task
stringclasses 7
values | dataset
stringclasses 34
values | subset
stringclasses 1
value | instruction
stringclasses 7
values | content
stringlengths 1
8.18k
| output
stringlengths 4
3.74k
| schema
stringclasses 79
values | negative_labels
stringclasses 55
values | json
stringlengths 14
6.84k
| system_prompt
stringclasses 7
values |
|---|---|---|---|---|---|---|---|---|---|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The new generation of ransomware attacks IoT and smart devices , locking not only mobiles and smart TVs , but also doors in hotels and air conditioning systems in luxury smart houses .
|
ransom: ransomware attacks
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "ransomware attacks", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Even apps that have been removed from devices and the app stores still pose an exposure risk due to the sensitive data that remains stored on unsecured servers .
|
data breach: exposure | compromised data: sensitive data | victim: the app stores | victim: unsecured servers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "exposure", "arguments": [{"name": "the app stores", "role": "victim"}, {"name": "sensitive data", "role": "compromised data"}, {"name": "unsecured servers", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The researchers have contacted the developers of the apps found sporting some or all of these issues , and some have reacted by fixing the vulnerabilities .
|
discover vulnerability: found | discoverer: The researchers | vulnerability: these issues | vulnerable system owner: the developers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "found", "arguments": [{"name": "The researchers", "role": "discoverer"}, {"name": "the developers", "role": "vulnerable system owner"}, {"name": "these issues", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
That breach affected hotels , along with bars and restaurants at hotels , such as Michael Jordan ’s Steak House and Bar at InterContinental Chicago and the Copper Lounge at Intercontinental Los Angeles .
|
data breach: That breach | place: Chicago | place: Los Angeles | victim: Copper Lounge | victim: InterContinental | victim: Intercontinental | victim: Michael Jordan ’s Steak House and Bar | victim: bars | victim: hotels | victim: restaurants
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "That breach", "arguments": [{"name": "hotels", "role": "victim"}, {"name": "Intercontinental", "role": "victim"}, {"name": "Copper Lounge", "role": "victim"}, {"name": "InterContinental", "role": "victim"}, {"name": "Michael Jordan ’s Steak House and Bar", "role": "victim"}, {"name": "bars", "role": "victim"}, {"name": "Los Angeles", "role": "place"}, {"name": "Chicago", "role": "place"}, {"name": "restaurants", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Ormandy initially said in a tweet that Cloudflare was leaking customer HTTPS sessions for Uber , FitBit , OKCupid and others , all of which said the impact of Cloudbleed on their data was minimal .
|
data breach: was leaking | attacker: Cloudflare | compromised data: HTTPS sessions | victim: FitBit | victim: OKCupid | victim: Uber | victim: customer
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "was leaking", "arguments": [{"name": "Cloudflare", "role": "attacker"}, {"name": "customer", "role": "victim"}, {"name": "HTTPS sessions", "role": "compromised data"}, {"name": "Uber", "role": "victim"}, {"name": "FitBit", "role": "victim"}, {"name": "OKCupid", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
If you see this , close the browser tab and alert your friend that their account has been compromised .
|
data breach: has been compromised | compromised data: their account | victim: your friend
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "has been compromised", "arguments": [{"name": "their account", "role": "compromised data"}, {"name": "your friend", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
MWR Labs researchers recently disclosed two high - security vulnerabilities in LG G3 , G4 , and G5 mobile devices .
|
discover vulnerability: recently disclosed | discoverer: MWR Labs researchers | vulnerability: two high - security vulnerabilities | vulnerable system: G4 | vulnerable system: G5 mobile devices | vulnerable system: LG G3
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "recently disclosed", "arguments": [{"name": "two high - security vulnerabilities", "role": "vulnerability"}, {"name": "G5 mobile devices", "role": "vulnerable system"}, {"name": "MWR Labs researchers", "role": "discoverer"}, {"name": "G4", "role": "vulnerable system"}, {"name": "LG G3", "role": "vulnerable system"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
When siphoning money out of a victim 's bank account , BankBot will also intercept and silently delete incoming SMS messages , meaning the bank 's transaction notification never reaches the user .
|
data breach: intercept | compromised data: SMS messages | purpose: siphoning money | tool: BankBot
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "intercept", "arguments": [{"name": "SMS messages", "role": "compromised data"}, {"name": "BankBot", "role": "tool"}, {"name": "siphoning money", "role": "purpose"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
“ If true and the leak stemmed from one of their customers , which represents a new dimension of third - party risk .
|
data breach: leak | victim: one of their customers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "leak", "arguments": [{"name": "one of their customers", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
“ We found robots with insecure features that could n’t be easily disabled or protected , as well as features with default passwords that were either difficult to change or could not be changed at all , ” according to the report .
|
discover vulnerability: found | discoverer: We | vulnerability: insecure features | vulnerable system: robots
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "found", "arguments": [{"name": "robots", "role": "vulnerable system"}, {"name": "insecure features", "role": "vulnerability"}, {"name": "We", "role": "discoverer"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The breach , which is understood to have been malware - based , targeted the online portal for the retailer 's florist arm , Debenhams Flowers .
|
data breach: breach | tool: malware - based | victim: Debenhams Flowers | victim: the online portal | victim: the retailer #$%#s florist arm
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "breach", "arguments": [{"name": "malware - based", "role": "tool"}, {"name": "the online portal", "role": "victim"}, {"name": "the retailer #$%#s florist arm", "role": "victim"}, {"name": "Debenhams Flowers", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Two days later , Timothy Morgan of Blindspot Security came forward and presented a more ominious exploitation scenario where the FTP URL handlers in Java and Python could be used to bypass firewalls .
|
discover vulnerability: presented | capabilities: be used to bypass firewalls | discoverer: Timothy Morgan | time: Two days later | vulnerability: a more ominious exploitation scenario | vulnerable system: Java | vulnerable system: Python | vulnerable system: the FTP URL handlers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "presented", "arguments": [{"name": "Timothy Morgan", "role": "discoverer"}, {"name": "Two days later", "role": "time"}, {"name": "a more ominious exploitation scenario", "role": "vulnerability"}, {"name": "the FTP URL handlers", "role": "vulnerable system"}, {"name": "Java", "role": "vulnerable system"}, {"name": "Python", "role": "vulnerable system"}, {"name": "be used to bypass firewalls", "role": "capabilities"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A typical bank would have patched this critical vulnerability within a few days , ” said Pravin Kothari , CEO of CipherCloud , a cloud security company .
|
patch vulnerability: have patched | releaser: A typical bank | time: a few days | vulnerability: this critical vulnerability
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "have patched", "arguments": [{"name": "A typical bank", "role": "releaser"}, {"name": "this critical vulnerability", "role": "vulnerability"}, {"name": "a few days", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
He then used this backdoor to access various parts of the backend and dumped the private key used to generate the market 's .
|
data breach: dumped | attack pattern: used this backdoor | compromised data: private key
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "dumped", "arguments": [{"name": "private key", "role": "compromised data"}, {"name": "used this backdoor", "role": "attack pattern"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
With phishing now widely used as a mechanism for distributing ransomware , a new NTT Security reveals that 77 % of all detected ransomware globally was in four main sectors – business & professional services ( 28 % ) , government ( 19 % ) , health care ( 15 % ) and retail ( 15 % ) .
|
phishing: phishing | purpose: distributing ransomware
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "phishing", "arguments": [{"name": "distributing ransomware", "role": "purpose"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The massive scope and potential financial impact of the WannaCry attack has understandably caused a lot of panic , and companies and individuals alike have been rushing to protect their devices .
|
ransom: WannaCry attack
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "WannaCry attack", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
We extended our standard 90 day disclosure policy to allow Samsung time to arrange for the patches to be made available , ” the researchers told Help Net Security .
|
patch vulnerability: arrange | patch: the patches | releaser: Samsung
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "arrange", "arguments": [{"name": "Samsung", "role": "releaser"}, {"name": "the patches", "role": "patch"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
On Feb 3 , district administrators learned that two payroll employees had fallen for an email phishing scam .
|
phishing: an email phishing scam | time: Feb 3 | victim: payroll employees
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "an email phishing scam", "arguments": [{"name": "payroll employees", "role": "victim"}, {"name": "Feb 3", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
It is supposedly scheduled to be released soon , but no definite date has been offered
|
patch vulnerability: be released | patch: It
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "be released", "arguments": [{"name": "It", "role": "patch"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
What we do n’t know is whether the email exchanges between the hackers and Apple are real or faked , and – indeed – whether the so - called “ Turkish Crime Gang ” really has access to a large number of Apple users ’ credentials .
|
data breach: has access | attacker: Turkish Crime Gang | compromised data: credentials | number of data: a large number | victim: Apple users
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "has access", "arguments": [{"name": "credentials", "role": "compromised data"}, {"name": "a large number", "role": "number of data"}, {"name": "Turkish Crime Gang", "role": "attacker"}, {"name": "Apple users", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Cloudbleed is a serious vulnerability in Cloudflare ’s internet infrastructure that Google Project Zero researcher Tavis Ormandy discovered in mid-February .
|
discover vulnerability: discovered | discoverer: Google Project Zero researcher Tavis Ormandy | time: mid-February | vulnerability: Cloudbleed | vulnerability: a serious vulnerability | vulnerable system owner: Cloudflare | vulnerable system: internet infrastructure
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "discovered", "arguments": [{"name": "Cloudbleed", "role": "vulnerability"}, {"name": "a serious vulnerability", "role": "vulnerability"}, {"name": "internet infrastructure", "role": "vulnerable system"}, {"name": "Google Project Zero researcher Tavis Ormandy", "role": "discoverer"}, {"name": "mid-February", "role": "time"}, {"name": "Cloudflare", "role": "vulnerable system owner"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The vulnerabilities resolved include five bugs in Adobe Flash .
|
patch vulnerability: resolved | vulnerability: The vulnerabilities | vulnerability: five bugs | vulnerable system: Adobe Flash
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "resolved", "arguments": [{"name": "five bugs", "role": "vulnerability"}, {"name": "Adobe Flash", "role": "vulnerable system"}, {"name": "The vulnerabilities", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Zenofex , a member of the Exploitee.rs team , revealed the existence of a login bypass issue , several command injection flaws , and a number of other bugs on Saturday .
|
discover vulnerability: revealed | discoverer: a member of the Exploitee.rs team | time: Saturday | vulnerability: a login bypass issue | vulnerability: command injection flaws | vulnerability: other bugs | vulnerable system owner: Zenofex
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "revealed", "arguments": [{"name": "Zenofex", "role": "vulnerable system owner"}, {"name": "a login bypass issue", "role": "vulnerability"}, {"name": "command injection flaws", "role": "vulnerability"}, {"name": "other bugs", "role": "vulnerability"}, {"name": "Saturday", "role": "time"}, {"name": "a member of the Exploitee.rs team", "role": "discoverer"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
This made it imperative for companies to invest in defence efforts and avoid any major extraction of data by cyber attackers .
|
data breach: extraction of data | attacker: cyber attackers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "extraction of data", "arguments": [{"name": "cyber attackers", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In a statement on PasteBin , AlphaBay confirmed the validity of the vulnerabilities and said the bugs allowed the hacker to slurp a total of 218,000 messages which were not older than 30 days .
|
discover vulnerability: said | vulnerability: the bugs
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "said", "arguments": [{"name": "the bugs", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
At last count , 110 organizations have reported successful Phishing attacks targeting W - 2 records , placing more than 120,000 taxpayers at risk for identity fraud .
|
phishing: Phishing attacks | purpose: targeting W - 2 records | victim: organizations
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "Phishing attacks", "arguments": [{"name": "targeting W - 2 records", "role": "purpose"}, {"name": "organizations", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
It claimed fraudulent accounts across sites like Twitter and Facebook increased 100 % from the third to fourth quarter .
|
phishing: claimed | attack pattern: fraudulent accounts | trusted entity: Facebook | trusted entity: Twitter | trusted entity: sites
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "claimed", "arguments": [{"name": "sites", "role": "trusted entity"}, {"name": "Twitter", "role": "trusted entity"}, {"name": "Facebook", "role": "trusted entity"}, {"name": "fraudulent accounts", "role": "attack pattern"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A bot tracking ransom payments says only 338 victims paid the $ 300 bitcoin ransom demand - not exactly a large haul for an attack which infected hundreds of thousands of computers .
|
ransom: ransom demand
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "ransom demand", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
It 's still not clear just how many devices are impacted as Intel has ' t said , but some in the industry have put the number as high as 8,000 .
|
discover vulnerability: are impacted | vulnerable system: devices
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "are impacted", "arguments": [{"name": "devices", "role": "vulnerable system"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
“ We have no indication that any personal information has been obtained , ” she said .
|
data breach: has been obtained | compromised data: personal information
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "has been obtained", "arguments": [{"name": "personal information", "role": "compromised data"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
" Ignoring these bugs would leave the vulnerable devices online for longer periods while responsible disclosure is worked out , " Zenofex argued his decision not to wait until Western Digital patches the security bugs .
|
discover vulnerability: responsible disclosure | vulnerability: these bugs | vulnerable system: the vulnerable devices
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "responsible disclosure", "arguments": [{"name": "the vulnerable devices", "role": "vulnerable system"}, {"name": "these bugs", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
While cybercriminals using the lure of fake travel itineraries to dupe staff working in sectors reliant on shipping goods or employee travel is n't new , researchers have uncovered a particularly advanced phishing attack .
|
phishing: dupe | attack pattern: using the lure of fake travel itineraries | attacker: cybercriminals | victim: employee | victim: staff
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "dupe", "arguments": [{"name": "employee", "role": "victim"}, {"name": "staff", "role": "victim"}, {"name": "using the lure of fake travel itineraries", "role": "attack pattern"}, {"name": "cybercriminals", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
“ Although the investigation did not identify evidence of unauthorized access to payment card data , we determined on April 18 , 2017 that the potential for what to have occurred existed for certain transactions , ” he wrote .
|
data breach: unauthorized access | compromised data: payment card data | time: April 18 , 2017
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "unauthorized access", "arguments": [{"name": "payment card data", "role": "compromised data"}, {"name": "April 18 , 2017", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Over a third of British businesses ( 36 percent ) are not very confident that efforts to completely eradicate a recent ransomware attack from work systems have been successful .
|
ransom: a recent ransomware attack | victim: British businesses | victim: work systems
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "a recent ransomware attack", "arguments": [{"name": "work systems", "role": "victim"}, {"name": "British businesses", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Overall , there have been many cases of apps that stole Instagram credentials in the past few years .
|
data breach: stole | compromised data: Instagram credentials | time: the past few years | tool: apps
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "stole", "arguments": [{"name": "Instagram credentials", "role": "compromised data"}, {"name": "apps", "role": "tool"}, {"name": "the past few years", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Recently , ransomware attacks have struck everywhere from hospitals and universities to San Francisco ’s transit system .
|
ransom: ransomware attacks | place: San Francisco | victim: hospitals | victim: transit system | victim: universities
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "ransomware attacks", "arguments": [{"name": "hospitals", "role": "victim"}, {"name": "universities", "role": "victim"}, {"name": "transit system", "role": "victim"}, {"name": "San Francisco", "role": "place"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Seventy percent said they would stop using digital payments if money was stolen from a linked bank account , 68 percent said they would do so if unauthorized charges appeared on a linked credit card account , and 59 percent said they would do so if their user name and password were stolen .
|
data breach: were stolen | compromised data: password | compromised data: user name | victim: they
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "were stolen", "arguments": [{"name": "password", "role": "compromised data"}, {"name": "user name", "role": "compromised data"}, {"name": "they", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
This leads to cases where database owners pay the ransom to the wrong group , who ca n't give their content back .
|
ransom: pay the ransom | victim: database owners
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "pay the ransom", "arguments": [{"name": "database owners", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The email was actually sent to "[email protected] , " with the user 's email address added as BCC .
|
phishing: was actually sent | tool: The email | trusted entity: BCC | trusted entity: email address | trusted entity: user
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "was actually sent", "arguments": [{"name": "The email", "role": "tool"}, {"name": "email address", "role": "trusted entity"}, {"name": "BCC", "role": "trusted entity"}, {"name": "user", "role": "trusted entity"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Huawei has just announced a new vulnerability that is currently possible on both the Huawei Honor 7 and the Huawei Mate S .
|
discover vulnerability: has just announced | discoverer: Huawei | vulnerability: a new vulnerability | vulnerable system: the Huawei Honor 7 | vulnerable system: the Huawei Mate S
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "has just announced", "arguments": [{"name": "a new vulnerability", "role": "vulnerability"}, {"name": "Huawei", "role": "discoverer"}, {"name": "the Huawei Honor 7", "role": "vulnerable system"}, {"name": "the Huawei Mate S", "role": "vulnerable system"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
According to security researcher Niall Merrigan , who has been monitoring the attacks , the cybercriminals are currently closing in on around 3,000 ElasticSearch servers .
|
ransom: the attacks | victim: ElasticSearch servers | victim: the cybercriminals
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "the attacks", "arguments": [{"name": "ElasticSearch servers", "role": "victim"}, {"name": "the cybercriminals", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Not only could a hacker intercept and read messages , they could modify them in what ’s known as a “ man - in - the - middle ” attack .
|
data breach: intercept and read | attack pattern: “ man - in - the - middle ” attack | attacker: a hacker | compromised data: messages
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "intercept and read", "arguments": [{"name": "messages", "role": "compromised data"}, {"name": "a hacker", "role": "attacker"}, {"name": "“ man - in - the - middle ” attack", "role": "attack pattern"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Ormandy has reported several critical security flaws in the password manager during the past week , and this weekend he has managed to discover a new one .
|
discover vulnerability: discover | discoverer: he | time: this weekend | vulnerability: a new one
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "discover", "arguments": [{"name": "a new one", "role": "vulnerability"}, {"name": "this weekend", "role": "time"}, {"name": "he", "role": "discoverer"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
" In a subsequent statement , Google said that the phishing campaign was halted " within approximately an hour " and that it " affected fewer than 0.1 % of Gmail users .
|
phishing: the phishing campaign | victim: Gmail users
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "the phishing campaign", "arguments": [{"name": "Gmail users", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Instead of a legit document , the link actually initiates a process to give a phony app masquerading as " Google Docs " access to the user 's Google account .
|
phishing: masquerading as | purpose: access to the user #$%#s Google account | tool: the link | trusted entity: Google Docs
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "masquerading as", "arguments": [{"name": "Google Docs", "role": "trusted entity"}, {"name": "access to the user #$%#s Google account", "role": "purpose"}, {"name": "the link", "role": "tool"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Using Dropbox instead of a custom web server for collecting data is yet another sign that hackers are trying to stay hidden as long as possible .
|
data breach: collecting data | attack pattern: Using Dropbox | attacker: hackers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "collecting data", "arguments": [{"name": "Using Dropbox", "role": "attack pattern"}, {"name": "hackers", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The UK 's National Health Service was particularly badly hit by the attack , with hospitals and doctor 's surgeries knocked offline , and some services not restored until days after the ransomware hit .
|
ransom: hit | victim: The UK #$%#s National Health Service
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "hit", "arguments": [{"name": "The UK #$%#s National Health Service", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Which is why they 've outfitted their attack emails with a technique that 's designed to convince the recipient the notice is legitimate .
|
phishing: outfitted | attacker: they | tool: their attack emails
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "outfitted", "arguments": [{"name": "their attack emails", "role": "tool"}, {"name": "they", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The researchers have notified major antivirus vendors of their findings , and some of them ( Malwarebytes , AVG ) have already issued a patch for the vulnerability .
|
patch vulnerability: have already issued | patch: a patch | releaser: The researchers | vulnerability: the vulnerability
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "have already issued", "arguments": [{"name": "a patch", "role": "patch"}, {"name": "the vulnerability", "role": "vulnerability"}, {"name": "The researchers", "role": "releaser"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In addition to holding networks to ransom , the new version of TorrentLocker also harvests usernames and passwords from infected computers , putting businesses at risk of cyberespionage and data breaches , while users could see their personal or financial information leaked and sold to cybercriminals on the dark web .
|
data breach: data breaches | victim: users
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "data breaches", "arguments": [{"name": "users", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
I would imagine that the ransom demanded in these cases could be higher than anything seen so far , as the damages to the physical systems could be extensive and the potential for human harm is great .
|
ransom: the ransom demanded
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "the ransom demanded", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Most ransomware come with some sort of encryption key that is used to unlock the stolen data files once ransom is paid , though there is absolutely no guarantee that the perpetrator will keep their end of the bargain once money is transferred .
|
ransom: ransom is paid | tool: ransomware
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "ransom is paid", "arguments": [{"name": "ransomware", "role": "tool"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Senate Democrats are still rebuilding their computer system after hackers demanded a ransom earlier this month to unlock the network .
|
ransom: demanded a ransom | attacker: Senate Democrats | attacker: hackers | time: earlier this month | victim: computer system | victim: network
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "demanded a ransom", "arguments": [{"name": "earlier this month", "role": "time"}, {"name": "hackers", "role": "attacker"}, {"name": "network", "role": "victim"}, {"name": "computer system", "role": "victim"}, {"name": "Senate Democrats", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The second change made us more confident that NETGEAR was not just serious about patching these vulnerabilities , but serious about changing how they handle third - party disclosure in general .
|
patch vulnerability: patching | releaser: NETGEAR | vulnerability: these vulnerabilities
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "patching", "arguments": [{"name": "NETGEAR", "role": "releaser"}, {"name": "these vulnerabilities", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Netrepser is usually delivered via spear - phishing emails spoofed to look like they are coming from a legitimate source .
|
phishing: are coming from | trusted entity: a legitimate source
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "are coming from", "arguments": [{"name": "a legitimate source", "role": "trusted entity"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Companies who use Apache Struts on their servers should upgrade the framework to versions 2.3.32 or 2.5.10.1 as soon as possible .
|
patch vulnerability: upgrade | patch number: 2.5.10.1 | patch number: versions 2.3.32 | supported platform: Apache Struts | vulnerable system: framework
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "upgrade", "arguments": [{"name": "framework", "role": "vulnerable system"}, {"name": "versions 2.3.32", "role": "patch number"}, {"name": "2.5.10.1", "role": "patch number"}, {"name": "Apache Struts", "role": "supported platform"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
For example , Amazon Web Services said in an advisory that its customers ' data and instances were not affected by this vulnerability and no customer action is required .
|
discover vulnerability: said in | discoverer: Amazon Web Services
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "said in", "arguments": [{"name": "Amazon Web Services", "role": "discoverer"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
According to the MacKeeper Security Research Team , Harak1r1 had ransacked and blocked Emory 's access to more than 200,000 medical records .
|
data breach: ransacked | attacker: Harak1r1 | compromised data: medical records | number of data: 200,000
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "ransacked", "arguments": [{"name": "200,000", "role": "number of data"}, {"name": "medical records", "role": "compromised data"}, {"name": "Harak1r1", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
GREENVILLE , NC ( WITN ) - A dozen Eastern Carolina hotels are among the 1200 locations that were victims of a lengthy cyber attack last year .
|
data breach: a lengthy cyber attack | number of victim: A dozen | time: last year | victim: Eastern Carolina hotels
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "a lengthy cyber attack", "arguments": [{"name": "Eastern Carolina hotels", "role": "victim"}, {"name": "A dozen", "role": "number of victim"}, {"name": "last year", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In 2016 , at least 145 organizations fell victim to BEC scams , exposing tens of thousands of employees to tax fraud and identity theft .
|
phishing: BEC scams | purpose: identity theft | purpose: tax fraud | time: 2016 | trusted entity: at least 145 organizations
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "BEC scams", "arguments": [{"name": "at least 145 organizations", "role": "trusted entity"}, {"name": "2016", "role": "time"}, {"name": "tax fraud", "role": "purpose"}, {"name": "identity theft", "role": "purpose"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In tests carried out by Mavroudis , the researcher has intercepted some of the traffic these ultrasound beacons trigger on behalf of the phone , traffic which contains details such as the user 's real IP address , geo - location coordinates , telephone number , Android ID , IMEI code , and device MAC address .
|
data breach: has intercepted | attacker: Mavroudis | attacker: researcher | compromised data: Android ID | compromised data: IMEI code | compromised data: device MAC address | compromised data: geo - location coordinates | compromised data: real IP address | compromised data: telephone number | victim: the phone | victim: user
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "has intercepted", "arguments": [{"name": "researcher", "role": "attacker"}, {"name": "device MAC address", "role": "compromised data"}, {"name": "IMEI code", "role": "compromised data"}, {"name": "telephone number", "role": "compromised data"}, {"name": "geo - location coordinates", "role": "compromised data"}, {"name": "the phone", "role": "victim"}, {"name": "Android ID", "role": "compromised data"}, {"name": "real IP address", "role": "compromised data"}, {"name": "user", "role": "victim"}, {"name": "Mavroudis", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A “ phishing ” email is designed to look like a legitimate email but tricks the recipient into taking some action , such as providing login credentials .
|
phishing: designed to look like | tool: A “ phishing ” email | trusted entity: a legitimate email
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "designed to look like", "arguments": [{"name": "A “ phishing ” email", "role": "tool"}, {"name": "a legitimate email", "role": "trusted entity"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
And , as Golunski noted , it ’s possible that older WordPress versions are also affected by the same flaw , so the percentage of vulnerable installations could be considerably higher : Admins who still run these older versions of the popular CMS should upgrade to newer versions , ideally to the latest one ( v4 .7.4 ) .
|
discover vulnerability: noted | discoverer: Golunski
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "noted", "arguments": [{"name": "Golunski", "role": "discoverer"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Hackers are seeking a whole lot of money to return control of the network to its rightful owners .
|
ransom: are seeking a whole lot of money | attacker: Hackers | victim: its rightful owners | victim: the network
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "are seeking a whole lot of money", "arguments": [{"name": "the network", "role": "victim"}, {"name": "Hackers", "role": "attacker"}, {"name": "its rightful owners", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
According to Barracuda Networks , aviation - themed phishing attacks contain links to spoofed airline sites , threat actors personalize the phishing page in a way to trick victims into providing business information .
|
phishing: spoofed | tool: links | trusted entity: airline sites
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "spoofed", "arguments": [{"name": "airline sites", "role": "trusted entity"}, {"name": "links", "role": "tool"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Court documents reveal the men used the malware to collect around 87 GB of data , consisting of keystroke information , 18,327 usernames , and 1,793 passwords .
|
data breach: collect | attack pattern: used the malware | attacker: the men | compromised data: 87 GB of data | compromised data: keystroke information | compromised data: passwords | compromised data: usernames | number of data: 1,793 | number of data: 18,327
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "collect", "arguments": [{"name": "18,327", "role": "number of data"}, {"name": "1,793", "role": "number of data"}, {"name": "usernames", "role": "compromised data"}, {"name": "passwords", "role": "compromised data"}, {"name": "87 GB of data", "role": "compromised data"}, {"name": "keystroke information", "role": "compromised data"}, {"name": "used the malware", "role": "attack pattern"}, {"name": "the men", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
" You need to pay for us , otherwise we will sell portion of your personal information on black market every 30 minutes , " the ransomware tells users .
|
ransom: need to pay | attack pattern: will sell portion of your personal information | attacker: us | victim: You
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "need to pay", "arguments": [{"name": "You", "role": "victim"}, {"name": "us", "role": "attacker"}, {"name": "will sell portion of your personal information", "role": "attack pattern"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Hackers hit the QNB in April 2016 and the UAE InvestBank in May 2016 .
|
data breach: hit | attacker: Hackers | attacker: the QNB | time: April 2016 | time: May 2016 | victim: the UAE InvestBank
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "hit", "arguments": [{"name": "the QNB", "role": "attacker"}, {"name": "April 2016", "role": "time"}, {"name": "Hackers", "role": "attacker"}, {"name": "the UAE InvestBank", "role": "victim"}, {"name": "May 2016", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In addition to account credentials and personal data , phishers also used their phishing lures to try and snag financial , employment , and account security data like answers to challenge / response questions and mother ’s maiden name .
|
phishing: phishing lures | attacker: phishers | purpose: try and snag financial , employment , and account security data
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "phishing lures", "arguments": [{"name": "try and snag financial , employment , and account security data", "role": "purpose"}, {"name": "phishers", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
It 's not clear whether the credit card breach was related to the flaws Vickery found .
|
discover vulnerability: found | discoverer: Vickery | vulnerability: flaws
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "found", "arguments": [{"name": "Vickery", "role": "discoverer"}, {"name": "flaws", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
This issue is one of many the researcher discovered in recent months in various devices .
|
discover vulnerability: discovered | discoverer: the researcher | time: recent months | vulnerability: This issue | vulnerable system: various devices
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "discovered", "arguments": [{"name": "recent months", "role": "time"}, {"name": "various devices", "role": "vulnerable system"}, {"name": "the researcher", "role": "discoverer"}, {"name": "This issue", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
One week ago a global cyberattack dubbed “ unprecedented ” by Europol began infecting an estimated 200,000 of the world ’s computers , starting a seven - day countdown to the destruction of data if victims did not pay a ransom .
|
ransom: a global cyberattack | time: One week ago
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "a global cyberattack", "arguments": [{"name": "One week ago", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
With affected institutions including the Health Service Executive ( which said it prevented the ransomware from activating ) , the National Health Service in the UK , FedEx and PetroChina , few initially paid up , leading to speculation that organisations were taking their chances on fixing their corrupt machines before the ransom forced a mass deletion of critical data .
|
ransom: paid up | place: the UK | victim: FedEx | victim: PetroChina | victim: institutions | victim: the Health Service Executive | victim: the National Health Service
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "paid up", "arguments": [{"name": "the National Health Service", "role": "victim"}, {"name": "FedEx", "role": "victim"}, {"name": "the UK", "role": "place"}, {"name": "institutions", "role": "victim"}, {"name": "the Health Service Executive", "role": "victim"}, {"name": "PetroChina", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Going a bit further , a different source told the BBC that two of the phishing domains used in the UK attack “ were once linked to an IP address mentioned in a US government report into Grizzly Steppe . ”
|
phishing: the UK attack | tool: the phishing domains
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "the UK attack", "arguments": [{"name": "the phishing domains", "role": "tool"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A computer infected with the Fatboy malware will display the above message , explaining that the user ’s files have been encrypted , stating the ransom amount , and warning the user against interfering with the ransomware .
|
ransom: stating the ransom | attack pattern: the user ’s files have been encrypted | tool: Fatboy malware | tool: ransomware | victim: user
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "stating the ransom", "arguments": [{"name": "the user ’s files have been encrypted", "role": "attack pattern"}, {"name": "Fatboy malware", "role": "tool"}, {"name": "ransomware", "role": "tool"}, {"name": "user", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A series of remotely exploitable vulnerabilities exist in a popular web - based SCADA system made by Honeywell that make it easy to expose passwords and in turn , give attackers a foothold into the vulnerable network .
|
discover vulnerability: exist in | capabilities: expose passwords | capabilities: give attackers a foothold into the vulnerable network | vulnerability: remotely exploitable vulnerabilities | vulnerable system owner: Honeywell | vulnerable system: popular web - based SCADA system
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "exist in", "arguments": [{"name": "popular web - based SCADA system", "role": "vulnerable system"}, {"name": "Honeywell", "role": "vulnerable system owner"}, {"name": "remotely exploitable vulnerabilities", "role": "vulnerability"}, {"name": "expose passwords", "role": "capabilities"}, {"name": "give attackers a foothold into the vulnerable network", "role": "capabilities"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Paying the ransom or indeed any ransom is generally frowned upon for many reasons .
|
ransom: Paying the ransom
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "Paying the ransom", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Card breaches also have hit hospitality chains Starwood Hotels and Hyatt .
|
data breach: Card breaches
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "Card breaches", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Last month , Trend Micro said a Russian hacking group known as Fancy Bear was using a similar email attack method that abused the OAuth protocol to phish victims .
|
phishing: phish | attack pattern: abused the OAuth protocol | attack pattern: was using a similar email attack method | attacker: Fancy Bear | time: Last month | victim: victims
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "phish", "arguments": [{"name": "Fancy Bear", "role": "attacker"}, {"name": "was using a similar email attack method", "role": "attack pattern"}, {"name": "abused the OAuth protocol", "role": "attack pattern"}, {"name": "victims", "role": "victim"}, {"name": "Last month", "role": "time"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
That accidental discovery resulted in CVE -2017-5521 .
|
discover vulnerability: That accidental discovery | common vulnerabilities and exposures: CVE -2017-5521
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "That accidental discovery", "arguments": [{"name": "CVE -2017-5521", "role": "common vulnerabilities and exposures"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
HACKERS connected with the ransomware that devastated overseas banks , power stations , and even Cadbury factories in Australia last week have issued a new ransom demand — and it ’s for much more money than before .
|
ransom: a new ransom demand
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "a new ransom demand", "arguments": []}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Golunski writes that there are three scenarios in which a user could be tricked , and only one of them relies on user interaction .
|
phishing: be tricked | victim: user
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "be tricked", "arguments": [{"name": "user", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
And while iPhones and Android devices have limited privacy settings , most consumers remain in the dark about what companies are collecting and how they are using that information .
|
data breach: are collecting | attacker: companies | compromised data: information | victim: consumers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "are collecting", "arguments": [{"name": "consumers", "role": "victim"}, {"name": "companies", "role": "attacker"}, {"name": "information", "role": "compromised data"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Kettell Video Productions was targeted by tech scammers who infected its IT systems with viruses before demanding £ 1,000 in online currency Bitcoins or the files would be permanently deleted .
|
ransom: demanding | attack pattern: infected its IT systems with viruses | attacker: tech scammers | payment method: in online currency Bitcoins | price: £ 1,000 | victim: Kettell Video Productions
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "demanding", "arguments": [{"name": "£ 1,000", "role": "price"}, {"name": "in online currency Bitcoins", "role": "payment method"}, {"name": "infected its IT systems with viruses", "role": "attack pattern"}, {"name": "Kettell Video Productions", "role": "victim"}, {"name": "tech scammers", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Affected were a Russian oil giant , a Danish shipping and energy conglomerate , and Ukrainian government ministries , which were brought to a standstill in a wave of ransom demands .
|
ransom: ransom demands | victim: Ukrainian government ministries | victim: a Danish shipping and energy conglomerate | victim: a Russian oil giant
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "ransom demands", "arguments": [{"name": "a Russian oil giant", "role": "victim"}, {"name": "a Danish shipping and energy conglomerate", "role": "victim"}, {"name": "Ukrainian government ministries", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Among the first large organizations to be impacted by WannaCry is The National Health Service in the UK , which has publicly confirmed that it was attacked by the Wan na Decryptor .
|
ransom: was attacked | place: the UK | tool: Wan na Decryptor | tool: WannaCry | victim: The National Health Service | victim: it | victim: the first large organizations
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "was attacked", "arguments": [{"name": "it", "role": "victim"}, {"name": "Wan na Decryptor", "role": "tool"}, {"name": "the first large organizations", "role": "victim"}, {"name": "WannaCry", "role": "tool"}, {"name": "The National Health Service", "role": "victim"}, {"name": "the UK", "role": "place"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
By using email spoofing techniques , criminals are able to draft emails that look as though they are coming directly from a high - level executive at your organization .
|
phishing: are coming directly from | tool: they | trusted entity: a high - level executive | trusted entity: your organization
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "are coming directly from", "arguments": [{"name": "they", "role": "tool"}, {"name": "a high - level executive", "role": "trusted entity"}, {"name": "your organization", "role": "trusted entity"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
These attacks can thwart some systems , because they do n’t feature malware as such – just a combination of this domain spoofing and social engineering of the victim to force them to pay up .
|
phishing: spoofing | purpose: force them to pay up | trusted entity: domain | victim: the victim
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "spoofing", "arguments": [{"name": "domain", "role": "trusted entity"}, {"name": "the victim", "role": "victim"}, {"name": "force them to pay up", "role": "purpose"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Furthermore , private photos of WWE Divas including Maria Kanellis , Melina Perez , Kaitlyn and Summer Rae were also leaked on different online platforms .
|
data breach: leaked | compromised data: photos | victim: Kaitlyn | victim: Maria Kanellis | victim: Melina Perez | victim: Summer Rae | victim: WWE Divas
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "leaked", "arguments": [{"name": "photos", "role": "compromised data"}, {"name": "WWE Divas", "role": "victim"}, {"name": "Maria Kanellis", "role": "victim"}, {"name": "Melina Perez", "role": "victim"}, {"name": "Kaitlyn", "role": "victim"}, {"name": "Summer Rae", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Joseph Neglia , director of information technology at Uncle Giuseppe ’s , said that after the data breach , which affected about 100 customers , the company began scheduling “ monthly vulnerability scans ” and upgraded its monitoring and security systems .
|
data breach: the data breach | number of victim: 100 | victim: Uncle Giuseppe | victim: customers
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "the data breach", "arguments": [{"name": "100", "role": "number of victim"}, {"name": "customers", "role": "victim"}, {"name": "Uncle Giuseppe", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
An IBM Security study from December 2016 found that over half of the businesses they surveyed said they had already paid over $ 10,000 in ransom while 20 percent said they ’d paid over $ 40,000 .
|
ransom: paid | price: 10,000 | time: December 2016 | victim: the businesses | victim: they
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "paid", "arguments": [{"name": "10,000", "role": "price"}, {"name": "the businesses", "role": "victim"}, {"name": "December 2016", "role": "time"}, {"name": "they", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
Last week 's attacks appear to have been successful , with $ 33,000 being paid to a Bitcoin wallet associated with SamSam .
|
ransom: being paid | payment method: a Bitcoin wallet | price: 33,000 | tool: SamSam
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "being paid", "arguments": [{"name": "33,000", "role": "price"}, {"name": "a Bitcoin wallet", "role": "payment method"}, {"name": "SamSam", "role": "tool"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
When bugs are unknown to the vendor , and still unpatched , they 're called zero - days .
|
patch vulnerability: still unpatched | vulnerability: zero - days
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "still unpatched", "arguments": [{"name": "zero - days", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In the future , we could also see cases where cybercriminals harvest personal data , including credit card information from unsuspected IoT users ” .
|
data breach: harvest | attacker: cybercriminals | attacker: unsuspected IoT users | compromised data: credit card information | compromised data: personal data
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "data breach", "trigger": "harvest", "arguments": [{"name": "cybercriminals", "role": "attacker"}, {"name": "personal data", "role": "compromised data"}, {"name": "credit card information", "role": "compromised data"}, {"name": "unsuspected IoT users", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
The Internet Systems Consortium patched the BIND domain name system this week , addressing what it calls a critical error condition in the software .
|
patch vulnerability: patched | releaser: The Internet Systems Consortium | time: this week | vulnerable system: the BIND domain name system
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "patched", "arguments": [{"name": "the BIND domain name system", "role": "vulnerable system"}, {"name": "this week", "role": "time"}, {"name": "The Internet Systems Consortium", "role": "releaser"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
This resulted in the discovery of 9 tutorials containing vulnerable code ( 6 with SQLi , 3 with XSS ) .
|
discover vulnerability: the discovery | vulnerability: 3 with XSS | vulnerability: 6 with SQLi | vulnerability: vulnerable code
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "discover vulnerability", "trigger": "the discovery", "arguments": [{"name": "vulnerable code", "role": "vulnerability"}, {"name": "6 with SQLi", "role": "vulnerability"}, {"name": "3 with XSS", "role": "vulnerability"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
A really effective tactic involves ‘ layering ’ defences to include a firewall , anti-malware software , staff training and regular re-training ) around phishing email awareness , and finally to plug any holes in your defences by updating software patches and updates in a timely manner .
|
patch vulnerability: updating | patch: software patches | patch: updates
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "patch vulnerability", "trigger": "updating", "arguments": [{"name": "software patches", "role": "patch"}, {"name": "updates", "role": "patch"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
An NYC hospital was forced to either pay $ 44,000 to SamSam operators or lose access to their systems after a successful infection .
|
ransom: was forced | victim: An NYC hospital
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "was forced", "arguments": [{"name": "An NYC hospital", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
" Google responded with a fix and issued a statement : " We have taken action to protect users against an email impersonating Google Docs , and have disabled offending accounts .
|
phishing: impersonating | tool: an email | trusted entity: Google Docs | victim: users
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "phishing", "trigger": "impersonating", "arguments": [{"name": "Google Docs", "role": "trusted entity"}, {"name": "an email", "role": "tool"}, {"name": "users", "role": "victim"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
EE
|
CASIE
|
train
|
Extract events and their components from the text. Format as 'event_type: trigger | role1: argument1 | role2: argument2'. Separate multiple events with '||'. Return 'None' if no events are identified.
|
In the past , denial of service attacks have been perpetrated by customers with a grudge or by blackmailers , but there is no indication from Lloyds that a ransom demand was received .
|
ransom: a ransom demand | attack pattern: denial of service attacks have been perpetrated | attacker: blackmailers | attacker: customers | victim: Lloyds
|
Event types: patch vulnerability, treatment, data breach, phishing, ransom, discover vulnerability. Argument types: price, time, patch number, trusted entity, payment method, number of data, capabilities, tool, patch, supported platform, discoverer, release parole, vulnerable system, vehicle, vulnerability, vulnerable system owner, attack pattern, victim, damage amount, purpose, common vulnerabilities and exposures, place, releaser, compromised data, acquit, vulnerable system version, issues addressed, number of victim, attacker
|
ACE05: acquit, release parole, vehicle, place; PHEE: Treatment
|
{"events": [{"event_type": "ransom", "trigger": "a ransom demand", "arguments": [{"name": "denial of service attacks have been perpetrated", "role": "attack pattern"}, {"name": "Lloyds", "role": "victim"}, {"name": "blackmailers", "role": "attacker"}, {"name": "customers", "role": "attacker"}]}]}
|
You are an expert in Event Extraction.
Your task is to extract events and their arguments from the given text.
Follow these guidelines:
1. Identify event triggers and their types from the schema.
2. For each event, extract its arguments with their roles.
3. Format as 'event_type: trigger | role1: argument1 | role2: argument2' with events separated by '||'.
4. If no events are found, return 'None'.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.