Skip to main content

Showing 1–1 of 1 results for author: Sick, T

.
  1. arXiv:2209.03188  [pdf, other

    cs.CR cs.AI cs.LG

    Avast-CTU Public CAPE Dataset

    Authors: Branislav Bosansky, Dominik Kouba, Ondrej Manhal, Thorsten Sick, Viliam Lisy, Jakub Kroustek, Petr Somol

    Abstract: There is a limited amount of publicly available data to support research in malware analysis technology. Particularly, there are virtually no publicly available datasets generated from rich sandboxes such as Cuckoo/CAPE. The benefit of using dynamic sandboxes is the realistic simulation of file execution in the target machine and obtaining a log of such execution. The machine can be infected by ma… ▽ More

    Submitted 6 September, 2022; originally announced September 2022.