ICPFuzzer: proprietary communication protocol fuzzing by using machine learning and feedback strategies

Abstract The fuzzing test is able to discover various vulnerabilities and has more chances to hit the zero-day targets. And ICS(Industrial control system) is currently facing huge security threats and requires security standards, like ISO 62443, to ensure the quality of the device. However, some ind...

Full description

Bibliographic Details
Main Authors: Pei-Yi Lin, Chia-Wei Tien, Ting-Chun Huang, Chin-Wei Tien
Format: Article
Language:English
Published: SpringerOpen 2021-08-01
Series:Cybersecurity
Subjects:
Online Access:https://doi.org/10.1186/s42400-021-00087-5