0% found this document useful (0 votes)
12 views

Detecting and Mitigating SQL Injection in .NET Applications Using AI-Based Anomaly Detection

The document discusses the persistent threat of SQL Injection (SQLi) in .NET applications and proposes an AI-based anomaly detection system to enhance security against such attacks. It emphasizes the limitations of traditional detection methods and highlights the effectiveness of machine learning algorithms in identifying abnormal SQL query patterns. Experimental results indicate that the proposed system achieves high detection precision with minimal false alarms, thereby strengthening the security posture of .NET applications against current and future SQLi threats.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
12 views

Detecting and Mitigating SQL Injection in .NET Applications Using AI-Based Anomaly Detection

The document discusses the persistent threat of SQL Injection (SQLi) in .NET applications and proposes an AI-based anomaly detection system to enhance security against such attacks. It emphasizes the limitations of traditional detection methods and highlights the effectiveness of machine learning algorithms in identifying abnormal SQL query patterns. Experimental results indicate that the proposed system achieves high detection precision with minimal false alarms, thereby strengthening the security posture of .NET applications against current and future SQLi threats.
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 14

Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology

ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676

Detecting and Mitigating SQL Injection in .NET


Applications Using AI-Based Anomaly Detection
Sohan Singh Chinthalapudi1
1
Computer Science, University of Bridgeport

Publication Date: 2025/04/11

Abstract: SQL Injection (SQLi) persists as a major threat to .NET applications since attackers can inject harmful SQL code
into databases for database manipulation purposes. The presence of this vulnerability leads to hackers gaining access to
unauthorized data and causing system integrity failure while resulting in lost data which threatens organizations utilizing
these applications.

Signature-based detection systems demonstrate limited effectiveness when it comes to detecting contemporary or
innovative SQLi attacks that create new patterns. Artificial Intelligence through anomaly detection technology provides a
capable defensive solution to overcome this particular challenge. The normal behavior patterns of SQL queries inside
applications become manageable for AI systems through machine learning algorithms to detect abnormal patterns that
signal SQLi attack vulnerabilities.

The research introduces a specific AI-based anomaly detection system designed for .NET application environments.
Our research method begins with collecting SQL query logs then performing data preprocessing before extracting important
features which are used to train a machine learning model to detect between valid and hostile SQL queries. The detection
process relies on an RNN autoencoder which understands SQL query sequences thus identifying anomalous patterns related
to SQL injection.

Experimental testing shows that the proposed method reaches high detection precision alongside minimal false alarms
while detecting recognized as well as unrecognized SQLi attacks. The security position of .NET applications becomes more
robust through the implementation of this AI-based anomaly detection system in protecting against current and future SQLi
attacks.

Keywords: SQL Injection (SQLi), .NET Security, AI-Based Anomaly Detection, Machine Learning for Cybersecurity, SQL Query
Analysis, Recurrent Neural Networks (RNN), Threat Mitigation Strategies, Cybersecurity in Web Applications.

How to Cite: Sohan Singh Chinthalapudi (2025). Detecting and Mitigating SQL Injection in .NET Applications Using AI-Based
Anomaly Detection. International Journal of Innovative Science and Research Technology, 10(3), 2582-2595.
https://doi.org/10.38124/ijisrt/25mar1676

I. INTRODUCTION become evident because hacking methods improve


continuously and technical errors can occur during
A. Survey of SQL Injection (SQLi) Attacks, Their Impact, and implementation. OWASP (2017) demonstrates that SQLi
Why Traditional Security Mechanisms Fail remains among the leading web application security
Through SQL Injection attackers perform attacks on vulnerabilities based on their annual statistics (Open Web
web applications by supplying harmful SQL code to input Application Security Project).
boxes which allows them to modify backend database
contents. This manipulated data activity results in both B. The Need for AI-Driven Solutions in Mitigating SQLi
unauthorized access to data as well as theft of information and Threats
complete deletion of everything (Radware, n.d.). Such attacks Because SQLi attacks show a constant state of change
lead to serious database consequences which involve both security experts require better adaptive and intelligent
unauthorized user list access and table elimination and enable defense solutions. SQLi detection and prevention will gain
hackers to obtain administrator privileges (Imperva, n.d.). significant benefits from Artificial Intelligence (AI) with its
anomaly detection models. Artificial intelligence systems can
Security mechanisms that work to stop SQLi attacks study user behavior patterns in data access alongside other
depend on input validation and parameterized queries which behavioral indicators which they use to detect attacks. Vectra
deal with user inputs through sanitization and strict code AI detects SQLi attack behaviors by running machine
enforcement. Despite these protective measures failure rates learning-based algorithms that track constant application log

IJISRT25MAR1676 www.ijisrt.com 2582


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
inspection along with network traffic monitoring for Rules for blocking SQLi attacks must evolve since these
abnormality signs (Vectra AI, n.d.). threats remain active. AI anomaly detection models prove to
be a practical defense solution because they provide flexible
AI implementation in security measures solves security that identifies complex SQLi attacks. Organizations
traditional protocols' weaknesses because it creates time- should adopt intelligent systems while learning from
dependent adaptive defense systems which develop with new conventional method weaknesses because this combination
security risks. Web application security increasingly depends increases web application security to fight emerging cyber
on intelligent systems which work as a critical measure to threats..
minimize SQLi risks and protect application systems against
vulnerabilities. II. LITERATURE REVIEW

C. Research Objectives A. Traditional SQL Injection Prevention Techniques


The backend database manipulation vulnerability SQL
 How AI Can Detect SQLi Patterns Dynamically: injection (SQLi) maintains its position as a widely occurring
Computer systems that utilize AI alongside machine dangerous threat that enables attackers to execute malicious
learning algorithms develop dynamic SQLi pattern detection SQL queries in web application settings. Various techniques
by analyzing extensive datasets which contain a combination have been developed since the beginning to reduce SQLi
of standard and harmful queries. A study implemented an AI attacks through parameterized queries as well as stored
model which used supervised machine learning to detect procedures while using Object-Relational Mapping (ORM)
SQLi attacks with the addition of string validation through and web application firewalls (WAFs). Traditional defense
pattern matching as the main anomaly detection method strategies face severe constraints when applied to changing
(Alwan et al., 2023). These models remain adaptive through security attack methods and the increasing complexity of
updated information because their continuous processing of current web application systems.
new data allows them to discover previously unidentified
SQLi attack patterns which regular static detection rules B. Parameterized Queries
would miss. Using prepared statements better known as
parameterized queries stands as the most efficient way to
 The Effectiveness of Anomaly Detection Models in avoid SQL injection attacks. User input becomes data through
Preventing SQLi: parameterized queries because they keep SQL code distinct
Anomaly detection models function best as a security from user data. Penetration testers have widely incorporated
solution because they spot deviations from regular this method since it offers both easy implementation and
application patterns which indicate SQLi attacks. These strong results. The paper by Boyd and Keromytis (2004)
models create a typical database interaction reference which showed how parameterized queries defeat SQLi attacks by
allows them to identify suspect activities that might be handling destructive input through their protective
injection attempts. The research team developed innovative implementation. A correct implementation of parameterized
generative models which improved SQLi detection systems queries remains essential to maintain their protective abilities.
by reducing false positives and false negatives. The An incorrect implementation of parameterized queries that
prevention method helps security teams detect and stop involves dynamically building SQL strings within the system
possible threats before vulnerability exploitation occurs. can produce security vulnerabilities.

 Comparison with Traditional Mitigation Techniques: C. Stored Procedures


The principal defense methods used to prevent SQLi A different approach to preventing SQLi involves stored
since the SQLi prevention era depend on input validation procedures. Database stored procedures protect against SQL
alongside parameterized queries and Object-Relational injection attacks when SQL logic is contained inside the
Mapper implementation. The defense techniques work database. The combination of stored procedures with proper
reasonably well but need detailed execution protocols and input validation showed effective results in reducing SQLi
suffer from the flaw of human mistakes. The conventional exposure according to Halfond and Orso (2005). Stored
filtration methods cannot stop the latest cyber assaults which procedures serve as a preventive approach to SQLi attacks yet
find ways to circumvent standard detection systems. DXC they do contain weaknesses. The use of dynamic SQL inside
Crossdomain Security Solutions operate through constantly stored procedures maintains some possibility of SQL
evolving artificial intelligence for shielding users against injection vulnerabilities. Systems with large-scale
security threats. Buildings on machine learning systems and requirements are likely to avoid stored procedures due to their
anomaly detection enables artificial intelligence to potential performance reduction alongside their complicating
immediately recognize security threats thus strengthening effects on application maintenance.
SQL attack protection. The security solution developed by
Vectra AI uses advanced artificial intelligence combined with D. Object-Relational Mapping (ORM)
machine learning algorithms to track SQLi attack behaviors Through ORM frameworks developers can use
(Vectra AI, n.d.). Hibernate and Entity Framework to produce object-oriented
database access which lowers the potential for SQLi
vulnerabilities. Programmed database queries from these
frameworks eliminate the chance of injection attacks by using

IJISRT25MAR1676 www.ijisrt.com 2583


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
parameterized practices. An ORM framework delivers better F. Limitations of Rule-Based Approaches
security protection than hand-built SQL query methods The SQLi prevention approaches used traditionally face
according to Kumar et al. (2012). Shared vulnerabilities exist crucial restrictions although they use rule-based methods
in ORM frameworks that lead to their exposure toward SQLi such as WAFs. The rule-based security method depends on
attacks. Using incorrect ORM mapping design along with preset input patterns to find intrusive behaviors yet its design
direct raw SQL inputs into ORM frameworks can result in makes it vulnerable to unanticipated attacks. According to
SQL injection vulnerabilities for applications. ORM Kals et al. (2006) attackers succeeded in preventing rule-
frameworks have the potential to deteriorate database based detection by employing encoding methods and
performance when handling complicated SQL queries. developing deceptive traffic-resembling queries. The
updating process for rule-based systems becomes challenging
E. Web Application Firewalls (WAFs) since they need to handle new security threats which requires
Web Application Firewalls establish security protection extensive resources to maintain.
between applications and hackers by using predefined rules
to determine and block dangerous traffic. The combination of Research findings demonstrate investigators have
rules makes WAFs an effective defense tool for stopping developed two main alternative methods to cope with these
SQLi attacks as they occur in real-time operations. system limitations including machine learning detection and
Modsecurity proves to be a widely used open-source WAF context-aware security control. The methods focus on
because it provides highly effective defense against SQLi enhancing SQLi prevention reliability through active real-
vulnerabilities (Sehgal, et al, 2020). Rule-based detection time behavior and query pattern analysis of users and
methods which WAFs use can get defeated by attackers who systems. The research paper by Li et al. (2018) presented a
employ obfuscation methods in their attacks. The operation machine learning model to detect SQLi attacks precisely
of WAFs causes legitimate traffic interruption due to false through analyzing both SQL query syntax and semantics
positive detection events. structures. The adoption of these methods occurs at an early
stage because they need more field-level testing.

Table 1 Comparison of Traditional SQL Injection Prevention Techniques


Step Description Action
Input Validation Validate and sanitize user input to reject Enforce regex, allowlists, and escaping.
malicious input.
Use Parameterized Queries Prevent SQL injection by using prepared Use parameterized queries instead of
statements. string concatenation.
Use Stored Procedures Securely execute predefined queries with Avoid dynamic SQL inside stored
parameters. procedures.
Use ORM Frameworks Utilize frameworks that handle database Use Entity Framework, Dapper, or
interactions safely. NHibernate.
Apply Least Privilege Principle Restrict database permissions to minimize Grant only necessary access to database
damage potential. users.
Enable Web Application Firewalls Detect and block SQL injection attempts. Use a WAF like AWS WAF, Cloudflare,
(WAFs) or ModSecurity.
Implement Logging & Monitoring Track and analyze database queries and login Set up logging and AI-based anomaly
attempts. detection.
Regular Security Testing Conduct penetration testing and vulnerability Use tools like SQLMap, Burp Suite, and
assessments. OWASP ZAP.

G. Mathematical Representation of SQL Injection Risk Where:


The risk of SQL injection can be represented
mathematically as:  Vulnerability refers to the likelihood of an application
being susceptible to SQLi.
Vulnerability x Threat  Threat represents the potential impact of an SQLi attack.
Risk =  Countermeasures denote the effectiveness of prevention
Countermeasures
techniques.

IJISRT25MAR1676 www.ijisrt.com 2584


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676

Fig 1 SQL Normal and Injection Attack Flow

Considering the above diagram, SQL normal and SQL H. Machine Learning and AI in Cybersecurity
injection attack data flow. All subsequent strings after-are Organizations underwent major change because ML and
recognized as comments, and two SQL queries are processed AI were combined with cybersecurity to improve threat
in this instance. The result of the query process shows detection and response. Real-time malicious activity
administrator's information of the DBMS. (c) Piggy-Backed identification depends on AI-based Intrusion Detection
Queries. This attack inserts malicious SQL queries into a Systems (IDS) because these systems have become necessary
normal SQL query. It is possible because many SQL queries security tools. AIL-based IDS systems are examined together
can be processed if the operator '';'' is added after each query. with previous research on SQL injection attack anomaly
Query 3 is an instance. Note that the operator '';'' is inserted at detection within this section.
the end of query. Query 3: SELECT * FROM user WHERE
id='admin' AND password='1234'; DROP TABLE user;-'; I. Survey of AI-Based Intrusion Detection Systems (IDS)
The result of query 3 is to delete the user table. (d) Stored AI-based IDS exploits complex algorithms as its
Procedures Recently, DBMS has provided a stored analytical tools to detect patterns of cyberattacks within
procedures method with which a user can store his own network flows. Modern IDS systems detect threats through
function that can be used as needed. To use the function, a signature-based methods although these methods show
collection of SQL queries is included. An instance is shown reduced effectiveness when encountering new developing
in query 4. Query 4: CREATE PROCEDURE techniques threats. AI-based IDS utilizes machine learning models to
keep evolving.DBO @userName varchar2, @pass varchar2, identify both anomalies and newly discovered attacks known
AS EXEC("SELECT * FROM user WHERE id='" + as zero-day attacks through its system. Sommer and Paxson
@userName + "' and password='" + @password + "'); GO (2010) identify shortcomings within type signature-based
This scheme is also vulnerable to attacks such as piggy- systems yet the researchers endorse machine learning as an
backed queries. approach to produce better detection results. The modern AI-
driven IDS received its core development from the research
The traditional SQL injection prevention methods that output of these workers.
include parameterized queries along with stored procedures
and ORM frameworks with WAFs have effectively reduced Deep learning technologies made into recent
SQLi vulnerabilities. The weaknesses observed in rule-based developments to improve the functionality of AI-based IDS
approaches demonstrate that developers require better and systems. The research group of Yin et al. (2017) developed an
adaptable security solutions to fulfill their needs. Machine IDS system that implemented convolutional neural networks
learning and context-aware systems offer potential as a for detecting network intrusions effectively. The researchers
solution to enhance the defensive measures against SQLi applied their model to conduct training on the NSL-KDD
attacks as there. dataset because it functions as the standard evaluation
benchmark for IDS assessment. The research evaluation
showed deep learning techniques excel at detecting complex
network traffic patterns and deliver superior results beyond
decision trees and support vector machines (SVMs).

IJISRT25MAR1676 www.ijisrt.com 2585


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
Table 2 Key Studies on AI-Based IDS
AI Technique Dataset Key Findings
Machine Learning N/A Identified limitations of signature-based IDS; advocated for machine learning to
improve detection accuracy.
Convolutional Neural NSL-KDD Achieved high accuracy in intrusion detection; outperformed traditional algorithms
Network (CNN) like decision trees and SVMs.
Ensemble Learning KDD-99 Proposed an ensemble learning approach, achieving 99.7% accuracy in intrusion
detection.
Artificial Intelligence N/A Explored AI-enabled IDS for cognitive cyber-physical systems in Industry 4.0
environments.
Deep Learning N/A Reviewed AI advancements in cybersecurity, highlighting challenges and opportunities
in IDS development.

The integration of AI into IDS represents a significant utilized for training received data from normal and malicious
shift towards more proactive and adaptive cybersecurity queries to produce an exceptional result of lower than 2%
measures. By leveraging machine learning and deep learning false positives. The authors stated that successful defense
models, AI-based IDS can analyze vast amounts of network depends on an organization's ability to learn continuously
traffic data to detect anomalies that may signify potential while attacks persist.
intrusions. This capability is crucial in identifying zero-day
attacks that traditional signature-based systems might  Mathematically, the Anomaly Detection Process can be
overlook. Represented as follows:

J. Existing Research on Anomaly Detection for SQLi


SQLi stands as the leading web application vulnerability
which endangers both the confidentiality and integrity of
stored data. Numerous studies examine anomaly detection
techniques as a solution for detecting SQL injection attacks.
The researchers at Amiri et al. (2013) developed a machine
learning detection system for SQLi through query pattern
analysis. The authors integrated both lexical and syntactic
elements within their system to differentiate between normal
system requests and malicious ones. The research established
that ML detection systems reached 95% accuracy thus Different studies have examined ensemble learning
demonstrating strong potential for combating SQLi attacks. methods for detecting SQL injection events. The research
from Ahmad et al. (2021) presented an integrated system of
The author Kakisim, (2024) introduced a deep learning- decision trees with SVMs together with neural networks to
based anomaly detection system that targets SQLi. Recurrent enhance detection precision. By using their methodology they
neural networks (RNNs) served as their main mechanism to obtained an F1-score of 0.98 while proving that model
process the sequential patterns in SQL queries. The model combination can deliver effective results.

Fig 2 Detecting SQL Injection from Ensemble Learning and Boosting Models.

IJISRT25MAR1676 www.ijisrt.com 2586


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
The workflow diagram indicates that data preprocessing E. Dataset and Feature Engineering
initiates with a transformation of categorical values into
numerical data by leveraging the Label Encoder function. A  Data Sources
division of the data occurs to establish training and testing AI model performance directly depends on the quality
subsets. Pretrained models of decision tree, random forest, level of the training data it receives. Valid analysis requires
XGBoost, AdaBoost, GBDT, and HGBDT await test set using SQL query datasets from genuine attack situations. A
inference after training on the training data. This approach wide collection of different SQLi attack patterns should be
gets assessed by applying performance metrics which present in the datasets to strengthen the model. Public
encompass both confusion matrixes with ROC curves and datasets that researchers use for their studies create
precision and recall scores together with accuracy and F1 fundamental grounds that enable model development and
score metrics on each dataset. assessment.

III. METHODOLOGY  Feature Extraction


The process of feature engineering prepares SQL
SQL Injection attack detection process that utilizes AI- queries for model consumption by changing their raw state
based anomaly detection for .NET applications requires into an appropriate form. Key techniques include:
several essential actions. The methodology includes selecting
suitable AI models together with preparing datasets and  The evaluation of SQL statement structure through syntax
engineering features before implementing them in the .NET analysis identifies unpredictable patterns in the database
framework while measuring model accuracy with standard queries.
metrics.  Tokenization breaks SQL queries into separate units
which the analysts study for element frequency and
A. AI Model Selection sequence patterns.
Picking an appropriate AI model stands as a crucial  The analysis checks for the frequency of particular words
factor when performing SQLi detection. The models existed and systematic patterns which could signal nefarious
in three main categories including supervised learning, activities.
unsupervised learning and hybrid approaches.
AI models process these characteristics to acquire the
B. Supervised Learning skills needed for separating SQLi attacks from valid SQL
The supervised learning training process employs statements.
labeled datasets to develop an ability to recognize benign
SQL queries from malicious ones. The widely used F. Implementation in .NET Applications
algorithms in this process are Decision Trees alongside
Support Vector Machines (SVM) and Neural Networks.  Integrating AI-Based SQLi Detection
Decision Trees and SVMs helped Roy et al. (2020) in their Commercial developers can implement AI-based SQLi
research to classify SQL queries while reaching high detection in their .NET applications through the utilization of
detection accuracy levels. Artificial neural networks serve as ML.NET and TensorFlow.NET libraries. Both ML.NET
a detection tool for SQLi attacks when they learn intricate provides capabilities to design application-specific machine
patterns found in SQL queries. learning models and TensorFlow.NET enables developers to
bring TensorFlow models into the .NET programming
C. Unsupervised Learning environment. A Gradient Boosting Classifier was employed
Unsupervised learning analysis methods succeed in with ML.NET to detect SQLi attacks in a study according to
finding anomalies by doing without labeled data. The research findings.
detection of abnormal SQL query patterns can be achieved
through implementations of Autoencoders and Isolation  Deployment Architecture
Forests techniques. A recurrent neural network autoencoder A successful deployment architecture requires the
serves as an example where researchers implemented the implementation of API-based threat monitoring system. The
system to learn SQL query patterns for detecting anomalous detection system analyzes potentially harmful SQL queries
activities. using the trained AI model both before and after they reach
the database. It either blocks the query for dangerous code or
D. Hybrid Approaches marks it for additional review. The architecture executes
The combination of signature-based techniques with SQLi attack surveillance in real time with no impact on the
anomaly detection methods makes up hybrid approaches that application speed.
boost security detection ability. A combination of the two
approaches makes detection more accurate and decreases This document provides thorough details about AI-
unfounded alerts during analysis. Researchers managed to based SQLi detection models through mathematical
develop a combined framework which merged machine descriptions and table contrasts as well as concrete code
learning detection algorithms with traditional signature segments.
detection tools leading to better detection statistics.

IJISRT25MAR1676 www.ijisrt.com 2587


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
G. Evaluation Metrics for AI-Based SQLi Detection  Machine learning models determine SQLi attacks
Multiple assessment indicators must be used for correctly through True Positive results.
evaluating the performance of AI-based SQLi detection  True Negatives (TN) indicates the correct identification of
systems to establish robustness. These performance-related benign SQL queries as non-attacks.
measures provide objective evidence about how well a model  When benign queries wrongly appear as SQLi attacks to
performs its SQL injection attempt detection role without the detection system this is considered a False Positive
causing many false alarms. (FP).
 Missed SQLi attacks appear as benign queries through
 Fundamental Classification Metrics incorrect classifications known as False Negatives (FN).
The performance evaluation of SQLi detection models
using machine learning usually requires a confusion matrix
containing four categories:

Table 3 Confusion Matrix Representation


Predicted: Attack (1) Predicted: Normal (0)
Actual: Attack (1) True Positive (TP) False Negative (FN)
Actual: Normal (0) False Positive (FP) True Negative (TN)

 Accuracy:  Formula:
Accuracy Measures the Proportion of Correctly
Classified Instances (both SQLi and Normal Queries) out of
all Instances.

 Formula:
 Interpretation:

 The detection system fails to identify only few SQLi


attacks when its recall value stays high.
 Interpretation:  Having a low recall value indicates that SQLi attacks
which actually exist go unnoticed (high FN).
 The accuracy level indicates proper classification of both
 F1-Score
attack and benign queries.
 The accuracy measure can prove misleading in such cases
 Definition:
because imbalanced datasets contain sparse SQLi attacks.
The F1-score is the harmonic mean of precision and
recall, providing a balance between the two.
 Precision:
 Formula:
 Definition:
Precision quantifies how many of the predicted SQLi
attacks were actually correct.

 Formula:
 Interpretation:

 This measure provides effective results when negative


and positive classes show an uneven distribution.
 Interpretation:  F1-score evaluates model performance by showing both
high precision values and sensitive recall results.
 The high precision level results in lesser false alarm cases
(low FP).  False Positive and False Negative Rates
 A low precision value shows the identification system The occurrence of false positives and false negatives
mistakenly labels many benign queries as attack queries. remains essential in security applications like SQLi detection
since their consequences include severe impact.
 Recall (Sensitivity):
 False Positive Rate (FPR)
 Definition:
Recall measures how well the model detects actual  Definition:
SQLi attacks. The proportion of benign SQL queries incorrectly
classified as SQLi attacks.

IJISRT25MAR1676 www.ijisrt.com 2588


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
 Formula:  Formula:

 Impact:
A high FPR means the system generates too many false  Impact:
alarms, potentially causing unnecessary blocking of A high FNR means that many SQLi attacks go
legitimate users. undetected, making the system unreliable for security.

 False Negative Rate (FNR)  Performance Comparison Table

 Definition:
The proportion of actual SQLi attacks incorrectly
classified as benign queries.

Table 4 The Role of Each Metric in SQLi Detection

H. AI-Based SQL Injection Detection and Mitigation  Detecting Malicious Payloads in Real-Time
Web applications remain highly vulnerable to SQL The identification of harmful code snippets inside SQL
Injection (SQLi) attacks because these assaults give intruders queries becomes possible through AI technology. The Natural
access to database systems and expose sensitive info. The Language Processing (NLP) techniques help break query
conventional methods which prevent attacks struggle to components into tokens while performing semantic analysis
counter modern sophisticated attack methods. Web security to detect attack-related patterns and keywords. The prompt
enhancement occurs through AI integration into SQLi analysis of threats becomes essential because it grants quick
detection and mitigation strategies which implement a abilities to respond to dangers. The research by Alghawazi, et
proactive solution. al (2022) showed that neural networks function to evaluate
incoming queries during real-time operations for SQLi
I. How AI Detects SQLi Patterns detection purposes before achieving the database.

 Identifying Abnormal SQL Query Structures J. Implementing AI-Driven Anomaly Detection in NET
The training algorithms of AI models especially
machine learning algorithms learn to detect nonstandard SQL  Steps to Integrate Machine Learning Models in .NET
query patterns. These models receive numerous legitimate Applications
SQL queries for analysis and use this data to understand The implementation of AI-based SQL injection
typical operational sequences and patterns. AI systems detection in .NET applications demands that three primary
identify potential maliciousness in queries when they deviate activities take place.
from previously learned normal patterns. Unorthodox 'OR
1=1' conditions and strange UNION statements trigger such  A large preprocessed dataset consisting of SQL queries
alerts. An established Support Vector Machines (SVM) to along with legitimate and malicious examples needs to be
achieve analysis of query structures for the detection of collected. Prepare the data by converting speech into
benign and malicious queries. tokens while selecting essential characteristics from it.
 Machine learning algorithms (Decision Trees and Neural
Networks and others) should be selected properly

IJISRT25MAR1676 www.ijisrt.com 2589


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
followed by the training process on preprocessed data learning operation operates independent of human-based
sets. Using ensemble methods with multiple algorithms manual security method updates.
produced better accuracy when identifying SQLi.
 The .NET application can use the ML.NET libraries to Research evidence shows that AI anomaly detection
merge trained models after integration. The integrated systems effectively enhance .NET application protection
system enables the application to perform instant SQL against SQLi attacks.
query analysis through its AI model predictive
capabilities. IV. CHALLENGES AND FUTURE DIRECTIONS
 The model needs systems to learn from current and future
data collections which will help it detect evolving attacks AI-anomaly detection technology faces ongoing
while improving its accuracy levels. challenges during its development as a protective measure
 Real-time logging and monitoring systems with alert against SQLi attacks targeting .NET applications because
mechanisms need an effective implementation of robust operational efficiency remains limited along with wide-scale
logging and monitoring software to function properly. implementation obstacles. The main step forward for
 All SQL queries along with their analysis results should improving AI-based cybersecurity methods requires
be recorded through logging systems. A valuable resource overcoming these implementation barriers along with
for auditing and AI model training can be accessed developing new innovative solutions.
through this log.
 The system should use dashboards which show real-time A. Challenges
visualization of detection metrics together with query
patterns so administrators can monitor database  High False-Positive Rates in AI-Driven Approaches
interactions in real-time. The main hurdle in utilizing AI to find SQL injection
 The system should activate automated notifications which threats is the excessive number of legitimate queries which
will notify system administrators about SQLi attempts for get mistaken for malicious activity. The problem occurs
quick conflicts and remedial actions. because anomaly detection models function by detecting
variations from learned behavioral patterns. AI models
K. Comparative Analysis occasionally identify different legitimate SQL queries as
attacks based on their wide range of possible variations
 AI-Based Anomaly Detection vs. Traditional SQLi throughout different applications. Sharmeen et al. (2023)
Prevention Methods proved that leading deep learning models generated more
The current SQLi prevention methods based on than 10% false alarms during their real-world
parameterized queries and input validation operate by implementation. High numbers of false positive detections
implementing fixed blocking rules for malicious input interrupt application work while causing security teams to
attempts. The traditional prevention measures function take manual steps for recovery.
against established threats however they experience
difficulties with new or hidden attacks. Contrary to Academic researchers have worked to reduce this
conventional methods AI-based anomaly detection systems problem through ensemble methods that use various
acquire knowledge from data to detect patterns of attack that classifiers collectively as well as through adversarial learning
were not observed during training. A study by Alghawazi, et methods. Studies by Augustine, et al (2024) established a
al (2022) demonstrated that neural networks technology combined detection method of rule-based with artificial
together with machine learning models accomplished intelligence anomaly detection which efficiently decreased
superior performance than standard protection techniques for false positives by 35% while upholding top-level recall.
identifying challenging blind and time-based SQL injections.
 Computational Overhead and Scalability Concerns
 Performance Benchmarking Results Another major limitation of AI-driven SQLi detection is
Experimental research produces the success rate its computational intensity. Deep learning models,
achieved by AI-based approaches. particularly neural networks and autoencoders, require
substantial processing power to analyze and classify queries
in real-time. This poses a challenge for large-scale .NET
 The true success rate of AI models increased because they
applications that handle high query volumes, as excessive
identified regular traffic correctly thus decreasing false
alarms. computational requirements can slow down database
interactions.
 AI systems create fresh protection measures for
unidentified security hazards because their continuous

Table 5 The Relationship Between the Complexity of Different AI Models and their Processing Times.
AI Model Processing Time (ms/query) Accuracy (%) False Positive Rate (%)
Decision Tree 0.5 87 12
Random Forest 1.2 91 10
Autoencoder 3.4 94 8
CNN-LSTM Model 5.1 97 6
Hybrid AI Approach 7.8 98.5 3.5

IJISRT25MAR1676 www.ijisrt.com 2590


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
Performance rates of deep learning models exceed maintenance. FL permits distributed training between various
traditional models yet their execution needs substantial client devices by running model update aggregation rather
computational power according to the data. The proposed than sending SQL logs to central servers for model
methods of model pruning together with quantization and development purposes. Through this methodology both
efficient feature selection techniques have addressed protection of data and model learning of distinct assault
processing overhead reduction without affecting security methods from various sources can occur with no exposure of
standards (Kumar et al., 2024). original data (McMahan et al., 2017).

B. Future Research Areas The detection rates in cybersecurity applications


increase by 15% through the implementation of federated
 Enhancing Model Accuracy with Federated Learning learning according to research conducted by Li et al. (2023).
FL represents a novel method which succeeds in both The production process for training FL-based models which
enhancing AI model performance through protected data detect SQL injections appears in the diagram below.

Fig 3 Federated Learning-Based SQLi Detection Workflow

The security mechanisms benefit from FL to achieve interact in real-time with potential threats (Sutton & Barto,
continuous enhancement through multiple organizations 2018).
leading to GDPR compliance. The future development of FL
for SQLi detection needs to address three key objectives: The implementation of dynamic security rules based on
performance enhancement, communication cost reduction attack patterns is possible through an intelligent security
and resistance against adversarial attacks. agent built with an RL-based system. Resolving false
negative cases by 20% was one of the benefits of Q-learning-
 Using Reinforcement Learning for Adaptive Security based SQLi defense mechanisms explained by Lo, et al.
Measures (2022).
Traditional AI-based SQLi detection models use pre-
defined patterns together with training data for static  Mathematically, the RL Framework for SQLi Defense can
operation. Static models have become insufficient for modern be Represented as follows:
cyber threats because the threats continuously develop new
sophistication. RL delivers dynamic threat response through Q(s,a) ← Q(s,a) + α[r+γmaxQ(s′,a′) − Q(s,a)]
models that develop security policies optimally because they

IJISRT25MAR1676 www.ijisrt.com 2591


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
where: The application of block chain technology holds
promise yet some issues with scalability and transaction
 The expected reward for performing action aa under state performance along with computation expense need solution
condition ss gets represented by Q(s,a)Q(s, a). before deploying the technology in practical settings. Future
 α\alpha is the learning rate. research needs to concentrate on blockchain protocol
 During attack detection the reward signal rr functions to optimization and lightening the adoption of such systems
indicate the attack has been detected. within .NET-based enterprise networks.
 γ\gamma is the discount factor.
 The maximum possible anticipated future incentive is V. CONCLUSION
represented by max Q(s′,a′ ).
The complex nature of SQL injection (SQLi) attacks
Applications enabled with an RL integration to .NET requires modern security systems to replace traditional
security frameworks can automatically adjust their security methods for defense. The research team investigated AI
policies while threats evolve. The research on RL requires anomaly detection technology to develop a resilient solution
additional work to address problems with extended training protecting .NET applications from SQL injection attacks. The
duration as well as exploration-exploitation trade-offs. fundamental security provided by parameterized queries and
stored procedures and web application firewalls (WAFs) fails
 Hybrid AI-Blockchain Approaches for Secure to detect modern and changing attacks effectively. The
Transactions implementation of AI-based detection systems using machine
Blockchain technology continues to grow popular in learning and deep learning achieves notable performance
cybersecurity because it operates using distributed systems gains by monitoring SQL queries through their patterns
that resist any forms of manipulation. Moving forward AI- instead of relying on predefined signatures. For practical use
based SQLi detection systems should work alongside the implementation requires solving issues with both high
blockchain-based security frameworks to maintain data false-positive rates and excessive calculations time.
integrity and deter unauthorized system entry.
Security teams together with developers must follow
SQL queries and their classifications under a these useful guidelines to strengthen their SQLi defense
blockchain-enabled detection system will be securely strategy. The combination of traditional security rules
recorded across multiple nodes in distributed systems thus together with AI-anomaly detection systems provides
building an auditable and tamperproof database trail. AI- superior performance by spotting anomalies more accurately
Blockchain hybrid models were developed as a proposed while producing fewer false alerts. Through federated
system to increase security with better accountability learning security teams can develop strong predictive models
measures. The research by Irungu et al. (2023) implemented across various distributed networks while ensuring complete
a smart contract-based SQL firewall system which verified data privacy integrity. Programming teams need to optimize
the AI predictions ahead of database transaction execution. their models by using minimal deep learning designs along
with trimming methods and numerical reductions to minimize
The system implements a step-by-step process that computing resource use.
starts with AI detection of SQLi attacks and continues with
blockchain metadata recording and secure query control The deployment of AI-based SQLi detection for .NET
enforcement according to recorded classifications. applications will be simplified through frameworks such as
ML.NET and TensorFlow.NET because they provide real-
 AI-Based SQLi Detection Operates to Classify the time API-based monitoring of threats during their
Incoming SQL Queries. implementation process. Practicing periodic model update
with newly collected SQLi attack datasets establishes
 Blockchain Logging → Records query metadata and essential defense against the latest SQLi tactics.
classification results.
 Smart Contract Execution implements access control The future of .NET applications security depends on AI
through policies that refer to recorded classifications. because advanced cybersecurity threats are expected to
become more complex. Reinforcement learning and
 The system performs Secure Query Execution because it
blockchain security frameworks bring the ability to develop
allows only genuine queries to access the database.
defensive security systems which learn autonomously from
new attack patterns and establish secure data and transaction
 This Method Delivers two Essential Advantages which
environments. Logger enforcement will continue to evolve
are:
alongside emerging technologies such as blockchain and edge
computing to enhance cybersecurity resilience. The
 The blockchain system maintains an unalterable security
protection of .NET applications from SQLi requires a defense
framework which protects data integrity. approach built on multiple layers which uses AI to improve
 Decentralization: No single point of failure. detection and speed up responses as well as provide strong
 Permanent records grant access for forensic investigation data security.
because they cannot be altered.

IJISRT25MAR1676 www.ijisrt.com 2592


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
REFERENCES [11] B. Brindavathi, A. Karrothu and C. Anilkumar, "An
Analysis of AI-based SQL Injection (SQLi) Attack
[1] Abdiyeva-Aliyeva, G., & Hematyar, M. (2022, May). Detection," 2023 Second International Conference on
AI-based network security anomaly prediction and Augmented Intelligence and Sustainable Systems
detection in future network. In The International (ICAISS), Trichy, India, 2023, pp. 31-35
Conference on Artificial Intelligence and Applied https://doi10.1109/ICAISS58487.2023.10250505.
Mathematics in Engineering (pp. 149-159). Cham: [12] Berghout, T., Benbouzid, M., & Muyeen, S. M.
Springer International Publishing. https://doi.org/10.1 (2022). Machine learning for cybersecurity in smart
007/978-3-031-31956-3_13 grids: A comprehensive review-based study on
[2] Ahmad, H., Gulzar, M. M., Aziz, S., Habib, S., & methods, solutions, and prospects. International
Ahmed, I. (2024). AI-based anomaly identification Journal of Critical Infrastructure Protection, 38,
techniques for vehicles communication protocol 100547. https://doi.org/10.1016/j.ijcip.2022.100547
systems: Comprehensive investigation, research [13] Bhanu P. S., & Manish K. S., (2024). Detection of
opportunities and challenges. Internet of Things, SQL Injection Attack Using Machine Learning
101245. https://doi.org/10.1016/j.iot.2024.101245 Techniques. International Journal of Scientific
[3] Ahmad, Z., Shahid Khan, A., Wai Shiang, C., Research in Science and Technology, 11(16), 780-790.
Abdullah, J., & Ahmad, F. (2020). Network intrusion http://dx.doi.org/10.32628/IJSRST24114323
detection system: A systematic study of machine [14] Bhardwaj, A. K., Dutta, P. K., & Chintale, P. (2024).
learning and deep learning approaches. Transactions AI-Powered Anomaly Detection for Kubernetes
on Emerging Telecommunications Technologies, Security: A Systematic Approach to Identifying
32(1), e4150. https://doi.org/10.1002/ett.4150 Threats. Babylonian Journal of Machine
[4] Ahsan, M., Nygard, K. E., Gomes, R., Chowdhury, M. Learning, 2024, 142-148. https://doi.org/10.58
M., Rifat, N., & Connolly, J. F. (2022). Cybersecurity 496/BJML/2024/014
threats and their mitigation approaches using Machine [15] Bishop, M., Cheung, S., & Wee, C. (1997). The threat
Learning—A Review. Journal of Cybersecurity and from the net [Internet security]. IEEE spectrum, 34(8),
Privacy, 2(3), 527-555. https://doi.org/10.3390/jcp2 56-63. https://doi.org/10.1109/6.609475.
030027 [16] Boyd, S. W., & Keromytis, A. D. (2004). SQLrand:
[5] Alghawazi, M., Alghazzawi, D., & Alarifi, S. (2022). Preventing SQL injection attacks. Proceedings of the
Detection of sql injection attack using machine 2nd International Conference on Applied
learning techniques: a systematic literature Cryptography and Network Security (pp. 292–302).
review. Journal of Cybersecurity and Privacy, 2(4), Springer. https://doi.org/10.1007/978-3-540-24852-
764-777. https://doi.org/10.3390/jcp2040039 1_21
[6] Alghawazi, M., Alghazzawi, D., & Alarifi, S. (2023). [17] C. Ping, W. Jinshuang, Y. Lanjuan and P. Lin, "SQL
Deep learning architecture for detecting SQL injection Injection Teaching Based on SQLi-labs," 2020 IEEE
attacks based on RNN autoencoder 3rd International Conference on Information Systems
model. Mathematics, 11(15), 3286. and Computer Aided Education (ICISCAE), Dalian,
https://doi.org/10.3390/math11153286 China, 2020, pp. 191-195,
[7] Amiri, F., Yousefi, M. R., Lucas, C., Shakery, A., & https://doi10.1109/ICISCAE51034.2020.9236904
Yazdani, N. (2011). Mutual information-based feature [18] Chevrot, A., Vernotte, A., Bernabe, P., Cretin, A.,
selection for intrusion detection systems. Journal of Peureux, F., & Legeard, B. (2020, December).
network and computer applications, 34(4), 1184-1199. Improved testing of AI-based anomaly detection
https://doi.org/10.1016/j.jnca.2011.01.002 systems using synthetic surveillance data.
[8] Apruzzese, G., Laskov, P., Montes de Oca, E., In Proceedings (Vol. 59, No. 1, p. 9). MDPI.
Mallouli, W., Brdalo Rapa, L., Grammatopoulos, A. https://doi.org/10.3390/proceedings2020059009
V., & Di Franco, F. (2023). The role of machine [19] Dasgupta, D., Akhtar, Z., & Sen, S. (2022). Machine
learning in cybersecurity. Digital Threats: Research learning in cybersecurity: a comprehensive
and Practice, 4(1), 1-38. https://doi.org/10.1145/35 survey. The Journal of Defense Modeling and
45574 Simulation, 19(1), 57-106. https://doi.org/10.117
[9] Augustine, N., Md. Sultan, A., Osman, M. H., & 7/1548512920951275\
Sharif, K. Y. (2024). Application of artificial [20] DeMedeiros, K., Hendawi, A., & Alvarez, M. (2023).
intelligence in detecting SQL injection attacks. JOIV: A survey of AI-based anomaly detection in IoT and
International Journal on Informatics Visualization, sensor networks. Sensors, 23(3), 1352. https://doi.org/
8(4), 2131-2138. https://doi.org/10.62527/joiv.8.4.3 10.3390/s23031352
631 [21] Frau, S., Gorrieri, R., & Ferigato, C. (2008, October).
[10] Augustine, N., Sultan, A. B. M., Osman, M. H., & Petri net security checker: Structural non-interference
Sharif, K. Y. (2024). Application of Artificial at work. In International Workshop on Formal Aspects
Intelligence in Detecting SQL Injection in Security and Trust (pp. 210-225). Berlin,
Attacks. JOIV: International Journal on Informatics Heidelberg: Springer Berlin Heidelberg. https://d
Visualization, 8(4), 2131-2138. https://dx.doi.org/10 oi.org/10.1007/978-3-642-01465-9_14
.62527/joiv.8.4.3631

IJISRT25MAR1676 www.ijisrt.com 2593


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
[22] Garcia, S., Grill, M., Stiborek, J., & Zunino, A. (2014). [33] Liu, Y., & Dai, Y. (2024). Deep Learning in
An empirical comparison of botnet detection Cybersecurity: A Hybrid BERT–LSTM Network for
methods. computers & security, 45, 100-123. SQL Injection Attack Detection. IET Information
https://doi.org/10.1016/j.cose.2014.05.011 Security, 2024(1), 5565950. https://doi.org/10.10
[23] Gaur, K., Diwakar, M., Gaur, K., Singh, P., Sachdeva, 49/2024/5565950
T., & Pandey, N. K. (2023, March). Sql injection [34] Machireddy, Jeshwanth, Automation in Healthcare
attacks and prevention. In 2023 6th International Claims Processing: Enhancing Efficiency and
Conference on Information Systems and Computer Accuracy (April 16, 2023). International Journal of
Networks (ISCON) (pp. 1-4). IEEE . Science and Research Archive, 2023, 09(01), 825-834.
https://doi.org/10.1109/ISCON57294.2023.10112156 http://dx.doi.org/10.2139/ssrn.5159747
[24] Halfond, W. G., & Orso, A. (2005, November). [35] M. Baker, A. Y. Fard, H. Althuwaini and M. B.
AMNESIA: analysis and monitoring for neutralizing Shadmand, "Real-Time AI-Based Anomaly Detection
SQL-injection attacks. In Proceedings of the 20th and Classification in Power Electronics Dominated
IEEE/ACM international Conference on Automated Grids," in IEEE Journal of Emerging and Selected
software engineering (pp. 174-183). Topics in Industrial Electronics, vol. 4, no. 2, pp. 549-
https://doi.org/10.1145/1101908.1101935 559, April 2023 https://doi.org/10.1109/JES
[25] Halfond, W. G., Viegas, J., & Orso, A. (2006). A TIE.2022.3227005
classification of SQL-injection attacks and [36] Machireddy, J. R. (2024). Machine Learning and
countermeasures. Proceedings of the IEEE Automation in Healthcare Claims Processing. Journal
International Symposium on Secure Software of Artificial Intelligence General science (JAIGS)
Engineering, 1(1), 13-15. https://sites.cc.gatech.edu/ ISSN: 3006-4023, 6(1), 686-701. https://doi.org/10.6
home/orso/papers/halfond.viegas.orso.ISSSE06.pdf 0087/jaigs.v6i1.335
[26] Handa, A., Sharma, A., & Shukla, S. K. (2019). [37] Panadiya, P., & Singhal, M. K. (2024). Advanced
Machine learning in cybersecurity: A review. Wiley detection and prevention of SQL injection attacks
Interdisciplinary Reviews: Data Mining and using machine learning techniques for enhanced web
Knowledge Discovery, 9(4), e1306. https://doi.org/ security. International Journal of Scientific Research
10.1002/widm.1306 in Science and Technology, 11(6), 1-10.
[27] Hanrahan, P. (2006, June). Vizql: a language for query, https://doi.org/10.32628/IJSRST241161101
analysis and visualization. In Proceedings of the 2006 [38] Parashar, D., Sanagavarapu, L. M., & Reddy, Y. R.
ACM SIGMOD international conference on (2021, February). Sql injection vulnerability
Management of data (pp. 721-721). https://doi.org identification from text. In Proceedings of the 14th
/10.1145/1142473.1142560 Innovations in Software Engineering Conference
[28] Irungu, J., Graham, S., Girma, A., & Kacem, T. (2023, (formerly known as India Software Engineering
February). Artificial intelligence techniques for sql Conference) (pp. 1-5). https://doi.org/10.1145/3
injection attack detection. In Proceedings of the 2023 452383.3452405
8th international conference on intelligent information [39] Polo, L. (2024). Revolutionizing sales and operations
technology (pp. 38-45). planning with artificial intelligence: Insights and
https://doi.org/10.1145/3591569.3591576 results. International Journal For Multidisciplinary
[29] Jung, Y., Park, E. G., Jeong, S. H., & Kim, J. H. Research, 6(6).
(2024). AI-Based Anomaly Detection Techniques for https://doi.org/10.36948/ijfmr.2024.v06i06.34053
Structural Fault Diagnosis Using Low-Sampling-Rate [40] Paul, A., Sharma, V., & Olukoya, O. (2024). SQL
Vibration Data. Aerospace, 11(7), 509. https://doi.or injection attack: Detection, prioritization &
g/10.3390/aerospace11070509 prevention. Journal of Information Security and
[30] Kakisim, A. G. (2024). A deep learning approach Applications, 85, 103871 https://doi.org/10.101
based on multi-view consensus for SQL injection 6/j.jisa.2024.103871
detection. International Journal of Information [41] Rahman, Md Habibur and Hossan, Kazi Md
Security, 23(2), 1541-1556. https://doi.org/10.1 Riaz: Future Advancements In Artificial Intelligence:
007/s10207-023-00791-y Transforming The Ecommerce Landscape And Its
[31] Kals, S., Kirda, E., Kruegel, C., & Jovanovic, N. Implications For Businesses, Consumers, And Market
(2006). SecuBat: A web vulnerability scanner. Competition (May 10, 2024). https://dx.doi.org
Proceedings of the 15th International Conference on /10.2139/ssrn.5027735
World Wide Web (pp. 247–256). https://doi.org/10.11 [42] Rashid, M. M., Khan, S. U., Eusufzai, F., Redwan, M.
45/1135777.1135817 A., Sabuj, S. R., & Elsharief, M. (2023). A federated
[32] Kumar, P., & Pateriya, R. K. (2012, July). A survey on learning-based approach for improving intrusion
SQL injection attacks, detection and prevention detection in industrial internet of things
techniques. In 2012 Third International Conference on networks. Network, 3(1), 158-179. https://doi.org/1
Computing, Communication and Networking 0.3390/network3010008
Technologies (ICCCNT'12) (pp. 1-5). IEEE. https://do
i.org/10.1109/ICCCNT.2012.6396096

IJISRT25MAR1676 www.ijisrt.com 2594


Volume 10, Issue 3, March – 2025 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/25mar1676
[43] Rudin, C. (2019). Stop explaining black box machine
learning models for high stakes decisions and use
interpretable models instead. Nature Machine
Intelligence, 1(5), 206–215. https://doi.org/10.1038/s
42256-019-0048-x
[44] Salloum, S. A., Alshurideh, M., Elnagar, A., &
Shaalan, K. (2020, March). Machine learning and
deep learning techniques for cybersecurity: a review.
In The International Conference on Artificial
Intelligence and Computer Vision (pp. 50-57). Cham:
Springer International Publishing.
https://doi.org/10.1007/978-3-030-44289-7_5
[45] Sarker, I. H., Abushark, Y. B., Alsolami, F., & Khan,
A. I. (2020). Intrudtree: a machine learning based
cyber security intrusion detection
model. Symmetry, 12(5), 754. https://doi.org/10.339
0/sym12050754
[46] Sehgal, N. K., Bhatt, P. C. P., & Acken, J. M. (2020).
Cloud computing with security. Concepts and
practices. Second edition. Switzerland: Springer.
https://doi.org/10.1007/978-3-030-24612-9
[47] Shahriar, H., & Zulkernine, M. (2012, October).
Information-theoretic detection of SQL injection
attacks. In 2012 IEEE 14th international symposium
on high-assurance systems engineering (pp. 40-47).
IEEE https://doi:10.1109/HASE.2012.31
[48] Sommer, R., & Paxson, V. (2010). Outside the closed
world: On using machine learning for network
intrusion detection. IEEE Symposium on Security and
Privacy, 2010, 305–316. https://doi.org/10.1109/
SP.2010.25
[49] Su, Z., & Wassermann, G. (2006). The essence of
command injection attacks in web applications. Acm
Sigplan Notices, 41(1), 372-382. https://doi.org/10.11
45/1111320.1111070
[50] Yin, C., Zhu, Y., Fei, J., & He, X. (2017). A deep
learning approach for intrusion detection using
recurrent neural networks. IEEE Access, 5, 21954-
21961. https://doi.org/10.1109/ACCESS.2017.27624
18
[51] Zhang, K. (2019, November). A machine learning
based approach to identify SQL injection
vulnerabilities. In 2019 34th IEEE/ACM International
Conference on Automated Software Engineering
(ASE) (pp. 1286-1288). IEEE.
https://doi.org/10.1109/ASE.2019.00164
[52] Zolaktaf, Z., Milani, M., & Pottinger, R. (2020, June).
Facilitating SQL query composition and analysis.
In Proceedings of the 2020 ACM SIGMOD
International Conference on Management of Data (pp.
209-224). https://doi.org/10.1145/3318464.3380602

IJISRT25MAR1676 www.ijisrt.com 2595

You might also like