text
stringlengths 597
1.55k
|
|---|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Silence', 'sending data about the system from the client to the server.[35'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('UNC3810', 'Ukraine'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Saudi Arabia', 'entities in the sectors of tourism and academia'), entity_labels:('LOCATION', 'VICTIM_IDENTITY'), possible_labels:No [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('External Server Requests', 'These servers may be approved , but a compromised network endpoint can be modified to mask the final destination of the server requests originating externally .'), entity_labels:('INDICATOR', 'ATTACK_PATTERN'), possible_labels:i_indicate [/INST] i_indicate </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Lazarus', "Sharpshooter 's backend operations"), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MortalKombat', 'Xorist ransomware'), entity_labels:('CAMPAIGN', 'MALWARE'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Poland', 'the Lodz city tram system'), entity_labels:('LOCATION', 'INFRASTRUCTURE'), possible_labels:No [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Gemina', 'telecom operators - as β one of the'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('to obtain environment information , such as MSSQL server IP addresses , MSSQL credentials , and target IEC-104 device IP addresses . The sample of', 'code that indicated the sample uses a module associated with a project named β Solar Polygon β ( Figure 2 )'), entity_labels:('ATTACK_PATTERN', 'OBSERVED_DATA'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('having a PTR record to the domain previously identified .', 'IP address 198.244.135[.]250'), entity_labels:('ATTACK_PATTERN', 'INFRASTRUCTURE'), possible_labels:target,uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Hack520', 'willing to spend time , resources and manpower to accomplish their goals'), entity_labels:('THREAT_ACTOR', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level', 'PoetRAT'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('LockBit', 'Ransomware - as - a - Service β ( RaaS )'), entity_labels:('THREAT_ACTOR', 'MALWARE'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('contains some other commands to do but not all of them are implemented yet', 'The Malware'), entity_labels:('MALWARE_ANALYSIS', 'MALWARE'), possible_labels:m_analysis,characterizes [/INST] m_analysis </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MiniDuke - s creators', 'left a small clue in the code , in the form of the number 666 ( 0x29A hex ) before one of the decryption subroutines'), entity_labels:('THREAT_ACTOR', 'OBSERVED_DATA'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('GRU - sponsored OT attacks', 'conducting a DoS attack against a SIPROTEC relay'), entity_labels:('INTRUSION_SET', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Russian state', 'Secure Copy Protocol ( SCP )'), entity_labels:('CAMPAIGN', 'GENERAL_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('ransomware attacks', 'the total cost of attacks reported to the bureau in 2020 amounted to 29.1 million'), entity_labels:('ATTACK_PATTERN', 'IMPACT'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('OT attacks .', 'IT environment'), entity_labels:('INTRUSION_SET', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('updating Windows ,', "Miniduke 's main backdoor module"), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('TYPEFRAME', '8080'), entity_labels:('MALWARE', 'OBSERVED_DATA'), possible_labels:uses,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('sent emails from different accounts at the free email service Vistomail pretending to be Bradshaw , his then - girlfriend and their friends', 'he and his then - girlfriend'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('conducing a risk analysis would be well served to consider such motivations when evaluating their exposure .', 'install malware on point of sale systems POS with the intent of stealing magnetic stripe data'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_PATTERN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('continued targeting and coordinated interest in the cryptocurrency field', 'C - Suite executives from multiple fintech and cryptocurrency companies'), entity_labels:('IMPACT', 'VICTIM_IDENTITY'), possible_labels:faced [/INST] faced </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Lazarus Group malware', 'uses a list of ordered port numbers to choose a port for C2 traffic , creating port - protocol mismatches.[19][20'), entity_labels:('MALWARE', 'OBSERVED_DATA'), possible_labels:uses,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('cause further disruption and potentially to remove forensic artifacts', 'Sandworm'), entity_labels:('IMPACT', 'THREAT_ACTOR'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('RGB actors', 'the IP addresses'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] controls </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MortalKombat', 'phishing email delivered to victims impersonating CoinPayments'), entity_labels:('CAMPAIGN', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('can confuse or mislead investigators', 'security professionals'), entity_labels:('IMPACT', 'GENERAL_IDENTITY'), possible_labels:caused [/INST] faced </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('threat actors', 'COSMICENERGY'), entity_labels:('THREAT_ACTOR', 'MALWARE'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('disabled very small aperture terminals', 'Ukrainian Government'), entity_labels:('IMPACT', 'VICTIM_IDENTITY'), possible_labels:faced [/INST] faced </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('It decodes the binary and writes it to a Java temporary directory with name β ntuser.bin β', 'rundll32.exe'), entity_labels:('ATTACK_PATTERN', 'OBSERVED_DATA'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Babuk', 'government'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Web Services APT29', 'HAMMERTOSS'), entity_labels:('THREAT_ACTOR', 'MALWARE'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('TIEDYE', 'tcp6'), entity_labels:('MALWARE', 'INFRASTRUCTURE'), possible_labels:target,uses,exfiltrates,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('need for everyone to be proactive when it comes to security , especially for organizations who are frequently the victims of targeted attacks . By creating awareness and using the right solutions , both individuals and organizations can take the steps needed to defend against the malicious tactics used by threat actors', 'Winnti group'), entity_labels:('COURSE_OF_ACTION', 'THREAT_ACTOR'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('The attackers', 'malicious code'), entity_labels:('THREAT_ACTOR', 'ATTACK_TOOL'), possible_labels:uses,controls [/INST] controls </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Monitor for newly constructed files that may attempt to hide artifacts associated with their behaviors to evade detection', 'for third - party application logging , messaging , and/or other artifacts that may attempt to hide artifacts associated with their behaviors to evade detection'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_PATTERN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('cyber attacks', 'Russia'), entity_labels:('INTRUSION_SET', 'THREAT_ACTOR'), possible_labels:attributed [/INST] attributed </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('cyberattacks organizations', 'it is impossible to prevent all crime through deterrence'), entity_labels:('CAMPAIGN', 'IMPACT'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('DarkSide', 'Greatness'), entity_labels:('MALWARE', 'ATTACK_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('longrunning Iranian attack campaign', 'British and European victims'), entity_labels:('CAMPAIGN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'GOGETTER'), entity_labels:('THREAT_ACTOR', 'ATTACK_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'IT environment'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('malicious Ruby script', 'software solutions entity'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('conducing a risk analysis would be well served to consider such motivations when evaluating their exposure .', 'steal payment card data'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_PATTERN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('malicious cyber actors', 'Secure Shell Protocol ( SSH )'), entity_labels:('THREAT_ACTOR', 'GENERAL_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:("Sandworm 's global threat activity", 'asset owners'), entity_labels:('INTRUSION_SET', 'GENERAL_IDENTITY'), possible_labels:target,attributed [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('FakeUpdates', 'Mimikatz'), entity_labels:('MALWARE', 'ATTACK_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('tied the groups malware samples to a specific Iranianbased IT contractor', 'malware'), entity_labels:('MALWARE_ANALYSIS', 'MALWARE'), possible_labels:m_analysis,characterizes [/INST] m_analysis </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('scammers', 'malicious links'), entity_labels:('THREAT_ACTOR', 'INTRUSION_SET'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti malware', 'not to be malware targeted for the game fans'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('leverages the impersonation of trusted associates from highlevel executives to legitimate vendors and partner organizations', 'same basic ploy'), entity_labels:('ATTACK_PATTERN', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Agrius', 'masquerading the activity as ransomware attacks'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('disabled very small aperture terminals', 'Russian military cyber operators'), entity_labels:('IMPACT', 'INTRUSION_SET'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('achieve session hijacking', 'CVE-2023 - 4966'), entity_labels:('ATTACK_PATTERN', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('LockBit', 'separate zero - days'), entity_labels:('THREAT_ACTOR', 'MALWARE'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('The server was used to distribute and infect victims with an upgraded version of Rising Sun with SSL capabilities', "Sharpshooter 's backend operations"), entity_labels:('ATTACK_PATTERN', 'INFRASTRUCTURE'), possible_labels:target,uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('discouraging consumers and organizations from making payments based on extortion attempts and encouraging them to strengthen their defense measures', 'ransomware'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_PATTERN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('pretended to work in hospitality , medicine , journalism , NGOs , or airlines , sometimes conversing with their targets for months with profiles across various social media platforms', 'British and European victims'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level', 'HARDRAIN'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('new cyberespionage campaign', 'telecommunication and IT service providers'), entity_labels:('CAMPAIGN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('tens of thousands of terminals outside of Ukraine', 'Russia βs destructive cyber activities'), entity_labels:('IMPACT', 'INTRUSION_SET'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Monitor network data flows for unexpected patterns and metadata that may be indicative of a mismatch between protocol and utilized port', 'PoetRAT'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('multiple families of destructive wiper malware', 'Ukraine'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('The IP range for β PIG GOD β is 43[.]255[.]188.0/22', 'Hong Kong'), entity_labels:('OBSERVED_DATA', 'LOCATION'), possible_labels:located [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Budworm', 'DLL sideloading attacks'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('campaign', 'a URL shortcut'), entity_labels:('CAMPAIGN', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('APT29', 'used fsutil to check available free space before executing actions that might create large files on disk'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level', 'DarkVishnya'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('increasing number of ransomware variants emerge', 'Chaos'), entity_labels:('IMPACT', 'TOOL'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used', 'MacMa'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('APT29', 'used multiple layers of encryption within malware to protect C2 communication'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('had spillover impacts into other European countries', 'Russia βs destructive cyber activities'), entity_labels:('IMPACT', 'INTRUSION_SET'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('v1.0', 'Duuzer'), entity_labels:('ATTACK_TOOL', 'MALWARE'), possible_labels:No [/INST] variant </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('KillNet', 'Israel'), entity_labels:('CAMPAIGN', 'LOCATION'), possible_labels:target,originates [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:("Winnti gang 's campaign", 'game companies'), entity_labels:('CAMPAIGN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('multiple families of destructive wiper malware', 'private sector networks'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('affected the availability of two of its main pages', 'EIB'), entity_labels:('IMPACT', 'VICTIM_IDENTITY'), possible_labels:faced [/INST] faced </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('KillNet βs capabilities', 'caused significant disruptions at a level not observed by KillNet affiliates previously .'), entity_labels:('INTRUSION_SET', 'IMPACT'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('North Korean threat actors', 'IP address 198.244.135[.]250'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('FakeSG', 'NetSupport RAT'), entity_labels:('MALWARE', 'ATTACK_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Babuk', 'Mikhail Pavlovich Matveev'), entity_labels:('MALWARE', 'THREAT_ACTOR'), possible_labels:tech_attributed [/INST] attributed </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('civilian users', 'Poland'), entity_labels:('VICTIM_IDENTITY', 'LOCATION'), possible_labels:located [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'LotL tactics'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('compromise a system to then place the hidden service on that particular system', 'is simply used to facilitate another attack'), entity_labels:('ATTACK_PATTERN', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('COSMICENERGY', 'Application Service Data Unit ( ASDU ) messages , to change the state of RTU Information Object Addresses ( IOAs ) to ON or OFF . LIGHTWORK utilizes positional'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'mass missile strikes on critical infrastructure across Ukraine'), entity_labels:('THREAT_ACTOR', 'IMPACT'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Ransomware gangs are consistently rebranding or merging with other groups', 'ransomware - as - a - service ( RaaS )'), entity_labels:('ATTACK_PATTERN', 'MALWARE'), possible_labels:uses,delivers [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('windfarms', 'central Europe'), entity_labels:('VICTIM_IDENTITY', 'LOCATION'), possible_labels:located [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('threat actor', 'OT systems'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('ransomware', 'can be delivered via unremediated vulnerabilities'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Consider privileges assigned to individual personnel accounts', 'Russian malicious cyber activity'), entity_labels:('COURSE_OF_ACTION', 'CAMPAIGN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('analyzes network traffic automatically and alerts users of potentially unwanted activity on every connected device', 'Rhysida'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'industrial control systems ( ICS )'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('on affected', 'State and the'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('FakeSG', 'hacked WordPress websites'), entity_labels:('MALWARE', 'INFRASTRUCTURE'), possible_labels:target,uses,exfiltrates,communicate [/INST] controls </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('extensive espionagedestruction campaign', 'espionage'), entity_labels:('CAMPAIGN', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used', 'Derusbi'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('CL0P', 'the ability to launch an unprecedented number of attacks within a short time frame and across a massive scale'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.