Text Classification
Keras
English
sql-injection
malicious-sql
sql-injection-detection
malicious-sql-detection
deathsaber93 commited on
Commit
461f097
1 Parent(s): 383dc40

Update README.md

Browse files
Files changed (1) hide show
  1. README.md +2 -2
README.md CHANGED
@@ -20,7 +20,7 @@ tags:
20
  - malicious-sql-detection
21
  ---
22
 
23
- # SafeSQL-v1
24
 
25
  ### Model Meta
26
  - **Feedback:** aakash.howlader@gmail.com
@@ -266,7 +266,7 @@ Total data: 30919
266
  Total Negatives: 11382 Total Positives: 19537
267
 
268
  Total hits: 30844/30919 with accuracy of 99.76%.
269
- False Negatives: 69(0.61%) False Positives: 6(0.03%) 69 0.61 6 0.03
270
 
271
  ```
272
 
 
20
  - malicious-sql-detection
21
  ---
22
 
23
+ # SafeSQL-v1 ([Playground](https://huggingface.co/spaces/deathsaber93/SafeSQL-v1-Demo))
24
 
25
  ### Model Meta
26
  - **Feedback:** aakash.howlader@gmail.com
 
266
  Total Negatives: 11382 Total Positives: 19537
267
 
268
  Total hits: 30844/30919 with accuracy of 99.76%.
269
+ False Negatives: 69(0.61%) False Positives: 6(0.03%)
270
 
271
  ```
272