Full Project – Design and implementation of an anti-phishing system using machine learning

Full Project – Design and implementation of an anti-phishing system using machine learning

Click here to Get this Complete Project Chapter 1-5

CHAPTER ONE

INTRODUCTION

1.1 BACKGROUND OF THE STUDY

For any computer and internet users, it is important we keep information safe , secure and reduce to the barest minimum the instance of fraud that may arise in the course of visiting various websites.

Phishing is one problem that has been identified since the beginning of the internet age, and is one of the the more difficult to prevent and curtail.

Phishing is defined as a a cyber crime in which a target or targets are contacted by email, telephone or text message by someone posing as a legitimate institution to lure individuals into providing sensitive data such as personally identifiable information, banking and credit card details, and passwords.

The information is then used to access important accounts and can result in identity theft and financial loss.

The first phishing lawsuit was filed in 2004 against a Californian teenager who created the imitation of the website “America Online”. With this fake website, he was able to gain sensitive information from users and access the credit card details to withdraw money from their accounts.

Other than email and website phishing, there’s also ‘vishing’ (voice phishing), ‘smishing’ (SMS Phishing) and several other phishing techniques cybercriminals are constantly coming up with. The study wants to focus on the various ways phishing can be done and possible solutions to them in form of a machine learning based software.

1.2 STATEMENT OF THE PROBLEM

Phishing has been described earlier as the fraudulent attempt to obtain sensitive data in order to commit crime. Phishing sites can be very difficult to detect by the ordinary user except such user knows the exact URL which can be really tedious to do.

In this case, we would craft an artificially intelligent machine learning system to do this detection to near perfect accuracy.

1.3 MOTIVATION OF THE STUDY

This study was motivated by the multiple millions of dollars that have been lost due to fraudsters operating fake versions of data collection websites and the need for a safer internet experience as we progress in the internet and communication age.

1.4 AIMS AND OBJECTIVES OF THE STUDY

The aims and objectives of this system include;

  • Developing a phishing detection system.
  • Creating a reporting platform for other users of the platform to report fake websites in order to build the knowledge base.
  • Studying previous work on the proposed topic and looking for ways to improve them.
  • Optimizing the system.
  • Implementing security standards with the system.
  • Creating the system which can also give suggestions to guest users

1.5 OUTLINE OF METHODOLOGY

The implementation of this idea and project was done with the user of the server-side programming language PHP and the MySQL database querying language. These languages were chosen for their server-side compatibility, their high level of security and for the general web compatibility. The front end technologies used include HTML, CSS and JavaScript. This will also be hosted as a web application on an online domain.

1.6 SCOPE OF THE STUDY

The scope of the system widens as time goes on. The system takes user feedback and adds it to the knowledge base. It also uses certain algorithms to detect fake websites especially websites that are often phished.

1.7 SIGNIFICANCE OF THE STUDY

The study bears significance in the sense that it can help at least reduce instances of people falling for fake websites that they may give their information to. It really helps for people who do not have all the time in the world to carefully identify exact URLs to verify the addresses.

1.8 OPERATIONAL DEFINITION OF TERMS

  1. PHISHING:Phishing is a type of online scam where criminals impersonate legitimate organizations via email, text message, advertisement or other means in order to steal sensitive information.
  2. CYBER CRIME: Cybercrime is criminal activity that either targets or uses a computer, a computer network or a networked device. Most, but not all, cybercrime is committed by cybercriminals or hackers who want to make money. Cybercrime is carried out by individuals or organizations.
  3. URL: A URL, short for universal resource locator, includes the protocol (ex. HTTP, FTP), the domain name (or IP address), and additional path information (folder/file). On the Web, a URL may address a Web page file, image file, or any other file supported by the HTTP protocol.

1.9 ORGANISATION OF THE PROJECT

The project is organized such that; Chapter One gives a brief introduction in form of the Background of the Study of a general overview of the concept of phishing and the combative methods against it. In Chapter Two, we have a broad look at the related implementations of anti-phishing systems. Chapter Three examines the System Architecture, the system design and analysis. Chapter Four presents the implementation of the project using necessary programming languages and development models. It also presents the result of testing carried out. Chapter Five rounds off the project work with the summary, conclusions and recommendations for future works.

 

 

Get the Complete Project

This is a premium project material and the complete research project plus questionnaires and references can be gotten at an affordable rate of N3,000 for Nigerian clients and $8 for international clients.

Click here to Get this Complete Project Chapter 1-5

 

 

 

You can also check other Research Project here:

  1. Accounting Research Project
  2. Adult Education
  3. Agricultural Science
  4. Banking & Finance
  5. Biblical Theology & CRS
  6. Biblical Theology and CRS
  7. Biology Education
  8. Business Administration
  9. Computer Engineering Project
  10. Computer Science 2
  11. Criminology Research Project
  12. Early Childhood Education
  13. Economic Education
  14. Education Research Project
  15. Educational Administration and Planning Research Project
  16. English
  17. English Education
  18. Entrepreneurship
  19. Environmental Sciences Research Project
  20. Guidance and Counselling Research Project
  21. History Education
  22. Human Kinetics and Health Education
  23. Management
  24. Maritime and Transportation
  25. Marketing
  26. Marketing Research Project 2
  27. Mass Communication
  28. Mathematics Education
  29. Medical Biochemistry Project
  30. Organizational Behaviour

32    Other Projects pdf doc

  1. Political Science
  2. Psychology
  3. Public Administration
  4. Public Health Research Project
  5. More Research Project
  6. Transportation Management
  7. Nursing

Education

Essay 

 

 

Full Project – Design and implementation of an anti-phishing system using machine learning