Proceedings of the ACM Web Conference 2022 2022
DOI: 10.1145/3485447.3512234
|View full text |Cite
|
Sign up to set email alerts
|

Link: Black-Box Detection of Cross-Site Scripting Vulnerabilities Using Reinforcement Learning

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(9 citation statements)
references
References 30 publications
0
4
0
Order By: Relevance
“…Firmaster [76], Gail-PT [79], HILTI [82], IoTFuzzer [83], JCOMIX [84], LAID [85], Link [86], Lore [87], Mace [89], MaliceScript [92], Masat [93], Mirage [94], Mitch [95], MoScan [96], NAUTILUS [97], NAVEX [98], No Name (CSRF) [101], No Name (TTCN-3) [102], NodeXP [104], OSV [107], ObjectMap [105], Owfuzz [108], PJCT [115], PURITY [117], PentestGPT [113], PhpSAFE [114], Project Achilles [116], Pyciuti [118], RAT [119], ROSploit [123], RT-RCT [124], Revealer [120], RiscyROP [121], Robin [122], SOA-Scanner [130], SVED [133], Scanner++ [125], SerialDetector [127], ShoVAT [128], Snout [129], Spicy [131], SuperEye [132], TChecker [135], TORPEDO [136], UE Security Reloaded [137], VAPE-BRIDGE…”
Section: Discussionmentioning
confidence: 99%
“…Firmaster [76], Gail-PT [79], HILTI [82], IoTFuzzer [83], JCOMIX [84], LAID [85], Link [86], Lore [87], Mace [89], MaliceScript [92], Masat [93], Mirage [94], Mitch [95], MoScan [96], NAUTILUS [97], NAVEX [98], No Name (CSRF) [101], No Name (TTCN-3) [102], NodeXP [104], OSV [107], ObjectMap [105], Owfuzz [108], PJCT [115], PURITY [117], PentestGPT [113], PhpSAFE [114], Project Achilles [116], Pyciuti [118], RAT [119], ROSploit [123], RT-RCT [124], Revealer [120], RiscyROP [121], Robin [122], SOA-Scanner [130], SVED [133], Scanner++ [125], SerialDetector [127], ShoVAT [128], Snout [129], Spicy [131], SuperEye [132], TChecker [135], TORPEDO [136], UE Security Reloaded [137], VAPE-BRIDGE…”
Section: Discussionmentioning
confidence: 99%
“…Reviewing several research papers and publications on XSS detection led to the deduction that a substantial portion of research has been done on XSS classification using machine learning and deep learning, whilst reinforcement learning has not been given much attention up until the submission of Link by Lei L. et al [29], that has changed the whole perspective of how else researchers can resolve the problem of XSS web vulnerabilities.…”
Section: Discussionmentioning
confidence: 99%
“…Researchers have also applied deep learning strategies to detect XSS vulnerabilities. Followings are some of the works under this category: Link: Black-Box Detection of Cross-Site Scripting Vulnerabilities Using Reinforcement Learning [2022] Lee S et al [29] have aimed at automatically detecting the reflected XSS vulnerabilities by utilizing the reinforcement learning in a black box setting. Background -Although, there are several penetration tools to detect this form of XSS attack which are easy to use and deploy, unfortunately there are some drawbacks to that.…”
Section: Deep Learning For Xss Vulnerabilities Classificationmentioning
confidence: 99%
“…Using a dynamic document object model (DOM) tree, Gupta et al 182 proposed a framework for detecting malicious content embedded in scripts both online and offline modes. There are so many recent works for detecting XSS, [183][184][185][186] using various ML based approach.…”
Section: Solutions For Xss Attacksmentioning
confidence: 99%