/DetecDOS

The objective of this repository is to implement a solution in Python that uses time series machine learning algorithm to detect distributed denial of service attacks on a targeted server or network.

Apache License 2.0Apache-2.0

Detecting-DDoS-attacks-using-Machine-Learning

The objective of this repository is to implement a solution in Python that uses time series machine learning algorithm to detect distributed denial of service attacks on a targeted server or network.