Handling webshell attacks: A systematic mapping and survey

A Hannousse, S Yahiouche - Computers & Security, 2021 - Elsevier
In recent years, there has been a significant increase in research interest in webshell
attacks. Webshells are pieces of code that can be written in different scripting languages …

Ensemble machine learning approaches for webshell detection in Internet of things environments

B Yong, W Wei, KC Li, J Shen, Q Zhou… - Transactions on …, 2022 - Wiley Online Library
Abstract The Internet of things (IoT), made up of a massive number of sensor devices
interconnected, can be used for data exchange, intelligent identification, and management …

Session‐Based Webshell Detection Using Machine Learning in Web Logs

Y Wu, Y Sun, C Huang, P Jia… - Security and …, 2019 - Wiley Online Library
Attackers upload webshell into a web server to achieve the purpose of stealing data,
launching a DDoS attack, modifying files with malicious intentions, etc. Once these objects …

Webshell detection based on executable data characteristics of php code

Z Pan, Y Chen, Y Chen, Y Shen… - … and mobile computing, 2021 - Wiley Online Library
A webshell is a malicious backdoor that allows remote access and control to a web server by
executing arbitrary commands. The wide use of obfuscation and encryption technologies …

BERT‐Embedding‐Based JSP Webshell Detection on Bytecode Level Using XGBoost

A Pu, X Feng, Y Zhang, X Wan, J Han… - Security and …, 2022 - Wiley Online Library
Webshell is a malicious program that might result in data theft, file modification, or other
damaging behaviors once uploaded to a server. Detecting webshells is a key security …

Research and application of artificial intelligence based webshell detection model: A literature review

M Ma, L Han, C Zhou - arXiv preprint arXiv:2405.00066, 2024 - arxiv.org
Webshell, as the" culprit" behind numerous network attacks, is one of the research hotspots
in the field of cybersecurity. However, the complexity, stealthiness, and confusing nature of …

Pbdt: Python backdoor detection model based on combined features

Y Fang, M Xie, C Huang - Security and Communication …, 2021 - Wiley Online Library
Application security is essential in today's highly development period. Backdoor is a means
by which attackers can invade the system to achieve illegal purposes and damage users' …

[HTML][HTML] WTA: a static taint analysis framework for PHP webshell

J Zhao, Y Lu, X Wang, K Zhu, L Yu - Applied Sciences, 2021 - mdpi.com
Webshells are a malicious scripts that can remotely control a webserver to execute arbitrary
commands, steal sensitive files, and further invade the internal network. Existing webshell …

RF-DNN2: An ensemble learner for effective detection of PHP Webshells

A Hannousse, S Yahiouche - 2021 International Conference on …, 2021 - ieeexplore.ieee.org
The explosion of web services has been accompanied by a rapid development of
dangerous cyberattack methods. Webshells are considered among the easiest and most …

Enhancing the feature profiles of web shells by analyzing the performance of multiple detectors

W Huang, C Jia, M Yu, KP Chow, J Chen, C Liu… - Advances in Digital …, 2020 - Springer
Web shells are commonly used to transfer malicious scripts in order to control web servers
remotely. Malicious web shells are detected by extracting the feature profiles of known web …