Vulnerability Detection

37 papers with code • 0 benchmarks • 2 datasets

Vulnerability detection plays a crucial role in safeguarding against these threats by identifying weaknesses and potential entry points that malicious actors could exploit. Through advanced scanning techniques and penetration testing, vulnerability detection tools meticulously analyze web applications and websites for vulnerabilities such as SQL injection, cross-site scripting (XSS), and insecure authentication mechanisms.

By proactively identifying and addressing vulnerabilities, organizations can strengthen their online security posture and mitigate the risk of data breaches, financial loss, and reputational damage. Additionally, vulnerability detection empowers businesses to stay compliant with industry regulations and standards, demonstrating their commitment to safeguarding sensitive information and maintaining the trust of their customers. With the evolving threat landscape and increasingly sophisticated attack vectors, investing in robust vulnerability detection measures is paramount for staying one step ahead of cyber threats and ensuring the resilience of web-based platforms and services.

Libraries

Use these libraries to find Vulnerability Detection models and implementations

Most implemented papers

VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

CGCL-codes/VulDeePecker 5 Jan 2018

Since deep learning is motivated to deal with problems that are very different from the problem of vulnerability detection, we need some guiding principles for applying deep learning to vulnerability detection.

SySeVR: A Framework for Using Deep Learning to Detect Software Vulnerabilities

SySeVR/SySeVR 18 Jul 2018

Our experiments with 4 software products demonstrate the usefulness of the framework: we detect 15 vulnerabilities that are not reported in the National Vulnerability Database.

SAFE: Self-Attentive Function Embeddings for Binary Similarity

gadiluna/SAFE 13 Nov 2018

We report the results from a quantitative and qualitative analysis that show how SAFE provides a noticeable performance improvement with respect to previous solutions.

Automated Vulnerability Detection in Source Code Using Deep Representation Learning

hazimhanif/svd_exp1 11 Jul 2018

The labeled dataset is available at: https://osf. io/d45bw/.

Introducing the Robot Vulnerability Database (RVD)

aliasrobotics/RVD 24 Dec 2019

Cybersecurity in robotics is an emerging topic that has gained significant traction.

AndroShield: Automated Android Applications Vulnerability Detection, a Hybrid Static and Dynamic Analysis Approach

AmrAshraf/AndroShield MDPI Information 2019

The security of mobile applications has become a major research field which is associated with a lot of challenges.

Trex: Learning Execution Semantics from Micro-Traces for Binary Similarity

CUMLSec/trex 16 Dec 2020

We thus train the model to learn execution semantics from the functions' micro-traces, without any manual labeling effort.

Stack-based Buffer Overflow Detection using Recurrent Neural Networks

williamadahl/RNN-for-Vulnerability-Detection 30 Dec 2020

Moreover, we subscribe to the hypothesis that code may be treated as natural language, and thus we process assembly code using standard architectures commonly employed in natural language processing.

Eth2Vec: Learning Contract-Wide Code Representations for Vulnerability Detection on Ethereum Smart Contracts

fseclab-osaka/eth2vec 7 Jan 2021

Therefore, Eth2Vec can detect vulnerabilities in smart contracts by comparing the code similarity between target EVM bytecodes and the EVM bytecodes it already learned.

Old but Gold: Reconsidering the value of feedforward learners for software analytics

fastidiouschipmunk/simple 15 Jan 2021

We test the hypothesis laid by Galke and Scherp [18], that feedforward networks suffice for many analytics tasks (which we call, the "Old but Gold" hypothesis) for these two tasks.