Tuesday , October 22 2024
Diagram

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today’s changing cybersecurity environment, it’s essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large Language Models (LLMs) and static code analysis to detect remotely exploitable vulnerabilities in Python projects. Its user-friendly design combines intelligent automation with thorough code analysis, making it a valuable resource for developers and security professionals.

How Vulnhuntr Works:

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Vulnhuntr employs a unique multi-stage approach to vulnerability detection:

LLM-Powered README Analysis: The LLM starts by examining the project’s README file to understand the codebase’s functions and potential vulnerabilities, which informs further analysis.

Initial Code Scan: The LLM checks the whole codebase for potential security issues based on its knowledge of secure coding and common vulnerabilities.

Contextual Deep Dive: Vulnhuntr gives the LLM a specific prompt for each potential vulnerability, prompting a deeper analysis. The LLM asks for more context from related files, tracking data flow from user input to server processing. This helps identify vulnerabilities across multiple files and functions.

Comprehensive Vulnerability Report: Vulnhuntr generates a detailed report outlining its findings. This report includes:

Initial assessment results for each file
Secondary assessment results with context functions and class references
Confidence scores for each vulnerability
Logs of the analysis process
Proof-of-concept (PoC) exploits for validated vulnerabilities
Example Vulnerabilities Found in Repositories

In its recent scans, Vulnhuntr has uncovered vulnerabilities in several high-profile projects, showcasing its effectiveness:

gpt_academic (64k stars): LFI, XSS
ComfyUI (50k stars): XSS
FastChat (35k stars): SSRF
REDACTED (29k stars): RCE, IDOR
Ragflow (16k stars): RCE

These findings show the variety of vulnerabilities Vulnhuntr can find, ranging from LFI in research tools to RCE in machine learning projects.

Limitations:

While Vulnhuntr represents a significant advancement in vulnerability scanning, it has some limitations:

Python Support: Currently, the tool only supports Python codebases.
Vulnerability Classes: Vulnhuntr can identify a specific set of vulnerability classes, including LFI, AFO, RCE, XSS, SQLI, SSRF, and IDOR.

Vulnhuntr combines LLMs with static code analysis for a new approach to vulnerability detection. It offers both high-level and detailed insights, dynamically gathering context from related code parts for thorough coverage. Its final analysis includes PoC exploits and confidence scores, providing actionable information for developers and security teams.

You can explore Vulnhuntr and contribute to its development on GitHub.

Check Also

Coding

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were …

Leave a Reply

Your email address will not be published. Required fields are marked *