|
| 1 | +<div align="center"> |
| 2 | + |
| 3 | +# AI Exploits |
| 4 | + |
| 5 | + <img width="250" src="https://github.com/protectai/ai-exploits/assets/5151193/4cd73d59-c97e-4df0-abb0-6a0a558e387e" alt="AI Exploits Logo"> |
| 6 | + |
| 7 | +</div> |
| 8 | + |
| 9 | +The AI world has a security problem and it's not just in the inputs given to LLMs such as ChatGPT. Based |
| 10 | +on research done by [Protect AI](https://protectai.com) and independent security experts on the [Huntr](https://huntr.com) Bug Bounty Platform, there are far more impactful and practical attacks |
| 11 | +against the tools, libraries and frameworks used to build, train, and deploy machine learning models. Many of these |
| 12 | +attacks lead to complete system takeovers and/or loss of sensitive data, models, or credentials most often without the need |
| 13 | +for authentication. |
| 14 | + |
| 15 | +With the release of this repository, [Protect AI](https://protectai.com) hopes to demystify to the Information Security community what pratical attacks against AI/Machine Learning infrastructure look like in the real world and raise awareness to the amount of vulnerable components that currently exist in the AI/ML ecosystem. |
| 16 | + |
| 17 | +## Overview |
| 18 | + |
| 19 | +This repository, **ai-exploits**, is a collection of exploits and scanning templates for responsibly disclosed vulnerabilities affecting machine learning tools. |
| 20 | + |
| 21 | +Each vulnerable tool has a number of subfolders containing three types of utilities: [Metasploit](https://github.com/rapid7/metasploit-framework) modules, [Nuclei](https://github.com/projectdiscovery/nuclei) templates |
| 22 | +and CSRF templates. Metasploit modules are for security professionals looking to exploit the vulnerabilies and Nuclei templates are for scanning a large number of remote servers to determine if they're vulnerable. |
| 23 | + |
| 24 | +## Setup & Usage |
| 25 | + |
| 26 | +The easiest way to use the modules and scanning templates is to build and run the Docker image provided by the `Dockerfile` in this repository. The Docker image will have Metasploit and Nuclei already installed along with all the necessary configuration. |
| 27 | + |
| 28 | +### Docker |
| 29 | + |
| 30 | +1. Build the image: |
| 31 | + |
| 32 | + ```bash |
| 33 | + docker build -t protectai/ai-exploits https://github.com/protectai/AI-exploits |
| 34 | + ``` |
| 35 | + |
| 36 | +2. Run the docker image: |
| 37 | + |
| 38 | + ```bash |
| 39 | + docker run -it --rm protectai/ai-exploits /bin/bash |
| 40 | + ``` |
| 41 | + |
| 42 | +The latter command will drop you into a `bash` session in the container with `msfconsole` and `nuclei` ready to go. |
| 43 | + |
| 44 | +### Using the Metasploit Modules |
| 45 | + |
| 46 | +#### With Docker |
| 47 | + |
| 48 | +Start the Metasploit console (the new modules will be available under the `exploits/protectai` category), load a module, set the options, and run the exploit. |
| 49 | + |
| 50 | + ```bash |
| 51 | + msfconsole |
| 52 | + msf6 > use exploit/protectai/ray_job_rce |
| 53 | + msf6 exploit(protectai/ray_job_rce) > set RHOSTS <target IP> |
| 54 | + msf6 exploit(protectai/ray_job_rce) > run |
| 55 | + ``` |
| 56 | + |
| 57 | +#### With Metasploit Installed Locally |
| 58 | + |
| 59 | +Create a folder `~/.msf4/modules/exploits/protectai` and copy the exploit modules into it. |
| 60 | + |
| 61 | + ```bash |
| 62 | + mkdir -p ~/.msf4/modules/exploits/protectai |
| 63 | + cp ai-exploits/ray/msfmodules/* ~/.msf4/modules/exploits/protectai |
| 64 | + msfconsole |
| 65 | + msf6 > use exploit/protectai/<exploit_name.py> |
| 66 | + ``` |
| 67 | + |
| 68 | +### Using Nuclei Templates |
| 69 | + |
| 70 | +Nuclei is a vulnerability scanning engine which can be used to scan large numbers of servers for known vulnerabilities in web applications and networks. |
| 71 | + |
| 72 | +Navigate to nuclei templates folder such as `ai-exploits/mlflow/nuclei-templates`. In the Docker container these are stored in the `/root/nuclei-templates` folder. Then simply point to the template file and the target server. |
| 73 | + ``` |
| 74 | + cd ai-exploits/mlflow/nuclei-templates |
| 75 | + nuclei -t mlflow-lfi.yaml -u http://<target>:<port>` |
| 76 | + ``` |
| 77 | + |
| 78 | +### Using CSRF Templates |
| 79 | + |
| 80 | +Cross-Site Request Forgery (CSRF) vulnerabilities enable attackers to stand up a web server hosting a malicious HTML page |
| 81 | +that will execute a request to the target server on behalf of the victim. This is a common attack vector for exploiting |
| 82 | +vulnerabilities in web applications, including web applications which are only exposed on the localhost interface and |
| 83 | +not to the broader network. Below is a simple demo example of how to use a CSRF template to exploit a vulnerability in a |
| 84 | +web application. |
| 85 | + |
| 86 | +Start a web server in the csrf-templates folder. Python allows one to stand up a simple web server in any |
| 87 | +directory. Navigate to the template folder and start the server. |
| 88 | + |
| 89 | + ```bash |
| 90 | + cd ai-exploits/ray/csrf-templates |
| 91 | + python3 -m http.server 9999 |
| 92 | + ``` |
| 93 | + |
| 94 | +Now visit the web server address you just stood up (http://127.0.0.1:9999) and hit F12 to open |
| 95 | +the developer tools, then click the Network tab. Click the link to ray-cmd-injection-csrf.html. You should see that |
| 96 | +the browser sent a request to the vulnerable server on your behalf. |
| 97 | + |
| 98 | +## Contribution Guidelines |
| 99 | + |
| 100 | +We welcome contributions to this repository. Please read our [Contribution Guidelines](CONTRIBUTING.md) for more information on how to contribute. |
| 101 | + |
| 102 | +## License |
| 103 | + |
| 104 | +This project is licensed under the [Apache 2.0 License](LICENSE). |
0 commit comments