ChrisTimperley / RepairChain

AIxCC: automated vulnerability repair via LLMs, search, and static analysis
Apache License 2.0
3 stars 0 forks source link

Add few-shot learning with CWE patching to prompts #30

Open rubengmartins opened 2 months ago

rubengmartins commented 2 months ago

Use https://github.com/SophieHYe/PreciseBugs and consider some examples where only one file is modified (and the function is not too large). Get 3-5 examples per CWE and use it as few-shot learning to improve the prompt.

Can also be used in the sanitizer report to improve the CWE classification.