AI-Based Penetration Testing Tool Achieves Top Spot on HackerOne Leaderboard
Summary
Hide ▲
Show ▼
An AI-powered penetration testing tool developed by XBOW has become the first non-human bug hunter to reach the top of HackerOne's US leaderboard. The tool, demonstrated at Black Hat USA, uses a capture-the-flag (CTF) approach to discover vulnerabilities with a low false-positive rate. XBOW's method involves placing 'canaries' in source code and using AI agents to find them, effectively gamifying the vulnerability discovery process. The tool has identified 285 vulnerabilities on HackerOne this year, including 22 confirmed CVEs and over 650 potential flaws. The success highlights the potential of AI in penetration testing while also addressing the issue of false positives generated by large language models (LLMs).
Timeline
-
13.08.2025 16:22 1 articles · 1mo ago
XBOW's AI Penetration Testing Tool Reaches Top of HackerOne Leaderboard
In June 2025, XBOW's AI-powered penetration testing tool became the first non-human bug hunter to reach the top of HackerOne's US leaderboard. The tool uses a capture-the-flag (CTF) approach with 'canaries' placed in source code to discover vulnerabilities. It has identified 285 vulnerabilities on HackerOne this year, including 22 confirmed CVEs and over 650 potential flaws. The success highlights the potential of AI in penetration testing while addressing the issue of false positives generated by large language models (LLMs).
Show sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
Information Snippets
-
XBOW's AI-powered penetration testing tool reached the top of HackerOne's US leaderboard in June 2025.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
The tool uses a capture-the-flag (CTF) approach with 'canaries' placed in source code to discover vulnerabilities.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
The AI agents target specific vulnerability classes, such as remote code execution (RCE) and arbitrary file read vulnerabilities.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
XBOW's model produced 174 reported vulnerabilities from Docker Hub images, including 22 confirmed CVEs.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
The tool has reported 285 vulnerabilities on HackerOne this year, with over 650 potential flaws still under investigation.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
The AI tool uses deterministic validation to verify vulnerabilities, reducing false positives.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
-
The tool was tested on approximately 60,000 Web applications from Docker Hub, with 17,000 applications synthesized and scanned 100 times each.
First reported: 13.08.2025 16:221 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne — www.darkreading.com — 13.08.2025 16:22
Similar Happenings
Critical deserialization flaw in GoAnywhere MFT (CVE-2025-10035) patched
Fortra has disclosed and patched a critical deserialization vulnerability (CVE-2025-10035) in GoAnywhere Managed File Transfer (MFT) software. This flaw, rated 10.0 on the CVSS scale, allows for arbitrary command execution if the system is publicly accessible over the internet. The vulnerability was actively exploited in the wild as early as September 10, 2025, a week before public disclosure. Fortra has released patches in versions 7.8.4 and 7.6.3. The flaw impacts the same license code path as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit. The vulnerability was discovered during a security check on September 11, 2025. Fortra advised customers to review configurations immediately and remove public access from the Admin Console. The Shadowserver Foundation is monitoring over 470 GoAnywhere MFT instances, but the number of patched instances is unknown. The flaw is highly dependent on systems being externally exposed to the internet. The exploitation sequence involved creating a backdoor account and uploading additional payloads, originating from an IP address flagged for brute-force attacks.
Critical SessionReaper flaw in Adobe Commerce and Magento Open Source patched
Adobe has patched a critical vulnerability (CVE-2025-54236) in its Commerce and Magento Open Source platforms, dubbed SessionReaper. The flaw, with a CVSS score of 9.1, allows unauthenticated attackers to take control of customer accounts through the Commerce REST API. The patch was released on September 9, 2025, following an emergency notification to selected customers on September 4, 2025. No exploitation in the wild has been reported, but a hotfix leak may have provided threat actors with an advantage. Adobe Commerce on Cloud customers are already protected by a WAF rule. The patch disables certain internal Magento functionalities, potentially affecting custom or external code. The vulnerability impacts multiple versions of Adobe Commerce, Adobe Commerce B2B, and Magento Open Source, as well as the Custom Attributes Serializable module.
SAP S/4HANA Command Injection Vulnerability CVE-2025-42957 Exploited in the Wild
A critical command injection vulnerability in SAP S/4HANA, tracked as CVE-2025-42957, is actively exploited in the wild. The flaw allows attackers with low-privileged user access to execute arbitrary ABAP code, potentially leading to full system compromise. The vulnerability affects both on-premise and Private Cloud editions of SAP S/4HANA. The flaw was patched in SAP's August 2025 updates, but exploitation has been observed. SecurityBridge Threat Research Labs, BleepingComputer, and Pathlock have reported active exploitation. Organizations are advised to apply patches, monitor logs for suspicious RFC calls or new admin users, implement SAP's Unified Connectivity framework (UCON) to restrict RFC usage, and take additional security measures to mitigate the risk.
HexStrike AI weaponized to exploit Citrix vulnerabilities
Threat actors have begun using HexStrike AI, an AI-driven security tool, to exploit recently disclosed Citrix vulnerabilities. HexStrike AI, designed for authorized red teaming and bug bounty hunting, has been repurposed to automate the exploitation of security flaws. This development highlights the rapid weaponization of AI tools by malicious actors, significantly reducing the time between vulnerability disclosure and exploitation. The exploitation attempts target three Citrix vulnerabilities disclosed last week. Threat actors are using HexStrike AI to identify and exploit vulnerable NetScaler instances, which are then offered for sale on dark web forums. This trend underscores the growing threat of AI-powered cyberattacks and the need for robust defensive measures. CheckPoint Research observed significant chatter on the dark web around HexStrike-AI, associated with the rapid weaponization of newly disclosed Citrix vulnerabilities, including CVE-2025-7775, CVE-2025-7776, and CVE-2025-8424. Nearly 8,000 endpoints remain vulnerable to CVE-2025-7775 as of September 2, 2025, down from 28,000 the previous week. CheckPoint recommends defenders focus on early warning through threat intelligence, AI-driven defenses, and adaptive detection.
AI systems vulnerable to data-theft via hidden prompts in downscaled images
AI systems remain vulnerable to data-theft via hidden prompts in downscaled images. Researchers from Trail of Bits have demonstrated a novel attack vector that exploits AI systems by embedding hidden prompts in images. These prompts become visible when images are downscaled, enabling data theft or unauthorized actions. The attack leverages image resampling algorithms to reveal hidden instructions, which are then executed by the AI model. The vulnerability affects multiple AI systems, including Google Gemini CLI, Vertex AI Studio, Google Assistant on Android, and Genspark. The attack works by crafting images with specific patterns that emerge during downscaling. These patterns contain instructions that the AI model interprets as part of the user's input, leading to potential data leakage or other malicious activities. The researchers have developed an open-source tool, Anamorpher, to create images for testing and demonstrating the attack. To mitigate the risk, Trail of Bits recommends implementing dimension restrictions on image uploads, providing users with previews of downscaled images, and seeking explicit user confirmation for sensitive tool calls.