2020
DOI: 10.1109/access.2020.2965184
|View full text |Cite
|
Sign up to set email alerts
|

Adversarial Examples Detection for XSS Attacks Based on Generative Adversarial Networks

Abstract: Models based on deep learning are prone to misjudging the results when faced with adversarial examples. In this paper, we propose an MCTS-T algorithm for generating adversarial examples of cross-site scripting (XSS) attacks based on Monte Carlo tree search (MCTS) algorithm. The MCTS algorithm enables the generation model to provide a reward value that reflects the probability of generative examples bypassing the detector. To guarantee the antagonism and feasibility of the generative adversarial examples, the b… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
23
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 44 publications
(24 citation statements)
references
References 14 publications
(18 reference statements)
0
23
0
Order By: Relevance
“…Zhang et al [131] used an adapted Monte Carlo tree search algorithm (MCTS) for the generation of XSS attacks. Adversarial attacks are generated following a set of bypassing rules enabling hexadecimal encoding, decimal encoding, url encoding, insertion of invalid chars in the middle of tags and case mixture.…”
Section: Machine Learningmentioning
confidence: 99%
“…Zhang et al [131] used an adapted Monte Carlo tree search algorithm (MCTS) for the generation of XSS attacks. Adversarial attacks are generated following a set of bypassing rules enabling hexadecimal encoding, decimal encoding, url encoding, insertion of invalid chars in the middle of tags and case mixture.…”
Section: Machine Learningmentioning
confidence: 99%
“…Unfortunately, they are unable to bypass the detection of NIDS. Zhang et al [28] attempt to generate adversarial examples based on Monte Carlo tree search (MCTS), while their method can only modify original XSS attacks by strictly following XSS bypassing rules. The network packet is a sequence indeed where each byte can be considered as a token.…”
Section: A Literature Reviewmentioning
confidence: 99%
“…GAN estimates generative models from a game-theoretic perspective by utilizing a discriminative network and a generative network. More researchers try to generate adversarial network traffic based on GAN and its variants [18]- [28]. Existing works provide adversarial network traffic crafting at both flow level and packet level.…”
Section: A Literature Reviewmentioning
confidence: 99%
“…Machine learning (ML) [9][10][11][12][13] and neural network (NN) [14][15][16][17] techniques have recently been used to detect XSS vulnerability in source code. Genetic algorithms and fuzzy inference are combined with ML and NN to generate a large number of permutations and combinations of payloads using the existing datasets to mitigate the newer adversarial attacks [18][19][20][21]. Existing algorithms are limited by training on a xed number of features and datasets.…”
Section: Introductionmentioning
confidence: 99%