SDSIOT: An SQL Injection Attack Detection and Stage Identification Method Based on Outbound Traffic

Author:

Fu Houlong1ORCID,Guo Chun1,Jiang Chaohui1,Ping Yuan2ORCID,Lv Xiaodan1ORCID

Affiliation:

1. State Key Laboratory of Public Big Data, College of Computer Science and Technology, Guizhou University, Guiyang 550025, China

2. School of Information Engineering, Xuchang University, Xuchang 461000, China

Abstract

An SQL Injection Attack (SQLIA) is a major cyber security threat to Web services, and its different stages can cause different levels of damage to an information system. Attackers can construct complex and diverse SQLIA statements, which often cause most existing inbound-based detection methods to have a high false-negative rate when facing deformed or unknown SQLIA statements. Although some existing works have analyzed different features for the stages of SQLIA from the perspectives of attackers, they primarily focus on stage analysis rather than different stages’ identification. To detect SQLIA and identify its stages, we analyze the outbound traffic from the Web server and find that it can differentiate between SQLIA traffic and normal traffic, and the outbound traffic generated during the two stages of SQLIA exhibits distinct characteristics. By employing 13 features extracted from outbound traffic, we propose an SQLIA detection and stage identification method based on outbound traffic (SDSIOT), which is a two-phase method that detects SQLIAs in Phase I and identifies their stages in Phase II. Importantly, it does not need to analyze the complex and diverse malicious statements made by attackers. The experimental results show that SDSIOT achieves an accuracy of 98.57% for SQLIA detection and 94.01% for SQLIA stage identification. Notably, the accuracy of SDSIOT’s SQLIA detection is 8.22 percentage points higher than that of ModSecurity.

Funder

Science and Technology Support Program of Guizhou Province

Science and Technology Foundation of Guizhou Province

Key Technologies R&D Program of He’nan Province

Foundation of He’nan Educational Committee

Publisher

MDPI AG

Subject

Electrical and Electronic Engineering,Computer Networks and Communications,Hardware and Architecture,Signal Processing,Control and Systems Engineering

Reference41 articles.

1. Performance evaluation of Convolutional Neural Network for web security;Jemal;Comput. Commun.,2021

2. RAT: Reinforcement-Learning-Driven and Adaptive Testing for Vulnerability Discovery in Web Application Firewalls;Amouei;IEEE Trans. Dependable Secur. Comput.,2021

3. van der Stock, A., Glas, B., Smithline, N., and Gigler, T. (2022, August 04). OWASP Top 10:2021. Available online: https://owasp.org/www-project-top-ten/.

4. An Improved LSTM-PCA Ensemble Classifier for SQL Injection and XSS Attack Detection;Stiawan;Comput. Syst. Sci. Eng.,2023

5. (2021, August 01). SQLMAP: Automatic SQL Injection and Database Takeover Tool. Available online: https://sqlmap.org/.

Cited by 1 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3