DEV Community

vijay m
vijay m

Posted on

Malicious URL Detector

My Final Project

Project to detect Malicious URL'S:

Hello everyone,

Link to Code

GitHub logo vijay-maripi / Malicious-URL-Detector

Python 3.7 Application to detect malicious URL's

Malicious-URL-Detector

Introduction

Malicious Web sites largely promote the growth of Internet criminal activities and constrain the development of Web services As a result, there has been strong motivation to develop systemic solution to stopping the user from visiting such Web sites Our mechanism only analyzes the Uniform Resource Locator (URL) itself without accessing the content of Web sites Thus, it eliminates the run-time latency and the possibility of exposing users to the browser based vulnerabilities. By employing learning algorithms, our scheme achieves better performance on generality and coverage compared with blacklisting service.

Prerequisites

  1. python 3.7
  2. pip package-management system

Steps to Use Malicious Url Detector

Step-1: Clone the github repository using the command "git clone https://github.com/vijay-maripi/Malicious-URL-Detector.git"
Step-2: Change the directory to Malicious-URL-Detector using the command "cd Malicious-URL-Detector/"
Step-3: Install requirements for  Malicious-URL-Detector using the command "pip install -r requirements.txt"
Step-4: Now your good to launch the application run gui.py using the

How I built it

I created this project to learn this so-called Machine Learning, Before starting this project, I don't know what is meant by ML, and I'm more interested in cybersecurity and I did my work in this field mostly. Nowadays everyone is using the word called Machine learning and doing courses, projects on that, so this how I got ML word into my mind and I got interested to work on using Machine Learning Techniques. I decided to learn ML while creating a project.

I choose the detection of malicious URL's as a project because the project should be related to both Machine Learning and Cybersecurity then I will get more interest to work on this. Eventually, I learned the concepts and implemented this project using resources like GitHub.

Coming to this project, the aim is mainly to detect whether a given URL is safe or Malicious. I used a random forest classifier and the SVM algorithms to compare the accuracy of detection based on the data set.

If you give a new URL which not present in the dataset, it will automatically collect the features of URL from the internet, so now you can assume this as an online-based learning project.

Malicious URL Detector collects features from the URL like token length, no of dots used in the URL, what are the extensions present in the URL, reach rank, the country rank of the website, etc.

So after training the dataset (consists of safe and malicious URLs) malicious URL detector can classify the given URL whether malicious or not.

Additional Thoughts

I learned a lot while building this application using python3.7, In future I'm planning to improve this model and create many projects based on this.

Top comments (0)