secure-scan 1.2.2
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/README.md +564 -0
- package/dist/ai/aiAnalyzer.d.ts +99 -0
- package/dist/ai/aiAnalyzer.d.ts.map +1 -0
- package/dist/ai/aiAnalyzer.js +669 -0
- package/dist/ai/aiAnalyzer.js.map +1 -0
- package/dist/ai/index.d.ts +5 -0
- package/dist/ai/index.d.ts.map +1 -0
- package/dist/ai/index.js +21 -0
- package/dist/ai/index.js.map +1 -0
- package/dist/analyzers/base/baseAnalyzer.d.ts +44 -0
- package/dist/analyzers/base/baseAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/base/baseAnalyzer.js +53 -0
- package/dist/analyzers/base/baseAnalyzer.js.map +1 -0
- package/dist/analyzers/base/index.d.ts +5 -0
- package/dist/analyzers/base/index.d.ts.map +1 -0
- package/dist/analyzers/base/index.js +21 -0
- package/dist/analyzers/base/index.js.map +1 -0
- package/dist/analyzers/c-cpp/cppAnalyzer.d.ts +60 -0
- package/dist/analyzers/c-cpp/cppAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/c-cpp/cppAnalyzer.js +218 -0
- package/dist/analyzers/c-cpp/cppAnalyzer.js.map +1 -0
- package/dist/analyzers/c-cpp/index.d.ts +5 -0
- package/dist/analyzers/c-cpp/index.d.ts.map +1 -0
- package/dist/analyzers/c-cpp/index.js +21 -0
- package/dist/analyzers/c-cpp/index.js.map +1 -0
- package/dist/analyzers/core/engine/index.d.ts +5 -0
- package/dist/analyzers/core/engine/index.d.ts.map +1 -0
- package/dist/analyzers/core/engine/index.js +21 -0
- package/dist/analyzers/core/engine/index.js.map +1 -0
- package/dist/analyzers/core/engine/ruleEngine.d.ts +46 -0
- package/dist/analyzers/core/engine/ruleEngine.d.ts.map +1 -0
- package/dist/analyzers/core/engine/ruleEngine.js +173 -0
- package/dist/analyzers/core/engine/ruleEngine.js.map +1 -0
- package/dist/analyzers/core/index.d.ts +8 -0
- package/dist/analyzers/core/index.d.ts.map +1 -0
- package/dist/analyzers/core/index.js +24 -0
- package/dist/analyzers/core/index.js.map +1 -0
- package/dist/analyzers/core/scanner/fileScanner.d.ts +31 -0
- package/dist/analyzers/core/scanner/fileScanner.d.ts.map +1 -0
- package/dist/analyzers/core/scanner/fileScanner.js +199 -0
- package/dist/analyzers/core/scanner/fileScanner.js.map +1 -0
- package/dist/analyzers/core/scanner/index.d.ts +5 -0
- package/dist/analyzers/core/scanner/index.d.ts.map +1 -0
- package/dist/analyzers/core/scanner/index.js +21 -0
- package/dist/analyzers/core/scanner/index.js.map +1 -0
- package/dist/analyzers/core/scoring/index.d.ts +5 -0
- package/dist/analyzers/core/scoring/index.d.ts.map +1 -0
- package/dist/analyzers/core/scoring/index.js +21 -0
- package/dist/analyzers/core/scoring/index.js.map +1 -0
- package/dist/analyzers/core/scoring/riskScoring.d.ts +49 -0
- package/dist/analyzers/core/scoring/riskScoring.d.ts.map +1 -0
- package/dist/analyzers/core/scoring/riskScoring.js +180 -0
- package/dist/analyzers/core/scoring/riskScoring.js.map +1 -0
- package/dist/analyzers/core/securityScanner.d.ts +47 -0
- package/dist/analyzers/core/securityScanner.d.ts.map +1 -0
- package/dist/analyzers/core/securityScanner.js +298 -0
- package/dist/analyzers/core/securityScanner.js.map +1 -0
- package/dist/analyzers/csharp/csharpAnalyzer.d.ts +64 -0
- package/dist/analyzers/csharp/csharpAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/csharp/csharpAnalyzer.js +232 -0
- package/dist/analyzers/csharp/csharpAnalyzer.js.map +1 -0
- package/dist/analyzers/csharp/index.d.ts +5 -0
- package/dist/analyzers/csharp/index.d.ts.map +1 -0
- package/dist/analyzers/csharp/index.js +21 -0
- package/dist/analyzers/csharp/index.js.map +1 -0
- package/dist/analyzers/iac/iacAnalyzer.d.ts +36 -0
- package/dist/analyzers/iac/iacAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/iac/iacAnalyzer.js +182 -0
- package/dist/analyzers/iac/iacAnalyzer.js.map +1 -0
- package/dist/analyzers/iac/index.d.ts +5 -0
- package/dist/analyzers/iac/index.d.ts.map +1 -0
- package/dist/analyzers/iac/index.js +21 -0
- package/dist/analyzers/iac/index.js.map +1 -0
- package/dist/analyzers/index.d.ts +30 -0
- package/dist/analyzers/index.d.ts.map +1 -0
- package/dist/analyzers/index.js +80 -0
- package/dist/analyzers/index.js.map +1 -0
- package/dist/analyzers/java/index.d.ts +5 -0
- package/dist/analyzers/java/index.d.ts.map +1 -0
- package/dist/analyzers/java/index.js +21 -0
- package/dist/analyzers/java/index.js.map +1 -0
- package/dist/analyzers/java/javaAnalyzer.d.ts +64 -0
- package/dist/analyzers/java/javaAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/java/javaAnalyzer.js +224 -0
- package/dist/analyzers/java/javaAnalyzer.js.map +1 -0
- package/dist/analyzers/javascript/astUtils.d.ts +170 -0
- package/dist/analyzers/javascript/astUtils.d.ts.map +1 -0
- package/dist/analyzers/javascript/astUtils.js +700 -0
- package/dist/analyzers/javascript/astUtils.js.map +1 -0
- package/dist/analyzers/javascript/index.d.ts +18 -0
- package/dist/analyzers/javascript/index.d.ts.map +1 -0
- package/dist/analyzers/javascript/index.js +50 -0
- package/dist/analyzers/javascript/index.js.map +1 -0
- package/dist/analyzers/javascript/javascriptAnalyzer.d.ts +111 -0
- package/dist/analyzers/javascript/javascriptAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/javascript/javascriptAnalyzer.js +860 -0
- package/dist/analyzers/javascript/javascriptAnalyzer.js.map +1 -0
- package/dist/analyzers/javascript/malwareDetector.d.ts +102 -0
- package/dist/analyzers/javascript/malwareDetector.d.ts.map +1 -0
- package/dist/analyzers/javascript/malwareDetector.js +616 -0
- package/dist/analyzers/javascript/malwareDetector.js.map +1 -0
- package/dist/analyzers/javascript/packageJsonAnalyzer.d.ts +87 -0
- package/dist/analyzers/javascript/packageJsonAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/javascript/packageJsonAnalyzer.js +553 -0
- package/dist/analyzers/javascript/packageJsonAnalyzer.js.map +1 -0
- package/dist/analyzers/javascript/taintAnalyzer.d.ts +120 -0
- package/dist/analyzers/javascript/taintAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/javascript/taintAnalyzer.js +526 -0
- package/dist/analyzers/javascript/taintAnalyzer.js.map +1 -0
- package/dist/analyzers/php/index.d.ts +5 -0
- package/dist/analyzers/php/index.d.ts.map +1 -0
- package/dist/analyzers/php/index.js +21 -0
- package/dist/analyzers/php/index.js.map +1 -0
- package/dist/analyzers/php/phpAnalyzer.d.ts +56 -0
- package/dist/analyzers/php/phpAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/php/phpAnalyzer.js +202 -0
- package/dist/analyzers/php/phpAnalyzer.js.map +1 -0
- package/dist/analyzers/python/index.d.ts +5 -0
- package/dist/analyzers/python/index.d.ts.map +1 -0
- package/dist/analyzers/python/index.js +21 -0
- package/dist/analyzers/python/index.js.map +1 -0
- package/dist/analyzers/python/pythonAnalyzer.d.ts +64 -0
- package/dist/analyzers/python/pythonAnalyzer.d.ts.map +1 -0
- package/dist/analyzers/python/pythonAnalyzer.js +226 -0
- package/dist/analyzers/python/pythonAnalyzer.js.map +1 -0
- package/dist/cli/index.d.ts +7 -0
- package/dist/cli/index.d.ts.map +1 -0
- package/dist/cli/index.js +281 -0
- package/dist/cli/index.js.map +1 -0
- package/dist/core/engine/index.d.ts +5 -0
- package/dist/core/engine/index.d.ts.map +1 -0
- package/dist/core/engine/index.js +21 -0
- package/dist/core/engine/index.js.map +1 -0
- package/dist/core/engine/ruleEngine.d.ts +46 -0
- package/dist/core/engine/ruleEngine.d.ts.map +1 -0
- package/dist/core/engine/ruleEngine.js +173 -0
- package/dist/core/engine/ruleEngine.js.map +1 -0
- package/dist/core/index.d.ts +8 -0
- package/dist/core/index.d.ts.map +1 -0
- package/dist/core/index.js +24 -0
- package/dist/core/index.js.map +1 -0
- package/dist/core/scanner/fileScanner.d.ts +31 -0
- package/dist/core/scanner/fileScanner.d.ts.map +1 -0
- package/dist/core/scanner/fileScanner.js +199 -0
- package/dist/core/scanner/fileScanner.js.map +1 -0
- package/dist/core/scanner/index.d.ts +5 -0
- package/dist/core/scanner/index.d.ts.map +1 -0
- package/dist/core/scanner/index.js +21 -0
- package/dist/core/scanner/index.js.map +1 -0
- package/dist/core/scoring/index.d.ts +5 -0
- package/dist/core/scoring/index.d.ts.map +1 -0
- package/dist/core/scoring/index.js +21 -0
- package/dist/core/scoring/index.js.map +1 -0
- package/dist/core/scoring/riskScoring.d.ts +49 -0
- package/dist/core/scoring/riskScoring.d.ts.map +1 -0
- package/dist/core/scoring/riskScoring.js +180 -0
- package/dist/core/scoring/riskScoring.js.map +1 -0
- package/dist/core/securityScanner.d.ts +47 -0
- package/dist/core/securityScanner.d.ts.map +1 -0
- package/dist/core/securityScanner.js +298 -0
- package/dist/core/securityScanner.js.map +1 -0
- package/dist/dependencies/aiDependencyAnalyzer.d.ts +96 -0
- package/dist/dependencies/aiDependencyAnalyzer.d.ts.map +1 -0
- package/dist/dependencies/aiDependencyAnalyzer.js +435 -0
- package/dist/dependencies/aiDependencyAnalyzer.js.map +1 -0
- package/dist/dependencies/database/cveDatabase.d.ts +32 -0
- package/dist/dependencies/database/cveDatabase.d.ts.map +1 -0
- package/dist/dependencies/database/cveDatabase.js +393 -0
- package/dist/dependencies/database/cveDatabase.js.map +1 -0
- package/dist/dependencies/database/index.d.ts +6 -0
- package/dist/dependencies/database/index.d.ts.map +1 -0
- package/dist/dependencies/database/index.js +22 -0
- package/dist/dependencies/database/index.js.map +1 -0
- package/dist/dependencies/database/maliciousPackages.d.ts +43 -0
- package/dist/dependencies/database/maliciousPackages.d.ts.map +1 -0
- package/dist/dependencies/database/maliciousPackages.js +279 -0
- package/dist/dependencies/database/maliciousPackages.js.map +1 -0
- package/dist/dependencies/dependencyAnalyzer.d.ts +74 -0
- package/dist/dependencies/dependencyAnalyzer.d.ts.map +1 -0
- package/dist/dependencies/dependencyAnalyzer.js +349 -0
- package/dist/dependencies/dependencyAnalyzer.js.map +1 -0
- package/dist/dependencies/detectors/index.d.ts +7 -0
- package/dist/dependencies/detectors/index.d.ts.map +1 -0
- package/dist/dependencies/detectors/index.js +28 -0
- package/dist/dependencies/detectors/index.js.map +1 -0
- package/dist/dependencies/detectors/securityStandards.d.ts +15 -0
- package/dist/dependencies/detectors/securityStandards.d.ts.map +1 -0
- package/dist/dependencies/detectors/securityStandards.js +178 -0
- package/dist/dependencies/detectors/securityStandards.js.map +1 -0
- package/dist/dependencies/detectors/vulnerabilityDetector.d.ts +53 -0
- package/dist/dependencies/detectors/vulnerabilityDetector.d.ts.map +1 -0
- package/dist/dependencies/detectors/vulnerabilityDetector.js +289 -0
- package/dist/dependencies/detectors/vulnerabilityDetector.js.map +1 -0
- package/dist/dependencies/index.d.ts +14 -0
- package/dist/dependencies/index.d.ts.map +1 -0
- package/dist/dependencies/index.js +43 -0
- package/dist/dependencies/index.js.map +1 -0
- package/dist/dependencies/installed/index.d.ts +8 -0
- package/dist/dependencies/installed/index.d.ts.map +1 -0
- package/dist/dependencies/installed/index.js +24 -0
- package/dist/dependencies/installed/index.js.map +1 -0
- package/dist/dependencies/installed/installedScanner.d.ts +91 -0
- package/dist/dependencies/installed/installedScanner.d.ts.map +1 -0
- package/dist/dependencies/installed/installedScanner.js +766 -0
- package/dist/dependencies/installed/installedScanner.js.map +1 -0
- package/dist/dependencies/installed/malwarePatterns.d.ts +32 -0
- package/dist/dependencies/installed/malwarePatterns.d.ts.map +1 -0
- package/dist/dependencies/installed/malwarePatterns.js +480 -0
- package/dist/dependencies/installed/malwarePatterns.js.map +1 -0
- package/dist/dependencies/installed/types.d.ts +274 -0
- package/dist/dependencies/installed/types.d.ts.map +1 -0
- package/dist/dependencies/installed/types.js +7 -0
- package/dist/dependencies/installed/types.js.map +1 -0
- package/dist/dependencies/parsers/base/baseParser.d.ts +44 -0
- package/dist/dependencies/parsers/base/baseParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/base/baseParser.js +80 -0
- package/dist/dependencies/parsers/base/baseParser.js.map +1 -0
- package/dist/dependencies/parsers/base/index.d.ts +6 -0
- package/dist/dependencies/parsers/base/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/base/index.js +27 -0
- package/dist/dependencies/parsers/base/index.js.map +1 -0
- package/dist/dependencies/parsers/cpp/cppParser.d.ts +36 -0
- package/dist/dependencies/parsers/cpp/cppParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/cpp/cppParser.js +196 -0
- package/dist/dependencies/parsers/cpp/cppParser.js.map +1 -0
- package/dist/dependencies/parsers/cpp/index.d.ts +6 -0
- package/dist/dependencies/parsers/cpp/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/cpp/index.js +27 -0
- package/dist/dependencies/parsers/cpp/index.js.map +1 -0
- package/dist/dependencies/parsers/csharp/csharpParser.d.ts +32 -0
- package/dist/dependencies/parsers/csharp/csharpParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/csharp/csharpParser.js +125 -0
- package/dist/dependencies/parsers/csharp/csharpParser.js.map +1 -0
- package/dist/dependencies/parsers/csharp/index.d.ts +6 -0
- package/dist/dependencies/parsers/csharp/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/csharp/index.js +27 -0
- package/dist/dependencies/parsers/csharp/index.js.map +1 -0
- package/dist/dependencies/parsers/index.d.ts +24 -0
- package/dist/dependencies/parsers/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/index.js +69 -0
- package/dist/dependencies/parsers/index.js.map +1 -0
- package/dist/dependencies/parsers/java/index.d.ts +6 -0
- package/dist/dependencies/parsers/java/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/java/index.js +27 -0
- package/dist/dependencies/parsers/java/index.js.map +1 -0
- package/dist/dependencies/parsers/java/javaParser.d.ts +32 -0
- package/dist/dependencies/parsers/java/javaParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/java/javaParser.js +168 -0
- package/dist/dependencies/parsers/java/javaParser.js.map +1 -0
- package/dist/dependencies/parsers/javascript/index.d.ts +6 -0
- package/dist/dependencies/parsers/javascript/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/javascript/index.js +27 -0
- package/dist/dependencies/parsers/javascript/index.js.map +1 -0
- package/dist/dependencies/parsers/javascript/javascriptParser.d.ts +55 -0
- package/dist/dependencies/parsers/javascript/javascriptParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/javascript/javascriptParser.js +266 -0
- package/dist/dependencies/parsers/javascript/javascriptParser.js.map +1 -0
- package/dist/dependencies/parsers/php/index.d.ts +6 -0
- package/dist/dependencies/parsers/php/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/php/index.js +27 -0
- package/dist/dependencies/parsers/php/index.js.map +1 -0
- package/dist/dependencies/parsers/php/phpParser.d.ts +35 -0
- package/dist/dependencies/parsers/php/phpParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/php/phpParser.js +162 -0
- package/dist/dependencies/parsers/php/phpParser.js.map +1 -0
- package/dist/dependencies/parsers/python/index.d.ts +6 -0
- package/dist/dependencies/parsers/python/index.d.ts.map +1 -0
- package/dist/dependencies/parsers/python/index.js +27 -0
- package/dist/dependencies/parsers/python/index.js.map +1 -0
- package/dist/dependencies/parsers/python/pythonParser.d.ts +60 -0
- package/dist/dependencies/parsers/python/pythonParser.d.ts.map +1 -0
- package/dist/dependencies/parsers/python/pythonParser.js +336 -0
- package/dist/dependencies/parsers/python/pythonParser.js.map +1 -0
- package/dist/dependencies/types.d.ts +280 -0
- package/dist/dependencies/types.d.ts.map +1 -0
- package/dist/dependencies/types.js +59 -0
- package/dist/dependencies/types.js.map +1 -0
- package/dist/i18n/index.d.ts +2 -0
- package/dist/i18n/index.d.ts.map +1 -0
- package/dist/i18n/index.js +18 -0
- package/dist/i18n/index.js.map +1 -0
- package/dist/i18n/translations.d.ts +55 -0
- package/dist/i18n/translations.d.ts.map +1 -0
- package/dist/i18n/translations.js +119 -0
- package/dist/i18n/translations.js.map +1 -0
- package/dist/index.d.ts +14 -0
- package/dist/index.d.ts.map +1 -0
- package/dist/index.js +36 -0
- package/dist/index.js.map +1 -0
- package/dist/reports/dependencyReportGenerator.d.ts +20 -0
- package/dist/reports/dependencyReportGenerator.d.ts.map +1 -0
- package/dist/reports/dependencyReportGenerator.js +690 -0
- package/dist/reports/dependencyReportGenerator.js.map +1 -0
- package/dist/reports/htmlReportGenerator.d.ts +43 -0
- package/dist/reports/htmlReportGenerator.d.ts.map +1 -0
- package/dist/reports/htmlReportGenerator.js +793 -0
- package/dist/reports/htmlReportGenerator.js.map +1 -0
- package/dist/reports/index.d.ts +7 -0
- package/dist/reports/index.d.ts.map +1 -0
- package/dist/reports/index.js +23 -0
- package/dist/reports/index.js.map +1 -0
- package/dist/reports/installedDepsReportGenerator.d.ts +14 -0
- package/dist/reports/installedDepsReportGenerator.d.ts.map +1 -0
- package/dist/reports/installedDepsReportGenerator.js +872 -0
- package/dist/reports/installedDepsReportGenerator.js.map +1 -0
- package/dist/rules/index.d.ts +31 -0
- package/dist/rules/index.d.ts.map +1 -0
- package/dist/rules/index.js +95 -0
- package/dist/rules/index.js.map +1 -0
- package/dist/rules/malware/categories/backdoors.d.ts +12 -0
- package/dist/rules/malware/categories/backdoors.d.ts.map +1 -0
- package/dist/rules/malware/categories/backdoors.js +163 -0
- package/dist/rules/malware/categories/backdoors.js.map +1 -0
- package/dist/rules/malware/categories/cryptominers.d.ts +13 -0
- package/dist/rules/malware/categories/cryptominers.d.ts.map +1 -0
- package/dist/rules/malware/categories/cryptominers.js +415 -0
- package/dist/rules/malware/categories/cryptominers.js.map +1 -0
- package/dist/rules/malware/categories/exfiltration.d.ts +20 -0
- package/dist/rules/malware/categories/exfiltration.d.ts.map +1 -0
- package/dist/rules/malware/categories/exfiltration.js +658 -0
- package/dist/rules/malware/categories/exfiltration.js.map +1 -0
- package/dist/rules/malware/categories/keyloggers.d.ts +19 -0
- package/dist/rules/malware/categories/keyloggers.d.ts.map +1 -0
- package/dist/rules/malware/categories/keyloggers.js +763 -0
- package/dist/rules/malware/categories/keyloggers.js.map +1 -0
- package/dist/rules/malware/categories/loaders.d.ts +20 -0
- package/dist/rules/malware/categories/loaders.d.ts.map +1 -0
- package/dist/rules/malware/categories/loaders.js +702 -0
- package/dist/rules/malware/categories/loaders.js.map +1 -0
- package/dist/rules/malware/categories/network.d.ts +19 -0
- package/dist/rules/malware/categories/network.d.ts.map +1 -0
- package/dist/rules/malware/categories/network.js +622 -0
- package/dist/rules/malware/categories/network.js.map +1 -0
- package/dist/rules/malware/categories/obfuscation.d.ts +22 -0
- package/dist/rules/malware/categories/obfuscation.d.ts.map +1 -0
- package/dist/rules/malware/categories/obfuscation.js +766 -0
- package/dist/rules/malware/categories/obfuscation.js.map +1 -0
- package/dist/rules/malware/constants/index.d.ts +281 -0
- package/dist/rules/malware/constants/index.d.ts.map +1 -0
- package/dist/rules/malware/constants/index.js +327 -0
- package/dist/rules/malware/constants/index.js.map +1 -0
- package/dist/rules/malware/engine/index.d.ts +178 -0
- package/dist/rules/malware/engine/index.d.ts.map +1 -0
- package/dist/rules/malware/engine/index.js +552 -0
- package/dist/rules/malware/engine/index.js.map +1 -0
- package/dist/rules/malware/index.d.ts +205 -0
- package/dist/rules/malware/index.d.ts.map +1 -0
- package/dist/rules/malware/index.js +837 -0
- package/dist/rules/malware/index.js.map +1 -0
- package/dist/rules/malware/scoring/index.d.ts +84 -0
- package/dist/rules/malware/scoring/index.d.ts.map +1 -0
- package/dist/rules/malware/scoring/index.js +441 -0
- package/dist/rules/malware/scoring/index.js.map +1 -0
- package/dist/rules/malware/types/index.d.ts +616 -0
- package/dist/rules/malware/types/index.d.ts.map +1 -0
- package/dist/rules/malware/types/index.js +155 -0
- package/dist/rules/malware/types/index.js.map +1 -0
- package/dist/rules/malware/utils/index.d.ts +117 -0
- package/dist/rules/malware/utils/index.d.ts.map +1 -0
- package/dist/rules/malware/utils/index.js +514 -0
- package/dist/rules/malware/utils/index.js.map +1 -0
- package/dist/rules/standards.d.ts +26 -0
- package/dist/rules/standards.d.ts.map +1 -0
- package/dist/rules/standards.js +352 -0
- package/dist/rules/standards.js.map +1 -0
- package/dist/rules/vulnerabilities/constants/index.d.ts +835 -0
- package/dist/rules/vulnerabilities/constants/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/constants/index.js +544 -0
- package/dist/rules/vulnerabilities/constants/index.js.map +1 -0
- package/dist/rules/vulnerabilities/engine/index.d.ts +145 -0
- package/dist/rules/vulnerabilities/engine/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/engine/index.js +581 -0
- package/dist/rules/vulnerabilities/engine/index.js.map +1 -0
- package/dist/rules/vulnerabilities/index.d.ts +148 -0
- package/dist/rules/vulnerabilities/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/index.js +252 -0
- package/dist/rules/vulnerabilities/index.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/authentication.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/authentication.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/authentication.js +419 -0
- package/dist/rules/vulnerabilities/rules/authentication.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/commandInjection.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/commandInjection.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/commandInjection.js +300 -0
- package/dist/rules/vulnerabilities/rules/commandInjection.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/csrf.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/csrf.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/csrf.js +261 -0
- package/dist/rules/vulnerabilities/rules/csrf.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/deserialization.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/deserialization.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/deserialization.js +336 -0
- package/dist/rules/vulnerabilities/rules/deserialization.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/fileUpload.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/fileUpload.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/fileUpload.js +325 -0
- package/dist/rules/vulnerabilities/rules/fileUpload.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/hardcodedSecrets.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/hardcodedSecrets.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/hardcodedSecrets.js +446 -0
- package/dist/rules/vulnerabilities/rules/hardcodedSecrets.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/index.d.ts +17 -0
- package/dist/rules/vulnerabilities/rules/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/index.js +47 -0
- package/dist/rules/vulnerabilities/rules/index.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/pathTraversal.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/pathTraversal.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/pathTraversal.js +351 -0
- package/dist/rules/vulnerabilities/rules/pathTraversal.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/prototypePollution.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/prototypePollution.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/prototypePollution.js +272 -0
- package/dist/rules/vulnerabilities/rules/prototypePollution.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/securityMisconfiguration.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/securityMisconfiguration.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/securityMisconfiguration.js +438 -0
- package/dist/rules/vulnerabilities/rules/securityMisconfiguration.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/sqlInjection.d.ts +12 -0
- package/dist/rules/vulnerabilities/rules/sqlInjection.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/sqlInjection.js +636 -0
- package/dist/rules/vulnerabilities/rules/sqlInjection.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/ssrf.d.ts +8 -0
- package/dist/rules/vulnerabilities/rules/ssrf.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/ssrf.js +401 -0
- package/dist/rules/vulnerabilities/rules/ssrf.js.map +1 -0
- package/dist/rules/vulnerabilities/rules/xss.d.ts +11 -0
- package/dist/rules/vulnerabilities/rules/xss.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/rules/xss.js +724 -0
- package/dist/rules/vulnerabilities/rules/xss.js.map +1 -0
- package/dist/rules/vulnerabilities/scoring/index.d.ts +80 -0
- package/dist/rules/vulnerabilities/scoring/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/scoring/index.js +414 -0
- package/dist/rules/vulnerabilities/scoring/index.js.map +1 -0
- package/dist/rules/vulnerabilities/types/index.d.ts +830 -0
- package/dist/rules/vulnerabilities/types/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/types/index.js +164 -0
- package/dist/rules/vulnerabilities/types/index.js.map +1 -0
- package/dist/rules/vulnerabilities/utils/index.d.ts +206 -0
- package/dist/rules/vulnerabilities/utils/index.d.ts.map +1 -0
- package/dist/rules/vulnerabilities/utils/index.js +615 -0
- package/dist/rules/vulnerabilities/utils/index.js.map +1 -0
- package/dist/types/index.d.ts +359 -0
- package/dist/types/index.d.ts.map +1 -0
- package/dist/types/index.js +61 -0
- package/dist/types/index.js.map +1 -0
- package/dist/utils/index.d.ts +82 -0
- package/dist/utils/index.d.ts.map +1 -0
- package/dist/utils/index.js +326 -0
- package/dist/utils/index.js.map +1 -0
- package/dist/utils/logger.d.ts +40 -0
- package/dist/utils/logger.d.ts.map +1 -0
- package/dist/utils/logger.js +139 -0
- package/dist/utils/logger.js.map +1 -0
- package/docs/ARCHITECTURE.md +320 -0
- package/docs/V1.2.1-IA_Performances.md +116 -0
- package/docs/images/WIN_Defender.png +0 -0
- package/package.json +68 -0
- package/secure-scan.config.json +134 -0
- package/secure-scan.sln +29 -0
- package/src/ai/aiAnalyzer.ts +714 -0
- package/src/ai/index.ts +5 -0
- package/src/analyzers/base/baseAnalyzer.ts +66 -0
- package/src/analyzers/base/index.ts +5 -0
- package/src/analyzers/c-cpp/cppAnalyzer.ts +308 -0
- package/src/analyzers/c-cpp/index.ts +5 -0
- package/src/analyzers/core/engine/index.ts +5 -0
- package/src/analyzers/core/engine/ruleEngine.ts +221 -0
- package/src/analyzers/core/index.ts +8 -0
- package/src/analyzers/core/scanner/fileScanner.ts +204 -0
- package/src/analyzers/core/scanner/index.ts +5 -0
- package/src/analyzers/core/scoring/index.ts +5 -0
- package/src/analyzers/core/scoring/riskScoring.ts +198 -0
- package/src/analyzers/core/securityScanner.ts +321 -0
- package/src/analyzers/csharp/csharpAnalyzer.ts +328 -0
- package/src/analyzers/csharp/index.ts +5 -0
- package/src/analyzers/iac/iacAnalyzer.ts +318 -0
- package/src/analyzers/iac/index.ts +5 -0
- package/src/analyzers/index.ts +67 -0
- package/src/analyzers/java/index.ts +5 -0
- package/src/analyzers/java/javaAnalyzer.ts +320 -0
- package/src/analyzers/javascript/PROMPT_JS_ANALYZER.md +267 -0
- package/src/analyzers/javascript/astUtils.ts +789 -0
- package/src/analyzers/javascript/index.ts +50 -0
- package/src/analyzers/javascript/javascriptAnalyzer.ts +984 -0
- package/src/analyzers/javascript/malwareDetector.ts +697 -0
- package/src/analyzers/javascript/packageJsonAnalyzer.ts +626 -0
- package/src/analyzers/javascript/taintAnalyzer.ts +630 -0
- package/src/analyzers/php/index.ts +5 -0
- package/src/analyzers/php/phpAnalyzer.ts +280 -0
- package/src/analyzers/python/index.ts +5 -0
- package/src/analyzers/python/pythonAnalyzer.ts +319 -0
- package/src/cli/index.ts +276 -0
- package/src/dependencies/aiDependencyAnalyzer.ts +496 -0
- package/src/dependencies/database/cveDatabase.ts +426 -0
- package/src/dependencies/database/index.ts +6 -0
- package/src/dependencies/database/maliciousPackages.ts +286 -0
- package/src/dependencies/dependencyAnalyzer.ts +394 -0
- package/src/dependencies/detectors/index.ts +7 -0
- package/src/dependencies/detectors/securityStandards.ts +200 -0
- package/src/dependencies/detectors/vulnerabilityDetector.ts +343 -0
- package/src/dependencies/index.ts +27 -0
- package/src/dependencies/installed/index.ts +8 -0
- package/src/dependencies/installed/installedScanner.ts +821 -0
- package/src/dependencies/installed/malwarePatterns.ts +492 -0
- package/src/dependencies/installed/types.ts +287 -0
- package/src/dependencies/parsers/base/baseParser.ts +108 -0
- package/src/dependencies/parsers/base/index.ts +6 -0
- package/src/dependencies/parsers/cpp/cppParser.ts +245 -0
- package/src/dependencies/parsers/cpp/index.ts +6 -0
- package/src/dependencies/parsers/csharp/csharpParser.ts +151 -0
- package/src/dependencies/parsers/csharp/index.ts +6 -0
- package/src/dependencies/parsers/index.ts +56 -0
- package/src/dependencies/parsers/java/index.ts +6 -0
- package/src/dependencies/parsers/java/javaParser.ts +203 -0
- package/src/dependencies/parsers/javascript/index.ts +6 -0
- package/src/dependencies/parsers/javascript/javascriptParser.ts +362 -0
- package/src/dependencies/parsers/php/index.ts +6 -0
- package/src/dependencies/parsers/php/phpParser.ts +208 -0
- package/src/dependencies/parsers/python/index.ts +6 -0
- package/src/dependencies/parsers/python/pythonParser.ts +437 -0
- package/src/dependencies/types.ts +330 -0
- package/src/i18n/index.ts +1 -0
- package/src/i18n/translations.ts +194 -0
- package/src/index.ts +16 -0
- package/src/reports/dependencyReportGenerator.ts +717 -0
- package/src/reports/htmlReportGenerator.ts +781 -0
- package/src/reports/index.ts +7 -0
- package/src/reports/installedDepsReportGenerator.ts +899 -0
- package/src/rules/index.ts +58 -0
- package/src/rules/malware/INFO.md +287 -0
- package/src/rules/malware/categories/backdoors.ts +174 -0
- package/src/rules/malware/categories/cryptominers.ts +434 -0
- package/src/rules/malware/categories/exfiltration.ts +677 -0
- package/src/rules/malware/categories/keyloggers.ts +780 -0
- package/src/rules/malware/categories/loaders.ts +721 -0
- package/src/rules/malware/categories/network.ts +639 -0
- package/src/rules/malware/categories/obfuscation.ts +788 -0
- package/src/rules/malware/constants/index.ts +358 -0
- package/src/rules/malware/engine/index.ts +758 -0
- package/src/rules/malware/index.ts +928 -0
- package/src/rules/malware/scoring/index.ts +549 -0
- package/src/rules/malware/types/index.ts +752 -0
- package/src/rules/malware/utils/index.ts +643 -0
- package/src/rules/standards.ts +372 -0
- package/src/rules/vulnerabilities/PROMPT_VULNERABILITIES.md +226 -0
- package/src/rules/vulnerabilities/constants/index.ts +625 -0
- package/src/rules/vulnerabilities/engine/index.ts +831 -0
- package/src/rules/vulnerabilities/index.ts +312 -0
- package/src/rules/vulnerabilities/rules/authentication.ts +426 -0
- package/src/rules/vulnerabilities/rules/commandInjection.ts +307 -0
- package/src/rules/vulnerabilities/rules/csrf.ts +268 -0
- package/src/rules/vulnerabilities/rules/deserialization.ts +343 -0
- package/src/rules/vulnerabilities/rules/fileUpload.ts +332 -0
- package/src/rules/vulnerabilities/rules/hardcodedSecrets.ts +453 -0
- package/src/rules/vulnerabilities/rules/index.ts +17 -0
- package/src/rules/vulnerabilities/rules/pathTraversal.ts +358 -0
- package/src/rules/vulnerabilities/rules/prototypePollution.ts +279 -0
- package/src/rules/vulnerabilities/rules/securityMisconfiguration.ts +445 -0
- package/src/rules/vulnerabilities/rules/sqlInjection.ts +669 -0
- package/src/rules/vulnerabilities/rules/ssrf.ts +408 -0
- package/src/rules/vulnerabilities/rules/xss.ts +753 -0
- package/src/rules/vulnerabilities/scoring/index.ts +543 -0
- package/src/rules/vulnerabilities/types/index.ts +1004 -0
- package/src/rules/vulnerabilities/utils/index.ts +709 -0
- package/src/types/index.ts +391 -0
- package/src/utils/index.ts +306 -0
- package/src/utils/logger.ts +150 -0
- package/test-installed-scanner.ts +136 -0
- package/tsconfig.json +30 -0
|
@@ -0,0 +1,835 @@
|
|
|
1
|
+
/**
|
|
2
|
+
* @fileoverview Vulnerability Detection Module - Constants
|
|
3
|
+
* @module rules/vulnerabilities/constants
|
|
4
|
+
*
|
|
5
|
+
* Thresholds, limits, and configuration constants for vulnerability detection.
|
|
6
|
+
*/
|
|
7
|
+
/**
|
|
8
|
+
* Score thresholds for severity classification
|
|
9
|
+
*/
|
|
10
|
+
export declare const SCORE_THRESHOLDS: {
|
|
11
|
+
readonly CRITICAL: 90;
|
|
12
|
+
readonly HIGH: 70;
|
|
13
|
+
readonly MEDIUM: 50;
|
|
14
|
+
readonly LOW: 30;
|
|
15
|
+
readonly INFO: 0;
|
|
16
|
+
};
|
|
17
|
+
/**
|
|
18
|
+
* Risk level descriptions
|
|
19
|
+
*/
|
|
20
|
+
export declare const RISK_LEVELS: {
|
|
21
|
+
readonly CRITICAL: "critical";
|
|
22
|
+
readonly HIGH: "high";
|
|
23
|
+
readonly MEDIUM: "medium";
|
|
24
|
+
readonly LOW: "low";
|
|
25
|
+
readonly MINIMAL: "minimal";
|
|
26
|
+
};
|
|
27
|
+
/**
|
|
28
|
+
* Confidence thresholds
|
|
29
|
+
*/
|
|
30
|
+
export declare const CONFIDENCE_THRESHOLDS: {
|
|
31
|
+
readonly CONFIRMED: 0.95;
|
|
32
|
+
readonly HIGH: 0.8;
|
|
33
|
+
readonly MEDIUM: 0.6;
|
|
34
|
+
readonly LOW: 0.4;
|
|
35
|
+
readonly TENTATIVE: 0.2;
|
|
36
|
+
};
|
|
37
|
+
/**
|
|
38
|
+
* Engine limits for performance and safety
|
|
39
|
+
*/
|
|
40
|
+
export declare const LIMITS: {
|
|
41
|
+
/** Maximum regex execution time in ms */
|
|
42
|
+
readonly REGEX_TIMEOUT: 100;
|
|
43
|
+
/** Maximum rule execution time in ms */
|
|
44
|
+
readonly RULE_TIMEOUT: 5000;
|
|
45
|
+
/** Maximum file size to analyze in bytes */
|
|
46
|
+
readonly MAX_FILE_SIZE: number;
|
|
47
|
+
/** Maximum AST nodes to analyze */
|
|
48
|
+
readonly MAX_AST_NODES: 100000;
|
|
49
|
+
/** Maximum matches per pattern */
|
|
50
|
+
readonly MAX_MATCHES_PER_PATTERN: 100;
|
|
51
|
+
/** Maximum findings per file */
|
|
52
|
+
readonly MAX_FINDINGS_PER_FILE: 500;
|
|
53
|
+
/** Maximum taint flow depth */
|
|
54
|
+
readonly MAX_TAINT_DEPTH: 50;
|
|
55
|
+
/** Maximum line length to analyze */
|
|
56
|
+
readonly MAX_LINE_LENGTH: 10000;
|
|
57
|
+
};
|
|
58
|
+
/**
|
|
59
|
+
* Default weights for vulnerability scoring
|
|
60
|
+
*/
|
|
61
|
+
export declare const DEFAULT_SCORING_WEIGHTS: {
|
|
62
|
+
readonly taintFlow: 0.3;
|
|
63
|
+
readonly patternCount: 0.15;
|
|
64
|
+
readonly exploitability: 0.2;
|
|
65
|
+
readonly impact: 0.2;
|
|
66
|
+
readonly context: 0.15;
|
|
67
|
+
};
|
|
68
|
+
/**
|
|
69
|
+
* Common taint sources for JavaScript/TypeScript
|
|
70
|
+
*/
|
|
71
|
+
export declare const JS_TAINT_SOURCES: {
|
|
72
|
+
readonly 'req.body': {
|
|
73
|
+
readonly pattern: RegExp;
|
|
74
|
+
readonly category: "user_input";
|
|
75
|
+
};
|
|
76
|
+
readonly 'req.query': {
|
|
77
|
+
readonly pattern: RegExp;
|
|
78
|
+
readonly category: "user_input";
|
|
79
|
+
};
|
|
80
|
+
readonly 'req.params': {
|
|
81
|
+
readonly pattern: RegExp;
|
|
82
|
+
readonly category: "user_input";
|
|
83
|
+
};
|
|
84
|
+
readonly 'req.headers': {
|
|
85
|
+
readonly pattern: RegExp;
|
|
86
|
+
readonly category: "user_input";
|
|
87
|
+
};
|
|
88
|
+
readonly 'req.cookies': {
|
|
89
|
+
readonly pattern: RegExp;
|
|
90
|
+
readonly category: "user_input";
|
|
91
|
+
};
|
|
92
|
+
readonly location: {
|
|
93
|
+
readonly pattern: RegExp;
|
|
94
|
+
readonly category: "user_input";
|
|
95
|
+
};
|
|
96
|
+
readonly 'document.URL': {
|
|
97
|
+
readonly pattern: RegExp;
|
|
98
|
+
readonly category: "user_input";
|
|
99
|
+
};
|
|
100
|
+
readonly 'document.referrer': {
|
|
101
|
+
readonly pattern: RegExp;
|
|
102
|
+
readonly category: "user_input";
|
|
103
|
+
};
|
|
104
|
+
readonly 'document.cookie': {
|
|
105
|
+
readonly pattern: RegExp;
|
|
106
|
+
readonly category: "user_input";
|
|
107
|
+
};
|
|
108
|
+
readonly FormData: {
|
|
109
|
+
readonly pattern: RegExp;
|
|
110
|
+
readonly category: "user_input";
|
|
111
|
+
};
|
|
112
|
+
readonly URLSearchParams: {
|
|
113
|
+
readonly pattern: RegExp;
|
|
114
|
+
readonly category: "user_input";
|
|
115
|
+
};
|
|
116
|
+
readonly innerHTML: {
|
|
117
|
+
readonly pattern: RegExp;
|
|
118
|
+
readonly category: "user_input";
|
|
119
|
+
};
|
|
120
|
+
readonly innerText: {
|
|
121
|
+
readonly pattern: RegExp;
|
|
122
|
+
readonly category: "user_input";
|
|
123
|
+
};
|
|
124
|
+
readonly textContent: {
|
|
125
|
+
readonly pattern: RegExp;
|
|
126
|
+
readonly category: "user_input";
|
|
127
|
+
};
|
|
128
|
+
readonly value: {
|
|
129
|
+
readonly pattern: RegExp;
|
|
130
|
+
readonly category: "user_input";
|
|
131
|
+
};
|
|
132
|
+
readonly 'process.env': {
|
|
133
|
+
readonly pattern: RegExp;
|
|
134
|
+
readonly category: "environment";
|
|
135
|
+
};
|
|
136
|
+
};
|
|
137
|
+
/**
|
|
138
|
+
* Common taint sources for Python
|
|
139
|
+
*/
|
|
140
|
+
export declare const PYTHON_TAINT_SOURCES: {
|
|
141
|
+
readonly 'request.args': {
|
|
142
|
+
readonly pattern: RegExp;
|
|
143
|
+
readonly category: "user_input";
|
|
144
|
+
};
|
|
145
|
+
readonly 'request.form': {
|
|
146
|
+
readonly pattern: RegExp;
|
|
147
|
+
readonly category: "user_input";
|
|
148
|
+
};
|
|
149
|
+
readonly 'request.data': {
|
|
150
|
+
readonly pattern: RegExp;
|
|
151
|
+
readonly category: "user_input";
|
|
152
|
+
};
|
|
153
|
+
readonly 'request.headers': {
|
|
154
|
+
readonly pattern: RegExp;
|
|
155
|
+
readonly category: "user_input";
|
|
156
|
+
};
|
|
157
|
+
readonly 'request.cookies': {
|
|
158
|
+
readonly pattern: RegExp;
|
|
159
|
+
readonly category: "user_input";
|
|
160
|
+
};
|
|
161
|
+
readonly GET: {
|
|
162
|
+
readonly pattern: RegExp;
|
|
163
|
+
readonly category: "user_input";
|
|
164
|
+
};
|
|
165
|
+
readonly POST: {
|
|
166
|
+
readonly pattern: RegExp;
|
|
167
|
+
readonly category: "user_input";
|
|
168
|
+
};
|
|
169
|
+
readonly input: {
|
|
170
|
+
readonly pattern: RegExp;
|
|
171
|
+
readonly category: "user_input";
|
|
172
|
+
};
|
|
173
|
+
readonly raw_input: {
|
|
174
|
+
readonly pattern: RegExp;
|
|
175
|
+
readonly category: "user_input";
|
|
176
|
+
};
|
|
177
|
+
readonly 'sys.argv': {
|
|
178
|
+
readonly pattern: RegExp;
|
|
179
|
+
readonly category: "user_input";
|
|
180
|
+
};
|
|
181
|
+
readonly open: {
|
|
182
|
+
readonly pattern: RegExp;
|
|
183
|
+
readonly category: "file";
|
|
184
|
+
};
|
|
185
|
+
readonly read: {
|
|
186
|
+
readonly pattern: RegExp;
|
|
187
|
+
readonly category: "file";
|
|
188
|
+
};
|
|
189
|
+
readonly 'os.environ': {
|
|
190
|
+
readonly pattern: RegExp;
|
|
191
|
+
readonly category: "environment";
|
|
192
|
+
};
|
|
193
|
+
readonly 'os.getenv': {
|
|
194
|
+
readonly pattern: RegExp;
|
|
195
|
+
readonly category: "environment";
|
|
196
|
+
};
|
|
197
|
+
};
|
|
198
|
+
/**
|
|
199
|
+
* Common taint sources for PHP
|
|
200
|
+
*/
|
|
201
|
+
export declare const PHP_TAINT_SOURCES: {
|
|
202
|
+
readonly $_GET: {
|
|
203
|
+
readonly pattern: RegExp;
|
|
204
|
+
readonly category: "user_input";
|
|
205
|
+
};
|
|
206
|
+
readonly $_POST: {
|
|
207
|
+
readonly pattern: RegExp;
|
|
208
|
+
readonly category: "user_input";
|
|
209
|
+
};
|
|
210
|
+
readonly $_REQUEST: {
|
|
211
|
+
readonly pattern: RegExp;
|
|
212
|
+
readonly category: "user_input";
|
|
213
|
+
};
|
|
214
|
+
readonly $_COOKIE: {
|
|
215
|
+
readonly pattern: RegExp;
|
|
216
|
+
readonly category: "user_input";
|
|
217
|
+
};
|
|
218
|
+
readonly $_FILES: {
|
|
219
|
+
readonly pattern: RegExp;
|
|
220
|
+
readonly category: "user_input";
|
|
221
|
+
};
|
|
222
|
+
readonly $_SERVER: {
|
|
223
|
+
readonly pattern: RegExp;
|
|
224
|
+
readonly category: "user_input";
|
|
225
|
+
};
|
|
226
|
+
readonly $_ENV: {
|
|
227
|
+
readonly pattern: RegExp;
|
|
228
|
+
readonly category: "environment";
|
|
229
|
+
};
|
|
230
|
+
readonly file_get_contents: {
|
|
231
|
+
readonly pattern: RegExp;
|
|
232
|
+
readonly category: "file";
|
|
233
|
+
};
|
|
234
|
+
readonly fread: {
|
|
235
|
+
readonly pattern: RegExp;
|
|
236
|
+
readonly category: "file";
|
|
237
|
+
};
|
|
238
|
+
};
|
|
239
|
+
/**
|
|
240
|
+
* Common taint sources for Java
|
|
241
|
+
*/
|
|
242
|
+
export declare const JAVA_TAINT_SOURCES: {
|
|
243
|
+
readonly getParameter: {
|
|
244
|
+
readonly pattern: RegExp;
|
|
245
|
+
readonly category: "user_input";
|
|
246
|
+
};
|
|
247
|
+
readonly getParameterValues: {
|
|
248
|
+
readonly pattern: RegExp;
|
|
249
|
+
readonly category: "user_input";
|
|
250
|
+
};
|
|
251
|
+
readonly getHeader: {
|
|
252
|
+
readonly pattern: RegExp;
|
|
253
|
+
readonly category: "user_input";
|
|
254
|
+
};
|
|
255
|
+
readonly getCookies: {
|
|
256
|
+
readonly pattern: RegExp;
|
|
257
|
+
readonly category: "user_input";
|
|
258
|
+
};
|
|
259
|
+
readonly getInputStream: {
|
|
260
|
+
readonly pattern: RegExp;
|
|
261
|
+
readonly category: "user_input";
|
|
262
|
+
};
|
|
263
|
+
readonly getReader: {
|
|
264
|
+
readonly pattern: RegExp;
|
|
265
|
+
readonly category: "user_input";
|
|
266
|
+
};
|
|
267
|
+
readonly getPathVariable: {
|
|
268
|
+
readonly pattern: RegExp;
|
|
269
|
+
readonly category: "user_input";
|
|
270
|
+
};
|
|
271
|
+
readonly getRequestBody: {
|
|
272
|
+
readonly pattern: RegExp;
|
|
273
|
+
readonly category: "user_input";
|
|
274
|
+
};
|
|
275
|
+
readonly 'System.getenv': {
|
|
276
|
+
readonly pattern: RegExp;
|
|
277
|
+
readonly category: "environment";
|
|
278
|
+
};
|
|
279
|
+
readonly 'System.getProperty': {
|
|
280
|
+
readonly pattern: RegExp;
|
|
281
|
+
readonly category: "environment";
|
|
282
|
+
};
|
|
283
|
+
};
|
|
284
|
+
/**
|
|
285
|
+
* Common taint sources for C#
|
|
286
|
+
*/
|
|
287
|
+
export declare const CSHARP_TAINT_SOURCES: {
|
|
288
|
+
readonly 'Request.Form': {
|
|
289
|
+
readonly pattern: RegExp;
|
|
290
|
+
readonly category: "user_input";
|
|
291
|
+
};
|
|
292
|
+
readonly 'Request.QueryString': {
|
|
293
|
+
readonly pattern: RegExp;
|
|
294
|
+
readonly category: "user_input";
|
|
295
|
+
};
|
|
296
|
+
readonly 'Request.Headers': {
|
|
297
|
+
readonly pattern: RegExp;
|
|
298
|
+
readonly category: "user_input";
|
|
299
|
+
};
|
|
300
|
+
readonly 'Request.Cookies': {
|
|
301
|
+
readonly pattern: RegExp;
|
|
302
|
+
readonly category: "user_input";
|
|
303
|
+
};
|
|
304
|
+
readonly FromBody: {
|
|
305
|
+
readonly pattern: RegExp;
|
|
306
|
+
readonly category: "user_input";
|
|
307
|
+
};
|
|
308
|
+
readonly FromQuery: {
|
|
309
|
+
readonly pattern: RegExp;
|
|
310
|
+
readonly category: "user_input";
|
|
311
|
+
};
|
|
312
|
+
readonly FromRoute: {
|
|
313
|
+
readonly pattern: RegExp;
|
|
314
|
+
readonly category: "user_input";
|
|
315
|
+
};
|
|
316
|
+
readonly 'Environment.GetEnvironmentVariable': {
|
|
317
|
+
readonly pattern: RegExp;
|
|
318
|
+
readonly category: "environment";
|
|
319
|
+
};
|
|
320
|
+
readonly 'Console.ReadLine': {
|
|
321
|
+
readonly pattern: RegExp;
|
|
322
|
+
readonly category: "user_input";
|
|
323
|
+
};
|
|
324
|
+
};
|
|
325
|
+
/**
|
|
326
|
+
* SQL Injection sinks
|
|
327
|
+
*/
|
|
328
|
+
export declare const SQL_INJECTION_SINKS: {
|
|
329
|
+
readonly query: RegExp;
|
|
330
|
+
readonly execute: RegExp;
|
|
331
|
+
readonly exec: RegExp;
|
|
332
|
+
readonly raw: RegExp;
|
|
333
|
+
readonly rawQuery: RegExp;
|
|
334
|
+
readonly 'mysql.query': RegExp;
|
|
335
|
+
readonly 'pg.query': RegExp;
|
|
336
|
+
readonly 'sequelize.query': RegExp;
|
|
337
|
+
readonly 'cursor.execute': RegExp;
|
|
338
|
+
readonly 'cursor.executemany': RegExp;
|
|
339
|
+
readonly mysql_query: RegExp;
|
|
340
|
+
readonly mysqli_query: RegExp;
|
|
341
|
+
readonly pg_query: RegExp;
|
|
342
|
+
readonly 'PDO::query': RegExp;
|
|
343
|
+
readonly 'Statement.execute': RegExp;
|
|
344
|
+
readonly createQuery: RegExp;
|
|
345
|
+
readonly createNativeQuery: RegExp;
|
|
346
|
+
readonly SqlCommand: RegExp;
|
|
347
|
+
readonly ExecuteReader: RegExp;
|
|
348
|
+
readonly ExecuteNonQuery: RegExp;
|
|
349
|
+
readonly ExecuteScalar: RegExp;
|
|
350
|
+
};
|
|
351
|
+
/**
|
|
352
|
+
* Command Injection sinks
|
|
353
|
+
*/
|
|
354
|
+
export declare const COMMAND_INJECTION_SINKS: {
|
|
355
|
+
readonly exec: RegExp;
|
|
356
|
+
readonly execSync: RegExp;
|
|
357
|
+
readonly spawn: RegExp;
|
|
358
|
+
readonly spawnSync: RegExp;
|
|
359
|
+
readonly execFile: RegExp;
|
|
360
|
+
readonly 'os.system': RegExp;
|
|
361
|
+
readonly 'os.popen': RegExp;
|
|
362
|
+
readonly subprocess: RegExp;
|
|
363
|
+
readonly commands: RegExp;
|
|
364
|
+
readonly php_system: RegExp;
|
|
365
|
+
readonly php_exec: RegExp;
|
|
366
|
+
readonly shell_exec: RegExp;
|
|
367
|
+
readonly passthru: RegExp;
|
|
368
|
+
readonly popen: RegExp;
|
|
369
|
+
readonly proc_open: RegExp;
|
|
370
|
+
readonly backtick: RegExp;
|
|
371
|
+
readonly 'Runtime.exec': RegExp;
|
|
372
|
+
readonly ProcessBuilder: RegExp;
|
|
373
|
+
readonly 'Process.Start': RegExp;
|
|
374
|
+
};
|
|
375
|
+
/**
|
|
376
|
+
* XSS sinks
|
|
377
|
+
*/
|
|
378
|
+
export declare const XSS_SINKS: {
|
|
379
|
+
readonly innerHTML: RegExp;
|
|
380
|
+
readonly outerHTML: RegExp;
|
|
381
|
+
readonly 'document.write': RegExp;
|
|
382
|
+
readonly insertAdjacentHTML: RegExp;
|
|
383
|
+
readonly html: RegExp;
|
|
384
|
+
readonly append: RegExp;
|
|
385
|
+
readonly dangerouslySetInnerHTML: RegExp;
|
|
386
|
+
readonly bypassSecurityTrustHtml: RegExp;
|
|
387
|
+
readonly 'v-html': RegExp;
|
|
388
|
+
readonly render_template_string: RegExp;
|
|
389
|
+
readonly Jinja2: RegExp;
|
|
390
|
+
readonly echo: RegExp;
|
|
391
|
+
readonly print: RegExp;
|
|
392
|
+
};
|
|
393
|
+
/**
|
|
394
|
+
* Path Traversal sinks
|
|
395
|
+
*/
|
|
396
|
+
export declare const PATH_TRAVERSAL_SINKS: {
|
|
397
|
+
readonly readFile: RegExp;
|
|
398
|
+
readonly writeFile: RegExp;
|
|
399
|
+
readonly createReadStream: RegExp;
|
|
400
|
+
readonly createWriteStream: RegExp;
|
|
401
|
+
readonly unlink: RegExp;
|
|
402
|
+
readonly readdir: RegExp;
|
|
403
|
+
readonly stat: RegExp;
|
|
404
|
+
readonly access: RegExp;
|
|
405
|
+
readonly sendFile: RegExp;
|
|
406
|
+
readonly download: RegExp;
|
|
407
|
+
readonly 'res.render': RegExp;
|
|
408
|
+
readonly open: RegExp;
|
|
409
|
+
readonly 'os.path.join': RegExp;
|
|
410
|
+
readonly shutil: RegExp;
|
|
411
|
+
readonly send_file: RegExp;
|
|
412
|
+
readonly include: RegExp;
|
|
413
|
+
readonly file_get_contents: RegExp;
|
|
414
|
+
readonly file_put_contents: RegExp;
|
|
415
|
+
readonly fopen: RegExp;
|
|
416
|
+
readonly readfile: RegExp;
|
|
417
|
+
readonly file: RegExp;
|
|
418
|
+
readonly FileInputStream: RegExp;
|
|
419
|
+
readonly FileOutputStream: RegExp;
|
|
420
|
+
readonly FileReader: RegExp;
|
|
421
|
+
readonly 'Files.read': RegExp;
|
|
422
|
+
readonly 'File.Read': RegExp;
|
|
423
|
+
readonly 'File.Write': RegExp;
|
|
424
|
+
readonly StreamReader: RegExp;
|
|
425
|
+
};
|
|
426
|
+
/**
|
|
427
|
+
* SSRF sinks
|
|
428
|
+
*/
|
|
429
|
+
export declare const SSRF_SINKS: {
|
|
430
|
+
readonly fetch: RegExp;
|
|
431
|
+
readonly axios: RegExp;
|
|
432
|
+
readonly request: RegExp;
|
|
433
|
+
readonly 'http.request': RegExp;
|
|
434
|
+
readonly got: RegExp;
|
|
435
|
+
readonly 'node-fetch': RegExp;
|
|
436
|
+
readonly requests: RegExp;
|
|
437
|
+
readonly urllib: RegExp;
|
|
438
|
+
readonly httplib: RegExp;
|
|
439
|
+
readonly aiohttp: RegExp;
|
|
440
|
+
readonly curl: RegExp;
|
|
441
|
+
readonly file_get_contents: RegExp;
|
|
442
|
+
readonly fopen_url: RegExp;
|
|
443
|
+
readonly 'URL.openConnection': RegExp;
|
|
444
|
+
readonly HttpClient_java: RegExp;
|
|
445
|
+
readonly RestTemplate: RegExp;
|
|
446
|
+
readonly HttpClient_csharp: RegExp;
|
|
447
|
+
readonly WebRequest: RegExp;
|
|
448
|
+
readonly WebClient: RegExp;
|
|
449
|
+
};
|
|
450
|
+
/**
|
|
451
|
+
* Deserialization sinks
|
|
452
|
+
*/
|
|
453
|
+
export declare const DESERIALIZATION_SINKS: {
|
|
454
|
+
readonly 'JSON.parse': RegExp;
|
|
455
|
+
readonly eval: RegExp;
|
|
456
|
+
readonly Function: RegExp;
|
|
457
|
+
readonly deserialize: RegExp;
|
|
458
|
+
readonly js_unserialize: RegExp;
|
|
459
|
+
readonly pickle: RegExp;
|
|
460
|
+
readonly 'yaml.load': RegExp;
|
|
461
|
+
readonly marshal: RegExp;
|
|
462
|
+
readonly shelve: RegExp;
|
|
463
|
+
readonly php_unserialize: RegExp;
|
|
464
|
+
readonly ObjectInputStream: RegExp;
|
|
465
|
+
readonly XMLDecoder: RegExp;
|
|
466
|
+
readonly XStream: RegExp;
|
|
467
|
+
readonly BinaryFormatter: RegExp;
|
|
468
|
+
readonly XmlSerializer: RegExp;
|
|
469
|
+
readonly JsonConvert: RegExp;
|
|
470
|
+
readonly DataContractSerializer: RegExp;
|
|
471
|
+
};
|
|
472
|
+
/**
|
|
473
|
+
* Common sanitizers for SQL Injection
|
|
474
|
+
*/
|
|
475
|
+
export declare const SQL_SANITIZERS: {
|
|
476
|
+
readonly parameterized: RegExp;
|
|
477
|
+
readonly preparedStatement: RegExp;
|
|
478
|
+
readonly escape: RegExp;
|
|
479
|
+
readonly quote: RegExp;
|
|
480
|
+
readonly sanitize: RegExp;
|
|
481
|
+
readonly bindParam: RegExp;
|
|
482
|
+
readonly placeholders: RegExp;
|
|
483
|
+
};
|
|
484
|
+
/**
|
|
485
|
+
* Common sanitizers for XSS
|
|
486
|
+
*/
|
|
487
|
+
export declare const XSS_SANITIZERS: {
|
|
488
|
+
readonly htmlEncode: RegExp;
|
|
489
|
+
readonly sanitizeHtml: RegExp;
|
|
490
|
+
readonly DOMPurify: RegExp;
|
|
491
|
+
readonly escapeHtml: RegExp;
|
|
492
|
+
readonly textContent: RegExp;
|
|
493
|
+
readonly createTextNode: RegExp;
|
|
494
|
+
readonly encodeURIComponent: RegExp;
|
|
495
|
+
readonly htmlspecialchars: RegExp;
|
|
496
|
+
readonly strip_tags: RegExp;
|
|
497
|
+
readonly bleach: RegExp;
|
|
498
|
+
};
|
|
499
|
+
/**
|
|
500
|
+
* Common sanitizers for Command Injection
|
|
501
|
+
*/
|
|
502
|
+
export declare const COMMAND_SANITIZERS: {
|
|
503
|
+
readonly escapeshellarg: RegExp;
|
|
504
|
+
readonly escapeshellcmd: RegExp;
|
|
505
|
+
readonly 'shlex.quote': RegExp;
|
|
506
|
+
readonly shellescape: RegExp;
|
|
507
|
+
readonly ProcessBuilder: RegExp;
|
|
508
|
+
};
|
|
509
|
+
/**
|
|
510
|
+
* Common sanitizers for Path Traversal
|
|
511
|
+
*/
|
|
512
|
+
export declare const PATH_SANITIZERS: {
|
|
513
|
+
readonly basename: RegExp;
|
|
514
|
+
readonly normalize: RegExp;
|
|
515
|
+
readonly realpath: RegExp;
|
|
516
|
+
readonly resolve: RegExp;
|
|
517
|
+
readonly isAbsolute: RegExp;
|
|
518
|
+
readonly startsWith: RegExp;
|
|
519
|
+
readonly includes: RegExp;
|
|
520
|
+
};
|
|
521
|
+
/**
|
|
522
|
+
* OWASP Top 10 2021 mapping
|
|
523
|
+
*/
|
|
524
|
+
export declare const OWASP_TOP_10_2021: {
|
|
525
|
+
readonly A01: {
|
|
526
|
+
readonly id: "A01:2021";
|
|
527
|
+
readonly name: "Broken Access Control";
|
|
528
|
+
readonly url: "https://owasp.org/Top10/A01_2021-Broken_Access_Control/";
|
|
529
|
+
};
|
|
530
|
+
readonly A02: {
|
|
531
|
+
readonly id: "A02:2021";
|
|
532
|
+
readonly name: "Cryptographic Failures";
|
|
533
|
+
readonly url: "https://owasp.org/Top10/A02_2021-Cryptographic_Failures/";
|
|
534
|
+
};
|
|
535
|
+
readonly A03: {
|
|
536
|
+
readonly id: "A03:2021";
|
|
537
|
+
readonly name: "Injection";
|
|
538
|
+
readonly url: "https://owasp.org/Top10/A03_2021-Injection/";
|
|
539
|
+
};
|
|
540
|
+
readonly A04: {
|
|
541
|
+
readonly id: "A04:2021";
|
|
542
|
+
readonly name: "Insecure Design";
|
|
543
|
+
readonly url: "https://owasp.org/Top10/A04_2021-Insecure_Design/";
|
|
544
|
+
};
|
|
545
|
+
readonly A05: {
|
|
546
|
+
readonly id: "A05:2021";
|
|
547
|
+
readonly name: "Security Misconfiguration";
|
|
548
|
+
readonly url: "https://owasp.org/Top10/A05_2021-Security_Misconfiguration/";
|
|
549
|
+
};
|
|
550
|
+
readonly A06: {
|
|
551
|
+
readonly id: "A06:2021";
|
|
552
|
+
readonly name: "Vulnerable and Outdated Components";
|
|
553
|
+
readonly url: "https://owasp.org/Top10/A06_2021-Vulnerable_and_Outdated_Components/";
|
|
554
|
+
};
|
|
555
|
+
readonly A07: {
|
|
556
|
+
readonly id: "A07:2021";
|
|
557
|
+
readonly name: "Identification and Authentication Failures";
|
|
558
|
+
readonly url: "https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/";
|
|
559
|
+
};
|
|
560
|
+
readonly A08: {
|
|
561
|
+
readonly id: "A08:2021";
|
|
562
|
+
readonly name: "Software and Data Integrity Failures";
|
|
563
|
+
readonly url: "https://owasp.org/Top10/A08_2021-Software_and_Data_Integrity_Failures/";
|
|
564
|
+
};
|
|
565
|
+
readonly A09: {
|
|
566
|
+
readonly id: "A09:2021";
|
|
567
|
+
readonly name: "Security Logging and Monitoring Failures";
|
|
568
|
+
readonly url: "https://owasp.org/Top10/A09_2021-Security_Logging_and_Monitoring_Failures/";
|
|
569
|
+
};
|
|
570
|
+
readonly A10: {
|
|
571
|
+
readonly id: "A10:2021";
|
|
572
|
+
readonly name: "Server-Side Request Forgery (SSRF)";
|
|
573
|
+
readonly url: "https://owasp.org/Top10/A10_2021-Server-Side_Request_Forgery_%28SSRF%29/";
|
|
574
|
+
};
|
|
575
|
+
};
|
|
576
|
+
/**
|
|
577
|
+
* Common CWE references
|
|
578
|
+
*/
|
|
579
|
+
export declare const CWE_REFERENCES: {
|
|
580
|
+
readonly CWE_89: {
|
|
581
|
+
readonly id: "CWE-89";
|
|
582
|
+
readonly title: "SQL Injection";
|
|
583
|
+
readonly url: "https://cwe.mitre.org/data/definitions/89.html";
|
|
584
|
+
};
|
|
585
|
+
readonly CWE_78: {
|
|
586
|
+
readonly id: "CWE-78";
|
|
587
|
+
readonly title: "OS Command Injection";
|
|
588
|
+
readonly url: "https://cwe.mitre.org/data/definitions/78.html";
|
|
589
|
+
};
|
|
590
|
+
readonly CWE_79: {
|
|
591
|
+
readonly id: "CWE-79";
|
|
592
|
+
readonly title: "Cross-site Scripting (XSS)";
|
|
593
|
+
readonly url: "https://cwe.mitre.org/data/definitions/79.html";
|
|
594
|
+
};
|
|
595
|
+
readonly CWE_94: {
|
|
596
|
+
readonly id: "CWE-94";
|
|
597
|
+
readonly title: "Code Injection";
|
|
598
|
+
readonly url: "https://cwe.mitre.org/data/definitions/94.html";
|
|
599
|
+
};
|
|
600
|
+
readonly CWE_90: {
|
|
601
|
+
readonly id: "CWE-90";
|
|
602
|
+
readonly title: "LDAP Injection";
|
|
603
|
+
readonly url: "https://cwe.mitre.org/data/definitions/90.html";
|
|
604
|
+
};
|
|
605
|
+
readonly CWE_91: {
|
|
606
|
+
readonly id: "CWE-91";
|
|
607
|
+
readonly title: "XML Injection";
|
|
608
|
+
readonly url: "https://cwe.mitre.org/data/definitions/91.html";
|
|
609
|
+
};
|
|
610
|
+
readonly CWE_80: {
|
|
611
|
+
readonly id: "CWE-80";
|
|
612
|
+
readonly title: "Improper Neutralization of Script-Related HTML Tags";
|
|
613
|
+
readonly url: "https://cwe.mitre.org/data/definitions/80.html";
|
|
614
|
+
};
|
|
615
|
+
readonly CWE_352: {
|
|
616
|
+
readonly id: "CWE-352";
|
|
617
|
+
readonly title: "Cross-Site Request Forgery (CSRF)";
|
|
618
|
+
readonly url: "https://cwe.mitre.org/data/definitions/352.html";
|
|
619
|
+
};
|
|
620
|
+
readonly CWE_918: {
|
|
621
|
+
readonly id: "CWE-918";
|
|
622
|
+
readonly title: "Server-Side Request Forgery (SSRF)";
|
|
623
|
+
readonly url: "https://cwe.mitre.org/data/definitions/918.html";
|
|
624
|
+
};
|
|
625
|
+
readonly CWE_502: {
|
|
626
|
+
readonly id: "CWE-502";
|
|
627
|
+
readonly title: "Deserialization of Untrusted Data";
|
|
628
|
+
readonly url: "https://cwe.mitre.org/data/definitions/502.html";
|
|
629
|
+
};
|
|
630
|
+
readonly CWE_1321: {
|
|
631
|
+
readonly id: "CWE-1321";
|
|
632
|
+
readonly title: "Prototype Pollution";
|
|
633
|
+
readonly url: "https://cwe.mitre.org/data/definitions/1321.html";
|
|
634
|
+
};
|
|
635
|
+
readonly CWE_22: {
|
|
636
|
+
readonly id: "CWE-22";
|
|
637
|
+
readonly title: "Path Traversal";
|
|
638
|
+
readonly url: "https://cwe.mitre.org/data/definitions/22.html";
|
|
639
|
+
};
|
|
640
|
+
readonly CWE_434: {
|
|
641
|
+
readonly id: "CWE-434";
|
|
642
|
+
readonly title: "Unrestricted Upload of File with Dangerous Type";
|
|
643
|
+
readonly url: "https://cwe.mitre.org/data/definitions/434.html";
|
|
644
|
+
};
|
|
645
|
+
readonly CWE_73: {
|
|
646
|
+
readonly id: "CWE-73";
|
|
647
|
+
readonly title: "External Control of File Name or Path";
|
|
648
|
+
readonly url: "https://cwe.mitre.org/data/definitions/73.html";
|
|
649
|
+
};
|
|
650
|
+
readonly CWE_98: {
|
|
651
|
+
readonly id: "CWE-98";
|
|
652
|
+
readonly title: "Improper Control of Filename for Include/Require Statement";
|
|
653
|
+
readonly url: "https://cwe.mitre.org/data/definitions/98.html";
|
|
654
|
+
};
|
|
655
|
+
readonly CWE_798: {
|
|
656
|
+
readonly id: "CWE-798";
|
|
657
|
+
readonly title: "Use of Hard-coded Credentials";
|
|
658
|
+
readonly url: "https://cwe.mitre.org/data/definitions/798.html";
|
|
659
|
+
};
|
|
660
|
+
readonly CWE_287: {
|
|
661
|
+
readonly id: "CWE-287";
|
|
662
|
+
readonly title: "Improper Authentication";
|
|
663
|
+
readonly url: "https://cwe.mitre.org/data/definitions/287.html";
|
|
664
|
+
};
|
|
665
|
+
readonly CWE_384: {
|
|
666
|
+
readonly id: "CWE-384";
|
|
667
|
+
readonly title: "Session Fixation";
|
|
668
|
+
readonly url: "https://cwe.mitre.org/data/definitions/384.html";
|
|
669
|
+
};
|
|
670
|
+
readonly CWE_613: {
|
|
671
|
+
readonly id: "CWE-613";
|
|
672
|
+
readonly title: "Insufficient Session Expiration";
|
|
673
|
+
readonly url: "https://cwe.mitre.org/data/definitions/613.html";
|
|
674
|
+
};
|
|
675
|
+
readonly CWE_259: {
|
|
676
|
+
readonly id: "CWE-259";
|
|
677
|
+
readonly title: "Use of Hard-coded Password";
|
|
678
|
+
readonly url: "https://cwe.mitre.org/data/definitions/259.html";
|
|
679
|
+
};
|
|
680
|
+
readonly CWE_306: {
|
|
681
|
+
readonly id: "CWE-306";
|
|
682
|
+
readonly title: "Missing Authentication for Critical Function";
|
|
683
|
+
readonly url: "https://cwe.mitre.org/data/definitions/306.html";
|
|
684
|
+
};
|
|
685
|
+
readonly CWE_862: {
|
|
686
|
+
readonly id: "CWE-862";
|
|
687
|
+
readonly title: "Missing Authorization";
|
|
688
|
+
readonly url: "https://cwe.mitre.org/data/definitions/862.html";
|
|
689
|
+
};
|
|
690
|
+
readonly CWE_614: {
|
|
691
|
+
readonly id: "CWE-614";
|
|
692
|
+
readonly title: "Sensitive Cookie in HTTPS Session Without Secure Attribute";
|
|
693
|
+
readonly url: "https://cwe.mitre.org/data/definitions/614.html";
|
|
694
|
+
};
|
|
695
|
+
readonly CWE_1004: {
|
|
696
|
+
readonly id: "CWE-1004";
|
|
697
|
+
readonly title: "Sensitive Cookie Without HttpOnly Flag";
|
|
698
|
+
readonly url: "https://cwe.mitre.org/data/definitions/1004.html";
|
|
699
|
+
};
|
|
700
|
+
readonly CWE_347: {
|
|
701
|
+
readonly id: "CWE-347";
|
|
702
|
+
readonly title: "Improper Verification of Cryptographic Signature";
|
|
703
|
+
readonly url: "https://cwe.mitre.org/data/definitions/347.html";
|
|
704
|
+
};
|
|
705
|
+
readonly CWE_916: {
|
|
706
|
+
readonly id: "CWE-916";
|
|
707
|
+
readonly title: "Use of Password Hash With Insufficient Computational Effort";
|
|
708
|
+
readonly url: "https://cwe.mitre.org/data/definitions/916.html";
|
|
709
|
+
};
|
|
710
|
+
readonly CWE_208: {
|
|
711
|
+
readonly id: "CWE-208";
|
|
712
|
+
readonly title: "Observable Timing Discrepancy";
|
|
713
|
+
readonly url: "https://cwe.mitre.org/data/definitions/208.html";
|
|
714
|
+
};
|
|
715
|
+
readonly CWE_327: {
|
|
716
|
+
readonly id: "CWE-327";
|
|
717
|
+
readonly title: "Use of a Broken or Risky Cryptographic Algorithm";
|
|
718
|
+
readonly url: "https://cwe.mitre.org/data/definitions/327.html";
|
|
719
|
+
};
|
|
720
|
+
readonly CWE_328: {
|
|
721
|
+
readonly id: "CWE-328";
|
|
722
|
+
readonly title: "Reversible One-Way Hash";
|
|
723
|
+
readonly url: "https://cwe.mitre.org/data/definitions/328.html";
|
|
724
|
+
};
|
|
725
|
+
readonly CWE_330: {
|
|
726
|
+
readonly id: "CWE-330";
|
|
727
|
+
readonly title: "Use of Insufficiently Random Values";
|
|
728
|
+
readonly url: "https://cwe.mitre.org/data/definitions/330.html";
|
|
729
|
+
};
|
|
730
|
+
readonly CWE_326: {
|
|
731
|
+
readonly id: "CWE-326";
|
|
732
|
+
readonly title: "Inadequate Encryption Strength";
|
|
733
|
+
readonly url: "https://cwe.mitre.org/data/definitions/326.html";
|
|
734
|
+
};
|
|
735
|
+
readonly CWE_321: {
|
|
736
|
+
readonly id: "CWE-321";
|
|
737
|
+
readonly title: "Use of Hard-coded Cryptographic Key";
|
|
738
|
+
readonly url: "https://cwe.mitre.org/data/definitions/321.html";
|
|
739
|
+
};
|
|
740
|
+
readonly CWE_295: {
|
|
741
|
+
readonly id: "CWE-295";
|
|
742
|
+
readonly title: "Improper Certificate Validation";
|
|
743
|
+
readonly url: "https://cwe.mitre.org/data/definitions/295.html";
|
|
744
|
+
};
|
|
745
|
+
readonly CWE_284: {
|
|
746
|
+
readonly id: "CWE-284";
|
|
747
|
+
readonly title: "Improper Access Control";
|
|
748
|
+
readonly url: "https://cwe.mitre.org/data/definitions/284.html";
|
|
749
|
+
};
|
|
750
|
+
readonly CWE_639: {
|
|
751
|
+
readonly id: "CWE-639";
|
|
752
|
+
readonly title: "Authorization Bypass Through User-Controlled Key";
|
|
753
|
+
readonly url: "https://cwe.mitre.org/data/definitions/639.html";
|
|
754
|
+
};
|
|
755
|
+
readonly CWE_200: {
|
|
756
|
+
readonly id: "CWE-200";
|
|
757
|
+
readonly title: "Exposure of Sensitive Information";
|
|
758
|
+
readonly url: "https://cwe.mitre.org/data/definitions/200.html";
|
|
759
|
+
};
|
|
760
|
+
readonly CWE_209: {
|
|
761
|
+
readonly id: "CWE-209";
|
|
762
|
+
readonly title: "Generation of Error Message Containing Sensitive Information";
|
|
763
|
+
readonly url: "https://cwe.mitre.org/data/definitions/209.html";
|
|
764
|
+
};
|
|
765
|
+
readonly CWE_532: {
|
|
766
|
+
readonly id: "CWE-532";
|
|
767
|
+
readonly title: "Insertion of Sensitive Information into Log File";
|
|
768
|
+
readonly url: "https://cwe.mitre.org/data/definitions/532.html";
|
|
769
|
+
};
|
|
770
|
+
readonly CWE_16: {
|
|
771
|
+
readonly id: "CWE-16";
|
|
772
|
+
readonly title: "Configuration";
|
|
773
|
+
readonly url: "https://cwe.mitre.org/data/definitions/16.html";
|
|
774
|
+
};
|
|
775
|
+
readonly CWE_942: {
|
|
776
|
+
readonly id: "CWE-942";
|
|
777
|
+
readonly title: "Permissive Cross-domain Policy with Untrusted Domains";
|
|
778
|
+
readonly url: "https://cwe.mitre.org/data/definitions/942.html";
|
|
779
|
+
};
|
|
780
|
+
readonly CWE_489: {
|
|
781
|
+
readonly id: "CWE-489";
|
|
782
|
+
readonly title: "Active Debug Code";
|
|
783
|
+
readonly url: "https://cwe.mitre.org/data/definitions/489.html";
|
|
784
|
+
};
|
|
785
|
+
readonly CWE_693: {
|
|
786
|
+
readonly id: "CWE-693";
|
|
787
|
+
readonly title: "Protection Mechanism Failure";
|
|
788
|
+
readonly url: "https://cwe.mitre.org/data/definitions/693.html";
|
|
789
|
+
};
|
|
790
|
+
};
|
|
791
|
+
/**
|
|
792
|
+
* Hardcoded secrets patterns
|
|
793
|
+
*/
|
|
794
|
+
export declare const HARDCODED_SECRETS_PATTERNS: {
|
|
795
|
+
readonly aws_access_key: RegExp;
|
|
796
|
+
readonly aws_secret_key: RegExp;
|
|
797
|
+
readonly generic_api_key: RegExp;
|
|
798
|
+
readonly github_token: RegExp;
|
|
799
|
+
readonly slack_token: RegExp;
|
|
800
|
+
readonly stripe_key: RegExp;
|
|
801
|
+
readonly password_assignment: RegExp;
|
|
802
|
+
readonly private_key: RegExp;
|
|
803
|
+
readonly connection_string: RegExp;
|
|
804
|
+
readonly jwt_secret: RegExp;
|
|
805
|
+
};
|
|
806
|
+
/**
|
|
807
|
+
* Dangerous function patterns
|
|
808
|
+
*/
|
|
809
|
+
export declare const DANGEROUS_FUNCTIONS: {
|
|
810
|
+
readonly eval: RegExp;
|
|
811
|
+
readonly function_constructor: RegExp;
|
|
812
|
+
readonly settimeout_string: RegExp;
|
|
813
|
+
readonly setinterval_string: RegExp;
|
|
814
|
+
readonly php_eval: RegExp;
|
|
815
|
+
readonly php_create_function: RegExp;
|
|
816
|
+
readonly php_assert: RegExp;
|
|
817
|
+
readonly php_preg_replace_e: RegExp;
|
|
818
|
+
readonly python_eval: RegExp;
|
|
819
|
+
readonly python_exec: RegExp;
|
|
820
|
+
readonly python_compile: RegExp;
|
|
821
|
+
};
|
|
822
|
+
/**
|
|
823
|
+
* Weak cryptography patterns
|
|
824
|
+
*/
|
|
825
|
+
export declare const WEAK_CRYPTO_PATTERNS: {
|
|
826
|
+
readonly md5: RegExp;
|
|
827
|
+
readonly sha1: RegExp;
|
|
828
|
+
readonly des: RegExp;
|
|
829
|
+
readonly rc4: RegExp;
|
|
830
|
+
readonly ecb_mode: RegExp;
|
|
831
|
+
readonly math_random: RegExp;
|
|
832
|
+
readonly random_random: RegExp;
|
|
833
|
+
readonly rand_function: RegExp;
|
|
834
|
+
};
|
|
835
|
+
//# sourceMappingURL=index.d.ts.map
|