Skip to content
#

threat-detection

Here are 78 public repositories matching this topic...

Threat-Intelligence-Lab

The Threat-Intelligence-Lab is a comprehensive platform that empowers organizations to proactively identify, analyze, and combat cyber threats. We provide real-time threat intelligence, advanced threat analysis tools, and expert guidance to help you stay ahead of the curve and protect your valuable data.

  • Updated Jun 10, 2024
iotthreat-classification-ensemble

Jupyter notebook for IoT threat detection using ensemble machine learning. Features data preprocessing, model training (Logistic Regression, Decision Trees, Neural Networks, etc.), and ensemble techniques for enhanced accuracy.

  • Updated Nov 4, 2023
  • Jupyter Notebook

This repository provides comprehensive guides, configurations, rules, and practical examples for Snort, the open-source intrusion detection system (IDS). Ideal for cybersecurity professionals and enthusiasts looking to enhance their network security skills.

  • Updated Jun 24, 2024

This project is a live network monitoring dashboard that leverages tree-based machine learning algorithms to detect intrusions in real-time. The system uses Flask and Socket.IO for real-time data updates, and Chart.js for data visualization. The dashboard provides various charts to visualize network data and sends notifications for suspicious activ

  • Updated May 26, 2024
  • Python

Improve this page

Add a description, image, and links to the threat-detection topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the threat-detection topic, visit your repo's landing page and select "manage topics."

Learn more