Text Classification
Keras
English
sql-injection
malicious-sql
sql-injection-detection
malicious-sql-detection
deathsaber93 commited on
Commit
52f11c5
1 Parent(s): 18b7840

Update README.md

Browse files

Fixed benchmark file path.

Files changed (1) hide show
  1. README.md +2 -2
README.md CHANGED
@@ -22,7 +22,7 @@ tags:
22
 
23
  # SafeSQL-v1
24
 
25
- ### Model Description
26
  - **Feedback:** aakash.howlader@gmail.com
27
  - **Model type:** Language model
28
  - **Language(s) (NLP):** English
@@ -186,7 +186,7 @@ for i, pred in enumerate(preds):
186
 
187
  # Run the benchmark
188
 
189
- input_df = pd.read_csv('./dataset/benchmark.csv')
190
  hits = 0
191
  data_size = input_df.shape[0]
192
  miss_pos, miss_neg = [], []
 
22
 
23
  # SafeSQL-v1
24
 
25
+ ### Model Meta
26
  - **Feedback:** aakash.howlader@gmail.com
27
  - **Model type:** Language model
28
  - **Language(s) (NLP):** English
 
186
 
187
  # Run the benchmark
188
 
189
+ input_df = pd.read_csv('benchmark.csv')
190
  hits = 0
191
  data_size = input_df.shape[0]
192
  miss_pos, miss_neg = [], []