Proceedings of the ACM/IEEE 44th International Conference on Software Engineering: Companion Proceedings 2022
DOI: 10.1145/3510454.3528637
|View full text |Cite
|
Sign up to set email alerts
|

Deriving semantics-aware fuzzers from web API schemas

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(6 citation statements)
references
References 7 publications
0
6
0
Order By: Relevance
“…For each unique URL link, APIMiner counts the number of times it appears on the page and then uses this count as the vector value. For instance, if the array of URL link elements is [URL 1 , URL 2 , URL 3 , URL 1 , URL 1 ], where URL 1 appears three times on the page, the vectorized URL link element is [3,1,1]. Second, APIMiner calculates the cosine similarity values between the three types of elements in the current page state and the corresponding category elements in the previous page state.…”
Section: State Similarity Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…For each unique URL link, APIMiner counts the number of times it appears on the page and then uses this count as the vector value. For instance, if the array of URL link elements is [URL 1 , URL 2 , URL 3 , URL 1 , URL 1 ], where URL 1 appears three times on the page, the vectorized URL link element is [3,1,1]. Second, APIMiner calculates the cosine similarity values between the three types of elements in the current page state and the corresponding category elements in the previous page state.…”
Section: State Similarity Analysismentioning
confidence: 99%
“…Given the widespread use of web applications, identifying and extracting APIs for subsequent vulnerability detection has become a popular and important research topic. Existing studies on API identification are mainly based on the user manuals of web applications [1][2][3][29][30][31][32] and identify APIs by dynamically traversing web pages [4][5][6][7][8]. In dynamic web page traversal for identifying web application APIs, existing studies utilize similarity analysis methods to mitigate the impact of similar pages on the API identification process [8][9][10][11][12].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Testing REST APIs. Approaches for automated black-box testing of REST APIs are proposed in the literature, including RESTest [32,33], ARTE [7] -an extension to RESTest, RESTler [12,22], Semanthesis [24], RESTCT [42], RestTestGen [14,15], EvoMaster [9,10], RapiTest [19], and QuickREST [26]. Our study utilizes RESTest, as it is a black-box REST APIs testing approach, which supports realistic test data generation [7] and has shown good results in testing online applications [33].…”
Section: Related Workmentioning
confidence: 99%
“…Several approaches have been proposed for testing of web applications REST APIs such as RESTest [32], RESTler [12], Semanthesis [24], RESTCT [42], RestTestGen [14], and EvoMaster [9]. Some empirical studies have been conducted to compare different approaches for testing REST APIs, such as [11,27,30].…”
Section: Introductionmentioning
confidence: 99%