Skip to content

Commit 9449c4a

Browse files
committed
Add reference to standards and lists
1 parent 85cbb9b commit 9449c4a

File tree

1 file changed

+5
-0
lines changed

1 file changed

+5
-0
lines changed

README.md

+5
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,11 @@
1010

1111
## Features
1212

13+
- Defense against dark arts:
14+
- [MITRE ATT&CK T1190](https://attack.mitre.org/techniques/T1190/)
15+
- [OWASP Top 10:2021 A3](https://owasp.org/Top10/A03_2021-Injection/)
16+
- [CAPEC-66](https://capec.mitre.org/data/definitions/66.html)
17+
- [CWE-89](https://cwe.mitre.org/data/definitions/89.html)
1318
- Detects SQL injection attacks using two methods:
1419
- **Signature-based detection**: Detects SQL injection attacks by matching incoming queries against a list of known malicious queries using a trained deep learning model with Tensorflow and Keras
1520
- **Syntax-based detection**: Detects SQL injection attacks by parsing incoming queries and checking for suspicious syntax using `libinjection`

0 commit comments

Comments
 (0)