Hacking with ChatGPT

Learning hacking with the help of AI

SaniaW.
4 min readMay 12, 2023

Welcome to the thrilling world of hacking! It’s a world full of secrets, codes, and the endless pursuit of discovering vulnerabilities in digital systems. Whether you’re a cybersecurity student, an IT professional, or just someone who’s interested in the art of hacking, this blog is for you. I will be using ChatGPT to help make hacking easier and quicker.

Disclaimer, all the steps provided here are for educational purposes only and are meant to enhance your skills. Please do not use them to harm others

To get started, we need two key ingredients that will help us create a successful hacking recipe. First, we will be using a simulated lab — for demonstration purposes, I have chosen “CyberSploit 1,” which is available for free on VulHub.

https://www.vulnhub.com/entry/cybersploit-1,506/

Secondly, we will be using ChatGPT, which was developed and launched by OpenAI.

https://openai.com/

As we are beginners in the field of hacking, I will be asking ChatGPT to guide us on how to get started and what our first step should be.

Aaaaaaaa…….!!!!!! Excuse me….

Let’s try in a diffrent way.

There you go, so , the first step according to ChatGPT is setting up a lab. Those who already have one, skip this step and jump to step 3. Those who don’t have one, here is the link from where you can download and set up your home lab.

https://www.virtualbox.org/

https://www.kali.org/get-kali/#kali-platforms

I will post a separate article for setting up home lab soon, but you can easily find videos on youtube too.

For Step 2, read the description given on following page https://www.vulnhub.com/entry/cybersploit-1,506/ .

And then the show begins……

Step 3: we are using netdiscover to find out the target IP and Nmap for further network scanning.

Using the suggested command we found our target IP.

To confirm that we found the correct IP, Copy and paste selected IP to your browser, and it will open targeted website

Next we will use Nmap for port scanning

That’s what we got.

Step 4 is “Conduct reconnaissance using Dirb & Nikto”, so let’s ask syntex for both with Chat GPT.

Here is what we got.

Now from here we will check each link one by one, we got in dirb and nikto results.

The second last link revealed some encoded message, I can tell with my experience that this is base64. However you can copy and paste it on google to identify this encoding.

Then I asked ChatGPT, how I can decode it?

Drum rollllzzzzzzzzzzzzzz…………………

Success, You found the 1st flag.

According to the lab description, there are 2 more flags hidden somewhere. “Now use the skills you have learned to find the remaining 2 flags on your own with the help of ChatGPT and share them in the comment section.”

Finally, I would recommend learning hacking skills for fun and your safety, not to harm others. Hope you enjoy the ride.

Ensure your safety and security while enjoying the art of hacking.

--

--