--- dataset_info: features: - name: input dtype: large_string - name: output dtype: class_label: names: '0': '0' '1': '1' - name: Attack dtype: class_label: names: '0': Benign '1': Bot '2': Brute Force -Web '3': Brute Force -XSS '4': DDOS attack-HOIC '5': DDOS attack-LOIC-UDP '6': DDoS attacks-LOIC-HTTP '7': DoS attacks-GoldenEye '8': DoS attacks-Hulk '9': DoS attacks-SlowHTTPTest '10': DoS attacks-Slowloris '11': FTP-BruteForce '12': Infilteration '13': SQL Injection '14': SSH-Bruteforce - name: __null_dask_index__ dtype: int64 splits: - name: train num_bytes: 17990690407 num_examples: 17949022 - name: test num_bytes: 946856777 num_examples: 944686 download_size: 3448494615 dataset_size: 18937547184 configs: - config_name: default data_files: - split: train path: data/train-* - split: test path: data/test-* --- # Dataset Card for NF-CSE-CIC-IDS2018-v2 **Note**: Dataset is split following a 95 to 5% ratio by stratifying the attack type label. ## Dataset Description The original pcap files of the CSE-CIC-IDS2018 dataset are utilised to generate a NetFlow-based dataset called NF-CSE-CIC-IDS2018-v2. The total number of flows is 18,893,708 out of which 2,258,141 (11.95%) are attack samples and 16,635,567 (88.05%) are benign ones, the table below represents the dataset's distribution. | Class | Count | Description | |---------------|---------|-------------------------------------------------------------------------------------------------------| | Benign | 7373198 | Normal unmalicious flows | | BruteForce | 287597 | A technique that aims to obtain usernames and password credentials by accessing a list of predefined possibilities | | Bot | 15683 | An attack that enables an attacker to remotely control several hijacked computers to perform malicious activities. | | DoS | 269361 | An attempt to overload a computer system's resources with the aim of preventing access to or availability of its data. | | DDoS | 380096 | An attempt similar to DoS but has multiple different distributed sources. | | Infiltration | 62072 | An inside attack that sends a malicious file via an email to exploit an application and is followed by a backdoor that scans the network for other vulnerabilities | | Web Attacks | 4394 | A group that includes SQL injections, command injections and unrestricted file uploads | The use of the datasets for academic research purposes is granted in perpetuity after citing the above papers. For commercial purposes, it should be agreed upon by the authors. Please get in touch with the author [Mohanad Sarhan](m.sarhan@uq.net.au) for more details. - **Curated by:** [Mohanad Sarhan](m.sarhan@uq.net.au) ## Dataset Sources - **Repository:** https://staff.itee.uq.edu.au/marius/NIDS_datasets/#RA6 - **Paper:** Mohanad Sarhan, Siamak Layeghy, and Marius Portmann, Towards a Standard Feature Set for Network Intrusion Detection System Datasets, Mobile Networks and Applications, 103, 108379, 2022. https://doi.org/10.1007/s11036-021-01843-0 ## License The use of the datasets for academic research purposes is granted in perpetuity after citing the above papers. For commercial purposes, it should be agreed upon by the authors. Please get in touch with the author [Mohanad Sarhan](m.sarhan@uq.net.au) for more details. ## Uses Network flow based Intrusion Detection Systems ## Dataset Structure | Feature | Description | |------------------------------|-----------------------------------------------| | IPV4_SRC_ADDR | IPv4 source address | | IPV4_DST_ADDR | IPv4 destination address | | L4_SRC_PORT | IPv4 source port number | | L4_DST_PORT | IPv4 destination port number | | PROTOCOL | IP protocol identifier byte | | L7_PROTO | Layer 7 protocol (numeric) | | IN_BYTES | Incoming number of bytes | | OUT_BYTES | Outgoing number of bytes | | IN_PKTS | Incoming number of packets | | OUT_PKTS | Outgoing number of packets | | FLOW_DURATION_MILLISECONDS | Flow duration in milliseconds | | TCP_FLAGS | Cumulative of all TCP flags | | CLIENT_TCP_FLAGS | Cumulative of all client TCP flags | | SERVER_TCP_FLAGS | Cumulative of all server TCP flags | | DURATION_IN | Client to Server stream duration (msec) | | DURATION_OUT | Client to Server stream duration (msec) | | MIN_TTL | Min flow TTL | | MAX_TTL | Max flow TTL | | LONGEST_FLOW_PKT | Longest packet (bytes) of the flow | | SHORTEST_FLOW_PKT | Shortest packet (bytes) of the flow | | MIN_IP_PKT_LEN | Len of the smallest flow IP packet observed | | MAX_IP_PKT_LEN | Len of the largest flow IP packet observed | | SRC_TO_DST_SECOND_BYTES | Src to dst Bytes/sec | | DST_TO_SRC_SECOND_BYTES | Dst to src Bytes/sec | | RETRANSMITTED_IN_BYTES | Number of retransmitted TCP flow bytes (src->dst) | | RETRANSMITTED_IN_PKTS | Number of retransmitted TCP flow packets (src->dst) | | RETRANSMITTED_OUT_BYTES | Number of retransmitted TCP flow bytes (dst->src) | | RETRANSMITTED_OUT_PKTS | Number of retransmitted TCP flow packets (dst->src) | | SRC_TO_DST_AVG_THROUGHPUT | Src to dst average thpt (bps) | | DST_TO_SRC_AVG_THROUGHPUT | Dst to src average thpt (bps) | | NUM_PKTS_UP_TO_128_BYTES | Packets whose IP size <= 128 | | NUM_PKTS_128_TO_256_BYTES | Packets whose IP size > 128 and <= 256 | | NUM_PKTS_256_TO_512_BYTES | Packets whose IP size > 256 and <= 512 | | NUM_PKTS_512_TO_1024_BYTES | Packets whose IP size > 512 and <= 1024 | | NUM_PKTS_1024_TO_1514_BYTES | Packets whose IP size > 1024 and <= 1514 | | TCP_WIN_MAX_IN | Max TCP Window (src->dst) | | TCP_WIN_MAX_OUT | Max TCP Window (dst->src) | | ICMP_TYPE | ICMP Type * 256 + ICMP code | | ICMP_IPV4_TYPE | ICMP Type | | DNS_QUERY_ID | DNS query transaction Id | | DNS_QUERY_TYPE | DNS query type (e.g. 1=A, 2=NS..) | | DNS_TTL_ANSWER | TTL of the first A record (if any) | | FTP_COMMAND_RET_CODE | FTP client command return code | ## Citation **BibTeX:** ```bibtex @article{sarhan2022towards, title={Towards a standard feature set for network intrusion detection system datasets}, author={Sarhan, Mohanad and Layeghy, Siamak and Portmann, Marius}, journal={Mobile networks and applications}, pages={1--14}, year={2022}, publisher={Springer} } ``` **APA:** Sarhan, M., Layeghy, S., & Portmann, M. (2022). Towards a standard feature set for network intrusion detection system datasets. Mobile networks and applications, 1-14.