Use AIGC tools to improve security work efficiency

1e41eb3d10fc3cf6870cfef1377356df.gif

New Titanium Cloud Service has shared 760 technical articles for you

dfd3c1a3bf02db9a4e0671e7cdef9b95.gif

On a daily basis, security personnel may be involved in a wide variety of security tasks, including but not limited to:

  • Develop plug-ins for certain security tools to meet your own specific security needs;

  • Customize the github search tool to quickly find the required security information, vulnerability poc, exp, etc.;

  • Retrieve the latest security vulnerability information for a specific application so that security countermeasures can be taken in a timely manner;

  • Analyze and summarize various security reports to discover security loopholes and potential risks in the system.

In order to improve the work efficiency of the daily security matters mentioned above, we can use advanced artificial intelligence tools, such as chatGPT, bard, claude , etc.

These tools have powerful natural language processing capabilities and intelligent search functions. By entering appropriate prompt words, they can quickly obtain the required security-related information and provide security personnel with accurate suggestions and solutions.

With proficient use of these tools, security personnel can perform security work more quickly, reduce tedious manual operations, and focus on analyzing and solving complex security issues. At the same time, these tools can also assist security personnel to understand security threats and vulnerabilities more comprehensively, and improve the protection level of system security.

Below we will give examples to illustrate how AIG C tools can help security personnel quickly achieve their work goals in the above four security work scenarios . Of course, the final results still need to be fine-tuned, but they can basically meet the needs.

01

via chatgpt

Write a simple plugin for burpsuite

70e65808c786b428ef1e7fb3036815d5.png

bd7cc132780ed58a9fef7bce7e2ebd92.png

5e7e4b0a73fea7e1e310c02d1b243d48.png

231b8dbf521c3e1814281569a57594d3.png

544ea0ca3da8a99b0f02ef301ca4afc7.png

2b27191cc76df7237dc21b31ecff63e4.png

Screenshot of plugin successfully loaded‍‍‍‍‍

a90882d66408ab4d671112347165898c.png

The plug-in successfully detected the server-side message of the website

50f2b2f6db7f1a413f0487b5db8b0cc5.png

Summarize

  • Through several simple conversations, chatGPT3.5 quickly realized the required functions, and corrected various errors related to the operation of the code, which can be regarded as a relatively perfect result.

02

via chat GPT

Write a github search tool

79e45dd086091f5d77912b7feda95479.png

9b3ffddc52fd2732f9cd476317d29f4b.png

bf8fdf1d205cb1fe437b5f9e0a287908.png


Successful execution: python github_search.py ​​"chatgpt"

07a25f68e6f3ab3c4e3dabe3be5022d9.png

Summarize

  • The initial code provided this time is fully operational, and only some simple requirements have been modified later, and the expected goal has been basically achieved.

03

Search for security vulnerability information,

Such as Jenkins vulnerability

Search results via bard.google.com: the time range is accurate, but there are errors, unwilling to give the search basis

6e7afd3b4ab2c507b785ded66e51af57.png

79ad5b6c5137bc26c0588f4baa57a4e2.png

c3a7667d4619cb25b9583dc36f3428c9.png

Search results through claude.ai: did not meet the time requirements, and gave the channel information for searching for vulnerabilities

d7c160aadba7b3a2486f89dcf05bc3dc.png

c06439e5a91e9e81f2089af32ca494e6.png

Summarize

  • The same prompt, different AIGC tools, in some professional issues, the output results are quite different;

  • So far (or when AIGC is not so mature), multiple AIGC tools can be cross-used, just like we use multiple vulnerability scanning tools to compare with each other;

  • Feels like Bard's search results could be more accurate despite false positives, didn't test in depth;

  • In terms of humanized dialogue, comfort of use, and meeting expectations, etc., it is more inclined to claude;

04

Security report analysis, test claude

Analysis of vulnerability scan reports, as expected

Upload vulnerability scan report‍‍

72fdb532e1b1f1fbcae3dec71d439f9f.png

f7d396f750b4bb3bc57ad207da7b5ebd.png

557754144c10b500da8cdd2daaf31189.png

84970ca1a368ba6218422e5f264a31a5.png

a568a5936e47e1803489eb30d4003b02.png

Summarize

  • Clauded can analyze uploaded files, and it is free, very good;

  • Bard does not currently support uploading files;

    recommended reading   

05159ce2fa9e7183dd41e0256307bff4.png

5cb3a2df74d8610de0abbb132bd53ca6.png

    recommended video    

Guess you like

Origin blog.csdn.net/NewTyun/article/details/132062181