Published on 08 Oct 2024

USENIX Security 2024 Distinguished Artifact Award

Congratulations to our faculty and postgraduates for winning the Distinguished Artifact Award at the 33rd USENIX Security Symposium 2024 with their paper titled "PentestGPT: Evaluating and Harnessing Large Language Models for Automated Penetration Testing." 

Head shot photos of researchers and professors.Team members (from left): Dr Deng Gelei, Dr Liu Yi, A/Prof Zhang Tianwei and Prof Liu Yang.

USENIX Security is one of the most prestigious cybersecurity conferences. Papers with reproducible results and significant community impact can submit their source code or software as artifacts for review once their paper is accepted (see https://www.usenix.org/conference/usenixsecurity24/call-for-artifacts). Out of 2176 submissions this year, 382 papers were accepted, and 142 were validated with effective artifacts. Only five papers received the Distinguished Artifact Award. Their research, "PentestGPT: Evaluating and Harnessing Large Language Models for Automated Penetration Testing," is an open-source project with over 6,000 stars on GitHub and active contributors worldwide. It received the highest scores in availability, reproducibility, and impact during the evaluation.