Enhancing burp suite with machine learning extension for vulnerability assessment of web applications

R Thaqi, K Vishi, B Rexha - Journal of Applied Security Research, 2023 - Taylor & Francis
Today's web represents the most extensive engineered system ever created by humankind.
Web security is critical to web application providers and end-users. Burp Suite is established …

[PDF][PDF] Automated Testing: Testing Top 10 OWASP Vulnerabilities of Government Web Applications in Bangladesh

A Ahamed, N Sadman, TA Khan, MI Hannan… - ICSEA …, 2022 - irinsubria.uninsubria.it
With an increase in the popularity of the Internet, there is also a rise in the number of security
threats and vulnerabilities. The Open Web Application Security Project (OWASP) is an …

Pentest on an Internet Mobile App: A Case Study using Tramonto

DD Bertoglio, G Girotto, CV Neu, RC Lunardi - arXiv preprint arXiv …, 2019 - arxiv.org
Mobile applications are used to handle different types of data. Commonly, there is a set of
personal identifiable information present in the data stored, shared and used by these …

[PDF][PDF] Delivering a Secured Cloud Computing Architecture and Traditional IT Outsourcing Environment via Penetration Tools in Ghana

U Sayibu, F Twum, I Baako - International Journal of Computer …, 2019 - researchgate.net
The decision to use either Cloud Computing (CC) applications or Traditional Information
Technology Outsourcing (Traditional ITO) environments is a function of the security …