An Approach for Detecting Web Defacement with Self-healing Capabilities.

Lecture Notes in Computer Science(2018)

引用 2|浏览3
暂无评分
摘要
Websites have become a form of information distribution; usage of websites has seen a significant rise in the amount of information circulated on the Internet. Some businesses have created websites that display services the business renders or information about that particular product; businesses make use of the Internet to expand business opportunities or advertise the services they render on a global scale. This does not only apply to businesses. Other entities such as celebrities, socialites, bloggers and vloggers are using the Internet to expand personal or business opportunities too. These entities make use of websites that are hosted by a web host. The contents of the website is stored on a web server. However, not all websites undergo penetration testing which leads to them being vulnerable. Penetration testing is a costly exercise that most companies or website owners find they cannot afford. With web defacement still one of the most common attacks on websites, these attacks aim at altering the content of the web pages or to make the website inactive. This paper proposes a Web Defacement and Intrusion Monitoring Tool that could be a possible solution to the rapid identification of altered or deleted web pages. The proposed tool has web defacement detection capabilities that may be used for intrusion detection as well. The proposed solution will also be used to regenerate the original content of a website, after the website has been defaced.
更多
查看译文
关键词
Commands,Intrusion detection,Self-healing,Web defacement,Web monitoring
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要