--- dataset_info: features: - name: id dtype: int64 - name: title dtype: string - name: created_at dtype: string - name: substate dtype: string - name: vulnerability_information dtype: string - name: reporter struct: - name: cleared dtype: bool - name: disabled dtype: bool - name: hacker_mediation dtype: bool - name: hackerone_triager dtype: bool - name: is_me? dtype: bool - name: profile_picture_urls struct: - name: small dtype: string - name: url dtype: string - name: username dtype: string - name: verified dtype: bool - name: team struct: - name: awards_miles dtype: bool - name: default_currency dtype: string - name: handle dtype: string - name: id dtype: int64 - name: offers_bounties dtype: bool - name: only_cleared_hackers dtype: bool - name: pentest_feature_enabled? dtype: bool - name: pentest_retesting_ends_at dtype: 'null' - name: permissions sequence: 'null' - name: profile struct: - name: about dtype: string - name: name dtype: string - name: twitter_handle dtype: string - name: website dtype: string - name: profile_picture_urls struct: - name: medium dtype: string - name: small dtype: string - name: state dtype: string - name: submission_state dtype: string - name: url dtype: string - name: has_bounty? dtype: bool - name: visibility dtype: string - name: disclosed_at dtype: string - name: weakness struct: - name: id dtype: int64 - name: name dtype: string - name: original_report_id dtype: int64 - name: vote_count dtype: int64 - name: structured_scope struct: - name: asset_identifier dtype: string - name: asset_type dtype: string - name: databaseId dtype: int64 - name: max_severity dtype: string splits: - name: train num_bytes: 32397708.959740054 num_examples: 10094 - name: test num_bytes: 4050516.020129973 num_examples: 1262 - name: validation num_bytes: 4050516.020129973 num_examples: 1262 download_size: 18702381 dataset_size: 40498741.0 configs: - config_name: default data_files: - split: train path: data/train-* - split: test path: data/test-* - split: validation path: data/validation-* --- # HackerOne Disclosed Reports Dataset ## Dataset Card for HackerOne Disclosed Reports ### Dataset Summary This dataset contains all disclosed reports from HackerOne, a leading vulnerability coordination and bug bounty platform. Each report includes comprehensive details about discovered security vulnerabilities, such as descriptions, steps to reproduce, and remediation actions. ### Supported Tasks and Leaderboards This dataset can be used for the following tasks: - **Security Research:** Analyze trends and patterns in disclosed vulnerabilities. - **Tool Development:** Create and test security tools and automation scripts. - **Education and Training:** Educate security professionals and enthusiasts about real-world vulnerabilities. - **Benchmarking:** Develop and evaluate vulnerability classification algorithms. ### Languages The dataset is primarily in English. ## License The dataset is made available under HackerOne's Terms of Service. Please ensure compliance with the terms and conditions while using this dataset.