Feb 26 2024

HackerGPT – A ChatGPT-Powered AI Tool for Ethical Hackers & Cyber Security Community

Category: ChatGPT,Hackingdisc7 @ 8:20 am

HackerGPT is a cutting-edge AI tool designed explicitly for the cybersecurity sector, particularly beneficial for individuals involved in ethical hacking, such as bug bounty hunters.

This advanced assistant is at the cutting edge of cyber intelligence, offering a vast repository of hacking methods, tools, and tactics. More than a mere repository of information, HackerGPT actively engages with users, aiding them through the complexities of cybersecurity.

There are several ChatGPT-powered tools, such as OSINVGPT, PentestGPT, WormGPT, and BurpGPT, that have already been developed for the cyber security community, and HackerGPT is writing a new chapter for the same.

What is the Purpose of HackerGPT:

It leverages the capabilities of ChatGPT, enhanced with specialized training data, to assist in various cybersecurity tasks, including network and mobile hacking, and understand different hacking tactics without resorting to unethical practices like jailbreaking.

HackerGPT generates responses to user queries in real-time, adhering to ethical guidelines. It supports both GPT-3 and GPT-4 models, providing users with access to a wide range of hacking techniques and methodologies.

The tool is available for use via a web browser, with plans to develop an app version in the future. It offers a 14-day trial with unlimited messages and faster response times.

HackerGPT aims to streamline the hacking process, making it significantly easier for cybersecurity professionals to generate payloads, understand attack vectors, and communicate complex technical results effectively.

This AI-powered assistant is seen as a valuable resource for enhancing security evaluations and facilitating the understanding of potential risks and countermeasures among both technical and non-technical stakeholders

Recently, HackerGPT released 2.0, and the beta is now available here.

Upon posing a query to HackerGPT, the process begins with authentication of the user and management of query allowances, which differ for free and premium users.

The system then probes its extensive database to find the most relevant information to the query. For non-English inquiries, translation is employed to ensure the database search is effective.

If a suitable match is discovered, it is integrated into the AI’s response mechanism. The query is securely transmitted to OpenAI or OpenRouter for processing, ensuring no personal data is included. The response you receive depends on the module in use:

  • HackerGPT Module: A customized version of Mixtral 8x7B with semantic search capabilities tailored to our database.
  • GPT-4 Turbo: The most recent innovation from OpenAI, enhanced with our specialized prompts.

Guidelines for Issues:
The “Issues” section is strictly for problems directly related to the codebase. We’ve noticed an influx of non-codebase-related issues, such as feature requests or cloud provider problems. Please consult the “Help” section under the “Discussions” tab for setup-related queries. Issues not pertinent to the codebase are typically closed promptly.

Engagement in Discussions:
We strongly encourage active participation in the “Discussions” tab! It’s an excellent platform for asking questions, exchanging ideas, and seeking assistance. Chances are, others might have the same question if you have a question.

Updating Process:
To update your local Chatbot UI repository, navigate to the root directory in your terminal and execute:

npm run update

For hosted instances, you’ll also need to run:

npm run db-push

This will apply the latest migrations to your live database.

Setting Up Locally:
To set up your own instance of Chatbot UI locally, follow these steps:

  1. Clone the Repository:
git clone https://github.com/mckaywrigley/chatbot-ui.git
  1. Install Dependencies:

Navigate to the root directory of your local Chatbot UI repository and run:

npm install
  1. Install Supabase & Run Locally:

Supabase is chosen for its ease of use, open-source nature, and free tier for hosted instances. It replaces local browser storage, addressing security concerns, storage limitations, and enabling multi-modal use cases.

  • Install Docker: Necessary for running Supabase locally. Download it for free from the official site.
  • Install Supabase CLI: Use Homebrew for macOS/Linux or Scoop for Windows.
  • Start Supabase: Execute supabase start in your terminal at the root of the Chatbot UI repository.
  • Fill in Secrets: Copy the .env.local.example file to .env.local and populate it with values obtained from supabase status.
  1. Optional Local Model Installation:

For local models, follow the instructions provided for Ollama installation.

  1. Run the App Locally:

Finally, run npm run chat in your terminal. Your local instance should now be accessible at http://localhost:3000.

Setting Up a Hosted Instance:

To deploy your Chatbot UI instance in the cloud, follow the local setup steps here . Then, create a separate repository for your hosted instance and push your code to GitHub.

Set up the backend with Supabase by creating a new project and configuring authentication. Connect to the hosted database and configure the frontend with Vercel, adding necessary environment variables. Deploy, and your hosted Chatbot UI instance should be live and accessible through the Vercel-provided URL. You can read the complete GitHub repository here.

ChatGPT para Hackers y Programadores: Domina el arte del Prompt Engineering y aumenta tu productividad

Mastering Cybersecurity with ChatGPT: Harnessing AI to Empower Your Cyber CareerTable of Contents

InfoSec services | InfoSec books | Follow our blog | DISC llc is listed on The vCISO Directory

Tags: HackerGPT


Oct 14 2023

HackerGPT: A ChatGPT Empowered Penetration Testing Tool

Category: ChatGPT,Hackingdisc7 @ 4:59 pm

HackerGPT is a ChatGPT-enabled penetrating testing tool that can help with network hacking, mobile hacking, different hacking tactics, and other specific tasks.

The main foundation of HackerGPT is the training data that has been offered. It does not use a jailbreak technique. Particularly, it generates replies using ChatGPT with a specified request while conforming to ethical rules.

Obtaining a 14-day trial is an option available. With this trial, you get access to GPT-4, an unlimited amount of messages for HackerGPT, quicker answers, and other advantages.

“No logs, no cost, anonymous login. Trained on a ton of hacking reports”, the company said.

“HackerGPT is only available in your web browser. Making it into an app will take some time, but with your feedback, we can make progress faster”.

Responses of HackerGPT

For instance, what if we asked HackerGPT to provide a step-by-step tutorial on conducting ARP spoofing? 

Threat Sentry Security, the Cyber Security Analyst, said, “Hacker-GPT. This is a pentester dream, my job just became 100 times easier. I told it to create an XSS payload & it did it without hesitation”.

https://twitter.com/thehackergpt/status/1710744412932698151?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1710744412932698151%7Ctwgr%5E8bcab3fa288fb6ab273c757b4583ff1d7199dda5%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fcybersecuritynews.com%2Fhackergpt%2F

According to users, HackerGPT is provided with numerous bug bounty reports and might be helpful to you in your job. A big-time saver.

It utilizes GPT-3 and GPT-4 and is aware of most attack routes and methodologies.

As of this writing, the company provides the users with the following:

  • Plus, the subscription is now at HALF the price!
  • Free users: 1.5x more messages with HackerGPT.
  • Plus users: 2.5x more messages with GPT4.
  • Plus bonus: Unlimited messages with HackerGPT.

Ethical hacking may use this tool to improve security evaluation and mitigation elements. The difficulty of communicating complicated technological results to both technical and non-technical audiences is a problem ethical hackers frequently face. 

ChatGPT’s capacity to produce logical and understandable explanations may make the communication of vulnerabilities simpler, hence facilitating organizations’ comprehension of possible risks and the adoption of the necessary countermeasures.

A Hacker’s Mind: How the Powerful Bend Society’s Rules, and How to Bend them Back

InfoSec tools | InfoSec services | InfoSec books | Follow our blog | DISC llc is listed on The vCISO Directory

Tags: A Hacker's Mind, HackerGPT