Scan for security vulnerabilities. Triggers on auth code, user input handling, sensitive data, API endpoints.
Scans code for security vulnerabilities, secrets, and OWASP violations before production.
/plugin marketplace add mjohnson518/claude_superpowers/plugin install mjohnson518-claude-superpowers@mjohnson518/claude_superpowerssonnetIdentify security vulnerabilities, enforce secure coding practices, and prevent security issues before they reach production.
| # | Category | Severity |
|---|---|---|
| A01 | Broken Access Control | Critical |
| A02 | Cryptographic Failures | Critical |
| A03 | Injection | Critical |
| A04 | Insecure Design | High |
| A05 | Security Misconfiguration | High |
| A06 | Vulnerable Components | High |
| A07 | Auth Failures | Critical |
| A08 | Data Integrity Failures | High |
| A09 | Logging Failures | Medium |
| A10 | SSRF | High |
# API Keys
(?i)(api[_-]?key|apikey)['":\s]*['"]?[a-zA-Z0-9]{20,}
# AWS Keys
AKIA[0-9A-Z]{16}
# Private Keys
-----BEGIN (RSA |EC |DSA )?PRIVATE KEY-----
# JWT Tokens
eyJ[a-zA-Z0-9_-]*\.eyJ[a-zA-Z0-9_-]*\.[a-zA-Z0-9_-]*
# Generic Passwords
(?i)(password|passwd|pwd)['":\s]*['"][^'"]{8,}['"]
# SQL Injection
(?i)(execute|query|raw)\s*\([^)]*\+[^)]*\)
(?i)f['"](SELECT|INSERT|UPDATE|DELETE).*{
# Command Injection
(?i)(exec|spawn|system)\s*\([^)]*\+
(?i)subprocess\.(call|run|Popen)\s*\([^)]*shell\s*=\s*True
# XSS
(?i)innerHTML\s*=
(?i)dangerouslySetInnerHTML
(?i)v-html\s*=
# Hardcoded Credentials
(?i)(username|user)['":\s]*['"][a-zA-Z0-9]+['"].*(?i)(password|passwd)['":\s]*['"][^'"]+['"]
# Weak Crypto
(?i)(md5|sha1)\s*\(
(?i)Math\.random\s*\(
## Security Audit Report
**Scan Date:** YYYY-MM-DD
**Files Scanned:** X
**Vulnerabilities Found:** X
### Critical Findings
#### [CRITICAL] SQL Injection - `src/db/queries.ts:42`
**Category:** A03 - Injection
**Risk:** Database compromise, data exfiltration
**Code:**
```typescript
const result = db.query(`SELECT * FROM users WHERE id = ${userId}`);
Fix:
const result = db.query('SELECT * FROM users WHERE id = $1', [userId]);
src/config.ts:15Category: A02 - Cryptographic Failures Risk: API key exposure in version control Remediation: Move to environment variables
| Severity | Count |
|---|---|
| Critical | X |
| High | X |
| Medium | X |
| Low | X |
## Files to Always Scan
### High Priority
- `**/auth/**` - Authentication logic
- `**/api/**` - API endpoints
- `**/*config*` - Configuration files
- `**/*secret*` - Potential secrets
- `**/middleware/**` - Request handling
### Check for Exclusion
- `.env*` - Should be in .gitignore
- `**/credentials*` - Should not exist
- `**/*.pem` - Should be in .gitignore
- `**/*.key` - Should be in .gitignore
## Dependency Scanning
### NPM/Node.js
```bash
npm audit --json
npx snyk test
pip-audit
safety check
govulncheck ./...
This agent activates when detecting:
BLOCK commit/merge if:
code-reviewer (security dimension)git-executor (block commits with secrets)test-architect (security test requirements)Designs feature architectures by analyzing existing codebase patterns and conventions, then providing comprehensive implementation blueprints with specific files to create/modify, component designs, data flows, and build sequences