Malicious_packets / README.md
niting3c's picture
Upload README.md with huggingface_hub
af951bd
metadata
license: mit
dataset_info:
  features:
    - name: text
      dtype: string
    - name: label
      dtype:
        class_label:
          names:
            '0': attack
            '1': normal
  splits:
    - name: train
      num_bytes: 2168348027
      num_examples: 1256906
    - name: test
      num_bytes: 1694780877
      num_examples: 894651
  download_size: 1608793256
  dataset_size: 3863128904
configs:
  - config_name: default
    data_files:
      - split: train
        path: data/train-*
      - split: test
        path: data/test-*
task_categories:
  - text-classification
  - zero-shot-classification
  - text-generation
pretty_name: Normal & Malicious Packet Data Set
size_categories:
  - 1M<n<10M

Dataset Card for Dataset Name

Dataset Summary

This is a dataset of collection of malicious and normal packet payloads. They have been categorized into Attack and Normal.

Supported Tasks and Leaderboards

[More Information Needed]

Languages

Hex and Ascii payloads

Dataset Structure

Data Instances

[More Information Needed]

Data Fields

[More Information Needed]

Data Splits

Split is Between Train and Test.

Dataset Creation

Source Data

Data Source: https://www.unb.ca/cic/datasets/ids-2017.html

Initial Data Collection and Normalization

[More Information Needed]

Who are the source language producers?

[More Information Needed]

Annotations

Annotation process

[More Information Needed]

Who are the annotators?

[More Information Needed]

Personal and Sensitive Information

[More Information Needed]

Considerations for Using the Data

Social Impact of Dataset

[More Information Needed]

Discussion of Biases

[More Information Needed]

Other Known Limitations

[More Information Needed]

Additional Information

Dataset Curators

https://huggingface.co/rdpahalavan

Contributions

https://huggingface.co/rdpahalavan