来自:http://www.secrepo.com

  • Network

    • MACCDC2012 - Generated with Bro from the 2012 dataset

      • A nice dataset that has everything from scanning/recon through explotation as well as some c99 shell traffic. Roughly 22694356 total connections.
      • conn.log.gz (524MB)
      • dhcp.log.gz (1MB)
      • dns.log.gz (7MB)
      • files.log.gz (49MB)
      • ftp.log.gz (1MB)
      • http.log.gz (54MB)
      • notice.log.gz (1MB)
      • signatures.log.gz (1MB)
      • smtp.log.gz (1MB)
      • ssh.log.gz (1MB)
      • ssl.log.gz (2MB)
      • tunnel.log.gz (1MB)
      • weird.log.gz (2MB)
      • Snort logs
      • maccdc2012_fast_alert.7z Snort Fast Alert format logs (10MB)
      • maccdc2012_full_alert.7z Snort Full Alert format logs (24MB)
    • Bro logs generated from various Threatglass samples
      • Exploit kits and benign traffic, unlabled data. 6663 samples available.
      • Part 1 (64MB)
      • Part 2 (41MB)
      • Part 3 (61MB)
    • Snort logs generated from various Threatglass samples
      • Exploit kits and benign traffic, unlabled data. 6663 samples available.
      • tg_snort_fast.7z Snort Fast Alert format logs (5MB)
      • tg_snort_full.7z Snort Full Alert format logs (9MB)
    • Gameover Zeus DGA sample 31000 DGA domains from Dec 2014
    • Domain Transfer Data Old domain transefer data from several registrars, JSON format. (8MB)
    • Modbus and DNP3 logs ICS logs generated w/Bro from various PCAPs (1MB)
  • Malware
    • Static information about Zeus binaries - Static information (JSON) of about ~8k samples from ZeuS Tracker
    • Static information about APT1 binaries - Static information (JSON) of APT1 samples from VirusShare
    • Static information about Op Cleaver binaries - Static information of Op Cleaver related binaries.
  • System
    • Web Logs from Security Repo - these logs are generated by you the community, and me updating this site.
    • Squid Access Log - combined from several sources (24MB compressed, ~200MB uncompresed)
    • auth.log - approx 86k lines, and mostly failed SSH login attempts
    • Honeypot data - Data from various honeypots (Amun and Glastopf) used for various BSides presentations posted below. Approx 994k entries, JSON format.
      • Analysis of the honeypot data for BSidesDFW 2014 - IPython Notebook.
  • Other
    • Security Data Analysis Labs

      • Connection Log - (522MB compressed, 3GB uncompressed) ~22million flow events

3rd Party

  • Other

    • Digital Corpora - Disk images, network traffic, and malware, oh my! [License Info: This material is based upon work supported by the National Science Foundation under Grant No. 0919593]
    • Verizon VERIS Database - Raw VERIS (filtered) data. [License Info: Creative Commons Attribution-ShareAlike 4.0 International Public License]
    • The Swedish Defence Research Agency Information Warfare Lab PCAP and various log sources [License Info: Unknown]
    • Black-Market Archives A scraped archive of Dark Net Markets [License Info: Unknown]
    • Protected Repository for the Defense of Infrastructure Against Cyber Threats Lots of data (restricted use) [License Info: License]
    • Comprehensive, Multi-Source Cyber-Security Events Auth, DNS, process, and flow data. [License Info: Public Domain]
    • Cyber Security Science Multiple datasets from LANL. [License Info: Public Domain]
    • Open Source Enterprise Network Security Solution Network traffic and malicious endpoint data. [License Info: Unknown]
    • Australian Defence Force Academy Linux (ADFA-LD) and Windows (ADFA-WD) Datasets HIDS data [License Info: Free for academic research only]
    • CCSS - Digital Certs Used by Malare - A listing of certificate serial numbers that have been used by malware [License Info: Unknown]
    • SherLock Dataset - Smartphone dataset with software and hardware sensor information surrounding mobile malware [License Info: 3 year full access, listed on site]
    • payloads - A collection of web attack payloads. [License Info: Unknown]
  • Network
    • KDD Cup 1999 Data - Network connection data [License Info: Unknown]
    • NETRESEC - Publicly available PCAP files - loads of great PCAP files [License Info: Unknown]
    • Internet-Wide Scan Data Repository - Various types of scan data [License Info: Unknown]
    • Detecting Malicious URLs - Mirror - URLS/features/labels [License Info: Unknown]
    • hackertarget 500K HTTP Headers - HTTP Headers [License Info: Unknown]
    • Threatglass - PCAPs that contain various exploit kits as well as some legit traffic mixed in. [License Info: Unknown]
    • pcapr - Searchable repository of PCAPs, look for various phrases to pull out the Security related ones (eg. exploit, xss, etc...) [License Info: TOS]
    • OpenDNS public domain lists - various domain lists [License Info: Public Domain]
    • MIT 1999 DARPA Intrusion Detection Evaluation Data Set - Labeled attack and nont attack data (PCAP and system logs) [License Info: Unknown]
    • MIT 1998 DARPA Intrusion Detection Evaluation Data Set - Network and file system data [License Info: Unknown]
    • DDS legit and DGA labeled domains - DDS Blog [License Info: Unknown]
    • Honeypot Data - DDS Blog [License Info: Unknown]
    • Honeypot Data with GeoIP info - DDS Blog [License Info: Unknown]
    • DGA Domains - updated frequently [License Info: License]
    • Malware URLs - updated daily list of domains and URLs associated with malware [License Info: Disclaimer posted in link]
    • UDP Scan data - provided by Rapid7 [License Info: Unknown]
    • Continously updated IP block list - Created by Packetmail (?) [License Info: no for-sale or paywall use]
    • Common Crawl - "open repository of web crawl data that can be accessed and analyzed by anyone" [License Info: Open]
    • Malware Traffic Analysis - a site with labled exploit kits and phishing emails. [License Info: Unknown]
    • Simple Web Traces - Cloud Storage, DDoS, DNSSEC, and may more types of PCAPs. [License Info: Various]
    • SiLK - LBNL-05 Anonymized enterprise packet header traces. [License Info: Unknown]
    • DGA Archive Multiple DGA data sets generated by the actual algorithm vs. captured network traffic. [License Info: CC BY-NC-SA 3.0]
    • Information Security Centre of Excellence (ISCX) Data related to Botnets and Android Botnets. [License Info: Unknown]
    • CSIC 2010 HTTP Dataset Labeled (normal, anomalous) HTTP data in CSV format. [License Info: Unknown]
    • VAST Challenge 2012 IDS logs generated by IEEE [License Info: Unknown]
    • University of Victoria Botnet Dataset Malicious and benign traffic from LBNL and Ericsson (merged publically available data)[License Info: UNKOWN]
    • UCSD Network Telescope Dataset on the Sipscan Public and restricted datasets of various malware and other network traffic. [License Info: Available on dataset page]
    • UNSW-NB15 This data set has nine families of attacks, namely, Fuzzers, Analysis, Backdoors, DoS, Exploits, Generic, Reconnaissance, Shellcode and Worms. (CSV data) [License Info: Unknown]
    • Stratosphere IPS Public Datasets PCAPs, Samples, etc... [License Info: Unknown]
    • Awesome Industrial Control System Security - Has links to SCADA PCAPs and other SCADA related resources [License Info: Apache License 2.0 (site), Data: various]
    • Cisco Umbrella Popularity List - Top 1 million most daily popular domains [License Info: Unknown]
    • Alexa Top 1 Million - The static 1 million most popular sites by Alexa [License Info: Unknown]
    • Using machine learning to detect malicious URLs - Cade and labeled URL data. [License Info: Unknown]
    • Majestic Million Domains - Top million domains with the most referring subnets. [License Info: Attribution 3.0 Unported (CC BY 3.0)]
    • IoT device captures IoT Device PCAP by Aalto University Research [License Info: Listed on site]
    • Project Bluesmote - Syrian Bluecoat Proxy Logs [License Info: Public Domain]

转载于:https://www.cnblogs.com/bonelee/p/7875198.html

http://www.secrepo.com 安全相关的数据获取源相关推荐

  1. 【Beta阶段】第二次Scrum Meeting!

    每日任务内容: 本次会议为第二次Scrum Meeting会议~ 由于本次会议项目经理召开时间较晚,所以在公寓7层召开,所以女生没来-召开时间大家集会10分钟,经理与后端探讨20分钟. 队员 昨日完成 ...

  2. 容器监控实践—Heapster

    概述 该项目将被废弃(RETIRED) Heapster是Kubernetes旗下的一个项目,Heapster是一个收集者,并不是采集 1.Heapster可以收集Node节点上的cAdvisor数据 ...

  3. 从1到无穷大—机器学习篇

    0x01 上一篇中已经提到了机器学习的相关概念,从0到1:学安全的你不该懂点AI?这一篇按照计划聊一聊机器学习与网络安全. 本系列主要以理论为主,觉得枯燥的话就去看兜哥的三部曲吧,网络安全结合我上篇提 ...

  4. 基于评论的跨境电商产品满意度分析_kaic

    随着互联网与移动网络的迅速普及和应用,电子商务平台迅速崛起,人们的消费购物习惯发生了巨大变革[1].在消费升级的背景下,消费者越来越看重商品的品质,对于消费的需求不再局限于国内提供的商品,国外高档品牌 ...

  5. C#获取同花顺,问财V(hexin-v)值

    没得这个参数想通过 get/post方式从问财获取数据获取不到,只有搞到这个参数才可以. 这个值是js生成的,扣出来很麻烦, 那么我们可以不扣,直接用. 用 webkit 打开,然后从cookie里获 ...

  6. 渗透测试-基础入门-概念名词_1

    以下内容都是在小迪网课中学到的,写的不好,请多多指教 一.域名 1. 什么是域名 域名(英语:Domain Name),又称网域,是由一串用点分隔的名字组成的internet上某一台计算机或计算机组的 ...

  7. 2011年9月《安全天下事之手机是怎样变成手雷的》

    手机是怎样变成手雷的 (2011年9月)文/江海客 本月影星Scarlett Johansson的半裸照开始在网上传播,当事人已经向FBI报案.看起来这只是今年3月传出的好莱坞多名影星的电子邮件账户等 ...

  8. 2011年9月《安全天下事之手机是怎样变成的》

    手机是怎样变成的 (2011年9月)文/江海客 本月影星Scarlett Johansson的半裸照开始在网上传播,当事人已经向FBI报案.看起来这只是今年3月传出的好莱坞多名影星的电子邮件账户等遭到 ...

  9. Kubernetes监控Heapster介绍

    什么是Heapster? Heapster是容器集群监控和性能分析工具,天然的支持Kubernetes和CoreOS. Kubernetes有个出名的监控agent-cAdvisor.在每个kuber ...

最新文章

  1. 让图片动起来,特朗普和蒙娜丽莎深情合唱《Unravel》
  2. 注意:你智能机中的流氓APP
  3. [再寄小读者之数学篇](2014-11-19 $\sin(x+y)=\sin x\cos y+\cos x\sin y$)
  4. 思科CCNA考试实验常用的命令
  5. 2016年 第7届 蓝桥杯 Java B组 省赛解析及总结
  6. js实现上传图片及时预览
  7. python输出三角形周长_976. 三角形的最大周长(Python)
  8. react 引入 mobx @babel/core: 7.2.2
  9. Eight HDU - 1043(八数码+搜索)
  10. idea 如何隐藏/展示不想看到的文件
  11. Struts1.x在MyEclipse中的环境搭建和配置
  12. Js中函数式编程的理解
  13. 立镖机器人浙江_立镖现身LogiMAT 2019 彰显中国仓储分拣技术
  14. jQuery最核心的基础设施之一——数据缓存模块进化史
  15. 学python能赚钱吗-自学Python三个月能赚钱吗?
  16. Android 第一次开机速度优化
  17. Unity3D Shader系列之画虚线方式分析与总结
  18. 【东周列国志】读后感
  19. iOS13文件的连接服务器
  20. Python软件编程等级考试二级——20211205

热门文章

  1. Ubuntu16.04里django的配置和安装
  2. oracle 变量赋值_【赵强老师】Oracle存储过程中的out参数
  3. mysql 视图列信息_MySQL 中获取用户表、用户视图、用户表中列信息
  4. java用jdbc来rollback,jdbc rollback,该怎么解决
  5. java中random的头文件_JAVA中的Random()函數
  6. 【深度学习】Swin-Transformer和EfficientNet对比分析
  7. Idea开发Java web项目目录结构
  8. python【蓝桥杯vip练习题库】ALGO-236大小写转换
  9. git连接jenkins_基于 Jenkins 和 Kubernetes 的持续集成测试实践了解一下!
  10. 高端人工智能服务器,产品技术-HPE Apollo6500 Gen10服务器:人工智能的高速引擎-新华三集团-H3C...