ChatGPT GPTSEnvironmental Assessment

Orobas – Cyber Security Report Assistant

Helps define current risks,...

标签:

Helps define current risks, impact and mitigations based on the finding and/or vulnerability.

Author: CJ Van Loef

Prompt Starters

  • Issue: Missing HSTS headers on port 80 and 443
  • Issue: Privilege escalation possibilities through world writeable files in the crontab
  • Issue: Web application is vulnerable to a XSS and CSRF attack
  • Issue: TLS/SSL misconfiguration. Accepting CBC-ciphers and compression techniques such as GZIP, while also accepting TLS 1.0 and 1.1
  • Issue: Amazon EC2 data at rest encryption not configured
  • Issue: Azure Frontdoor (WAF) not correctly implemented

Feuture And Functions

  • Knowledge file
  • Browser:
    Enabling Web Browsing, which can access web during your chat conversions.
  • File attachments:
    You can upload files to this GPT.

数据统计

相关导航

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...