SuryaSrikar / Phishing_Attack_Detection_With_NaturalLanguageProcessing
Phishing websites are fraudulent sites that impersonate a trusted party to gain access to sensitive information of an individual person or organization. Traditionally, phishing website detection is done through the usage of blacklist databases. However, due to the current, rapid development of global networking and communication technologies, th…
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Phishing_Attack_Detection_With_NaturalLanguageProcessing
- A completely automated anomaly detector Zeek network flows files (conn.log).☆74Updated 3 months ago
- A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, …☆45Updated last year
- OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices☆50Updated 2 weeks ago
- Machine Learning for Phishing Website Detection☆54Updated 4 years ago
- OCA-wide documentation shared by all sub-projects and repositories☆33Updated 3 weeks ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Definition, description and relationship types of MISP objects☆91Updated last week
- Aggregated ATT&CK technique reporting data. Presented at Splunk GovSummit December 2022☆12Updated last month
- OASIS TC Open Repository: STIX Enhancement Proposals (SEPs) https://github.com/oasis-open/cti-sep-repository☆16Updated last year
- Assemblyline 4 Malware detonation service (Cuckoo)☆18Updated 9 months ago
- OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators☆26Updated 7 months ago
- OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships☆141Updated this week
- AI: Deep Learning for Phishing URL Detection☆49Updated last year
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆31Updated last week
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆40Updated 7 months ago
- Suricata rule and intel index☆29Updated last month
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆49Updated 7 months ago
- A Python library for parsing, manipulating, and generating MAEC content.☆41Updated 4 years ago
- ☆27Updated 3 years ago
- ☆41Updated last year
- Specifications used in the MISP project including MISP core format☆46Updated last month
- Passive DNS Common Output Format☆36Updated 2 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆42Updated 2 weeks ago
- A web application for generating, parsing and validating, manipulating, and visualizing CACAO v2.0 playbooks.☆24Updated 8 months ago
- The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing conf…☆31Updated 2 years ago
- Experiments to detect phishing websites using neural networks☆18Updated 4 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://gi…☆85Updated this week
- Cyber Attack Detection thanks to Machine Learning Algorithms☆97Updated 4 years ago
- OASIS TC Open Repository: The repository cti-stix-slider supports development of a Python application to convert STIX 2.0 content to STIX…☆21Updated 7 months ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆21Updated 11 months ago