Jetlime commited on
Commit
6ff8687
1 Parent(s): d0651ba

Update README.md

Browse files
Files changed (1) hide show
  1. README.md +110 -0
README.md CHANGED
@@ -47,3 +47,113 @@ configs:
47
  - split: test
48
  path: data/test-*
49
  ---
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
47
  - split: test
48
  path: data/test-*
49
  ---
50
+
51
+
52
+ # Dataset Card for NF-CSE-CIC-IDS2018-v2
53
+
54
+ **Note**: Dataset is split following a 95 to 5% ratio by stratifying the attack type label.
55
+
56
+ ## Dataset Description
57
+
58
+ The original pcap files of the CSE-CIC-IDS2018 dataset are utilised to generate a NetFlow-based dataset called NF-CSE-CIC-IDS2018-v2. The total number of flows is 18,893,708 out of which 2,258,141 (11.95%) are attack samples and 16,635,567 (88.05%) are benign ones, the table below represents the dataset's distribution.
59
+
60
+ | Class | Count | Description |
61
+ |---------------|---------|-------------------------------------------------------------------------------------------------------|
62
+ | Benign | 7373198 | Normal unmalicious flows |
63
+ | BruteForce | 287597 | A technique that aims to obtain usernames and password credentials by accessing a list of predefined possibilities |
64
+ | Bot | 15683 | An attack that enables an attacker to remotely control several hijacked computers to perform malicious activities. |
65
+ | DoS | 269361 | An attempt to overload a computer system's resources with the aim of preventing access to or availability of its data. |
66
+ | DDoS | 380096 | An attempt similar to DoS but has multiple different distributed sources. |
67
+ | Infiltration | 62072 | An inside attack that sends a malicious file via an email to exploit an application and is followed by a backdoor that scans the network for other vulnerabilities |
68
+ | Web Attacks | 4394 | A group that includes SQL injections, command injections and unrestricted file uploads |
69
+
70
+ The use of the datasets for academic research purposes is granted in perpetuity after citing the above papers. For commercial purposes, it should be agreed upon by the authors.
71
+
72
+ Please get in touch with the author [Mohanad Sarhan](m.sarhan@uq.net.au) for more details.
73
+
74
+ - **Curated by:** [Mohanad Sarhan](m.sarhan@uq.net.au)
75
+
76
+ ## Dataset Sources
77
+
78
+ - **Repository:** https://staff.itee.uq.edu.au/marius/NIDS_datasets/#RA6
79
+ - **Paper:** Mohanad Sarhan, Siamak Layeghy, and Marius Portmann, Towards a Standard Feature Set for Network Intrusion Detection System Datasets, Mobile Networks and Applications, 103, 108379, 2022.
80
+ https://doi.org/10.1007/s11036-021-01843-0
81
+
82
+ ## License
83
+
84
+ The use of the datasets for academic research purposes is granted in perpetuity after citing the above papers. For commercial purposes, it should be agreed upon by the authors.
85
+
86
+ Please get in touch with the author [Mohanad Sarhan](m.sarhan@uq.net.au) for more details.
87
+
88
+ ## Uses
89
+
90
+ Network flow based Intrusion Detection Systems
91
+
92
+
93
+ ## Dataset Structure
94
+
95
+ | Feature | Description |
96
+ |------------------------------|-----------------------------------------------|
97
+ | IPV4_SRC_ADDR | IPv4 source address |
98
+ | IPV4_DST_ADDR | IPv4 destination address |
99
+ | L4_SRC_PORT | IPv4 source port number |
100
+ | L4_DST_PORT | IPv4 destination port number |
101
+ | PROTOCOL | IP protocol identifier byte |
102
+ | L7_PROTO | Layer 7 protocol (numeric) |
103
+ | IN_BYTES | Incoming number of bytes |
104
+ | OUT_BYTES | Outgoing number of bytes |
105
+ | IN_PKTS | Incoming number of packets |
106
+ | OUT_PKTS | Outgoing number of packets |
107
+ | FLOW_DURATION_MILLISECONDS | Flow duration in milliseconds |
108
+ | TCP_FLAGS | Cumulative of all TCP flags |
109
+ | CLIENT_TCP_FLAGS | Cumulative of all client TCP flags |
110
+ | SERVER_TCP_FLAGS | Cumulative of all server TCP flags |
111
+ | DURATION_IN | Client to Server stream duration (msec) |
112
+ | DURATION_OUT | Client to Server stream duration (msec) |
113
+ | MIN_TTL | Min flow TTL |
114
+ | MAX_TTL | Max flow TTL |
115
+ | LONGEST_FLOW_PKT | Longest packet (bytes) of the flow |
116
+ | SHORTEST_FLOW_PKT | Shortest packet (bytes) of the flow |
117
+ | MIN_IP_PKT_LEN | Len of the smallest flow IP packet observed |
118
+ | MAX_IP_PKT_LEN | Len of the largest flow IP packet observed |
119
+ | SRC_TO_DST_SECOND_BYTES | Src to dst Bytes/sec |
120
+ | DST_TO_SRC_SECOND_BYTES | Dst to src Bytes/sec |
121
+ | RETRANSMITTED_IN_BYTES | Number of retransmitted TCP flow bytes (src->dst) |
122
+ | RETRANSMITTED_IN_PKTS | Number of retransmitted TCP flow packets (src->dst) |
123
+ | RETRANSMITTED_OUT_BYTES | Number of retransmitted TCP flow bytes (dst->src) |
124
+ | RETRANSMITTED_OUT_PKTS | Number of retransmitted TCP flow packets (dst->src) |
125
+ | SRC_TO_DST_AVG_THROUGHPUT | Src to dst average thpt (bps) |
126
+ | DST_TO_SRC_AVG_THROUGHPUT | Dst to src average thpt (bps) |
127
+ | NUM_PKTS_UP_TO_128_BYTES | Packets whose IP size <= 128 |
128
+ | NUM_PKTS_128_TO_256_BYTES | Packets whose IP size > 128 and <= 256 |
129
+ | NUM_PKTS_256_TO_512_BYTES | Packets whose IP size > 256 and <= 512 |
130
+ | NUM_PKTS_512_TO_1024_BYTES | Packets whose IP size > 512 and <= 1024 |
131
+ | NUM_PKTS_1024_TO_1514_BYTES | Packets whose IP size > 1024 and <= 1514 |
132
+ | TCP_WIN_MAX_IN | Max TCP Window (src->dst) |
133
+ | TCP_WIN_MAX_OUT | Max TCP Window (dst->src) |
134
+ | ICMP_TYPE | ICMP Type * 256 + ICMP code |
135
+ | ICMP_IPV4_TYPE | ICMP Type |
136
+ | DNS_QUERY_ID | DNS query transaction Id |
137
+ | DNS_QUERY_TYPE | DNS query type (e.g. 1=A, 2=NS..) |
138
+ | DNS_TTL_ANSWER | TTL of the first A record (if any) |
139
+ | FTP_COMMAND_RET_CODE | FTP client command return code |
140
+
141
+ ## Citation
142
+
143
+ **BibTeX:**
144
+
145
+ ```bibtex
146
+ @article{sarhan2022towards,
147
+ title={Towards a standard feature set for network intrusion detection system datasets},
148
+ author={Sarhan, Mohanad and Layeghy, Siamak and Portmann, Marius},
149
+ journal={Mobile networks and applications},
150
+ pages={1--14},
151
+ year={2022},
152
+ publisher={Springer}
153
+ }
154
+ ```
155
+
156
+ **APA:**
157
+
158
+ Sarhan, M., Layeghy, S., & Portmann, M. (2022). Towards a standard feature set for network intrusion detection system datasets. Mobile networks and applications, 1-14.
159
+