This is a central metadata index of all of the data available in IMPACT from our federation of Providers.
If you were hoping to find specific data, but didn't please contact us at Contact@ImpactCyberTrust.org and we will see if we can make it available to you.
Note: You must log in to request data.
Map of US long-haul infrastructure ... Materials in this archive relate to the paper by Durairajan et al. entitled "InterTubes: A Study of the US Long-haul F...
Synthesized traffic presenting twelve potential insider threat scenarios, six true and six false positives. ... The Insider Threat Data Corpus consists o...
Firewall/IDS logs from 1700+ networks ... DSHIELD.ORG is research effort funded by SANS Institute as part of its Internet Storm Center. DSHIELD??s objective...
Internet physical infrastructure portal ... Internet Atlas is a visualization and analysis portal for diverse Internet measurement data. The starting point ...
Network maps shapefile archive ... This data set consists of an gzip archive of shapefiles for maps of a selection of 50 network service provider networks fr...
Trident Attack Traffic Generator ... Trident is an attack traffic generator that is designed for use in a laboratory setting. The target application for tri...
BGP Updates and Tables ... The University of Wisconsin maintains an external BGP peering session with the campus border router. Updates from this session ar...
US coastal network infrastructure map shapefile ... This data set is a shapefile for coastal network infrastructure in the US. This data set was used to con...
Network Time Protocol (NTP) packet traces ... This dataset is comprised of NTP log data collected from the NTP server infrastructure at the Wisconsin. Each ...
US metro fiber network maps ... This data set consists of an gzip archive of shapefiles for maps of a selection of 48 metro fiber network maps in the US. ...
Web Cookies ... The cookies in this data set were gathered from crawls of the top 100K Alexa web sites conducted in November, 2013 and April, 2015. Due to pa...
Internet outage/attack/congestion event log ... This dataset contains details about the events detected by the BigBen internet-wide event monitoring system d...
This dataset represents the traffic emitted during the setup of 31 smart home IoT devices of 27 different types. Each setup was repeated at least 20 times pe...
The goal of this project is to characterize internal enterprise traffic recorded at a medium-sized site, and to determine ways in which modern enterprise tra...
A dataset of DNS traffic data collected during 10 separate days. ... Campus DNS network traffic consisting of more than 4000 active users (in peak load hours...
The data sets contain traffic in and out of the web server of the Student Union for Electrical Engineering (Fachbereichsvertretung Elektrotechnik) at Ulm Uni...
Acra is a database security suite for data-driven apps: database proxy with strong selective encryption, search through encrypted data, SQL injections preven...
In order to facilitate research around DNS, this project actively submits iterative and recursive DNS lookups for the several popular zones (i.e., COM, NAME,...
ADFA IDS is an intrusion detection system dataset made publicly available in 2013, intended as representative of modern attack structure and methodology to r...
This collection contains labeled network traffic data in ARFF format. The original purpose was to train ransomware detection in the Aktaion IDS. ... Data was...
A set of daily Alexa Top Million Scans to collect session tickets over a 9-week period. ... These scans were collected from 03Mar2016 to 04May2016 for the pu...
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !) ... Androguard is a full python tool to play with Android f...
Android Adware and General Malware Dataset ... The AAGM dataset is captured by installing the Android apps on the real smartphones semi-automated. The datase...
This dataset is a comprehensive evaluation of Android botnets, it gathered a large collection of Android botnet samples representing 14 botnet families. ......
A dataset containing both normal and malware infected android applications. ... This dataset contains 18,850 normal android application packages and 10,000 m...
We collected more than 10,854 samples (4,354 malware and 6,500 benign) from several sources. We have collected over six thousand benign apps from Googleplay ...
AMD contains 24,553 samples, categorized in 135 varieties among 71 malware families ranging from 2010 to 2016. ... The dataset provides an up-to-date picture...
In this project, we focus on the Android platform and aim to systematize or characterize existing Android malware. ... This project has managed to collect mo...
The Android PRAGuard Dataset is a collection of obfuscated malware from Android devices. ... The dataset contains 10479 samples, obtained by obfuscating the ...
A system to built to find the relations between the app on androids. ... This data set wich consist in 72 original apps from different origins, and the follo...
AndroZoo is a growing collection of Android Applications collected from several sources, including the official Google Play app market. ... The dataset curre...
This project developed a systematic approach to generate diverse and comprehensive benchmark datasets for intrusion detection resulting in a dataset containi...
This is a corpus of auto-labeled cyber security domain text which was used for automatically extracting security-related entities using machine learning. Thi...
Graph of Autonomous Systems (AS). Each AS exchanges traffic flows with some neighbors (peers). We construct a communication network of who-talks-to- whom fro...
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs. ... Supported data sources for Beagle include ...
The datasets consist of two sets of raw mouse dynamics data for 22 and 26 different human users collected in 2003 and 2007, respectively; this represents in ...
This dataset is a who-trusts-whom network of people who trade using Bitcoin on a platform called Bitcoin OTC. Since Bitcoin users are anonymous, there is a n...
BoNeSi, the DDoS Botnet Simulator, is a Tool to simulate Botnet Traffic in a testbed environment on the wire. It is designed to study the effect of DDoS atta...
Bot network feed contains a log of our reports and status of the issue reported. ... This feed is filterable by Rank, Host ASN, Network, Days Unresolved, Ins...
Assessing performance of any detection approach requires experimentation with data that is heterogeneous enough to simulate real traffic to an acceptable lev...
A Labeled Dataset with Botnet, Normal and Background traffic ... The CTU-13 is a dataset of botnet traffic that was captured in the CTU University, Czech Rep...
BriarIDS is an All-In-One home intrusion detection system (IDS) solution for the Raspberry PI. ... A simple yet effective IDS for the Raspberry PI. BriarIDS ...
Multiple password cracking dictionaries separated based on purpose. ... Dictionaries included in the dataset: 8-more-passwords.txt sorting only passwords wi...
Dataset used for creating a DGA (Domain Generating Algorithm) classifier, a deterministic generator of random (hard to guess) domains, of which the bot maint...
Wifi scan results and connection status collected using the PhoneLab smartphone testbed. ... Smartphones perform Wifi scans to adapt to the changing wireless...
Dataset of UDP and TCP transfers between a moving car and an 802.11b access point. ... Dataset of UDP and TCP transfers between a car traveling at speeds fro...
Pcaps from National CyberWatch Mid-Atlantic Collegiate Cyber Defense Competition ... The U.S. National CyberWatch Mid-Atlantic Collegiate Cyber Defense Compe...
The captured file feed contains new files recently discovered by our system. This is currently delayed publicly by 30 days. ... Captured file feed contains a...
DoS attacks dataset ... In this study the focus was on the universal type of application DoS slow-rate attacks that are often seen in two variations: slow se...
Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. ... Born from our popular FLARE ...
This data set represents 58 consecutive days of de-identified event data collected from five sources within Los Alamos National Laboratory's corporate, inter...
Conpot is an ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems ... ConpotF...
16,800 clean and 11,960 malicious files for signature testing and research. ... Contagio is a collection of the latest malware samples, threats, observations...
Cowrie is a medium interaction SSH and Telnet honeypot designed to log brute force attacks and the shell interaction performed by the attacker. Cowrie also f...
A dictionary containing every wordlist, dictionary, and password database leak publicly accessible on the internet ... The format of the list is a standard t...
The datasets contains transactions made by credit cards in September 2013 by european cardholders. This dataset presents transactions that occurred in two da...
The Critical.IO project was designed to uncover large-scale vulnerabilities on the global IPv4 internet and scanned a number of ports across between May 2012...
This dataset is composed of a selection of Windows API/System-Call trace files, intended for testing on classifiers treating with sequences. ... Malware call...
Cyber Threat Intelligence Repository expressed in STIX 2.0 ... The Cyber Threat Intelligence Repository of ATT CK and CAPEC catalogs expressed in STIX 2.0 JS...
Cuckoo Sandbox is an automated dynamic malware analysis system ... Cuckoo Sandbox is the leading open sourceautomated malware analysis system. You can throw ...
Cyber threat Indicators ... In 2016 DHS began the Automated Indicator Sharing (AIS) initiative. Through AIS, DHS enables the exchange of cyber threat indicat...
...
Cyber threat indicators ... AIS STIX Profile (https://www.us-cert.gov/sites/default/files/ais_files/ AIS_Submission_Guidance_Appendix_A.pdf).
...
Cyber Threat Indicators ... AIS STIX Profile (https://www.us-cert.gov/sites/default/files/ais_files/AIS_Submission_Guidance_Appendix_A.pdf).
...
Cyber Threat Indicators ... AIS STIX Profile (https://www.us-cert.gov/sites/default/files/ais_files/AIS_Submission_Guidance_Appendix_A.pdf).
The Cyberprobe project is an open-source distributed architecture for real-time monitoring of networks against attack. ... The probe, cyberprobe has the foll...
The CyberVAN testbed provides a testing and experimentation environment to support cyber security research. ... CyberVAN provides the highest fidelity repres...
DreamMarket Dark Net Market is an online platform for exchanging illegal goods by cybercriminals. This dataset has information about products and sellers. .....
Darknet is an open source neural network framework written in C and CUDA. ... Darknet apply a single neural network to the full image. This network divides t...
Dawnscanner is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks. ... Dawnscann...
Two AWS honeypot data sets. One is a CSV file from a collection of AWS honeypots. The other is CSV file from a collection of AWS honeypots with both long int...
Data used in machine learning experiments to detect malicious URLs. ... The long-term goal of this research is to construct a real-time system that uses mach...
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious...
A free, community-sourced, machine-readable knowledge base of digital forensic artifacts that the world can use both as an information source and within othe...
dnstwist is a domain name permutation engine for detecting typo squatting, phishing and corporate espionage. ... dnstwist takes in your domain name as a seed...
A malware/botnet analysis framework written in Ruby. ... Dorothy2 is a framework created for suspicious binary analysis. Its main strengths are a very flexib...
A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general. ...
A labeled benchmark dataset for training machine learning models to statically detect malicious Windows portable executable files ... The ember dataset is a ...
Ether is a malware analysis framework which leverages hardware virtualization extensions (specifically Intel VT) to remain transparent to malicious software....
Expose is an Intrusion Detection System for PHP loosely based on the PHPIDS project (and using its ruleset for detecting potential threats). ... Expose allow...
This data set is from a Cyber Exercise conducted by the Software Engineering Institute at Carnegie Mellon University in June 2015. Network traffic was captur...
Automatically extract obfuscated strings from malware. ... Rather than heavily protecting backdoors with hardcore packers, many malware authors evade heurist...
DNS 'ANY', 'A', 'AAAA', 'TXT' and 'CNAME' responses for known forward DNS names ... This dataset contains the responses to DNS requests for all forward DNS n...
DNS 'ANY' responses for known forward DNS names from 2014-2017 ... This dataset contains the responses to DNS 'ANY' requests for all forward DNS names known ...
This tool evaluates various methods for scheduling the fuzzing of program pairs. The key feature of the system is that comprehensive data on fuzzing all pair...
GEF - GDB Enhanced Features for exploit devs & reversers ... GEF is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers a...
A sequence of snapshots of the Gnutella peer-to-peer file sharing network from August 2002. ... There are total of 9 snapshots of Gnutella network collected ...
Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute p...
Hale is a botnet command & control monitor/spy with a modular design to easily develop new modules that monitor new protocols used by C&C servers ... The mai...
Regular daily scans of IPv4 and the Alexa Top 1 Million domains on HTTPS and SMTP+StartTLS for the Heartbleed vulnerability. ... This dataset is composed of ...
The Honeynet Project goal is to improve Internet security by sharing lessons learned about the most common threats. The Honeynet project deploys honeynets al...
Honeytrap is an extensible and opensource system for running, monitoring and managing honeypots. ... Features of HoneyTrap: Combine multiple services to one...
Extending and consolidating hosts files from several well-curated sources like adaway.org, mvps.org, malwaredomainlist.com, someonewhocares.org, and potentia...
The HTTP dataset CSIC 2010 contains thousands of web requests automatically generated. It can be used for the testing of web attack protection systems. It wa...
Project Sonar includes regular HTTP/1.1 GET requests against various HTTP ports ... Ths dataset contains the responses to HTTP/1.1 GET requests performed aga...
eMews is a collection of PCAP data captured from an in-lab emulated network, using the CORE network emulator and the eMews framework developed to generate pa...
Regular and continuing scans of the HTTPS Ecosystem from 2012 and 2013 including parsed and raw X.509 certificates, temporal state of scanned hosts, and the ...
Project Sonar includes HTTPS GET requests for all IPv4 hosts with open HTTPS ports ... This study performs an HTTP/1.1 GET after establishing an SSL/TLS conn...
TCP SYN scans of the public IPv4 address space on port 443 completed on Oct 30-31, 2012 to measure the impact of Hurricane Sandy. Results from these scans we...
This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology. ... The Hybrid...
I-RAM Risk Analytics ... interface to the analytics capability of the Internet Risk Assessment & Mitigation (I-RAM) project for measuring Internet Risk. The...
30 days of EMS logs in a large anonymized log file from an Energy Management System (EMS). ... The data in the file Event_Export_082217.csv includes 30 days ...
Multiple datasets containing cyber attacks against 2 laboratory scale industrial control systems; a gas pipeline and water storage tank. ... The data sets in...
This dataset is a collection of labeled RTU telemetry streams from a gas pipeline system in Mississippi State University's Critical Infrastructure Protection...
This dataset is split into three smaller datsets, which include measurements related to electric transmission system normal, disturbance, control, cyber atta...
This repository includes a series of PCAP captures generated for cybersecurity research purposes. Each capture set is provided as a release, namely: modbus T...
Infection Monkey is an open source Breach and Attack Simulation tool to evaluate the security posture of your network. ... The Infection Monkey is an attack ...
The Insider Threat Test Dataset is a collection of synthetic insider threat test datasets that provide both background and malicious actor synthetic data. .....
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol. ... IntelMQ is a solution for IT s...
UDP scan and meassurement of public UDP services that could be used in relation to Amplified DDoS attacks. ... The dataset consists of 20 UDP Services and 21...
The Internet-Wide Scan Data Repository is a public archive of research datasets that describe the hosts and sites on the Internet. ... These datasets contain...
The CICIDS2017 dataset consists of labeled network flows, including full packet payloads in pcap format, the corresponding profiles and the labeled flows (Ge...
The UNB ISCX IDS 2012 dataset consists of labeled network traces, including full packet payloads in pcap format. ... To simulate user behaviour, the behaviou...
IP Web Abuse Leaderboard ... This feed is filterable by Rank, Host ASN, Network, Days Unresolved, Insidents Reported, Last Reported: Rank- Rank of UNRESOLVED...
IP Web Abuse Leaderboard contains a log of reports and status of the issue reported. ... This feed is filterable by Rank, Days Unresolved, Insidents Reported...
Regular scans of the IPv4 space conducted by Project 25499 ... This dataset contains scanning data from Project 25499. The files are in pairs, one contains t...
The ISOT Botnet dataset is the combination of several existing publicly available malicious and non-malicious datasets. ... Two separate datasets containing ...
The ISOT Fake News Dataset is a compilation of several thousands fake news and truthful articles, obtained from different legitimate news sites and sites fla...
This dataset consists of mouse gesture dynamics datasets, whereby 41 participants were asked to produce gesture samples using the mouse, and the dynamics wer...
Abuse e-mail feed contains a log of our abuse reports and status of the issue reported. ... This feed is filterable by e-mail address, IP address, or ASN nu...
Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way. ... Justniffer can emulate Apache web server l...
This data set consists of wide variety of intrusions simulated in a military network environment. ... This is the data set used for intrusion detector learni...
The Kharon dataset is a collection of Android malware totally reversed and documented. ... This collection gives as much as possible a representation of the ...
This dataset contains measurements of the latencies between a set of DNS servers. It was used as the basis for evaluating the Vivaldi network coordinate syst...
King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. ... King Phisher features an easy to use, yet very...
Kippo is a medium interaction SSH honeypot designed to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker....
Traffic Data from Kyoto University's Honeypots ... With the rapid evolution and proliferation of botnets, largescale cyber attacks such as DDoS, spam emails ...
IP Network Traffic Flows Labeled with 75 Apps ... The data presented here was collected in a network section from Universidad Del Cauca, Popayn, Colombia by...
The traces released here contain all incoming anonymous FTP connections (i.e. to port 21) to public FTP servers at the Lawrence Berkeley National Laboratory ...
Libnet provides a portable framework for low-level network packet construction. ... Libnet is an API to help with the construction and handling of network pa...
This dataset consists of system logs from a Linux Redhat 7.1 system deployed in a honeynet. ... The data has no sanitization or anonymization; the data is pr...
This dataset contains signatures generated from many Android APKs, and can be used separately from the detection engine. ... This dataset comes bundled with ...
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, networ...
A public malware dataset generated by Cuckoo Sandbox based on Windows OS API ... The dataset contains malware samples from eight different families: 832 spyw...
A new dataset of 66,301 malware recordings collected over a two-year period using Malrec. ... Malrec, a malware sandbox system, uses PANDA's whole-system det...
Malicious traffic detection system ... Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/o...
The Stratosphere IPS feeds itself with models created from real malware traffic captures. The Malware Capture Facility Project is in charge of continuously m...
A collection of malware samples caught by several honeypots. ... All of the malware samples contained in this repository have been collected by several honey...
Aim of the project is to provide an useful and classified dataset to researchers who want to investigate deeper in malware analysis by using Machine Learning...
This paper performs a large-scale measurement study of key sharing in today's web, and references several relevant datasets. ... The semantics of online auth...
This dataset was generated using the IDA disassembler tool. The task is to develop the best mechanism for classifying files in the test set into their respec...
Mozilla's real-time digital forensics and investigation platform. ... MIG is a platform to perform investigative surgery on remote endpoints. It enables inve...
MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform) ... MISP is an open source software s...
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, d...
Modlishka is a powerful and flexible HTTP reverse proxy. ... Modlishka implements an entirely new and interesting approach of handling browser-based HTTP tra...
Moloch is a large scale, open source, indexed packet capture and search system. ... Moloch augments your current security infrastructure to store and index n...
Project Sonar includes a regular scan of IPv4 SSL/TLS services such as IMAP, POP3, SMTP. Sonar scans both the direct SSL and STARTTLS modes for these service...
Open port results for Rapid7's National Exposure reports ... The dataset represents the raw data collected that was used in the production of Rapid7's 2016-2...
Near real-time map of the Internet infrastructure detailing both submarine and terrestrial networks ... Network Atlas is a crowd-sourced near real-time map ...
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their ...
NetWorkPacketCapture is a tool used to capture network packet via Android VPN. ... NetWorkPacketCapture has the ability to: It can display every network conn...
Nishang - Offensive PowerShell for red team, penetration testing and offensive security. ... Nishang is a framework and collection of scripts and payloads w...
Nmap ("Network Mapper") is a free and open source utility for network discovery and security auditing. ... Nmap uses raw IP packets in novel ways to determin...
Stop denial of service attacks, configurable allowable burst rate. ... Configurable Denial-Of-Service prevention for http services.
We investigate nonce reuse issues with the GCM block cipher mode as used in TLS and focus in particular on AES-GCM, the most widely deployed variant. ... Wi...
An effective benchmark data set to help researchers compare different intrusion detection methods. ... NSL-KDD is a data set suggested to solve some of the i...
OpenCTI is an open source platform allowing organizations to manage its cyber threat intelligence knowledge and observables. ... OpenCTI has been created in ...
OpenSSL is a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also ...
OpenVAS is a full-featured vulnerability scanner. ... The capabilities of OpenVAS include unauthenticated testing, authenticated testing, various high level ...
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real...
PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It provides C++ wrappers for packet processing engines su...
A Network Forensics Tool to visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and fi...
In this dataset, light is shed on the important features that have proved to be sound and effective in predicting phishing websites. ... Although many artic...
PhishTank is a community site that houses user-submitted phishing data ... PhishTank is a collaborative clearing house for data and information about phishin...
PHPIDS (PHP-Intrusion Detection System) is a simple to use, well structured, fast and state-of-the-art security layer for your PHP based web application ... ...
HAR files resulting from automatically visiting 35,000 popular Web sites with Google Chrome. ... This dataset is a set of HAR files resulting from the crawl ...
OpenWrt package for copying network packets without IPtables. ... A package that sends copies of network packets from your OpenWrt router to another device o...
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. ... A detailed overview of system activity w...
Project Sonar is a security research project by Rapid7 that conducts internet-wide surveys across different services and protocols to gain insights into glob...
Provider Net Abuse Leaderboard contains a log of reports and status of the issue reported (for issues blocked at the network level). ... This feed is filtera...
The Provider Web Abuse Leaderboard contains a log of reports and status of the issue reported (for issues blocked at the Web level). ... This feed is filter...
Network statistical measures associated with ASN relationship graphs. ... This dataset contains different statistical measures that were computed for the net...
Psad is an Intrusion Detection and Log Analysis with iptables ... The Port Scan Attack Detector psad is a lightweight system daemon written in is designed to...
Exploit Development and Reverse Engineering with GDB Made Easy ... pwndbg is a GDB plug-in that improves debugging with GDB, with a focus on features needed ...
Pwned Passwords are 555,278,657 real world passwords previously exposed in data breaches. This exposure makes them unsuitable for ongoing use as they're at m...
pythem is a multi-purpose pentest framework written in Python. ... pythem can test multiple different types of attacks and phishing instances such as: ARP s...
These malware samples are uploaded by users or from Rampart Research themselves. These datasets maybe useful as a training datasets to validate anti-virus en...
Ransomware Tracker offers various types of blocklists that allows you to block Ransomware botnet C&C traffic. ... The update interval for the available block...
Rapid7 Heisenberg Cloud Honeypot cowrie Logs ... This is an extract from Rapid7's Heisenberg Cloud global network of honeypot agents. It contains log entri...
The Real Data Corpus (RDC) is a collection of disk images extracted from secondary storage devices that were acquired from second-hand markets around the wor...
A tool for detecting regular expression denial-of-service vulnerabilities in Android apps. ... The tool requires a regular expression analyzer.Currently, the...
RegEx Denial of Service (ReDos) Scanner ... Helps find regular expressions susceptible to denial of service attacks.
DNS IPv4 PTR responses ... This dataset includes the responses to the IPv4 PTR lookups for all non-blacklisted/private IPv4 addresses. ; research@rapid7.co...
DNS IPv4 PTR responses from 2013-2017 ... This dataset includes the responses to the IPv4 PTR lookups for all non-blacklisted/private IPv4 addresses. Pleas...
Dataset containing RFMON (wireless monitoring) traces capturing transmitted MAC frames on the ORBIT testbed. ... In an experiment involving two senders and o...
Dataset of RSSI measurement on the ORBIT testbed. ... We performed experiments wherein noise injection was used as a method for mapping real world wireless n...
SandDroid is an automatic Android application analysis system ... Features of SandDroid: Static Analysis: Basic Information Extraction: file size, file hash...
Santa is a binary whitelisting/blacklisting system ... Santa consists of a kernel extension that monitors for executions, a userland daemon that makes execu...
Wireless probe requests collected in Rome between February and May 2013. ... Mobile devices try to automatically switch to WiFi connectivity whenever possibl...
Scan of the Alexa Top 1 Million for DNS servers that reply to AXFR requests. ... AXFR is a feature of DNS that is usually not meant to be publicly accessible...
This is a collection of malware datasets containing a mixed of virus and benign samples amounting to 2TB from SecureAge. ... Researchers will find this colle...
Crawl of the Alexa Top Million domains from October 5-7, 2016 using ZBrowse, a headless Chrome browser instrumented to track object dependencies. ... Crawl o...
Security Onion is a Linux distro for intrusion detection, enterprise security monitoring, and log management. ... Security Onion is a free and open source Li...
This dataset comprises PCAP data from the EternalBlue and EternalRomance malware. ... These PCAPs capture the actual exploits in action, on target systems th...
A labeled dataset with billions of records covering a wide variety of low-privileged monitorable smartphone features collected from 50 volunteers over a few ...
Generic Android Deobfuscator. Simplify virtually executes an app to understand its behavior and then tries to optimize the code so that it behaves identicall...
TCP SYN scan of the public IPv4 address space on port 443 to find SNI proxies, special TLS servers that forward traffic to the destination specified in the S...
Dataset of BitTorrent traffic on Korea Telecom's mobile WiMAX network. ... Dataset of BitTorrent traffic from Korea Telecom's mobile WiMAX network, collected...
Tcpdump traces from Korean Mobile WiMAX gaming network. ... These tcpdump traces were captured by Xiaofei Wang at Seoul National University during the study ...
The Software Assurance Reference Dataset (SARD) is a growing collection of over 170 000 programs with precisely located bugs. ... The programs are in C, C++,...
Sparta is a network infrastructure penetration testing tool ... SPARTA is a python GUI application which simplifies network infrastructure penetration testin...
Cybercrime is a profitable activity that traverses borders, but involves little risk. This dataset examines the nature and frequency of Internet usage; their...
Mobile phone records of German politician Malte Spitz. ... This data set contains 6 months of mobile phone records of German Green party politician Malte Spi...
Project Sonar includes a regular scan of IPv4 SSL services on TCP port 443 and from this stores metadata related to the X.509 certificates seen. ... The data...
Traceset of a privacy study, including encounters, sharing preferences, and accelerometer readings, conducted at University of St Andrews. ... This is the tr...
Encounter records of a group of participants carrying sensor motes and their social network data generated from Facebook data. ... This is a dataset of senso...
This dataset consists of alert logs from the Enterasys Dragon NIDS 4.x intrusion detection system. ... Date range of data: 2006-2007, 590 days of continuous ...
Traces of the Stanford CS department's wireless network. ... This dataset contains traces of the Stanford CS department's wireless network. ; dtang@cs.stanfo...
Dataset of mobile phone usage records collected with Nodobo suite at the University of Strathclyde. ... Dataset gathered by Nodobo, a suite of social sensor ...
SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe ...
Dataset collected from a moving car equipped with a steerable directional antenna. ... This data set includes data traces that were collected from a moving c...
Data set consisting of measurements from two different wireless mesh network testbeds (802.11g and 802.11a). ... We conduct measurement using two mesh networ...
A catalog of malware used in the Syrian civil war. ... Each sample lists its respective MD5 hash, filename, links to any media sources or technical details w...
Project Sonar includes monthly probes of common TCP services across all of IPv4 ... The dataset contains regular snapshots of the responses to zmap probes ag...
tcpdump is a tool for network monitoring and data acquisition. ... Tcpdump uses libpcap, a system-independent interface for user-level packet capture. The pr...
1 day of Bluetooth connectivity and mobility data. ... Our study analyzes the limitations of Bluetooth-based trace acquisition initiatives carried out until ...
Python telnet honeypot for catching botnet binaries ... This project implements a python telnet server trying to act as a honeypot for IoT Malware which spre...
The BoT-IoT dataset was created by designing a realistic network environment in the Cyber Range Lab of The center of UNSW Canberra Cyber. The environment inc...
Channel energy levels from Wi-Fi networks as seen from a 802.15.4 radio. ... We use a sensor network composed of TelosB motes deployed in the library buildin...
Dataset of all visible APs of 13 hotspot locations in Seattle, WA over one week. ... The performance was measured and the application support of all visible ...