logo

UWF-ZeekData22 Dataset

UWF-ZeekData22

The complete set of files are in Pcap and parquet format, available at: https://datasets.uwf.edu/data/. This dataset consists of Zeek data files labelled using the MITRE ATT&CK Framework. The files in csv format are a subset of the files in parquet format, mainly made available for people who do not have access to "Big Data" technologies.

Download Data

Details about the CSV files:

Due to the fact that Excel's display limit is 1 million rows, the CSV file has only 1 million rows of data. Other details:

This document contains:

  1. Zeek Files and File Descriptions
  2. Attributes in Zeek Files
  3. Number of Records in Each File
  4. Distribution of Malicious Traffic in UWF-Zeekdata22
  5. MITRE ATT&CK Techniques in UWF-ZeekData22
  6. MITRE ATT&CK Tactics in UWF-ZeekData22 Dataset
  7. Un-flattened Tactics Count
  8. Individual File Descriptions

*Disclaimer* The Labeled PCAPs are in a custom binary format, not traditional PCAP format. This is because security onion uses Stenographer and Stenographer uses AF-PACKET for its packet acquisition. You will need to view them using stenoread or use a Query Language.

Related web pages: https://docs.securityonion.net/en/latest/stenographer.html

If you use any of this material or data, please cite our work:

For any questions about these files, please email:

Dr. Sikha Bagui at bagui@uwf.edu
Dr. Dustin Mink at dmink@uwf.edu
Dr. Subhash Bagui at sbagui@uwf.edu

Members of this Cyber Analytics Research Group (CAR) (past and present):
Dr. Sikha Bagui, Dr. Dustin Mink, Dr. Subhash Bagui, Thomas Thibaut, Molly Ferguson, Andrew Palmer, Marshall Elam, Jiya Huang, Stephan Dulaney, Nitisha Khanavis, Esteban Paredes, Tom McElroy, Ricky Salinas, Sajida Shabanali, Pooja Madhalya, Neha Uppal, Daniel Wallace, Sakthi Subramaniam, Jadarius Hill, Michael Plain, Emily Summers; Mohammed Alquraishi, Farooq Mahmud.