Skip to content

🛡️ AI Security Platform: Defense (99 engines) + Offense (39K+ payloads) | OWASP LLM Top 10 | Red Team toolkit for AI | Protect & Pentest your LLMs

License

Notifications You must be signed in to change notification settings

DmitrL-dev/AISecurity

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

🎄 SENTINEL Christmas 2025 — FULL OPEN SOURCE RELEASE 🎄

SENTINEL — AI Defense & Red Team Platform

🛡️ Defense + ⚔️ Offense — Complete AI Security Suite
99 Detection Engines • 39,000+ Attack Payloads • Production-Grade

Defense Offense Recall Innovations

Open in Colab HuggingFace Dataset

📚 Documentation Portal📊 Comparison📞 Contact💬 Telegram📧 Email


Tip

🚀 One-Liner Deploy — NEW!

curl -sSL https://raw.githubusercontent.com/DmitrL-dev/AISecurity/main/install.sh | bash

5 services, 99 engines, 5 minutes. See QUICKSTART.md for details.


🎯 Two Platforms, One Mission

🛡️ SENTINEL — Defense

Protect your AI in real-time

Feature Value
Detection Engines 99
Recall 85.1%
Latency <10ms
Coverage OWASP LLM Top 10
User Request → SENTINEL → Safe Response
                  ↓
              ❌ Blocked

🐉 Strike — Offense

Test your AI before attackers do

Feature Value
Attack Payloads 39,000+
HYDRA Agents 9 parallel
WAF Bypass 25+ techniques
Reports HTML/MD/JSON + MITRE
Strike → Target AI → Report
   ↓
🔓 Vulnerabilities Found

💡 Use together: Strike finds vulnerabilities → SENTINEL blocks them in production


🔬 December 2025: Proactive R&D Update

Tip

We hunt threats so you don't have to.
Our team continuously monitors arXiv, TTPs.ai, and underground forums to stay ahead of attackers.

🎯 This Month's Research Focus

We analyzed 2025's most dangerous attack vectors and built defenses before they hit your systems:

Threat Vector Research Source Our Response
Policy Puppetry HiddenLayer (Apr 2025) NEW: 13 XML/JSON/INI patterns
Crescendo Attacks Microsoft Research 7 escalation patterns
ASCII Smuggling Unicode Consortium + Dark Web 7 Unicode ranges
Memory Poisoning OWASP Agentic AI 14 "remember/save" patterns
Virtual Context LLM Security Papers 2025 Separator token detector
Polyglot Files LLMON Project (Dec 2025) GIFAR, PDF+HTML detection

📊 Verified Improvements

Metric Before After Impact
Engine Count 131 (documented) 98 (verified) 🧹 Clean audit
2025 Attack Coverage 55% ~85% 🛡️ +30% protection
OWASP Agentic 2026 10/10 🎯 Full coverage
New Patterns +77 🎯 Proactive defense
P95 Latency 38ms 40ms ⚡ Still under SLA
Strike Jailbreaks +47 ⚔️ 33 vendors

✨ New Detection Capabilities

Engine Protection Status
🆕 supply_chain_guard.py ASI04 MCP/A2A supply chain protection NEW (Dec 26)
🆕 trust_exploitation_detector.py ASI09 Human-agent trust manipulation NEW (Dec 26)
🆕 agentic_monitor.py ASI07 Inter-agent communication security NEW (Dec 26)
🆕 injection.py Policy Puppetry (XML/JSON/INI bypass) NEW (Dec 26)
🆕 virtual_context.py ChatML/Llama/Anthropic separator exploits Production
📈 injection.py Crescendo multi-turn + Bidi FlipAttack Enhanced
🧠 agentic_monitor.py Memory poisoning + delayed triggers Enhanced
🛡️ rag_guard.py GIFAR/PDF+HTML polyglot detection Enhanced

🔒 Your AI is protected against attacks that don't exist in the wild yet.


🌐 What is SENTINEL?

SENTINEL is a complete AI security platform with two integrated components:

Component Purpose Key Features
🛡️ SENTINEL Defense Protect AI in production 96 detection engines, <10ms latency, OWASP coverage
🐉 Strike Offense Test AI before deployment 39K+ payloads, HYDRA parallel attacks, AI-powered recon

The Threats We Address

Threat Defense (SENTINEL) Offense (Strike)
🎭 Prompt Injection Real-time blocking 5,000+ injection payloads
🔓 Jailbreaks Pattern + semantic detection Gandalf, DAN, roleplay attacks
📤 Data Exfiltration PII guards, output filtering Exfil payload testing
🐦 Data Leaks Canary Tokens (invisible watermarks) Leak source tracing
🤖 Agentic Attacks MCP/A2A protocol security Tool poisoning, RAG attacks
🧠 RAG Poisoning RAG Guard engine Document injection tests
🛡️ WAF Evasion N/A (defense focus) 25+ WAF bypass techniques

Why Choose SENTINEL?

🔬 Advanced Detection (Defense)

  • 96 specialized detection engines
  • Strange Math™ (TDA, Sheaf, Hyperbolic)
  • Canary Tokens for leak detection
  • Machine learning + rule-based hybrid
  • 85.1% recall, 84.4% precision

💀 Powerful Attack Suite (Offense)

  • 39,000+ curated payloads
  • HYDRA 9-head parallel architecture
  • AI Attack Planner (Gemini 3)
  • Anti-deception/Honeypot detection

⚡ Production Ready

  • Sub-10ms latency (Go gateway)
  • 1000+ req/sec throughput
  • Docker/Kubernetes native
  • OpenTelemetry instrumentation

🌍 Comprehensive Testing

  • Web + LLM + Hybrid modes
  • Deep Recon (ASN, endpoints)
  • Bilingual reports (EN/RU)
  • MITRE ATT&CK mapping

Use Cases

🏢 Security Use Cases
Scenario Defense (SENTINEL) Offense (Strike)
Internal ChatGPT Block prompt injections, PII leaks Test before rollout
Copilot for Business Monitor code suggestions for secrets Audit for backdoors
Custom AI Agents Protocol security (MCP, A2A) Tool call injection tests
Example: Fortune 500 deployed SENTINEL to protect 50,000 employees using internal AI assistants
🏦 FinTech & Banking
Scenario Defense (SENTINEL) Offense (Strike)
AI Trading Advisors Prevent manipulation via prompts Test for financial exploits
Customer Support Bots Block fraud attempts, PII protection Compliance verification
KYC/AML Automation Ensure decision integrity Adversarial input testing
Example: European bank passed PCI-DSS audit using Strike's compliance testing module
🎯 Red Teams & Penetration Testers
Capability Strike Feature
AI Application Testing 39,000+ payloads, HYDRA parallel attacks
WAF Bypass 25+ techniques (WAFFLED, DEG-WAF)
Reconnaissance ChatbotFinder, ASN network mapping
Reporting Bug bounty format, MITRE ATT&CK
Example: Red team discovered critical jailbreak in client's GPT-4 deployment within 2 hours
🐛 Bug Bounty Hunters
Platform Strike Capability
HackerOne AI Programs AI-specific vulnerability reports
Bugcrowd Automated endpoint discovery
Private Programs Stealth mode, geo rotation
Example: Hunter earned $15,000 bounty using Strike to find prompt injection in major SaaS
🏥 Healthcare & HIPAA
Scenario Defense (SENTINEL) Offense (Strike)
Medical AI Assistants PII/PHI guards, HIPAA compliance Data leak testing
Diagnostic AI Output validation, hallucination detection Adversarial input tests
Patient Chatbots Content filtering Exfiltration tests
Example: Healthcare provider passed HIPAA audit with zero AI-related findings
🔧 Developers & DevSecOps
Integration Defense Offense
CI/CD Pipeline Pre-commit hooks Security gate (fail on critical)
API Gateway Middleware integration Continuous testing
Kubernetes Sidecar deployment Scheduled scans
Example: DevOps team reduced AI security issues by 94% after integrating SENTINEL + Strike

🏛️ Architecture — Defense + Offense

SENTINEL Platform Architecture

Complete AI Security Suite: Defense protects in real-time, Offense tests before deployment. Shared threat intelligence powers both.


🚀 Platform Features

🛡️ Defense Innovations

🎭 Shapeshifter Defense — Polymorphic config per session

Changes thresholds and active engines for each session, making reverse engineering impossible.

🧠 Strange Math™ — Mathematical attack detection

TDA, Sheaf Coherence, Hyperbolic Geometry, Optimal Transport

🍯 Honeymind Network — Distributed deception

Fake LLM endpoints (gpt-5-turbo, claude-4-opus) for zero-day collection.

🐉 Offense Innovations (Strike v3.0)

🤖 AI Attack Planner — Gemini-powered strategy

WAF fingerprinting, payload mutation, adaptive attack sequencing.

🍯 Anti-Deception Engine — Honeypot detection

Statistical anomaly analysis, 5 threat levels, automatic strategy adaptation.

🐉 HYDRA Architecture — Parallel attack execution

9-headed engine, session-isolated workers, geo-distributed requests.

🧠 Nemotron Guard — Fine-tuned LLM for threat detection (NEW)

Fine-tuned NVIDIA Nemotron 3 Nano (30B MoE) on 51K+ security samples:

  • Custom threat classifier trained on 39K+ jailbreak patterns
  • JSON-structured output (threat_type, severity, confidence)
  • QLoRA training with Unsloth (2.5x faster)
  • See nemotron/ for setup

🤝 Partnership & Collaboration

Opportunity Description
Partnership Joint development, technology integration
Sponsorship Funding for research & development
Hiring Looking for AI Security projects
Acquisition Open to project sale

Contact: Dmitry Labintsev • chg@live.ru@DmLabincev • +7-914-209-25-38

Tip

🖥️ Coming Soon: SENTINEL Desktop

Free protection for everyday users!
Desktop version for Windows/macOS/Linux coming soon — protect your AI apps (ChatGPT, Claude, Gemini, etc.) in real-time.
Completely free. No subscriptions. No limits.


Coming Soon

🛡️ Free AI Protection for Everyone! 🛡️

Windows macOS Linux

Real-time protection for ChatGPT, Claude, Gemini and other AI apps
✨ Completely Free • No Subscriptions • No Limits ✨

📢 Subscribe for Updates


🛡️ Free Threat Signatures CDN

SENTINEL provides free, auto-updated threat signatures for the community. No API key required!

File Description CDN Link
jailbreaks.json 9 jailbreak patterns from 7 sources Download
keywords.json Suspicious keyword sets (7 categories) Download
pii.json PII & secrets detection patterns Download
manifest.json Version & integrity metadata Download

Usage:

fetch('https://cdn.jsdelivr.net/gh/DmitrL-dev/AISecurity@latest/signatures/jailbreaks.json')
  .then(r => r.json())
  .then(patterns => console.log(`Loaded ${patterns.length} patterns`));

Features:

  • ✅ Updated daily via GitHub Actions
  • ✅ Free for commercial & non-commercial use
  • ✅ Community contributions welcome (PRs to signatures/)
  • ✅ Versioned releases for pinning

🔐 Signature Security:

Check Description
ReDoS Detection Blocks regex with catastrophic backtracking
Complexity Limits Max 500 chars, max 10 capture groups
Secret Scanning Removes leaked API keys
Duplicate Removal Automatic deduplication by content hash

🙏 Data Sources: HackAPrompt, TrustAIRLab, deepset, Lakera, verazuo, imoxto


Important

🎄 Christmas 2025: FULL OPEN SOURCE RELEASE

All 96 detection engines. All Strange Math. All geometry. All innovations.

No restrictions. No enterprise tiers. No hidden features.

This belongs to the world now.

Christmas 2025 - SENTINEL Open Source Release


🐉 SENTINEL Strike v3.0 — AI Red Team Platform

SENTINEL Strike

Community Payloads HYDRA i18n

Test your AI before attackers do!
The offensive counterpart to SENTINEL — same 96 engines, attack mode.

💀 Platform Capabilities

Capability Stats Description
🎯 Attack Payloads 39,000+ SQLi, XSS, LFI, SSRF, CMDI, XXE, SSTI, NoSQL, JWT, GraphQL, Jailbreaks
🐉 HYDRA Agents 9 Concurrent attack threads with session isolation
🛡️ WAF Bypass 25+ WAFFLED, DEG-WAF, Encoding, Smuggling, HPP (ArXiv 2025)
🤖 AI Models 5 Gemini 3, OpenAI, Anthropic, Ollama, OpenRouter
🔍 Recon Modules 5 TechFingerprinter, NetworkScanner, SemgrepScanner, ChatbotFinder, AIDetector
🍯 Anti-Deception AI-powered Honeypot detection, tarpit bypass, FPR analysis
🌍 i18n Reports EN / RU --lang en or --lang ru for bilingual reports

📚 Strike Documentation (EN + RU)

Document English 🇺🇸 Русский 🇷🇺
Usage Guide USAGE USAGE_RU
CLI Reference CLI_REFERENCE CLI_REFERENCE_RU
Integration INTEGRATION INTEGRATION_RU
Anti-Deception ANTI_DECEPTION ANTI_DECEPTION_RU
FAQ FAQ FAQ_RU

🆕 v3.0 Features (Dec 2025)

Feature Description
🤖 AI Attack Planner Gemini 3 Flash for exploit strategy & WAF analysis
🔍 ChatbotFinder Automated discovery of hidden AI endpoints (169 paths)
🍯 Honeypot Detection AI Adaptive Engine detects traps and false positives
🌍 Bilingual Reports Full i18n support: --lang en / --lang ru
🧪 ArXiv 2025 Attacks WAFFLED, DEG-WAF, MCP Tool Poisoning

📁 Full source code: strike/ — Ready to use!

🐳 Docker Quick Start (NEW!)

One-liner to scan a target:

# Build and run
docker build -f Dockerfile.strike -t sentinel-strike .
docker run --rm sentinel-strike https://target.com

# Or use docker-compose
docker-compose -f docker-compose.strike.yml run strike https://target.com

Available commands:

docker run --rm sentinel-strike --help              # Show help
docker run --rm sentinel-strike scan URL            # Quick scan
docker run --rm sentinel-strike attack URL          # Full attack
docker run --rm sentinel-strike recon URL           # Reconnaissance

📚 Documentation

Quick Start

Document Description
Quick Start (EN) 5-minute setup guide
Installation (EN) Detailed installation with all options

Configuration & Integration

Document Description
Configuration Guide (EN) Environment variables, thresholds, modes
Deployment Guide (EN) Docker, Kubernetes, production setup
Integration Guide (EN) Python/JS SDK, OpenAI proxy, LangChain

Operations (Production)

Document Description
Operations Overview Quick reference, architecture, checklist
Monitoring Prometheus metrics, Grafana dashboards
Alerting Alert rules, escalation, Alertmanager
Capacity Planning Sizing, autoscaling, cost optimization
Backup & DR Disaster recovery, RPO/RTO
Runbooks Incident response playbooks

Engine Reference

Document Description
All 96 Engines (EN) Complete engine reference
🔬 Expert Deep Dive (EN) PhD-level mathematical foundations
Engine Categories Detailed per-category documentation

Important

📖 Full Technical Disclosure

engines-expert-deep-dive-en.md — PhD-level documentation with mathematical foundations, honest limitations, and engineering adaptations.


This document provides a comprehensive technical overview of SENTINEL's architecture.


📊 Benchmark Results

Prompt Injection Detection Performance

🎯 Detection Accuracy

┌─────────────────────────────────────────────────────────────────────────┐
│                    PROMPT INJECTION DETECTION                            │
├─────────────────────────────────────────────────────────────────────────┤
│                                                                          │
│  Hybrid Ensemble    ████████████████████░░░░  85.1% Recall ⭐ BEST      │
│  Semantic Detector  ███████████████████░░░░░  84.2% Recall              │
│  Injection Engine   █████████░░░░░░░░░░░░░░░  36.4% Recall              │
│  Voice Jailbreak    █░░░░░░░░░░░░░░░░░░░░░░░   2.7% Recall              │
│                                                                          │
│  Dataset: 1,815 samples from 3 HuggingFace datasets                     │
│  True Positives: 1,026 / 1,206 attacks detected                          │
└─────────────────────────────────────────────────────────────────────────┘

📈 Improvement Timeline

Development Stage              Recall    True Positives
──────────────────────────────────────────────────────────
Baseline (regex only)           4.5%              9 TP
+ Pattern Expansion            38.5%            337 TP
+ Semantic Detector            64.2%            774 TP
+ Attack Prototypes (100+)     72.3%            872 TP
+ Threshold Optimization       79.1%            954 TP
★ Final Hybrid Ensemble        85.1%          1,026 TP  ← Current
──────────────────────────────────────────────────────────
                             +1,791% improvement!

🔬 Detection Architecture

flowchart LR
    subgraph Input
        A[User Prompt]
    end
    
    subgraph Detection["113 DETECTION ENGINES"]
        B[InjectionEngine<br/>Regex Patterns]
        C[SemanticDetector<br/>100+ Prototypes]
        D[VoiceJailbreak<br/>Phonetic Analysis]
    end
    
    subgraph Ensemble["Hybrid Ensemble"]
        E{OR Logic}
        F[Max Score]
    end
    
    subgraph Output
        G[Risk Score<br/>0.0 - 1.0]
        H{Decision}
        I[✅ SAFE]
        J[🚫 BLOCKED]
    end
    
    A --> B & C & D
    B --> E
    C --> E
    D --> E
    E --> F --> G --> H
    H -->|score < 0.7| I
    H -->|score ≥ 0.7| J
    
    style C fill:#4CAF50,color:#fff
    style E fill:#2196F3,color:#fff
    style J fill:#f44336,color:#fff
Loading

📋 Detailed Results

Engine Recall Precision F1 TP FP FN
Hybrid 85.1% 84.4% 84.7% 1,026 190 180
Semantic 84.2% 84.3% 84.3% 1,016 189 190
Injection 36.4% 96.7% 52.9% 439 15 767
Voice 2.7% 86.5% 5.1% 32 5 1,174

📁 Full results: benchmarks/BENCHMARK_REPORT.md
📊 Interactive charts: Download dashboard.html and open in browser

🚀 Run Benchmark

# Install dependencies
pip install -r requirements.txt

# Run full benchmark (requires sentence-transformers)
python benchmarks/benchmark_eval.py

# Generate charts
python benchmarks/benchmark_charts.py   # PNG (matplotlib)
python benchmarks/benchmark_plotly.py   # HTML (interactive)

Architecture Overview

System Design Principles

SENTINEL follows a microservices architecture with clear separation of concerns:

SENTINEL Architecture

📊 Detailed Architecture Diagram (Mermaid)
flowchart TB
    subgraph Clients["CLIENTS"]
        Web["🌐 Web UI"]
        API["🔌 REST API"]
        Agents["🤖 AI Agents"]
    end

    subgraph Gateway["GATEWAY (Go 1.21+ / Fiber)"]
        HTTP["HTTP Router"]
        Auth["Auth: JWT + mTLS"]
        PoW["PoW Anti-DDoS"]
        RateLimit["Rate Limiting"]
    end

    subgraph Brain["BRAIN (Python 3.11+)"]
        subgraph Innovations["🚀 10 INNOVATIONS"]
            I1["Shapeshifter"]
            I2["Semantic Tide"]
            I3["Cognitive Mirror"]
        end
        subgraph Engines["96 DETECTION ENGINES"]
            subgraph Classic["Classic Detection (9)"]
                C1["injection"]
                C2["yara_engine"]
                C3["behavioral"]
                C4["pii"]
                C5["query"]
                C6["streaming"]
                C7["delayed_trigger"]
                C8["cascading_guard"]
                C9["ensemble"]
            end

            subgraph NLP["NLP / LLM Guard (7)"]
                N1["language"]
                N2["prompt_guard"]
                N3["qwen_guard"]
                N4["knowledge"]
                N5["hallucination"]
                N6["semantic_detector"]
                N7["semantic_firewall"]
            end

            subgraph StrangeMathCore["Strange Math Core (9)"]
                SM1["tda_enhanced"]
                SM2["sheaf_coherence"]
                SM3["hyperbolic_geometry"]
                SM4["hyperbolic_detector"]
                SM5["information_geometry"]
                SM6["spectral_graph"]
                SM7["math_oracle"]
                SM8["morse_theory"]
                SM9["optimal_transport"]
            end

            subgraph StrangeMathExt["Strange Math Extended (11)"]
                SME1["category_theory"]
                SME2["chaos_theory"]
                SME3["differential_geometry"]
                SME4["geometric"]
                SME5["statistical_mechanics"]
                SME6["info_theory"]
                SME7["persistent_laplacian"]
                SME8["fractal"]
                SME9["wavelet"]
                SME10["semantic_isomorphism"]
                SME11["structural_immunity"]
            end

            subgraph VLM["VLM Protection (3)"]
                V1["visual_content"]
                V2["cross_modal"]
                V3["adversarial_image"]
            end

            subgraph TTPs["TTPs.ai Defense (14)"]
                T1["rag_guard"]
                T2["probing_detection"]
                T3["session_memory_guard"]
                T4["tool_call_security"]
                T5["ai_c2_detection"]
                T6["attack_staging"]
                T7["agentic_monitor"]
                T8["ape_signatures"]
                T9["cognitive_load_attack"]
                T10["context_window_poisoning"]
                T11["bootstrap_poisoning"]
                T12["temporal_poisoning"]
                T13["multi_tenant_bleed"]
                T14["synthetic_memory_injection"]
            end

            subgraph Protocol["Protocol Security (5)"]
                PR1["mcp_a2a_security"]
                PR2["model_context_protocol_guard"]
                PR3["agent_card_validator"]
                PR4["nhi_identity_guard"]
                PR5["endpoint_analyzer"]
            end

            subgraph Adv2025["Advanced 2025 (8)"]
                A1["attack_2025"]
                A2["adversarial_resistance"]
                A3["multi_agent_safety"]
                A4["institutional_ai"]
                A5["reward_hacking_detector"]
                A6["agent_collusion_detector"]
                A7["agent_anomaly"]
                A8["voice_jailbreak"]
            end

            subgraph Proactive["Proactive Defense (12)"]
                P1["proactive_defense"]
                P2["attack_synthesizer"]
                P3["vulnerability_hunter"]
                P4["causal_attack_model"]
                P5["zero_day_forge"]
                P6["attack_evolution_predictor"]
                P7["threat_landscape_modeler"]
                P8["immunity_compiler"]
                P9["adversarial_self_play"]
                P10["honeypot_responses"]
                P11["canary_tokens"]
                P12["kill_chain_simulation"]
            end

            subgraph DeepLearning["Deep Learning (9)"]
                DL1["activation_steering"]
                DL2["hidden_state_forensics"]
                DL3["homomorphic_engine"]
                DL4["llm_fingerprinting"]
                DL5["learning"]
                DL6["gradient_detection"]
                DL7["formal_verification"]
                DL8["formal_invariants"]
                DL9["runtime_guardrails"]
            end

            subgraph Meta["Meta & Analytics (6)"]
                M1["meta_judge"]
                M2["xai"]
                M3["intelligence"]
                M4["intent_prediction"]
                M5["attacker_fingerprinting"]
                M6["fingerprint_store"]
            end

            subgraph Compliance["Compliance (2)"]
                CO1["compliance_engine"]
                CO2["mitre_engine"]
            end

            subgraph NewEngines["New 2025 (1) 🆕"]
                NEW1["virtual_context"]
            end
        end


        subgraph Hive["HIVE INTELLIGENCE"]
            Hunter["🎯 Threat Hunter"]
            Watchdog["🛡️ Watchdog"]
            QRNG["🎲 Quantum RNG"]
            PQC["🔐 PQC Crypto"]
        end
    end

    subgraph External["EXTERNAL SERVICES"]
        LLM["🧠 LLM Providers\nOpenAI / Gemini / Claude"]
        Storage["💾 Storage\nRedis / Postgres / ChromaDB"]
    end

    Clients --> Gateway
    Gateway -->|"gRPC + mTLS"| Brain
    Brain --> External

    style Engines fill:#1a1a2e,stroke:#16213e,color:#eee
    style Hive fill:#0f3460,stroke:#16213e,color:#eee
    style Gateway fill:#16213e,stroke:#0f3460,color:#eee
Loading

Technology Choices

Component Technology Rationale
Gateway Go 1.21+ / Fiber 1000+ req/sec, <5ms latency, goroutines for concurrency
Brain Python 3.11+ Full ML ecosystem: Transformers, Scikit-learn, Gudhi, CuPy
IPC gRPC + Protobuf 10x faster than REST, strict typing, built-in mTLS
Vector DB ChromaDB Semantic search for similar attack patterns
Cache Redis Session state, rate limiting, behavioral profiles
Secrets HashiCorp Vault Zero-trust secret management

96 DETECTION ENGINES — Industry's Most Comprehensive Suite

Category Count Purpose
🛡️ Classic Detection 9 Injection, YARA, behavioral, cascading
📝 NLP / LLM Guard 7 Language, hallucination, Qwen, semantic
🔬 Strange Math Core 9 TDA, Sheaf, Hyperbolic, Morse, Transport
🧮 Strange Math Extended 11 Category, Chaos, Laplacian, Fractal
🖼️ VLM Protection 3 Visual attacks, cross-modal, adversarial
⚔️ TTPs.ai Defense 14 RAG, probing, C2, poisoning, memory
🔐 Protocol Security 5 MCP, A2A, agent cards, NHI identity
🚀 Advanced 2025 8 Multi-agent, reward hacking, collusion
🎯 Proactive Engines 12 Honeypots, kill chain, attack synthesis
🧠 Deep Learning 9 Activation, forensics, gradient, formal
⚖️ Meta & Analytics 6 Meta-Judge, XAI, fingerprinting, intent
Compliance 2 MITRE mapping, compliance checks
96 ~38,500 LOC total

📚 Full details: engines-expert-deep-dive-en.md — PhD-level documentation


🔮 Strange Math Engines

Strange Math is SENTINEL's unique competitive advantage — applying cutting-edge mathematical techniques from 2024-2025 research papers to detect attacks that classical methods miss.

📐 1. TDA Enhanced (Topological Data Analysis)

File: brain/engines/tda_enhanced.py (~650 LOC)

Theory: Persistent Homology analyzes the "shape" of data by tracking topological features (connected components, loops, voids) across multiple scales.

Mathematical Foundation:

Given a point cloud X in embedding space, we build a Vietoris-Rips complex:

VR_ε(X) = {σ ⊆ X : d(x,y) ≤ ε for all x,y ∈ σ}

The persistence diagram tracks birth/death of topological features:

Betti numbers: β₀ (components), β₁ (loops), β₂ (voids)

Bottleneck Distance: d_B(Dgm₁, Dgm₂) = inf_γ sup_x ||x - γ(x)||_∞

Attack Detection:

  • Jailbreaks create characteristic "holes" in persistence diagrams
  • Injection attacks fragment the point cloud into disconnected components
  • Normal prompts form a single, connected topological structure

Implementation:

from gudhi import RipsComplex
from gudhi.wasserstein import wasserstein_distance

def analyze_topology(embeddings: np.ndarray) -> TopologyResult:
    rips = RipsComplex(points=embeddings, max_edge_length=2.0)
    simplex_tree = rips.create_simplex_tree(max_dimension=2)
    persistence = simplex_tree.persistence()

    # Extract Betti numbers
    betti_0 = len([p for p in persistence if p[0] == 0])
    betti_1 = len([p for p in persistence if p[0] == 1])

    # Compare with baseline
    anomaly_score = wasserstein_distance(persistence, baseline_persistence)
    return TopologyResult(betti_0, betti_1, anomaly_score)

🌐 2. Sheaf Coherence

File: brain/engines/sheaf_coherence.py (~530 LOC)

Theory: Sheaf theory provides a framework for analyzing local-to-global consistency.

Key Formula: F(U) → ∏ᵢ F(Uᵢ) ⇉ ∏ᵢⱼ F(Uᵢ ∩ Uⱼ)

Attack Detection: Multi-turn jailbreaks, Crescendo attacks, Contradiction injection.


🌀 3. Hyperbolic Geometry

File: brain/engines/hyperbolic_geometry.py (~580 LOC)

Theory: Hyperbolic space (Poincaré ball model) is exponentially better for representing hierarchical structures.

Key Formula: d(x,y) = arcosh(1 + 2||x-y||² / ((1-||x||²)(1-||y||²)))

Attack Detection: Role confusion, Privilege escalation, System prompt extraction.


📊 4. Information Geometry

File: brain/engines/information_geometry.py (~550 LOC)

Theory: Treats probability distributions as points on a Riemannian manifold with Fisher Information Matrix as metric.

Key Formula: d_FR(p,q) = 2 arccos(∫√(p(x)·q(x)) dx)

Attack Detection: Distribution drift, Out-of-distribution prompts, Adversarial perturbations.


🔗 5. Spectral Graph Analysis

File: brain/engines/spectral_graph.py (~520 LOC)

Theory: Analyzes graphs through eigenvalues of the Laplacian matrix.

Key Formula: L = D - A (Laplacian = Degree - Adjacency)

Attack Detection: Attention pattern analysis, Spectral clustering, Fiedler vector bisection.


🧮 6. Math Oracle (DeepSeek-V3.2-Speciale)

File: brain/engines/math_oracle.py (~600 LOC)

Theory: Formal verification of detector formulas using a specialized mathematical LLM.

Modes: MOCK (testing) | API (production) | LOCAL (air-gapped)



🖼️ VLM Protection Engines (NEW)

Protection against Vision-Language Model Multi-Faceted Attacks (arXiv 2024-2025).

The Problem: Modern VLMs accept images alongside text. Attackers hide malicious instructions in images.

Engines: Visual Content Analyzer | Cross-Modal Consistency | Adversarial Image Detector

7. Visual Content Analyzer

File: brain/engines/visual_content.py (~450 LOC)

Purpose: Detects text instructions hidden in images via OCR, steganography, metadata.

Methods: OCR Extraction | LSB Steganography | EXIF Metadata | Font Detection


8. Cross-Modal Consistency

File: brain/engines/cross_modal.py (~400 LOC)

Purpose: Detects mismatch between text and image intent (CLIP score < 0.3 = suspicious).

Methods: CLIP Score | Intent Mismatch | Combination Score


9. Adversarial Image Detector

File: brain/engines/adversarial_image.py (~500 LOC)

Purpose: Detects adversarial perturbations (FGSM, PGD) via FFT analysis.

Formula: x_adv = x + ε × sign(∇_x L(x, y))

Methods: FFT Analysis | Gradient Norm | JPEG Compression | Patch Detection



⚔️ TTPs.ai Defense Engines (NEW)

Protection against AI Agent attacks based on TTPs.ai and NVIDIA AI Kill Chain.

Engines: RAG Guard | Probing Detection | Session Memory Guard | Tool Security | AI C2 | Attack Staging

10. RAG Guard

File: brain/engines/rag_guard.py (~500 LOC)

Purpose: Detects document poisoning in RAG pipelines.

Methods: Document Validator | Query Consistency | Poison Patterns | Source Trust


11. Probing Detection

File: brain/engines/probing_detection.py (~550 LOC)

Purpose: Detects reconnaissance patterns (system prompt probing, guardrail testing).

Formula: Score = Σ (probe_weight × recency_factor)


12. Session Memory Guard

File: brain/engines/session_memory_guard.py (~450 LOC)

Purpose: Detects persistence patterns (seed injection, context mimicry, memory poisoning).

Patterns: from now on, always remember, your new rule, pretend this conversation


13. Tool Call Security

File: brain/engines/tool_call_security.py (~480 LOC)

Purpose: Protects tool access (code exec, file system, network) from abuse.

Layers: Allowlist Validation | Parameter Sanitization | Privilege Escalation Detection


14. AI C2 Detection

File: brain/engines/ai_c2_detection.py (~400 LOC)

Purpose: Detects AI systems used as covert C2 channels (commands in queries, encoded results).

Patterns: Base64, Hex encoding, DGA domains, ngrok/webhook beacons


15. Attack Staging Detection

File: brain/engines/attack_staging.py (~420 LOC)

Purpose: Detects multi-stage attacks (setup → prime → payload → extract).

Methods: Stage State Machine | Progression Score | Semantic Similarity



📋 APE Signature Database

File: brain/engines/ape_signatures.py (~300 LOC)

Purpose: Comprehensive database of AI Prompt Exploitation techniques (HiddenLayer APE Taxonomy).

Coverage: 15 techniques | 7 tactics | 100+ patterns


🔐 Protocol Security Engines (NEW)

Protection for AI agent communication protocols (MCP, A2A, Agent Cards).

Engines: mcp_a2a_security | model_context_protocol_guard | agent_card_validator | nhi_identity_guard


☠️ Data Poisoning Detection (NEW)

Detection of gradual data contamination attacks.

Engines: bootstrap_poisoning | temporal_poisoning | multi_tenant_bleed | synthetic_memory_injection


🚀 Proactive Defense Engine (NEW)

Zero-day attack detection through physics-inspired anomaly analysis.

File: brain/engines/proactive_defense.py (~550 LOC)

Principles: Shannon Entropy | 2nd Law of Thermodynamics | Free Energy Principle | Boltzmann Distribution

Components: EntropyAnalyzer | InvariantChecker | ThermodynamicAnalyzer | ReputationManager

Response Tiers: ALLOW (< 0.3) → LOG (0.3-0.5) → WARN (0.5-0.7) → CHALLENGE (0.7-0.9) → BLOCK (> 0.9)


🔬 Advanced Research Engines (NEW)

Deception technology, predictive security, and formal methods.

Engines: Honeypot Responses | Canary Tokens | Intent Prediction | Kill Chain Simulation | Runtime Guardrails | Formal Invariants

Tier 1: Deception Technology

17. Honeypot Responses (#46)

File: brain/engines/honeypot_responses.py (~400 LOC)

Theory: Deception-based defense embeds fake, trackable credentials into LLM responses. When an attacker extracts and uses these credentials, we get immediate alert.

How It Works:

User: "Show me the database config"
LLM Response (modified):
  host: db.internal.trap     ← honeypot
  password: TRAP-x7k2m9      ← tracked credential

If attacker uses TRAP-x7k2m9 anywhere → INSTANT ALERT

Why This Matters: Unlike detection (reactive), honeypots are proactive — they let attackers "succeed" but immediately expose them. Used by governments and banks for 20+ years.

Components:

  • HoneypotGenerator: Creates realistic-looking credentials (API keys, passwords, database URLs)
  • HoneypotInjector: Smartly places honeypots in responses based on context
  • AlertManager: Monitors for honeypot usage across all incoming requests

18. Canary Tokens (#47)

File: brain/engines/canary_tokens.py (~380 LOC)

Theory: Invisible watermarking using zero-width Unicode characters. Every response is marked with hidden metadata that survives copy-paste.

Mathematical Foundation:

Binary data is encoded into zero-width characters:

'00' → U+200B (Zero-Width Space)
'01' → U+200C (Zero-Width Non-Joiner)
'10' → U+200D (Zero-Width Joiner)
'11' → U+2060 (Word Joiner)

Payload = JSON(user_id, session_id, timestamp)
Encoded = encode_binary_to_zerowidth(Payload)

Invisibility Property: Zero-width characters have no visual representation but persist through:

  • Copy/paste operations
  • Text reformatting
  • Most text processing

Use Case:

Data leaked to internet → Extract zero-width chars → Decode JSON
→ "Leaked by user_id=123 at 2024-12-10T00:30:00"

19. Adversarial Self-Play (#48)

File: brain/engines/adversarial_self_play.py (~450 LOC)

Theory: Inspired by DeepMind's AlphaGo/AlphaZero, this engine pits a Red Team AI against our defenses in an evolutionary loop.

Algorithm:

Generation 0:
  - Red generates 10 random attacks
  - Blue evaluates each attack
  - Calculate fitness = bypass_score

Generation N:
  - Select top 50% by fitness (survivors)
  - Mutate survivors (add prefix, change case, encode...)
  - Evaluate new population
  - Repeat

After K generations:
  - Best attacks reveal defense weaknesses
  - Generate improvement suggestions

Mutation Operators:

Operator Example Purpose
add_prefix "Please " + attack Politeness bypass
unicode_replace 'a' → 'а' (Cyrillic) Visual spoofing
case_change "IGNORE" → "iGnOrE" Regex evasion
insert_noise "ignore also previous" Pattern breaking

Output: List of successful bypass attacks + improvement suggestions for each vulnerability found.


Tier 2: Predictive Security

20. Intent Prediction (#49)

File: brain/engines/intent_prediction.py (~420 LOC)

Theory: Models conversation as a Markov chain to predict attack probability before the attack completes.

Mathematical Foundation:

States: {BENIGN, CURIOUS, PROBING, TESTING, ATTACKING, JAILBREAKING, EXFILTRATING}

Transition Matrix P where P[i,j] = P(next_state = j | current_state = i):

          BENIGN  CURIOUS  PROBING  TESTING  ATTACKING
BENIGN    [0.85    0.10     0.04     0.01     0.00   ]
CURIOUS   [0.50    0.30     0.15     0.05     0.00   ]
PROBING   [0.20    0.20     0.30     0.20     0.10   ]
TESTING   [0.10    0.00     0.20     0.30     0.25   ]
ATTACKING [0.00    0.00     0.10     0.00     0.40   ]

Attack Probability Calculation:

Forward simulation through Markov chain:

P(attack within k steps) = Σᵢ P(reach attack state i at step ≤ k)

Using Chapman-Kolmogorov:
P^(k) = P × P × ... × P (k times)

Trajectory Analysis:

Detects escalation patterns:

[CURIOUS → PROBING → TESTING] → Escalation Score = 0.7
[PROBING → TESTING → ATTACKING] → Escalation Score = 1.0

Early Warning: Block predicted attacks BEFORE final payload delivers.


21. Kill Chain Simulation (#50)

File: brain/engines/kill_chain_simulation.py (~400 LOC)

Theory: Virtually "plays out" an attack to its conclusion, estimating potential damage. Based on NVIDIA AI Kill Chain (Recon → Poison → Hijack → Persist → Impact).

Impact Assessment:

For each attack scenario, we simulate:

for stage in kill_chain:
    success_prob = stage.base_probability × (1 - defense_effectiveness)
    cumulative_prob *= success_prob

    if stage.succeeds:
        for impact in stage.potential_impacts:
            risk_score += impact.severity × cumulative_prob

Impact Types:

Type Severity Description
DATA_LEAK 0.9 Confidential data exfiltrated
PRIVILEGE_ESCALATION 0.95 Attacker gains higher permissions
SERVICE_DISRUPTION 0.6 System availability impacted
COMPLIANCE_VIOLATION 0.8 Regulatory requirements breached
FINANCIAL_LOSS 0.85 Direct monetary damage

Use Case: Prioritize which attacks to block first based on actual potential damage, not just detection confidence.


22. Runtime Guardrails (#51)

File: brain/engines/runtime_guardrails.py (~380 LOC)

Theory: Monitor execution behavior, not just input text. Attacks that pass input filters may reveal themselves during execution.

Event Types Monitored:

Event Examples Detection Logic
API_CALL OpenAI, external APIs Rate limiting, unexpected calls
FILE_ACCESS /etc/passwd, .env Sensitive path patterns
NETWORK_REQUEST ngrok.io, IP addresses C2 indicators
TOOL_INVOCATION exec, shell, rm Dangerous operations

Rule Engine:

class SuspiciousURLRule:
    patterns = [r"ngrok\.io", r"\d+\.\d+\.\d+\.\d+", r"\.tk$"]

    def check(event, history):
        if any(p.match(event.target) for p in patterns):
            return Alert(severity=HIGH, should_block=True)

Timing Analysis:

Interval < 10ms → Too fast (automated attack)
Interval > 30s  → Long pause (human reviewing results)

Tier 3: Mathematical Foundations

23. Information Geometry (#52)

File: brain/engines/information_geometry.py (~350 LOC)

Theory: Treats probability distributions as points on a Riemannian manifold. The Fisher-Rao metric provides a natural distance measure that is invariant under reparametrization.

Mathematical Foundation:

Fisher Information Matrix:

g_ij(θ) = E[(∂/∂θᵢ log p(x|θ))(∂/∂θⱼ log p(x|θ))]

This is the metric tensor on the statistical manifold.

Fisher-Rao Distance:

d_FR(p, q) = 2 × arccos(BC(p, q))

where BC(p, q) = Σᵢ √(pᵢ × qᵢ)  (Bhattacharyya coefficient)

Why Fisher-Rao?

  1. Unique invariance: Only Riemannian metric invariant under sufficient statistics
  2. Information-theoretic meaning: Measures distinguishability of distributions
  3. Geodesic distance: True "shortest path" on probability space

Manifold Regions:

d_FR ≤ 1.0  → SAFE (normal text)
d_FR ≤ 1.5  → BOUNDARY (unusual but not attack)
d_FR ≤ 2.0  → SUSPICIOUS (likely attack)
d_FR > 2.0  → ATTACK (high confidence)

Implementation:

  1. Convert text to character distribution (categorical probability)
  2. Compare with baseline English distribution
  3. Calculate Fisher-Rao distance
  4. Classify by manifold region

24. Formal Invariants (#53)

File: brain/engines/formal_invariants.py (~320 LOC)

Theory: Define mathematical properties that must ALWAYS hold. Violations indicate security issues with certainty, not probability.

Key Invariants:

1. No PII Leak Invariant:

∀ pii ∈ Output: pii ∈ Input

"PII in output must exist in input"
→ Prevents hallucinated/leaked personal data

2. No System Prompt Leak Invariant:

∀ seq ∈ (5-grams of Output): seq ∉ SystemPrompt

"No 5-word sequence from system prompt appears in output"
→ Prevents prompt extraction

3. Output Length Bound:

|Output| / |Input| ≤ 50

"Output cannot be more than 50x input length"
→ Prevents infinite generation exploits

4. Role Consistency:

∀ msg ∈ Messages:
  if msg.role = "user": "I am assistant" ∉ msg.content
  if msg.role = "assistant": "I am user" ∉ msg.content

"Roles cannot claim to be other roles"
→ Prevents role confusion attacks

Why Formal Methods?

Traditional detection: P(attack) = 0.95 (5% false negatives) Formal invariants: P(attack | invariant violated) = 1.0 (mathematical certainty)


25. Gradient Detection (#54)

File: brain/engines/gradient_detection.py (~280 LOC)

Theory: Adversarial attacks often create anomalous gradient patterns during model inference. By analyzing gradient-like features, we can detect attacks that look normal as text.

Gradient Features (Text Proxies):

Since we don't have direct model access, we use statistical proxies:

Feature Formula Normal Range
Norm L2(char_values) / len 0.5-3.0
Variance σ(char_values) < 2.0
Sparsity uncommon_chars / total < 0.7
Entropy -Σ p log p 3.0-5.0

Anomaly Detection:

Adversarial perturbations often:
- Use Unicode lookalikes (high sparsity)
- Have unusual character distributions (high variance)
- Encode payloads (gradient masking patterns)

Perturbation Patterns:

Pattern Indicator Example
Cyrillic lookalikes а, е, о (not a, e, o) Homolyph attacks
Zero-width U+200B, U+200C Hidden text
Base64 [A-Za-z0-9+/]{20,}= Encoded payloads
Hex 0x[0-9a-f]{16,} Binary encoding

26. Compliance Engine (#55)

File: brain/engines/compliance_engine.py (~350 LOC)

Theory: Maps security detections to regulatory requirements for automatic audit trail generation.

Supported Frameworks:

Framework Coverage Key Controls
EU AI Act Articles 9, 10, 15 Risk management, data governance, robustness
NIST AI RMF GOVERN, MAP, MEASURE, MANAGE Full lifecycle coverage
ISO 42001:2023 Clauses 6.1, 8.2, 8.4 AI risk, data, security
SOC 2 Type II CC6, CC7 Logical access, system operations

Control Mapping:

Detection: "Prompt injection blocked"EU AI Act Article 15: "Resilience against manipulation"NIST AI RMF MEASURE 2.6: "AI systems tested for adversarial attacks"ISO 42001 8.4: "Security controls for AI systems"

Report Generation:

Automatic audit reports include:

  • Event timeline (detections, blocks, alerts)
  • Control coverage percentage
  • Risk level assessment (EU AI Act: Minimal/Limited/High/Unacceptable)
  • Evidence for compliance auditors

⚖️ Meta-Judge Engine (NEW)

The "Judge over all" — central arbiter that aggregates all 58 detectors.

27. Meta-Judge (#56)

File: brain/engines/meta_judge.py (~700 LOC)

The Problem: 58 engines produce 58 verdicts. Which one is right?

Engine #1:  BLOCK (0.8)
Engine #2:  ALLOW (0.2)
Engine #15: WARN  (0.5)
...
Engine #58: BLOCK (0.9)

→ Final verdict = ???

Architecture:

                    ┌─────────────────────────────┐
                    │         Meta-Judge           │
                    └─────────────────────────────┘
                               ▲
        ┌──────────────────────┼──────────────────────┐
        │                      │                      │
┌───────────────┐    ┌───────────────┐    ┌───────────────┐
│ ClassicJudge  │    │  MathJudge    │    │ ResearchJudge │
│ (engines 1-5) │    │ (engines 6-11)│    │(engines 27-56)│
└───────────────┘    └───────────────┘    └───────────────┘

Functional Components:

Component Function
Evidence Aggregator Collects and deduplicates evidence from all engines
Conflict Resolver Bayesian update + weighted voting
Context Integrator Adjusts scores by user reputation, time, location
Explainability Engine Generates human-readable justifications
Appeal Handler Manages user appeals with verification
Policy Engine Business rules (thresholds by tier)
Health Monitor Engine latency and error tracking

Conflict Resolution Algorithm:

def resolve(verdicts: List[Verdict]) -> FinalVerdict:
    # 1. Critical Veto
    if any(v.severity == CRITICAL):
        return BLOCK  # No appeal possible

    # 2. Bayesian Update
    prior = 0.01  # Base attack probability

    for verdict in verdicts:
        likelihood_ratio = verdict.block_score / verdict.allow_score
        posterior = (prior * likelihood_ratio) /
                   (prior * likelihood_ratio + (1 - prior))

    # 3. Threshold Decision
    if posterior > 0.7: return BLOCK
    if posterior > 0.5: return CHALLENGE
    if posterior > 0.4: return WARN
    return ALLOW

Context Modifiers:

Context Score Adjustment
New user +0.15
Low reputation +0.20
High request rate +0.15
Night time (2-6 AM) +0.10
VPN detected +0.10
Tor exit node +0.25

Policy Tiers:

Tier Block Threshold Appeal Use Case
Demo 0.9 No Testing
Standard 0.7 Limited Default
Professional 0.75 Yes Production
High Security 0.5 Yes + MFA Sensitive data

Explainability Output:

{
  "verdict": "BLOCK",
  "confidence": 0.89,
  "primary_reason": "Prompt injection detected",
  "contributing_factors": [
    { "engine": "TDA Enhanced", "finding": "Topological anomaly" },
    { "engine": "Formal Invariants", "finding": "PII leak violation" },
    { "engine": "Intent Prediction", "finding": "Attack probability 78%" }
  ],
  "evidence": ["Pattern 'ignore previous' matched", "Entropy: 5.8 bits/char"],
  "appeal_token": "abc123",
  "processing_time_ms": 45.2
}

Unique Capabilities:

Capability What It Does
Cross-Engine Correlation Sees patterns no single engine can see
Adaptive Thresholds Auto-adjusts to traffic patterns
Campaign Detection Detects coordinated attacks (many IPs, same pattern)
Zero-Day Recognition High Proactive + Low Signature → possible zero-day


🛡️ Defense in Depth Pipeline

Ingress Pipeline (11 Steps)

Request → [1] Length/Encoding → [2] Regex/YARA/Signatures
        → [3] Semantic/Token → [4] LLM Judge → [5] Strange Math
        → [6] Context/Behavioral → [7] Privacy Guard → [8] Ensemble → Verdict
Step Engine(s) Latency Purpose
1 Length, Encoding <1ms Buffer overflow, encoding attacks
2 Regex, YARA, Signatures <5ms Known attack patterns
3 Semantic, Token ~10ms NLP structure analysis
4 LLM Judge ~50ms Guard model verdict
5 Strange Math ~30ms Topological/geometric anomalies
6 Context, Behavioral ~5ms Session history, user patterns
7 Privacy Guard (Presidio) ~10ms PII, secrets detection
8 Ensemble <1ms Weighted voting

Egress Pipeline (3 Steps)

LLM Response → [1] Response Scanner → [2] Canary Detection → [3] Sanitization → Client
Step Purpose
Response Scanner Check for data leakage, harmful content
Canary Detection Detect prompt injection artifacts in output
Sanitization Mask detected PII


🐝 Hive Intelligence

Threat Hunter

Autonomous AI agent for proactive threat detection:

Mode Description Frequency
Passive Scan Log analysis, pattern search Continuous
Active Probe Test requests to detectors Every 5 min
Deep Analysis ML clustering of anomalies Hourly
Report Generation SOC team reports Daily

Detected Threats:

  • Slow & Low attacks (cumulative injection over time)
  • Zero-day patterns (novel techniques similar to known attacks)
  • Anomalous users (suspicious behavior profiles)
  • Evasion attempts (detector bypass attempts)

Watchdog Self-Healing

Event Action Escalation
Engine timeout Restart + fallback Alert after 3 attempts
High latency (>500ms) Reduce load, scale up Prometheus → PagerDuty
Memory leak Graceful restart Core dump → analysis
Config corruption Rollback to last good Git restore + notify


🔐 Post-Quantum Security

Cryptographic Primitives

Algorithm Standard Use Case
Kyber-768 NIST ML-KEM Key encapsulation
Dilithium-3 NIST ML-DSA (FIPS 204) Digital signatures
XMSS RFC 8391 Hash-based signatures

Implementation

from pqcrypto.sign.dilithium3 import generate_keypair, sign, verify

def sign_update(update_bytes: bytes, private_key: bytes) -> bytes:
    signature = sign(private_key, update_bytes)
    return signature

def verify_update(update_bytes: bytes, signature: bytes, public_key: bytes) -> bool:
    try:
        verify(public_key, update_bytes, signature)
        return True
    except:
        return False


⚡ Performance Engineering

Benchmarks

Metric Value
Latency p50 <50ms
Latency p99 <200ms
Throughput 1000+ req/sec
Detection Accuracy 99.7%
False Positive Rate <0.1%

GPU Acceleration

Strange Math engines leverage GPU for:

  • Embedding computation: Sentence-Transformers on CUDA
  • Topological analysis: Gudhi + CuPy for Vietoris-Rips
  • Matrix operations: PyTorch for spectral decomposition
import cupy as cp
from cupyx.scipy import sparse as cp_sparse

def gpu_spectral_analysis(attention_matrix: np.ndarray) -> np.ndarray:
    # Transfer to GPU
    gpu_matrix = cp.asarray(attention_matrix)

    # Compute Laplacian on GPU
    degree = cp.diag(gpu_matrix.sum(axis=1))
    laplacian = degree - gpu_matrix

    # Eigendecomposition on GPU
    eigenvalues = cp.linalg.eigvalsh(laplacian)

    # Transfer back to CPU
    return cp.asnumpy(eigenvalues)


📚 Research Foundation

Academic Sources

Conference Topic Application in SENTINEL
ICML 2025 TDA for Deep Learning Zigzag Persistence, Topological Fingerprinting
ESSLLI 2025 Sheaf Theory in NLP Local-to-global consistency
GSI 2025 Information Geometry Fisher-Rao geodesic distance
AAAI 2025 Hyperbolic ML Poincaré embeddings for hierarchies
SpGAT 2025 Spectral Graph Attention Graph Fourier Transform on attention
arxiv:2512.02682 Multi-Agent Safety ESRH Framework
arXiv 2024-2025 VLM Multi-Faceted Attack Visual injection, adversarial images
TTPs.ai 2025 AI Agents Attack Matrix 16 tactics, RAG poisoning, C2
NVIDIA 2025 AI Kill Chain Framework Recon→Poison→Hijack→Persist→Impact
HiddenLayer 2025 APE Taxonomy Adversarial prompt engineering classification

Competitive Advantage

While competitors rely on regex and simple ML classifiers, SENTINEL applies mathematics that is just starting to appear in research papers. This gives 2-3 years head start over the market.


Project Metrics

Category Files LOC Description
Brain (Python) 195 ~29,300 58 detectors + Meta-Judge, Hive, gRPC
Gateway (Go) 15 ~3,100 HTTP gateway, Auth, Proxy, PoW
Tests 29 ~4,500 Unit tests, integration tests
Documentation 48 ~15,000 Architecture, Research, Security
Config/Deploy 20+ ~1,800 Docker, Kubernetes, Helm
TOTAL 300+ ~54,000 Full-stack AI Security Platform

Engine Categories Breakdown

Category Count Key Engines
Classic Detection 7 injection, yara, behavioral, pii, query
NLP / LLM Guard 5 language, prompt_guard, qwen_guard, hallucination
Strange Math Core 6 tda_enhanced, sheaf, hyperbolic, spectral_graph
Strange Math Extended 6 category_theory, chaos, differential_geometry
VLM Protection 3 visual_content, cross_modal, adversarial_image
TTPs.ai Defense 8 rag_guard, probing, tool_security, ai_c2, staging
Advanced 2025 4 attack_2025, adversarial_resistance, multi_agent
Proactive Defense 1 proactive_defense
Advanced Research 10 honeypot, canary, kill_chain, compliance, formal
Deep Learning Analysis 6 activation_steering, hidden_state, llm_fingerprint
Meta & Explainability 2 meta_judge, xai
Adaptive Behavioral 🆕 2 attacker_fingerprinting, adaptive_markov
TOTAL 60 Full detection engine suite

License & Contact

Author: Dmitry Labintsev
Email: chg@live.ru
Telegram: @DmLabincev

Open to: partnership, collaboration, research


Open Source

🛡️ SENTINEL — Because AI must be secure 🛡️

All the math. All the geometry. All the innovations.
This belongs to humanity now.


🚀 BUT THIS IS JUST THE BEGINNING 🚀

We will invent what you haven't seen before.
The future of AI security is being written — and we're holding the pen.

Stay tuned. The best is yet to come.