Skip to content

Latest commit

 

History

History
6 lines (6 loc) · 480 Bytes

README.md

File metadata and controls

6 lines (6 loc) · 480 Bytes

APTNER

provides a new dataset for NER missions in cyber threat intelligence (CTI) field. we have defined 21 entity types.

If you use the dataset, please cite this thesis: Xuren Wang, Songheng He, Zihan Xiong, Xinxin Wei, Zhangwei Jiang, Sihan Chen, Jun Jiang. APTNER: A Specific Dataset for NER Missions in Cyber Threat Intelligence Field[C]//2022 IEEE 25th International Conference on Computer Supported Cooperative Work in Design, CSCWD 2022, p 1233-1238. 2022.05