We are using cookies to give you the best experience on our site. Cookies are files stored in your browser and are used by most websites to help personalise your web experience.
By continuing to use our website without changing the settings, you are agreeing to our use of cookies.
SZT AI SEC

Cybersecutiry questions with the help of LMM models

Category:
Difficulty level: Expert
Exam code
Net price/person:
195.000 HUF
Duration
2 Day
Offline
application
Certification route
Description

Our 2-hour YouTube video is available here to give you a taste of our course material (in Hungarian).

 

YouTube link (in Hungarian): Kiberbiztonsági kérdések LLM modellek segítségével - teljes videó - YouTube


During the two-day Web LLM course, we will explore how to ask a chatbot to do things that are useful to us. This will involve deploying an LLM model, training it to generate a call in response to a webservice, and then using LLM to attack the web page.

  • SQL statements can be executed with chatbot
  • code injection facility using chatbot
  • Prompt Injection Attacks
  • Indirect prompt injection
  • Insecure Output handling


As a second topic we will look at pentestGPT. We will first install pentestGPT and then walk through two examples:

  • Using pentestGPT on a web vulnerability virtual machine to go from initial detection to admin user.
  • In a simulated internal network environment, we get from discovery to domain admin user with pentestGPT.

Aim

Students will learn how to use Pentest GPT, as well as learn about web attacks that can reach LLM. 

Recommended for

For professionals involved in LLM integration who want to understand the potential risks and how to prevent them.

Prerequisites

There is no prerequisite to attend the course, but basic security knowledge is recommended. 

Syllabus