Reconnaissance

Type: tactic

Description: The adversary is trying to gather information about the GenAI system they can use to plan future operations.

Version: 0.1.0

Created At: 2024-10-03 22:24:49 +0300

Last Modified At: 2024-10-03 22:24:49 +0300

Tactic Order: 1


External References

  • <-- Finding RAG-Indexed Targets (technique): An adversary could gather intelligence about GenAI systems to find vulnerabilities related to external data sources it uses and perform subsequent attacks that exploit these dependencies, such as data poisoning or indirect prompt injections.
  • <-- Search Closed Sources (technique): An adversary that identifies closed sources that include information about existing AI systems, could quickly discover targets without needing to actively scan them first.
  • <-- Active Scanning (technique): An adversary that can access exposed AI resources might be able to exploit weaknesses, gather intelligence, or perform unauthorized actions in an AI systems.
  • <-- Search Open Sources (technique): An adversary that identifies relevant openly available sources that include information about existing AI systems, could quickly discover targets without needing to actively scan them first.