April 23, 2024, 4:11 a.m. | Alberto Castagnaro, Mauro Conti, Luca Pajola

cs.CR updates on arXiv.org arxiv.org

arXiv:2404.14138v1 Announce Type: new
Abstract: Web Vulnerability Assessment and Penetration Testing (Web VAPT) is a comprehensive cybersecurity process that uncovers a range of vulnerabilities which, if exploited, could compromise the integrity of web applications. In a VAPT, it is common to perform a \textit{Directory brute-forcing Attack}, aiming at the identification of accessible directories of a target website. Current commercial solutions are inefficient as they are based on brute-forcing strategies that use wordlists, resulting in enormous quantities of trials for a …

applications arxiv assessment attack brute compromise cs.cr cybersecurity directory exploited integrity language language models offensive penetration penetration testing process testing vapt vulnerabilities vulnerability vulnerability assessment web web applications web vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal