Deep Exploit - Fully automatic penetration test tool using Machine Learning 🧠

Deep Exploit at Black Hat USA 2018 Arsenal.
DeepExploit is fully automated penetration test tool linked with Metasploit.
It has two exploitation modes.
  • Intelligence mode
    DeepExploit identifies the status of all opened ports on the target server and executes the exploit at pinpoint using Machine Learning.
  • Brute force mode
    DeepExploit executes exploits thoroughly using all combinations of "Exploit module", "Target" and "Payload" of Metasploit corresponding to user's indicated product name and port number.
DeepExploit's key features are following.  
  • Self-learning.
    DeepExploit can learn how to exploitation by itself (uses reinforcement learning).
    It is not necessary for humans to prepare learning data.  
  • Efficiently execute exploit.
    DeepExploit can execute exploits at pinpoint (minimum 1 attempt) using self-learned data.
  • Deep penetration.
    If DeepExploit succeeds the exploit to the target server, it further executes the exploit to other internal servers.  
  • Operation is very easy.
    Your only operation is to input one command.
    It is very easy!!
  • Learning time is very fast.
    Generally, learning takes a lot of time.
    So, DeepExploit uses distributed learning by multi agents.
    We adopted an advanced machine learning model called A3C.

Abilities of "Deep Exploit".

Current DeepExploit's version is a beta.
But, it can fully automatically execute following actions:
  • Intelligence gathering.
  • Threat modeling.
  • Vulnerability analysis.
  • Exploitation.
  • Post-Exploitation.
  • Reporting.

Your benefits.

By using our DeepExploit, you will benefit from the following.
For pentester:
(a) They can greatly improve the test efficiency.
(b) The more pentester uses DeepExploit, DeepExploit learns how to method of exploitation using machine learning. As a result, accuracy of test can be improve.
For Information Security Officer:
(c) They can quickly identify vulnerabilities of own servers. As a result, prevent that attackers attack to your servers using vulnerabilities, and protect your reputation by avoiding the negative media coverage after breach.
Since attack methods to servers are evolving day by day, there is no guarantee that yesterday's security countermeasures are safety today. It is necessary to quickly find vulnerabilities and take countermeasures. Our DeepExploit will contribute greatly to keep your safety.
Note
If you are interested, please use them in an environment under your control and at your own risk.

System component.

System Component
DeepExploit consists of the machine learning model (A3C) and Metasploit.
The A3C executes exploit to the target servers via RPC API.
The A3C is developped by Keras and Tensorflow that famous ML framework based on Python. It is used to self-learn exploit's way using deep reinforcement learning. The self-learned's result is stored to learned data that reusable.
Metasploit is most famous penetration test tool in the world. It is used to execute an exploit to the target servers based on instructions from the A3C.

No comments

Note: Only a member of this blog may post a comment.

Powered by Blogger.