What is AI for Offensive Security

During this two-day course, you will learn how to leverage LLMs in your offensive operations, enabling you to perform OSINT more effectively and efficiently, conduct sophisticated social engineering campaigns, and develop advanced malware that can bypass traditional defenses.

The "AI for Offensive Security" course is ideal for ethical hackers, as well as defenders looking to deepen their understanding of how threat actors leverage LLMs. The Day One session focuses on attacking applications that utilize LLMs, discovering fantastic jailbreaks, and learning the dos and don'ts of secure LLM deployments. On Day Two, participants will engage in hands-on exercises, setting up local models, bypassing alignment issues, and utilizing LLMs in offensive security tasks such as OSINT data parsing, social engineering campaigns, and even malware development. By the end of this course, attendees will be well-versed in leveraging LLMs as powerful tools in their cybersecurity arsenal.

Course Curriculum

  • Attacking applications utilizing LLMs.
  • Fantastic jailbreaks and where to find them.
  • Dos and Don'ts of secure LLM deployments.
  • Setting up local models.
  • Dealing with alignment and bypassing refusals.
  • Using LLMs to parse and process OSINT data.
  • Utilizing LLMs in social engineering campaigns:
    • Writing phishing emails or social media post.
    • Design phishing web site.
  • Using LLM in malware development:
    • Getting malware development know-how into LLMs.
  • LLMs as knowledge bases of offensive security techniques and tradecraft.

Each student will depart with a comprehensive step-by-step guide to master the utilization of LLMs for Red Teaming operations, equipped with detailed setup instructions, practical exercises, and advanced tactics to enhance their offensive security capabilities.

Our value

In addition to acquiring essential skills for leveraging LLMs in Red Teaming operations, participants will benefit from a multitude of advantages provided by this course:

  1. Advanced Techniques: Learn cutting-edge strategies and tactics that go beyond basic training, ensuring you stay ahead in the cybersecurity landscape.
  2. Real-world Applications: Acquire hands-on knowledge on leveraging LLMs for offensive engagements.
  3. Expert Guidance: Learn from industry-leading professionals with extensive experience in Red Teaming and offensive cybersecurity.
  4. Comprehensive Resources: Gain access to exclusive materials, including case studies, toolkits, and reference guides to support continued learning.
  5. Interactive Exercises: Participate in immersive, real-world scenarios that reinforce theoretical knowledge through practical application.
  6. Networking Opportunities: Connect with peers and experts in the field, fostering collaboration and knowledge sharing.

AI for Offensive Security

Master the use of LLMs for sophisticated Red Teaming operations.

€2,750

  • 2 days
  • on site in Prague, Czechia
  • practical step-by-step guides

Join the Waitlist

Our courses have a limited number of seats and tend to sell out rapidly. Secure your spot in advance, and we will contact you when spaces become available.

Join the Waitlist for an ISEC course
Other Courses

Other Courses

CMoE Course

Learn how to covertly bypass locks, doors, and other security protection systems.

PACS Bypass Course

Discover the weaknesses of the ubiqitous physical access systems and acquire the skills to exploit them.

Security for Executives

Acquire a guide for managing cybersecurity crises and apply the knowledge through participation in a real-life exercise.

Contact

Contact

Our Location

Prague, Czechia