text
stringlengths 597
1.55k
|
|---|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Attackers', 'execute malicious routines'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('the group', 'utilize the infected network to gain access to their clients networks'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('drop or create malware , tools', 'Windows Sysinternals'), entity_labels:('ATTACK_PATTERN', 'GENERAL_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('drop or create malware , tools', 'Active@ Killdisk'), entity_labels:('ATTACK_PATTERN', 'GENERAL_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('SysUpdate', 'INISafeWebSSO application'), entity_labels:('MALWARE', 'ATTACK_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('HAFNIUM', 'university'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti', 'stealing digital certificates'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MiniDuke - s creators', 'C2'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti group', 'constantly evolve and employ unique and advanced attack techniques'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('China', 'online video game companies'), entity_labels:('LOCATION', 'VICTIM_IDENTITY'), possible_labels:No [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('attacker', 'Google Analytics'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used', 'DarkVishnya'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('scammers', 'the URL keep on changing'), entity_labels:('THREAT_ACTOR', 'OBSERVED_DATA'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('FakeUpdates', 'victims'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('CL0P', 'zero - day vulnerabilities'), entity_labels:('THREAT_ACTOR', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('the government', 'Poland'), entity_labels:('VICTIM_IDENTITY', 'LOCATION'), possible_labels:located [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('StrifeWater', 'downloading updates and additional modules'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('SocGholish', 'Cobalt Strike'), entity_labels:('MALWARE', 'ATTACK_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('rewrite mitigations for the endpoint provided by', '41080 and CVE-2022'), entity_labels:('ATTACK_PATTERN', 'VULNERABILITY'), possible_labels:target,exploits [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Ensure incident response', 'malicious cyber actors'), entity_labels:('COURSE_OF_ACTION', 'THREAT_ACTOR'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('the similarity of delivering method between it and trojan', 'TA570'), entity_labels:('INDICATOR', 'INTRUSION_SET'), possible_labels:i_indicate [/INST] i_indicate </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Adversaries', 'manipulate physical process control within the industrial environment'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('BlackSuit', 'Brazil'), entity_labels:('MALWARE', 'LOCATION'), possible_labels:target,originates [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('ransomware', 'financial gain'), entity_labels:('ATTACK_PATTERN', 'ATTACK_MOTIVATION'), possible_labels:No [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('is based on the abuse of system features', 'This type of attack technique can not be easily mitigated'), entity_labels:('ATTACK_PATTERN', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('rewrite mitigations for the endpoint provided by', '41082 to achieve'), entity_labels:('ATTACK_PATTERN', 'VULNERABILITY'), possible_labels:target,exploits [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Cloud Services APT29', 'Azure AD PowerShell'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('backdoor', 'technology companies'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MiniDuke - s creators', 'disguised as pictures that appear on a victim - s machine'), entity_labels:('THREAT_ACTOR', 'OBSERVED_DATA'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('This heavily obfuscated script is responsible for the execution of PowerShell that downloads the final malware payload', 'NetSupport RAT'), entity_labels:('MALWARE_ANALYSIS', 'MALWARE'), possible_labels:m_analysis,characterizes [/INST] m_analysis </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('attackers', "gamers ' computers"), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('APT', 'DEADWOOD'), entity_labels:('THREAT_ACTOR', 'MALWARE'), possible_labels:uses,controls [/INST] controls </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Agrius', 'credential harvesting'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('LockBit', 'US organizations'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('menacing anonymous emails and spoofed phone calls laced with profanity and anti - Semitic language', 'Ashley Madison executives'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Agrius', 'publicly available tools'), entity_labels:('THREAT_ACTOR', 'ATTACK_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('GRU - sponsored OT attacks', 'wiping OT systems'), entity_labels:('INTRUSION_SET', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:("analyze the source code and understand the attacker 's tactics , techniques and procedures ( TTPs )", 'Conti'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('a series of failed and successful attempts over time to get deeper and deeper into a target ’s network', 'political groups'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Charming Kitten', 'dissidents , academics , diplomats , and journalists'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('began approximately 1 hour before Russia launched its major invasion of Ukraine', 'internet users'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('use of a real website', 'highly unusual and more sophisticated'), entity_labels:('ATTACK_PATTERN', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Infys', 'Iranian individuals and entities'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Threat actors', 'watering hole techniques'), entity_labels:('THREAT_ACTOR', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('scammers', 'generate new malicious links every few minutes'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used', 'BADCALL'), entity_labels:('COURSE_OF_ACTION', 'MALWARE'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('squeezed about $ 91 million', 'LockBit'), entity_labels:('IMPACT', 'THREAT_ACTOR'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('block threats in realtime', 'phishing emails'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_PATTERN'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('cyberattacks organizations', 'risk based security program'), entity_labels:('CAMPAIGN', 'GENERAL_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('fetch a larger backdoor', 'kill process'), entity_labels:('ATTACK_PATTERN', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Miniduke', 'The exploits are located in separate web pages'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Greatness', 'Telegram bots'), entity_labels:('ATTACK_TOOL', 'INFRASTRUCTURE'), possible_labels:target [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti malware', 'Tibetan and Uyghur activists'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('virus', 'traditional signaturebased network security tools'), entity_labels:('MALWARE', 'GENERAL_TOOL'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('the tried - and - true China Chopper', 'If the system is in a single - system domain , it will execute on the local computer'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Hybrid Identity APT29', 'edited the Microsoft.IdentityServer.Servicehost.exe.config file to load a malicious DLL into the AD FS process'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'decreased the time and resources required to conduct a cyber physical attack'), entity_labels:('THREAT_ACTOR', 'IMPACT'), possible_labels:No [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('analyzing network packets', 'Rising Sun backdoor'), entity_labels:('COURSE_OF_ACTION', 'ATTACK_TOOL'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('the attacker', 'steal a victim ’s authentication credentials or cookies'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti group', 'illicitly farm in - game currency'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('active , and using', 'versions 9 ,'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('TunnelVison', 'Microsoft Exchange ProxyShell'), entity_labels:('THREAT_ACTOR', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Shark', 'HTTPS'), entity_labels:('MALWARE', 'INFRASTRUCTURE'), possible_labels:target,uses,exfiltrates,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('not', 'various areas'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('search for and decrypt the hidden PE file inside of it', 'HEAD /groups / about.htm HTTP/1.1 Host : [ c2_hostname ]'), entity_labels:('ATTACK_PATTERN', 'OBSERVED_DATA'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('SocGholish', 'Compromised websites'), entity_labels:('MALWARE', 'INFRASTRUCTURE'), possible_labels:target,uses,exfiltrates,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Attackers', 'Open Babel'), entity_labels:('THREAT_ACTOR', 'GENERAL_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Sandworm', 'gained initial access to the victim'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used', 'Silence'), entity_labels:('COURSE_OF_ACTION', 'THREAT_ACTOR'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('distributed denial - of - service ( DDoS ) attacks', 'Ukraine'), entity_labels:('ATTACK_PATTERN', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('adversary', 'ZeroDay vulnerability'), entity_labels:('THREAT_ACTOR', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('enable and facilitate attackers actions', 'systems'), entity_labels:('IMPACT', 'VICTIM_IDENTITY'), possible_labels:faced [/INST] faced </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MiniDuke attackers', 'rigged with exploits'), entity_labels:('THREAT_ACTOR', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti malware', 'had been planted on an online game update server and [ this ] malicious executable was spread among large number of the game fans'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti', 'the game fans'), entity_labels:('MALWARE', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Russian malicious cyber activity', 'cisa.gov/uscert/russia'), entity_labels:('CAMPAIGN', 'OBSERVED_DATA'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Domain Fronting APT29', 'Remote Services'), entity_labels:('THREAT_ACTOR', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Tonnerre', 'an unusual size for malware samples that may allow it to avoid detection as vendors typically avoid large file sizes'), entity_labels:('MALWARE', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Attackers', 'customize , modify and improve their methods'), entity_labels:('THREAT_ACTOR', 'ATTACK_RESOURCE_LEVEL'), possible_labels:hasresource [/INST] hasresource </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('C - Suite executives from multiple fintech and cryptocurrency companies', 'South Korea'), entity_labels:('VICTIM_IDENTITY', 'LOCATION'), possible_labels:located [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('executed as a scheduled task at a predetermined time .', 'CADDYWIPER'), entity_labels:('ATTACK_PATTERN', 'MALWARE'), possible_labels:uses,delivers [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('attackers', 'industries'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('adversarial nation state', 'to steal intellectual property .'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('by providing satellite phones and data terminals to Ukrainian government officials', 'Russia'), entity_labels:('COURSE_OF_ACTION', 'THREAT_ACTOR'), possible_labels:No [/INST] counters </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Attackers', 'Targeted attacks'), entity_labels:('THREAT_ACTOR', 'INTRUSION_SET'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('MiniDuke - s creators', 'we have observed 59 unique victims in 23 countries'), entity_labels:('THREAT_ACTOR', 'OBSERVED_DATA'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('LotLBin techniques', 'OT applications'), entity_labels:('INTRUSION_SET', 'INFRASTRUCTURE'), possible_labels:target,uses,compromise,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Foudre', 'Iranian individuals and entities'), entity_labels:('THREAT_ACTOR', 'VICTIM_IDENTITY'), possible_labels:target [/INST] target </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('to make it harder for automated analysis and inject the core module', 'TA570'), entity_labels:('IMPACT', 'INTRUSION_SET'), possible_labels:caused [/INST] caused </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('attackers', 'source code stolen'), entity_labels:('THREAT_ACTOR', 'ATTACK_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('add to the user environment variables', 'The malware'), entity_labels:('MALWARE_ANALYSIS', 'MALWARE'), possible_labels:m_analysis,characterizes [/INST] m_analysis </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('create one - time email addresses or use stolen email addresses', 'easy to create or obtain'), entity_labels:('ATTACK_PATTERN', 'ATTACK_SOPHISTICATION_LEVEL'), possible_labels:sophistication [/INST] sophistication </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('OilRig', 'backdoors'), entity_labels:('INTRUSION_SET', 'ATTACK_PATTERN'), possible_labels:uses [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Lazarus', 'v1.0'), entity_labels:('THREAT_ACTOR', 'ATTACK_TOOL'), possible_labels:uses,controls [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Israel', 'government agencies'), entity_labels:('LOCATION', 'VICTIM_IDENTITY'), possible_labels:No [/INST] located </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Cyclops Blink', 'not typically associated with HTTP or HTTPS traffic.[10'), entity_labels:('MALWARE', 'OBSERVED_DATA'), possible_labels:uses,communicate [/INST] uses </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('ItaDuke', 'Adobe Reader 0 - day exploit'), entity_labels:('MALWARE', 'VULNERABILITY'), possible_labels:target,exploits [/INST] exploits </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('attacker', 'bypass this security protection and steal data'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('Winnti group', 'primarily motivated by profit'), entity_labels:('THREAT_ACTOR', 'ATTACK_MOTIVATION'), possible_labels:motive [/INST] motive </s>
|
<s>[INST] You are an expert in cybersecurity and natural language processing, tasked with extracting named entity relationships. Your goal is to determine the relationship label between two provided entities using their entity labels and set of possible labels. The predicted label must be one of the possible labels provided. Only provide the predicted label and do not give any explanations. Your task is critical, as incorrect predictions will result in penalties. Here are the inputs: entity:('be reached , the second step involves vulnerability CVE-2022 - 41082 being exploited in order to execute arbitrary commands . A typical log entry showing', 'to the PowerShell backend is detailed in the Remote PowerShell HTTP logs , located in , such as'), entity_labels:('ATTACK_PATTERN', 'OBSERVED_DATA'), possible_labels:uses [/INST] uses </s>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.