Essays about: "Web application attacks"

Showing result 1 - 5 of 42 essays containing the words Web application attacks.

  1. 1. W2R: an ensemble Anomaly detection model inspired by language models for web application firewalls security

    University essay from Högskolan i Halmstad/Akademin för informationsteknologi

    Author : Zelong Wang; Athira AnilKumar; [2023]
    Keywords : web application firewall; anomaly detection; word2vec; BERT; dimension reduction; ensemble model;

    Abstract : Nowadays, web application attacks have increased tremendously due to the large number of users and applications. Thus, industries are paying more attention to using Web application Firewalls and improving their security which acts as a shield between the app and the internet by filtering and monitoring the HTTP traffic. READ MORE

  2. 2. WebLang: A Prototype Modelling Language for Web Applications : A Meta Attack Language based Domain Specific Language for web applications

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Mille af Rolén; Niloofar Rahmani; [2023]
    Keywords : Meta Attack Language; Domain Specific Language; OWASP; Attack Simulations; Cyber Attacks; Threat Modelling; OWASP Juice Shop; Broken Access Control; Meta Attack Language; Domän Specifikt Språk; OWASP; Attack Simuleringar; Cyber Attacker; Hotmodellering; OWASP Juice Shop; Broken Access Control;

    Abstract : This project explores how a Meta Attack Language based Domain Specific Language for web applications can be used to threat model web applications in order to evaluate and improve web application security. Organizations and individuals are targeted by cyberattacks every day where malicious actors could gain access to sensitive information. READ MORE

  3. 3. Designing a solution for automating the management of a capture the flag network

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Dalvie Benu; [2023]
    Keywords : Network; Cyber-Security; Web App; Nätverk; cybersäkerhet; webbapp;

    Abstract : Everyday one hears about another cyber attack against a company or state. In 2023 the cost of cyber crime reached 8 trillion USD and is expected to reach 10 trillion in 2025 [1]. It is becoming increasingly clear that cyber security is important in modern society and especially in the IT industry. READ MORE

  4. 4. Mitigating HTTP Denial-of-Service Attacks on Self-Hosted Web Applications

    University essay from KTH/Datavetenskap

    Author : William Berg; Gustav Henningsson; [2022]
    Keywords : ;

    Abstract : Denial-of-service (DoS) attacks are a common threat to any resource on the internet, making knowledge regarding how to prevent them increasingly valuable. In this paper we have investigated different HTTP DoS attacks, how they affect web servers, and what steps one might take to protect a self-hosted web application from such attacks. READ MORE

  5. 5. Detection of Vulnerability Scanning Attacks using Machine Learning : Application Layer Intrusion Detection and Prevention by Combining Machine Learning and AppSensor Concepts

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Pojan Shahrivar; [2022]
    Keywords : Vulnerability Scanning; Random Forest; Web application security; Next-Gen Web application Firewall; Machine learning; Dynamic application security testing; Intrusion detection prevention;

    Abstract : It is well-established that machine learning techniques have been used with great success in other domains and has been leveraged to deal with sources of evolving abuse, such as spam. This study aims to determine whether machine learning techniques can be used to create a model that detects vulnerability scanning attacks using proprietary real-world data collected from tCell, a web application firewall. READ MORE