National Cyber Warfare Foundation (NCWF) Forums


PentestGPT – A ChatGPT Powered Automated Penetration Testing Tool


0 user ratings
2024-01-17 04:08:09
milo
Red Team (CNA)

 - archive -- 

GBHackers come across a new ChatGPT-powered Penetration testing Tool called “PentestGPT” that helps penetration testers to automate their pentesting operations. PentestGPT has been released on GitHub under the operator “GreyDGL,” a Ph.D. student at Nanyang Technological University, Singapore. It is constructed on top of ChatGPT and works in an interactive way to direct penetration testers […]


The post PentestGPT – A ChatGPT Powered Automated Penetration Testing Tool appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



GBHackers come across a new ChatGPT-powered Penetration testing Tool called “PentestGPT” that helps penetration testers to automate their pentesting operations.





PentestGPT has been released on GitHub under the operator “GreyDGL,” a Ph.D. student at Nanyang Technological University, Singapore.





It is constructed on top of ChatGPT and works in an interactive way to direct penetration testers during general and particular procedures.





To access the PentestGPT Tool, ChatGPT plus member is required as it relies on GPT-4 model for high-quality reasoning, also no public GPT-4 API yet.





To support PentestGPT, a wrapper for ChatGPT sessions has been added.





According to GreyDGL, “It is designed to automate the penetration testing process.





It is built on top of ChatGPT and operates in an interactive mode to guide penetration testers in both overall progress and specific operations.”









PentestGPT is capable of solving simple to moderate HackTheBox machines as well as other CTF puzzles.





You could discover this example in the materials we used to tackle the TEMPLATED HackTheBox challenge.





You can check here the sample testing process of PentestGPT on a target VulnHub machine (Hackable II).





PentestGPT Demo:





Here is a quick video demonstrated by GreyDGL about how effectively pentesters can use the PentestGPT.











Installation:





Installation






  1. Install requirements.txt with pip install -r requirements.txt




  2. Configure the cookies in config. You may follow a sample by cp config/chatgpt_config_sample.py config/chatgpt_config.py. If you’re using cookies:

    • Login to the ChatGPT session page.




    • In Inspect - Network, find the connections to the ChatGPT session page.




    • Find the cookie in the request header in the request  https://chat.openai.com/api/auth/session and paste it into the cookie field of config/chatgpt_config.py. (You may use Inspect->Network, find a session, and copy the cookie field in request_headers to https://chat.openai.com/api/auth/session)




    • Note that the other fields are temporarily deprecated due to the update of the ChatGPT page.




    • Fill in userAgent with your user agent.




    • If you’re using API:

      • Fill in the OpenAI API key in chatgpt_config.py.








  3. To verify that the connection is configured properly, you may run python3 test_connection.py. You should see some sample conversations with ChatGPT.
    • The sample
    output is below.1. You're connected with ChatGPT Plus cookie. To start PentestGPT, please use ## Test connection for OpenAI api (GPT-4) 2. You're connected with OpenAI API. You have GPT-4 access. To start PentestGPT, please use ## Test connection for OpenAI api (GPT-3.5) 3. You're connected with OpenAI API. You have GPT-3.5 access. To start PentestGPT, please use




  4. (Notice) The above verification process for a cookie. If you encounter errors after several trials, please try to refresh the page, repeat the above steps, and try again. You may also try the cookie to https://chat.openai.com/backend-api/conversations. Please submit an issue if you encounter any problems.





PentestGPT Function:





The handler is the main entry point of the penetration testing tool. It allows pentesters to perform the following operations:






  1. (initialize itself with some pre-designed prompts.)




  2. Start a new penetration testing session by providing the target information.




  3. Ask for todo-list, and acquire the next step to perform.




  4. After completing the operation, pass the information to PentestGPT.

    • Pass a tool output.




    • Pass a webpage content.




    • Pass a human description.







There are 3 modules added with PentestGPT.






  • Test generation module – generates the exact penetration testing commands or operations for the users to execute.




  • Test reasoning module – conducts the reasoning of the test, guiding the penetration testers on what to do next.




  • Parsing module – parses the output of the penetration tools and the contents on the web UI.





You can read the complete details here on GitHub and the top 30 best penetration testing tools.





Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus


The post PentestGPT – A ChatGPT Powered Automated Penetration Testing Tool appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/pentestgpt/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.