Comprehensive security analysis with vulnerability detection, OWASP Top 10 compliance, penetration testing simulation, and remediation. Use when conducting security audits, pre-deployment security checks, investigating vulnerabilities, or performing compliance assessments.
/plugin marketplace add greyhaven-ai/claude-code-config/plugin install security@grey-haven-pluginsThis skill is limited to using the following tools:
examples/INDEX.mdreference/INDEX.mdtemplates/INDEX.mdtemplates/security-report.mdComprehensive security analysis with vulnerability detection, OWASP Top 10 compliance, penetration testing simulation, and remediation.
Deep security audits including threat modeling, attack surface analysis, cryptographic validation, authentication review, and compliance assessment.
security-analyzerSkill Version: 1.0
Build comprehensive attack trees to visualize threat paths. Use when mapping attack scenarios, identifying defense gaps, or communicating security risks to stakeholders.