National Repository of Grey Literature 169 records found  previous11 - 20nextend  jump to record: Search took 0.01 seconds. 
Analysis of Malware Behavior using Large Language Models
Rádsetoulal, Vlastimil ; Homoliak, Ivan (referee) ; Očenášek, Pavel (advisor)
Táto práca skúma využitie veľkých jazykových modelov (LLMs) vylepšených technikou Retrieval-Augmented Generation (RAG) pre efektívnu analýzu správania malvéru. Začína prehľadom metód analýzy malvéru, ako statických tak dynamických. Štúdia sa zameriava na využitie rámca MITRE ATT&CK na pochopenie správania malvéru veľkým jazykovým modelom. Jadro výskumu sa zameriava na architektúru a implementáciu nástroja na analýzu správania malvéru, ktorý implementuje RAG s využitím LLMs. Tento nástroj má za cieľ pomôcť profesionálom v oblasti bezpečnosti využívať možnosti generatívnej AI na interpretáciu komplexného správania malvéru. Okrem toho, výskum zahŕňa praktické nasadenie systému pre správu bezpečnostných informácií a udalostí (SIEM), pričom využíva platformu Wazuh na detekciu simulovaných útokov. Nasadenie a testovanie prebiehajú v kontrolovanom virtuálnom prostredí. Práca poukazuje na potenciál LLM modelov pri zlepšovaní opatrení v kybernetickej bezpečnosti. Práca končí diskusiou o možných vylepšeniach implementovaného nástroja.
Analýza malware na úrovni síťových toků
Brázda, Šimon ; Setinský, Jiří (referee) ; Poliakov, Daniel (advisor)
This thesis explores freely available datasets and investigates their applicability to training machine learning models. The ipfixprobe tool was used to extract data from the dataset and the Python language was used for further implementation. In the theoretical part, basic application protocols, network monitoring capabilities at the flow level are discussed. Furthermore, different types of malware and types of machine learning models applicable to network flow classification were discussed. Subsequently, these models were used to test the applicability of the selected dataset, which was thus validated.
The laboratory exercise for demonstrating social engineering
Kuželová, Marie ; Gerlich, Tomáš (referee) ; Lieskovan, Tomáš (advisor)
The aim of the bachelor's thesis is to raise awareness of social engineering practices and its methods for obtaining user data. In the theoretical part, the reader is introduced to current threats, the concept of social engineering itself, its methods and the description of the attack are also defined. These techniques often lead to the spread of malicious software, which is why the work also focuses on its definition and division into individual types. In the practical part, the work focuses on the creation of a scenario for the demonstration of social engineering in the BUTCA environment. The individual subsections describe eight tasks that focus on spoofing, pretexting, identity theft, phishing, fraudulent behavior, and baiting. They contain a description and the process of their creation. An integral part is the overall testing of this laboratory task by primary and secondary school students, therefore the thesis deals with its output at the end.
Phishing campaign design
Duong, Tuan Hung ; Michal,, TRTIL (referee) ; Ondrák, Viktor (advisor)
The thesis deals with implementing a tool to design and simulate phishing attacks. The first part of the thesis focuses on the history of phishing, phishing strategies, forms of attacks, and an analysis of previous incidents in the real world. Using the open-source phishing framework GoPhish, a phishing e-mail will be created. The design of the phishing e-mail will be based on the analysis of real phishing e-mails.
Malware Detection in TLS Communication
Kapišinský, Marián ; Ryšavý, Ondřej (referee) ; Matoušek, Petr (advisor)
Táto diplomová práca demonštruje, že šifrovanú škodlivú komunikáciu je možné stále detekovať v sieťovej prevádzke aj napriek tomu, že rozdiely medzi šifrovanou komunikáciou neustále sa vyvíjajúceho škodlivého and bežného softvéru sa pomaly zmenšujú. Detekcia sa spolieha výlučne na údaje extrahované z nešifrovaných častí protokolu TLS. Údaje sa potom analyzujú pomocou náhodných lesov a izolačných lesov. Práca ukazuje, že oba modely fungujú dobre len s malým počtom nepresných klasifikácií. Tieto dva modely tiež vykazujú podobné výsledky pri nasadení v reálnom svete.
Malware: Behaviour, Detection and Prevention
Langer, Jakub ; Šedrlová, Magdalena (referee) ; Ellederová, Eva (advisor)
Tato bakalářská práce pojednává o formě počítačové kriminality, která využívá škodlivý software zvaný malware. Nastiňuje základy počítačových bezpečnostních hrozeb a vysvětluje relevantní pojmy a koncepty. Poté práce postupuje přes nejběžnější a nejnebezpečnější typy malwaru, přičemž každý z nich popisuje a zároveň začleňuje informace o tom, jak konkrétní druh malwaru ovlivnil svět. Práce se dále zabývá základy detekce malwaru a popisuje, jak se uživatelé mohou chránit pomocí preventivních technik. Cílem práce je vytvořit manuál, který by mohli použít běžní uživatelé počítačů ke své vlastní ochraně před malwarem.
Methods of steganography
Obdržálková, Karolína ; Blažek, Petr (referee) ; Člupek, Vlastimil (advisor)
This bachelor thesis deals with steganography, its types and methods. Steganography is generally described in this work. A significant part of this thesis is devoted to the development of steganography and also describes how is steganography used for malware and copyright protection. The next part describes the types of steganography according to the type of carrier, their methods and properties of steganographic methods. Based on theoretical knowledge, an application with a graphical user interface was created to hide and reveal secret information using steganographic method LSB. This application is described in the final part together with the evaluation of security of hidden information.
Microsoft Windows Registry Analysis
Hula, Miroslav ; Drozd, Michal (referee) ; Chmelař, Petr (advisor)
Understanding and working with Microsoft Windows registry is an important ability from the perspective of security. This ability is used by malicious software as well as by software, which repaires the damage caused by activity of malicious software. However, applications accessing and working with the registry are platform dependent, which may not always be convenient and it can lead to other problems if the platform is not secure. Therefore, the aim of this work is to create a platform independent application for accessing and working with registry, which makes possible to analyse the effect of malware on registry.
Security Icon Checking Application
Ružička, Vladimír ; Jirák, Ota (referee) ; Ruttkay, Ladislav (advisor)
This work is about icons in Windows systems and about their format. The work shows the way, how the system use them and how malware can profit on icons. It explore how icons can be compared one to another. The work contains application, which tests icons.
Use of New Methods for Securing Remote Computers
Šandera, Vladimír ; Řihák, Petr (referee) ; Ondrák, Viktor (advisor)
This paper is focused on computer security services for households and small businesses. First I analyze the current situation on the computer security market. In theoretical part of the paper I will describe known types of security threats as viruses, malware, rootkits and counter measures against these threats. In practical part of the paper I analyze current conditions on the market, my business project and I introduce new concept for securing remote computers. I will talk about economical advantages of this concept as cost reduction, centralization of resources and increase in efficiency.

National Repository of Grey Literature : 169 records found   previous11 - 20nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.