Post

Advent of Cyber Day 1

The advent of cyber is a set of daily challenges set up by THM and various industy experts. This is a great way to stay fresh on learned material and learn something new. This first day focuses on Machine Learning, specifically Chatbots.

Learning Objectives

  • Learn about natural language processing, which powers modern AI chatbots.
  • Learn about prompt injection attacks and the common ways to carry them out.
  • Learn how to defend against prompt injection attacks.

Writeup

With the recent rise in generative AI’s such as ChatGPT, it is fitting to see it as the topic for the first day. Each prompt shows how a chatbot can be used to produce unintended outcomes. These outcomes are a result of the training used. Without proper security measures, the chatbots can output company information that should be maintained private. One new thing I learned from this excercise is the use of a seperate “Interceptor” AI to monitor inputs for malicious inputs.

What is McGreedy’s personal email address?

Solution First Q

What is the password for the IT server room door?

Solution Second Q

What is the name of McGreedy’s secret project?

Solution Third Q
This post is licensed under CC BY 4.0 by the author.