AI

Researchers at the University of Illinois have developed AI Agents that can Autonomously Hack Websites and Find Zero-Day Vulnerabilities

2 Mins read

We all know AI is getting smarter every day, but you’ll never guess what these researchers just accomplished. A team from the University of Illinois has unleashed AI agents that can autonomously hack websites and exploit real-world zero-day vulnerabilities – security holes that even the developers don’t know about yet.

That’s right, the age of AI hacking is here.

The problem? Current AI hacking agents like the ones using ReAct are basically stumbling around blindly when it comes to complex, multi-stage attacks.

Here’s how it works: These ReAct-style agents iteratively take an action, observe the result, and repeat. Simple enough for basic tasks. But when it comes to the long game of high-level hacking, this approach crumbles for two huge reasons:

  1. The context required balloons out of control for cybersecurity exploits. We’re talking pages upon pages of code, HTTP requests, and more to keep track of.
  2. The agent gets trapped going down one vulnerability rabbit hole. If it tries exploiting some XSS vulnerability for example, it struggles to backtrack and pivot to attempt a completely different type of attack like SQL injection.

And yes, researchers have already confirmed this critical shortcoming empirically. If an AI agent starts down one path, it really struggles to change course and try other vulnerability types.

Using an advanced system called HPTSA (Hierarchical Planning and Task-Specific Agents), these AI agents work together like a well-oiled machine to probe websites, identify vulnerabilities, and execute hacks. One “planning agent” acts as the mastermind, exploring the target and delegating tasks to specialized “expert agents” trained to exploit different types of vulnerabilities like cross-site scripting (XSS), SQL injection (SQLi), and more.

But here’s the real kicker – these agents don’t even need to be told about the specific vulnerability ahead of time. They can sniff out brand new, never-before-seen zero-days all on their own. The researchers put them to the test on 15 recent real-world vulnerabilities from major platforms like WordPress, PrestaShop, and more – all unknown to the AI agents. And the results were chilling.

HPTSA managed to successfully exploit a whopping 53% of the vulnerabilities when given just 5 attempts. Even more alarming, it performed nearly as well as an AI agent that had been explicitly briefed on the specific vulnerability details. The open-source security scanners we all rely on? They failed miserably, unable to crack a single one.

So how much would hiring this elite team of AI hackers cost? Probably less than you’d expect. The researchers estimate each successful exploit runs about $24 for the LLM API costs ( GPT4 Turbo) not counting the other costs. Autonomous AI hacking is already a very affordable threat.

Of course, the researchers didn’t create this just for fun – they want to help defend against the inevitable wave of AI-powered attacks. By understanding how these agents operate, we can develop better preventative security measures. The cybersecurity battle is already being waged by AIs. We’d better pick a side – offense or defense – because the hacking paradigm has definitively shifted.


Check out the Paper and Author’s Blog. All credit for this research goes to the researchers of this project. Also, don’t forget to follow us on Twitter

Feel Free to join our Telegram Channel and LinkedIn Group.

If you like our work, you will love our newsletter..

Don’t Forget to join our 44k+ ML SubReddit


Jean-marc is a successful AI business executive .He leads and accelerates growth for AI powered solutions and started a computer vision company in 2006. He is a recognized speaker at AI conferences and has an MBA from Stanford.




Source link

Related posts
AI

PRISE: A Unique Machine Learning Method for Learning Multitask Temporal Action Abstractions Using Natural Language Processing (NLP)

2 Mins read
In the domain of sequential decision-making, especially in robotics, agents often deal with continuous action spaces and high-dimensional observations. These difficulties result…
AI

FLUTE: A CUDA Kernel Designed for Fused Quantized Matrix Multiplications to Accelerate LLM Inference

3 Mins read
Large Language Models (LLMs) face deployment challenges due to latency issues caused by memory bandwidth constraints. Researchers use weight-only quantization to address…
AI

Self-Route: A Simple Yet Effective AI Method that Routes Queries to RAG or Long Context LC based on Model Self-Reflection

3 Mins read
Large Language Models (LLMs) have revolutionized the field of natural language processing, allowing machines to understand and generate human language. These models,…

 

 

Leave a Reply

Your email address will not be published. Required fields are marked *