UNPKG

vaultace-cli

Version:

AI-powered security scanner that detects vulnerabilities in AI-generated code. Proactive scanning, autonomous fixing, and emergency response for modern development teams.

300 lines (230 loc) • 12 kB
# Vaultace CLI **šŸ›”ļø AI-Powered Security Scanner for AI-Generated Code** [![npm version](https://badge.fury.io/js/vaultace-cli.svg)](https://www.npmjs.com/package/vaultace-cli) [![Docker Pulls](https://img.shields.io/docker/pulls/dsivault/vaultace-cli.svg)](https://hub.docker.com/r/dsivault/vaultace-cli) [![Security Status](https://img.shields.io/badge/security-hardened-green.svg)](https://github.com/vaultace/vaultace-cli/security) [![Test Coverage](https://img.shields.io/badge/coverage-85%25-brightgreen.svg)](https://github.com/vaultace/vaultace-cli/actions) [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT) > **The only security scanner built specifically for AI-generated code vulnerabilities.** Detect vulnerabilities unique to AI-generated code from ChatGPT, GitHub Copilot, Claude, and other AI coding assistants. Vaultace provides proactive scanning, autonomous fixing, and emergency response for modern development teams. ## šŸŽÆ **Why Vaultace?** - **šŸ¤– AI-Specific Detection**: Built for vulnerabilities in AI-generated code - **⚔ Autonomous Fixing**: AI-powered automatic vulnerability remediation - **🚨 Emergency Response**: Post-incident recovery and crisis management - **šŸ”„ DevSecOps Integration**: Seamless CI/CD and workflow integration - **šŸ“Š Executive Reporting**: Business-ready compliance and risk reports ## šŸ“‹ **Categories** - **Security Tools** - Vulnerability scanning and detection - **Developer Tools** - CLI tools for developers - **AI/ML Tools** - AI-powered code analysis - **DevSecOps** - Security automation and integration - **Testing Tools** - Static analysis and security testing ## šŸš€ Quick Start ```bash # Install globally npm install -g vaultace-cli # Authenticate vaultace auth login # Run your first security scan vaultace scan # View and apply AI-generated fixes vaultace fix auto ``` ### 🐳 **Docker Installation** ```bash # Pull the latest image docker pull dsivault/vaultace-cli:latest # Run with volume mounts for config persistence docker run --rm -v ~/.vaultace:/root/.vaultace dsivault/vaultace-cli:latest auth login # Scan current directory docker run --rm -v $(pwd):/workspace dsivault/vaultace-cli:latest scan /workspace # Workflow management docker run --rm -v ~/.vaultace:/root/.vaultace dsivault/vaultace-cli:latest workflow list ``` ## ✨ Key Features ### šŸ›”ļø **AI-Powered Security Scanning** - **Multi-language support** - JavaScript, Python, Java, Go, Rust, PHP - **Advanced ML detection** - AI-powered vulnerability identification - **Supply chain analysis** - Dependency security validation - **Compliance scanning** - SOC2, HIPAA, GDPR, PCI-DSS frameworks ### šŸ¤– **Autonomous Vulnerability Fixing** - **Intelligent remediation** - AI-generated security patches - **Fix simulation** - Preview changes before applying - **Multi-strategy patching** - Version updates, code changes, config fixes - **Safety validation** - Automated testing of fixes ### 🚨 **Emergency Response System** - **Rapid assessment** - Emergency security evaluation in minutes - **Incident response** - Structured post-breach procedures - **Forensic analysis** - Evidence collection and timeline reconstruction - **Recovery workflows** - Systematic restoration processes ### šŸ”„ **SecureFlow Workflow Orchestration** - **Security-focused automation** - Pre-built security workflow templates - **End-to-end encryption** - AES-256 encrypted state and execution - **Event-driven triggers** - Automatic workflow execution - **Real-time monitoring** - Live execution tracking and metrics ## šŸŽ›ļø Command Overview ### **Proactive Security** ```bash vaultace scan # šŸ›”ļø AI-powered vulnerability scan vaultace simulate fixes # šŸ” Preview fixes before applying vaultace fix auto # šŸ¤– Autonomous vulnerability fixing vaultace repo add <url> # šŸ“Š Add continuous monitoring ``` ### **Emergency Response** ```bash vaultace emergency scan # 🚨 Emergency assessment vaultace emergency report # šŸ†˜ Incident response report ``` ### **SecureFlow Automation** ```bash vaultace workflow templates # šŸ”„ List security workflow templates vaultace workflow create # šŸ—ļø Create automated security workflows vaultace workflow run <id> # ⚔ Execute security orchestration vaultace workflow monitor <id> # šŸ“Š Real-time execution monitoring ``` ### **Platform Management** ```bash vaultace auth login # šŸ” Access full platform vaultace analytics dashboard # šŸ“ˆ Security metrics overview vaultace team invite <email> # šŸ‘„ Team collaboration ``` ## šŸ”„ Workflow Templates ### **Vulnerability Management** - **CVE Response** - Automated vulnerability patching workflow - **Zero-Day Response** - Emergency response for critical vulnerabilities - **Supply Chain Security** - Continuous dependency monitoring - **Automated Patching** - Safe, tested patch deployment ### **Incident Response** - **Data Breach Response** - GDPR/HIPAA compliant breach procedures - **Ransomware Response** - Isolation, recovery, and remediation - **Insider Threat Investigation** - Sensitive investigation workflows - **APT Response** - Advanced persistent threat countermeasures ### **Compliance Management** - **SOC 2 Assessment** - Automated Type II compliance validation - **GDPR Privacy Assessment** - Data protection compliance workflows - **HIPAA Security Validation** - Healthcare data protection automation - **PCI DSS Payment Security** - Payment card security compliance ## šŸ—ļø Architecture ``` ā”Œā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā” │ Vaultace CLI Platform │ ā”œā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¬ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¬ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¤ │ AI Scanner │ Fix Generator │ Emergency Response │ ā”œā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¤ │ SecureFlow Workflow Engine │ ā”œā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¤ │ Event System │ Step Functions │ Monitoring Dashboard │ ā”œā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¼ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”¤ │ Encrypted State Management & Audit Trails │ ā””ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”€ā”˜ ``` ## šŸ“¦ Installation ### NPM (Recommended) ```bash npm install -g vaultace-cli ``` ### Docker ```bash docker pull vaultace/cli:latest docker run -v ~/.vaultace:/root/.vaultace vaultace/cli workflow list ``` ### Binary Downloads Download platform-specific binaries from [Releases](https://github.com/vaultace/vaultace-cli/releases): - Windows (x64, ARM64) - macOS (Intel, Apple Silicon) - Linux (x64, ARM64) ## āš™ļø Configuration ### Authentication ```bash # Login to Vaultace platform vaultace auth login # Or use API key vaultace config set api-key YOUR_API_KEY ``` ### Workspace Setup ```bash # Configure workspace vaultace config set workspace production vaultace config set region us-east-1 # Enable advanced features vaultace config set encryption-enabled true vaultace config set audit-level full ``` ## šŸ›”ļø Security Features ### **End-to-End Encryption** - **State Encryption** - All workflow data encrypted at rest (AES-256-GCM) - **Transit Security** - Encrypted communication between components - **Key Management** - Secure key derivation and rotation - **Privacy Mode** - Local-only execution for sensitive operations ### **Zero-Trust Architecture** - **Step-Level Auth** - Each workflow step authenticated and authorized - **Audit Trails** - Complete forensic logging of all operations - **Access Control** - Role-based permissions and API scoping - **Compliance Ready** - Built-in SOC2, HIPAA, GDPR workflows ## šŸ“Š Monitoring & Analytics ### **Real-Time Dashboards** - **Security Metrics** - Vulnerability counts, response times, compliance scores - **Workflow Performance** - Execution times, success rates, throughput - **Team Activity** - User actions, collaboration metrics - **Trend Analysis** - Historical security posture improvements ### **Alerting System** - **Security Events** - Immediate notification of critical vulnerabilities - **Workflow Failures** - Proactive issue detection and resolution - **Compliance Violations** - Regulatory requirement monitoring - **Performance Degradation** - System health monitoring ## šŸ”— Integrations ### **Security Tools** - **Vulnerability Scanners** - Snyk, OWASP ZAP, Nessus - **SIEM Systems** - Splunk, Elastic Security, IBM QRadar - **Code Quality** - SonarQube, CodeClimate - **Container Security** - Docker Scout, Twistlock ### **DevOps Platforms** - **CI/CD** - GitHub Actions, GitLab CI, Jenkins, Azure DevOps - **Issue Tracking** - Jira, ServiceNow, Linear - **Communication** - Slack, Microsoft Teams, PagerDuty - **Cloud Platforms** - AWS, Azure, GCP ## šŸ“š Documentation - **[Quick Start Guide](./docs/workflows/quick-start/installation.md)** - Get started in minutes - **[Workflow Templates](./docs/workflows/templates/README.md)** - Pre-built security workflows - **[API Reference](./docs/workflows/api-reference/README.md)** - Complete CLI and REST API docs - **[Security Guide](./docs/workflows/guides/security.md)** - Security best practices - **[Troubleshooting](./docs/workflows/guides/troubleshooting.md)** - Common issues and solutions ## šŸ¤ Contributing We welcome contributions! Please see our [Contributing Guide](CONTRIBUTING.md) for details. ### Development Setup ```bash # Clone repository git clone https://github.com/vaultace/vaultace-cli.git cd vaultace-cli # Install dependencies npm install # Run tests npm test # Build project npm run build ``` ## šŸ“„ License This project is licensed under the MIT License - see the [LICENSE](LICENSE) file for details. ## šŸ†˜ Support - **Documentation** - [https://docs.vaultace.co/cli](https://docs.vaultace.co/cli) - **Issues** - [GitHub Issues](https://github.com/vaultace/vaultace-cli/issues) - **Discussions** - [GitHub Discussions](https://github.com/vaultace/vaultace-cli/discussions) - **Security** - [Security Policy](SECURITY.md) ## 🌟 Why Vaultace? ### **Built for Security Teams** - **Security-First Design** - Every feature designed with security in mind - **Compliance Ready** - Built-in regulatory framework support - **Privacy Preserving** - Local execution and data minimization - **Forensic-Grade Logging** - Complete audit trails for investigations ### **Enterprise Ready** - **Scalable Architecture** - Handle thousands of concurrent workflows - **Fault-Tolerant** - Automatic recovery and retry mechanisms - **Comprehensive Monitoring** - Full observability and alerting - **Multi-Platform** - Windows, macOS, Linux support ### **Developer Friendly** - **Easy Setup** - Get started in minutes - **Rich Templates** - 12+ pre-built security workflows - **Flexible Configuration** - Customize to your environment - **Extensive Documentation** - Comprehensive guides and examples --- **Get Started Today**: [Installation Guide](./docs/workflows/quick-start/installation.md) | [Browse Templates](./docs/workflows/templates/README.md) | [API Reference](./docs/workflows/api-reference/README.md)