strix-agent 0.1.1__py3-none-any.whl

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (99) hide show
  1. strix/__init__.py +0 -0
  2. strix/agents/StrixAgent/__init__.py +4 -0
  3. strix/agents/StrixAgent/strix_agent.py +60 -0
  4. strix/agents/StrixAgent/system_prompt.jinja +504 -0
  5. strix/agents/__init__.py +10 -0
  6. strix/agents/base_agent.py +394 -0
  7. strix/agents/state.py +139 -0
  8. strix/cli/__init__.py +4 -0
  9. strix/cli/app.py +1124 -0
  10. strix/cli/assets/cli.tcss +680 -0
  11. strix/cli/main.py +542 -0
  12. strix/cli/tool_components/__init__.py +39 -0
  13. strix/cli/tool_components/agents_graph_renderer.py +129 -0
  14. strix/cli/tool_components/base_renderer.py +61 -0
  15. strix/cli/tool_components/browser_renderer.py +107 -0
  16. strix/cli/tool_components/file_edit_renderer.py +95 -0
  17. strix/cli/tool_components/finish_renderer.py +32 -0
  18. strix/cli/tool_components/notes_renderer.py +108 -0
  19. strix/cli/tool_components/proxy_renderer.py +255 -0
  20. strix/cli/tool_components/python_renderer.py +34 -0
  21. strix/cli/tool_components/registry.py +72 -0
  22. strix/cli/tool_components/reporting_renderer.py +53 -0
  23. strix/cli/tool_components/scan_info_renderer.py +58 -0
  24. strix/cli/tool_components/terminal_renderer.py +99 -0
  25. strix/cli/tool_components/thinking_renderer.py +29 -0
  26. strix/cli/tool_components/user_message_renderer.py +43 -0
  27. strix/cli/tool_components/web_search_renderer.py +28 -0
  28. strix/cli/tracer.py +308 -0
  29. strix/llm/__init__.py +14 -0
  30. strix/llm/config.py +19 -0
  31. strix/llm/llm.py +310 -0
  32. strix/llm/memory_compressor.py +206 -0
  33. strix/llm/request_queue.py +63 -0
  34. strix/llm/utils.py +84 -0
  35. strix/prompts/__init__.py +113 -0
  36. strix/prompts/coordination/root_agent.jinja +41 -0
  37. strix/prompts/vulnerabilities/authentication_jwt.jinja +129 -0
  38. strix/prompts/vulnerabilities/business_logic.jinja +143 -0
  39. strix/prompts/vulnerabilities/csrf.jinja +168 -0
  40. strix/prompts/vulnerabilities/idor.jinja +164 -0
  41. strix/prompts/vulnerabilities/race_conditions.jinja +194 -0
  42. strix/prompts/vulnerabilities/rce.jinja +222 -0
  43. strix/prompts/vulnerabilities/sql_injection.jinja +216 -0
  44. strix/prompts/vulnerabilities/ssrf.jinja +168 -0
  45. strix/prompts/vulnerabilities/xss.jinja +221 -0
  46. strix/prompts/vulnerabilities/xxe.jinja +276 -0
  47. strix/runtime/__init__.py +19 -0
  48. strix/runtime/docker_runtime.py +298 -0
  49. strix/runtime/runtime.py +25 -0
  50. strix/runtime/tool_server.py +97 -0
  51. strix/tools/__init__.py +64 -0
  52. strix/tools/agents_graph/__init__.py +16 -0
  53. strix/tools/agents_graph/agents_graph_actions.py +610 -0
  54. strix/tools/agents_graph/agents_graph_actions_schema.xml +223 -0
  55. strix/tools/argument_parser.py +120 -0
  56. strix/tools/browser/__init__.py +4 -0
  57. strix/tools/browser/browser_actions.py +236 -0
  58. strix/tools/browser/browser_actions_schema.xml +183 -0
  59. strix/tools/browser/browser_instance.py +533 -0
  60. strix/tools/browser/tab_manager.py +342 -0
  61. strix/tools/executor.py +302 -0
  62. strix/tools/file_edit/__init__.py +4 -0
  63. strix/tools/file_edit/file_edit_actions.py +141 -0
  64. strix/tools/file_edit/file_edit_actions_schema.xml +128 -0
  65. strix/tools/finish/__init__.py +4 -0
  66. strix/tools/finish/finish_actions.py +167 -0
  67. strix/tools/finish/finish_actions_schema.xml +45 -0
  68. strix/tools/notes/__init__.py +14 -0
  69. strix/tools/notes/notes_actions.py +191 -0
  70. strix/tools/notes/notes_actions_schema.xml +150 -0
  71. strix/tools/proxy/__init__.py +20 -0
  72. strix/tools/proxy/proxy_actions.py +101 -0
  73. strix/tools/proxy/proxy_actions_schema.xml +267 -0
  74. strix/tools/proxy/proxy_manager.py +785 -0
  75. strix/tools/python/__init__.py +4 -0
  76. strix/tools/python/python_actions.py +47 -0
  77. strix/tools/python/python_actions_schema.xml +131 -0
  78. strix/tools/python/python_instance.py +172 -0
  79. strix/tools/python/python_manager.py +131 -0
  80. strix/tools/registry.py +196 -0
  81. strix/tools/reporting/__init__.py +6 -0
  82. strix/tools/reporting/reporting_actions.py +63 -0
  83. strix/tools/reporting/reporting_actions_schema.xml +30 -0
  84. strix/tools/terminal/__init__.py +4 -0
  85. strix/tools/terminal/terminal_actions.py +53 -0
  86. strix/tools/terminal/terminal_actions_schema.xml +114 -0
  87. strix/tools/terminal/terminal_instance.py +231 -0
  88. strix/tools/terminal/terminal_manager.py +191 -0
  89. strix/tools/thinking/__init__.py +4 -0
  90. strix/tools/thinking/thinking_actions.py +18 -0
  91. strix/tools/thinking/thinking_actions_schema.xml +52 -0
  92. strix/tools/web_search/__init__.py +4 -0
  93. strix/tools/web_search/web_search_actions.py +80 -0
  94. strix/tools/web_search/web_search_actions_schema.xml +83 -0
  95. strix_agent-0.1.1.dist-info/LICENSE +201 -0
  96. strix_agent-0.1.1.dist-info/METADATA +200 -0
  97. strix_agent-0.1.1.dist-info/RECORD +99 -0
  98. strix_agent-0.1.1.dist-info/WHEEL +4 -0
  99. strix_agent-0.1.1.dist-info/entry_points.txt +3 -0
@@ -0,0 +1,191 @@
1
+ import atexit
2
+ import contextlib
3
+ import signal
4
+ import sys
5
+ import threading
6
+ from typing import Any
7
+
8
+ from .terminal_instance import TerminalInstance
9
+
10
+
11
+ class TerminalManager:
12
+ def __init__(self) -> None:
13
+ self.terminals: dict[str, TerminalInstance] = {}
14
+ self._lock = threading.Lock()
15
+ self.default_terminal_id = "default"
16
+
17
+ self._register_cleanup_handlers()
18
+
19
+ def create_terminal(
20
+ self, terminal_id: str | None = None, inputs: list[str] | None = None
21
+ ) -> dict[str, Any]:
22
+ if terminal_id is None:
23
+ terminal_id = self.default_terminal_id
24
+
25
+ with self._lock:
26
+ if terminal_id in self.terminals:
27
+ raise ValueError(f"Terminal '{terminal_id}' already exists")
28
+
29
+ initial_command = None
30
+ if inputs:
31
+ command_parts: list[str] = []
32
+ for input_item in inputs:
33
+ if input_item == "Enter":
34
+ initial_command = " ".join(command_parts) + "\n"
35
+ break
36
+ if input_item.startswith("literal:"):
37
+ command_parts.append(input_item[8:])
38
+ elif input_item not in [
39
+ "Space",
40
+ "Tab",
41
+ "Backspace",
42
+ ]:
43
+ command_parts.append(input_item)
44
+
45
+ try:
46
+ terminal = TerminalInstance(terminal_id, initial_command)
47
+ self.terminals[terminal_id] = terminal
48
+
49
+ if inputs and not initial_command:
50
+ terminal.send_input(inputs)
51
+ result = terminal.wait(2.0)
52
+ else:
53
+ result = terminal.wait(1.0)
54
+
55
+ result["message"] = f"Terminal '{terminal_id}' created successfully"
56
+
57
+ except (OSError, ValueError, RuntimeError) as e:
58
+ raise RuntimeError(f"Failed to create terminal '{terminal_id}': {e}") from e
59
+ else:
60
+ return result
61
+
62
+ def send_input(
63
+ self, terminal_id: str | None = None, inputs: list[str] | None = None
64
+ ) -> dict[str, Any]:
65
+ if terminal_id is None:
66
+ terminal_id = self.default_terminal_id
67
+
68
+ if not inputs:
69
+ raise ValueError("No inputs provided")
70
+
71
+ with self._lock:
72
+ if terminal_id not in self.terminals:
73
+ raise ValueError(f"Terminal '{terminal_id}' not found")
74
+
75
+ terminal = self.terminals[terminal_id]
76
+
77
+ try:
78
+ terminal.send_input(inputs)
79
+ result = terminal.wait(2.0)
80
+ result["message"] = f"Input sent to terminal '{terminal_id}'"
81
+ except (OSError, ValueError, RuntimeError) as e:
82
+ raise RuntimeError(f"Failed to send input to terminal '{terminal_id}': {e}") from e
83
+ else:
84
+ return result
85
+
86
+ def wait_terminal(
87
+ self, terminal_id: str | None = None, duration: float = 1.0
88
+ ) -> dict[str, Any]:
89
+ if terminal_id is None:
90
+ terminal_id = self.default_terminal_id
91
+
92
+ with self._lock:
93
+ if terminal_id not in self.terminals:
94
+ raise ValueError(f"Terminal '{terminal_id}' not found")
95
+
96
+ terminal = self.terminals[terminal_id]
97
+
98
+ try:
99
+ result = terminal.wait(duration)
100
+ result["message"] = f"Waited {duration}s on terminal '{terminal_id}'"
101
+ except (OSError, ValueError, RuntimeError) as e:
102
+ raise RuntimeError(f"Failed to wait on terminal '{terminal_id}': {e}") from e
103
+ else:
104
+ return result
105
+
106
+ def close_terminal(self, terminal_id: str | None = None) -> dict[str, Any]:
107
+ if terminal_id is None:
108
+ terminal_id = self.default_terminal_id
109
+
110
+ with self._lock:
111
+ if terminal_id not in self.terminals:
112
+ raise ValueError(f"Terminal '{terminal_id}' not found")
113
+
114
+ terminal = self.terminals.pop(terminal_id)
115
+
116
+ try:
117
+ terminal.close()
118
+ except (OSError, ValueError, RuntimeError) as e:
119
+ raise RuntimeError(f"Failed to close terminal '{terminal_id}': {e}") from e
120
+ else:
121
+ return {
122
+ "terminal_id": terminal_id,
123
+ "message": f"Terminal '{terminal_id}' closed successfully",
124
+ "snapshot": "",
125
+ "is_running": False,
126
+ }
127
+
128
+ def get_terminal_snapshot(self, terminal_id: str | None = None) -> dict[str, Any]:
129
+ if terminal_id is None:
130
+ terminal_id = self.default_terminal_id
131
+
132
+ with self._lock:
133
+ if terminal_id not in self.terminals:
134
+ raise ValueError(f"Terminal '{terminal_id}' not found")
135
+
136
+ terminal = self.terminals[terminal_id]
137
+
138
+ return terminal.get_snapshot()
139
+
140
+ def list_terminals(self) -> dict[str, Any]:
141
+ with self._lock:
142
+ terminal_info = {}
143
+ for tid, terminal in self.terminals.items():
144
+ terminal_info[tid] = {
145
+ "is_running": terminal.is_running,
146
+ "is_alive": terminal.is_alive(),
147
+ "process_id": terminal.process.pid if terminal.process else None,
148
+ }
149
+
150
+ return {"terminals": terminal_info, "total_count": len(terminal_info)}
151
+
152
+ def cleanup_dead_terminals(self) -> None:
153
+ with self._lock:
154
+ dead_terminals = []
155
+ for tid, terminal in self.terminals.items():
156
+ if not terminal.is_alive():
157
+ dead_terminals.append(tid)
158
+
159
+ for tid in dead_terminals:
160
+ terminal = self.terminals.pop(tid)
161
+ with contextlib.suppress(Exception):
162
+ terminal.close()
163
+
164
+ def close_all_terminals(self) -> None:
165
+ with self._lock:
166
+ terminals_to_close = list(self.terminals.values())
167
+ self.terminals.clear()
168
+
169
+ for terminal in terminals_to_close:
170
+ with contextlib.suppress(Exception):
171
+ terminal.close()
172
+
173
+ def _register_cleanup_handlers(self) -> None:
174
+ atexit.register(self.close_all_terminals)
175
+
176
+ signal.signal(signal.SIGTERM, self._signal_handler)
177
+ signal.signal(signal.SIGINT, self._signal_handler)
178
+
179
+ if hasattr(signal, "SIGHUP"):
180
+ signal.signal(signal.SIGHUP, self._signal_handler)
181
+
182
+ def _signal_handler(self, _signum: int, _frame: Any) -> None:
183
+ self.close_all_terminals()
184
+ sys.exit(0)
185
+
186
+
187
+ _terminal_manager = TerminalManager()
188
+
189
+
190
+ def get_terminal_manager() -> TerminalManager:
191
+ return _terminal_manager
@@ -0,0 +1,4 @@
1
+ from .thinking_actions import think
2
+
3
+
4
+ __all__ = ["think"]
@@ -0,0 +1,18 @@
1
+ from typing import Any
2
+
3
+ from strix.tools.registry import register_tool
4
+
5
+
6
+ @register_tool(sandbox_execution=False)
7
+ def think(thought: str) -> dict[str, Any]:
8
+ try:
9
+ if not thought or not thought.strip():
10
+ return {"success": False, "message": "Thought cannot be empty"}
11
+
12
+ return {
13
+ "success": True,
14
+ "message": f"Thought recorded successfully with {len(thought.strip())} characters",
15
+ }
16
+
17
+ except (ValueError, TypeError) as e:
18
+ return {"success": False, "message": f"Failed to record thought: {e!s}"}
@@ -0,0 +1,52 @@
1
+ <tools>
2
+ <tool name="think">
3
+ <description>Use the tool to think about something. It will not obtain new information or change the
4
+ database. Use it when complex reasoning or some cache memory is needed.</description>
5
+ <details>This tool creates dedicated space for structured thinking during complex tasks,
6
+ particularly useful for:
7
+ - Tool output analysis: When you need to carefully process the output of previous tool calls
8
+ - Policy-heavy environments: When you need to follow detailed guidelines and verify compliance
9
+ - Sequential decision making: When each action builds on previous ones and mistakes are costly
10
+ - Multi-step problem solving: When you need to break down complex problems into manageable steps</details>
11
+ <parameters>
12
+ <parameter name="thought" type="string" required="true">
13
+ <description>The thought or reasoning to record</description>
14
+ </parameter>
15
+ </parameters>
16
+ <returns type="Dict[str, Any]">
17
+ <description>Response containing: - success: Whether the thought was recorded successfully - message: Confirmation message with character count or error details</description>
18
+ </returns>
19
+ <examples>
20
+ # Planning and strategy
21
+ <function=think>
22
+ <parameter=thought>I need to analyze the scan results systematically. First, let me review
23
+ the open ports: 22 (SSH), 80 (HTTP), 443 (HTTPS), and 3306 (MySQL). The MySQL port being
24
+ externally accessible is a high priority security concern. I should check for default
25
+ credentials and version information. For the web services, I need to enumerate
26
+ directories and test for common web vulnerabilities.</parameter>
27
+ </function>
28
+
29
+ # Analysis of tool outputs
30
+ <function=think>
31
+ <parameter=thought>The Nmap scan revealed 15 open ports, but three stand out as concerning:
32
+ - Port 3306 (MySQL) - Database should not be exposed externally
33
+ - Port 5432 (PostgreSQL) - Another database port that's risky when public
34
+ - Port 6379 (Redis) - Often misconfigured and can lead to data exposure
35
+ I should prioritize testing these database services for authentication bypass and
36
+ information disclosure vulnerabilities.</parameter>
37
+ </function>
38
+
39
+ # Decision making and next steps
40
+ <function=think>
41
+ <parameter=thought>Based on the vulnerability scan results, I've identified several critical
42
+ issues that need immediate attention:
43
+ 1. SQL injection in the login form (confirmed with sqlmap)
44
+ 2. Reflected XSS in the search parameter
45
+ 3. Directory traversal in the file upload function
46
+ I should document these findings with proof-of-concept exploits and assign appropriate
47
+ CVSS scores. The SQL injection poses the highest risk due to potential data
48
+ exfiltration.</parameter>
49
+ </function>
50
+ </examples>
51
+ </tool>
52
+ </tools>
@@ -0,0 +1,4 @@
1
+ from .web_search_actions import web_search
2
+
3
+
4
+ __all__ = ["web_search"]
@@ -0,0 +1,80 @@
1
+ import os
2
+ from typing import Any
3
+
4
+ import requests
5
+
6
+ from strix.tools.registry import register_tool
7
+
8
+
9
+ SYSTEM_PROMPT = """You are assisting a cybersecurity agent specialized in vulnerability scanning
10
+ and security assessment running on Kali Linux. When responding to search queries:
11
+
12
+ 1. Prioritize cybersecurity-relevant information including:
13
+ - Vulnerability details (CVEs, CVSS scores, impact)
14
+ - Security tools, techniques, and methodologies
15
+ - Exploit information and proof-of-concepts
16
+ - Security best practices and mitigations
17
+ - Penetration testing approaches
18
+ - Web application security findings
19
+
20
+ 2. Provide technical depth appropriate for security professionals
21
+ 3. Include specific versions, configurations, and technical details when available
22
+ 4. Focus on actionable intelligence for security assessment
23
+ 5. Cite reliable security sources (NIST, OWASP, CVE databases, security vendors)
24
+ 6. When providing commands or installation instructions, prioritize Kali Linux compatibility
25
+ and use apt package manager or tools pre-installed in Kali
26
+ 7. Be detailed and specific - avoid general answers. Always include concrete code examples,
27
+ command-line instructions, configuration snippets, or practical implementation steps
28
+ when applicable
29
+
30
+ Structure your response to be comprehensive yet concise, emphasizing the most critical
31
+ security implications and details."""
32
+
33
+
34
+ @register_tool(sandbox_execution=False)
35
+ def web_search(query: str) -> dict[str, Any]:
36
+ try:
37
+ api_key = os.getenv("PERPLEXITY_API_KEY")
38
+ if not api_key:
39
+ return {
40
+ "success": False,
41
+ "message": "PERPLEXITY_API_KEY environment variable not set",
42
+ "results": [],
43
+ }
44
+
45
+ url = "https://api.perplexity.ai/chat/completions"
46
+ headers = {"Authorization": f"Bearer {api_key}", "Content-Type": "application/json"}
47
+
48
+ payload = {
49
+ "model": "sonar-reasoning",
50
+ "messages": [
51
+ {"role": "system", "content": SYSTEM_PROMPT},
52
+ {"role": "user", "content": query},
53
+ ],
54
+ }
55
+
56
+ response = requests.post(url, headers=headers, json=payload, timeout=300)
57
+ response.raise_for_status()
58
+
59
+ response_data = response.json()
60
+ content = response_data["choices"][0]["message"]["content"]
61
+
62
+ except requests.exceptions.Timeout:
63
+ return {"success": False, "message": "Request timed out", "results": []}
64
+ except requests.exceptions.RequestException as e:
65
+ return {"success": False, "message": f"API request failed: {e!s}", "results": []}
66
+ except KeyError as e:
67
+ return {
68
+ "success": False,
69
+ "message": f"Unexpected API response format: missing {e!s}",
70
+ "results": [],
71
+ }
72
+ except Exception as e: # noqa: BLE001
73
+ return {"success": False, "message": f"Web search failed: {e!s}", "results": []}
74
+ else:
75
+ return {
76
+ "success": True,
77
+ "query": query,
78
+ "content": content,
79
+ "message": "Web search completed successfully",
80
+ }
@@ -0,0 +1,83 @@
1
+ <tools>
2
+ <tool name="web_search">
3
+ <description>Search the web using Perplexity AI for real-time information and current events.
4
+
5
+ This is your PRIMARY research tool - use it extensively and liberally for:
6
+ - Current vulnerabilities, CVEs, and security advisories
7
+ - Latest attack techniques, exploits, and proof-of-concepts
8
+ - Technology-specific security research and documentation
9
+ - Target reconnaissance and OSINT gathering
10
+ - Security tool documentation and usage guides
11
+ - Incident response and threat intelligence
12
+ - Compliance frameworks and security standards
13
+ - Bug bounty reports and security research findings
14
+ - Security conference talks and research papers
15
+
16
+ The tool provides intelligent, contextual responses with current information that may not be in your training data. Use it early and often during security assessments to gather the most up-to-date factual information.</description>
17
+ <details>This tool leverages Perplexity AI's sonar-reasoning model to search the web and provide intelligent, contextual responses to queries. It's essential for effective cybersecurity work as it provides access to the latest vulnerabilities, attack vectors, security tools, and defensive techniques. The AI understands security context and can synthesize information from multiple sources.</details>
18
+ <parameters>
19
+ <parameter name="query" type="string" required="true">
20
+ <description>The search query or question you want to research. Be specific and include relevant technical terms, version numbers, or context for better results. Make it as detailed as possible, with the context of the current security assessment.</description>
21
+ </parameter>
22
+ </parameters>
23
+ <returns type="Dict[str, Any]">
24
+ <description>Response containing: - success: Whether the search was successful - query: The original search query - content: AI-generated response with current information - message: Status message</description>
25
+ </returns>
26
+ <examples>
27
+ # Found specific service version during reconnaissance
28
+ <function=web_search>
29
+ <parameter=query>I found OpenSSH 7.4 running on port 22. Are there any known exploits or privilege escalation techniques for this specific version?</parameter>
30
+ </function>
31
+
32
+ # Encountered WAF blocking attempts
33
+ <function=web_search>
34
+ <parameter=query>Cloudflare is blocking my SQLmap attempts on this login form. What are the latest bypass techniques for Cloudflare WAF in 2024?</parameter>
35
+ </function>
36
+
37
+ # Need to exploit discovered CMS
38
+ <function=web_search>
39
+ <parameter=query>Target is running WordPress 5.8.3 with WooCommerce 6.1.1. What are the current RCE exploits for this combination?</parameter>
40
+ </function>
41
+
42
+ # Stuck on privilege escalation
43
+ <function=web_search>
44
+ <parameter=query>I have low-privilege shell on Ubuntu 20.04 with kernel 5.4.0-74-generic. What local privilege escalation exploits work for this exact kernel version?</parameter>
45
+ </function>
46
+
47
+ # Need lateral movement in Active Directory
48
+ <function=web_search>
49
+ <parameter=query>I compromised a domain user account in Windows Server 2019 AD environment. What are the best techniques to escalate to Domain Admin without triggering EDR?</parameter>
50
+ </function>
51
+
52
+ # Encountered specific error during exploitation
53
+ <function=web_search>
54
+ <parameter=query>Getting "Access denied" when trying to upload webshell to IIS 10.0. What are alternative file upload bypass techniques for Windows IIS?</parameter>
55
+ </function>
56
+
57
+ # Need to bypass endpoint protection
58
+ <function=web_search>
59
+ <parameter=query>Target has CrowdStrike Falcon running. What are the latest techniques to bypass this EDR for payload execution and persistence?</parameter>
60
+ </function>
61
+
62
+ # Research target's infrastructure for attack surface
63
+ <function=web_search>
64
+ <parameter=query>I found target company "AcmeCorp" uses Office 365 and Azure. What are the common misconfigurations and attack vectors for this cloud setup?</parameter>
65
+ </function>
66
+
67
+ # Found interesting subdomain during recon
68
+ <function=web_search>
69
+ <parameter=query>Discovered staging.target.com running Jenkins 2.401.3. What are the current authentication bypass and RCE exploits for this Jenkins version?</parameter>
70
+ </function>
71
+
72
+ # Need alternative tools when primary fails
73
+ <function=web_search>
74
+ <parameter=query>Nmap is being detected and blocked by the target's IPS. What are stealthy alternatives for port scanning that evade modern intrusion prevention systems?</parameter>
75
+ </function>
76
+
77
+ # Finding best security tools for specific tasks
78
+ <function=web_search>
79
+ <parameter=query>What is the best Python pip package in 2025 for JWT security testing and manipulation, including cracking weak secrets and algorithm confusion attacks?</parameter>
80
+ </function>
81
+ </examples>
82
+ </tool>
83
+ </tools>
@@ -0,0 +1,201 @@
1
+ Apache License
2
+ Version 2.0, January 2004
3
+ http://www.apache.org/licenses/
4
+
5
+ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
6
+
7
+ 1. Definitions.
8
+
9
+ "License" shall mean the terms and conditions for use, reproduction,
10
+ and distribution as defined by Sections 1 through 9 of this document.
11
+
12
+ "Licensor" shall mean the copyright owner or entity authorized by
13
+ the copyright owner that is granting the License.
14
+
15
+ "Legal Entity" shall mean the union of the acting entity and all
16
+ other entities that control, are controlled by, or are under common
17
+ control with that entity. For the purposes of this definition,
18
+ "control" means (i) the power, direct or indirect, to cause the
19
+ direction or management of such entity, whether by contract or
20
+ otherwise, or (ii) ownership of fifty percent (50%) or more of the
21
+ outstanding shares, or (iii) beneficial ownership of such entity.
22
+
23
+ "You" (or "Your") shall mean an individual or Legal Entity
24
+ exercising permissions granted by this License.
25
+
26
+ "Source" form shall mean the preferred form for making modifications,
27
+ including but not limited to software source code, documentation
28
+ source, and configuration files.
29
+
30
+ "Object" form shall mean any form resulting from mechanical
31
+ transformation or translation of a Source form, including but
32
+ not limited to compiled object code, generated documentation,
33
+ and conversions to other media types.
34
+
35
+ "Work" shall mean the work of authorship, whether in Source or
36
+ Object form, made available under the License, as indicated by a
37
+ copyright notice that is included in or attached to the work
38
+ (an example is provided in the Appendix below).
39
+
40
+ "Derivative Works" shall mean any work, whether in Source or Object
41
+ form, that is based on (or derived from) the Work and for which the
42
+ editorial revisions, annotations, elaborations, or other modifications
43
+ represent, as a whole, an original work of authorship. For the purposes
44
+ of this License, Derivative Works shall not include works that remain
45
+ separable from, or merely link (or bind by name) to the interfaces of,
46
+ the Work and Derivative Works thereof.
47
+
48
+ "Contribution" shall mean any work of authorship, including
49
+ the original version of the Work and any modifications or additions
50
+ to that Work or Derivative Works thereof, that is intentionally
51
+ submitted to Licensor for inclusion in the Work by the copyright owner
52
+ or by an individual or Legal Entity authorized to submit on behalf of
53
+ the copyright owner. For the purposes of this definition, "submitted"
54
+ means any form of electronic, verbal, or written communication sent
55
+ to the Licensor or its representatives, including but not limited to
56
+ communication on electronic mailing lists, source code control systems,
57
+ and issue tracking systems that are managed by, or on behalf of, the
58
+ Licensor for the purpose of discussing and improving the Work, but
59
+ excluding communication that is conspicuously marked or otherwise
60
+ designated in writing by the copyright owner as "Not a Contribution."
61
+
62
+ "Contributor" shall mean Licensor and any individual or Legal Entity
63
+ on behalf of whom a Contribution has been received by Licensor and
64
+ subsequently incorporated within the Work.
65
+
66
+ 2. Grant of Copyright License. Subject to the terms and conditions of
67
+ this License, each Contributor hereby grants to You a perpetual,
68
+ worldwide, non-exclusive, no-charge, royalty-free, irrevocable
69
+ copyright license to reproduce, prepare Derivative Works of,
70
+ publicly display, publicly perform, sublicense, and distribute the
71
+ Work and such Derivative Works in Source or Object form.
72
+
73
+ 3. Grant of Patent License. Subject to the terms and conditions of
74
+ this License, each Contributor hereby grants to You a perpetual,
75
+ worldwide, non-exclusive, no-charge, royalty-free, irrevocable
76
+ (except as stated in this section) patent license to make, have made,
77
+ use, offer to sell, sell, import, and otherwise transfer the Work,
78
+ where such license applies only to those patent claims licensable
79
+ by such Contributor that are necessarily infringed by their
80
+ Contribution(s) alone or by combination of their Contribution(s)
81
+ with the Work to which such Contribution(s) was submitted. If You
82
+ institute patent litigation against any entity (including a
83
+ cross-claim or counterclaim in a lawsuit) alleging that the Work
84
+ or a Contribution incorporated within the Work constitutes direct
85
+ or contributory patent infringement, then any patent licenses
86
+ granted to You under this License for that Work shall terminate
87
+ as of the date such litigation is filed.
88
+
89
+ 4. Redistribution. You may reproduce and distribute copies of the
90
+ Work or Derivative Works thereof in any medium, with or without
91
+ modifications, and in Source or Object form, provided that You
92
+ meet the following conditions:
93
+
94
+ (a) You must give any other recipients of the Work or
95
+ Derivative Works a copy of this License; and
96
+
97
+ (b) You must cause any modified files to carry prominent notices
98
+ stating that You changed the files; and
99
+
100
+ (c) You must retain, in the Source form of any Derivative Works
101
+ that You distribute, all copyright, patent, trademark, and
102
+ attribution notices from the Source form of the Work,
103
+ excluding those notices that do not pertain to any part of
104
+ the Derivative Works; and
105
+
106
+ (d) If the Work includes a "NOTICE" text file as part of its
107
+ distribution, then any Derivative Works that You distribute must
108
+ include a readable copy of the attribution notices contained
109
+ within such NOTICE file, excluding those notices that do not
110
+ pertain to any part of the Derivative Works, in at least one
111
+ of the following places: within a NOTICE text file distributed
112
+ as part of the Derivative Works; within the Source form or
113
+ documentation, if provided along with the Derivative Works; or,
114
+ within a display generated by the Derivative Works, if and
115
+ wherever such third-party notices normally appear. The contents
116
+ of the NOTICE file are for informational purposes only and
117
+ do not modify the License. You may add Your own attribution
118
+ notices within Derivative Works that You distribute, alongside
119
+ or as an addendum to the NOTICE text from the Work, provided
120
+ that such additional attribution notices cannot be construed
121
+ as modifying the License.
122
+
123
+ You may add Your own copyright statement to Your modifications and
124
+ may provide additional or different license terms and conditions
125
+ for use, reproduction, or distribution of Your modifications, or
126
+ for any such Derivative Works as a whole, provided Your use,
127
+ reproduction, and distribution of the Work otherwise complies with
128
+ the conditions stated in this License.
129
+
130
+ 5. Submission of Contributions. Unless You explicitly state otherwise,
131
+ any Contribution intentionally submitted for inclusion in the Work
132
+ by You to the Licensor shall be under the terms and conditions of
133
+ this License, without any additional terms or conditions.
134
+ Notwithstanding the above, nothing herein shall supersede or modify
135
+ the terms of any separate license agreement you may have executed
136
+ with Licensor regarding such Contributions.
137
+
138
+ 6. Trademarks. This License does not grant permission to use the trade
139
+ names, trademarks, service marks, or product names of the Licensor,
140
+ except as required for reasonable and customary use in describing the
141
+ origin of the Work and reproducing the content of the NOTICE file.
142
+
143
+ 7. Disclaimer of Warranty. Unless required by applicable law or
144
+ agreed to in writing, Licensor provides the Work (and each
145
+ Contributor provides its Contributions) on an "AS IS" BASIS,
146
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
147
+ implied, including, without limitation, any warranties or conditions
148
+ of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
149
+ PARTICULAR PURPOSE. You are solely responsible for determining the
150
+ appropriateness of using or redistributing the Work and assume any
151
+ risks associated with Your exercise of permissions under this License.
152
+
153
+ 8. Limitation of Liability. In no event and under no legal theory,
154
+ whether in tort (including negligence), contract, or otherwise,
155
+ unless required by applicable law (such as deliberate and grossly
156
+ negligent acts) or agreed to in writing, shall any Contributor be
157
+ liable to You for damages, including any direct, indirect, special,
158
+ incidental, or consequential damages of any character arising as a
159
+ result of this License or out of the use or inability to use the
160
+ Work (including but not limited to damages for loss of goodwill,
161
+ work stoppage, computer failure or malfunction, or any and all
162
+ other commercial damages or losses), even if such Contributor
163
+ has been advised of the possibility of such damages.
164
+
165
+ 9. Accepting Warranty or Additional Liability. While redistributing
166
+ the Work or Derivative Works thereof, You may choose to offer,
167
+ and charge a fee for, acceptance of support, warranty, indemnity,
168
+ or other liability obligations and/or rights consistent with this
169
+ License. However, in accepting such obligations, You may act only
170
+ on Your own behalf and on Your sole responsibility, not on behalf
171
+ of any other Contributor, and only if You agree to indemnify,
172
+ defend, and hold each Contributor harmless for any liability
173
+ incurred by, or claims asserted against, such Contributor by reason
174
+ of your accepting any such warranty or additional liability.
175
+
176
+ END OF TERMS AND CONDITIONS
177
+
178
+ APPENDIX: How to apply the Apache License to your work.
179
+
180
+ To apply the Apache License to your work, attach the following
181
+ boilerplate notice, with the fields enclosed by brackets "[]"
182
+ replaced with your own identifying information. (Don't include
183
+ the brackets!) The text should be enclosed in the appropriate
184
+ comment syntax for the file format. We also recommend that a
185
+ file or class name and description of purpose be included on the
186
+ same "printed page" as the copyright notice for easier
187
+ identification within third-party archives.
188
+
189
+ Copyright 2025 OmniSecure Inc.
190
+
191
+ Licensed under the Apache License, Version 2.0 (the "License");
192
+ you may not use this file except in compliance with the License.
193
+ You may obtain a copy of the License at
194
+
195
+ http://www.apache.org/licenses/LICENSE-2.0
196
+
197
+ Unless required by applicable law or agreed to in writing, software
198
+ distributed under the License is distributed on an "AS IS" BASIS,
199
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
200
+ See the License for the specific language governing permissions and
201
+ limitations under the License.