Proceedings of the Fifth International Conference on Network, Communication and Computing 2016
DOI: 10.1145/3033288.3033354
|View full text |Cite
|
Sign up to set email alerts
|

Exploit Kit Website Detection Using HTTP Proxy Logs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(9 citation statements)
references
References 7 publications
0
7
0
Order By: Relevance
“…One of the main goals of this project was to collect a dataset of features for ML, so this is a primary focus area for future research. Some existing research use similar features to those currently collected by REdiREKT [18], [21] but these experiments typically focus on identifying a malicious URL rather than a malicious chain. Those which do consider redirections, only extract node-based features from the domain which delivers the exploit/malware.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…One of the main goals of this project was to collect a dataset of features for ML, so this is a primary focus area for future research. Some existing research use similar features to those currently collected by REdiREKT [18], [21] but these experiments typically focus on identifying a malicious URL rather than a malicious chain. Those which do consider redirections, only extract node-based features from the domain which delivers the exploit/malware.…”
Section: Discussionmentioning
confidence: 99%
“…Nikolaev et al [18] presented a method of detecting EKs using features solely obtained from HTTP proxy logs, which are commonly available to organisations. The system was tested against HTTP logs from 200+ networks of various sizes over 6 months, identifying hundreds of EKs with 99% precision.…”
Section: Related Workmentioning
confidence: 99%
“…Towards this direction, Nikolaev et al [25] present a method that detects EKs' by deploying traits entirely from HTTP proxy logs. Five traits were extracted from the HTTP proxy logs and fed in the detection algorithm and used regular expressions to classify the malicious activities in one of the following EK families: Angler, Neutrino, and Rig.…”
Section: Network Trafficmentioning
confidence: 99%
“…The existing works have potential limitations or contrasting properties that distinguish it from this experiment. Nikolaev et al (2016) aims to detect a single malicious flow rather than chain of redirections, ignores content-based redirects and fails to properly validate dataset. Similarly, (Harnmetta and Ngamsuriyaroj 2018) focuses on individual network flows rather than the full sequence of flows that make up an EK attack.…”
Section: Related Workmentioning
confidence: 99%