Sidebar

AI Infosec

ai_infosec
AI Infosec kristoff 1 year ago 75%
disinformation videos on AI ?

Hi all, Had a small chat on #AI with somebody yesterday, when this video came up: "10 Things They're NOT Telling You About The New AI" (*) What strikes me the most on this video is not the message, but the way it is brought. It has all the prints of #disinformation over it, .. especially as it is coming from a youtube-channel that does not even post a name or a person. Does anybody know this organisation and who is behind it? Is this "you are all going to lose your job of AI and that's all due to " message new? What is the goal behind this? (Sorry to post this message here. I have been looking for a lenny/kbin forum on disinformation, but did not find it, so I guess it is most relevant here) (*) https://www.youtube.com/watch?v=qxbpTyeDZp0

2
10
ai_infosec
AI Infosec stevedidwhat_infosec 1 year ago 33%
GPT Malware Creation

Anyone else getting tired of all the click bait articles regarding PoisonGPT, WormGPT, etc without them ever providing any sort of evidence to back up their claims? They’re always talking about how the models are so good and can write malware but damn near every GPT model I’ve seen can barely write basic code - no shot it’s writing actually valuable malware, not to mention FUD malware as some are claiming. Thoughts?

-5
4
ai_infosec
AI Infosec xavier 1 year ago 85%
GitHub - JetP1ane/Callisto: Callisto - An Intelligent Binary Vulnerability Analysis Tool github.com

Callisto is an intelligent automated binary vulnerability analysis tool. Its purpose is to autonomously decompile a provided binary and iterate through the psuedo code output looking for potential security vulnerabilities in that pseudo c code. Ghidra's headless decompiler is what drives the binary decompilation and analysis portion. The pseudo code analysis is initially performed by the Semgrep SAST tool and then transferred to GPT-3.5-Turbo for validation of Semgrep's findings, as well as potential identification of additional vulnerabilities. This tool's intended purpose is to assist with binary analysis and zero-day vulnerability discovery. The output aims to help the researcher identify potential areas of interest or vulnerable components in the binary, which can be followed up with dynamic testing for validation and exploitation. It certainly won't catch everything, but the double validation with Semgrep to GPT-3.5 aims to reduce false positives and allow a deeper analysis of the program. ![](https://infosec.pub/pictrs/image/9db1ccb1-4a53-4b0f-a280-10fe65e54363.png)

5
0
ai_infosec
AI Infosec xavier 1 year ago 100%
GitHub - mahaloz/DAILA: A decompiler-unified plugin for accessing the OpenAI API to improve your decompilation experience github.com

A decompiler-unified plugin by Zion Basque that leverages the OpenAI API to enhance your decompilation process by offering function identification, function summarisation and vulnerability detection. The plugin currently supports IDA, Binja and Ghidra. ![](https://infosec.pub/pictrs/image/f3fb732f-34b6-4915-bcda-97b8fb2ed693.png)

4
0
ai_infosec
AI Infosec xavier 1 year ago 80%
GitHub - trailofbits/Codex-Decompiler github.com

Codex Decompiler is a Ghidra plugin that utilizes OpenAI's models to improve the decompilation and reverse engineering experience. It currently has the ability to take the disassembly from Ghidra and then feed it to OpenAI's models to decompile the code. The plugin also offers several other features to perform on the decompiled code such as finding vulnerabilities using OpenAI, generating a description using OpenAI, or decompiling the Ghidra pseudocode.

3
0
ai_infosec
AI Infosec xavier 1 year ago 83%
G-3PO: A Protocol Droid for Ghidra https://medium.com/tenable-techblog/g-3po-a-protocol-droid-for-ghidra-4b46fa72f1ff

In this post, I introduce a new Ghidra script that elicits high-level explanatory comments for decompiled function code from the GPT-3 large language model. This script is called G-3PO. In the first few sections of the post, I discuss the motivation and rationale for building such a tool, in the context of existing automated tooling for software reverse engineering. I look at what many of our tools — disassemblers, decompilers, and so on — have in common, insofar as they can be thought of as automatic paraphrase or translation tools. I spend a bit of time looking at how well (or poorly) GPT-3 handles these various tasks, and then sketch out the design of this new tool. If you want to just skip the discussion and get yourself set up with the tool, feel free to scroll down to the last section, and then work backwards from there if you like. The Github repository for G-3PO can be found [HERE](https://github.com/tenable/ghidra_tools/tree/main/g3po).

4
0
ai_infosec
AI Infosec xavier 1 year ago 87%
GitHub - ant4g0nist/polar: A LLDB plugin which queries OpenAI's davinci-003 language model to explain the disassembly github.com

LLDB plugin which queries OpenAI's davinci-003 language model to speed up reverse-engineering. Treat it like an extension of Lisa.py, an Exploit Dev Swiss Army Knife. At the moment, it can ask davinci-003 to explain what the current disassembly does. Here is a simple example of what results it can provide: ![](https://infosec.pub/pictrs/image/d5595c3d-7a13-42a8-9f41-326acf31ca36.png)

6
0
ai_infosec
AI Infosec xavier 1 year ago 66%
GitHub - MayerDaniel/ida_gpt github.com

IDAPython script by Daniel Mayer that uses the unofficial ChatGPT API to generate a plain-text description of a targeted routine. The script then leverages ChatGPT again to obtain suggestions for variable and function names.

1
0
ai_infosec
AI Infosec xavier 1 year ago 66%
GitHub - JusticeRage/Gepetto: IDA plugin which queries OpenAI's gpt-3.5-turbo language model to speed up reverse-engineering github.com

Gepetto is a Python script which uses OpenAI's gpt-3.5-turbo and gpt-4 models to provide meaning to functions decompiled by IDA Pro. At the moment, it can ask gpt-3.5-turbo to explain what a function does, and to automatically rename its variables.

1
0
ai_infosec
AI Infosec xavier 1 year ago 85%
GitHub - moyix/gpt-wpre: Whole-Program Reverse Engineering with GPT-3 github.com

This is a little toy prototype of a tool that attempts to summarize a whole binary using GPT-3 (specifically the text-davinci-003 model), based on decompiled code provided by Ghidra. However, today's language models can only fit a small amount of text into their context window at once (4096 tokens for text-davinci-003, a couple hundred lines of code at most) -- most programs (and even some functions) are too big to fit all at once. GPT-WPRE attempts to work around this by recursively creating natural language summaries of a function's dependencies and then providing those as context for the function itself. It's pretty neat when it works! I have tested it on exactly one program, so YMMV.

5
0
ai_infosec
AI Infosec Captain 1 year ago 100%
Socket AI – using ChatGPT to examine every npm and PyPI package for security issues socket.dev

A very interesting approach. Apparently it generates lots of results: https://twitter.com/feross/status/1672401333893365761?s=20

6
1