Most organizations totter under a cyber attack. This is due to the asymmetry existing in the cyber world, as attackers possess sophisticated capabilities to breach cyber defenses. Securing asset integrity is becoming more challenging with the increased danger of attacks such as shellcode execution, privilege escalation, defense evasion, lateral movement, and data exfiltration.

The only way is to find security vulnerabilities before adversaries do and stay prepared for any dastardly incidents by upgrading existing security capabilities and readiness. To heighten cyber consciousness, knowing security weaknesses is essential. And the best way to know the vulnerabilities is to take the help of trusted security professionals who can test the defenses by hacking them in a safe environment. The test outcomes can help you gain clarity on existing security competence; it also includes pragmatic recommendations to develop a strategic action plan to contain and eradicate threats that might jeopardize security posture.

Penetration testing or pen test is used to identify and evaluate exploitable vulnerabilities by simulating real-world attack environments. The test simulations use the same exploitation methods as attackers do. The frequently used pen test tool is Metasploit pro – which delivers high efficiencies by automating exploitation, evidence collection, and reporting. It uses advanced brute force techniques and phishing attacks, combining with stealth concealment of exploits and pivots around the network. The tool can easily simulate real-world attacks and can continuously assess defenses. To enhance the capabilities of Metasploit, Deep Exploit is used - a fully automated penetration testing tool powered by machine learning to exploit targets in perimeter and internal networks. Deep Exploit and Metasploit are linked using Remote Procedure Call (RPC) API.

Deep Exploit uses Deep Reinforcement Learning (a subfield of machine learning that combines reinforcement learning (RL) and deep learning) to identify the status of opened ports on the target server to execute the exploit.

Three key features of Deep Exploit

1. Pinpointed Execution

Easy to operate, ML driven, fully automated, highly efficient execution of exploits in minimum one attempt.

2. Deeper Penetration

Exploits the compromised server in the perimeter network and executes the exploits to internal servers by pivoting from the compromised server.

3. Self Learning

Deep Exploit can quickly learn how to exploit all by itself. No learning data support is required.

How pen testers and CISOs can benefit from Deep Exploit

The more penetration testers use Deep Exploit, the more the tool learns exploitation methods using Deep Reinforcement Learning. They can thereby improve their test efficiencies and improve test accuracies. Infosec officers and CISOs can rapidly identify vulnerabilities, prevent breaches, safeguard brand reputation, and take counter security measures. Deep Exploit ensures thorough execution of exploits by using Metasploit’s Exploit, Target, and Payload modules. The exploits correspond to the user’s product name and port number.

Automated actions executed by Deep Exploit

  • Intelligence gathering
  • Threat modeling
  • Vulnerability analysis
  • Exploitation
  • Post-Exploitation
  • Reporting

Automated actions executed by Deep Exploit

1. Intelligence Mode

    • Step 1: Port scan the target server
      Gather information (OS, open port number, product name, & protocol) on the target testing server. Port scan training servers. After scanning, execute Metasploit commands through RPC API.
    • Step 2: Learning how to exploit
      Deep Exploit learns exploitation methods using Asynchronous Actor-Critic Agent (A3C) ML learning model, which consists of multiple neural networks. These networks leverage the information gathered in Step 1 as input. The output is in the form of a payload that A3C uses to exploit. Based on the outcome, A3C updates the neural network. Various input combinations are used for learning by using multiple Metasploit servers to execute accurate exploits in multiple situations.
    • Step 3: Test
      By using the learned result in step 2, Deep Exploit executes the exploit to the testing server with pinpoint precision.
    • Step 4: Post Exploit
      Once the exploit is successful in the testing server, Deep Exploit executes the same to internal servers through the testing server.
    • Step 5: Report Generation
      An HTML report is generated to summarize the list of exploitable vulnerabilities.

2. Brute Force Mode

    • Step 1: Get target products from user input
      Receive target product name list from the user through the console.
    • Step 2: Exploit using Metasploit
      Uses Metasploit’s Exploit, Target, and Payload modules corresponding to the specified product and execute the exploit.
    • Step 3: Post Exploit
      Once the exploit is successful in the testing server, Deep Exploit executes the same to internal servers through the testing server.
    • Step 4: Report Generation
      An HTML report is generated to summarize the list of exploitable vulnerabilities.

The security trend is to use AI-ML techniques to develop offensive security systems rather than defensive ones. These techniques are a powerful addition to any security arsenal to simulate sophisticated attacks through penetration testing initiatives. Offensive security capabilities are critical in knowing how complex attack vectors can cause a breach. One such tool is Deep Exploit. It is a publicly available automated penetration testing tool with machine learning capabilities that can catapult penetration testing to a different level.

To know more about Deep Exploit and Offensive Security Services, get in touch with Aujas security experts at contact@aujas.com.