Ethical Hacking against and with AI/LLM/ML Training Course

Ethical Hacking against and with AI/LLM/ML Training Course

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 23 lectures (3h 24m) | 1.74 GB

Become professional in AI and LLM Penetration Testing and Vulnerability Discovery

Ethical Hacking against and with AI/LLM/ML Training Course

Welcome to this course of Ethical Hacking and Penetration Testing Artificial Intelligence (AI) and Large Language Models (LLM) Training course.

Important note: This course is NOT teaching the actual usage of Burp Suite and its features.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

This course has a both theory and practical lab sections with a focus on finding and exploiting vulnerabilities in AI and LLM systems and applications. The training is aligned with the OWASP Top 10 LLM vulnerability classes. Martin is solving all the LLM labs from Portswigger in addition to a lot of other labs and showcases. The videos are easy to follow along and replicate. There is also a dedicate section on how to use AI for Penetration Testing / Bug Bounty Hunting and Ethical Hacking.

The course features the following:

  • AI/LLM Introduction
  • AI/LLM Attacks
  • AI/LLM Frameworks / writeups
  • AI LLM01: Prompt Injection
  • AI LLM02: Insecure Output Handling
  • AI LLM03: Training Data Poisoning
  • AI LLM04: Denial of Service
  • AI LLM05: Supply Chain
  • AI LLM06: Permission Issues
  • AI LLM07: Data Leakage
  • AI LLM08: Excessive Agency
  • AI LLM09: Overreliance
  • AI LLM10: Insecure Plugins
  • Threat Model
  • Putting it all together
  • Using AI for Penetration Testing / Ethical Hacking
  • The Yolo AI Tool
Table of Contents

Agenda
1 Agenda

Introduction to AI
2 Introduction to AI

AILLM Attacks
3 AILLM Attacks

AILLM Frameworks write ups
4 AILLM Frameworks writeups

AI LLM01 Prompt Injection
5 AI LLM01 Prompt Injection
6 Prompt Injection Lab

AI LLM02 Insecure Output Handling
7 AI LLM02 Insecure Output Handling
8 AI LLM02 Insecure Output Handling – Lab 1

AI LLM03 Training Data Poisoning
9 AI LLM03 Training Data Poisoning

AI LLM04 Denial of Service
10 AI LLM04 Denial of Service

AI LLM05 Supply Chain
11 AI LLM05 Supply Chain

AI LLM06 Permission Issues
12 AI LLM06 Permission Issues
13 AI LLM06 Permission Issues – Lab 1

AI LLM07 Data Leakage
14 AI LLM07 Data Leakage

AI LLM08 Excessive Agency
15 AI LLM08 Excessive Agency
16 AI LLM08 Excessive Agency – Lab 1
17 AI LLM08 Excessive Agency – Lab 2

AI LLM09 Overreliance
18 AI LLM09 Overreliance

AI LLM10 Insecure Plugins
19 AI LLM10 Insecure Plugins

Threat Model
20 Threat Model

Using AI for Penetration Testing Ethical Hacking
21 Using AI for Penetration Testing Ethical Hacking

The Yolo AI Tool
22 The Yolo AI Tool
23 The Yolo AI Tool – Lab 1

Homepage