SuryaSrikar / Phishing_Attack_Detection_With_NaturalLanguageProcessing
Phishing websites are fraudulent sites that impersonate a trusted party to gain access to sensitive information of an individual person or organization. Traditionally, phishing website detection is done through the usage of blacklist databases. However, due to the current, rapid development of global networking and communication technologies, th…
☆13Updated 5 years ago
Alternatives and similar repositories for Phishing_Attack_Detection_With_NaturalLanguageProcessing
Users that are interested in Phishing_Attack_Detection_With_NaturalLanguageProcessing are comparing it to the libraries listed below
Sorting:
- A completely automated anomaly detector Zeek network flows files (conn.log).☆78Updated 9 months ago
- zeek-scripts☆44Updated 6 years ago
- A python app to predict Att&ck tactics and techniques from cyber threat reports☆121Updated last year
- Import Mitre Att&ck into Neo4j database☆36Updated 2 years ago
- Tools to interact with APTnotes reporting/index.☆103Updated 4 years ago
- OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices☆51Updated 2 months ago
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆52Updated 2 years ago
- Graphics, icons, and diagrams to support STIX 2☆46Updated 3 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆103Updated 3 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing. https://github.com/oasis-open/c…☆41Updated last year
- Definition, description and relationship types of MISP objects☆97Updated last month
- Cyber Attack Detection thanks to Machine Learning Algorithms☆104Updated 5 years ago
- "Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyb…☆93Updated 10 months ago
- CTI database generator and public dataset☆21Updated 5 years ago
- Machine Learning applied to Cyber Security Course☆44Updated 5 years ago
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆32Updated 5 months ago
- The default package source of the Zeek Package Manager. Wrote a package? See the README for how to get it included.☆137Updated 2 weeks ago
- ☆25Updated last year
- Zeek scripts that provide an alternative log file logging TLS/SSL traffic☆10Updated 4 years ago
- Cyber Threat Intelligence Feeds☆95Updated 8 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆33Updated 3 months ago
- A tool to extract structured cyber information from incident reports.☆80Updated 6 years ago
- DGA Detection with ML and DL☆48Updated 5 years ago
- Repository of creating different example suricata data sets☆34Updated 6 years ago
- Pcap-splitter allows you to split a pcap file into subsets of pcap files based on sessions, flows, ip addresses, number of bytes, number …☆65Updated 5 years ago
- AI: Deep Learning for Phishing URL Detection☆52Updated 2 years ago
- PyTorch/HuggingFace Implementation of URLTran: Improving Phishing URL Detection Using Transformers☆34Updated 2 years ago