XBOW's AI-powered pen tester ranks top on HackerOne
Summary
Hide β²
Show βΌ
XBOW's AI-powered penetration testing tool became the first non-human bug hunter to reach the top of HackerOne's US leaderboard in June 2025. The tool uses a capture-the-flag (CTF) approach with deterministic validation to minimize false positives, contrasting with the high false-positive rates seen in other AI-generated vulnerability reports. The tool identified 174 vulnerabilities in Docker Hub images, including 22 confirmed CVEs and over 650 potential flaws. The success of XBOW's tool highlights the potential of AI in vulnerability discovery while cautioning against over-reliance on large language models (LLMs) for validation. The tool's effectiveness is attributed to its use of deterministic validation methods and a CTF approach, which incentivizes thorough exploration of vulnerabilities.
Timeline
-
13.08.2025 16:22 π° 1 articles Β· β± 1mo ago
XBOW's AI-powered pen tester tops HackerOne leaderboard
In June 2025, XBOW's AI-powered penetration testing tool became the first non-human bug hunter to reach the top of HackerOne's US leaderboard. The tool uses a capture-the-flag (CTF) approach with deterministic validation to minimize false positives. It identified 174 vulnerabilities in Docker Hub images, including 22 confirmed CVEs and over 650 potential flaws.
Show sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
Information Snippets
-
XBOW's AI-powered pen tester reached the top of HackerOne's US leaderboard in June 2025.
First reported: 13.08.2025 16:22π° 1 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
-
The tool uses a capture-the-flag (CTF) approach with deterministic validation to minimize false positives.
First reported: 13.08.2025 16:22π° 1 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
-
The tool identified 174 vulnerabilities in Docker Hub images, including 22 confirmed CVEs and over 650 potential flaws.
First reported: 13.08.2025 16:22π° 1 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
-
The tool's effectiveness is attributed to its use of deterministic validation methods and a CTF approach.
First reported: 13.08.2025 16:22π° 1 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
-
XBOW's tool has reported 285 total vulnerabilities on HackerOne in 2025.
First reported: 13.08.2025 16:22π° 1 source, 1 articleShow sources
- How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne β www.darkreading.com β 13.08.2025 16:22
Similar Happenings
Microsoft September 2025 Patch Tuesday fixes 81 vulnerabilities, including two zero-days
Microsoft released updates for 80 vulnerabilities on September 2025 Patch Tuesday. None of these vulnerabilities were zero-days. The updates address eight critical flaws, including five remote code execution vulnerabilities, one information disclosure, and two elevation of privilege vulnerabilities. The vulnerabilities span various categories: 38 elevation of privilege, 2 security feature bypass, 22 remote code execution, 14 information disclosure, 3 denial of service, and 1 spoofing. One zero-day vulnerability was fixed in Windows SMB Server. The updates also include hardening features for SMB Server to mitigate relay attacks, with recommendations for administrators to enable auditing. The patch includes 38 elevation of privilege vulnerabilities, the highest number among all categories. CVE-2025-54918 is an EoP vulnerability in Windows NT LAN Manager (NTLM) marked as critical. CVE-2025-54111 and CVE-2025-54913 are EoP flaws in Windows UI XAML, allowing privilege escalation via phished credentials or malicious Microsoft Store apps. CVE-2025-55232 is an RCE vulnerability in the Microsoft High Performance Compute (HPC) Pack with a CVSS score of 9.8. CVE-2025-54916 is an RCE vulnerability in Windows NTFS that can be triggered by authenticated users. Microsoft's patch update includes recommendations for preparing for the end-of-life of Windows 10 and mandatory multifactor authentication (MFA) for Azure in October 2025.
Critical SessionReaper flaw in Adobe Commerce and Magento Open Source patched
Adobe has patched a critical vulnerability (CVE-2025-54236) in its Commerce and Magento Open Source platforms, dubbed SessionReaper. The flaw could allow unauthenticated attackers to take control of customer accounts via the Commerce REST API. The vulnerability was disclosed to selected customers on September 4, 2025, with a patch released on September 9, 2025. Adobe Commerce on Cloud users were protected by a WAF rule until the patch was available. The flaw is considered one of the most severe in the history of the platform, potentially leading to session forging, privilege escalation, and code execution. No exploitation in the wild has been reported, but a hotfix was leaked, which could accelerate exploitation attempts. The vulnerability impacts various versions of Adobe Commerce, Adobe Commerce B2B, Magento Open Source, and the Custom Attributes Serializable module. Adobe has also patched a critical path traversal vulnerability in ColdFusion (CVE-2025-54261).
Critical SAP S/4HANA Command Injection Vulnerability Exploited
A critical command injection vulnerability in SAP S/4HANA (CVE-2025-42957) is being actively exploited in the wild. The flaw, with a CVSS score of 9.9, allows attackers with low-privileged user access to execute arbitrary ABAP code, bypass authorization checks, and fully compromise the SAP environment. This can lead to data theft, fraud, or ransomware installation. The vulnerability affects both on-premise and Private Cloud editions of SAP S/4HANA, as well as several other SAP products and versions. SecurityBridge Threat Research Labs discovered the vulnerability and reported it to SAP on June 27, 2025. The vendor fixed the vulnerability on August 11, 2025, but several systems have not applied the available security updates and are now being targeted by hackers. Exploitation activity surged dramatically after the patch was released. Organizations are advised to apply patches immediately, monitor logs for suspicious activity, and implement additional security measures.
Sitecore Experience Platform Exploit Chain Enabling Remote Code Execution
An exploit chain has been identified in the Sitecore Experience Platform, combining cache poisoning and remote code execution vulnerabilities. The chain leverages four new flaws (CVE-2025-53693, CVE-2025-53691, CVE-2025-53694, CVE-2025-53690) to achieve unauthorized access and code execution. The exploit chain involves HTML cache poisoning through unsafe reflections and insecure deserialization, potentially leading to full compromise of Sitecore instances. The vulnerabilities were disclosed by watchTowr Labs and patches were released by Sitecore in June and July 2025. Additionally, a new zero-day vulnerability (CVE-2025-53690) was exploited by threat actors to deliver malware and perform extensive internal reconnaissance. The attackers targeted the '/sitecore/blocked.aspx' endpoint to achieve remote code execution and executed reconnaissance commands including whoami, hostname, tasklist, ipconfig /all, and netstat -ano. The vulnerability is a ViewState deserialization flaw under active exploitation in the wild, affecting several Sitecore products including Experience Manager (XM), Experience Platform (XP), Experience Commerce (XC), and Managed Cloud. The attack leveraged a sample machine key that had been exposed in Sitecore deployment guides from 2017 and earlier. CISA has ordered immediate patching of the vulnerability by September 25, 2025. The wider impact of the vulnerability has not yet surfaced, but it is expected to do so.
Citrix NetScaler ADC and Gateway vulnerabilities patched and actively exploited in the wild
Citrix has released patches for three vulnerabilities in NetScaler ADC and NetScaler Gateway. One of these vulnerabilities, CVE-2025-7775, is actively exploited in the wild. The flaws include memory overflow vulnerabilities and improper access control issues. The vulnerabilities affect specific configurations of NetScaler ADC and NetScaler Gateway, including unsupported, end-of-life versions. Citrix has confirmed active exploitation of CVE-2025-7775, which can lead to remote code execution or denial-of-service. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-7775 to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to remediate within 48 hours. Nearly 20% of NetScaler assets identified are on unsupported, end-of-life versions, with a significant concentration in North America and the APAC region. CISA lists 10 NetScaler flaws in its KEV catalog, with six discovered in the last two years. Threat actors are using HexStrike AI, an AI-driven security platform, to exploit the Citrix vulnerabilities, significantly reducing the time between disclosure and mass exploitation. HexStrike-AI was created by cybersecurity researcher Muhammad Osama and has been open-source and available on GitHub for the last month, where it has already garnered 1,800 stars and over 400 forks.