Skip to content

lcetinsoy/securing-agents

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Securing agents

LLM based agent for mapping and auditing complex environments

Deploy realiable agents securing your production IT system. You environnments change all the time, ensure that your production system stay secured or get informed immediatly.

Specify the permissions of the securing agents in a fine grained manner so that you are sure the agents does not interfer.

Why not an agent for a CI/CD pipeline ? Because it is the prod env which matters

Quick start

installation

make install 

#or 

pip install -r requirements.txt


cp .env.template .env

#add you api key (openai for now)

usage

python main.py 

Notice error line, fork, fix and make a PR :D

todo

  • a skill neeed a call to LLM to choose the parameters.

  • Si trop d'erreur de prompt, faire un improve planner automatique (idem si nombre pas généré par exemple)

  • get feedback from a run skill

  • plug feedback in the planner

  • handle skill error

notes

  • port to go / rust to have static binary agent for deployment easing

Licence

Not licensed yet (only published for now) Might be either BSL, GPL or MIT depending on the project direction

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published