Skip to content

Intrusion detection pipeline leveraging statistical syscall sequence modeling techniques

License

Notifications You must be signed in to change notification settings

SubconsciousCompute/SysCall-IDS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

33 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Syscall-IDS

Host-based Intrusion Detection System (HIDS) that identifies anomalies in system call traces by leveraging a combination of statistical and machine learning techniques to distinguish between normal (clean) and potentially malicious (infected) behaviors.

This pipeline is currently run offline / post-hoc; it therefore serves to be a practical bound on accuracy and a guide for future research efforts.

View pipeline here.

🌟 Key Developments

Technique/Feature Description
Feature Engineering Conversion of syscall info into high-dimensional feature vectors.
Probabilistic Syscall Subclustering Gaussian mixture models for granular syscall behavior understanding.
Temporal Dependency Modeling Markov chains capture transitions between syscall states as a function of time.
Buffer Overflow Detection Gaussian interval of string argument lengths to catch overflow attempts.
Pathname Similarity Analysis Self-organizing maps to visualize and detect anomalies in syscall pathnames.
DoS Attack Detection Markov chain edge frequency analysis per-trace for DoS detection.
Segmentation Suffix-tree based longest repeating substring is used as a segmentation sequence.

📊 Results

Below are the confusion matrices showing the performance of the HIDS pipeline on the Twindroid dataset:

a) Average-Case Confusion Matrix:

Confusion Matrix 1

b) Best-Case Confusion Matrix:

Confusion Matrix 1

🎓 References:

🙏 Acknowledgments:

📝 License

This project is licensed under the MIT License.

About

Intrusion detection pipeline leveraging statistical syscall sequence modeling techniques

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published