Hacking, The Lazy Way: LLM Augmented Pentesting

Dhruva Goyal, Sitaraman Subramanian, Aditya Peela
{"title":"Hacking, The Lazy Way: LLM Augmented Pentesting","authors":"Dhruva Goyal, Sitaraman Subramanian, Aditya Peela","doi":"arxiv-2409.09493","DOIUrl":null,"url":null,"abstract":"Security researchers are continually challenged by the need to stay current\nwith rapidly evolving cybersecurity research, tools, and techniques. This\nconstant cycle of learning, unlearning, and relearning, combined with the\nrepetitive tasks of sifting through documentation and analyzing data, often\nhinders productivity and innovation. This has led to a disparity where only\norganizations with substantial resources can access top-tier security experts,\nwhile others rely on firms with less skilled researchers who focus primarily on\ncompliance rather than actual security. We introduce \"LLM Augmented Pentesting,\" demonstrated through a tool named\n\"Pentest Copilot,\" to address this gap. This approach integrates Large Language\nModels into penetration testing workflows. Our research includes a \"chain of\nthought\" mechanism to streamline token usage and boost performance, as well as\nunique Retrieval Augmented Generation implementation to minimize hallucinations\nand keep models aligned with the latest techniques. Additionally, we propose a\nnovel file analysis approach, enabling LLMs to understand files. Furthermore,\nwe highlight a unique infrastructure system that supports if implemented, can\nsupport in-browser assisted penetration testing, offering a robust platform for\ncybersecurity professionals, These advancements mark a significant step toward\nbridging the gap between automated tools and human expertise, offering a\npowerful solution to the challenges faced by modern cybersecurity teams.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-09-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - CS - Cryptography and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.09493","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Security researchers are continually challenged by the need to stay current with rapidly evolving cybersecurity research, tools, and techniques. This constant cycle of learning, unlearning, and relearning, combined with the repetitive tasks of sifting through documentation and analyzing data, often hinders productivity and innovation. This has led to a disparity where only organizations with substantial resources can access top-tier security experts, while others rely on firms with less skilled researchers who focus primarily on compliance rather than actual security. We introduce "LLM Augmented Pentesting," demonstrated through a tool named "Pentest Copilot," to address this gap. This approach integrates Large Language Models into penetration testing workflows. Our research includes a "chain of thought" mechanism to streamline token usage and boost performance, as well as unique Retrieval Augmented Generation implementation to minimize hallucinations and keep models aligned with the latest techniques. Additionally, we propose a novel file analysis approach, enabling LLMs to understand files. Furthermore, we highlight a unique infrastructure system that supports if implemented, can support in-browser assisted penetration testing, offering a robust platform for cybersecurity professionals, These advancements mark a significant step toward bridging the gap between automated tools and human expertise, offering a powerful solution to the challenges faced by modern cybersecurity teams.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
黑客,懒惰的方式LLM 扩增渗透测试
安全研究人员不断面临着挑战,他们需要与时俱进,掌握快速发展的网络安全研究、工具和技术。这种学习、不学习、再学习的循环往复,再加上筛选文档和分析数据的繁重任务,往往会阻碍工作效率和创新。这就造成了一种差距,即只有拥有大量资源的组织才能获得顶级安全专家的帮助,而其他组织则依赖于那些技术水平较低的研究人员,他们主要关注的是合规性而不是实际的安全性。我们通过名为 "Pentest Copilot "的工具,介绍了 "LLM Augmented Pentesting",以弥补这一差距。这种方法将大型语言模型集成到渗透测试工作流程中。我们的研究包括简化令牌使用和提高性能的 "思维链 "机制,以及独特的 "检索增强生成"(Retrieval Augmented Generation)实现,以最大限度地减少幻觉,并使模型与最新技术保持一致。此外,我们还提出了一种高级文件分析方法,使 LLM 能够理解文件。此外,我们还强调了一个独特的基础架构系统,该系统一旦实施,就能支持浏览器内的辅助渗透测试,为网络安全专业人员提供了一个强大的平台。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
PAD-FT: A Lightweight Defense for Backdoor Attacks via Data Purification and Fine-Tuning Artemis: Efficient Commit-and-Prove SNARKs for zkML A Survey-Based Quantitative Analysis of Stress Factors and Their Impacts Among Cybersecurity Professionals Log2graphs: An Unsupervised Framework for Log Anomaly Detection with Efficient Feature Extraction Practical Investigation on the Distinguishability of Longa's Atomic Patterns
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1