Skip to main content

Showing 1–5 of 5 results for author: Valenza, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.13547  [pdf, other

    cs.LG

    ModSec-Learn: Boosting ModSecurity with Machine Learning

    Authors: Christian Scano, Giuseppe Floris, Biagio Montaruli, Luca Demetrio, Andrea Valenza, Luca Compagna, Davide Ariu, Luca Piras, Davide Balzarotti, Battista Biggio

    Abstract: ModSecurity is widely recognized as the standard open-source Web Application Firewall (WAF), maintained by the OWASP Foundation. It detects malicious requests by matching them against the Core Rule Set (CRS), identifying well-known attack patterns. Each rule is manually assigned a weight based on the severity of the corresponding attack, and a request is blocked if the sum of the weights of matche… ▽ More

    Submitted 19 June, 2024; originally announced June 2024.

    Comments: arXiv admin note: text overlap with arXiv:2308.04964

  2. arXiv:2308.04964  [pdf, other

    cs.LG cs.CR

    Adversarial ModSecurity: Countering Adversarial SQL Injections with Robust Machine Learning

    Authors: Biagio Montaruli, Luca Demetrio, Andrea Valenza, Luca Compagna, Davide Ariu, Luca Piras, Davide Balzarotti, Battista Biggio

    Abstract: ModSecurity is widely recognized as the standard open-source Web Application Firewall (WAF), maintained by the OWASP Foundation. It detects malicious requests by matching them against the Core Rule Set, identifying well-known attack patterns. Each rule in the CRS is manually assigned a weight, based on the severity of the corresponding attack, and a request is detected as malicious if the sum of t… ▽ More

    Submitted 17 August, 2023; v1 submitted 9 August, 2023; originally announced August 2023.

  3. arXiv:2011.13213  [pdf, other

    cs.CR cs.SC

    Why Charles Can Pen-test: an Evolutionary Approach to Vulnerability Testing

    Authors: Gabriele Costa, Andrea Valenza

    Abstract: Discovering vulnerabilities in applications of real-world complexity is a daunting task: a vulnerability may affect a single line of code, and yet it compromises the security of the entire application. Even worse, vulnerabilities may manifest only in exceptional circumstances that do not occur in the normal operation of the application. It is widely recognized that state-of-the-art penetration tes… ▽ More

    Submitted 9 December, 2020; v1 submitted 26 November, 2020; originally announced November 2020.

  4. arXiv:2006.09769  [pdf, other

    cs.CR

    Never Trust Your Victim: Weaponizing Vulnerabilities in Security Scanners

    Authors: Andrea Valenza, Gabriele Costa, Alessandro Armando

    Abstract: The first step of every attack is reconnaissance, i.e., to acquire information about the target. A common belief is that there is almost no risk in scanning a target from a remote location. In this paper we falsify this belief by showing that scanners are exposed to the same risks as their targets. Our methodology is based on a novel attacker model where the scan author becomes the victim of a cou… ▽ More

    Submitted 17 June, 2020; originally announced June 2020.

    Comments: Accepted at RAID 2020

  5. WAF-A-MoLE: Evading Web Application Firewalls through Adversarial Machine Learning

    Authors: Luca Demetrio, Andrea Valenza, Gabriele Costa, Giovanni Lagorio

    Abstract: Web Application Firewalls are widely used in production environments to mitigate security threats like SQL injections. Many industrial products rely on signature-based techniques, but machine learning approaches are becoming more and more popular. The main goal of an adversary is to craft semantically malicious payloads to bypass the syntactic analysis performed by a WAF. In this paper, we present… ▽ More

    Submitted 7 January, 2020; originally announced January 2020.

    Journal ref: Proceedings of the 35th Annual ACM Symposium on Applied Computing 2020