Zum Hauptinhalt springen

Showing 1–5 of 5 results for author: Moskal, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2401.07102  [pdf, other

    cs.NE cs.AI

    Evolving Code with A Large Language Model

    Authors: Erik Hemberg, Stephen Moskal, Una-May O'Reilly

    Abstract: Algorithms that use Large Language Models (LLMs) to evolve code arrived on the Genetic Programming (GP) scene very recently. We present LLM GP, a formalized LLM-based evolutionary algorithm designed to evolve code. Like GP, it uses evolutionary operators, but its designs and implementations of those operators radically differ from GP's because they enlist an LLM, using prompting and the LLM's pre-… ▽ More

    Submitted 13 January, 2024; originally announced January 2024.

    Comments: 34 pages, 9 figures, 6 Tables

    ACM Class: I.2.8

  2. arXiv:2310.06936  [pdf, other

    cs.CR cs.LG

    LLMs Killed the Script Kiddie: How Agents Supported by Large Language Models Change the Landscape of Network Threat Testing

    Authors: Stephen Moskal, Sam Laney, Erik Hemberg, Una-May O'Reilly

    Abstract: In this paper, we explore the potential of Large Language Models (LLMs) to reason about threats, generate information about tools, and automate cyber campaigns. We begin with a manual exploration of LLMs in supporting specific threat-related actions and decisions. We proceed by automating the decision process in a cyber campaign. We present prompt engineering approaches for a plan-act-report loop… ▽ More

    Submitted 10 October, 2023; originally announced October 2023.

  3. arXiv:2212.13941  [pdf, other

    cs.CR cs.AI cs.LG

    HeATed Alert Triage (HeAT): Transferrable Learning to Extract Multistage Attack Campaigns

    Authors: Stephen Moskal, Shanchieh Jay Yang

    Abstract: With growing sophistication and volume of cyber attacks combined with complex network structures, it is becoming extremely difficult for security analysts to corroborate evidences to identify multistage campaigns on their network. This work develops HeAT (Heated Alert Triage): given a critical indicator of compromise (IoC), e.g., a severe IDS alert, HeAT produces a HeATed Attack Campaign (HAC) dep… ▽ More

    Submitted 28 December, 2022; originally announced December 2022.

  4. arXiv:2002.07838  [pdf, other

    cs.CR

    Cyberattack Action-Intent-Framework for Mapping Intrusion Observables

    Authors: Stephen Moskal, Shanchieh Jay Yang

    Abstract: The techniques and tactics used by cyber adversaries are becoming more sophisticated, ironically, as defense getting stronger and the cost of a breach continuing to rise. Understanding the thought processes and behaviors of adversaries is extremely challenging as high profile or even amateur attackers have no incentive to share the trades associated with their illegal activities. One opportunity t… ▽ More

    Submitted 21 February, 2020; v1 submitted 18 February, 2020; originally announced February 2020.

  5. arXiv:1908.01219  [pdf, other

    cs.LG cs.CR stat.ML

    On the Veracity of Cyber Intrusion Alerts Synthesized by Generative Adversarial Networks

    Authors: Christopher Sweet, Stephen Moskal, Shanchieh Jay Yang

    Abstract: Recreating cyber-attack alert data with a high level of fidelity is challenging due to the intricate interaction between features, non-homogeneity of alerts, and potential for rare yet critical samples. Generative Adversarial Networks (GANs) have been shown to effectively learn complex data distributions with the intent of creating increasingly realistic data. This paper presents the application o… ▽ More

    Submitted 3 August, 2019; originally announced August 2019.