Deep Malware Detection

A neural approach to malware detection in portable executables
Alternatives To Deep Malware Detection
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Deep Malware Detection43
a year agomitPython
A neural approach to malware detection in portable executables
Malex30
6 months agogpl-3.0HTML
A curated dataset of malware and benign Windows executable samples for malware researchers
Malware_classification17
2 years ago1Python
Transfer Learning for Image-Based Malware Classification
Malbehavd V17
a year agomit
Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing on the area of malware detection. It is suitable for training and testing both machine learning and deep learning algorithms.
Alternatives To Deep Malware Detection
Select To Compare


Alternative Project Comparisons
Popular Malware Research Projects
Popular Deep Learning Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Deep Learning
Pytorch
Malware Research
Malware Detection