{"text":"Trends in #AndroidRansomware: https://t.co/DeaOPAsFdf @OndrashMachula https://t.covcWxMExll","_input_hash":1410160442,"_task_hash":1259981169,"tokens":[{"text":"Trends","start":0,"end":6,"id":0},{"text":"in","start":7,"end":9,"id":1},{"text":"#","start":10,"end":11,"id":2},{"text":"AndroidRansomware","start":11,"end":28,"id":3},{"text":":","start":28,"end":29,"id":4},{"text":"https://t.co/DeaOPAsFdf","start":30,"end":53,"id":5},{"text":"@OndrashMachula","start":54,"end":69,"id":6},{"text":"https://t.covcWxMExll","start":70,"end":91,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"VIDEO: Want to share documents without sharing precious secrets?","_input_hash":1607826778,"_task_hash":-713817920,"tokens":[{"text":"VIDEO","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"Want","start":7,"end":11,"id":2},{"text":"to","start":12,"end":14,"id":3},{"text":"share","start":15,"end":20,"id":4},{"text":"documents","start":21,"end":30,"id":5},{"text":"without","start":31,"end":38,"id":6},{"text":"sharing","start":39,"end":46,"id":7},{"text":"precious","start":47,"end":55,"id":8},{"text":"secrets","start":56,"end":63,"id":9},{"text":"?","start":63,"end":64,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Critical #vBulletin 5.x Pre-Auth RCE Exploit Disclosed Publicly and It's Unpatched!Details and Poc : https://t.co/UEOP8UcRmC#infosec https://t.co/I6haS9lKvE","_input_hash":-1301336474,"_task_hash":-1520406969,"tokens":[{"text":"Critical","start":0,"end":8,"id":0},{"text":"#","start":9,"end":10,"id":1},{"text":"vBulletin","start":10,"end":19,"id":2},{"text":"5.x","start":20,"end":23,"id":3},{"text":"Pre","start":24,"end":27,"id":4},{"text":"-","start":27,"end":28,"id":5},{"text":"Auth","start":28,"end":32,"id":6},{"text":"RCE","start":33,"end":36,"id":7},{"text":"Exploit","start":37,"end":44,"id":8},{"text":"Disclosed","start":45,"end":54,"id":9},{"text":"Publicly","start":55,"end":63,"id":10},{"text":"and","start":64,"end":67,"id":11},{"text":"It","start":68,"end":70,"id":12},{"text":"'s","start":70,"end":72,"id":13},{"text":"Unpatched!Details","start":73,"end":90,"id":14},{"text":"and","start":91,"end":94,"id":15},{"text":"Poc","start":95,"end":98,"id":16},{"text":":","start":99,"end":100,"id":17},{"text":"https://t.co/UEOP8UcRmC#infosec","start":101,"end":132,"id":18},{"text":"https://t.co/I6haS9lKvE","start":133,"end":156,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":10,"end":19,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"It can be used to bypass firewalls or tightly restricted networkshttps://t.co/bcpOPDrsaq\"Every packet is encrypted using symmetric cryptography (XSalsa20 + Poly1305), with a shared key between the client and the server\" https://t.co/1ioqWZ7SuM","_input_hash":1867789919,"_task_hash":-786907176,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"can","start":3,"end":6,"id":1},{"text":"be","start":7,"end":9,"id":2},{"text":"used","start":10,"end":14,"id":3},{"text":"to","start":15,"end":17,"id":4},{"text":"bypass","start":18,"end":24,"id":5},{"text":"firewalls","start":25,"end":34,"id":6},{"text":"or","start":35,"end":37,"id":7},{"text":"tightly","start":38,"end":45,"id":8},{"text":"restricted","start":46,"end":56,"id":9},{"text":"networkshttps://t.co/bcpOPDrsaq\"Every","start":57,"end":94,"id":10},{"text":"packet","start":95,"end":101,"id":11},{"text":"is","start":102,"end":104,"id":12},{"text":"encrypted","start":105,"end":114,"id":13},{"text":"using","start":115,"end":120,"id":14},{"text":"symmetric","start":121,"end":130,"id":15},{"text":"cryptography","start":131,"end":143,"id":16},{"text":"(","start":144,"end":145,"id":17},{"text":"XSalsa20","start":145,"end":153,"id":18},{"text":"+","start":154,"end":155,"id":19},{"text":"Poly1305","start":156,"end":164,"id":20},{"text":")","start":164,"end":165,"id":21},{"text":",","start":165,"end":166,"id":22},{"text":"with","start":167,"end":171,"id":23},{"text":"a","start":172,"end":173,"id":24},{"text":"shared","start":174,"end":180,"id":25},{"text":"key","start":181,"end":184,"id":26},{"text":"between","start":185,"end":192,"id":27},{"text":"the","start":193,"end":196,"id":28},{"text":"client","start":197,"end":203,"id":29},{"text":"and","start":204,"end":207,"id":30},{"text":"the","start":208,"end":211,"id":31},{"text":"server","start":212,"end":218,"id":32},{"text":"\"","start":218,"end":219,"id":33},{"text":"https://t.co/1ioqWZ7SuM","start":220,"end":243,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"This Adware can open pop-up ads when browsing the Web using Internet Explorer.","_input_hash":364123924,"_task_hash":244530970,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"Adware","start":5,"end":11,"id":1},{"text":"can","start":12,"end":15,"id":2},{"text":"open","start":16,"end":20,"id":3},{"text":"pop","start":21,"end":24,"id":4},{"text":"-","start":24,"end":25,"id":5},{"text":"up","start":25,"end":27,"id":6},{"text":"ads","start":28,"end":31,"id":7},{"text":"when","start":32,"end":36,"id":8},{"text":"browsing","start":37,"end":45,"id":9},{"text":"the","start":46,"end":49,"id":10},{"text":"Web","start":50,"end":53,"id":11},{"text":"using","start":54,"end":59,"id":12},{"text":"Internet","start":60,"end":68,"id":13},{"text":"Explorer","start":69,"end":77,"id":14},{"text":".","start":77,"end":78,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Google launches Project #Capillary, a library for sending end-to-end encrypted push messages from developer\u2019s servers to users' Android devices.https://t.co/r9WCQgzCQTIt support crypto functionality & key management across all versions of Android back to KitKat (API level 19) https://t.co/KvRcfeTBca","_input_hash":-19716106,"_task_hash":-1045968963,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"launches","start":7,"end":15,"id":1},{"text":"Project","start":16,"end":23,"id":2},{"text":"#","start":24,"end":25,"id":3},{"text":"Capillary","start":25,"end":34,"id":4},{"text":",","start":34,"end":35,"id":5},{"text":"a","start":36,"end":37,"id":6},{"text":"library","start":38,"end":45,"id":7},{"text":"for","start":46,"end":49,"id":8},{"text":"sending","start":50,"end":57,"id":9},{"text":"end","start":58,"end":61,"id":10},{"text":"-","start":61,"end":62,"id":11},{"text":"to","start":62,"end":64,"id":12},{"text":"-","start":64,"end":65,"id":13},{"text":"end","start":65,"end":68,"id":14},{"text":"encrypted","start":69,"end":78,"id":15},{"text":"push","start":79,"end":83,"id":16},{"text":"messages","start":84,"end":92,"id":17},{"text":"from","start":93,"end":97,"id":18},{"text":"developer","start":98,"end":107,"id":19},{"text":"\u2019s","start":107,"end":109,"id":20},{"text":"servers","start":110,"end":117,"id":21},{"text":"to","start":118,"end":120,"id":22},{"text":"users","start":121,"end":126,"id":23},{"text":"'","start":126,"end":127,"id":24},{"text":"Android","start":128,"end":135,"id":25},{"text":"devices.https://t.co/r9WCQgzCQTIt","start":136,"end":169,"id":26},{"text":"support","start":170,"end":177,"id":27},{"text":"crypto","start":178,"end":184,"id":28},{"text":"functionality","start":185,"end":198,"id":29},{"text":"&","start":199,"end":200,"id":30},{"text":"amp","start":200,"end":203,"id":31},{"text":";","start":203,"end":204,"id":32},{"text":"key","start":205,"end":208,"id":33},{"text":"management","start":209,"end":219,"id":34},{"text":"across","start":220,"end":226,"id":35},{"text":"all","start":227,"end":230,"id":36},{"text":"versions","start":231,"end":239,"id":37},{"text":"of","start":240,"end":242,"id":38},{"text":"Android","start":243,"end":250,"id":39},{"text":"back","start":251,"end":255,"id":40},{"text":"to","start":256,"end":258,"id":41},{"text":"KitKat","start":259,"end":265,"id":42},{"text":"(","start":266,"end":267,"id":43},{"text":"API","start":267,"end":270,"id":44},{"text":"level","start":271,"end":276,"id":45},{"text":"19","start":277,"end":279,"id":46},{"text":")","start":279,"end":280,"id":47},{"text":"https://t.co/KvRcfeTBca","start":281,"end":304,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Q4 DDoS attacks up 90% on previous quarter http://t.co/yKFFEAKZhT http://t.co/IUhn8HV0iT","_input_hash":1084940914,"_task_hash":1021995891,"tokens":[{"text":"Q4","start":0,"end":2,"id":0},{"text":"DDoS","start":3,"end":7,"id":1},{"text":"attacks","start":8,"end":15,"id":2},{"text":"up","start":16,"end":18,"id":3},{"text":"90","start":19,"end":21,"id":4},{"text":"%","start":21,"end":22,"id":5},{"text":"on","start":23,"end":25,"id":6},{"text":"previous","start":26,"end":34,"id":7},{"text":"quarter","start":35,"end":42,"id":8},{"text":"http://t.co/yKFFEAKZhT","start":43,"end":65,"id":9},{"text":"http://t.co/IUhn8HV0iT","start":66,"end":88,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Popular System Optimization Tool \u2013 #CCleaner \u2013 Introduces Active Monitoring Feature and User Data Collection With No Way to Opt-Outhttps://t.co/JxXl1iw3tJAvast Promises to Fix Users\u2019 #Privacy Concerns with Upcoming CCleaner Update https://t.co/4Ro5Qgw50k","_input_hash":95137247,"_task_hash":-1090852944,"tokens":[{"text":"Popular","start":0,"end":7,"id":0},{"text":"System","start":8,"end":14,"id":1},{"text":"Optimization","start":15,"end":27,"id":2},{"text":"Tool","start":28,"end":32,"id":3},{"text":"\u2013","start":33,"end":34,"id":4},{"text":"#","start":35,"end":36,"id":5},{"text":"CCleaner","start":36,"end":44,"id":6},{"text":"\u2013","start":45,"end":46,"id":7},{"text":"Introduces","start":47,"end":57,"id":8},{"text":"Active","start":58,"end":64,"id":9},{"text":"Monitoring","start":65,"end":75,"id":10},{"text":"Feature","start":76,"end":83,"id":11},{"text":"and","start":84,"end":87,"id":12},{"text":"User","start":88,"end":92,"id":13},{"text":"Data","start":93,"end":97,"id":14},{"text":"Collection","start":98,"end":108,"id":15},{"text":"With","start":109,"end":113,"id":16},{"text":"No","start":114,"end":116,"id":17},{"text":"Way","start":117,"end":120,"id":18},{"text":"to","start":121,"end":123,"id":19},{"text":"Opt-Outhttps://t.co/JxXl1iw3tJAvast","start":124,"end":159,"id":20},{"text":"Promises","start":160,"end":168,"id":21},{"text":"to","start":169,"end":171,"id":22},{"text":"Fix","start":172,"end":175,"id":23},{"text":"Users","start":176,"end":181,"id":24},{"text":"\u2019","start":181,"end":182,"id":25},{"text":"#","start":183,"end":184,"id":26},{"text":"Privacy","start":184,"end":191,"id":27},{"text":"Concerns","start":192,"end":200,"id":28},{"text":"with","start":201,"end":205,"id":29},{"text":"Upcoming","start":206,"end":214,"id":30},{"text":"CCleaner","start":215,"end":223,"id":31},{"text":"Update","start":224,"end":230,"id":32},{"text":"https://t.co/4Ro5Qgw50k","start":231,"end":254,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The sample that we have received will not replicate in its current form, and thus is purely an intended virus.","_input_hash":1630347932,"_task_hash":-1792411253,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"sample","start":4,"end":10,"id":1},{"text":"that","start":11,"end":15,"id":2},{"text":"we","start":16,"end":18,"id":3},{"text":"have","start":19,"end":23,"id":4},{"text":"received","start":24,"end":32,"id":5},{"text":"will","start":33,"end":37,"id":6},{"text":"not","start":38,"end":41,"id":7},{"text":"replicate","start":42,"end":51,"id":8},{"text":"in","start":52,"end":54,"id":9},{"text":"its","start":55,"end":58,"id":10},{"text":"current","start":59,"end":66,"id":11},{"text":"form","start":67,"end":71,"id":12},{"text":",","start":71,"end":72,"id":13},{"text":"and","start":73,"end":76,"id":14},{"text":"thus","start":77,"end":81,"id":15},{"text":"is","start":82,"end":84,"id":16},{"text":"purely","start":85,"end":91,"id":17},{"text":"an","start":92,"end":94,"id":18},{"text":"intended","start":95,"end":103,"id":19},{"text":"virus","start":104,"end":109,"id":20},{"text":".","start":109,"end":110,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: Telegram CEO says the 'Powerful #DDoS Attack' it suffered yesterday was 'mostly from China,' suggesting that Beijing mi\u2026","_input_hash":-435078965,"_task_hash":663460716,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Telegram","start":20,"end":28,"id":3},{"text":"CEO","start":29,"end":32,"id":4},{"text":"says","start":33,"end":37,"id":5},{"text":"the","start":38,"end":41,"id":6},{"text":"'","start":42,"end":43,"id":7},{"text":"Powerful","start":43,"end":51,"id":8},{"text":"#","start":52,"end":53,"id":9},{"text":"DDoS","start":53,"end":57,"id":10},{"text":"Attack","start":58,"end":64,"id":11},{"text":"'","start":64,"end":65,"id":12},{"text":"it","start":66,"end":68,"id":13},{"text":"suffered","start":69,"end":77,"id":14},{"text":"yesterday","start":78,"end":87,"id":15},{"text":"was","start":88,"end":91,"id":16},{"text":"'","start":92,"end":93,"id":17},{"text":"mostly","start":93,"end":99,"id":18},{"text":"from","start":100,"end":104,"id":19},{"text":"China","start":105,"end":110,"id":20},{"text":",","start":110,"end":111,"id":21},{"text":"'","start":111,"end":112,"id":22},{"text":"suggesting","start":113,"end":123,"id":23},{"text":"that","start":124,"end":128,"id":24},{"text":"Beijing","start":129,"end":136,"id":25},{"text":"mi","start":137,"end":139,"id":26},{"text":"\u2026","start":139,"end":140,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hamdam.","_input_hash":351606400,"_task_hash":-1998948532,"tokens":[{"text":"Hamdam","start":0,"end":6,"id":0},{"text":".","start":6,"end":7,"id":1}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#Google is rolling out this new login mechanism, which it calls \u201clocal user verification,\u201d and it uses #Android\u2019s built-in #FIDO2 certified security key feature, W3C WebAuthn and FIDO CTAP to work\u2014designed to offer simpler and more secure authentication for web-based apps.","_input_hash":405616807,"_task_hash":80024541,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Google","start":1,"end":7,"id":1},{"text":"is","start":8,"end":10,"id":2},{"text":"rolling","start":11,"end":18,"id":3},{"text":"out","start":19,"end":22,"id":4},{"text":"this","start":23,"end":27,"id":5},{"text":"new","start":28,"end":31,"id":6},{"text":"login","start":32,"end":37,"id":7},{"text":"mechanism","start":38,"end":47,"id":8},{"text":",","start":47,"end":48,"id":9},{"text":"which","start":49,"end":54,"id":10},{"text":"it","start":55,"end":57,"id":11},{"text":"calls","start":58,"end":63,"id":12},{"text":"\u201c","start":64,"end":65,"id":13},{"text":"local","start":65,"end":70,"id":14},{"text":"user","start":71,"end":75,"id":15},{"text":"verification","start":76,"end":88,"id":16},{"text":",","start":88,"end":89,"id":17},{"text":"\u201d","start":89,"end":90,"id":18},{"text":"and","start":91,"end":94,"id":19},{"text":"it","start":95,"end":97,"id":20},{"text":"uses","start":98,"end":102,"id":21},{"text":"#","start":103,"end":104,"id":22},{"text":"Android","start":104,"end":111,"id":23},{"text":"\u2019s","start":111,"end":113,"id":24},{"text":"built","start":114,"end":119,"id":25},{"text":"-","start":119,"end":120,"id":26},{"text":"in","start":120,"end":122,"id":27},{"text":"#","start":123,"end":124,"id":28},{"text":"FIDO2","start":124,"end":129,"id":29},{"text":"certified","start":130,"end":139,"id":30},{"text":"security","start":140,"end":148,"id":31},{"text":"key","start":149,"end":152,"id":32},{"text":"feature","start":153,"end":160,"id":33},{"text":",","start":160,"end":161,"id":34},{"text":"W3C","start":162,"end":165,"id":35},{"text":"WebAuthn","start":166,"end":174,"id":36},{"text":"and","start":175,"end":178,"id":37},{"text":"FIDO","start":179,"end":183,"id":38},{"text":"CTAP","start":184,"end":188,"id":39},{"text":"to","start":189,"end":191,"id":40},{"text":"work","start":192,"end":196,"id":41},{"text":"\u2014","start":196,"end":197,"id":42},{"text":"designed","start":197,"end":205,"id":43},{"text":"to","start":206,"end":208,"id":44},{"text":"offer","start":209,"end":214,"id":45},{"text":"simpler","start":215,"end":222,"id":46},{"text":"and","start":223,"end":226,"id":47},{"text":"more","start":227,"end":231,"id":48},{"text":"secure","start":232,"end":238,"id":49},{"text":"authentication","start":239,"end":253,"id":50},{"text":"for","start":254,"end":257,"id":51},{"text":"web","start":258,"end":261,"id":52},{"text":"-","start":261,"end":262,"id":53},{"text":"based","start":262,"end":267,"id":54},{"text":"apps","start":268,"end":272,"id":55},{"text":".","start":272,"end":273,"id":56}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Facebook downgrades victim count, details data accessed in breach #cybercrime #cybersecurity #databreach #privacy https://t.co/prX071G3Vm","_input_hash":1997621127,"_task_hash":1824760297,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Facebook","start":1,"end":9,"id":1},{"text":"downgrades","start":10,"end":20,"id":2},{"text":"victim","start":21,"end":27,"id":3},{"text":"count","start":28,"end":33,"id":4},{"text":",","start":33,"end":34,"id":5},{"text":"details","start":35,"end":42,"id":6},{"text":"data","start":43,"end":47,"id":7},{"text":"accessed","start":48,"end":56,"id":8},{"text":"in","start":57,"end":59,"id":9},{"text":"breach","start":60,"end":66,"id":10},{"text":"#","start":67,"end":68,"id":11},{"text":"cybercrime","start":68,"end":78,"id":12},{"text":"#","start":79,"end":80,"id":13},{"text":"cybersecurity","start":80,"end":93,"id":14},{"text":"#","start":94,"end":95,"id":15},{"text":"databreach","start":95,"end":105,"id":16},{"text":"#","start":106,"end":107,"id":17},{"text":"privacy","start":107,"end":114,"id":18},{"text":"https://t.co/prX071G3Vm","start":115,"end":138,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: China Has Blocked Microsoft's #Bing Search Engine, Despite Offering Censored Resultshttps://t.co/efh3LkvTjd\u2714\ufe0f Great\u2026","_input_hash":91564738,"_task_hash":-1801482509,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"China","start":20,"end":25,"id":3},{"text":"Has","start":26,"end":29,"id":4},{"text":"Blocked","start":30,"end":37,"id":5},{"text":"Microsoft","start":38,"end":47,"id":6},{"text":"'s","start":47,"end":49,"id":7},{"text":"#","start":50,"end":51,"id":8},{"text":"Bing","start":51,"end":55,"id":9},{"text":"Search","start":56,"end":62,"id":10},{"text":"Engine","start":63,"end":69,"id":11},{"text":",","start":69,"end":70,"id":12},{"text":"Despite","start":71,"end":78,"id":13},{"text":"Offering","start":79,"end":87,"id":14},{"text":"Censored","start":88,"end":96,"id":15},{"text":"Resultshttps://t.co/efh3LkvTjd\u2714\ufe0f","start":97,"end":129,"id":16},{"text":"Great","start":130,"end":135,"id":17},{"text":"\u2026","start":135,"end":136,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Ransomware: Key insights from infosec experts https://t.co/qnBG4DcWqs","_input_hash":811221120,"_task_hash":-1519452850,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Ransomware","start":1,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"Key","start":13,"end":16,"id":3},{"text":"insights","start":17,"end":25,"id":4},{"text":"from","start":26,"end":30,"id":5},{"text":"infosec","start":31,"end":38,"id":6},{"text":"experts","start":39,"end":46,"id":7},{"text":"https://t.co/qnBG4DcWqs","start":47,"end":70,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Affilred redirects certain URLs in Internet Explorer to other URLs.","_input_hash":1659817805,"_task_hash":1975641045,"tokens":[{"text":"Affilred","start":0,"end":8,"id":0},{"text":"redirects","start":9,"end":18,"id":1},{"text":"certain","start":19,"end":26,"id":2},{"text":"URLs","start":27,"end":31,"id":3},{"text":"in","start":32,"end":34,"id":4},{"text":"Internet","start":35,"end":43,"id":5},{"text":"Explorer","start":44,"end":52,"id":6},{"text":"to","start":53,"end":55,"id":7},{"text":"other","start":56,"end":61,"id":8},{"text":"URLs","start":62,"end":66,"id":9},{"text":".","start":66,"end":67,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/i2PKvP65oz","_input_hash":1123942975,"_task_hash":1458690988,"tokens":[{"text":"https://t.co/i2PKvP65","start":0,"end":21,"id":0},{"text":"oz","start":21,"end":23,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Dubbed OSX/MaMi, the first #macOS malware reported in 2018, also installs a new root certificate to intercept encrypted communications (analysed by @patrickwardle) https://t.co/zfya3ZK14h https://t.co/dePVdY1bJI","_input_hash":129553954,"_task_hash":1038785706,"tokens":[{"text":"Dubbed","start":0,"end":6,"id":0},{"text":"OSX","start":7,"end":10,"id":1},{"text":"/","start":10,"end":11,"id":2},{"text":"MaMi","start":11,"end":15,"id":3},{"text":",","start":15,"end":16,"id":4},{"text":"the","start":17,"end":20,"id":5},{"text":"first","start":21,"end":26,"id":6},{"text":"#","start":27,"end":28,"id":7},{"text":"macOS","start":28,"end":33,"id":8},{"text":"malware","start":34,"end":41,"id":9},{"text":"reported","start":42,"end":50,"id":10},{"text":"in","start":51,"end":53,"id":11},{"text":"2018","start":54,"end":58,"id":12},{"text":",","start":58,"end":59,"id":13},{"text":"also","start":60,"end":64,"id":14},{"text":"installs","start":65,"end":73,"id":15},{"text":"a","start":74,"end":75,"id":16},{"text":"new","start":76,"end":79,"id":17},{"text":"root","start":80,"end":84,"id":18},{"text":"certificate","start":85,"end":96,"id":19},{"text":"to","start":97,"end":99,"id":20},{"text":"intercept","start":100,"end":109,"id":21},{"text":"encrypted","start":110,"end":119,"id":22},{"text":"communications","start":120,"end":134,"id":23},{"text":"(","start":135,"end":136,"id":24},{"text":"analysed","start":136,"end":144,"id":25},{"text":"by","start":145,"end":147,"id":26},{"text":"@patrickwardle","start":148,"end":162,"id":27},{"text":")","start":162,"end":163,"id":28},{"text":"https://t.co/zfya3ZK14h","start":164,"end":187,"id":29},{"text":"https://t.co/dePVdY1bJI","start":188,"end":211,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\ude31 This vulnerability could have allowed hackers to hack any #Instagram account within 10 minutes\u2014no user interaction required.https://t.co/bJCbLeV8C8Facebook rewarded @LaxmanMuthiyah with $30,000 bug bounty for helping it find and fix this critical loophole.","_input_hash":2093656385,"_task_hash":68871711,"tokens":[{"text":"\ud83d\ude31","start":0,"end":1,"id":0},{"text":"This","start":2,"end":6,"id":1},{"text":"vulnerability","start":7,"end":20,"id":2},{"text":"could","start":21,"end":26,"id":3},{"text":"have","start":27,"end":31,"id":4},{"text":"allowed","start":32,"end":39,"id":5},{"text":"hackers","start":40,"end":47,"id":6},{"text":"to","start":48,"end":50,"id":7},{"text":"hack","start":51,"end":55,"id":8},{"text":"any","start":56,"end":59,"id":9},{"text":"#","start":60,"end":61,"id":10},{"text":"Instagram","start":61,"end":70,"id":11},{"text":"account","start":71,"end":78,"id":12},{"text":"within","start":79,"end":85,"id":13},{"text":"10","start":86,"end":88,"id":14},{"text":"minutes","start":89,"end":96,"id":15},{"text":"\u2014","start":96,"end":97,"id":16},{"text":"no","start":97,"end":99,"id":17},{"text":"user","start":100,"end":104,"id":18},{"text":"interaction","start":105,"end":116,"id":19},{"text":"required.https://t.co/bJCbLeV8C8Facebook","start":117,"end":157,"id":20},{"text":"rewarded","start":158,"end":166,"id":21},{"text":"@LaxmanMuthiyah","start":167,"end":182,"id":22},{"text":"with","start":183,"end":187,"id":23},{"text":"$","start":188,"end":189,"id":24},{"text":"30,000","start":189,"end":195,"id":25},{"text":"bug","start":196,"end":199,"id":26},{"text":"bounty","start":200,"end":206,"id":27},{"text":"for","start":207,"end":210,"id":28},{"text":"helping","start":211,"end":218,"id":29},{"text":"it","start":219,"end":221,"id":30},{"text":"find","start":222,"end":226,"id":31},{"text":"and","start":227,"end":230,"id":32},{"text":"fix","start":231,"end":234,"id":33},{"text":"this","start":235,"end":239,"id":34},{"text":"critical","start":240,"end":248,"id":35},{"text":"loophole","start":249,"end":257,"id":36},{"text":".","start":257,"end":258,"id":37}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/e6LkKMgG4l","_input_hash":1343322174,"_task_hash":1586669637,"tokens":[{"text":"https://t.co/e6LkKMgG4l","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hackers Can Now Exfiltrate Data Even From Air-Gapped Computers \ud83d\udcbb Protected Inside Faraday Cage https://t.co/52WjAgi76nCheck Out Video \ud83d\udc46Demonstration of #MAGNETO and #ODINI Attacks https://t.co/Tc5HLcBZ3x","_input_hash":-1636134528,"_task_hash":-1502734557,"tokens":[{"text":"Hackers","start":0,"end":7,"id":0},{"text":"Can","start":8,"end":11,"id":1},{"text":"Now","start":12,"end":15,"id":2},{"text":"Exfiltrate","start":16,"end":26,"id":3},{"text":"Data","start":27,"end":31,"id":4},{"text":"Even","start":32,"end":36,"id":5},{"text":"From","start":37,"end":41,"id":6},{"text":"Air","start":42,"end":45,"id":7},{"text":"-","start":45,"end":46,"id":8},{"text":"Gapped","start":46,"end":52,"id":9},{"text":"Computers","start":53,"end":62,"id":10},{"text":"\ud83d\udcbb","start":63,"end":64,"id":11},{"text":"Protected","start":65,"end":74,"id":12},{"text":"Inside","start":75,"end":81,"id":13},{"text":"Faraday","start":82,"end":89,"id":14},{"text":"Cage","start":90,"end":94,"id":15},{"text":"https://t.co/52WjAgi76nCheck","start":95,"end":123,"id":16},{"text":"Out","start":124,"end":127,"id":17},{"text":"Video","start":128,"end":133,"id":18},{"text":"\ud83d\udc46","start":134,"end":135,"id":19},{"text":"Demonstration","start":135,"end":148,"id":20},{"text":"of","start":149,"end":151,"id":21},{"text":"#","start":152,"end":153,"id":22},{"text":"MAGNETO","start":153,"end":160,"id":23},{"text":"and","start":161,"end":164,"id":24},{"text":"#","start":165,"end":166,"id":25},{"text":"ODINI","start":166,"end":171,"id":26},{"text":"Attacks","start":172,"end":179,"id":27},{"text":"https://t.co/Tc5HLcBZ3x","start":180,"end":203,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":153,"end":160,"token_start":23,"token_end":23,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":166,"end":171,"token_start":26,"token_end":26,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"Boxore is an adware program that displays advertisements in the user's internet browser.","_input_hash":-860136611,"_task_hash":966576082,"tokens":[{"text":"Boxore","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"program","start":20,"end":27,"id":4},{"text":"that","start":28,"end":32,"id":5},{"text":"displays","start":33,"end":41,"id":6},{"text":"advertisements","start":42,"end":56,"id":7},{"text":"in","start":57,"end":59,"id":8},{"text":"the","start":60,"end":63,"id":9},{"text":"user","start":64,"end":68,"id":10},{"text":"'s","start":68,"end":70,"id":11},{"text":"internet","start":71,"end":79,"id":12},{"text":"browser","start":80,"end":87,"id":13},{"text":".","start":87,"end":88,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#Hackers steal US$41 million worth of #Bitcoin from @binance #cryptocurrency exchange #BinanceHack https://t.co/ZkWZMbQqmR","_input_hash":493157475,"_task_hash":-260030532,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Hackers","start":1,"end":8,"id":1},{"text":"steal","start":9,"end":14,"id":2},{"text":"US$","start":15,"end":18,"id":3},{"text":"41","start":18,"end":20,"id":4},{"text":"million","start":21,"end":28,"id":5},{"text":"worth","start":29,"end":34,"id":6},{"text":"of","start":35,"end":37,"id":7},{"text":"#","start":38,"end":39,"id":8},{"text":"Bitcoin","start":39,"end":46,"id":9},{"text":"from","start":47,"end":51,"id":10},{"text":"@binance","start":52,"end":60,"id":11},{"text":"#","start":61,"end":62,"id":12},{"text":"cryptocurrency","start":62,"end":76,"id":13},{"text":"exchange","start":77,"end":85,"id":14},{"text":"#","start":86,"end":87,"id":15},{"text":"BinanceHack","start":87,"end":98,"id":16},{"text":"https://t.co/ZkWZMbQqmR","start":99,"end":122,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"infosec #scams https://t.co/oMi3ReGzSI","_input_hash":-298701338,"_task_hash":1725424799,"tokens":[{"text":"infosec","start":0,"end":7,"id":0},{"text":"#","start":8,"end":9,"id":1},{"text":"scams","start":9,"end":14,"id":2},{"text":"https://t.co/oMi3ReGzSI","start":15,"end":38,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Pwn 'Em AllWatch Out\u2014Researcher Discloses PoC for \"Unpatched Zero-Day Flaws\" Affecting Microsoft Edge and IE Browsers\u2026","_input_hash":1689038334,"_task_hash":-954234401,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Pwn","start":20,"end":23,"id":3},{"text":"'","start":24,"end":25,"id":4},{"text":"Em","start":25,"end":27,"id":5},{"text":"AllWatch","start":28,"end":36,"id":6},{"text":"Out","start":37,"end":40,"id":7},{"text":"\u2014","start":40,"end":41,"id":8},{"text":"Researcher","start":41,"end":51,"id":9},{"text":"Discloses","start":52,"end":61,"id":10},{"text":"PoC","start":62,"end":65,"id":11},{"text":"for","start":66,"end":69,"id":12},{"text":"\"","start":70,"end":71,"id":13},{"text":"Unpatched","start":71,"end":80,"id":14},{"text":"Zero","start":81,"end":85,"id":15},{"text":"-","start":85,"end":86,"id":16},{"text":"Day","start":86,"end":89,"id":17},{"text":"Flaws","start":90,"end":95,"id":18},{"text":"\"","start":95,"end":96,"id":19},{"text":"Affecting","start":97,"end":106,"id":20},{"text":"Microsoft","start":107,"end":116,"id":21},{"text":"Edge","start":117,"end":121,"id":22},{"text":"and","start":122,"end":125,"id":23},{"text":"IE","start":126,"end":128,"id":24},{"text":"Browsers","start":129,"end":137,"id":25},{"text":"\u2026","start":137,"end":138,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ADH is a detection used for various adware programs.","_input_hash":-711171489,"_task_hash":-569079018,"tokens":[{"text":"ADH","start":0,"end":3,"id":0},{"text":"is","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"detection","start":9,"end":18,"id":3},{"text":"used","start":19,"end":23,"id":4},{"text":"for","start":24,"end":27,"id":5},{"text":"various","start":28,"end":35,"id":6},{"text":"adware","start":36,"end":42,"id":7},{"text":"programs","start":43,"end":51,"id":8},{"text":".","start":51,"end":52,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"Adlogix is a Browser Helper Object that downloads advertisements from a remote server and periodically displays them on the client machine.","_input_hash":-1474091796,"_task_hash":-349818194,"tokens":[{"text":"Adlogix","start":0,"end":7,"id":0},{"text":"is","start":8,"end":10,"id":1},{"text":"a","start":11,"end":12,"id":2},{"text":"Browser","start":13,"end":20,"id":3},{"text":"Helper","start":21,"end":27,"id":4},{"text":"Object","start":28,"end":34,"id":5},{"text":"that","start":35,"end":39,"id":6},{"text":"downloads","start":40,"end":49,"id":7},{"text":"advertisements","start":50,"end":64,"id":8},{"text":"from","start":65,"end":69,"id":9},{"text":"a","start":70,"end":71,"id":10},{"text":"remote","start":72,"end":78,"id":11},{"text":"server","start":79,"end":85,"id":12},{"text":"and","start":86,"end":89,"id":13},{"text":"periodically","start":90,"end":102,"id":14},{"text":"displays","start":103,"end":111,"id":15},{"text":"them","start":112,"end":116,"id":16},{"text":"on","start":117,"end":119,"id":17},{"text":"the","start":120,"end":123,"id":18},{"text":"client","start":124,"end":130,"id":19},{"text":"machine","start":131,"end":138,"id":20},{"text":".","start":138,"end":139,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#Ransomware: Should you pay up?","_input_hash":-559833136,"_task_hash":366811759,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Ransomware","start":1,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"Should","start":13,"end":19,"id":3},{"text":"you","start":20,"end":23,"id":4},{"text":"pay","start":24,"end":27,"id":5},{"text":"up","start":28,"end":30,"id":6},{"text":"?","start":30,"end":31,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BDE is an Adware program that can be remotely turned on.","_input_hash":2113259148,"_task_hash":-1008676645,"tokens":[{"text":"BDE","start":0,"end":3,"id":0},{"text":"is","start":4,"end":6,"id":1},{"text":"an","start":7,"end":9,"id":2},{"text":"Adware","start":10,"end":16,"id":3},{"text":"program","start":17,"end":24,"id":4},{"text":"that","start":25,"end":29,"id":5},{"text":"can","start":30,"end":33,"id":6},{"text":"be","start":34,"end":36,"id":7},{"text":"remotely","start":37,"end":45,"id":8},{"text":"turned","start":46,"end":52,"id":9},{"text":"on","start":53,"end":55,"id":10},{"text":".","start":55,"end":56,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":3,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Microsoft's approach to Zero Trust Networks (powered by #AzureAD Conditional Access of course!):\u2026","_input_hash":-1150220035,"_task_hash":-371699998,"tokens":[{"text":"Microsoft","start":0,"end":9,"id":0},{"text":"'s","start":9,"end":11,"id":1},{"text":"approach","start":12,"end":20,"id":2},{"text":"to","start":21,"end":23,"id":3},{"text":"Zero","start":24,"end":28,"id":4},{"text":"Trust","start":29,"end":34,"id":5},{"text":"Networks","start":35,"end":43,"id":6},{"text":"(","start":44,"end":45,"id":7},{"text":"powered","start":45,"end":52,"id":8},{"text":"by","start":53,"end":55,"id":9},{"text":"#","start":56,"end":57,"id":10},{"text":"AzureAD","start":57,"end":64,"id":11},{"text":"Conditional","start":65,"end":76,"id":12},{"text":"Access","start":77,"end":83,"id":13},{"text":"of","start":84,"end":86,"id":14},{"text":"course","start":87,"end":93,"id":15},{"text":"!","start":93,"end":94,"id":16},{"text":")","start":94,"end":95,"id":17},{"text":":","start":95,"end":96,"id":18},{"text":"\u2026","start":96,"end":97,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This is Terrible \ud83e\udd26 Facebook has been caught asking some new users to enter passwords for their registered email accounts to let #Facebook automatically access their inboxes and verify the email addresses.https://t.co/lcSWiptjl8\u2014by @Swati_THN#privacy #infosec https://t.co/0G0JRfuqdE","_input_hash":-1280360458,"_task_hash":839731948,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"is","start":5,"end":7,"id":1},{"text":"Terrible","start":8,"end":16,"id":2},{"text":"\ud83e\udd26","start":17,"end":18,"id":3},{"text":"Facebook","start":19,"end":27,"id":4},{"text":"has","start":28,"end":31,"id":5},{"text":"been","start":32,"end":36,"id":6},{"text":"caught","start":37,"end":43,"id":7},{"text":"asking","start":44,"end":50,"id":8},{"text":"some","start":51,"end":55,"id":9},{"text":"new","start":56,"end":59,"id":10},{"text":"users","start":60,"end":65,"id":11},{"text":"to","start":66,"end":68,"id":12},{"text":"enter","start":69,"end":74,"id":13},{"text":"passwords","start":75,"end":84,"id":14},{"text":"for","start":85,"end":88,"id":15},{"text":"their","start":89,"end":94,"id":16},{"text":"registered","start":95,"end":105,"id":17},{"text":"email","start":106,"end":111,"id":18},{"text":"accounts","start":112,"end":120,"id":19},{"text":"to","start":121,"end":123,"id":20},{"text":"let","start":124,"end":127,"id":21},{"text":"#","start":128,"end":129,"id":22},{"text":"Facebook","start":129,"end":137,"id":23},{"text":"automatically","start":138,"end":151,"id":24},{"text":"access","start":152,"end":158,"id":25},{"text":"their","start":159,"end":164,"id":26},{"text":"inboxes","start":165,"end":172,"id":27},{"text":"and","start":173,"end":176,"id":28},{"text":"verify","start":177,"end":183,"id":29},{"text":"the","start":184,"end":187,"id":30},{"text":"email","start":188,"end":193,"id":31},{"text":"addresses.https://t.co/lcSWiptjl8\u2014by","start":194,"end":230,"id":32},{"text":"@Swati_THN#privacy","start":231,"end":249,"id":33},{"text":"#","start":250,"end":251,"id":34},{"text":"infosec","start":251,"end":258,"id":35},{"text":"https://t.co/0G0JRfuqdE","start":259,"end":282,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"celebgatehttps://t.co/zLb8xsqEYj https://t.co/xBPDQ9RSpU","_input_hash":1424575660,"_task_hash":132141120,"tokens":[{"text":"celebgatehttps://t.co/zLb8xsqEYj","start":0,"end":32,"id":0},{"text":"https://t.co/xBPDQ9RSpU","start":33,"end":56,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":" It was written to replicate using the Advanced Business Application Programming scripting language.","_input_hash":-740181047,"_task_hash":212954907,"tokens":[{"text":" ","start":0,"end":1,"id":0},{"text":"It","start":1,"end":3,"id":1},{"text":"was","start":4,"end":7,"id":2},{"text":"written","start":8,"end":15,"id":3},{"text":"to","start":16,"end":18,"id":4},{"text":"replicate","start":19,"end":28,"id":5},{"text":"using","start":29,"end":34,"id":6},{"text":"the","start":35,"end":38,"id":7},{"text":"Advanced","start":39,"end":47,"id":8},{"text":"Business","start":48,"end":56,"id":9},{"text":"Application","start":57,"end":68,"id":10},{"text":"Programming","start":69,"end":80,"id":11},{"text":"scripting","start":81,"end":90,"id":12},{"text":"language","start":91,"end":99,"id":13},{"text":".","start":99,"end":100,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"#Facebook open-sources \u201cHermes,\u201d an optimized #JavaScript engine that improves performance of native #Android apps built with React Native frameworkhttps://t.co/aC71tb6jfV https://t.co/g6U2VIngKL","_input_hash":1427000563,"_task_hash":-1420154231,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Facebook","start":1,"end":9,"id":1},{"text":"open","start":10,"end":14,"id":2},{"text":"-","start":14,"end":15,"id":3},{"text":"sources","start":15,"end":22,"id":4},{"text":"\u201c","start":23,"end":24,"id":5},{"text":"Hermes","start":24,"end":30,"id":6},{"text":",","start":30,"end":31,"id":7},{"text":"\u201d","start":31,"end":32,"id":8},{"text":"an","start":33,"end":35,"id":9},{"text":"optimized","start":36,"end":45,"id":10},{"text":"#","start":46,"end":47,"id":11},{"text":"JavaScript","start":47,"end":57,"id":12},{"text":"engine","start":58,"end":64,"id":13},{"text":"that","start":65,"end":69,"id":14},{"text":"improves","start":70,"end":78,"id":15},{"text":"performance","start":79,"end":90,"id":16},{"text":"of","start":91,"end":93,"id":17},{"text":"native","start":94,"end":100,"id":18},{"text":"#","start":101,"end":102,"id":19},{"text":"Android","start":102,"end":109,"id":20},{"text":"apps","start":110,"end":114,"id":21},{"text":"built","start":115,"end":120,"id":22},{"text":"with","start":121,"end":125,"id":23},{"text":"React","start":126,"end":131,"id":24},{"text":"Native","start":132,"end":138,"id":25},{"text":"frameworkhttps://t.co/aC71tb6jfV","start":139,"end":171,"id":26},{"text":"https://t.co/g6U2VIngKL","start":172,"end":195,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Reflected Cross-Site scripting via HTTP headers in Safari browser https://t.co/RjoQ7unHzQ","_input_hash":553792118,"_task_hash":123684597,"tokens":[{"text":"Reflected","start":0,"end":9,"id":0},{"text":"Cross","start":10,"end":15,"id":1},{"text":"-","start":15,"end":16,"id":2},{"text":"Site","start":16,"end":20,"id":3},{"text":"scripting","start":21,"end":30,"id":4},{"text":"via","start":31,"end":34,"id":5},{"text":"HTTP","start":35,"end":39,"id":6},{"text":"headers","start":40,"end":47,"id":7},{"text":"in","start":48,"end":50,"id":8},{"text":"Safari","start":51,"end":57,"id":9},{"text":"browser","start":58,"end":65,"id":10},{"text":"https://t.co/RjoQ7unHzQ","start":66,"end":89,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"infosec https://t.co/ORBob56hfF","_input_hash":-565713506,"_task_hash":911821942,"tokens":[{"text":"infosec","start":0,"end":7,"id":0},{"text":"https://t.co/ORBob56hfF","start":8,"end":31,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Fake banking apps on Google Play leak stolen credit card data and @ESET malware researcher @LukasStefanko has all the detailshttps://t.co/DdsiQ2sx9J","_input_hash":-1045811267,"_task_hash":-1293807923,"tokens":[{"text":"Fake","start":0,"end":4,"id":0},{"text":"banking","start":5,"end":12,"id":1},{"text":"apps","start":13,"end":17,"id":2},{"text":"on","start":18,"end":20,"id":3},{"text":"Google","start":21,"end":27,"id":4},{"text":"Play","start":28,"end":32,"id":5},{"text":"leak","start":33,"end":37,"id":6},{"text":"stolen","start":38,"end":44,"id":7},{"text":"credit","start":45,"end":51,"id":8},{"text":"card","start":52,"end":56,"id":9},{"text":"data","start":57,"end":61,"id":10},{"text":"and","start":62,"end":65,"id":11},{"text":"@ESET","start":66,"end":71,"id":12},{"text":"malware","start":72,"end":79,"id":13},{"text":"researcher","start":80,"end":90,"id":14},{"text":"@LukasStefanko","start":91,"end":105,"id":15},{"text":"has","start":106,"end":109,"id":16},{"text":"all","start":110,"end":113,"id":17},{"text":"the","start":114,"end":117,"id":18},{"text":"detailshttps://t.co/DdsiQ2sx9J","start":118,"end":148,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Today, the spotlight is on a #malware family @ESET dubbed #Amavaldo #infosec #cybercrime https://t.co/pwykRAkah7","_input_hash":-341669896,"_task_hash":-528158168,"tokens":[{"text":"Today","start":0,"end":5,"id":0},{"text":",","start":5,"end":6,"id":1},{"text":"the","start":7,"end":10,"id":2},{"text":"spotlight","start":11,"end":20,"id":3},{"text":"is","start":21,"end":23,"id":4},{"text":"on","start":24,"end":26,"id":5},{"text":"a","start":27,"end":28,"id":6},{"text":"#","start":29,"end":30,"id":7},{"text":"malware","start":30,"end":37,"id":8},{"text":"family","start":38,"end":44,"id":9},{"text":"@ESET","start":45,"end":50,"id":10},{"text":"dubbed","start":51,"end":57,"id":11},{"text":"#","start":58,"end":59,"id":12},{"text":"Amavaldo","start":59,"end":67,"id":13},{"text":"#","start":68,"end":69,"id":14},{"text":"infosec","start":69,"end":76,"id":15},{"text":"#","start":77,"end":78,"id":16},{"text":"cybercrime","start":78,"end":88,"id":17},{"text":"https://t.co/pwykRAkah7","start":89,"end":112,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/OIw2ZgagCr #hacking","_input_hash":756856037,"_task_hash":233302064,"tokens":[{"text":"http://t.co/OIw2ZgagCr","start":0,"end":22,"id":0},{"text":"#","start":23,"end":24,"id":1},{"text":"hacking","start":24,"end":31,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It can display advertisements on the compromised computer.","_input_hash":937271081,"_task_hash":1134821170,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"can","start":3,"end":6,"id":1},{"text":"display","start":7,"end":14,"id":2},{"text":"advertisements","start":15,"end":29,"id":3},{"text":"on","start":30,"end":32,"id":4},{"text":"the","start":33,"end":36,"id":5},{"text":"compromised","start":37,"end":48,"id":6},{"text":"computer","start":49,"end":57,"id":7},{"text":".","start":57,"end":58,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Here's a proof-of-concept (PoC) exploit code for version 1.27.5.0 and prior of the Plays-tv service (plays_service.exe)https://t.co/7DrIJrT6IF https://t.co/vqDV5ZgFvg","_input_hash":1975303744,"_task_hash":-323203279,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"proof","start":9,"end":14,"id":3},{"text":"-","start":14,"end":15,"id":4},{"text":"of","start":15,"end":17,"id":5},{"text":"-","start":17,"end":18,"id":6},{"text":"concept","start":18,"end":25,"id":7},{"text":"(","start":26,"end":27,"id":8},{"text":"PoC","start":27,"end":30,"id":9},{"text":")","start":30,"end":31,"id":10},{"text":"exploit","start":32,"end":39,"id":11},{"text":"code","start":40,"end":44,"id":12},{"text":"for","start":45,"end":48,"id":13},{"text":"version","start":49,"end":56,"id":14},{"text":"1.27.5.0","start":57,"end":65,"id":15},{"text":"and","start":66,"end":69,"id":16},{"text":"prior","start":70,"end":75,"id":17},{"text":"of","start":76,"end":78,"id":18},{"text":"the","start":79,"end":82,"id":19},{"text":"Plays","start":83,"end":88,"id":20},{"text":"-","start":88,"end":89,"id":21},{"text":"tv","start":89,"end":91,"id":22},{"text":"service","start":92,"end":99,"id":23},{"text":"(","start":100,"end":101,"id":24},{"text":"plays_service.exe)https://t.co/7DrIJrT6IF","start":101,"end":142,"id":25},{"text":"https://t.co/vqDV5ZgFvg","start":143,"end":166,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Over 92 Million New Users' Accounts Up for Sale On Dark Web from 9 More Unreported Data Breaches:https://t.co/89ZPO3ckYeHacker told THN that the services listed in round-3 weren't aware of the breach and haven't previously disclosed any such security incident.\u2014by @Swati_THN https://t.co/0yOXEjiHt3","_input_hash":-790759660,"_task_hash":-1779284906,"tokens":[{"text":"Over","start":0,"end":4,"id":0},{"text":"92","start":5,"end":7,"id":1},{"text":"Million","start":8,"end":15,"id":2},{"text":"New","start":16,"end":19,"id":3},{"text":"Users","start":20,"end":25,"id":4},{"text":"'","start":25,"end":26,"id":5},{"text":"Accounts","start":27,"end":35,"id":6},{"text":"Up","start":36,"end":38,"id":7},{"text":"for","start":39,"end":42,"id":8},{"text":"Sale","start":43,"end":47,"id":9},{"text":"On","start":48,"end":50,"id":10},{"text":"Dark","start":51,"end":55,"id":11},{"text":"Web","start":56,"end":59,"id":12},{"text":"from","start":60,"end":64,"id":13},{"text":"9","start":65,"end":66,"id":14},{"text":"More","start":67,"end":71,"id":15},{"text":"Unreported","start":72,"end":82,"id":16},{"text":"Data","start":83,"end":87,"id":17},{"text":"Breaches","start":88,"end":96,"id":18},{"text":":","start":96,"end":97,"id":19},{"text":"https://t.co/89ZPO3ckYeHacker","start":97,"end":126,"id":20},{"text":"told","start":127,"end":131,"id":21},{"text":"THN","start":132,"end":135,"id":22},{"text":"that","start":136,"end":140,"id":23},{"text":"the","start":141,"end":144,"id":24},{"text":"services","start":145,"end":153,"id":25},{"text":"listed","start":154,"end":160,"id":26},{"text":"in","start":161,"end":163,"id":27},{"text":"round-3","start":164,"end":171,"id":28},{"text":"were","start":172,"end":176,"id":29},{"text":"n't","start":176,"end":179,"id":30},{"text":"aware","start":180,"end":185,"id":31},{"text":"of","start":186,"end":188,"id":32},{"text":"the","start":189,"end":192,"id":33},{"text":"breach","start":193,"end":199,"id":34},{"text":"and","start":200,"end":203,"id":35},{"text":"have","start":204,"end":208,"id":36},{"text":"n't","start":208,"end":211,"id":37},{"text":"previously","start":212,"end":222,"id":38},{"text":"disclosed","start":223,"end":232,"id":39},{"text":"any","start":233,"end":236,"id":40},{"text":"such","start":237,"end":241,"id":41},{"text":"security","start":242,"end":250,"id":42},{"text":"incident.\u2014by","start":251,"end":263,"id":43},{"text":"@Swati_THN","start":264,"end":274,"id":44},{"text":"https://t.co/0yOXEjiHt3","start":275,"end":298,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers Unveil Sophisticated 'TajMahal' APT #Malware Framework (80+ Modules) That Remained Undetected for 5 Yearshttps://t.co/lEzZrv6y4F\u2014by @Swati_THN https://t.co/K3aGVOyfDd","_input_hash":-1265873911,"_task_hash":-1066740537,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"Unveil","start":12,"end":18,"id":1},{"text":"Sophisticated","start":19,"end":32,"id":2},{"text":"'","start":33,"end":34,"id":3},{"text":"TajMahal","start":34,"end":42,"id":4},{"text":"'","start":42,"end":43,"id":5},{"text":"APT","start":44,"end":47,"id":6},{"text":"#","start":48,"end":49,"id":7},{"text":"Malware","start":49,"end":56,"id":8},{"text":"Framework","start":57,"end":66,"id":9},{"text":"(","start":67,"end":68,"id":10},{"text":"80","start":68,"end":70,"id":11},{"text":"+","start":70,"end":71,"id":12},{"text":"Modules","start":72,"end":79,"id":13},{"text":")","start":79,"end":80,"id":14},{"text":"That","start":81,"end":85,"id":15},{"text":"Remained","start":86,"end":94,"id":16},{"text":"Undetected","start":95,"end":105,"id":17},{"text":"for","start":106,"end":109,"id":18},{"text":"5","start":110,"end":111,"id":19},{"text":"Yearshttps://t.co/lEzZrv6y4F\u2014by","start":112,"end":143,"id":20},{"text":"@Swati_THN","start":144,"end":154,"id":21},{"text":"https://t.co/K3aGVOyfDd","start":155,"end":178,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @ESET: New @ESET research on #PowerPool malware, which exploits a Microsoft Windows #0day vulnerability and uses two different backdoors\u2026","_input_hash":1518499872,"_task_hash":1493907619,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@ESET","start":3,"end":8,"id":1},{"text":":","start":8,"end":9,"id":2},{"text":"New","start":10,"end":13,"id":3},{"text":"@ESET","start":14,"end":19,"id":4},{"text":"research","start":20,"end":28,"id":5},{"text":"on","start":29,"end":31,"id":6},{"text":"#","start":32,"end":33,"id":7},{"text":"PowerPool","start":33,"end":42,"id":8},{"text":"malware","start":43,"end":50,"id":9},{"text":",","start":50,"end":51,"id":10},{"text":"which","start":52,"end":57,"id":11},{"text":"exploits","start":58,"end":66,"id":12},{"text":"a","start":67,"end":68,"id":13},{"text":"Microsoft","start":69,"end":78,"id":14},{"text":"Windows","start":79,"end":86,"id":15},{"text":"#","start":87,"end":88,"id":16},{"text":"0day","start":88,"end":92,"id":17},{"text":"vulnerability","start":93,"end":106,"id":18},{"text":"and","start":107,"end":110,"id":19},{"text":"uses","start":111,"end":115,"id":20},{"text":"two","start":116,"end":119,"id":21},{"text":"different","start":120,"end":129,"id":22},{"text":"backdoors","start":130,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":33,"end":42,"token_start":8,"token_end":8,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Nearly half of UK businesses experienced a #cybersecurity incident in the last 12 months: https://t.co/lUVyMuEhym https://t.co/g2hklsGO1H","_input_hash":-1180581189,"_task_hash":1883305886,"tokens":[{"text":"Nearly","start":0,"end":6,"id":0},{"text":"half","start":7,"end":11,"id":1},{"text":"of","start":12,"end":14,"id":2},{"text":"UK","start":15,"end":17,"id":3},{"text":"businesses","start":18,"end":28,"id":4},{"text":"experienced","start":29,"end":40,"id":5},{"text":"a","start":41,"end":42,"id":6},{"text":"#","start":43,"end":44,"id":7},{"text":"cybersecurity","start":44,"end":57,"id":8},{"text":"incident","start":58,"end":66,"id":9},{"text":"in","start":67,"end":69,"id":10},{"text":"the","start":70,"end":73,"id":11},{"text":"last","start":74,"end":78,"id":12},{"text":"12","start":79,"end":81,"id":13},{"text":"months","start":82,"end":88,"id":14},{"text":":","start":88,"end":89,"id":15},{"text":"https://t.co/lUVyMuEhym","start":90,"end":113,"id":16},{"text":"https://t.co/g2hklsGO1H","start":114,"end":137,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Time for an update: https://t.co/ElPYkg1zg5 #cybersecurity https://t.co/0ykkJAEhzZ","_input_hash":-1232190089,"_task_hash":-898144579,"tokens":[{"text":"Time","start":0,"end":4,"id":0},{"text":"for","start":5,"end":8,"id":1},{"text":"an","start":9,"end":11,"id":2},{"text":"update","start":12,"end":18,"id":3},{"text":":","start":18,"end":19,"id":4},{"text":"https://t.co/ElPYkg1zg5","start":20,"end":43,"id":5},{"text":"#","start":44,"end":45,"id":6},{"text":"cybersecurity","start":45,"end":58,"id":7},{"text":"https://t.co/0ykkJAEhzZ","start":59,"end":82,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Get some of the biggest industry stories from WeLiveSecurity in one minute. #","_input_hash":-1268772881,"_task_hash":1484551617,"tokens":[{"text":"Get","start":0,"end":3,"id":0},{"text":"some","start":4,"end":8,"id":1},{"text":"of","start":9,"end":11,"id":2},{"text":"the","start":12,"end":15,"id":3},{"text":"biggest","start":16,"end":23,"id":4},{"text":"industry","start":24,"end":32,"id":5},{"text":"stories","start":33,"end":40,"id":6},{"text":"from","start":41,"end":45,"id":7},{"text":"WeLiveSecurity","start":46,"end":60,"id":8},{"text":"in","start":61,"end":63,"id":9},{"text":"one","start":64,"end":67,"id":10},{"text":"minute","start":68,"end":74,"id":11},{"text":".","start":74,"end":75,"id":12},{"text":"#","start":76,"end":77,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A white-hat hacker breaks into French government's newly launched secure end-to-end #encrypted messaging app\u2014dubbed Tchap\u2014that is otherwise can only be accessed by government officials and politicians.https://t.co/xuEzBk1jiAby @Swati_THN https://t.co/pJuvkdfugX","_input_hash":454723234,"_task_hash":-1384098911,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"white","start":2,"end":7,"id":1},{"text":"-","start":7,"end":8,"id":2},{"text":"hat","start":8,"end":11,"id":3},{"text":"hacker","start":12,"end":18,"id":4},{"text":"breaks","start":19,"end":25,"id":5},{"text":"into","start":26,"end":30,"id":6},{"text":"French","start":31,"end":37,"id":7},{"text":"government","start":38,"end":48,"id":8},{"text":"'s","start":48,"end":50,"id":9},{"text":"newly","start":51,"end":56,"id":10},{"text":"launched","start":57,"end":65,"id":11},{"text":"secure","start":66,"end":72,"id":12},{"text":"end","start":73,"end":76,"id":13},{"text":"-","start":76,"end":77,"id":14},{"text":"to","start":77,"end":79,"id":15},{"text":"-","start":79,"end":80,"id":16},{"text":"end","start":80,"end":83,"id":17},{"text":"#","start":84,"end":85,"id":18},{"text":"encrypted","start":85,"end":94,"id":19},{"text":"messaging","start":95,"end":104,"id":20},{"text":"app","start":105,"end":108,"id":21},{"text":"\u2014","start":108,"end":109,"id":22},{"text":"dubbed","start":109,"end":115,"id":23},{"text":"Tchap","start":116,"end":121,"id":24},{"text":"\u2014","start":121,"end":122,"id":25},{"text":"that","start":122,"end":126,"id":26},{"text":"is","start":127,"end":129,"id":27},{"text":"otherwise","start":130,"end":139,"id":28},{"text":"can","start":140,"end":143,"id":29},{"text":"only","start":144,"end":148,"id":30},{"text":"be","start":149,"end":151,"id":31},{"text":"accessed","start":152,"end":160,"id":32},{"text":"by","start":161,"end":163,"id":33},{"text":"government","start":164,"end":174,"id":34},{"text":"officials","start":175,"end":184,"id":35},{"text":"and","start":185,"end":188,"id":36},{"text":"politicians.https://t.co/xuEzBk1jiAby","start":189,"end":226,"id":37},{"text":"@Swati_THN","start":227,"end":237,"id":38},{"text":"https://t.co/pJuvkdfugX","start":238,"end":261,"id":39}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"What is the most common reason that forces/motivates researchers/hackers to disclose unpatched bugs?Share your opinion and other reasons in the comments.#opinion #poll #vote #infosec #hacking #cybersecurity #halloffame #security #thehackernews #hackernews #bugbountytip #hack","_input_hash":-877167068,"_task_hash":221366716,"tokens":[{"text":"What","start":0,"end":4,"id":0},{"text":"is","start":5,"end":7,"id":1},{"text":"the","start":8,"end":11,"id":2},{"text":"most","start":12,"end":16,"id":3},{"text":"common","start":17,"end":23,"id":4},{"text":"reason","start":24,"end":30,"id":5},{"text":"that","start":31,"end":35,"id":6},{"text":"forces","start":36,"end":42,"id":7},{"text":"/","start":42,"end":43,"id":8},{"text":"motivates","start":43,"end":52,"id":9},{"text":"researchers","start":53,"end":64,"id":10},{"text":"/","start":64,"end":65,"id":11},{"text":"hackers","start":65,"end":72,"id":12},{"text":"to","start":73,"end":75,"id":13},{"text":"disclose","start":76,"end":84,"id":14},{"text":"unpatched","start":85,"end":94,"id":15},{"text":"bugs?Share","start":95,"end":105,"id":16},{"text":"your","start":106,"end":110,"id":17},{"text":"opinion","start":111,"end":118,"id":18},{"text":"and","start":119,"end":122,"id":19},{"text":"other","start":123,"end":128,"id":20},{"text":"reasons","start":129,"end":136,"id":21},{"text":"in","start":137,"end":139,"id":22},{"text":"the","start":140,"end":143,"id":23},{"text":"comments.#opinion","start":144,"end":161,"id":24},{"text":"#","start":162,"end":163,"id":25},{"text":"poll","start":163,"end":167,"id":26},{"text":"#","start":168,"end":169,"id":27},{"text":"vote","start":169,"end":173,"id":28},{"text":"#","start":174,"end":175,"id":29},{"text":"infosec","start":175,"end":182,"id":30},{"text":"#","start":183,"end":184,"id":31},{"text":"hacking","start":184,"end":191,"id":32},{"text":"#","start":192,"end":193,"id":33},{"text":"cybersecurity","start":193,"end":206,"id":34},{"text":"#","start":207,"end":208,"id":35},{"text":"halloffame","start":208,"end":218,"id":36},{"text":"#","start":219,"end":220,"id":37},{"text":"security","start":220,"end":228,"id":38},{"text":"#","start":229,"end":230,"id":39},{"text":"thehackernews","start":230,"end":243,"id":40},{"text":"#","start":244,"end":245,"id":41},{"text":"hackernews","start":245,"end":255,"id":42},{"text":"#","start":256,"end":257,"id":43},{"text":"bugbountytip","start":257,"end":269,"id":44},{"text":"#","start":270,"end":271,"id":45},{"text":"hack","start":271,"end":275,"id":46}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Popular Mac Calendar app by default mines #cryptocurrency in exchange for free access to premium service.https://t.co/4mm0OTNPkP Though it's now removed, Should Apple approve apps that consider cryptocurrency-mining (with users\u2019 consent) as an alternative \ud83d\udcb0 revenue stream?","_input_hash":109486693,"_task_hash":-1716751471,"tokens":[{"text":"Popular","start":0,"end":7,"id":0},{"text":"Mac","start":8,"end":11,"id":1},{"text":"Calendar","start":12,"end":20,"id":2},{"text":"app","start":21,"end":24,"id":3},{"text":"by","start":25,"end":27,"id":4},{"text":"default","start":28,"end":35,"id":5},{"text":"mines","start":36,"end":41,"id":6},{"text":"#","start":42,"end":43,"id":7},{"text":"cryptocurrency","start":43,"end":57,"id":8},{"text":"in","start":58,"end":60,"id":9},{"text":"exchange","start":61,"end":69,"id":10},{"text":"for","start":70,"end":73,"id":11},{"text":"free","start":74,"end":78,"id":12},{"text":"access","start":79,"end":85,"id":13},{"text":"to","start":86,"end":88,"id":14},{"text":"premium","start":89,"end":96,"id":15},{"text":"service.https://t.co/4mm0OTNPkP","start":97,"end":128,"id":16},{"text":"Though","start":129,"end":135,"id":17},{"text":"it","start":136,"end":138,"id":18},{"text":"'s","start":138,"end":140,"id":19},{"text":"now","start":141,"end":144,"id":20},{"text":"removed","start":145,"end":152,"id":21},{"text":",","start":152,"end":153,"id":22},{"text":"Should","start":154,"end":160,"id":23},{"text":"Apple","start":161,"end":166,"id":24},{"text":"approve","start":167,"end":174,"id":25},{"text":"apps","start":175,"end":179,"id":26},{"text":"that","start":180,"end":184,"id":27},{"text":"consider","start":185,"end":193,"id":28},{"text":"cryptocurrency","start":194,"end":208,"id":29},{"text":"-","start":208,"end":209,"id":30},{"text":"mining","start":209,"end":215,"id":31},{"text":"(","start":216,"end":217,"id":32},{"text":"with","start":217,"end":221,"id":33},{"text":"users","start":222,"end":227,"id":34},{"text":"\u2019","start":227,"end":228,"id":35},{"text":"consent","start":229,"end":236,"id":36},{"text":")","start":236,"end":237,"id":37},{"text":"as","start":238,"end":240,"id":38},{"text":"an","start":241,"end":243,"id":39},{"text":"alternative","start":244,"end":255,"id":40},{"text":"\ud83d\udcb0","start":256,"end":257,"id":41},{"text":"revenue","start":258,"end":265,"id":42},{"text":"stream","start":266,"end":272,"id":43},{"text":"?","start":272,"end":273,"id":44}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hacker can now steal data from an air-gapped computer through power lines \ud83d\ude2ehttps://t.co/2OGTkZBWJbResearchers create \u201cPowerHammer\u201d malware to demonstrate the latest data exfiltrate technique.","_input_hash":-479637631,"_task_hash":-1145406196,"tokens":[{"text":"Hacker","start":0,"end":6,"id":0},{"text":"can","start":7,"end":10,"id":1},{"text":"now","start":11,"end":14,"id":2},{"text":"steal","start":15,"end":20,"id":3},{"text":"data","start":21,"end":25,"id":4},{"text":"from","start":26,"end":30,"id":5},{"text":"an","start":31,"end":33,"id":6},{"text":"air","start":34,"end":37,"id":7},{"text":"-","start":37,"end":38,"id":8},{"text":"gapped","start":38,"end":44,"id":9},{"text":"computer","start":45,"end":53,"id":10},{"text":"through","start":54,"end":61,"id":11},{"text":"power","start":62,"end":67,"id":12},{"text":"lines","start":68,"end":73,"id":13},{"text":"\ud83d\ude2e","start":74,"end":75,"id":14},{"text":"https://t.co/2OGTkZBWJbResearchers","start":75,"end":109,"id":15},{"text":"create","start":110,"end":116,"id":16},{"text":"\u201c","start":117,"end":118,"id":17},{"text":"PowerHammer","start":118,"end":129,"id":18},{"text":"\u201d","start":129,"end":130,"id":19},{"text":"malware","start":131,"end":138,"id":20},{"text":"to","start":139,"end":141,"id":21},{"text":"demonstrate","start":142,"end":153,"id":22},{"text":"the","start":154,"end":157,"id":23},{"text":"latest","start":158,"end":164,"id":24},{"text":"data","start":165,"end":169,"id":25},{"text":"exfiltrate","start":170,"end":180,"id":26},{"text":"technique","start":181,"end":190,"id":27},{"text":".","start":190,"end":191,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":118,"end":129,"token_start":18,"token_end":18,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Hackers Leak Personal Data from Hundreds of German Politicians, Artists, Journalists and YouTube Celebrities On Twitterhttps://t.co/T4axGIE8E6Leaked data includes phone numbers, email addresses, private chats, bills, credit card information and photos of victims' IDs.","_input_hash":2053487870,"_task_hash":2124622683,"tokens":[{"text":"Hackers","start":0,"end":7,"id":0},{"text":"Leak","start":8,"end":12,"id":1},{"text":"Personal","start":13,"end":21,"id":2},{"text":"Data","start":22,"end":26,"id":3},{"text":"from","start":27,"end":31,"id":4},{"text":"Hundreds","start":32,"end":40,"id":5},{"text":"of","start":41,"end":43,"id":6},{"text":"German","start":44,"end":50,"id":7},{"text":"Politicians","start":51,"end":62,"id":8},{"text":",","start":62,"end":63,"id":9},{"text":"Artists","start":64,"end":71,"id":10},{"text":",","start":71,"end":72,"id":11},{"text":"Journalists","start":73,"end":84,"id":12},{"text":"and","start":85,"end":88,"id":13},{"text":"YouTube","start":89,"end":96,"id":14},{"text":"Celebrities","start":97,"end":108,"id":15},{"text":"On","start":109,"end":111,"id":16},{"text":"Twitterhttps://t.co/T4axGIE8E6Leaked","start":112,"end":148,"id":17},{"text":"data","start":149,"end":153,"id":18},{"text":"includes","start":154,"end":162,"id":19},{"text":"phone","start":163,"end":168,"id":20},{"text":"numbers","start":169,"end":176,"id":21},{"text":",","start":176,"end":177,"id":22},{"text":"email","start":178,"end":183,"id":23},{"text":"addresses","start":184,"end":193,"id":24},{"text":",","start":193,"end":194,"id":25},{"text":"private","start":195,"end":202,"id":26},{"text":"chats","start":203,"end":208,"id":27},{"text":",","start":208,"end":209,"id":28},{"text":"bills","start":210,"end":215,"id":29},{"text":",","start":215,"end":216,"id":30},{"text":"credit","start":217,"end":223,"id":31},{"text":"card","start":224,"end":228,"id":32},{"text":"information","start":229,"end":240,"id":33},{"text":"and","start":241,"end":244,"id":34},{"text":"photos","start":245,"end":251,"id":35},{"text":"of","start":252,"end":254,"id":36},{"text":"victims","start":255,"end":262,"id":37},{"text":"'","start":262,"end":263,"id":38},{"text":"IDs","start":264,"end":267,"id":39},{"text":".","start":267,"end":268,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"See you in 2019!","_input_hash":1735035379,"_task_hash":-1929739885,"tokens":[{"text":"See","start":0,"end":3,"id":0},{"text":"you","start":4,"end":7,"id":1},{"text":"in","start":8,"end":10,"id":2},{"text":"2019","start":11,"end":15,"id":3},{"text":"!","start":15,"end":16,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Leading Web Domain Name Registrars Disclose #DataBreach Incidents Affecting Millions of their Customers.1\ufe0f\u20e3 Web[.]com2\ufe0f\u20e3 Network Solutions3\ufe0f\u20e3 Register[.]comDetails \u27a4 https://t.co/xvpY4N22bt\u2014via @Swati_THN#infosec | #cybersecurity | #technews https://t.co/oIIcAdgtaH","_input_hash":1616365861,"_task_hash":-1704780495,"tokens":[{"text":"Leading","start":0,"end":7,"id":0},{"text":"Web","start":8,"end":11,"id":1},{"text":"Domain","start":12,"end":18,"id":2},{"text":"Name","start":19,"end":23,"id":3},{"text":"Registrars","start":24,"end":34,"id":4},{"text":"Disclose","start":35,"end":43,"id":5},{"text":"#","start":44,"end":45,"id":6},{"text":"DataBreach","start":45,"end":55,"id":7},{"text":"Incidents","start":56,"end":65,"id":8},{"text":"Affecting","start":66,"end":75,"id":9},{"text":"Millions","start":76,"end":84,"id":10},{"text":"of","start":85,"end":87,"id":11},{"text":"their","start":88,"end":93,"id":12},{"text":"Customers.1\ufe0f\u20e3","start":94,"end":107,"id":13},{"text":"Web[.]com2\ufe0f\u20e3","start":108,"end":120,"id":14},{"text":"Network","start":121,"end":128,"id":15},{"text":"Solutions3\ufe0f\u20e3","start":129,"end":141,"id":16},{"text":"Register[.]comDetails","start":142,"end":163,"id":17},{"text":"\u27a4","start":164,"end":165,"id":18},{"text":"https://t.co/xvpY4N22bt\u2014via","start":166,"end":193,"id":19},{"text":"@Swati_THN#infosec","start":194,"end":212,"id":20},{"text":"|","start":213,"end":214,"id":21},{"text":"#","start":215,"end":216,"id":22},{"text":"cybersecurity","start":216,"end":229,"id":23},{"text":"|","start":230,"end":231,"id":24},{"text":"#","start":232,"end":233,"id":25},{"text":"technews","start":233,"end":241,"id":26},{"text":"https://t.co/oIIcAdgtaH","start":242,"end":265,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Nemucod ups its game: https://t.co/GwuB55mK87 https://t.co/tadQTsOUPf","_input_hash":-1426496670,"_task_hash":1958368869,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Nemucod","start":1,"end":8,"id":1},{"text":"ups","start":9,"end":12,"id":2},{"text":"its","start":13,"end":16,"id":3},{"text":"game","start":17,"end":21,"id":4},{"text":":","start":21,"end":22,"id":5},{"text":"https://t.co/GwuB55mK87","start":23,"end":46,"id":6},{"text":"https://t.co/tadQTsOUPf","start":47,"end":70,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Our security writer @tomas_foltyn sat down with @dharleyatESET to discuss the Web turning 27https://t.co/zxm9joGyu4","_input_hash":288469158,"_task_hash":1746394526,"tokens":[{"text":"Our","start":0,"end":3,"id":0},{"text":"security","start":4,"end":12,"id":1},{"text":"writer","start":13,"end":19,"id":2},{"text":"@tomas_foltyn","start":20,"end":33,"id":3},{"text":"sat","start":34,"end":37,"id":4},{"text":"down","start":38,"end":42,"id":5},{"text":"with","start":43,"end":47,"id":6},{"text":"@dharleyatESET","start":48,"end":62,"id":7},{"text":"to","start":63,"end":65,"id":8},{"text":"discuss","start":66,"end":73,"id":9},{"text":"the","start":74,"end":77,"id":10},{"text":"Web","start":78,"end":81,"id":11},{"text":"turning","start":82,"end":89,"id":12},{"text":"27https://t.co/zxm9joGyu4","start":90,"end":115,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"You should change your passwords immediately, if you have an account with any of these newly disclosed hacked websites.","_input_hash":-2001901314,"_task_hash":1885903559,"tokens":[{"text":"You","start":0,"end":3,"id":0},{"text":"should","start":4,"end":10,"id":1},{"text":"change","start":11,"end":17,"id":2},{"text":"your","start":18,"end":22,"id":3},{"text":"passwords","start":23,"end":32,"id":4},{"text":"immediately","start":33,"end":44,"id":5},{"text":",","start":44,"end":45,"id":6},{"text":"if","start":46,"end":48,"id":7},{"text":"you","start":49,"end":52,"id":8},{"text":"have","start":53,"end":57,"id":9},{"text":"an","start":58,"end":60,"id":10},{"text":"account","start":61,"end":68,"id":11},{"text":"with","start":69,"end":73,"id":12},{"text":"any","start":74,"end":77,"id":13},{"text":"of","start":78,"end":80,"id":14},{"text":"these","start":81,"end":86,"id":15},{"text":"newly","start":87,"end":92,"id":16},{"text":"disclosed","start":93,"end":102,"id":17},{"text":"hacked","start":103,"end":109,"id":18},{"text":"websites","start":110,"end":118,"id":19},{"text":".","start":118,"end":119,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Browext!gen2 is a heuristic detection used to detect risks associated with the Browext family.","_input_hash":-140904380,"_task_hash":-1047806764,"tokens":[{"text":"Browext!gen2","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"a","start":16,"end":17,"id":2},{"text":"heuristic","start":18,"end":27,"id":3},{"text":"detection","start":28,"end":37,"id":4},{"text":"used","start":38,"end":42,"id":5},{"text":"to","start":43,"end":45,"id":6},{"text":"detect","start":46,"end":52,"id":7},{"text":"risks","start":53,"end":58,"id":8},{"text":"associated","start":59,"end":69,"id":9},{"text":"with","start":70,"end":74,"id":10},{"text":"the","start":75,"end":78,"id":11},{"text":"Browext","start":79,"end":86,"id":12},{"text":"family","start":87,"end":93,"id":13},{"text":".","start":93,"end":94,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Hackers found exploiting a critical 0-day #vulnerability (CVE-2019-3568) in #WhatsApp audio calling feature to secretly\u2026","_input_hash":-597707935,"_task_hash":124289086,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Hackers","start":20,"end":27,"id":3},{"text":"found","start":28,"end":33,"id":4},{"text":"exploiting","start":34,"end":44,"id":5},{"text":"a","start":45,"end":46,"id":6},{"text":"critical","start":47,"end":55,"id":7},{"text":"0-day","start":56,"end":61,"id":8},{"text":"#","start":62,"end":63,"id":9},{"text":"vulnerability","start":63,"end":76,"id":10},{"text":"(","start":77,"end":78,"id":11},{"text":"CVE-2019","start":78,"end":86,"id":12},{"text":"-","start":86,"end":87,"id":13},{"text":"3568","start":87,"end":91,"id":14},{"text":")","start":91,"end":92,"id":15},{"text":"in","start":93,"end":95,"id":16},{"text":"#","start":96,"end":97,"id":17},{"text":"WhatsApp","start":97,"end":105,"id":18},{"text":"audio","start":106,"end":111,"id":19},{"text":"calling","start":112,"end":119,"id":20},{"text":"feature","start":120,"end":127,"id":21},{"text":"to","start":128,"end":130,"id":22},{"text":"secretly","start":131,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdShortcuts is a potentially unwanted application that opens a Web browser and redirects through a series of pages before arriving at a legitimate Web site.","_input_hash":779949359,"_task_hash":1794972845,"tokens":[{"text":"AdShortcuts","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"potentially","start":17,"end":28,"id":3},{"text":"unwanted","start":29,"end":37,"id":4},{"text":"application","start":38,"end":49,"id":5},{"text":"that","start":50,"end":54,"id":6},{"text":"opens","start":55,"end":60,"id":7},{"text":"a","start":61,"end":62,"id":8},{"text":"Web","start":63,"end":66,"id":9},{"text":"browser","start":67,"end":74,"id":10},{"text":"and","start":75,"end":78,"id":11},{"text":"redirects","start":79,"end":88,"id":12},{"text":"through","start":89,"end":96,"id":13},{"text":"a","start":97,"end":98,"id":14},{"text":"series","start":99,"end":105,"id":15},{"text":"of","start":106,"end":108,"id":16},{"text":"pages","start":109,"end":114,"id":17},{"text":"before","start":115,"end":121,"id":18},{"text":"arriving","start":122,"end":130,"id":19},{"text":"at","start":131,"end":133,"id":20},{"text":"a","start":134,"end":135,"id":21},{"text":"legitimate","start":136,"end":146,"id":22},{"text":"Web","start":147,"end":150,"id":23},{"text":"site","start":151,"end":155,"id":24},{"text":".","start":155,"end":156,"id":25}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Over Dozen Widely-Used Email Clients Found Vulnerable to Various #OpenPGP and S/MIME Email Signature Spoofing AttacksRead https://t.co/bR1zrQ6FZkAffected clients [for Windows, Linux, macOS, iOS, Android] include Thunderbird, Outlook, Apple Mail, Trojit\u00e1, Airmail#trustissues https://t.co/gCpE8t0B4S","_input_hash":-16077106,"_task_hash":-169073056,"tokens":[{"text":"Over","start":0,"end":4,"id":0},{"text":"Dozen","start":5,"end":10,"id":1},{"text":"Widely","start":11,"end":17,"id":2},{"text":"-","start":17,"end":18,"id":3},{"text":"Used","start":18,"end":22,"id":4},{"text":"Email","start":23,"end":28,"id":5},{"text":"Clients","start":29,"end":36,"id":6},{"text":"Found","start":37,"end":42,"id":7},{"text":"Vulnerable","start":43,"end":53,"id":8},{"text":"to","start":54,"end":56,"id":9},{"text":"Various","start":57,"end":64,"id":10},{"text":"#","start":65,"end":66,"id":11},{"text":"OpenPGP","start":66,"end":73,"id":12},{"text":"and","start":74,"end":77,"id":13},{"text":"S","start":78,"end":79,"id":14},{"text":"/","start":79,"end":80,"id":15},{"text":"MIME","start":80,"end":84,"id":16},{"text":"Email","start":85,"end":90,"id":17},{"text":"Signature","start":91,"end":100,"id":18},{"text":"Spoofing","start":101,"end":109,"id":19},{"text":"AttacksRead","start":110,"end":121,"id":20},{"text":"https://t.co/bR1zrQ6FZkAffected","start":122,"end":153,"id":21},{"text":"clients","start":154,"end":161,"id":22},{"text":"[","start":162,"end":163,"id":23},{"text":"for","start":163,"end":166,"id":24},{"text":"Windows","start":167,"end":174,"id":25},{"text":",","start":174,"end":175,"id":26},{"text":"Linux","start":176,"end":181,"id":27},{"text":",","start":181,"end":182,"id":28},{"text":"macOS","start":183,"end":188,"id":29},{"text":",","start":188,"end":189,"id":30},{"text":"iOS","start":190,"end":193,"id":31},{"text":",","start":193,"end":194,"id":32},{"text":"Android","start":195,"end":202,"id":33},{"text":"]","start":202,"end":203,"id":34},{"text":"include","start":204,"end":211,"id":35},{"text":"Thunderbird","start":212,"end":223,"id":36},{"text":",","start":223,"end":224,"id":37},{"text":"Outlook","start":225,"end":232,"id":38},{"text":",","start":232,"end":233,"id":39},{"text":"Apple","start":234,"end":239,"id":40},{"text":"Mail","start":240,"end":244,"id":41},{"text":",","start":244,"end":245,"id":42},{"text":"Trojit\u00e1","start":246,"end":253,"id":43},{"text":",","start":253,"end":254,"id":44},{"text":"Airmail#trustissues","start":255,"end":274,"id":45},{"text":"https://t.co/gCpE8t0B4S","start":275,"end":298,"id":46}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A \"distasteful trend\" \u2013 Facebook scams are targeting grieving #MH17 families http://t.co/I1n4zz8nK4","_input_hash":2092451425,"_task_hash":-1164520276,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"\"","start":2,"end":3,"id":1},{"text":"distasteful","start":3,"end":14,"id":2},{"text":"trend","start":15,"end":20,"id":3},{"text":"\"","start":20,"end":21,"id":4},{"text":"\u2013","start":22,"end":23,"id":5},{"text":"Facebook","start":24,"end":32,"id":6},{"text":"scams","start":33,"end":38,"id":7},{"text":"are","start":39,"end":42,"id":8},{"text":"targeting","start":43,"end":52,"id":9},{"text":"grieving","start":53,"end":61,"id":10},{"text":"#","start":62,"end":63,"id":11},{"text":"MH17","start":63,"end":67,"id":12},{"text":"families","start":68,"end":76,"id":13},{"text":"http://t.co/I1n4zz8nK4","start":77,"end":99,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#ESET researchers release the first installment in a series of articles that dissect Latin American banking #trojans.","_input_hash":1322094881,"_task_hash":1399315196,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"ESET","start":1,"end":5,"id":1},{"text":"researchers","start":6,"end":17,"id":2},{"text":"release","start":18,"end":25,"id":3},{"text":"the","start":26,"end":29,"id":4},{"text":"first","start":30,"end":35,"id":5},{"text":"installment","start":36,"end":47,"id":6},{"text":"in","start":48,"end":50,"id":7},{"text":"a","start":51,"end":52,"id":8},{"text":"series","start":53,"end":59,"id":9},{"text":"of","start":60,"end":62,"id":10},{"text":"articles","start":63,"end":71,"id":11},{"text":"that","start":72,"end":76,"id":12},{"text":"dissect","start":77,"end":84,"id":13},{"text":"Latin","start":85,"end":90,"id":14},{"text":"American","start":91,"end":99,"id":15},{"text":"banking","start":100,"end":107,"id":16},{"text":"#","start":108,"end":109,"id":17},{"text":"trojans","start":109,"end":116,"id":18},{"text":".","start":116,"end":117,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A Simple Tool Released to Protect \"Critically-Vulnerable\" Dasan GPON Routers from Remote Hacking https://t.co/t92Q5IIfvK Hundreds of thousands of routers under attack shortly after details (+ PoC exploit) for 2 unpatched flaws were disclosed (CVE-2018-10561 & CVE-2018-10562) https://t.co/A7BJAT8llL","_input_hash":122468724,"_task_hash":1631913502,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"Simple","start":2,"end":8,"id":1},{"text":"Tool","start":9,"end":13,"id":2},{"text":"Released","start":14,"end":22,"id":3},{"text":"to","start":23,"end":25,"id":4},{"text":"Protect","start":26,"end":33,"id":5},{"text":"\"","start":34,"end":35,"id":6},{"text":"Critically","start":35,"end":45,"id":7},{"text":"-","start":45,"end":46,"id":8},{"text":"Vulnerable","start":46,"end":56,"id":9},{"text":"\"","start":56,"end":57,"id":10},{"text":"Dasan","start":58,"end":63,"id":11},{"text":"GPON","start":64,"end":68,"id":12},{"text":"Routers","start":69,"end":76,"id":13},{"text":"from","start":77,"end":81,"id":14},{"text":"Remote","start":82,"end":88,"id":15},{"text":"Hacking","start":89,"end":96,"id":16},{"text":"https://t.co/t92Q5IIfvK","start":97,"end":120,"id":17},{"text":"Hundreds","start":121,"end":129,"id":18},{"text":"of","start":130,"end":132,"id":19},{"text":"thousands","start":133,"end":142,"id":20},{"text":"of","start":143,"end":145,"id":21},{"text":"routers","start":146,"end":153,"id":22},{"text":"under","start":154,"end":159,"id":23},{"text":"attack","start":160,"end":166,"id":24},{"text":"shortly","start":167,"end":174,"id":25},{"text":"after","start":175,"end":180,"id":26},{"text":"details","start":181,"end":188,"id":27},{"text":"(","start":189,"end":190,"id":28},{"text":"+","start":190,"end":191,"id":29},{"text":"PoC","start":192,"end":195,"id":30},{"text":"exploit","start":196,"end":203,"id":31},{"text":")","start":203,"end":204,"id":32},{"text":"for","start":205,"end":208,"id":33},{"text":"2","start":209,"end":210,"id":34},{"text":"unpatched","start":211,"end":220,"id":35},{"text":"flaws","start":221,"end":226,"id":36},{"text":"were","start":227,"end":231,"id":37},{"text":"disclosed","start":232,"end":241,"id":38},{"text":"(","start":242,"end":243,"id":39},{"text":"CVE-2018","start":243,"end":251,"id":40},{"text":"-","start":251,"end":252,"id":41},{"text":"10561","start":252,"end":257,"id":42},{"text":"&","start":258,"end":259,"id":43},{"text":"amp","start":259,"end":262,"id":44},{"text":";","start":262,"end":263,"id":45},{"text":"CVE-2018","start":264,"end":272,"id":46},{"text":"-","start":272,"end":273,"id":47},{"text":"10562","start":273,"end":278,"id":48},{"text":")","start":278,"end":279,"id":49},{"text":"https://t.co/A7BJAT8llL","start":280,"end":303,"id":50}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Chrome will soon adopt a new mechanism, built on the \"SameSite\" cookie attribute, that will make it essential for sites to explicitly specify which cookies of them are allowed to work across sites, revealing if they being used to track users onlinehttps://t.co/DY1F347DvE https://t.co/P2xdqdy6SN","_input_hash":426412278,"_task_hash":-1629658312,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Chrome","start":1,"end":7,"id":1},{"text":"will","start":8,"end":12,"id":2},{"text":"soon","start":13,"end":17,"id":3},{"text":"adopt","start":18,"end":23,"id":4},{"text":"a","start":24,"end":25,"id":5},{"text":"new","start":26,"end":29,"id":6},{"text":"mechanism","start":30,"end":39,"id":7},{"text":",","start":39,"end":40,"id":8},{"text":"built","start":41,"end":46,"id":9},{"text":"on","start":47,"end":49,"id":10},{"text":"the","start":50,"end":53,"id":11},{"text":"\"","start":54,"end":55,"id":12},{"text":"SameSite","start":55,"end":63,"id":13},{"text":"\"","start":63,"end":64,"id":14},{"text":"cookie","start":65,"end":71,"id":15},{"text":"attribute","start":72,"end":81,"id":16},{"text":",","start":81,"end":82,"id":17},{"text":"that","start":83,"end":87,"id":18},{"text":"will","start":88,"end":92,"id":19},{"text":"make","start":93,"end":97,"id":20},{"text":"it","start":98,"end":100,"id":21},{"text":"essential","start":101,"end":110,"id":22},{"text":"for","start":111,"end":114,"id":23},{"text":"sites","start":115,"end":120,"id":24},{"text":"to","start":121,"end":123,"id":25},{"text":"explicitly","start":124,"end":134,"id":26},{"text":"specify","start":135,"end":142,"id":27},{"text":"which","start":143,"end":148,"id":28},{"text":"cookies","start":149,"end":156,"id":29},{"text":"of","start":157,"end":159,"id":30},{"text":"them","start":160,"end":164,"id":31},{"text":"are","start":165,"end":168,"id":32},{"text":"allowed","start":169,"end":176,"id":33},{"text":"to","start":177,"end":179,"id":34},{"text":"work","start":180,"end":184,"id":35},{"text":"across","start":185,"end":191,"id":36},{"text":"sites","start":192,"end":197,"id":37},{"text":",","start":197,"end":198,"id":38},{"text":"revealing","start":199,"end":208,"id":39},{"text":"if","start":209,"end":211,"id":40},{"text":"they","start":212,"end":216,"id":41},{"text":"being","start":217,"end":222,"id":42},{"text":"used","start":223,"end":227,"id":43},{"text":"to","start":228,"end":230,"id":44},{"text":"track","start":231,"end":236,"id":45},{"text":"users","start":237,"end":242,"id":46},{"text":"onlinehttps://t.co/DY1F347DvE","start":243,"end":272,"id":47},{"text":"https://t.co/P2xdqdy6SN","start":273,"end":296,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"US-CERT warns Netgear routers can be easily exploited: https://t.co/77gnBMZwwr by @gcluley https://t.co/X5Bd7GOkoh","_input_hash":-573604588,"_task_hash":917209753,"tokens":[{"text":"US","start":0,"end":2,"id":0},{"text":"-","start":2,"end":3,"id":1},{"text":"CERT","start":3,"end":7,"id":2},{"text":"warns","start":8,"end":13,"id":3},{"text":"Netgear","start":14,"end":21,"id":4},{"text":"routers","start":22,"end":29,"id":5},{"text":"can","start":30,"end":33,"id":6},{"text":"be","start":34,"end":36,"id":7},{"text":"easily","start":37,"end":43,"id":8},{"text":"exploited","start":44,"end":53,"id":9},{"text":":","start":53,"end":54,"id":10},{"text":"https://t.co/77gnBMZwwr","start":55,"end":78,"id":11},{"text":"by","start":79,"end":81,"id":12},{"text":"@gcluley","start":82,"end":90,"id":13},{"text":"https://t.co/X5Bd7GOkoh","start":91,"end":114,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"With new iPads including Touch ID, it looks like fingerprint sensors are here to stay: http://t.co/UQb7uyLJY3 http://t.co/pymgtr7nM9","_input_hash":-268122098,"_task_hash":144539098,"tokens":[{"text":"With","start":0,"end":4,"id":0},{"text":"new","start":5,"end":8,"id":1},{"text":"iPads","start":9,"end":14,"id":2},{"text":"including","start":15,"end":24,"id":3},{"text":"Touch","start":25,"end":30,"id":4},{"text":"ID","start":31,"end":33,"id":5},{"text":",","start":33,"end":34,"id":6},{"text":"it","start":35,"end":37,"id":7},{"text":"looks","start":38,"end":43,"id":8},{"text":"like","start":44,"end":48,"id":9},{"text":"fingerprint","start":49,"end":60,"id":10},{"text":"sensors","start":61,"end":68,"id":11},{"text":"are","start":69,"end":72,"id":12},{"text":"here","start":73,"end":77,"id":13},{"text":"to","start":78,"end":80,"id":14},{"text":"stay","start":81,"end":85,"id":15},{"text":":","start":85,"end":86,"id":16},{"text":"http://t.co/UQb7uyLJY3","start":87,"end":109,"id":17},{"text":"http://t.co/pymgtr7nM9","start":110,"end":132,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AppShake is an adware program that displays out of context advertisements on the computer.","_input_hash":-1983891732,"_task_hash":-1608937962,"tokens":[{"text":"AppShake","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"an","start":12,"end":14,"id":2},{"text":"adware","start":15,"end":21,"id":3},{"text":"program","start":22,"end":29,"id":4},{"text":"that","start":30,"end":34,"id":5},{"text":"displays","start":35,"end":43,"id":6},{"text":"out","start":44,"end":47,"id":7},{"text":"of","start":48,"end":50,"id":8},{"text":"context","start":51,"end":58,"id":9},{"text":"advertisements","start":59,"end":73,"id":10},{"text":"on","start":74,"end":76,"id":11},{"text":"the","start":77,"end":80,"id":12},{"text":"computer","start":81,"end":89,"id":13},{"text":".","start":89,"end":90,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"BetterInternet is a Browser Helper Object that displays advertisements and downloads and installs files.","_input_hash":-1313326819,"_task_hash":2078033370,"tokens":[{"text":"BetterInternet","start":0,"end":14,"id":0},{"text":"is","start":15,"end":17,"id":1},{"text":"a","start":18,"end":19,"id":2},{"text":"Browser","start":20,"end":27,"id":3},{"text":"Helper","start":28,"end":34,"id":4},{"text":"Object","start":35,"end":41,"id":5},{"text":"that","start":42,"end":46,"id":6},{"text":"displays","start":47,"end":55,"id":7},{"text":"advertisements","start":56,"end":70,"id":8},{"text":"and","start":71,"end":74,"id":9},{"text":"downloads","start":75,"end":84,"id":10},{"text":"and","start":85,"end":88,"id":11},{"text":"installs","start":89,"end":97,"id":12},{"text":"files","start":98,"end":103,"id":13},{"text":".","start":103,"end":104,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":14,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"If function replies \"not supported,\" malware determines it's not running on a real machinehttps://t.co/8TpXVw285G https://t.co/B4bT2rLWWP","_input_hash":-749007547,"_task_hash":-1958995900,"tokens":[{"text":"If","start":0,"end":2,"id":0},{"text":"function","start":3,"end":11,"id":1},{"text":"replies","start":12,"end":19,"id":2},{"text":"\"","start":20,"end":21,"id":3},{"text":"not","start":21,"end":24,"id":4},{"text":"supported","start":25,"end":34,"id":5},{"text":",","start":34,"end":35,"id":6},{"text":"\"","start":35,"end":36,"id":7},{"text":"malware","start":37,"end":44,"id":8},{"text":"determines","start":45,"end":55,"id":9},{"text":"it","start":56,"end":58,"id":10},{"text":"'s","start":58,"end":60,"id":11},{"text":"not","start":61,"end":64,"id":12},{"text":"running","start":65,"end":72,"id":13},{"text":"on","start":73,"end":75,"id":14},{"text":"a","start":76,"end":77,"id":15},{"text":"real","start":78,"end":82,"id":16},{"text":"machinehttps://t.co/8TpXVw285","start":83,"end":112,"id":17},{"text":"G","start":112,"end":113,"id":18},{"text":"https://t.co/B4bT2rLWWP","start":114,"end":137,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"The flaw, which resides in the code responsible for displaying warning messages while importing a file, could be exploited by tricking users into importing a specially-crafted file.","_input_hash":1782060102,"_task_hash":1971815264,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"flaw","start":4,"end":8,"id":1},{"text":",","start":8,"end":9,"id":2},{"text":"which","start":10,"end":15,"id":3},{"text":"resides","start":16,"end":23,"id":4},{"text":"in","start":24,"end":26,"id":5},{"text":"the","start":27,"end":30,"id":6},{"text":"code","start":31,"end":35,"id":7},{"text":"responsible","start":36,"end":47,"id":8},{"text":"for","start":48,"end":51,"id":9},{"text":"displaying","start":52,"end":62,"id":10},{"text":"warning","start":63,"end":70,"id":11},{"text":"messages","start":71,"end":79,"id":12},{"text":"while","start":80,"end":85,"id":13},{"text":"importing","start":86,"end":95,"id":14},{"text":"a","start":96,"end":97,"id":15},{"text":"file","start":98,"end":102,"id":16},{"text":",","start":102,"end":103,"id":17},{"text":"could","start":104,"end":109,"id":18},{"text":"be","start":110,"end":112,"id":19},{"text":"exploited","start":113,"end":122,"id":20},{"text":"by","start":123,"end":125,"id":21},{"text":"tricking","start":126,"end":134,"id":22},{"text":"users","start":135,"end":140,"id":23},{"text":"into","start":141,"end":145,"id":24},{"text":"importing","start":146,"end":155,"id":25},{"text":"a","start":156,"end":157,"id":26},{"text":"specially","start":158,"end":167,"id":27},{"text":"-","start":167,"end":168,"id":28},{"text":"crafted","start":168,"end":175,"id":29},{"text":"file","start":176,"end":180,"id":30},{"text":".","start":180,"end":181,"id":31}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/MZYjA8GQvZ","_input_hash":-1183978328,"_task_hash":-1116794775,"tokens":[{"text":"https://t.co/MZYjA8GQvZ","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AadhaarMythBuster https://t.co/XQn0kgXaUa","_input_hash":1911995649,"_task_hash":1187418666,"tokens":[{"text":"AadhaarMythBuster","start":0,"end":17,"id":0},{"text":"https://t.co/XQn0kgXaUa","start":18,"end":41,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cisco routers for small offices, home offices, and remote workers, found vulnerable to a critical #vulnerability (CVE-2019-1663) that could allow an unauthenticated, remote attacker to execute arbitrary code on affected devicesPatch \u2192https://t.co/6EYuwQCRPA","_input_hash":449865083,"_task_hash":-110604103,"tokens":[{"text":"Cisco","start":0,"end":5,"id":0},{"text":"routers","start":6,"end":13,"id":1},{"text":"for","start":14,"end":17,"id":2},{"text":"small","start":18,"end":23,"id":3},{"text":"offices","start":24,"end":31,"id":4},{"text":",","start":31,"end":32,"id":5},{"text":"home","start":33,"end":37,"id":6},{"text":"offices","start":38,"end":45,"id":7},{"text":",","start":45,"end":46,"id":8},{"text":"and","start":47,"end":50,"id":9},{"text":"remote","start":51,"end":57,"id":10},{"text":"workers","start":58,"end":65,"id":11},{"text":",","start":65,"end":66,"id":12},{"text":"found","start":67,"end":72,"id":13},{"text":"vulnerable","start":73,"end":83,"id":14},{"text":"to","start":84,"end":86,"id":15},{"text":"a","start":87,"end":88,"id":16},{"text":"critical","start":89,"end":97,"id":17},{"text":"#","start":98,"end":99,"id":18},{"text":"vulnerability","start":99,"end":112,"id":19},{"text":"(","start":113,"end":114,"id":20},{"text":"CVE-2019","start":114,"end":122,"id":21},{"text":"-","start":122,"end":123,"id":22},{"text":"1663","start":123,"end":127,"id":23},{"text":")","start":127,"end":128,"id":24},{"text":"that","start":129,"end":133,"id":25},{"text":"could","start":134,"end":139,"id":26},{"text":"allow","start":140,"end":145,"id":27},{"text":"an","start":146,"end":148,"id":28},{"text":"unauthenticated","start":149,"end":164,"id":29},{"text":",","start":164,"end":165,"id":30},{"text":"remote","start":166,"end":172,"id":31},{"text":"attacker","start":173,"end":181,"id":32},{"text":"to","start":182,"end":184,"id":33},{"text":"execute","start":185,"end":192,"id":34},{"text":"arbitrary","start":193,"end":202,"id":35},{"text":"code","start":203,"end":207,"id":36},{"text":"on","start":208,"end":210,"id":37},{"text":"affected","start":211,"end":219,"id":38},{"text":"devicesPatch","start":220,"end":232,"id":39},{"text":"\u2192https://t.co/6EYuwQCRPA","start":233,"end":257,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Carbon Paper: Peering into Turla\u2019s second stage backdoor: https://t.co/ECodaZyvpj https://t.co/wsXcAbb7qf","_input_hash":-1733723448,"_task_hash":-505318309,"tokens":[{"text":"Carbon","start":0,"end":6,"id":0},{"text":"Paper","start":7,"end":12,"id":1},{"text":":","start":12,"end":13,"id":2},{"text":"Peering","start":14,"end":21,"id":3},{"text":"into","start":22,"end":26,"id":4},{"text":"Turla","start":27,"end":32,"id":5},{"text":"\u2019s","start":32,"end":34,"id":6},{"text":"second","start":35,"end":41,"id":7},{"text":"stage","start":42,"end":47,"id":8},{"text":"backdoor","start":48,"end":56,"id":9},{"text":":","start":56,"end":57,"id":10},{"text":"https://t.co/ECodaZyvpj","start":58,"end":81,"id":11},{"text":"https://t.co/wsXcAbb7qf","start":82,"end":105,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"DDoS attack on feminist blog backfires on International Women\u2019s Day http://t.co/ZE0aPqNGV2 http://t.co/X6rhlzze3X","_input_hash":-1772830858,"_task_hash":-1547648965,"tokens":[{"text":"DDoS","start":0,"end":4,"id":0},{"text":"attack","start":5,"end":11,"id":1},{"text":"on","start":12,"end":14,"id":2},{"text":"feminist","start":15,"end":23,"id":3},{"text":"blog","start":24,"end":28,"id":4},{"text":"backfires","start":29,"end":38,"id":5},{"text":"on","start":39,"end":41,"id":6},{"text":"International","start":42,"end":55,"id":7},{"text":"Women","start":56,"end":61,"id":8},{"text":"\u2019s","start":61,"end":63,"id":9},{"text":"Day","start":64,"end":67,"id":10},{"text":"http://t.co/ZE0aPqNGV2","start":68,"end":90,"id":11},{"text":"http://t.co/X6rhlzze3X","start":91,"end":113,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/BACSvDCFuT http://t.co/C8xUDp3yLf","_input_hash":2138730356,"_task_hash":-1635684701,"tokens":[{"text":"http://t.co/BACSvDCFuT","start":0,"end":22,"id":0},{"text":"http://t.co/C8xUDp3yLf","start":23,"end":45,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Note: Detections dated prior to September 14, 2005 may detect this product as BargainBuddy.","_input_hash":-1306395974,"_task_hash":-1997285099,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Detections","start":6,"end":16,"id":2},{"text":"dated","start":17,"end":22,"id":3},{"text":"prior","start":23,"end":28,"id":4},{"text":"to","start":29,"end":31,"id":5},{"text":"September","start":32,"end":41,"id":6},{"text":"14","start":42,"end":44,"id":7},{"text":",","start":44,"end":45,"id":8},{"text":"2005","start":46,"end":50,"id":9},{"text":"may","start":51,"end":54,"id":10},{"text":"detect","start":55,"end":61,"id":11},{"text":"this","start":62,"end":66,"id":12},{"text":"product","start":67,"end":74,"id":13},{"text":"as","start":75,"end":77,"id":14},{"text":"BargainBuddy","start":78,"end":90,"id":15},{"text":".","start":90,"end":91,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"BeSys is an adware program that downloads a list of advertisements and displays them.","_input_hash":499926880,"_task_hash":-1932338325,"tokens":[{"text":"BeSys","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"an","start":9,"end":11,"id":2},{"text":"adware","start":12,"end":18,"id":3},{"text":"program","start":19,"end":26,"id":4},{"text":"that","start":27,"end":31,"id":5},{"text":"downloads","start":32,"end":41,"id":6},{"text":"a","start":42,"end":43,"id":7},{"text":"list","start":44,"end":48,"id":8},{"text":"of","start":49,"end":51,"id":9},{"text":"advertisements","start":52,"end":66,"id":10},{"text":"and","start":67,"end":70,"id":11},{"text":"displays","start":71,"end":79,"id":12},{"text":"them","start":80,"end":84,"id":13},{"text":".","start":84,"end":85,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":5,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/otV1FrDAsn","_input_hash":1433479412,"_task_hash":362080466,"tokens":[{"text":"https://t.co/otV1FrDAsn","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"World Cup watching: The common threats found when using streaming sites - the latest in our #FIFA #WorldCup series looking at the event and cybersecurityhttps://t.co/4qOWep9ZOr","_input_hash":-1193408534,"_task_hash":843895587,"tokens":[{"text":"World","start":0,"end":5,"id":0},{"text":"Cup","start":6,"end":9,"id":1},{"text":"watching","start":10,"end":18,"id":2},{"text":":","start":18,"end":19,"id":3},{"text":"The","start":20,"end":23,"id":4},{"text":"common","start":24,"end":30,"id":5},{"text":"threats","start":31,"end":38,"id":6},{"text":"found","start":39,"end":44,"id":7},{"text":"when","start":45,"end":49,"id":8},{"text":"using","start":50,"end":55,"id":9},{"text":"streaming","start":56,"end":65,"id":10},{"text":"sites","start":66,"end":71,"id":11},{"text":"-","start":72,"end":73,"id":12},{"text":"the","start":74,"end":77,"id":13},{"text":"latest","start":78,"end":84,"id":14},{"text":"in","start":85,"end":87,"id":15},{"text":"our","start":88,"end":91,"id":16},{"text":"#","start":92,"end":93,"id":17},{"text":"FIFA","start":93,"end":97,"id":18},{"text":"#","start":98,"end":99,"id":19},{"text":"WorldCup","start":99,"end":107,"id":20},{"text":"series","start":108,"end":114,"id":21},{"text":"looking","start":115,"end":122,"id":22},{"text":"at","start":123,"end":125,"id":23},{"text":"the","start":126,"end":129,"id":24},{"text":"event","start":130,"end":135,"id":25},{"text":"and","start":136,"end":139,"id":26},{"text":"cybersecurityhttps://t.co/4qOWep9ZOr","start":140,"end":176,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Own a piece of Apple technology?","_input_hash":-1595802741,"_task_hash":-1285472255,"tokens":[{"text":"Own","start":0,"end":3,"id":0},{"text":"a","start":4,"end":5,"id":1},{"text":"piece","start":6,"end":11,"id":2},{"text":"of","start":12,"end":14,"id":3},{"text":"Apple","start":15,"end":20,"id":4},{"text":"technology","start":21,"end":31,"id":5},{"text":"?","start":31,"end":32,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: New Hacking Group \u2014 Orangeworm \u2014 Behind Massive Healthcare Espionage Attacks Infects X-Ray and MRI Machines with \"Kwamp\u2026","_input_hash":-57400339,"_task_hash":184551463,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"New","start":20,"end":23,"id":3},{"text":"Hacking","start":24,"end":31,"id":4},{"text":"Group","start":32,"end":37,"id":5},{"text":"\u2014","start":38,"end":39,"id":6},{"text":"Orangeworm","start":40,"end":50,"id":7},{"text":"\u2014","start":51,"end":52,"id":8},{"text":"Behind","start":53,"end":59,"id":9},{"text":"Massive","start":60,"end":67,"id":10},{"text":"Healthcare","start":68,"end":78,"id":11},{"text":"Espionage","start":79,"end":88,"id":12},{"text":"Attacks","start":89,"end":96,"id":13},{"text":"Infects","start":97,"end":104,"id":14},{"text":"X","start":105,"end":106,"id":15},{"text":"-","start":106,"end":107,"id":16},{"text":"Ray","start":107,"end":110,"id":17},{"text":"and","start":111,"end":114,"id":18},{"text":"MRI","start":115,"end":118,"id":19},{"text":"Machines","start":119,"end":127,"id":20},{"text":"with","start":128,"end":132,"id":21},{"text":"\"","start":133,"end":134,"id":22},{"text":"Kwamp","start":134,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":40,"end":50,"token_start":7,"token_end":7,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Creator of NanoCore Remote Trojan, Who Never Hacked Anyone, Gets 33-Month Prison Sentence https://t.co/MKIzdBh6M4 https://t.co/7dM4iUKinB","_input_hash":-1831117663,"_task_hash":1157717376,"tokens":[{"text":"Creator","start":0,"end":7,"id":0},{"text":"of","start":8,"end":10,"id":1},{"text":"NanoCore","start":11,"end":19,"id":2},{"text":"Remote","start":20,"end":26,"id":3},{"text":"Trojan","start":27,"end":33,"id":4},{"text":",","start":33,"end":34,"id":5},{"text":"Who","start":35,"end":38,"id":6},{"text":"Never","start":39,"end":44,"id":7},{"text":"Hacked","start":45,"end":51,"id":8},{"text":"Anyone","start":52,"end":58,"id":9},{"text":",","start":58,"end":59,"id":10},{"text":"Gets","start":60,"end":64,"id":11},{"text":"33-Month","start":65,"end":73,"id":12},{"text":"Prison","start":74,"end":80,"id":13},{"text":"Sentence","start":81,"end":89,"id":14},{"text":"https://t.co/MKIzdBh6M4","start":90,"end":113,"id":15},{"text":"https://t.co/7dM4iUKinB","start":114,"end":137,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":11,"end":19,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"We have a new poll on our homepage - we're curious to know how you will or have responded to news of the #WannaCryptor attack. #","_input_hash":-1544575838,"_task_hash":-1861279073,"tokens":[{"text":"We","start":0,"end":2,"id":0},{"text":"have","start":3,"end":7,"id":1},{"text":"a","start":8,"end":9,"id":2},{"text":"new","start":10,"end":13,"id":3},{"text":"poll","start":14,"end":18,"id":4},{"text":"on","start":19,"end":21,"id":5},{"text":"our","start":22,"end":25,"id":6},{"text":"homepage","start":26,"end":34,"id":7},{"text":"-","start":35,"end":36,"id":8},{"text":"we","start":37,"end":39,"id":9},{"text":"'re","start":39,"end":42,"id":10},{"text":"curious","start":43,"end":50,"id":11},{"text":"to","start":51,"end":53,"id":12},{"text":"know","start":54,"end":58,"id":13},{"text":"how","start":59,"end":62,"id":14},{"text":"you","start":63,"end":66,"id":15},{"text":"will","start":67,"end":71,"id":16},{"text":"or","start":72,"end":74,"id":17},{"text":"have","start":75,"end":79,"id":18},{"text":"responded","start":80,"end":89,"id":19},{"text":"to","start":90,"end":92,"id":20},{"text":"news","start":93,"end":97,"id":21},{"text":"of","start":98,"end":100,"id":22},{"text":"the","start":101,"end":104,"id":23},{"text":"#","start":105,"end":106,"id":24},{"text":"WannaCryptor","start":106,"end":118,"id":25},{"text":"attack","start":119,"end":125,"id":26},{"text":".","start":125,"end":126,"id":27},{"text":"#","start":127,"end":128,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":106,"end":118,"token_start":25,"token_end":25,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: \u26a1New #WhatsApp vulnerabilities could let malicious users modify private/group chats and spread #fakenews or misinformat\u2026","_input_hash":-1804901550,"_task_hash":1557101502,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"\u26a1","start":20,"end":21,"id":3},{"text":"New","start":21,"end":24,"id":4},{"text":"#","start":25,"end":26,"id":5},{"text":"WhatsApp","start":26,"end":34,"id":6},{"text":"vulnerabilities","start":35,"end":50,"id":7},{"text":"could","start":51,"end":56,"id":8},{"text":"let","start":57,"end":60,"id":9},{"text":"malicious","start":61,"end":70,"id":10},{"text":"users","start":71,"end":76,"id":11},{"text":"modify","start":77,"end":83,"id":12},{"text":"private","start":84,"end":91,"id":13},{"text":"/","start":91,"end":92,"id":14},{"text":"group","start":92,"end":97,"id":15},{"text":"chats","start":98,"end":103,"id":16},{"text":"and","start":104,"end":107,"id":17},{"text":"spread","start":108,"end":114,"id":18},{"text":"#","start":115,"end":116,"id":19},{"text":"fakenews","start":116,"end":124,"id":20},{"text":"or","start":125,"end":127,"id":21},{"text":"misinformat","start":128,"end":139,"id":22},{"text":"\u2026","start":139,"end":140,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":" https://t.co/pCoIOqU00ABY @Swati_THN https://t.co/ptR0Uf4Nyi","_input_hash":2095210565,"_task_hash":787683231,"tokens":[{"text":" ","start":0,"end":1,"id":0},{"text":"https://t.co/pCoIOqU00ABY","start":1,"end":26,"id":1},{"text":"@Swati_THN","start":27,"end":37,"id":2},{"text":"https://t.co/ptR0Uf4Nyi","start":38,"end":61,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here\u2019s a tutorial on how to integrate the newly launched \"Sign in with Apple\" feature within your #iOS apps to make logins more secure & private.","_input_hash":-803525265,"_task_hash":-820555429,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"\u2019s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"tutorial","start":9,"end":17,"id":3},{"text":"on","start":18,"end":20,"id":4},{"text":"how","start":21,"end":24,"id":5},{"text":"to","start":25,"end":27,"id":6},{"text":"integrate","start":28,"end":37,"id":7},{"text":"the","start":38,"end":41,"id":8},{"text":"newly","start":42,"end":47,"id":9},{"text":"launched","start":48,"end":56,"id":10},{"text":"\"","start":57,"end":58,"id":11},{"text":"Sign","start":58,"end":62,"id":12},{"text":"in","start":63,"end":65,"id":13},{"text":"with","start":66,"end":70,"id":14},{"text":"Apple","start":71,"end":76,"id":15},{"text":"\"","start":76,"end":77,"id":16},{"text":"feature","start":78,"end":85,"id":17},{"text":"within","start":86,"end":92,"id":18},{"text":"your","start":93,"end":97,"id":19},{"text":"#","start":98,"end":99,"id":20},{"text":"iOS","start":99,"end":102,"id":21},{"text":"apps","start":103,"end":107,"id":22},{"text":"to","start":108,"end":110,"id":23},{"text":"make","start":111,"end":115,"id":24},{"text":"logins","start":116,"end":122,"id":25},{"text":"more","start":123,"end":127,"id":26},{"text":"secure","start":128,"end":134,"id":27},{"text":"&","start":135,"end":136,"id":28},{"text":"amp","start":136,"end":139,"id":29},{"text":";","start":139,"end":140,"id":30},{"text":"private","start":141,"end":148,"id":31},{"text":".","start":148,"end":149,"id":32}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google\u2019s Project Zero extends 90 day exploit disclosure deadline http://t.co/EvhrxEhwxc http://t.co/I17Hk9GfSz","_input_hash":292903258,"_task_hash":-1955971505,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"\u2019s","start":6,"end":8,"id":1},{"text":"Project","start":9,"end":16,"id":2},{"text":"Zero","start":17,"end":21,"id":3},{"text":"extends","start":22,"end":29,"id":4},{"text":"90","start":30,"end":32,"id":5},{"text":"day","start":33,"end":36,"id":6},{"text":"exploit","start":37,"end":44,"id":7},{"text":"disclosure","start":45,"end":55,"id":8},{"text":"deadline","start":56,"end":64,"id":9},{"text":"http://t.co/EvhrxEhwxc","start":65,"end":87,"id":10},{"text":"http://t.co/I17Hk9GfSz","start":88,"end":110,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/IBT54vkZDh http://t.co/Tlfv12WsDp","_input_hash":-733662732,"_task_hash":748011701,"tokens":[{"text":"http://t.co/IBT54vkZDh","start":0,"end":22,"id":0},{"text":"http://t.co/Tlfv12WsDp","start":23,"end":45,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdvDriverUpd is an adware program that displays advertisements in the application's user interface without the user's consent.","_input_hash":969368993,"_task_hash":-1431858021,"tokens":[{"text":"AdvDriverUpd","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"an","start":16,"end":18,"id":2},{"text":"adware","start":19,"end":25,"id":3},{"text":"program","start":26,"end":33,"id":4},{"text":"that","start":34,"end":38,"id":5},{"text":"displays","start":39,"end":47,"id":6},{"text":"advertisements","start":48,"end":62,"id":7},{"text":"in","start":63,"end":65,"id":8},{"text":"the","start":66,"end":69,"id":9},{"text":"application","start":70,"end":81,"id":10},{"text":"'s","start":81,"end":83,"id":11},{"text":"user","start":84,"end":88,"id":12},{"text":"interface","start":89,"end":98,"id":13},{"text":"without","start":99,"end":106,"id":14},{"text":"the","start":107,"end":110,"id":15},{"text":"user","start":111,"end":115,"id":16},{"text":"'s","start":115,"end":117,"id":17},{"text":"consent","start":118,"end":125,"id":18},{"text":".","start":125,"end":126,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"ESET's @cherepanov74 @jiboutin on modern attacks on Russian financial institutions: https://t.co/6GGiXKB9bp #cyberattacks https://t.co/FHY2yqF30J","_input_hash":1640335539,"_task_hash":-444644602,"tokens":[{"text":"ESET","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"@cherepanov74","start":7,"end":20,"id":2},{"text":"@jiboutin","start":21,"end":30,"id":3},{"text":"on","start":31,"end":33,"id":4},{"text":"modern","start":34,"end":40,"id":5},{"text":"attacks","start":41,"end":48,"id":6},{"text":"on","start":49,"end":51,"id":7},{"text":"Russian","start":52,"end":59,"id":8},{"text":"financial","start":60,"end":69,"id":9},{"text":"institutions","start":70,"end":82,"id":10},{"text":":","start":82,"end":83,"id":11},{"text":"https://t.co/6GGiXKB9bp","start":84,"end":107,"id":12},{"text":"#","start":108,"end":109,"id":13},{"text":"cyberattacks","start":109,"end":121,"id":14},{"text":"https://t.co/FHY2yqF30J","start":122,"end":145,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"When AdBlock is installed, it adds a toolbar button to the Internet Explorer and redirects to unwanted advertizement web pages.","_input_hash":593560499,"_task_hash":-1115597153,"tokens":[{"text":"When","start":0,"end":4,"id":0},{"text":"AdBlock","start":5,"end":12,"id":1},{"text":"is","start":13,"end":15,"id":2},{"text":"installed","start":16,"end":25,"id":3},{"text":",","start":25,"end":26,"id":4},{"text":"it","start":27,"end":29,"id":5},{"text":"adds","start":30,"end":34,"id":6},{"text":"a","start":35,"end":36,"id":7},{"text":"toolbar","start":37,"end":44,"id":8},{"text":"button","start":45,"end":51,"id":9},{"text":"to","start":52,"end":54,"id":10},{"text":"the","start":55,"end":58,"id":11},{"text":"Internet","start":59,"end":67,"id":12},{"text":"Explorer","start":68,"end":76,"id":13},{"text":"and","start":77,"end":80,"id":14},{"text":"redirects","start":81,"end":90,"id":15},{"text":"to","start":91,"end":93,"id":16},{"text":"unwanted","start":94,"end":102,"id":17},{"text":"advertizement","start":103,"end":116,"id":18},{"text":"web","start":117,"end":120,"id":19},{"text":"pages","start":121,"end":126,"id":20},{"text":".","start":126,"end":127,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Fake apps on Google Play tricked users into paying instead of delivering promised followers: https://t.co/75NsnzytnB https://t.co/uJwOg5zZTS","_input_hash":1693479054,"_task_hash":1140150367,"tokens":[{"text":"Fake","start":0,"end":4,"id":0},{"text":"apps","start":5,"end":9,"id":1},{"text":"on","start":10,"end":12,"id":2},{"text":"Google","start":13,"end":19,"id":3},{"text":"Play","start":20,"end":24,"id":4},{"text":"tricked","start":25,"end":32,"id":5},{"text":"users","start":33,"end":38,"id":6},{"text":"into","start":39,"end":43,"id":7},{"text":"paying","start":44,"end":50,"id":8},{"text":"instead","start":51,"end":58,"id":9},{"text":"of","start":59,"end":61,"id":10},{"text":"delivering","start":62,"end":72,"id":11},{"text":"promised","start":73,"end":81,"id":12},{"text":"followers","start":82,"end":91,"id":13},{"text":":","start":91,"end":92,"id":14},{"text":"https://t.co/75NsnzytnB","start":93,"end":116,"id":15},{"text":"https://t.co/uJwOg5zZTS","start":117,"end":140,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Glass for Dubai Police, Bugzilla bug squashed and BadUSB out there - the week in security: http://t.co/Lzico56vkn http://t.co/VYgR947vjp","_input_hash":809679190,"_task_hash":1548569103,"tokens":[{"text":"Glass","start":0,"end":5,"id":0},{"text":"for","start":6,"end":9,"id":1},{"text":"Dubai","start":10,"end":15,"id":2},{"text":"Police","start":16,"end":22,"id":3},{"text":",","start":22,"end":23,"id":4},{"text":"Bugzilla","start":24,"end":32,"id":5},{"text":"bug","start":33,"end":36,"id":6},{"text":"squashed","start":37,"end":45,"id":7},{"text":"and","start":46,"end":49,"id":8},{"text":"BadUSB","start":50,"end":56,"id":9},{"text":"out","start":57,"end":60,"id":10},{"text":"there","start":61,"end":66,"id":11},{"text":"-","start":67,"end":68,"id":12},{"text":"the","start":69,"end":72,"id":13},{"text":"week","start":73,"end":77,"id":14},{"text":"in","start":78,"end":80,"id":15},{"text":"security","start":81,"end":89,"id":16},{"text":":","start":89,"end":90,"id":17},{"text":"http://t.co/Lzico56vkn","start":91,"end":113,"id":18},{"text":"http://t.co/VYgR947vjp","start":114,"end":136,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":24,"end":32,"token_start":5,"token_end":5,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":50,"end":56,"token_start":9,"token_end":9,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: One of the 7 Anti-VM methods used by #GravityRAT (malware used in attacks against India) is to check CPU temperature (w\u2026","_input_hash":1115752673,"_task_hash":-2078130473,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"One","start":20,"end":23,"id":3},{"text":"of","start":24,"end":26,"id":4},{"text":"the","start":27,"end":30,"id":5},{"text":"7","start":31,"end":32,"id":6},{"text":"Anti","start":33,"end":37,"id":7},{"text":"-","start":37,"end":38,"id":8},{"text":"VM","start":38,"end":40,"id":9},{"text":"methods","start":41,"end":48,"id":10},{"text":"used","start":49,"end":53,"id":11},{"text":"by","start":54,"end":56,"id":12},{"text":"#","start":57,"end":58,"id":13},{"text":"GravityRAT","start":58,"end":68,"id":14},{"text":"(","start":69,"end":70,"id":15},{"text":"malware","start":70,"end":77,"id":16},{"text":"used","start":78,"end":82,"id":17},{"text":"in","start":83,"end":85,"id":18},{"text":"attacks","start":86,"end":93,"id":19},{"text":"against","start":94,"end":101,"id":20},{"text":"India","start":102,"end":107,"id":21},{"text":")","start":107,"end":108,"id":22},{"text":"is","start":109,"end":111,"id":23},{"text":"to","start":112,"end":114,"id":24},{"text":"check","start":115,"end":120,"id":25},{"text":"CPU","start":121,"end":124,"id":26},{"text":"temperature","start":125,"end":136,"id":27},{"text":"(","start":137,"end":138,"id":28},{"text":"w","start":138,"end":139,"id":29},{"text":"\u2026","start":139,"end":140,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":58,"end":68,"token_start":14,"token_end":14,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Reactions ???","_input_hash":-73163490,"_task_hash":10457757,"tokens":[{"text":"Reactions","start":0,"end":9,"id":0},{"text":"?","start":10,"end":11,"id":1},{"text":"?","start":11,"end":12,"id":2},{"text":"?","start":12,"end":13,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @ESET: Another set of malicious apps has made it into Google Play.","_input_hash":-164953048,"_task_hash":560747992,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@ESET","start":3,"end":8,"id":1},{"text":":","start":8,"end":9,"id":2},{"text":"Another","start":10,"end":17,"id":3},{"text":"set","start":18,"end":21,"id":4},{"text":"of","start":22,"end":24,"id":5},{"text":"malicious","start":25,"end":34,"id":6},{"text":"apps","start":35,"end":39,"id":7},{"text":"has","start":40,"end":43,"id":8},{"text":"made","start":44,"end":48,"id":9},{"text":"it","start":49,"end":51,"id":10},{"text":"into","start":52,"end":56,"id":11},{"text":"Google","start":57,"end":63,"id":12},{"text":"Play","start":64,"end":68,"id":13},{"text":".","start":68,"end":69,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/UJwAXBYN0b#infosec #pentest #security #hacking https://t.co/ScVjToGwHF","_input_hash":203538703,"_task_hash":-2100464385,"tokens":[{"text":"https://t.co/UJwAXBYN0b#infosec","start":0,"end":31,"id":0},{"text":"#","start":32,"end":33,"id":1},{"text":"pentest","start":33,"end":40,"id":2},{"text":"#","start":41,"end":42,"id":3},{"text":"security","start":42,"end":50,"id":4},{"text":"#","start":51,"end":52,"id":5},{"text":"hacking","start":52,"end":59,"id":6},{"text":"https://t.co/ScVjToGwHF","start":60,"end":83,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@Facebook has redesigned two-factor authentication feature to make it easier to set up and no longer requires phone number mandatorilyhttps://t.co/KTRJy3n290via @fbsecurity https://t.co/Aq5INUzidc","_input_hash":112910501,"_task_hash":1256030452,"tokens":[{"text":"@Facebook","start":0,"end":9,"id":0},{"text":"has","start":10,"end":13,"id":1},{"text":"redesigned","start":14,"end":24,"id":2},{"text":"two","start":25,"end":28,"id":3},{"text":"-","start":28,"end":29,"id":4},{"text":"factor","start":29,"end":35,"id":5},{"text":"authentication","start":36,"end":50,"id":6},{"text":"feature","start":51,"end":58,"id":7},{"text":"to","start":59,"end":61,"id":8},{"text":"make","start":62,"end":66,"id":9},{"text":"it","start":67,"end":69,"id":10},{"text":"easier","start":70,"end":76,"id":11},{"text":"to","start":77,"end":79,"id":12},{"text":"set","start":80,"end":83,"id":13},{"text":"up","start":84,"end":86,"id":14},{"text":"and","start":87,"end":90,"id":15},{"text":"no","start":91,"end":93,"id":16},{"text":"longer","start":94,"end":100,"id":17},{"text":"requires","start":101,"end":109,"id":18},{"text":"phone","start":110,"end":115,"id":19},{"text":"number","start":116,"end":122,"id":20},{"text":"mandatorilyhttps://t.co/KTRJy3n290via","start":123,"end":160,"id":21},{"text":"@fbsecurity","start":161,"end":172,"id":22},{"text":"https://t.co/Aq5INUzidc","start":173,"end":196,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google Helps Police Identify Devices Close to #Crime Scenes Using its \"SensorVault\" Location History Database and Track Narrowed-Down Suspects or Witnesses.https://t.co/hF0tPAGUxM\u2014by @Swati_THN https://t.co/A6hYJoXWCm","_input_hash":1411146118,"_task_hash":-825392310,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"Helps","start":7,"end":12,"id":1},{"text":"Police","start":13,"end":19,"id":2},{"text":"Identify","start":20,"end":28,"id":3},{"text":"Devices","start":29,"end":36,"id":4},{"text":"Close","start":37,"end":42,"id":5},{"text":"to","start":43,"end":45,"id":6},{"text":"#","start":46,"end":47,"id":7},{"text":"Crime","start":47,"end":52,"id":8},{"text":"Scenes","start":53,"end":59,"id":9},{"text":"Using","start":60,"end":65,"id":10},{"text":"its","start":66,"end":69,"id":11},{"text":"\"","start":70,"end":71,"id":12},{"text":"SensorVault","start":71,"end":82,"id":13},{"text":"\"","start":82,"end":83,"id":14},{"text":"Location","start":84,"end":92,"id":15},{"text":"History","start":93,"end":100,"id":16},{"text":"Database","start":101,"end":109,"id":17},{"text":"and","start":110,"end":113,"id":18},{"text":"Track","start":114,"end":119,"id":19},{"text":"Narrowed","start":120,"end":128,"id":20},{"text":"-","start":128,"end":129,"id":21},{"text":"Down","start":129,"end":133,"id":22},{"text":"Suspects","start":134,"end":142,"id":23},{"text":"or","start":143,"end":145,"id":24},{"text":"Witnesses.https://t.co/hF0tPAGUxM\u2014by","start":146,"end":182,"id":25},{"text":"@Swati_THN","start":183,"end":193,"id":26},{"text":"https://t.co/A6hYJoXWCm","start":194,"end":217,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#WannaCryptor: Are governments and financial regulators to blame?","_input_hash":1031215338,"_task_hash":-1306355406,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"WannaCryptor","start":1,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"Are","start":15,"end":18,"id":3},{"text":"governments","start":19,"end":30,"id":4},{"text":"and","start":31,"end":34,"id":5},{"text":"financial","start":35,"end":44,"id":6},{"text":"regulators","start":45,"end":55,"id":7},{"text":"to","start":56,"end":58,"id":8},{"text":"blame","start":59,"end":64,"id":9},{"text":"?","start":64,"end":65,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":1,"end":13,"token_start":1,"token_end":1,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Elfin Cyber Espionage Hackers Group, aka APT 33, Targets Multiple Organisations in U.S. and Saudi Arabianhttps://t.co/YMYaXyKfHq\u2014by @Swati_THN https://t.co/r0CDdGhzDG","_input_hash":-110983409,"_task_hash":-182981799,"tokens":[{"text":"Elfin","start":0,"end":5,"id":0},{"text":"Cyber","start":6,"end":11,"id":1},{"text":"Espionage","start":12,"end":21,"id":2},{"text":"Hackers","start":22,"end":29,"id":3},{"text":"Group","start":30,"end":35,"id":4},{"text":",","start":35,"end":36,"id":5},{"text":"aka","start":37,"end":40,"id":6},{"text":"APT","start":41,"end":44,"id":7},{"text":"33","start":45,"end":47,"id":8},{"text":",","start":47,"end":48,"id":9},{"text":"Targets","start":49,"end":56,"id":10},{"text":"Multiple","start":57,"end":65,"id":11},{"text":"Organisations","start":66,"end":79,"id":12},{"text":"in","start":80,"end":82,"id":13},{"text":"U.S.","start":83,"end":87,"id":14},{"text":"and","start":88,"end":91,"id":15},{"text":"Saudi","start":92,"end":97,"id":16},{"text":"Arabianhttps://t.co/YMYaXyKfHq\u2014by","start":98,"end":131,"id":17},{"text":"@Swati_THN","start":132,"end":142,"id":18},{"text":"https://t.co/r0CDdGhzDG","start":143,"end":166,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: An important security #vulnerability (CVE-2019-12280) in the Support Assistance Software\u2014that comes pre-installed on mo\u2026","_input_hash":1626513261,"_task_hash":-959134000,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"An","start":20,"end":22,"id":3},{"text":"important","start":23,"end":32,"id":4},{"text":"security","start":33,"end":41,"id":5},{"text":"#","start":42,"end":43,"id":6},{"text":"vulnerability","start":43,"end":56,"id":7},{"text":"(","start":57,"end":58,"id":8},{"text":"CVE-2019","start":58,"end":66,"id":9},{"text":"-","start":66,"end":67,"id":10},{"text":"12280","start":67,"end":72,"id":11},{"text":")","start":72,"end":73,"id":12},{"text":"in","start":74,"end":76,"id":13},{"text":"the","start":77,"end":80,"id":14},{"text":"Support","start":81,"end":88,"id":15},{"text":"Assistance","start":89,"end":99,"id":16},{"text":"Software","start":100,"end":108,"id":17},{"text":"\u2014","start":108,"end":109,"id":18},{"text":"that","start":109,"end":113,"id":19},{"text":"comes","start":114,"end":119,"id":20},{"text":"pre","start":120,"end":123,"id":21},{"text":"-","start":123,"end":124,"id":22},{"text":"installed","start":124,"end":133,"id":23},{"text":"on","start":134,"end":136,"id":24},{"text":"mo","start":137,"end":139,"id":25},{"text":"\u2026","start":139,"end":140,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Popular Torrent Uploader 'CracksNow' Goes Rogue.","_input_hash":-1546227458,"_task_hash":-100514018,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Popular","start":20,"end":27,"id":3},{"text":"Torrent","start":28,"end":35,"id":4},{"text":"Uploader","start":36,"end":44,"id":5},{"text":"'","start":45,"end":46,"id":6},{"text":"CracksNow","start":46,"end":55,"id":7},{"text":"'","start":55,"end":56,"id":8},{"text":"Goes","start":57,"end":61,"id":9},{"text":"Rogue","start":62,"end":67,"id":10},{"text":".","start":67,"end":68,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":46,"end":55,"token_start":7,"token_end":7,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"http://t.co/CDJBOcIM8I #privacy","_input_hash":-2091440553,"_task_hash":-1415066113,"tokens":[{"text":"http://t.co/CDJBOcIM8I","start":0,"end":22,"id":0},{"text":"#","start":23,"end":24,"id":1},{"text":"privacy","start":24,"end":31,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Snallygaster - a tool that looks for files accessible on web servers that shouldn't be public and can pose a security risk https://t.co/yPURBwacKA","_input_hash":-1269570858,"_task_hash":650100724,"tokens":[{"text":"Snallygaster","start":0,"end":12,"id":0},{"text":"-","start":13,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"tool","start":17,"end":21,"id":3},{"text":"that","start":22,"end":26,"id":4},{"text":"looks","start":27,"end":32,"id":5},{"text":"for","start":33,"end":36,"id":6},{"text":"files","start":37,"end":42,"id":7},{"text":"accessible","start":43,"end":53,"id":8},{"text":"on","start":54,"end":56,"id":9},{"text":"web","start":57,"end":60,"id":10},{"text":"servers","start":61,"end":68,"id":11},{"text":"that","start":69,"end":73,"id":12},{"text":"should","start":74,"end":80,"id":13},{"text":"n't","start":80,"end":83,"id":14},{"text":"be","start":84,"end":86,"id":15},{"text":"public","start":87,"end":93,"id":16},{"text":"and","start":94,"end":97,"id":17},{"text":"can","start":98,"end":101,"id":18},{"text":"pose","start":102,"end":106,"id":19},{"text":"a","start":107,"end":108,"id":20},{"text":"security","start":109,"end":117,"id":21},{"text":"risk","start":118,"end":122,"id":22},{"text":"https://t.co/yPURBwacKA","start":123,"end":146,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"https://t.co/apgCYdmgQB","_input_hash":1817755684,"_task_hash":1427207569,"tokens":[{"text":"https://t.co/apgCYdmgQB","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/dmah2e64QE","_input_hash":114448714,"_task_hash":1427429758,"tokens":[{"text":"https://t.co/dmah2e64QE","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Magecart Hackers Compromise 80 More e-Commerce Websites to Steal Online Shoppers' Credit Card InformationRead \u27a4 https\u2026","_input_hash":-1530414701,"_task_hash":1601556116,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Magecart","start":20,"end":28,"id":3},{"text":"Hackers","start":29,"end":36,"id":4},{"text":"Compromise","start":37,"end":47,"id":5},{"text":"80","start":48,"end":50,"id":6},{"text":"More","start":51,"end":55,"id":7},{"text":"e","start":56,"end":57,"id":8},{"text":"-","start":57,"end":58,"id":9},{"text":"Commerce","start":58,"end":66,"id":10},{"text":"Websites","start":67,"end":75,"id":11},{"text":"to","start":76,"end":78,"id":12},{"text":"Steal","start":79,"end":84,"id":13},{"text":"Online","start":85,"end":91,"id":14},{"text":"Shoppers","start":92,"end":100,"id":15},{"text":"'","start":100,"end":101,"id":16},{"text":"Credit","start":102,"end":108,"id":17},{"text":"Card","start":109,"end":113,"id":18},{"text":"InformationRead","start":114,"end":129,"id":19},{"text":"\u27a4","start":130,"end":131,"id":20},{"text":"https","start":132,"end":137,"id":21},{"text":"\u2026","start":137,"end":138,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Important\u2014Update Your #Mozilla Web Browser to #Firefox 58.0.1 to Patch a Critical Remote Code Execution Flaw (CVE-2018-5124) https://t.co/FlFJQQC1BR #Security https://t.co/UiItypq03C","_input_hash":-1739754012,"_task_hash":784548069,"tokens":[{"text":"Important","start":0,"end":9,"id":0},{"text":"\u2014","start":9,"end":10,"id":1},{"text":"Update","start":10,"end":16,"id":2},{"text":"Your","start":17,"end":21,"id":3},{"text":"#","start":22,"end":23,"id":4},{"text":"Mozilla","start":23,"end":30,"id":5},{"text":"Web","start":31,"end":34,"id":6},{"text":"Browser","start":35,"end":42,"id":7},{"text":"to","start":43,"end":45,"id":8},{"text":"#","start":46,"end":47,"id":9},{"text":"Firefox","start":47,"end":54,"id":10},{"text":"58.0.1","start":55,"end":61,"id":11},{"text":"to","start":62,"end":64,"id":12},{"text":"Patch","start":65,"end":70,"id":13},{"text":"a","start":71,"end":72,"id":14},{"text":"Critical","start":73,"end":81,"id":15},{"text":"Remote","start":82,"end":88,"id":16},{"text":"Code","start":89,"end":93,"id":17},{"text":"Execution","start":94,"end":103,"id":18},{"text":"Flaw","start":104,"end":108,"id":19},{"text":"(","start":109,"end":110,"id":20},{"text":"CVE-2018","start":110,"end":118,"id":21},{"text":"-","start":118,"end":119,"id":22},{"text":"5124","start":119,"end":123,"id":23},{"text":")","start":123,"end":124,"id":24},{"text":"https://t.co/FlFJQQC1BR","start":125,"end":148,"id":25},{"text":"#","start":149,"end":150,"id":26},{"text":"Security","start":150,"end":158,"id":27},{"text":"https://t.co/UiItypq03C","start":159,"end":182,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Look out for the Citadel malware... http://t.co/modfH3eiOQ http://t.co/v2NMIn5S1d","_input_hash":-1081085419,"_task_hash":1728687622,"tokens":[{"text":"Look","start":0,"end":4,"id":0},{"text":"out","start":5,"end":8,"id":1},{"text":"for","start":9,"end":12,"id":2},{"text":"the","start":13,"end":16,"id":3},{"text":"Citadel","start":17,"end":24,"id":4},{"text":"malware","start":25,"end":32,"id":5},{"text":"...","start":32,"end":35,"id":6},{"text":"http://t.co/modfH3eiOQ","start":36,"end":58,"id":7},{"text":"http://t.co/v2NMIn5S1d","start":59,"end":81,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":17,"end":24,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The advertisements are downloaded prior to the scheduled playback time.","_input_hash":2083892095,"_task_hash":1561149104,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"advertisements","start":4,"end":18,"id":1},{"text":"are","start":19,"end":22,"id":2},{"text":"downloaded","start":23,"end":33,"id":3},{"text":"prior","start":34,"end":39,"id":4},{"text":"to","start":40,"end":42,"id":5},{"text":"the","start":43,"end":46,"id":6},{"text":"scheduled","start":47,"end":56,"id":7},{"text":"playback","start":57,"end":65,"id":8},{"text":"time","start":66,"end":70,"id":9},{"text":".","start":70,"end":71,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"https://t.co/xPLoYU7GYP","_input_hash":1727940089,"_task_hash":-1588702724,"tokens":[{"text":"https://t.co/xPLoYU7GYP","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Appoli is an adware component that downloads and displays advertisements.","_input_hash":-44894203,"_task_hash":-1780171082,"tokens":[{"text":"Appoli","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"component","start":20,"end":29,"id":4},{"text":"that","start":30,"end":34,"id":5},{"text":"downloads","start":35,"end":44,"id":6},{"text":"and","start":45,"end":48,"id":7},{"text":"displays","start":49,"end":57,"id":8},{"text":"advertisements","start":58,"end":72,"id":9},{"text":".","start":72,"end":73,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/CvvL0KnVOa","_input_hash":-919002615,"_task_hash":760975825,"tokens":[{"text":"https://t.co/CvvL0KnVOa","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@ESET #SiliconValleyBratislava https://t.co/UBNtvwXxCN","_input_hash":-43799075,"_task_hash":-1479985053,"tokens":[{"text":"@ESET","start":0,"end":5,"id":0},{"text":"#","start":6,"end":7,"id":1},{"text":"SiliconValleyBratislava","start":7,"end":30,"id":2},{"text":"https://t.co/UBNtvwXxCN","start":31,"end":54,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Downgrade Attacks against Z-Wave wireless protocol\u2014from S2 to S0\u2014left over 100 million smart home (IoT) devices vulnerable to hackershttps://t.co/feahFTfO7RCheck out the video demo, showing how researchers unlock a smart door (flagship product of Yale) using Z-Shave attack.","_input_hash":2078540534,"_task_hash":-1637349556,"tokens":[{"text":"Downgrade","start":0,"end":9,"id":0},{"text":"Attacks","start":10,"end":17,"id":1},{"text":"against","start":18,"end":25,"id":2},{"text":"Z","start":26,"end":27,"id":3},{"text":"-","start":27,"end":28,"id":4},{"text":"Wave","start":28,"end":32,"id":5},{"text":"wireless","start":33,"end":41,"id":6},{"text":"protocol","start":42,"end":50,"id":7},{"text":"\u2014","start":50,"end":51,"id":8},{"text":"from","start":51,"end":55,"id":9},{"text":"S2","start":56,"end":58,"id":10},{"text":"to","start":59,"end":61,"id":11},{"text":"S0\u2014left","start":62,"end":69,"id":12},{"text":"over","start":70,"end":74,"id":13},{"text":"100","start":75,"end":78,"id":14},{"text":"million","start":79,"end":86,"id":15},{"text":"smart","start":87,"end":92,"id":16},{"text":"home","start":93,"end":97,"id":17},{"text":"(","start":98,"end":99,"id":18},{"text":"IoT","start":99,"end":102,"id":19},{"text":")","start":102,"end":103,"id":20},{"text":"devices","start":104,"end":111,"id":21},{"text":"vulnerable","start":112,"end":122,"id":22},{"text":"to","start":123,"end":125,"id":23},{"text":"hackershttps://t.co/feahFTfO7RCheck","start":126,"end":161,"id":24},{"text":"out","start":162,"end":165,"id":25},{"text":"the","start":166,"end":169,"id":26},{"text":"video","start":170,"end":175,"id":27},{"text":"demo","start":176,"end":180,"id":28},{"text":",","start":180,"end":181,"id":29},{"text":"showing","start":182,"end":189,"id":30},{"text":"how","start":190,"end":193,"id":31},{"text":"researchers","start":194,"end":205,"id":32},{"text":"unlock","start":206,"end":212,"id":33},{"text":"a","start":213,"end":214,"id":34},{"text":"smart","start":215,"end":220,"id":35},{"text":"door","start":221,"end":225,"id":36},{"text":"(","start":226,"end":227,"id":37},{"text":"flagship","start":227,"end":235,"id":38},{"text":"product","start":236,"end":243,"id":39},{"text":"of","start":244,"end":246,"id":40},{"text":"Yale","start":247,"end":251,"id":41},{"text":")","start":251,"end":252,"id":42},{"text":"using","start":253,"end":258,"id":43},{"text":"Z","start":259,"end":260,"id":44},{"text":"-","start":260,"end":261,"id":45},{"text":"Shave","start":261,"end":266,"id":46},{"text":"attack","start":267,"end":273,"id":47},{"text":".","start":273,"end":274,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Some Core Elastic Stack #Security Features Are Now Available To Free Users As Wellhttps://t.co/X1uPAJ6zck\u2014by @security_wang https://t.co/ozKMYemsFp","_input_hash":-1361212894,"_task_hash":1725421018,"tokens":[{"text":"Some","start":0,"end":4,"id":0},{"text":"Core","start":5,"end":9,"id":1},{"text":"Elastic","start":10,"end":17,"id":2},{"text":"Stack","start":18,"end":23,"id":3},{"text":"#","start":24,"end":25,"id":4},{"text":"Security","start":25,"end":33,"id":5},{"text":"Features","start":34,"end":42,"id":6},{"text":"Are","start":43,"end":46,"id":7},{"text":"Now","start":47,"end":50,"id":8},{"text":"Available","start":51,"end":60,"id":9},{"text":"To","start":61,"end":63,"id":10},{"text":"Free","start":64,"end":68,"id":11},{"text":"Users","start":69,"end":74,"id":12},{"text":"As","start":75,"end":77,"id":13},{"text":"Wellhttps://t.co/X1uPAJ6zck\u2014by","start":78,"end":108,"id":14},{"text":"@security_wang","start":109,"end":123,"id":15},{"text":"https://t.co/ozKMYemsFp","start":124,"end":147,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It\u2019s Safer Internet Day.","_input_hash":-100106474,"_task_hash":-400513958,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"\u2019s","start":2,"end":4,"id":1},{"text":"Safer","start":5,"end":10,"id":2},{"text":"Internet","start":11,"end":19,"id":3},{"text":"Day","start":20,"end":23,"id":4},{"text":".","start":23,"end":24,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/g66Ui5HRZH","_input_hash":194752866,"_task_hash":1671277593,"tokens":[{"text":"https://t.co/g66Ui5HRZH","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Ransomware: First files \u2026 now complete devices: https://t.co/iJBP7S1IdN https://t.co/El6SI9wb53","_input_hash":1946271664,"_task_hash":-1633359678,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Ransomware","start":1,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"First","start":13,"end":18,"id":3},{"text":"files","start":19,"end":24,"id":4},{"text":"\u2026","start":25,"end":26,"id":5},{"text":"now","start":27,"end":30,"id":6},{"text":"complete","start":31,"end":39,"id":7},{"text":"devices","start":40,"end":47,"id":8},{"text":":","start":47,"end":48,"id":9},{"text":"https://t.co/iJBP7S1IdN","start":49,"end":72,"id":10},{"text":"https://t.co/El6SI9wb53","start":73,"end":96,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Microsoft introduces \"#OneDrive Personal Vault\"A new password / 2FA-protected folder within users' online Cloud Stora\u2026","_input_hash":-1968389778,"_task_hash":444147851,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Microsoft","start":20,"end":29,"id":3},{"text":"introduces","start":30,"end":40,"id":4},{"text":"\"","start":41,"end":42,"id":5},{"text":"#","start":42,"end":43,"id":6},{"text":"OneDrive","start":43,"end":51,"id":7},{"text":"Personal","start":52,"end":60,"id":8},{"text":"Vault\"A","start":61,"end":68,"id":9},{"text":"new","start":69,"end":72,"id":10},{"text":"password","start":73,"end":81,"id":11},{"text":"/","start":82,"end":83,"id":12},{"text":"2FA","start":84,"end":87,"id":13},{"text":"-","start":87,"end":88,"id":14},{"text":"protected","start":88,"end":97,"id":15},{"text":"folder","start":98,"end":104,"id":16},{"text":"within","start":105,"end":111,"id":17},{"text":"users","start":112,"end":117,"id":18},{"text":"'","start":117,"end":118,"id":19},{"text":"online","start":119,"end":125,"id":20},{"text":"Cloud","start":126,"end":131,"id":21},{"text":"Stora","start":132,"end":137,"id":22},{"text":"\u2026","start":137,"end":138,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Advertbar is a set of programs, which includes the MessageMates software from Adtools, Inc. These small advertising Windows programs have various characters that display across the screen, such as the animals from Ice Age (2002), the animated movie.","_input_hash":79858496,"_task_hash":1356103830,"tokens":[{"text":"Advertbar","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"a","start":13,"end":14,"id":2},{"text":"set","start":15,"end":18,"id":3},{"text":"of","start":19,"end":21,"id":4},{"text":"programs","start":22,"end":30,"id":5},{"text":",","start":30,"end":31,"id":6},{"text":"which","start":32,"end":37,"id":7},{"text":"includes","start":38,"end":46,"id":8},{"text":"the","start":47,"end":50,"id":9},{"text":"MessageMates","start":51,"end":63,"id":10},{"text":"software","start":64,"end":72,"id":11},{"text":"from","start":73,"end":77,"id":12},{"text":"Adtools","start":78,"end":85,"id":13},{"text":",","start":85,"end":86,"id":14},{"text":"Inc.","start":87,"end":91,"id":15},{"text":"These","start":92,"end":97,"id":16},{"text":"small","start":98,"end":103,"id":17},{"text":"advertising","start":104,"end":115,"id":18},{"text":"Windows","start":116,"end":123,"id":19},{"text":"programs","start":124,"end":132,"id":20},{"text":"have","start":133,"end":137,"id":21},{"text":"various","start":138,"end":145,"id":22},{"text":"characters","start":146,"end":156,"id":23},{"text":"that","start":157,"end":161,"id":24},{"text":"display","start":162,"end":169,"id":25},{"text":"across","start":170,"end":176,"id":26},{"text":"the","start":177,"end":180,"id":27},{"text":"screen","start":181,"end":187,"id":28},{"text":",","start":187,"end":188,"id":29},{"text":"such","start":189,"end":193,"id":30},{"text":"as","start":194,"end":196,"id":31},{"text":"the","start":197,"end":200,"id":32},{"text":"animals","start":201,"end":208,"id":33},{"text":"from","start":209,"end":213,"id":34},{"text":"Ice","start":214,"end":217,"id":35},{"text":"Age","start":218,"end":221,"id":36},{"text":"(","start":222,"end":223,"id":37},{"text":"2002","start":223,"end":227,"id":38},{"text":")","start":227,"end":228,"id":39},{"text":",","start":228,"end":229,"id":40},{"text":"the","start":230,"end":233,"id":41},{"text":"animated","start":234,"end":242,"id":42},{"text":"movie","start":243,"end":248,"id":43},{"text":".","start":248,"end":249,"id":44}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: 75% of the 'Left to Get Hacked' Redis Servers Found Infected With Malware https://t.co/5lFgxyAIW6 Despite warnings,\u2026","_input_hash":-1159846093,"_task_hash":-1844925095,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"75","start":20,"end":22,"id":3},{"text":"%","start":22,"end":23,"id":4},{"text":"of","start":24,"end":26,"id":5},{"text":"the","start":27,"end":30,"id":6},{"text":"'","start":31,"end":32,"id":7},{"text":"Left","start":32,"end":36,"id":8},{"text":"to","start":37,"end":39,"id":9},{"text":"Get","start":40,"end":43,"id":10},{"text":"Hacked","start":44,"end":50,"id":11},{"text":"'","start":50,"end":51,"id":12},{"text":"Redis","start":52,"end":57,"id":13},{"text":"Servers","start":58,"end":65,"id":14},{"text":"Found","start":66,"end":71,"id":15},{"text":"Infected","start":72,"end":80,"id":16},{"text":"With","start":81,"end":85,"id":17},{"text":"Malware","start":86,"end":93,"id":18},{"text":"https://t.co/5lFgxyAIW6","start":94,"end":117,"id":19},{"text":"Despite","start":118,"end":125,"id":20},{"text":"warnings","start":126,"end":134,"id":21},{"text":",","start":134,"end":135,"id":22},{"text":"\u2026","start":135,"end":136,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Ransomware and the Internet of Things: https://t.co/x3u1qQ3vIP https://t.co/9jfDVArC68","_input_hash":-145713358,"_task_hash":1229128917,"tokens":[{"text":"Ransomware","start":0,"end":10,"id":0},{"text":"and","start":11,"end":14,"id":1},{"text":"the","start":15,"end":18,"id":2},{"text":"Internet","start":19,"end":27,"id":3},{"text":"of","start":28,"end":30,"id":4},{"text":"Things","start":31,"end":37,"id":5},{"text":":","start":37,"end":38,"id":6},{"text":"https://t.co/x3u1qQ3vIP","start":39,"end":62,"id":7},{"text":"https://t.co/9jfDVArC68","start":63,"end":86,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Intelligent CCTV 'instantly' IDs suspects and even their family members http://t.co/NyKXaRL8Tt There's nowhere to hide\u2026 #cctv #privacy","_input_hash":-77501349,"_task_hash":1834090571,"tokens":[{"text":"Intelligent","start":0,"end":11,"id":0},{"text":"CCTV","start":12,"end":16,"id":1},{"text":"'","start":17,"end":18,"id":2},{"text":"instantly","start":18,"end":27,"id":3},{"text":"'","start":27,"end":28,"id":4},{"text":"IDs","start":29,"end":32,"id":5},{"text":"suspects","start":33,"end":41,"id":6},{"text":"and","start":42,"end":45,"id":7},{"text":"even","start":46,"end":50,"id":8},{"text":"their","start":51,"end":56,"id":9},{"text":"family","start":57,"end":63,"id":10},{"text":"members","start":64,"end":71,"id":11},{"text":"http://t.co/NyKXaRL8Tt","start":72,"end":94,"id":12},{"text":" ","start":95,"end":96,"id":13},{"text":"There","start":96,"end":101,"id":14},{"text":"'s","start":101,"end":103,"id":15},{"text":"nowhere","start":104,"end":111,"id":16},{"text":"to","start":112,"end":114,"id":17},{"text":"hide","start":115,"end":119,"id":18},{"text":"\u2026","start":119,"end":120,"id":19},{"text":"#","start":121,"end":122,"id":20},{"text":"cctv","start":122,"end":126,"id":21},{"text":"#","start":127,"end":128,"id":22},{"text":"privacy","start":128,"end":135,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Watch Out!","_input_hash":464876787,"_task_hash":-1458289110,"tokens":[{"text":"Watch","start":0,"end":5,"id":0},{"text":"Out","start":6,"end":9,"id":1},{"text":"!","start":9,"end":10,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\u26a1Here We Have Listed 10 Important Updates You Need To Know About the Latest Facebook #Hacking Incident That Logged Out 90 Million People Out of Their Accounts Yesterdayhttps://t.co/OCjDBXfWVP#FacebookHack #FacebookBreach https://t.co/NE4PDdCZZ5","_input_hash":-1686115588,"_task_hash":1305905797,"tokens":[{"text":"\u26a1","start":0,"end":1,"id":0},{"text":"Here","start":1,"end":5,"id":1},{"text":"We","start":6,"end":8,"id":2},{"text":"Have","start":9,"end":13,"id":3},{"text":"Listed","start":14,"end":20,"id":4},{"text":"10","start":21,"end":23,"id":5},{"text":"Important","start":24,"end":33,"id":6},{"text":"Updates","start":34,"end":41,"id":7},{"text":"You","start":42,"end":45,"id":8},{"text":"Need","start":46,"end":50,"id":9},{"text":"To","start":51,"end":53,"id":10},{"text":"Know","start":54,"end":58,"id":11},{"text":"About","start":59,"end":64,"id":12},{"text":"the","start":65,"end":68,"id":13},{"text":"Latest","start":69,"end":75,"id":14},{"text":"Facebook","start":76,"end":84,"id":15},{"text":"#","start":85,"end":86,"id":16},{"text":"Hacking","start":86,"end":93,"id":17},{"text":"Incident","start":94,"end":102,"id":18},{"text":"That","start":103,"end":107,"id":19},{"text":"Logged","start":108,"end":114,"id":20},{"text":"Out","start":115,"end":118,"id":21},{"text":"90","start":119,"end":121,"id":22},{"text":"Million","start":122,"end":129,"id":23},{"text":"People","start":130,"end":136,"id":24},{"text":"Out","start":137,"end":140,"id":25},{"text":"of","start":141,"end":143,"id":26},{"text":"Their","start":144,"end":149,"id":27},{"text":"Accounts","start":150,"end":158,"id":28},{"text":"Yesterdayhttps://t.co/OCjDBXfWVP#FacebookHack","start":159,"end":204,"id":29},{"text":"#","start":205,"end":206,"id":30},{"text":"FacebookBreach","start":206,"end":220,"id":31},{"text":"https://t.co/NE4PDdCZZ5","start":221,"end":244,"id":32}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Exploit works remot\u2026","_input_hash":142645997,"_task_hash":-1837121178,"tokens":[{"text":"Exploit","start":0,"end":7,"id":0},{"text":"works","start":8,"end":13,"id":1},{"text":"remot","start":14,"end":19,"id":2},{"text":"\u2026","start":19,"end":20,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Watch Out!","_input_hash":464876787,"_task_hash":-1458289110,"tokens":[{"text":"Watch","start":0,"end":5,"id":0},{"text":"Out","start":6,"end":9,"id":1},{"text":"!","start":9,"end":10,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers demonstrated 'GLitch', a new 'Rowhammer' based attack that could allow hackers to remotely hijack #Android Smartphones https://t.co/PiUDnmxPZv No software patch can fully fix #rowhammer attacks https://t.co/fA84l36kXY","_input_hash":-1812573799,"_task_hash":616172163,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"demonstrated","start":12,"end":24,"id":1},{"text":"'","start":25,"end":26,"id":2},{"text":"GLitch","start":26,"end":32,"id":3},{"text":"'","start":32,"end":33,"id":4},{"text":",","start":33,"end":34,"id":5},{"text":"a","start":35,"end":36,"id":6},{"text":"new","start":37,"end":40,"id":7},{"text":"'","start":41,"end":42,"id":8},{"text":"Rowhammer","start":42,"end":51,"id":9},{"text":"'","start":51,"end":52,"id":10},{"text":"based","start":53,"end":58,"id":11},{"text":"attack","start":59,"end":65,"id":12},{"text":"that","start":66,"end":70,"id":13},{"text":"could","start":71,"end":76,"id":14},{"text":"allow","start":77,"end":82,"id":15},{"text":"hackers","start":83,"end":90,"id":16},{"text":"to","start":91,"end":93,"id":17},{"text":"remotely","start":94,"end":102,"id":18},{"text":"hijack","start":103,"end":109,"id":19},{"text":"#","start":110,"end":111,"id":20},{"text":"Android","start":111,"end":118,"id":21},{"text":"Smartphones","start":119,"end":130,"id":22},{"text":"https://t.co/PiUDnmxPZv","start":131,"end":154,"id":23},{"text":"No","start":155,"end":157,"id":24},{"text":"software","start":158,"end":166,"id":25},{"text":"patch","start":167,"end":172,"id":26},{"text":"can","start":173,"end":176,"id":27},{"text":"fully","start":177,"end":182,"id":28},{"text":"fix","start":183,"end":186,"id":29},{"text":"#","start":187,"end":188,"id":30},{"text":"rowhammer","start":188,"end":197,"id":31},{"text":"attacks","start":198,"end":205,"id":32},{"text":"https://t.co/fA84l36kXY","start":206,"end":229,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":188,"end":197,"token_start":31,"token_end":31,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Over 56 Facebook-Password Stealing Apps Discovered on Google Play Store https://t.co/ManOZI9hhI https://t.co/VR\u2026","_input_hash":-189089462,"_task_hash":1625969456,"tokens":[{"text":"Over","start":0,"end":4,"id":0},{"text":"56","start":5,"end":7,"id":1},{"text":"Facebook","start":8,"end":16,"id":2},{"text":"-","start":16,"end":17,"id":3},{"text":"Password","start":17,"end":25,"id":4},{"text":"Stealing","start":26,"end":34,"id":5},{"text":"Apps","start":35,"end":39,"id":6},{"text":"Discovered","start":40,"end":50,"id":7},{"text":"on","start":51,"end":53,"id":8},{"text":"Google","start":54,"end":60,"id":9},{"text":"Play","start":61,"end":65,"id":10},{"text":"Store","start":66,"end":71,"id":11},{"text":"https://t.co/ManOZI9hhI","start":72,"end":95,"id":12},{"text":"https://t.co/VR","start":96,"end":111,"id":13},{"text":"\u2026","start":111,"end":112,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Why has Google Image Search started showing grisly images for innocent searches?","_input_hash":482173382,"_task_hash":-1481728880,"tokens":[{"text":"Why","start":0,"end":3,"id":0},{"text":"has","start":4,"end":7,"id":1},{"text":"Google","start":8,"end":14,"id":2},{"text":"Image","start":15,"end":20,"id":3},{"text":"Search","start":21,"end":27,"id":4},{"text":"started","start":28,"end":35,"id":5},{"text":"showing","start":36,"end":43,"id":6},{"text":"grisly","start":44,"end":50,"id":7},{"text":"images","start":51,"end":57,"id":8},{"text":"for","start":58,"end":61,"id":9},{"text":"innocent","start":62,"end":70,"id":10},{"text":"searches","start":71,"end":79,"id":11},{"text":"?","start":79,"end":80,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Another privacy goof-up! #","_input_hash":-1442057813,"_task_hash":-495125335,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Another","start":20,"end":27,"id":3},{"text":"privacy","start":28,"end":35,"id":4},{"text":"goof","start":36,"end":40,"id":5},{"text":"-","start":40,"end":41,"id":6},{"text":"up","start":41,"end":43,"id":7},{"text":"!","start":43,"end":44,"id":8},{"text":"#","start":45,"end":46,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Yes, a total 4 Microsoft zero-days in the past 24 hours.https://t.co/K52yUSE7iv","_input_hash":1379698849,"_task_hash":2089248857,"tokens":[{"text":"Yes","start":0,"end":3,"id":0},{"text":",","start":3,"end":4,"id":1},{"text":"a","start":5,"end":6,"id":2},{"text":"total","start":7,"end":12,"id":3},{"text":"4","start":13,"end":14,"id":4},{"text":"Microsoft","start":15,"end":24,"id":5},{"text":"zero","start":25,"end":29,"id":6},{"text":"-","start":29,"end":30,"id":7},{"text":"days","start":30,"end":34,"id":8},{"text":"in","start":35,"end":37,"id":9},{"text":"the","start":38,"end":41,"id":10},{"text":"past","start":42,"end":46,"id":11},{"text":"24","start":47,"end":49,"id":12},{"text":"hours.https://t.co/K52yUSE7iv","start":50,"end":79,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Electron JS\u2014web application framework\u2014has released the latest updates to patch a critical RCE #vulnerability (CVE-2018-15685) that could put popular apps (built using this framework) and its users at risk of hackinghttps://t.co/iQ1K2sv22y | Discovered by @mattaustin https://t.co/DNv9Pzxgr6","_input_hash":-548484521,"_task_hash":1963420307,"tokens":[{"text":"Electron","start":0,"end":8,"id":0},{"text":"JS","start":9,"end":11,"id":1},{"text":"\u2014","start":11,"end":12,"id":2},{"text":"web","start":12,"end":15,"id":3},{"text":"application","start":16,"end":27,"id":4},{"text":"framework","start":28,"end":37,"id":5},{"text":"\u2014","start":37,"end":38,"id":6},{"text":"has","start":38,"end":41,"id":7},{"text":"released","start":42,"end":50,"id":8},{"text":"the","start":51,"end":54,"id":9},{"text":"latest","start":55,"end":61,"id":10},{"text":"updates","start":62,"end":69,"id":11},{"text":"to","start":70,"end":72,"id":12},{"text":"patch","start":73,"end":78,"id":13},{"text":"a","start":79,"end":80,"id":14},{"text":"critical","start":81,"end":89,"id":15},{"text":"RCE","start":90,"end":93,"id":16},{"text":"#","start":94,"end":95,"id":17},{"text":"vulnerability","start":95,"end":108,"id":18},{"text":"(","start":109,"end":110,"id":19},{"text":"CVE-2018","start":110,"end":118,"id":20},{"text":"-","start":118,"end":119,"id":21},{"text":"15685","start":119,"end":124,"id":22},{"text":")","start":124,"end":125,"id":23},{"text":"that","start":126,"end":130,"id":24},{"text":"could","start":131,"end":136,"id":25},{"text":"put","start":137,"end":140,"id":26},{"text":"popular","start":141,"end":148,"id":27},{"text":"apps","start":149,"end":153,"id":28},{"text":"(","start":154,"end":155,"id":29},{"text":"built","start":155,"end":160,"id":30},{"text":"using","start":161,"end":166,"id":31},{"text":"this","start":167,"end":171,"id":32},{"text":"framework","start":172,"end":181,"id":33},{"text":")","start":181,"end":182,"id":34},{"text":"and","start":183,"end":186,"id":35},{"text":"its","start":187,"end":190,"id":36},{"text":"users","start":191,"end":196,"id":37},{"text":"at","start":197,"end":199,"id":38},{"text":"risk","start":200,"end":204,"id":39},{"text":"of","start":205,"end":207,"id":40},{"text":"hackinghttps://t.co/iQ1K2sv22y","start":208,"end":238,"id":41},{"text":" ","start":239,"end":240,"id":42},{"text":"|","start":240,"end":241,"id":43},{"text":"Discovered","start":242,"end":252,"id":44},{"text":"by","start":253,"end":255,"id":45},{"text":"@mattaustin","start":256,"end":267,"id":46},{"text":"https://t.co/DNv9Pzxgr6","start":268,"end":291,"id":47}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"KICKICO Hacked: Cybercriminal Steals $7.7 Million from ICO Platform https://t.co/SDEPTdNU8MKICKICO Promises Full Refund.","_input_hash":-426647954,"_task_hash":-263336039,"tokens":[{"text":"KICKICO","start":0,"end":7,"id":0},{"text":"Hacked","start":8,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":"Cybercriminal","start":16,"end":29,"id":3},{"text":"Steals","start":30,"end":36,"id":4},{"text":"$","start":37,"end":38,"id":5},{"text":"7.7","start":38,"end":41,"id":6},{"text":"Million","start":42,"end":49,"id":7},{"text":"from","start":50,"end":54,"id":8},{"text":"ICO","start":55,"end":58,"id":9},{"text":"Platform","start":59,"end":67,"id":10},{"text":"https://t.co/SDEPTdNU8MKICKICO","start":68,"end":98,"id":11},{"text":"Promises","start":99,"end":107,"id":12},{"text":"Full","start":108,"end":112,"id":13},{"text":"Refund","start":113,"end":119,"id":14},{"text":".","start":119,"end":120,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/6EYHmmBehK","_input_hash":-226349868,"_task_hash":250681204,"tokens":[{"text":"https://t.co/6EYHmmBehK","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Cybersecurity research boost for medical devices: https://t.co/MpNQRrgUw7 https://t.co/9tizuBYsPA","_input_hash":541166838,"_task_hash":1488916821,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Cybersecurity","start":1,"end":14,"id":1},{"text":"research","start":15,"end":23,"id":2},{"text":"boost","start":24,"end":29,"id":3},{"text":"for","start":30,"end":33,"id":4},{"text":"medical","start":34,"end":41,"id":5},{"text":"devices","start":42,"end":49,"id":6},{"text":":","start":49,"end":50,"id":7},{"text":"https://t.co/MpNQRrgUw7","start":51,"end":74,"id":8},{"text":"https://t.co/9tizuBYsPA","start":75,"end":98,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Has the site been hacked?","_input_hash":-2003747057,"_task_hash":429730392,"tokens":[{"text":"Has","start":0,"end":3,"id":0},{"text":"the","start":4,"end":7,"id":1},{"text":"site","start":8,"end":12,"id":2},{"text":"been","start":13,"end":17,"id":3},{"text":"hacked","start":18,"end":24,"id":4},{"text":"?","start":24,"end":25,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Aornum is an Internet Explorer Browser Helper Object that is also run as a Windows task.","_input_hash":-226622745,"_task_hash":-491153860,"tokens":[{"text":"Aornum","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"Internet","start":13,"end":21,"id":3},{"text":"Explorer","start":22,"end":30,"id":4},{"text":"Browser","start":31,"end":38,"id":5},{"text":"Helper","start":39,"end":45,"id":6},{"text":"Object","start":46,"end":52,"id":7},{"text":"that","start":53,"end":57,"id":8},{"text":"is","start":58,"end":60,"id":9},{"text":"also","start":61,"end":65,"id":10},{"text":"run","start":66,"end":69,"id":11},{"text":"as","start":70,"end":72,"id":12},{"text":"a","start":73,"end":74,"id":13},{"text":"Windows","start":75,"end":82,"id":14},{"text":"task","start":83,"end":87,"id":15},{"text":".","start":87,"end":88,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Google Solves a Long-Standing Update Issue for #Android Apps Installed from Unknown SourcesRead more \u2192 https://t.co/I\u2026","_input_hash":-847272200,"_task_hash":-559681347,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Google","start":20,"end":26,"id":3},{"text":"Solves","start":27,"end":33,"id":4},{"text":"a","start":34,"end":35,"id":5},{"text":"Long","start":36,"end":40,"id":6},{"text":"-","start":40,"end":41,"id":7},{"text":"Standing","start":41,"end":49,"id":8},{"text":"Update","start":50,"end":56,"id":9},{"text":"Issue","start":57,"end":62,"id":10},{"text":"for","start":63,"end":66,"id":11},{"text":"#","start":67,"end":68,"id":12},{"text":"Android","start":68,"end":75,"id":13},{"text":"Apps","start":76,"end":80,"id":14},{"text":"Installed","start":81,"end":90,"id":15},{"text":"from","start":91,"end":95,"id":16},{"text":"Unknown","start":96,"end":103,"id":17},{"text":"SourcesRead","start":104,"end":115,"id":18},{"text":"more","start":116,"end":120,"id":19},{"text":"\u2192","start":121,"end":122,"id":20},{"text":"https://t.co/I","start":123,"end":137,"id":21},{"text":"\u2026","start":137,"end":138,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Vulnerabilities in #Canon DSLRs can be exploited over USB and WiFi:\u2705 CVE-2019-5994 \u2014 Buffer Overflow (BOF)\u2705 CVE-2019\u2026","_input_hash":1487282872,"_task_hash":-1545804558,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Vulnerabilities","start":20,"end":35,"id":3},{"text":"in","start":36,"end":38,"id":4},{"text":"#","start":39,"end":40,"id":5},{"text":"Canon","start":40,"end":45,"id":6},{"text":"DSLRs","start":46,"end":51,"id":7},{"text":"can","start":52,"end":55,"id":8},{"text":"be","start":56,"end":58,"id":9},{"text":"exploited","start":59,"end":68,"id":10},{"text":"over","start":69,"end":73,"id":11},{"text":"USB","start":74,"end":77,"id":12},{"text":"and","start":78,"end":81,"id":13},{"text":"WiFi","start":82,"end":86,"id":14},{"text":":","start":86,"end":87,"id":15},{"text":"\u2705","start":87,"end":88,"id":16},{"text":"CVE-2019","start":89,"end":97,"id":17},{"text":"-","start":97,"end":98,"id":18},{"text":"5994","start":98,"end":102,"id":19},{"text":"\u2014","start":103,"end":104,"id":20},{"text":"Buffer","start":105,"end":111,"id":21},{"text":"Overflow","start":112,"end":120,"id":22},{"text":"(","start":121,"end":122,"id":23},{"text":"BOF","start":122,"end":125,"id":24},{"text":")","start":125,"end":126,"id":25},{"text":"\u2705","start":126,"end":127,"id":26},{"text":"CVE-2019","start":128,"end":136,"id":27},{"text":"\u2026","start":136,"end":137,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdShooter is an adware component that downloads and displays advertisements.","_input_hash":-1929758707,"_task_hash":1730692745,"tokens":[{"text":"AdShooter","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"component","start":23,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"downloads","start":38,"end":47,"id":6},{"text":"and","start":48,"end":51,"id":7},{"text":"displays","start":52,"end":60,"id":8},{"text":"advertisements","start":61,"end":75,"id":9},{"text":".","start":75,"end":76,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"http://t.co/lRmylyjgvZ http://t.co/GPe3JyLXOW","_input_hash":-1581785626,"_task_hash":844696848,"tokens":[{"text":"http://t.co/lRmylyjgvZ","start":0,"end":22,"id":0},{"text":"http://t.co/GPe3JyLXOW","start":23,"end":45,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: IoT Botnets That Hijack 'Devices Using Default Credentials' Have Been Found Using Default Credentials [root/root] to Pr\u2026","_input_hash":1040239304,"_task_hash":-998007242,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"IoT","start":20,"end":23,"id":3},{"text":"Botnets","start":24,"end":31,"id":4},{"text":"That","start":32,"end":36,"id":5},{"text":"Hijack","start":37,"end":43,"id":6},{"text":"'","start":44,"end":45,"id":7},{"text":"Devices","start":45,"end":52,"id":8},{"text":"Using","start":53,"end":58,"id":9},{"text":"Default","start":59,"end":66,"id":10},{"text":"Credentials","start":67,"end":78,"id":11},{"text":"'","start":78,"end":79,"id":12},{"text":"Have","start":80,"end":84,"id":13},{"text":"Been","start":85,"end":89,"id":14},{"text":"Found","start":90,"end":95,"id":15},{"text":"Using","start":96,"end":101,"id":16},{"text":"Default","start":102,"end":109,"id":17},{"text":"Credentials","start":110,"end":121,"id":18},{"text":"[","start":122,"end":123,"id":19},{"text":"root","start":123,"end":127,"id":20},{"text":"/","start":127,"end":128,"id":21},{"text":"root","start":128,"end":132,"id":22},{"text":"]","start":132,"end":133,"id":23},{"text":"to","start":134,"end":136,"id":24},{"text":"Pr","start":137,"end":139,"id":25},{"text":"\u2026","start":139,"end":140,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":24,"end":31,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Stay tuned to https://t.co/e9us2c9xCz https://t.co/aWXOQGs6Gu","_input_hash":-1333101322,"_task_hash":1784552942,"tokens":[{"text":"Stay","start":0,"end":4,"id":0},{"text":"tuned","start":5,"end":10,"id":1},{"text":"to","start":11,"end":13,"id":2},{"text":"https://t.co/e9us2c9xCz","start":14,"end":37,"id":3},{"text":"https://t.co/aWXOQGs6Gu","start":38,"end":61,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Loaded is a macro virus that infects Microsoft Access databases.","_input_hash":1294265831,"_task_hash":-1286238966,"tokens":[{"text":"Loaded","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"a","start":10,"end":11,"id":2},{"text":"macro","start":12,"end":17,"id":3},{"text":"virus","start":18,"end":23,"id":4},{"text":"that","start":24,"end":28,"id":5},{"text":"infects","start":29,"end":36,"id":6},{"text":"Microsoft","start":37,"end":46,"id":7},{"text":"Access","start":47,"end":53,"id":8},{"text":"databases","start":54,"end":63,"id":9},{"text":".","start":63,"end":64,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Here's what to look for when trying to spot a Facebook scam: http://t.co/JrfC2Lyadl http://t.co/EyGXyhyKkY","_input_hash":80123233,"_task_hash":-1423572990,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"what","start":7,"end":11,"id":2},{"text":"to","start":12,"end":14,"id":3},{"text":"look","start":15,"end":19,"id":4},{"text":"for","start":20,"end":23,"id":5},{"text":"when","start":24,"end":28,"id":6},{"text":"trying","start":29,"end":35,"id":7},{"text":"to","start":36,"end":38,"id":8},{"text":"spot","start":39,"end":43,"id":9},{"text":"a","start":44,"end":45,"id":10},{"text":"Facebook","start":46,"end":54,"id":11},{"text":"scam","start":55,"end":59,"id":12},{"text":":","start":59,"end":60,"id":13},{"text":"http://t.co/JrfC2Lyadl","start":61,"end":83,"id":14},{"text":"http://t.co/EyGXyhyKkY","start":84,"end":106,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Update: Tor Browser 7.5.6 is released https://t.co/ZeLPkh0jSE https://t.co/JF7wRbMZk8","_input_hash":2054668967,"_task_hash":1329368799,"tokens":[{"text":"Update","start":0,"end":6,"id":0},{"text":":","start":6,"end":7,"id":1},{"text":"Tor","start":8,"end":11,"id":2},{"text":"Browser","start":12,"end":19,"id":3},{"text":"7.5.6","start":20,"end":25,"id":4},{"text":"is","start":26,"end":28,"id":5},{"text":"released","start":29,"end":37,"id":6},{"text":"https://t.co/ZeLPkh0jSE","start":38,"end":61,"id":7},{"text":"https://t.co/JF7wRbMZk8","start":62,"end":85,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BBSee is a program that displays advertisements.","_input_hash":-1571918144,"_task_hash":-577293445,"tokens":[{"text":"BBSee","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"a","start":9,"end":10,"id":2},{"text":"program","start":11,"end":18,"id":3},{"text":"that","start":19,"end":23,"id":4},{"text":"displays","start":24,"end":32,"id":5},{"text":"advertisements","start":33,"end":47,"id":6},{"text":".","start":47,"end":48,"id":7}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":5,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Watch Out!","_input_hash":-1046617668,"_task_hash":1893371956,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Watch","start":20,"end":25,"id":3},{"text":"Out","start":26,"end":29,"id":4},{"text":"!","start":29,"end":30,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Coubic also told The Hacker News that it is currently investigating the #databreach report and will update users with further info soon.","_input_hash":475878467,"_task_hash":520495558,"tokens":[{"text":"Coubic","start":0,"end":6,"id":0},{"text":"also","start":7,"end":11,"id":1},{"text":"told","start":12,"end":16,"id":2},{"text":"The","start":17,"end":20,"id":3},{"text":"Hacker","start":21,"end":27,"id":4},{"text":"News","start":28,"end":32,"id":5},{"text":"that","start":33,"end":37,"id":6},{"text":"it","start":38,"end":40,"id":7},{"text":"is","start":41,"end":43,"id":8},{"text":"currently","start":44,"end":53,"id":9},{"text":"investigating","start":54,"end":67,"id":10},{"text":"the","start":68,"end":71,"id":11},{"text":"#","start":72,"end":73,"id":12},{"text":"databreach","start":73,"end":83,"id":13},{"text":"report","start":84,"end":90,"id":14},{"text":"and","start":91,"end":94,"id":15},{"text":"will","start":95,"end":99,"id":16},{"text":"update","start":100,"end":106,"id":17},{"text":"users","start":107,"end":112,"id":18},{"text":"with","start":113,"end":117,"id":19},{"text":"further","start":118,"end":125,"id":20},{"text":"info","start":126,"end":130,"id":21},{"text":"soon","start":131,"end":135,"id":22},{"text":".","start":135,"end":136,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Security Researcher Discloses #Privacy Protection Bypass Zero-Day Vulnerability in Apple's Latest #macOSMojave 10.14 Op\u2026","_input_hash":1581980980,"_task_hash":-576881014,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Security","start":20,"end":28,"id":3},{"text":"Researcher","start":29,"end":39,"id":4},{"text":"Discloses","start":40,"end":49,"id":5},{"text":"#","start":50,"end":51,"id":6},{"text":"Privacy","start":51,"end":58,"id":7},{"text":"Protection","start":59,"end":69,"id":8},{"text":"Bypass","start":70,"end":76,"id":9},{"text":"Zero","start":77,"end":81,"id":10},{"text":"-","start":81,"end":82,"id":11},{"text":"Day","start":82,"end":85,"id":12},{"text":"Vulnerability","start":86,"end":99,"id":13},{"text":"in","start":100,"end":102,"id":14},{"text":"Apple","start":103,"end":108,"id":15},{"text":"'s","start":108,"end":110,"id":16},{"text":"Latest","start":111,"end":117,"id":17},{"text":"#","start":118,"end":119,"id":18},{"text":"macOSMojave","start":119,"end":130,"id":19},{"text":"10.14","start":131,"end":136,"id":20},{"text":"Op","start":137,"end":139,"id":21},{"text":"\u2026","start":139,"end":140,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Black Hat: Protecting Industrial Control System #BlackHat2018https://t.co/tvlgOiSrYA","_input_hash":-1294089683,"_task_hash":-933901753,"tokens":[{"text":"Black","start":0,"end":5,"id":0},{"text":"Hat","start":6,"end":9,"id":1},{"text":":","start":9,"end":10,"id":2},{"text":"Protecting","start":11,"end":21,"id":3},{"text":"Industrial","start":22,"end":32,"id":4},{"text":"Control","start":33,"end":40,"id":5},{"text":"System","start":41,"end":47,"id":6},{"text":"#","start":48,"end":49,"id":7},{"text":"BlackHat2018https://t.co/tvlgOiSrYA","start":49,"end":84,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Bookedspace is an adware program that displays pop-up windows with advertisements while browsing the Internet.","_input_hash":-350811261,"_task_hash":1190870623,"tokens":[{"text":"Bookedspace","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"an","start":15,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"program","start":25,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"displays","start":38,"end":46,"id":6},{"text":"pop","start":47,"end":50,"id":7},{"text":"-","start":50,"end":51,"id":8},{"text":"up","start":51,"end":53,"id":9},{"text":"windows","start":54,"end":61,"id":10},{"text":"with","start":62,"end":66,"id":11},{"text":"advertisements","start":67,"end":81,"id":12},{"text":"while","start":82,"end":87,"id":13},{"text":"browsing","start":88,"end":96,"id":14},{"text":"the","start":97,"end":100,"id":15},{"text":"Internet","start":101,"end":109,"id":16},{"text":".","start":109,"end":110,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Critical authentication bypass vulnerability found in one of the biggest Identity platforms \u2014 Auth0 \u2014 which could have allowed attackers to access most portals or applications that are using Auth0 for authentication.","_input_hash":1539165548,"_task_hash":-1728481206,"tokens":[{"text":"Critical","start":0,"end":8,"id":0},{"text":"authentication","start":9,"end":23,"id":1},{"text":"bypass","start":24,"end":30,"id":2},{"text":"vulnerability","start":31,"end":44,"id":3},{"text":"found","start":45,"end":50,"id":4},{"text":"in","start":51,"end":53,"id":5},{"text":"one","start":54,"end":57,"id":6},{"text":"of","start":58,"end":60,"id":7},{"text":"the","start":61,"end":64,"id":8},{"text":"biggest","start":65,"end":72,"id":9},{"text":"Identity","start":73,"end":81,"id":10},{"text":"platforms","start":82,"end":91,"id":11},{"text":"\u2014","start":92,"end":93,"id":12},{"text":"Auth0","start":94,"end":99,"id":13},{"text":"\u2014","start":100,"end":101,"id":14},{"text":"which","start":102,"end":107,"id":15},{"text":"could","start":108,"end":113,"id":16},{"text":"have","start":114,"end":118,"id":17},{"text":"allowed","start":119,"end":126,"id":18},{"text":"attackers","start":127,"end":136,"id":19},{"text":"to","start":137,"end":139,"id":20},{"text":"access","start":140,"end":146,"id":21},{"text":"most","start":147,"end":151,"id":22},{"text":"portals","start":152,"end":159,"id":23},{"text":"or","start":160,"end":162,"id":24},{"text":"applications","start":163,"end":175,"id":25},{"text":"that","start":176,"end":180,"id":26},{"text":"are","start":181,"end":184,"id":27},{"text":"using","start":185,"end":190,"id":28},{"text":"Auth0","start":191,"end":196,"id":29},{"text":"for","start":197,"end":200,"id":30},{"text":"authentication","start":201,"end":215,"id":31},{"text":".","start":215,"end":216,"id":32}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"VMware releases security patches for a critical remote escalation of privilege vulnerability (CVE-2019-16097) in Cloud Foundation and Harbor Container Registry for PCF, which if exploited could allow an attacker to take control of an affected system.","_input_hash":-2146746341,"_task_hash":281298775,"tokens":[{"text":"VMware","start":0,"end":6,"id":0},{"text":"releases","start":7,"end":15,"id":1},{"text":"security","start":16,"end":24,"id":2},{"text":"patches","start":25,"end":32,"id":3},{"text":"for","start":33,"end":36,"id":4},{"text":"a","start":37,"end":38,"id":5},{"text":"critical","start":39,"end":47,"id":6},{"text":"remote","start":48,"end":54,"id":7},{"text":"escalation","start":55,"end":65,"id":8},{"text":"of","start":66,"end":68,"id":9},{"text":"privilege","start":69,"end":78,"id":10},{"text":"vulnerability","start":79,"end":92,"id":11},{"text":"(","start":93,"end":94,"id":12},{"text":"CVE-2019","start":94,"end":102,"id":13},{"text":"-","start":102,"end":103,"id":14},{"text":"16097","start":103,"end":108,"id":15},{"text":")","start":108,"end":109,"id":16},{"text":"in","start":110,"end":112,"id":17},{"text":"Cloud","start":113,"end":118,"id":18},{"text":"Foundation","start":119,"end":129,"id":19},{"text":"and","start":130,"end":133,"id":20},{"text":"Harbor","start":134,"end":140,"id":21},{"text":"Container","start":141,"end":150,"id":22},{"text":"Registry","start":151,"end":159,"id":23},{"text":"for","start":160,"end":163,"id":24},{"text":"PCF","start":164,"end":167,"id":25},{"text":",","start":167,"end":168,"id":26},{"text":"which","start":169,"end":174,"id":27},{"text":"if","start":175,"end":177,"id":28},{"text":"exploited","start":178,"end":187,"id":29},{"text":"could","start":188,"end":193,"id":30},{"text":"allow","start":194,"end":199,"id":31},{"text":"an","start":200,"end":202,"id":32},{"text":"attacker","start":203,"end":211,"id":33},{"text":"to","start":212,"end":214,"id":34},{"text":"take","start":215,"end":219,"id":35},{"text":"control","start":220,"end":227,"id":36},{"text":"of","start":228,"end":230,"id":37},{"text":"an","start":231,"end":233,"id":38},{"text":"affected","start":234,"end":242,"id":39},{"text":"system","start":243,"end":249,"id":40},{"text":".","start":249,"end":250,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BestSearch is a search hijacker that is installed as a Browser Helper Object.","_input_hash":-438994098,"_task_hash":789633160,"tokens":[{"text":"BestSearch","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"a","start":14,"end":15,"id":2},{"text":"search","start":16,"end":22,"id":3},{"text":"hijacker","start":23,"end":31,"id":4},{"text":"that","start":32,"end":36,"id":5},{"text":"is","start":37,"end":39,"id":6},{"text":"installed","start":40,"end":49,"id":7},{"text":"as","start":50,"end":52,"id":8},{"text":"a","start":53,"end":54,"id":9},{"text":"Browser","start":55,"end":62,"id":10},{"text":"Helper","start":63,"end":69,"id":11},{"text":"Object","start":70,"end":76,"id":12},{"text":".","start":76,"end":77,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Another great paper for learning how to identify and exploit deserialization vulnerabilities https://t.co/VvHpFgktFM","_input_hash":27337439,"_task_hash":-638138624,"tokens":[{"text":"Another","start":0,"end":7,"id":0},{"text":"great","start":8,"end":13,"id":1},{"text":"paper","start":14,"end":19,"id":2},{"text":"for","start":20,"end":23,"id":3},{"text":"learning","start":24,"end":32,"id":4},{"text":"how","start":33,"end":36,"id":5},{"text":"to","start":37,"end":39,"id":6},{"text":"identify","start":40,"end":48,"id":7},{"text":"and","start":49,"end":52,"id":8},{"text":"exploit","start":53,"end":60,"id":9},{"text":"deserialization","start":61,"end":76,"id":10},{"text":"vulnerabilities","start":77,"end":92,"id":11},{"text":"https://t.co/VvHpFgktFM","start":93,"end":116,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Note: Definitions prior to April 20, 2005 may detect this threat as Blazefind.","_input_hash":991745580,"_task_hash":-877092313,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Definitions","start":6,"end":17,"id":2},{"text":"prior","start":18,"end":23,"id":3},{"text":"to","start":24,"end":26,"id":4},{"text":"April","start":27,"end":32,"id":5},{"text":"20","start":33,"end":35,"id":6},{"text":",","start":35,"end":36,"id":7},{"text":"2005","start":37,"end":41,"id":8},{"text":"may","start":42,"end":45,"id":9},{"text":"detect","start":46,"end":52,"id":10},{"text":"this","start":53,"end":57,"id":11},{"text":"threat","start":58,"end":64,"id":12},{"text":"as","start":65,"end":67,"id":13},{"text":"Blazefind","start":68,"end":77,"id":14},{"text":".","start":77,"end":78,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Facebook stored millions of #Instagram users' passwords in plaintext, not for \"tens of thousands\" users, a quietly added update to the company's last month blog post revealed today.","_input_hash":867389187,"_task_hash":1756755246,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":"stored","start":9,"end":15,"id":1},{"text":"millions","start":16,"end":24,"id":2},{"text":"of","start":25,"end":27,"id":3},{"text":"#","start":28,"end":29,"id":4},{"text":"Instagram","start":29,"end":38,"id":5},{"text":"users","start":39,"end":44,"id":6},{"text":"'","start":44,"end":45,"id":7},{"text":"passwords","start":46,"end":55,"id":8},{"text":"in","start":56,"end":58,"id":9},{"text":"plaintext","start":59,"end":68,"id":10},{"text":",","start":68,"end":69,"id":11},{"text":"not","start":70,"end":73,"id":12},{"text":"for","start":74,"end":77,"id":13},{"text":"\"","start":78,"end":79,"id":14},{"text":"tens","start":79,"end":83,"id":15},{"text":"of","start":84,"end":86,"id":16},{"text":"thousands","start":87,"end":96,"id":17},{"text":"\"","start":96,"end":97,"id":18},{"text":"users","start":98,"end":103,"id":19},{"text":",","start":103,"end":104,"id":20},{"text":"a","start":105,"end":106,"id":21},{"text":"quietly","start":107,"end":114,"id":22},{"text":"added","start":115,"end":120,"id":23},{"text":"update","start":121,"end":127,"id":24},{"text":"to","start":128,"end":130,"id":25},{"text":"the","start":131,"end":134,"id":26},{"text":"company","start":135,"end":142,"id":27},{"text":"'s","start":142,"end":144,"id":28},{"text":"last","start":145,"end":149,"id":29},{"text":"month","start":150,"end":155,"id":30},{"text":"blog","start":156,"end":160,"id":31},{"text":"post","start":161,"end":165,"id":32},{"text":"revealed","start":166,"end":174,"id":33},{"text":"today","start":175,"end":180,"id":34},{"text":".","start":180,"end":181,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Browext!lnk is a heuristic detection used to detect risks associated with the Browext family.","_input_hash":-1808086192,"_task_hash":1786538142,"tokens":[{"text":"Browext!lnk","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"heuristic","start":17,"end":26,"id":3},{"text":"detection","start":27,"end":36,"id":4},{"text":"used","start":37,"end":41,"id":5},{"text":"to","start":42,"end":44,"id":6},{"text":"detect","start":45,"end":51,"id":7},{"text":"risks","start":52,"end":57,"id":8},{"text":"associated","start":58,"end":68,"id":9},{"text":"with","start":69,"end":73,"id":10},{"text":"the","start":74,"end":77,"id":11},{"text":"Browext","start":78,"end":85,"id":12},{"text":"family","start":86,"end":92,"id":13},{"text":".","start":92,"end":93,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Upon the closing of the application, this Adware has been known to try and contact remote servers.","_input_hash":131909728,"_task_hash":100322168,"tokens":[{"text":"Upon","start":0,"end":4,"id":0},{"text":"the","start":5,"end":8,"id":1},{"text":"closing","start":9,"end":16,"id":2},{"text":"of","start":17,"end":19,"id":3},{"text":"the","start":20,"end":23,"id":4},{"text":"application","start":24,"end":35,"id":5},{"text":",","start":35,"end":36,"id":6},{"text":"this","start":37,"end":41,"id":7},{"text":"Adware","start":42,"end":48,"id":8},{"text":"has","start":49,"end":52,"id":9},{"text":"been","start":53,"end":57,"id":10},{"text":"known","start":58,"end":63,"id":11},{"text":"to","start":64,"end":66,"id":12},{"text":"try","start":67,"end":70,"id":13},{"text":"and","start":71,"end":74,"id":14},{"text":"contact","start":75,"end":82,"id":15},{"text":"remote","start":83,"end":89,"id":16},{"text":"servers","start":90,"end":97,"id":17},{"text":".","start":97,"end":98,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Fourth #Fappening Hacker Admits to Stealing Nude Pictures of Celebrities From their Apple iCloud Accounts Using Phishing Attacks. #","_input_hash":-241474232,"_task_hash":893825637,"tokens":[{"text":"Fourth","start":0,"end":6,"id":0},{"text":"#","start":7,"end":8,"id":1},{"text":"Fappening","start":8,"end":17,"id":2},{"text":"Hacker","start":18,"end":24,"id":3},{"text":"Admits","start":25,"end":31,"id":4},{"text":"to","start":32,"end":34,"id":5},{"text":"Stealing","start":35,"end":43,"id":6},{"text":"Nude","start":44,"end":48,"id":7},{"text":"Pictures","start":49,"end":57,"id":8},{"text":"of","start":58,"end":60,"id":9},{"text":"Celebrities","start":61,"end":72,"id":10},{"text":"From","start":73,"end":77,"id":11},{"text":"their","start":78,"end":83,"id":12},{"text":"Apple","start":84,"end":89,"id":13},{"text":"iCloud","start":90,"end":96,"id":14},{"text":"Accounts","start":97,"end":105,"id":15},{"text":"Using","start":106,"end":111,"id":16},{"text":"Phishing","start":112,"end":120,"id":17},{"text":"Attacks","start":121,"end":128,"id":18},{"text":".","start":128,"end":129,"id":19},{"text":"#","start":130,"end":131,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":17,"token_start":0,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Seems hacker is leveraging flaw in a 3rd-party service, authorised to make tweets only.","_input_hash":-1971728949,"_task_hash":787185152,"tokens":[{"text":"Seems","start":0,"end":5,"id":0},{"text":"hacker","start":6,"end":12,"id":1},{"text":"is","start":13,"end":15,"id":2},{"text":"leveraging","start":16,"end":26,"id":3},{"text":"flaw","start":27,"end":31,"id":4},{"text":"in","start":32,"end":34,"id":5},{"text":"a","start":35,"end":36,"id":6},{"text":"3rd","start":37,"end":40,"id":7},{"text":"-","start":40,"end":41,"id":8},{"text":"party","start":41,"end":46,"id":9},{"text":"service","start":47,"end":54,"id":10},{"text":",","start":54,"end":55,"id":11},{"text":"authorised","start":56,"end":66,"id":12},{"text":"to","start":67,"end":69,"id":13},{"text":"make","start":70,"end":74,"id":14},{"text":"tweets","start":75,"end":81,"id":15},{"text":"only","start":82,"end":86,"id":16},{"text":".","start":86,"end":87,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BrowserPal installs itself as a Browser Helper Object and performs the following actions:","_input_hash":629329467,"_task_hash":1686782829,"tokens":[{"text":"BrowserPal","start":0,"end":10,"id":0},{"text":"installs","start":11,"end":19,"id":1},{"text":"itself","start":20,"end":26,"id":2},{"text":"as","start":27,"end":29,"id":3},{"text":"a","start":30,"end":31,"id":4},{"text":"Browser","start":32,"end":39,"id":5},{"text":"Helper","start":40,"end":46,"id":6},{"text":"Object","start":47,"end":53,"id":7},{"text":"and","start":54,"end":57,"id":8},{"text":"performs","start":58,"end":66,"id":9},{"text":"the","start":67,"end":70,"id":10},{"text":"following","start":71,"end":80,"id":11},{"text":"actions","start":81,"end":88,"id":12},{"text":":","start":88,"end":89,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @ESETUK: #ICYMI Business cyber #security: how responsible is the CIO for a breach?https://t.co/Xz5QriK3UD https://t.co/CED5J0kNNj","_input_hash":1959537799,"_task_hash":-686558077,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@ESETUK","start":3,"end":10,"id":1},{"text":":","start":10,"end":11,"id":2},{"text":"#","start":12,"end":13,"id":3},{"text":"ICYMI","start":13,"end":18,"id":4},{"text":"Business","start":19,"end":27,"id":5},{"text":"cyber","start":28,"end":33,"id":6},{"text":"#","start":34,"end":35,"id":7},{"text":"security","start":35,"end":43,"id":8},{"text":":","start":43,"end":44,"id":9},{"text":"how","start":45,"end":48,"id":10},{"text":"responsible","start":49,"end":60,"id":11},{"text":"is","start":61,"end":63,"id":12},{"text":"the","start":64,"end":67,"id":13},{"text":"CIO","start":68,"end":71,"id":14},{"text":"for","start":72,"end":75,"id":15},{"text":"a","start":76,"end":77,"id":16},{"text":"breach?https://t.co","start":78,"end":97,"id":17},{"text":"/","start":97,"end":98,"id":18},{"text":"Xz5QriK3UD","start":98,"end":108,"id":19},{"text":"https://t.co/CED5J0kNNj","start":109,"end":132,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Warning \u2014 If you have a \"private\" blog [not self-hosted] with #WordPress and are using its official #iOS app to manage it, the secret authentication token for your account might have accidentally been leaked to third-party websites https://t.co/09K4tyOgFVby @Swati_THN","_input_hash":205742206,"_task_hash":1286370620,"tokens":[{"text":"Warning","start":0,"end":7,"id":0},{"text":"\u2014","start":8,"end":9,"id":1},{"text":"If","start":10,"end":12,"id":2},{"text":"you","start":13,"end":16,"id":3},{"text":"have","start":17,"end":21,"id":4},{"text":"a","start":22,"end":23,"id":5},{"text":"\"","start":24,"end":25,"id":6},{"text":"private","start":25,"end":32,"id":7},{"text":"\"","start":32,"end":33,"id":8},{"text":"blog","start":34,"end":38,"id":9},{"text":"[","start":39,"end":40,"id":10},{"text":"not","start":40,"end":43,"id":11},{"text":"self","start":44,"end":48,"id":12},{"text":"-","start":48,"end":49,"id":13},{"text":"hosted","start":49,"end":55,"id":14},{"text":"]","start":55,"end":56,"id":15},{"text":"with","start":57,"end":61,"id":16},{"text":"#","start":62,"end":63,"id":17},{"text":"WordPress","start":63,"end":72,"id":18},{"text":"and","start":73,"end":76,"id":19},{"text":"are","start":77,"end":80,"id":20},{"text":"using","start":81,"end":86,"id":21},{"text":"its","start":87,"end":90,"id":22},{"text":"official","start":91,"end":99,"id":23},{"text":"#","start":100,"end":101,"id":24},{"text":"iOS","start":101,"end":104,"id":25},{"text":"app","start":105,"end":108,"id":26},{"text":"to","start":109,"end":111,"id":27},{"text":"manage","start":112,"end":118,"id":28},{"text":"it","start":119,"end":121,"id":29},{"text":",","start":121,"end":122,"id":30},{"text":"the","start":123,"end":126,"id":31},{"text":"secret","start":127,"end":133,"id":32},{"text":"authentication","start":134,"end":148,"id":33},{"text":"token","start":149,"end":154,"id":34},{"text":"for","start":155,"end":158,"id":35},{"text":"your","start":159,"end":163,"id":36},{"text":"account","start":164,"end":171,"id":37},{"text":"might","start":172,"end":177,"id":38},{"text":"have","start":178,"end":182,"id":39},{"text":"accidentally","start":183,"end":195,"id":40},{"text":"been","start":196,"end":200,"id":41},{"text":"leaked","start":201,"end":207,"id":42},{"text":"to","start":208,"end":210,"id":43},{"text":"third","start":211,"end":216,"id":44},{"text":"-","start":216,"end":217,"id":45},{"text":"party","start":217,"end":222,"id":46},{"text":"websites","start":223,"end":231,"id":47},{"text":"https://t.co/09K4tyOgFVby","start":232,"end":257,"id":48},{"text":"@Swati_THN","start":258,"end":268,"id":49}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @goretsky: Today I shall mark my 11th anniversary at @ESET by sneaking out of work and getting something yummy for dinner.","_input_hash":402206,"_task_hash":1708483085,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@goretsky","start":3,"end":12,"id":1},{"text":":","start":12,"end":13,"id":2},{"text":"Today","start":14,"end":19,"id":3},{"text":"I","start":20,"end":21,"id":4},{"text":"shall","start":22,"end":27,"id":5},{"text":"mark","start":28,"end":32,"id":6},{"text":"my","start":33,"end":35,"id":7},{"text":"11th","start":36,"end":40,"id":8},{"text":"anniversary","start":41,"end":52,"id":9},{"text":"at","start":53,"end":55,"id":10},{"text":"@ESET","start":56,"end":61,"id":11},{"text":"by","start":62,"end":64,"id":12},{"text":"sneaking","start":65,"end":73,"id":13},{"text":"out","start":74,"end":77,"id":14},{"text":"of","start":78,"end":80,"id":15},{"text":"work","start":81,"end":85,"id":16},{"text":"and","start":86,"end":89,"id":17},{"text":"getting","start":90,"end":97,"id":18},{"text":"something","start":98,"end":107,"id":19},{"text":"yummy","start":108,"end":113,"id":20},{"text":"for","start":114,"end":117,"id":21},{"text":"dinner","start":118,"end":124,"id":22},{"text":".","start":124,"end":125,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New ESET Research: @Jazvrtka finds that \u201cLove you\u201d malspam has had a makeover for massive Japan-targeted campaignhttps://t.co/B7KfFOmIID","_input_hash":-1975275693,"_task_hash":-317677431,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"ESET","start":4,"end":8,"id":1},{"text":"Research","start":9,"end":17,"id":2},{"text":":","start":17,"end":18,"id":3},{"text":"@Jazvrtka","start":19,"end":28,"id":4},{"text":"finds","start":29,"end":34,"id":5},{"text":"that","start":35,"end":39,"id":6},{"text":"\u201c","start":40,"end":41,"id":7},{"text":"Love","start":41,"end":45,"id":8},{"text":"you","start":46,"end":49,"id":9},{"text":"\u201d","start":49,"end":50,"id":10},{"text":"malspam","start":51,"end":58,"id":11},{"text":"has","start":59,"end":62,"id":12},{"text":"had","start":63,"end":66,"id":13},{"text":"a","start":67,"end":68,"id":14},{"text":"makeover","start":69,"end":77,"id":15},{"text":"for","start":78,"end":81,"id":16},{"text":"massive","start":82,"end":89,"id":17},{"text":"Japan","start":90,"end":95,"id":18},{"text":"-","start":95,"end":96,"id":19},{"text":"targeted","start":96,"end":104,"id":20},{"text":"campaignhttps://t.co/B7KfFOmIID","start":105,"end":136,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/jKLggSK9u0","_input_hash":326700268,"_task_hash":543011858,"tokens":[{"text":"https://t.co/jKLggSK9u0","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Proof-of-concept (PoC) for recently revealed SCP file write #vulnerability (CVE-2019-6111)https://t.co/PM8Y0jfVRfNe\u2026","_input_hash":2084483032,"_task_hash":947761091,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Proof","start":20,"end":25,"id":3},{"text":"-","start":25,"end":26,"id":4},{"text":"of","start":26,"end":28,"id":5},{"text":"-","start":28,"end":29,"id":6},{"text":"concept","start":29,"end":36,"id":7},{"text":"(","start":37,"end":38,"id":8},{"text":"PoC","start":38,"end":41,"id":9},{"text":")","start":41,"end":42,"id":10},{"text":"for","start":43,"end":46,"id":11},{"text":"recently","start":47,"end":55,"id":12},{"text":"revealed","start":56,"end":64,"id":13},{"text":"SCP","start":65,"end":68,"id":14},{"text":"file","start":69,"end":73,"id":15},{"text":"write","start":74,"end":79,"id":16},{"text":"#","start":80,"end":81,"id":17},{"text":"vulnerability","start":81,"end":94,"id":18},{"text":"(","start":95,"end":96,"id":19},{"text":"CVE-2019","start":96,"end":104,"id":20},{"text":"-","start":104,"end":105,"id":21},{"text":"6111)https://t.co","start":105,"end":122,"id":22},{"text":"/","start":122,"end":123,"id":23},{"text":"PM8Y0jfVRfNe","start":123,"end":135,"id":24},{"text":"\u2026","start":135,"end":136,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Webroot: File-based attacks are common among #SMBs and could critically damage a business's stored data.","_input_hash":-621442868,"_task_hash":868491077,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Webroot","start":3,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"File","start":13,"end":17,"id":3},{"text":"-","start":17,"end":18,"id":4},{"text":"based","start":18,"end":23,"id":5},{"text":"attacks","start":24,"end":31,"id":6},{"text":"are","start":32,"end":35,"id":7},{"text":"common","start":36,"end":42,"id":8},{"text":"among","start":43,"end":48,"id":9},{"text":"#","start":49,"end":50,"id":10},{"text":"SMBs","start":50,"end":54,"id":11},{"text":"and","start":55,"end":58,"id":12},{"text":"could","start":59,"end":64,"id":13},{"text":"critically","start":65,"end":75,"id":14},{"text":"damage","start":76,"end":82,"id":15},{"text":"a","start":83,"end":84,"id":16},{"text":"business","start":85,"end":93,"id":17},{"text":"'s","start":93,"end":95,"id":18},{"text":"stored","start":96,"end":102,"id":19},{"text":"data","start":103,"end":107,"id":20},{"text":".","start":107,"end":108,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Blowsearch is an Internet Explorer Browser Helper Object.","_input_hash":1322900327,"_task_hash":-581230921,"tokens":[{"text":"Blowsearch","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"an","start":14,"end":16,"id":2},{"text":"Internet","start":17,"end":25,"id":3},{"text":"Explorer","start":26,"end":34,"id":4},{"text":"Browser","start":35,"end":42,"id":5},{"text":"Helper","start":43,"end":49,"id":6},{"text":"Object","start":50,"end":56,"id":7},{"text":".","start":56,"end":57,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AlibabaTB is an Internet Explorer Toolbar that monitors keyword searches performed on various Web sites.","_input_hash":1162634097,"_task_hash":-1697095095,"tokens":[{"text":"AlibabaTB","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"Internet","start":16,"end":24,"id":3},{"text":"Explorer","start":25,"end":33,"id":4},{"text":"Toolbar","start":34,"end":41,"id":5},{"text":"that","start":42,"end":46,"id":6},{"text":"monitors","start":47,"end":55,"id":7},{"text":"keyword","start":56,"end":63,"id":8},{"text":"searches","start":64,"end":72,"id":9},{"text":"performed","start":73,"end":82,"id":10},{"text":"on","start":83,"end":85,"id":11},{"text":"various","start":86,"end":93,"id":12},{"text":"Web","start":94,"end":97,"id":13},{"text":"sites","start":98,"end":103,"id":14},{"text":".","start":103,"end":104,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Facebook and Cambridge Analytica's #Privacy Scandal Explained \u2013 Here\u2019s A Brief Recap of What Has Happened So Farhttps\u2026","_input_hash":992096429,"_task_hash":-1748134127,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Facebook","start":20,"end":28,"id":3},{"text":"and","start":29,"end":32,"id":4},{"text":"Cambridge","start":33,"end":42,"id":5},{"text":"Analytica","start":43,"end":52,"id":6},{"text":"'s","start":52,"end":54,"id":7},{"text":"#","start":55,"end":56,"id":8},{"text":"Privacy","start":56,"end":63,"id":9},{"text":"Scandal","start":64,"end":71,"id":10},{"text":"Explained","start":72,"end":81,"id":11},{"text":"\u2013","start":82,"end":83,"id":12},{"text":"Here","start":84,"end":88,"id":13},{"text":"\u2019s","start":88,"end":90,"id":14},{"text":"A","start":91,"end":92,"id":15},{"text":"Brief","start":93,"end":98,"id":16},{"text":"Recap","start":99,"end":104,"id":17},{"text":"of","start":105,"end":107,"id":18},{"text":"What","start":108,"end":112,"id":19},{"text":"Has","start":113,"end":116,"id":20},{"text":"Happened","start":117,"end":125,"id":21},{"text":"So","start":126,"end":128,"id":22},{"text":"Farhttps","start":129,"end":137,"id":23},{"text":"\u2026","start":137,"end":138,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\"What checks and balances exist to ensure people don\u2019t get away with #hackingvotes?\u201d","_input_hash":-1351004812,"_task_hash":1572719770,"tokens":[{"text":"\"","start":0,"end":1,"id":0},{"text":"What","start":1,"end":5,"id":1},{"text":"checks","start":6,"end":12,"id":2},{"text":"and","start":13,"end":16,"id":3},{"text":"balances","start":17,"end":25,"id":4},{"text":"exist","start":26,"end":31,"id":5},{"text":"to","start":32,"end":34,"id":6},{"text":"ensure","start":35,"end":41,"id":7},{"text":"people","start":42,"end":48,"id":8},{"text":"do","start":49,"end":51,"id":9},{"text":"n\u2019t","start":51,"end":54,"id":10},{"text":"get","start":55,"end":58,"id":11},{"text":"away","start":59,"end":63,"id":12},{"text":"with","start":64,"end":68,"id":13},{"text":"#","start":69,"end":70,"id":14},{"text":"hackingvotes","start":70,"end":82,"id":15},{"text":"?","start":82,"end":83,"id":16},{"text":"\u201d","start":83,"end":84,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Facebook has agreed to pay $5 billion fine and accepted a 20-year-long \"Privacy Program\" agreement under #FTC oversight\u2014which includes some major structural changes to strengthen its #privacy practices and hold the company accountable.https://t.co/zHamja60EZWhat do you think?","_input_hash":36173596,"_task_hash":-480952101,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":"has","start":9,"end":12,"id":1},{"text":"agreed","start":13,"end":19,"id":2},{"text":"to","start":20,"end":22,"id":3},{"text":"pay","start":23,"end":26,"id":4},{"text":"$","start":27,"end":28,"id":5},{"text":"5","start":28,"end":29,"id":6},{"text":"billion","start":30,"end":37,"id":7},{"text":"fine","start":38,"end":42,"id":8},{"text":"and","start":43,"end":46,"id":9},{"text":"accepted","start":47,"end":55,"id":10},{"text":"a","start":56,"end":57,"id":11},{"text":"20-year","start":58,"end":65,"id":12},{"text":"-","start":65,"end":66,"id":13},{"text":"long","start":66,"end":70,"id":14},{"text":"\"","start":71,"end":72,"id":15},{"text":"Privacy","start":72,"end":79,"id":16},{"text":"Program","start":80,"end":87,"id":17},{"text":"\"","start":87,"end":88,"id":18},{"text":"agreement","start":89,"end":98,"id":19},{"text":"under","start":99,"end":104,"id":20},{"text":"#","start":105,"end":106,"id":21},{"text":"FTC","start":106,"end":109,"id":22},{"text":"oversight","start":110,"end":119,"id":23},{"text":"\u2014","start":119,"end":120,"id":24},{"text":"which","start":120,"end":125,"id":25},{"text":"includes","start":126,"end":134,"id":26},{"text":"some","start":135,"end":139,"id":27},{"text":"major","start":140,"end":145,"id":28},{"text":"structural","start":146,"end":156,"id":29},{"text":"changes","start":157,"end":164,"id":30},{"text":"to","start":165,"end":167,"id":31},{"text":"strengthen","start":168,"end":178,"id":32},{"text":"its","start":179,"end":182,"id":33},{"text":"#","start":183,"end":184,"id":34},{"text":"privacy","start":184,"end":191,"id":35},{"text":"practices","start":192,"end":201,"id":36},{"text":"and","start":202,"end":205,"id":37},{"text":"hold","start":206,"end":210,"id":38},{"text":"the","start":211,"end":214,"id":39},{"text":"company","start":215,"end":222,"id":40},{"text":"accountable.https://t.co/zHamja60EZWhat","start":223,"end":262,"id":41},{"text":"do","start":263,"end":265,"id":42},{"text":"you","start":266,"end":269,"id":43},{"text":"think","start":270,"end":275,"id":44},{"text":"?","start":275,"end":276,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @SCMagazine: Evernote takes precaution following Adobe breach | http://t.co/ePkpqQjPf7","_input_hash":-746001560,"_task_hash":-665746757,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@SCMagazine","start":3,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":"Evernote","start":16,"end":24,"id":3},{"text":"takes","start":25,"end":30,"id":4},{"text":"precaution","start":31,"end":41,"id":5},{"text":"following","start":42,"end":51,"id":6},{"text":"Adobe","start":52,"end":57,"id":7},{"text":"breach","start":58,"end":64,"id":8},{"text":"|","start":65,"end":66,"id":9},{"text":"http://t.co/ePkpqQjPf7","start":67,"end":89,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"2Search monitors URLs visited by Internet Explorer and displays similar URLs to the user.","_input_hash":1020513223,"_task_hash":-1033161067,"tokens":[{"text":"2Search","start":0,"end":7,"id":0},{"text":"monitors","start":8,"end":16,"id":1},{"text":"URLs","start":17,"end":21,"id":2},{"text":"visited","start":22,"end":29,"id":3},{"text":"by","start":30,"end":32,"id":4},{"text":"Internet","start":33,"end":41,"id":5},{"text":"Explorer","start":42,"end":50,"id":6},{"text":"and","start":51,"end":54,"id":7},{"text":"displays","start":55,"end":63,"id":8},{"text":"similar","start":64,"end":71,"id":9},{"text":"URLs","start":72,"end":76,"id":10},{"text":"to","start":77,"end":79,"id":11},{"text":"the","start":80,"end":83,"id":12},{"text":"user","start":84,"end":88,"id":13},{"text":".","start":88,"end":89,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ESET deep dives into the privacy of Microsoft\u2019s new OS: http://t.co/A9w7crC8Bx http://t.co/WFSQIwNckk","_input_hash":684563738,"_task_hash":-1442498621,"tokens":[{"text":"ESET","start":0,"end":4,"id":0},{"text":"deep","start":5,"end":9,"id":1},{"text":"dives","start":10,"end":15,"id":2},{"text":"into","start":16,"end":20,"id":3},{"text":"the","start":21,"end":24,"id":4},{"text":"privacy","start":25,"end":32,"id":5},{"text":"of","start":33,"end":35,"id":6},{"text":"Microsoft","start":36,"end":45,"id":7},{"text":"\u2019s","start":45,"end":47,"id":8},{"text":"new","start":48,"end":51,"id":9},{"text":"OS","start":52,"end":54,"id":10},{"text":":","start":54,"end":55,"id":11},{"text":"http://t.co/A9w7crC8Bx","start":56,"end":78,"id":12},{"text":"http://t.co/WFSQIwNckk","start":79,"end":101,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"On Linux, if a parameter \"LD_PRELOAD\" is supplied and set to the standard input, the POST data may be accepted as code and may be pre-loaded into dynamically linked CGI processes before they run.","_input_hash":442133125,"_task_hash":1355908953,"tokens":[{"text":"On","start":0,"end":2,"id":0},{"text":"Linux","start":3,"end":8,"id":1},{"text":",","start":8,"end":9,"id":2},{"text":"if","start":10,"end":12,"id":3},{"text":"a","start":13,"end":14,"id":4},{"text":"parameter","start":15,"end":24,"id":5},{"text":"\"","start":25,"end":26,"id":6},{"text":"LD_PRELOAD","start":26,"end":36,"id":7},{"text":"\"","start":36,"end":37,"id":8},{"text":"is","start":38,"end":40,"id":9},{"text":"supplied","start":41,"end":49,"id":10},{"text":"and","start":50,"end":53,"id":11},{"text":"set","start":54,"end":57,"id":12},{"text":"to","start":58,"end":60,"id":13},{"text":"the","start":61,"end":64,"id":14},{"text":"standard","start":65,"end":73,"id":15},{"text":"input","start":74,"end":79,"id":16},{"text":",","start":79,"end":80,"id":17},{"text":"the","start":81,"end":84,"id":18},{"text":"POST","start":85,"end":89,"id":19},{"text":"data","start":90,"end":94,"id":20},{"text":"may","start":95,"end":98,"id":21},{"text":"be","start":99,"end":101,"id":22},{"text":"accepted","start":102,"end":110,"id":23},{"text":"as","start":111,"end":113,"id":24},{"text":"code","start":114,"end":118,"id":25},{"text":"and","start":119,"end":122,"id":26},{"text":"may","start":123,"end":126,"id":27},{"text":"be","start":127,"end":129,"id":28},{"text":"pre","start":130,"end":133,"id":29},{"text":"-","start":133,"end":134,"id":30},{"text":"loaded","start":134,"end":140,"id":31},{"text":"into","start":141,"end":145,"id":32},{"text":"dynamically","start":146,"end":157,"id":33},{"text":"linked","start":158,"end":164,"id":34},{"text":"CGI","start":165,"end":168,"id":35},{"text":"processes","start":169,"end":178,"id":36},{"text":"before","start":179,"end":185,"id":37},{"text":"they","start":186,"end":190,"id":38},{"text":"run","start":191,"end":194,"id":39},{"text":".","start":194,"end":195,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Some versions may display pop-up advertisements in Internet Explorer, claiming that the computer is at risk and that the user should purchase an upgrade to AdDestroyer.","_input_hash":-1796968540,"_task_hash":-372428589,"tokens":[{"text":"Some","start":0,"end":4,"id":0},{"text":"versions","start":5,"end":13,"id":1},{"text":"may","start":14,"end":17,"id":2},{"text":"display","start":18,"end":25,"id":3},{"text":"pop","start":26,"end":29,"id":4},{"text":"-","start":29,"end":30,"id":5},{"text":"up","start":30,"end":32,"id":6},{"text":"advertisements","start":33,"end":47,"id":7},{"text":"in","start":48,"end":50,"id":8},{"text":"Internet","start":51,"end":59,"id":9},{"text":"Explorer","start":60,"end":68,"id":10},{"text":",","start":68,"end":69,"id":11},{"text":"claiming","start":70,"end":78,"id":12},{"text":"that","start":79,"end":83,"id":13},{"text":"the","start":84,"end":87,"id":14},{"text":"computer","start":88,"end":96,"id":15},{"text":"is","start":97,"end":99,"id":16},{"text":"at","start":100,"end":102,"id":17},{"text":"risk","start":103,"end":107,"id":18},{"text":"and","start":108,"end":111,"id":19},{"text":"that","start":112,"end":116,"id":20},{"text":"the","start":117,"end":120,"id":21},{"text":"user","start":121,"end":125,"id":22},{"text":"should","start":126,"end":132,"id":23},{"text":"purchase","start":133,"end":141,"id":24},{"text":"an","start":142,"end":144,"id":25},{"text":"upgrade","start":145,"end":152,"id":26},{"text":"to","start":153,"end":155,"id":27},{"text":"AdDestroyer","start":156,"end":167,"id":28},{"text":".","start":167,"end":168,"id":29}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":156,"end":167,"token_start":28,"token_end":28,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Note: Virus definitions dated December 6, 2006 or earlier may detect this threat as IMNames.","_input_hash":1101808697,"_task_hash":-1062803401,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Virus","start":6,"end":11,"id":2},{"text":"definitions","start":12,"end":23,"id":3},{"text":"dated","start":24,"end":29,"id":4},{"text":"December","start":30,"end":38,"id":5},{"text":"6","start":39,"end":40,"id":6},{"text":",","start":40,"end":41,"id":7},{"text":"2006","start":42,"end":46,"id":8},{"text":"or","start":47,"end":49,"id":9},{"text":"earlier","start":50,"end":57,"id":10},{"text":"may","start":58,"end":61,"id":11},{"text":"detect","start":62,"end":68,"id":12},{"text":"this","start":69,"end":73,"id":13},{"text":"threat","start":74,"end":80,"id":14},{"text":"as","start":81,"end":83,"id":15},{"text":"IMNames","start":84,"end":91,"id":16},{"text":".","start":91,"end":92,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"In this edition of Week in Security, @TonyAtESET looks at a #dataleak affecting an #IoT vendor, a report looking at how prepared @NHSuk is to fend off #cyberattacks, and a jail sentence for a former #equifax executive. #","_input_hash":518403190,"_task_hash":-403305933,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"this","start":3,"end":7,"id":1},{"text":"edition","start":8,"end":15,"id":2},{"text":"of","start":16,"end":18,"id":3},{"text":"Week","start":19,"end":23,"id":4},{"text":"in","start":24,"end":26,"id":5},{"text":"Security","start":27,"end":35,"id":6},{"text":",","start":35,"end":36,"id":7},{"text":"@TonyAtESET","start":37,"end":48,"id":8},{"text":"looks","start":49,"end":54,"id":9},{"text":"at","start":55,"end":57,"id":10},{"text":"a","start":58,"end":59,"id":11},{"text":"#","start":60,"end":61,"id":12},{"text":"dataleak","start":61,"end":69,"id":13},{"text":"affecting","start":70,"end":79,"id":14},{"text":"an","start":80,"end":82,"id":15},{"text":"#","start":83,"end":84,"id":16},{"text":"IoT","start":84,"end":87,"id":17},{"text":"vendor","start":88,"end":94,"id":18},{"text":",","start":94,"end":95,"id":19},{"text":"a","start":96,"end":97,"id":20},{"text":"report","start":98,"end":104,"id":21},{"text":"looking","start":105,"end":112,"id":22},{"text":"at","start":113,"end":115,"id":23},{"text":"how","start":116,"end":119,"id":24},{"text":"prepared","start":120,"end":128,"id":25},{"text":"@NHSuk","start":129,"end":135,"id":26},{"text":"is","start":136,"end":138,"id":27},{"text":"to","start":139,"end":141,"id":28},{"text":"fend","start":142,"end":146,"id":29},{"text":"off","start":147,"end":150,"id":30},{"text":"#","start":151,"end":152,"id":31},{"text":"cyberattacks","start":152,"end":164,"id":32},{"text":",","start":164,"end":165,"id":33},{"text":"and","start":166,"end":169,"id":34},{"text":"a","start":170,"end":171,"id":35},{"text":"jail","start":172,"end":176,"id":36},{"text":"sentence","start":177,"end":185,"id":37},{"text":"for","start":186,"end":189,"id":38},{"text":"a","start":190,"end":191,"id":39},{"text":"former","start":192,"end":198,"id":40},{"text":"#","start":199,"end":200,"id":41},{"text":"equifax","start":200,"end":207,"id":42},{"text":"executive","start":208,"end":217,"id":43},{"text":".","start":217,"end":218,"id":44},{"text":"#","start":219,"end":220,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Beware!","_input_hash":151660814,"_task_hash":-1899559375,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Beware","start":20,"end":26,"id":3},{"text":"!","start":26,"end":27,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Live in the UK?","_input_hash":1155574926,"_task_hash":-24347176,"tokens":[{"text":"Live","start":0,"end":4,"id":0},{"text":"in","start":5,"end":7,"id":1},{"text":"the","start":8,"end":11,"id":2},{"text":"UK","start":12,"end":14,"id":3},{"text":"?","start":14,"end":15,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Annoyance is a program that lets a user send many Yahoo!","_input_hash":-1980199765,"_task_hash":2005905482,"tokens":[{"text":"Annoyance","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"a","start":13,"end":14,"id":2},{"text":"program","start":15,"end":22,"id":3},{"text":"that","start":23,"end":27,"id":4},{"text":"lets","start":28,"end":32,"id":5},{"text":"a","start":33,"end":34,"id":6},{"text":"user","start":35,"end":39,"id":7},{"text":"send","start":40,"end":44,"id":8},{"text":"many","start":45,"end":49,"id":9},{"text":"Yahoo","start":50,"end":55,"id":10},{"text":"!","start":55,"end":56,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"In case you missed it \u27a4This new #Spearphone attack takes advantage phone's accelerometer sensor that comes built into most #Android devices, and can be used by apps to record surface-borne and aerial speech reverberations when the loudspeaker is usedhttps://t.co/8GoteGc4Pe https://t.co/OMN1iOSfSF","_input_hash":-1676839073,"_task_hash":1787395794,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"case","start":3,"end":7,"id":1},{"text":"you","start":8,"end":11,"id":2},{"text":"missed","start":12,"end":18,"id":3},{"text":"it","start":19,"end":21,"id":4},{"text":"\u27a4","start":22,"end":23,"id":5},{"text":"This","start":23,"end":27,"id":6},{"text":"new","start":28,"end":31,"id":7},{"text":"#","start":32,"end":33,"id":8},{"text":"Spearphone","start":33,"end":43,"id":9},{"text":"attack","start":44,"end":50,"id":10},{"text":"takes","start":51,"end":56,"id":11},{"text":"advantage","start":57,"end":66,"id":12},{"text":"phone","start":67,"end":72,"id":13},{"text":"'s","start":72,"end":74,"id":14},{"text":"accelerometer","start":75,"end":88,"id":15},{"text":"sensor","start":89,"end":95,"id":16},{"text":"that","start":96,"end":100,"id":17},{"text":"comes","start":101,"end":106,"id":18},{"text":"built","start":107,"end":112,"id":19},{"text":"into","start":113,"end":117,"id":20},{"text":"most","start":118,"end":122,"id":21},{"text":"#","start":123,"end":124,"id":22},{"text":"Android","start":124,"end":131,"id":23},{"text":"devices","start":132,"end":139,"id":24},{"text":",","start":139,"end":140,"id":25},{"text":"and","start":141,"end":144,"id":26},{"text":"can","start":145,"end":148,"id":27},{"text":"be","start":149,"end":151,"id":28},{"text":"used","start":152,"end":156,"id":29},{"text":"by","start":157,"end":159,"id":30},{"text":"apps","start":160,"end":164,"id":31},{"text":"to","start":165,"end":167,"id":32},{"text":"record","start":168,"end":174,"id":33},{"text":"surface","start":175,"end":182,"id":34},{"text":"-","start":182,"end":183,"id":35},{"text":"borne","start":183,"end":188,"id":36},{"text":"and","start":189,"end":192,"id":37},{"text":"aerial","start":193,"end":199,"id":38},{"text":"speech","start":200,"end":206,"id":39},{"text":"reverberations","start":207,"end":221,"id":40},{"text":"when","start":222,"end":226,"id":41},{"text":"the","start":227,"end":230,"id":42},{"text":"loudspeaker","start":231,"end":242,"id":43},{"text":"is","start":243,"end":245,"id":44},{"text":"usedhttps://t.co/8GoteGc4Pe","start":246,"end":273,"id":45},{"text":"https://t.co/OMN1iOSfSF","start":274,"end":297,"id":46}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Next Version of \ud83d\udcf1 Android \u2014 Android P \u2014 Will Block Background Apps from Accessing Your \ud83d\udcf7 Camera & Microphone\ud83c\udfa4https://t.co/3DbMhZCI60 https://t.co/DWcvd8q92s","_input_hash":-994427006,"_task_hash":591304364,"tokens":[{"text":"Next","start":0,"end":4,"id":0},{"text":"Version","start":5,"end":12,"id":1},{"text":"of","start":13,"end":15,"id":2},{"text":"\ud83d\udcf1","start":16,"end":17,"id":3},{"text":"Android","start":18,"end":25,"id":4},{"text":"\u2014","start":26,"end":27,"id":5},{"text":"Android","start":28,"end":35,"id":6},{"text":"P","start":36,"end":37,"id":7},{"text":"\u2014","start":38,"end":39,"id":8},{"text":" ","start":40,"end":41,"id":9},{"text":"Will","start":41,"end":45,"id":10},{"text":"Block","start":46,"end":51,"id":11},{"text":"Background","start":52,"end":62,"id":12},{"text":"Apps","start":63,"end":67,"id":13},{"text":"from","start":68,"end":72,"id":14},{"text":"Accessing","start":73,"end":82,"id":15},{"text":"Your","start":83,"end":87,"id":16},{"text":"\ud83d\udcf7","start":88,"end":89,"id":17},{"text":"Camera","start":90,"end":96,"id":18},{"text":"&","start":97,"end":98,"id":19},{"text":"amp","start":98,"end":101,"id":20},{"text":";","start":101,"end":102,"id":21},{"text":"Microphone","start":103,"end":113,"id":22},{"text":"\ud83c\udfa4","start":113,"end":114,"id":23},{"text":"https://t.co/3DbMhZCI60","start":114,"end":137,"id":24},{"text":"https://t.co/DWcvd8q92s","start":138,"end":161,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The company has continuously been disclosing vulnerabilities in various #WordPress plugins since after they had issues with the @WordPress forum moderators.","_input_hash":1178270010,"_task_hash":88929385,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"company","start":4,"end":11,"id":1},{"text":"has","start":12,"end":15,"id":2},{"text":"continuously","start":16,"end":28,"id":3},{"text":"been","start":29,"end":33,"id":4},{"text":"disclosing","start":34,"end":44,"id":5},{"text":"vulnerabilities","start":45,"end":60,"id":6},{"text":"in","start":61,"end":63,"id":7},{"text":"various","start":64,"end":71,"id":8},{"text":"#","start":72,"end":73,"id":9},{"text":"WordPress","start":73,"end":82,"id":10},{"text":"plugins","start":83,"end":90,"id":11},{"text":"since","start":91,"end":96,"id":12},{"text":"after","start":97,"end":102,"id":13},{"text":"they","start":103,"end":107,"id":14},{"text":"had","start":108,"end":111,"id":15},{"text":"issues","start":112,"end":118,"id":16},{"text":"with","start":119,"end":123,"id":17},{"text":"the","start":124,"end":127,"id":18},{"text":"@WordPress","start":128,"end":138,"id":19},{"text":"forum","start":139,"end":144,"id":20},{"text":"moderators","start":145,"end":155,"id":21},{"text":".","start":155,"end":156,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cybersecurity news in two minutes at https://t.co/15XPlbGLL2","_input_hash":1246637764,"_task_hash":1042798565,"tokens":[{"text":"Cybersecurity","start":0,"end":13,"id":0},{"text":"news","start":14,"end":18,"id":1},{"text":"in","start":19,"end":21,"id":2},{"text":"two","start":22,"end":25,"id":3},{"text":"minutes","start":26,"end":33,"id":4},{"text":"at","start":34,"end":36,"id":5},{"text":"https://t.co/15XPlbGLL2","start":37,"end":60,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: BREAKING \u2014 Here's the List of ~600 MAC Addresses Hackers Targeted in the Recent #ShadowHammer ASUS Breachhttps://t.co\u2026","_input_hash":-2075300730,"_task_hash":860217251,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"BREAKING","start":20,"end":28,"id":3},{"text":"\u2014","start":29,"end":30,"id":4},{"text":"Here","start":31,"end":35,"id":5},{"text":"'s","start":35,"end":37,"id":6},{"text":"the","start":38,"end":41,"id":7},{"text":"List","start":42,"end":46,"id":8},{"text":"of","start":47,"end":49,"id":9},{"text":"~600","start":50,"end":54,"id":10},{"text":"MAC","start":55,"end":58,"id":11},{"text":"Addresses","start":59,"end":68,"id":12},{"text":"Hackers","start":69,"end":76,"id":13},{"text":"Targeted","start":77,"end":85,"id":14},{"text":"in","start":86,"end":88,"id":15},{"text":"the","start":89,"end":92,"id":16},{"text":"Recent","start":93,"end":99,"id":17},{"text":"#","start":100,"end":101,"id":18},{"text":"ShadowHammer","start":101,"end":113,"id":19},{"text":"ASUS","start":114,"end":118,"id":20},{"text":"Breachhttps://t.co","start":119,"end":137,"id":21},{"text":"\u2026","start":137,"end":138,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":101,"end":113,"token_start":19,"token_end":19,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/XZOXEmzA9H","_input_hash":-34266398,"_task_hash":1419089129,"tokens":[{"text":"https://t.co/XZOXEmzA9H","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Malicious registry keys: Reflective injection: https://t.co/GVxeTG6OkO https://t.co/6IEACYxO37","_input_hash":1541536496,"_task_hash":986999280,"tokens":[{"text":"Malicious","start":0,"end":9,"id":0},{"text":"registry","start":10,"end":18,"id":1},{"text":"keys","start":19,"end":23,"id":2},{"text":":","start":23,"end":24,"id":3},{"text":"Reflective","start":25,"end":35,"id":4},{"text":"injection","start":36,"end":45,"id":5},{"text":":","start":45,"end":46,"id":6},{"text":"https://t.co/GVxeTG6OkO","start":47,"end":70,"id":7},{"text":"https://t.co/6IEACYxO37","start":71,"end":94,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BBC website goes offline, but Jeremy Clarkson probably not to blame http://t.co/YGL7my6yg7 http://t.co/7RuCjS8GbL","_input_hash":2121461957,"_task_hash":2079043536,"tokens":[{"text":"BBC","start":0,"end":3,"id":0},{"text":"website","start":4,"end":11,"id":1},{"text":"goes","start":12,"end":16,"id":2},{"text":"offline","start":17,"end":24,"id":3},{"text":",","start":24,"end":25,"id":4},{"text":"but","start":26,"end":29,"id":5},{"text":"Jeremy","start":30,"end":36,"id":6},{"text":"Clarkson","start":37,"end":45,"id":7},{"text":"probably","start":46,"end":54,"id":8},{"text":"not","start":55,"end":58,"id":9},{"text":"to","start":59,"end":61,"id":10},{"text":"blame","start":62,"end":67,"id":11},{"text":"http://t.co/YGL7my6yg7","start":68,"end":90,"id":12},{"text":"http://t.co/7RuCjS8GbL","start":91,"end":113,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cynet Review: Simplify Cyber Security with a True Security Platformhttps://t.co/kONzUpX6DwA platform that brings together multiple security capabilities\u2014network and endpoint\u2014while automating and simplifying the job of the defender.cc: @cynet360 https://t.co/y2xRZXkscM","_input_hash":511531254,"_task_hash":1999867271,"tokens":[{"text":"Cynet","start":0,"end":5,"id":0},{"text":"Review","start":6,"end":12,"id":1},{"text":":","start":12,"end":13,"id":2},{"text":"Simplify","start":14,"end":22,"id":3},{"text":"Cyber","start":23,"end":28,"id":4},{"text":"Security","start":29,"end":37,"id":5},{"text":"with","start":38,"end":42,"id":6},{"text":"a","start":43,"end":44,"id":7},{"text":"True","start":45,"end":49,"id":8},{"text":"Security","start":50,"end":58,"id":9},{"text":"Platformhttps://t.co/kONzUpX6DwA","start":59,"end":91,"id":10},{"text":"platform","start":92,"end":100,"id":11},{"text":"that","start":101,"end":105,"id":12},{"text":"brings","start":106,"end":112,"id":13},{"text":"together","start":113,"end":121,"id":14},{"text":"multiple","start":122,"end":130,"id":15},{"text":"security","start":131,"end":139,"id":16},{"text":"capabilities","start":140,"end":152,"id":17},{"text":"\u2014","start":152,"end":153,"id":18},{"text":"network","start":153,"end":160,"id":19},{"text":"and","start":161,"end":164,"id":20},{"text":"endpoint","start":165,"end":173,"id":21},{"text":"\u2014","start":173,"end":174,"id":22},{"text":"while","start":174,"end":179,"id":23},{"text":"automating","start":180,"end":190,"id":24},{"text":"and","start":191,"end":194,"id":25},{"text":"simplifying","start":195,"end":206,"id":26},{"text":"the","start":207,"end":210,"id":27},{"text":"job","start":211,"end":214,"id":28},{"text":"of","start":215,"end":217,"id":29},{"text":"the","start":218,"end":221,"id":30},{"text":"defender.cc","start":222,"end":233,"id":31},{"text":":","start":233,"end":234,"id":32},{"text":"@cynet360","start":235,"end":244,"id":33},{"text":"https://t.co/y2xRZXkscM","start":245,"end":268,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It also displays misleading information about the computer's performance and asks the user to pay to fix the issues.","_input_hash":-1300642600,"_task_hash":-296702857,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"also","start":3,"end":7,"id":1},{"text":"displays","start":8,"end":16,"id":2},{"text":"misleading","start":17,"end":27,"id":3},{"text":"information","start":28,"end":39,"id":4},{"text":"about","start":40,"end":45,"id":5},{"text":"the","start":46,"end":49,"id":6},{"text":"computer","start":50,"end":58,"id":7},{"text":"'s","start":58,"end":60,"id":8},{"text":"performance","start":61,"end":72,"id":9},{"text":"and","start":73,"end":76,"id":10},{"text":"asks","start":77,"end":81,"id":11},{"text":"the","start":82,"end":85,"id":12},{"text":"user","start":86,"end":90,"id":13},{"text":"to","start":91,"end":93,"id":14},{"text":"pay","start":94,"end":97,"id":15},{"text":"to","start":98,"end":100,"id":16},{"text":"fix","start":101,"end":104,"id":17},{"text":"the","start":105,"end":108,"id":18},{"text":"issues","start":109,"end":115,"id":19},{"text":".","start":115,"end":116,"id":20}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"For THN readers, we have also shared links of some sample reports, showing how SNDBOX highlights behavior for infamous #malware , like Zeus banking trojan, Spora and #WannaCry ransomwarehttps://t.co/9OBb0WXeB2Let us know if your find it useful and interesting!","_input_hash":987620126,"_task_hash":1873842697,"tokens":[{"text":"For","start":0,"end":3,"id":0},{"text":"THN","start":4,"end":7,"id":1},{"text":"readers","start":8,"end":15,"id":2},{"text":",","start":15,"end":16,"id":3},{"text":"we","start":17,"end":19,"id":4},{"text":"have","start":20,"end":24,"id":5},{"text":"also","start":25,"end":29,"id":6},{"text":"shared","start":30,"end":36,"id":7},{"text":"links","start":37,"end":42,"id":8},{"text":"of","start":43,"end":45,"id":9},{"text":"some","start":46,"end":50,"id":10},{"text":"sample","start":51,"end":57,"id":11},{"text":"reports","start":58,"end":65,"id":12},{"text":",","start":65,"end":66,"id":13},{"text":"showing","start":67,"end":74,"id":14},{"text":"how","start":75,"end":78,"id":15},{"text":"SNDBOX","start":79,"end":85,"id":16},{"text":"highlights","start":86,"end":96,"id":17},{"text":"behavior","start":97,"end":105,"id":18},{"text":"for","start":106,"end":109,"id":19},{"text":"infamous","start":110,"end":118,"id":20},{"text":"#","start":119,"end":120,"id":21},{"text":"malware","start":120,"end":127,"id":22},{"text":",","start":128,"end":129,"id":23},{"text":"like","start":130,"end":134,"id":24},{"text":"Zeus","start":135,"end":139,"id":25},{"text":"banking","start":140,"end":147,"id":26},{"text":"trojan","start":148,"end":154,"id":27},{"text":",","start":154,"end":155,"id":28},{"text":"Spora","start":156,"end":161,"id":29},{"text":"and","start":162,"end":165,"id":30},{"text":"#","start":166,"end":167,"id":31},{"text":"WannaCry","start":167,"end":175,"id":32},{"text":"ransomwarehttps://t.co/9OBb0WXeB2Let","start":176,"end":212,"id":33},{"text":"us","start":213,"end":215,"id":34},{"text":"know","start":216,"end":220,"id":35},{"text":"if","start":221,"end":223,"id":36},{"text":"your","start":224,"end":228,"id":37},{"text":"find","start":229,"end":233,"id":38},{"text":"it","start":234,"end":236,"id":39},{"text":"useful","start":237,"end":243,"id":40},{"text":"and","start":244,"end":247,"id":41},{"text":"interesting","start":248,"end":259,"id":42},{"text":"!","start":259,"end":260,"id":43}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":135,"end":139,"token_start":25,"token_end":25,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":156,"end":161,"token_start":29,"token_end":29,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":167,"end":175,"token_start":32,"token_end":32,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Here's a #metasploit module which creates a malicious word document to exploit CVE-2018-8174 - VBScript memory corruption vulnerabilityhttps://t.co/TRgKq7yT53 via @0x09AL https://t.co/HeSpeJvAzj","_input_hash":2084722260,"_task_hash":-96579790,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"#","start":9,"end":10,"id":3},{"text":"metasploit","start":10,"end":20,"id":4},{"text":"module","start":21,"end":27,"id":5},{"text":"which","start":28,"end":33,"id":6},{"text":"creates","start":34,"end":41,"id":7},{"text":"a","start":42,"end":43,"id":8},{"text":"malicious","start":44,"end":53,"id":9},{"text":"word","start":54,"end":58,"id":10},{"text":"document","start":59,"end":67,"id":11},{"text":"to","start":68,"end":70,"id":12},{"text":"exploit","start":71,"end":78,"id":13},{"text":"CVE-2018","start":79,"end":87,"id":14},{"text":"-","start":87,"end":88,"id":15},{"text":"8174","start":88,"end":92,"id":16},{"text":"-","start":93,"end":94,"id":17},{"text":"VBScript","start":95,"end":103,"id":18},{"text":"memory","start":104,"end":110,"id":19},{"text":"corruption","start":111,"end":121,"id":20},{"text":"vulnerabilityhttps://t.co/TRgKq7yT53","start":122,"end":158,"id":21},{"text":"via","start":159,"end":162,"id":22},{"text":"@0x09AL","start":163,"end":170,"id":23},{"text":"https://t.co/HeSpeJvAzj","start":171,"end":194,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Lenovo and Superfish?","_input_hash":-642319918,"_task_hash":2086598483,"tokens":[{"text":"Lenovo","start":0,"end":6,"id":0},{"text":"and","start":7,"end":10,"id":1},{"text":"Superfish","start":11,"end":20,"id":2},{"text":"?","start":20,"end":21,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":11,"end":20,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A is a macro virus that infects all .mdb (Microsoft Access database) files in the current folder.","_input_hash":1873680792,"_task_hash":657568886,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"is","start":2,"end":4,"id":1},{"text":"a","start":5,"end":6,"id":2},{"text":"macro","start":7,"end":12,"id":3},{"text":"virus","start":13,"end":18,"id":4},{"text":"that","start":19,"end":23,"id":5},{"text":"infects","start":24,"end":31,"id":6},{"text":"all","start":32,"end":35,"id":7},{"text":".mdb","start":36,"end":40,"id":8},{"text":"(","start":41,"end":42,"id":9},{"text":"Microsoft","start":42,"end":51,"id":10},{"text":"Access","start":52,"end":58,"id":11},{"text":"database","start":59,"end":67,"id":12},{"text":")","start":67,"end":68,"id":13},{"text":"files","start":69,"end":74,"id":14},{"text":"in","start":75,"end":77,"id":15},{"text":"the","start":78,"end":81,"id":16},{"text":"current","start":82,"end":89,"id":17},{"text":"folder","start":90,"end":96,"id":18},{"text":".","start":96,"end":97,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Begin2search is an Internet Explorer toolbar that displays pop-up advertisements when certain URLs are visited.","_input_hash":-1261450084,"_task_hash":-2032654204,"tokens":[{"text":"Begin2search","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"an","start":16,"end":18,"id":2},{"text":"Internet","start":19,"end":27,"id":3},{"text":"Explorer","start":28,"end":36,"id":4},{"text":"toolbar","start":37,"end":44,"id":5},{"text":"that","start":45,"end":49,"id":6},{"text":"displays","start":50,"end":58,"id":7},{"text":"pop","start":59,"end":62,"id":8},{"text":"-","start":62,"end":63,"id":9},{"text":"up","start":63,"end":65,"id":10},{"text":"advertisements","start":66,"end":80,"id":11},{"text":"when","start":81,"end":85,"id":12},{"text":"certain","start":86,"end":93,"id":13},{"text":"URLs","start":94,"end":98,"id":14},{"text":"are","start":99,"end":102,"id":15},{"text":"visited","start":103,"end":110,"id":16},{"text":".","start":110,"end":111,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"To be safe, users are also recommended to uninstall #CamScanner immediately.","_input_hash":-968146373,"_task_hash":1000851708,"tokens":[{"text":"To","start":0,"end":2,"id":0},{"text":"be","start":3,"end":5,"id":1},{"text":"safe","start":6,"end":10,"id":2},{"text":",","start":10,"end":11,"id":3},{"text":"users","start":12,"end":17,"id":4},{"text":"are","start":18,"end":21,"id":5},{"text":"also","start":22,"end":26,"id":6},{"text":"recommended","start":27,"end":38,"id":7},{"text":"to","start":39,"end":41,"id":8},{"text":"uninstall","start":42,"end":51,"id":9},{"text":"#","start":52,"end":53,"id":10},{"text":"CamScanner","start":53,"end":63,"id":11},{"text":"immediately","start":64,"end":75,"id":12},{"text":".","start":75,"end":76,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: No, Police Can't Force You To Unlock Your #iPhone or #Android Phone Using Fingerprint or Face ID Scanhttps://t.co/1Yx\u2026","_input_hash":98205927,"_task_hash":-1815651407,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"No","start":20,"end":22,"id":3},{"text":",","start":22,"end":23,"id":4},{"text":"Police","start":24,"end":30,"id":5},{"text":"Ca","start":31,"end":33,"id":6},{"text":"n't","start":33,"end":36,"id":7},{"text":"Force","start":37,"end":42,"id":8},{"text":"You","start":43,"end":46,"id":9},{"text":"To","start":47,"end":49,"id":10},{"text":"Unlock","start":50,"end":56,"id":11},{"text":"Your","start":57,"end":61,"id":12},{"text":"#","start":62,"end":63,"id":13},{"text":"iPhone","start":63,"end":69,"id":14},{"text":"or","start":70,"end":72,"id":15},{"text":"#","start":73,"end":74,"id":16},{"text":"Android","start":74,"end":81,"id":17},{"text":"Phone","start":82,"end":87,"id":18},{"text":"Using","start":88,"end":93,"id":19},{"text":"Fingerprint","start":94,"end":105,"id":20},{"text":"or","start":106,"end":108,"id":21},{"text":"Face","start":109,"end":113,"id":22},{"text":"ID","start":114,"end":116,"id":23},{"text":"Scanhttps://t.co/1Yx","start":117,"end":137,"id":24},{"text":"\u2026","start":137,"end":138,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Support scams: What do I do now?","_input_hash":-521051003,"_task_hash":-1576466369,"tokens":[{"text":"Support","start":0,"end":7,"id":0},{"text":"scams","start":8,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"What","start":15,"end":19,"id":3},{"text":"do","start":20,"end":22,"id":4},{"text":"I","start":23,"end":24,"id":5},{"text":"do","start":25,"end":27,"id":6},{"text":"now","start":28,"end":31,"id":7},{"text":"?","start":31,"end":32,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/eWVjDljFWN","_input_hash":49002284,"_task_hash":-2086872687,"tokens":[{"text":"https://t.co/eWVjDljFWN","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"An unauthenticated remote attacker with access to data network of Cisco IP Phones can exploit this flaw by sending a malformed request to its Web interface.","_input_hash":-1624669398,"_task_hash":-2033203010,"tokens":[{"text":"An","start":0,"end":2,"id":0},{"text":"unauthenticated","start":3,"end":18,"id":1},{"text":"remote","start":19,"end":25,"id":2},{"text":"attacker","start":26,"end":34,"id":3},{"text":"with","start":35,"end":39,"id":4},{"text":"access","start":40,"end":46,"id":5},{"text":"to","start":47,"end":49,"id":6},{"text":"data","start":50,"end":54,"id":7},{"text":"network","start":55,"end":62,"id":8},{"text":"of","start":63,"end":65,"id":9},{"text":"Cisco","start":66,"end":71,"id":10},{"text":"IP","start":72,"end":74,"id":11},{"text":"Phones","start":75,"end":81,"id":12},{"text":"can","start":82,"end":85,"id":13},{"text":"exploit","start":86,"end":93,"id":14},{"text":"this","start":94,"end":98,"id":15},{"text":"flaw","start":99,"end":103,"id":16},{"text":"by","start":104,"end":106,"id":17},{"text":"sending","start":107,"end":114,"id":18},{"text":"a","start":115,"end":116,"id":19},{"text":"malformed","start":117,"end":126,"id":20},{"text":"request","start":127,"end":134,"id":21},{"text":"to","start":135,"end":137,"id":22},{"text":"its","start":138,"end":141,"id":23},{"text":"Web","start":142,"end":145,"id":24},{"text":"interface","start":146,"end":155,"id":25},{"text":".","start":155,"end":156,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/ERA4gDuekr https://t.co/L2QAnARjsy","_input_hash":-1021580109,"_task_hash":-1244625099,"tokens":[{"text":"https://t.co/ERA4gDuekr","start":0,"end":23,"id":0},{"text":"https://t.co/L2QAnARjsy","start":24,"end":47,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Though the publicly released PoC exploit is designed to specifically target vulnerable servers running PHP 7+ versions, the PHP-FPM underflow bug also affects earlier PHP versions and could be weaponized in a different way.https://t.co/coTu2lh1bK https://t.co/VNbg78a2m1","_input_hash":1097386783,"_task_hash":1028161552,"tokens":[{"text":"Though","start":0,"end":6,"id":0},{"text":"the","start":7,"end":10,"id":1},{"text":"publicly","start":11,"end":19,"id":2},{"text":"released","start":20,"end":28,"id":3},{"text":"PoC","start":29,"end":32,"id":4},{"text":"exploit","start":33,"end":40,"id":5},{"text":"is","start":41,"end":43,"id":6},{"text":"designed","start":44,"end":52,"id":7},{"text":"to","start":53,"end":55,"id":8},{"text":"specifically","start":56,"end":68,"id":9},{"text":"target","start":69,"end":75,"id":10},{"text":"vulnerable","start":76,"end":86,"id":11},{"text":"servers","start":87,"end":94,"id":12},{"text":"running","start":95,"end":102,"id":13},{"text":"PHP","start":103,"end":106,"id":14},{"text":"7","start":107,"end":108,"id":15},{"text":"+","start":108,"end":109,"id":16},{"text":"versions","start":110,"end":118,"id":17},{"text":",","start":118,"end":119,"id":18},{"text":"the","start":120,"end":123,"id":19},{"text":"PHP","start":124,"end":127,"id":20},{"text":"-","start":127,"end":128,"id":21},{"text":"FPM","start":128,"end":131,"id":22},{"text":"underflow","start":132,"end":141,"id":23},{"text":"bug","start":142,"end":145,"id":24},{"text":"also","start":146,"end":150,"id":25},{"text":"affects","start":151,"end":158,"id":26},{"text":"earlier","start":159,"end":166,"id":27},{"text":"PHP","start":167,"end":170,"id":28},{"text":"versions","start":171,"end":179,"id":29},{"text":"and","start":180,"end":183,"id":30},{"text":"could","start":184,"end":189,"id":31},{"text":"be","start":190,"end":192,"id":32},{"text":"weaponized","start":193,"end":203,"id":33},{"text":"in","start":204,"end":206,"id":34},{"text":"a","start":207,"end":208,"id":35},{"text":"different","start":209,"end":218,"id":36},{"text":"way.https://t.co/coTu2lh1bK","start":219,"end":246,"id":37},{"text":"https://t.co/VNbg78a2m1","start":247,"end":270,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdvParentalControl is a parental-control program that monitors and restricts computer usage.","_input_hash":-123708831,"_task_hash":2019816226,"tokens":[{"text":"AdvParentalControl","start":0,"end":18,"id":0},{"text":"is","start":19,"end":21,"id":1},{"text":"a","start":22,"end":23,"id":2},{"text":"parental","start":24,"end":32,"id":3},{"text":"-","start":32,"end":33,"id":4},{"text":"control","start":33,"end":40,"id":5},{"text":"program","start":41,"end":48,"id":6},{"text":"that","start":49,"end":53,"id":7},{"text":"monitors","start":54,"end":62,"id":8},{"text":"and","start":63,"end":66,"id":9},{"text":"restricts","start":67,"end":76,"id":10},{"text":"computer","start":77,"end":85,"id":11},{"text":"usage","start":86,"end":91,"id":12},{"text":".","start":91,"end":92,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/rq6MxH2a8F","_input_hash":810433101,"_task_hash":252566106,"tokens":[{"text":"https://t.co/rq6MxH2a8F","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/UUpYzxhJJA","_input_hash":-1913262782,"_task_hash":852176650,"tokens":[{"text":"https://t.co/UUpYzxhJJA","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"PS: Try 'secret conversations' mode for privacy","_input_hash":1947309265,"_task_hash":1757976911,"tokens":[{"text":"PS","start":0,"end":2,"id":0},{"text":":","start":2,"end":3,"id":1},{"text":"Try","start":4,"end":7,"id":2},{"text":"'","start":8,"end":9,"id":3},{"text":"secret","start":9,"end":15,"id":4},{"text":"conversations","start":16,"end":29,"id":5},{"text":"'","start":29,"end":30,"id":6},{"text":"mode","start":31,"end":35,"id":7},{"text":"for","start":36,"end":39,"id":8},{"text":"privacy","start":40,"end":47,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hackers are exploiting a new [undisclosed] zero-day flaw in Dasan GPON routers, researchers find.https://t.co/s9kuH6U5wn\"TheMoon\" is the 6th botnet family that\u2019s targeting GPON routers.","_input_hash":-39130751,"_task_hash":-1078047504,"tokens":[{"text":"Hackers","start":0,"end":7,"id":0},{"text":"are","start":8,"end":11,"id":1},{"text":"exploiting","start":12,"end":22,"id":2},{"text":"a","start":23,"end":24,"id":3},{"text":"new","start":25,"end":28,"id":4},{"text":"[","start":29,"end":30,"id":5},{"text":"undisclosed","start":30,"end":41,"id":6},{"text":"]","start":41,"end":42,"id":7},{"text":"zero","start":43,"end":47,"id":8},{"text":"-","start":47,"end":48,"id":9},{"text":"day","start":48,"end":51,"id":10},{"text":"flaw","start":52,"end":56,"id":11},{"text":"in","start":57,"end":59,"id":12},{"text":"Dasan","start":60,"end":65,"id":13},{"text":"GPON","start":66,"end":70,"id":14},{"text":"routers","start":71,"end":78,"id":15},{"text":",","start":78,"end":79,"id":16},{"text":"researchers","start":80,"end":91,"id":17},{"text":"find.https://t.co/s9kuH6U5wn\"TheMoon","start":92,"end":128,"id":18},{"text":"\"","start":128,"end":129,"id":19},{"text":"is","start":130,"end":132,"id":20},{"text":"the","start":133,"end":136,"id":21},{"text":"6th","start":137,"end":140,"id":22},{"text":"botnet","start":141,"end":147,"id":23},{"text":"family","start":148,"end":154,"id":24},{"text":"that","start":155,"end":159,"id":25},{"text":"\u2019s","start":159,"end":161,"id":26},{"text":"targeting","start":162,"end":171,"id":27},{"text":"GPON","start":172,"end":176,"id":28},{"text":"routers","start":177,"end":184,"id":29},{"text":".","start":184,"end":185,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"Note: Virus definitions dated prior to February 8, 2005 may detect this adware as Binet.","_input_hash":182555129,"_task_hash":-167169897,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Virus","start":6,"end":11,"id":2},{"text":"definitions","start":12,"end":23,"id":3},{"text":"dated","start":24,"end":29,"id":4},{"text":"prior","start":30,"end":35,"id":5},{"text":"to","start":36,"end":38,"id":6},{"text":"February","start":39,"end":47,"id":7},{"text":"8","start":48,"end":49,"id":8},{"text":",","start":49,"end":50,"id":9},{"text":"2005","start":51,"end":55,"id":10},{"text":"may","start":56,"end":59,"id":11},{"text":"detect","start":60,"end":66,"id":12},{"text":"this","start":67,"end":71,"id":13},{"text":"adware","start":72,"end":78,"id":14},{"text":"as","start":79,"end":81,"id":15},{"text":"Binet","start":82,"end":87,"id":16},{"text":".","start":87,"end":88,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"\ud83d\ude31 Over 540 Million #Facebook User Records Exposed Through Unprotected Amazon Servershttps://t.co/Up5XOcanB0 \u2014by @Unix_Root https://t.co/b5Xb9SGGzb","_input_hash":692873920,"_task_hash":-706627626,"tokens":[{"text":"\ud83d\ude31","start":0,"end":1,"id":0},{"text":"Over","start":2,"end":6,"id":1},{"text":"540","start":7,"end":10,"id":2},{"text":"Million","start":11,"end":18,"id":3},{"text":"#","start":19,"end":20,"id":4},{"text":"Facebook","start":20,"end":28,"id":5},{"text":"User","start":29,"end":33,"id":6},{"text":"Records","start":34,"end":41,"id":7},{"text":"Exposed","start":42,"end":49,"id":8},{"text":"Through","start":50,"end":57,"id":9},{"text":"Unprotected","start":58,"end":69,"id":10},{"text":"Amazon","start":70,"end":76,"id":11},{"text":"Servershttps://t.co/Up5XOcanB0","start":77,"end":107,"id":12},{"text":"\u2014","start":108,"end":109,"id":13},{"text":"by","start":109,"end":111,"id":14},{"text":"@Unix_Root","start":112,"end":122,"id":15},{"text":"https://t.co/b5Xb9SGGzb","start":123,"end":146,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#CES: Smart cities and the challenge of securing the neighborhoodhttps://t.co/m8xGVeOOrE","_input_hash":1959377841,"_task_hash":-1358684355,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"CES","start":1,"end":4,"id":1},{"text":":","start":4,"end":5,"id":2},{"text":"Smart","start":6,"end":11,"id":3},{"text":"cities","start":12,"end":18,"id":4},{"text":"and","start":19,"end":22,"id":5},{"text":"the","start":23,"end":26,"id":6},{"text":"challenge","start":27,"end":36,"id":7},{"text":"of","start":37,"end":39,"id":8},{"text":"securing","start":40,"end":48,"id":9},{"text":"the","start":49,"end":52,"id":10},{"text":"neighborhoodhttps://t.co/m8xGVeOOrE","start":53,"end":88,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers have released \"Aztarna,\" an open-source framework to help engineers identify vulnerable Robots and Industrial Routers connected to the Internet.https://t.co/rUGWzHUTvaA quick scan revealed almost 106 open ROS systems & 9000 insecure industrial routers worldwide.","_input_hash":-1119937812,"_task_hash":797261953,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"have","start":12,"end":16,"id":1},{"text":"released","start":17,"end":25,"id":2},{"text":"\"","start":26,"end":27,"id":3},{"text":"Aztarna","start":27,"end":34,"id":4},{"text":",","start":34,"end":35,"id":5},{"text":"\"","start":35,"end":36,"id":6},{"text":"an","start":37,"end":39,"id":7},{"text":"open","start":40,"end":44,"id":8},{"text":"-","start":44,"end":45,"id":9},{"text":"source","start":45,"end":51,"id":10},{"text":"framework","start":52,"end":61,"id":11},{"text":"to","start":62,"end":64,"id":12},{"text":"help","start":65,"end":69,"id":13},{"text":"engineers","start":70,"end":79,"id":14},{"text":"identify","start":80,"end":88,"id":15},{"text":"vulnerable","start":89,"end":99,"id":16},{"text":"Robots","start":100,"end":106,"id":17},{"text":"and","start":107,"end":110,"id":18},{"text":"Industrial","start":111,"end":121,"id":19},{"text":"Routers","start":122,"end":129,"id":20},{"text":"connected","start":130,"end":139,"id":21},{"text":"to","start":140,"end":142,"id":22},{"text":"the","start":143,"end":146,"id":23},{"text":"Internet.https://t.co/rUGWzHUTvaA","start":147,"end":180,"id":24},{"text":"quick","start":181,"end":186,"id":25},{"text":"scan","start":187,"end":191,"id":26},{"text":"revealed","start":192,"end":200,"id":27},{"text":"almost","start":201,"end":207,"id":28},{"text":"106","start":208,"end":211,"id":29},{"text":"open","start":212,"end":216,"id":30},{"text":"ROS","start":217,"end":220,"id":31},{"text":"systems","start":221,"end":228,"id":32},{"text":"&","start":229,"end":230,"id":33},{"text":"amp","start":230,"end":233,"id":34},{"text":";","start":233,"end":234,"id":35},{"text":"9000","start":235,"end":239,"id":36},{"text":"insecure","start":240,"end":248,"id":37},{"text":"industrial","start":249,"end":259,"id":38},{"text":"routers","start":260,"end":267,"id":39},{"text":"worldwide","start":268,"end":277,"id":40},{"text":".","start":277,"end":278,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/sMauUqmDV9 #WannaCry https://t.co/5WHl4RsSYp","_input_hash":1944259598,"_task_hash":-1085025684,"tokens":[{"text":"https://t.co/sMauUqmDV9","start":0,"end":23,"id":0},{"text":"#","start":24,"end":25,"id":1},{"text":"WannaCry","start":25,"end":33,"id":2},{"text":"https://t.co/5WHl4RsSYp","start":34,"end":57,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @OndrashMachula: If I'm lucky this is how my office will look in a few years.:)","_input_hash":303085533,"_task_hash":-183256846,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@OndrashMachula","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"If","start":20,"end":22,"id":3},{"text":"I","start":23,"end":24,"id":4},{"text":"'m","start":24,"end":26,"id":5},{"text":"lucky","start":27,"end":32,"id":6},{"text":"this","start":33,"end":37,"id":7},{"text":"is","start":38,"end":40,"id":8},{"text":"how","start":41,"end":44,"id":9},{"text":"my","start":45,"end":47,"id":10},{"text":"office","start":48,"end":54,"id":11},{"text":"will","start":55,"end":59,"id":12},{"text":"look","start":60,"end":64,"id":13},{"text":"in","start":65,"end":67,"id":14},{"text":"a","start":68,"end":69,"id":15},{"text":"few","start":70,"end":73,"id":16},{"text":"years","start":74,"end":79,"id":17},{"text":".","start":79,"end":80,"id":18},{"text":":","start":80,"end":81,"id":19},{"text":")","start":81,"end":82,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ESET takes part in global operation to disrupt Gamarue https://t.co/xaFn1DWe4P","_input_hash":-1738320909,"_task_hash":-1117876206,"tokens":[{"text":"ESET","start":0,"end":4,"id":0},{"text":"takes","start":5,"end":10,"id":1},{"text":"part","start":11,"end":15,"id":2},{"text":"in","start":16,"end":18,"id":3},{"text":"global","start":19,"end":25,"id":4},{"text":"operation","start":26,"end":35,"id":5},{"text":"to","start":36,"end":38,"id":6},{"text":"disrupt","start":39,"end":46,"id":7},{"text":"Gamarue","start":47,"end":54,"id":8},{"text":"https://t.co/xaFn1DWe4P","start":55,"end":78,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":47,"end":54,"token_start":8,"token_end":8,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"ABXToolbar is a browser helper object that displays an unusually high number of Internet Explorer pop-ups.","_input_hash":2025554376,"_task_hash":2001865728,"tokens":[{"text":"ABXToolbar","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"a","start":14,"end":15,"id":2},{"text":"browser","start":16,"end":23,"id":3},{"text":"helper","start":24,"end":30,"id":4},{"text":"object","start":31,"end":37,"id":5},{"text":"that","start":38,"end":42,"id":6},{"text":"displays","start":43,"end":51,"id":7},{"text":"an","start":52,"end":54,"id":8},{"text":"unusually","start":55,"end":64,"id":9},{"text":"high","start":65,"end":69,"id":10},{"text":"number","start":70,"end":76,"id":11},{"text":"of","start":77,"end":79,"id":12},{"text":"Internet","start":80,"end":88,"id":13},{"text":"Explorer","start":89,"end":97,"id":14},{"text":" ","start":98,"end":99,"id":15},{"text":"pop","start":99,"end":102,"id":16},{"text":"-","start":102,"end":103,"id":17},{"text":"ups","start":103,"end":106,"id":18},{"text":".","start":106,"end":107,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"New #ESET research - InvisiMole: surprisingly equipped spyware, undercover since 2013https://t.co/gvbtQhpLm1","_input_hash":-960220521,"_task_hash":-150043650,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"ESET","start":5,"end":9,"id":2},{"text":"research","start":10,"end":18,"id":3},{"text":"-","start":19,"end":20,"id":4},{"text":"InvisiMole","start":21,"end":31,"id":5},{"text":":","start":31,"end":32,"id":6},{"text":"surprisingly","start":33,"end":45,"id":7},{"text":"equipped","start":46,"end":54,"id":8},{"text":"spyware","start":55,"end":62,"id":9},{"text":",","start":62,"end":63,"id":10},{"text":"undercover","start":64,"end":74,"id":11},{"text":"since","start":75,"end":80,"id":12},{"text":"2013https://t.co/gvbtQhpLm1","start":81,"end":108,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":21,"end":31,"token_start":5,"token_end":5,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Exclusive \u2014 Critical RCE Flaw Uncovered in #WordPress That Remained Unpatched for 6 YearsRead More: https://t.co/X6H8\u2026","_input_hash":858609340,"_task_hash":743334215,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Exclusive","start":20,"end":29,"id":3},{"text":"\u2014","start":30,"end":31,"id":4},{"text":"Critical","start":32,"end":40,"id":5},{"text":"RCE","start":41,"end":44,"id":6},{"text":"Flaw","start":45,"end":49,"id":7},{"text":"Uncovered","start":50,"end":59,"id":8},{"text":"in","start":60,"end":62,"id":9},{"text":"#","start":63,"end":64,"id":10},{"text":"WordPress","start":64,"end":73,"id":11},{"text":"That","start":74,"end":78,"id":12},{"text":"Remained","start":79,"end":87,"id":13},{"text":"Unpatched","start":88,"end":97,"id":14},{"text":"for","start":98,"end":101,"id":15},{"text":"6","start":102,"end":103,"id":16},{"text":"YearsRead","start":104,"end":113,"id":17},{"text":"More","start":114,"end":118,"id":18},{"text":":","start":118,"end":119,"id":19},{"text":"https://t.co/X6H8","start":120,"end":137,"id":20},{"text":"\u2026","start":137,"end":138,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Starting March 1, 2018, Windows Defender Antivirus and other #Microsoft security products will classify programs that display coercive messages (Registry Cleaners, System Optimizers) as unwanted software, which will be detected and removed https://t.co/K6AvxxHEM4","_input_hash":-1484242716,"_task_hash":-816181493,"tokens":[{"text":"Starting","start":0,"end":8,"id":0},{"text":"March","start":9,"end":14,"id":1},{"text":"1","start":15,"end":16,"id":2},{"text":",","start":16,"end":17,"id":3},{"text":"2018","start":18,"end":22,"id":4},{"text":",","start":22,"end":23,"id":5},{"text":"Windows","start":24,"end":31,"id":6},{"text":"Defender","start":32,"end":40,"id":7},{"text":"Antivirus","start":41,"end":50,"id":8},{"text":"and","start":51,"end":54,"id":9},{"text":"other","start":55,"end":60,"id":10},{"text":"#","start":61,"end":62,"id":11},{"text":"Microsoft","start":62,"end":71,"id":12},{"text":"security","start":72,"end":80,"id":13},{"text":"products","start":81,"end":89,"id":14},{"text":"will","start":90,"end":94,"id":15},{"text":"classify","start":95,"end":103,"id":16},{"text":"programs","start":104,"end":112,"id":17},{"text":"that","start":113,"end":117,"id":18},{"text":"display","start":118,"end":125,"id":19},{"text":"coercive","start":126,"end":134,"id":20},{"text":"messages","start":135,"end":143,"id":21},{"text":"(","start":144,"end":145,"id":22},{"text":"Registry","start":145,"end":153,"id":23},{"text":"Cleaners","start":154,"end":162,"id":24},{"text":",","start":162,"end":163,"id":25},{"text":"System","start":164,"end":170,"id":26},{"text":"Optimizers","start":171,"end":181,"id":27},{"text":")","start":181,"end":182,"id":28},{"text":"as","start":183,"end":185,"id":29},{"text":"unwanted","start":186,"end":194,"id":30},{"text":"software","start":195,"end":203,"id":31},{"text":",","start":203,"end":204,"id":32},{"text":"which","start":205,"end":210,"id":33},{"text":"will","start":211,"end":215,"id":34},{"text":"be","start":216,"end":218,"id":35},{"text":"detected","start":219,"end":227,"id":36},{"text":"and","start":228,"end":231,"id":37},{"text":"removed","start":232,"end":239,"id":38},{"text":"https://t.co/K6AvxxHEM4","start":240,"end":263,"id":39}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Apple users advised to update their software now, as new security patches released says @gcluley : https://t.co/BQV32KYGmA https://t.co/LKJMUbRQbY","_input_hash":-1648366123,"_task_hash":-1977101038,"tokens":[{"text":"Apple","start":0,"end":5,"id":0},{"text":"users","start":6,"end":11,"id":1},{"text":"advised","start":12,"end":19,"id":2},{"text":"to","start":20,"end":22,"id":3},{"text":"update","start":23,"end":29,"id":4},{"text":"their","start":30,"end":35,"id":5},{"text":"software","start":36,"end":44,"id":6},{"text":"now","start":45,"end":48,"id":7},{"text":",","start":48,"end":49,"id":8},{"text":"as","start":50,"end":52,"id":9},{"text":"new","start":53,"end":56,"id":10},{"text":"security","start":57,"end":65,"id":11},{"text":"patches","start":66,"end":73,"id":12},{"text":"released","start":74,"end":82,"id":13},{"text":"says","start":83,"end":87,"id":14},{"text":"@gcluley","start":88,"end":96,"id":15},{"text":":","start":97,"end":98,"id":16},{"text":"https://t.co/BQV32KYGmA","start":99,"end":122,"id":17},{"text":"https://t.co/LKJMUbRQbY","start":123,"end":146,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @ESET: Starting today, we're providing businesses with FREE #cybersecurity awareness training for staff: https://t.co/LwKuWTq4pP #SmallB\u2026","_input_hash":-1204911751,"_task_hash":-1531930211,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@ESET","start":3,"end":8,"id":1},{"text":":","start":8,"end":9,"id":2},{"text":"Starting","start":10,"end":18,"id":3},{"text":"today","start":19,"end":24,"id":4},{"text":",","start":24,"end":25,"id":5},{"text":"we","start":26,"end":28,"id":6},{"text":"'re","start":28,"end":31,"id":7},{"text":"providing","start":32,"end":41,"id":8},{"text":"businesses","start":42,"end":52,"id":9},{"text":"with","start":53,"end":57,"id":10},{"text":"FREE","start":58,"end":62,"id":11},{"text":"#","start":63,"end":64,"id":12},{"text":"cybersecurity","start":64,"end":77,"id":13},{"text":"awareness","start":78,"end":87,"id":14},{"text":"training","start":88,"end":96,"id":15},{"text":"for","start":97,"end":100,"id":16},{"text":"staff","start":101,"end":106,"id":17},{"text":":","start":106,"end":107,"id":18},{"text":"https://t.co/LwKuWTq4pP","start":108,"end":131,"id":19},{"text":"#","start":132,"end":133,"id":20},{"text":"SmallB","start":133,"end":139,"id":21},{"text":"\u2026","start":139,"end":140,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Now th\u2026","_input_hash":-1255074581,"_task_hash":712730584,"tokens":[{"text":"Now","start":0,"end":3,"id":0},{"text":"th","start":4,"end":6,"id":1},{"text":"\u2026","start":6,"end":7,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's what your likes tell people... http://t.co/AFf6hO73il http://t.co/NeokWt1ihm","_input_hash":-1978469956,"_task_hash":171805952,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"what","start":7,"end":11,"id":2},{"text":"your","start":12,"end":16,"id":3},{"text":"likes","start":17,"end":22,"id":4},{"text":"tell","start":23,"end":27,"id":5},{"text":"people","start":28,"end":34,"id":6},{"text":"...","start":34,"end":37,"id":7},{"text":"http://t.co/AFf6hO73il","start":38,"end":60,"id":8},{"text":"http://t.co/NeokWt1ihm","start":61,"end":83,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"What are the #cybersecurity risks that may prove to be challenging to manage in the #5G world?","_input_hash":720623488,"_task_hash":1139428738,"tokens":[{"text":"What","start":0,"end":4,"id":0},{"text":"are","start":5,"end":8,"id":1},{"text":"the","start":9,"end":12,"id":2},{"text":"#","start":13,"end":14,"id":3},{"text":"cybersecurity","start":14,"end":27,"id":4},{"text":"risks","start":28,"end":33,"id":5},{"text":"that","start":34,"end":38,"id":6},{"text":"may","start":39,"end":42,"id":7},{"text":"prove","start":43,"end":48,"id":8},{"text":"to","start":49,"end":51,"id":9},{"text":"be","start":52,"end":54,"id":10},{"text":"challenging","start":55,"end":66,"id":11},{"text":"to","start":67,"end":69,"id":12},{"text":"manage","start":70,"end":76,"id":13},{"text":"in","start":77,"end":79,"id":14},{"text":"the","start":80,"end":83,"id":15},{"text":"#","start":84,"end":85,"id":16},{"text":"5","start":85,"end":86,"id":17},{"text":"G","start":86,"end":87,"id":18},{"text":"world","start":88,"end":93,"id":19},{"text":"?","start":93,"end":94,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Happy Hunting.","_input_hash":1615761151,"_task_hash":2121648329,"tokens":[{"text":"Happy","start":0,"end":5,"id":0},{"text":"Hunting","start":6,"end":13,"id":1},{"text":".","start":13,"end":14,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"So, Roadster from @Tesla has now become the fastest car \ud83d\ude97 in the world:0-60 Speed \u2014 2.2 seconds0-100 Speed \u2014 2.8 secondsCurrent Speed \u2014 10848 km/hFinal Speed for Heliocentric Orbit \u2014 26,600 km/hWell played @elonmusk \ud83e\udd23@SpaceX https://t.co/EyTiwTUoKm","_input_hash":857147427,"_task_hash":1582949805,"tokens":[{"text":"So","start":0,"end":2,"id":0},{"text":",","start":2,"end":3,"id":1},{"text":"Roadster","start":4,"end":12,"id":2},{"text":"from","start":13,"end":17,"id":3},{"text":"@Tesla","start":18,"end":24,"id":4},{"text":"has","start":25,"end":28,"id":5},{"text":"now","start":29,"end":32,"id":6},{"text":"become","start":33,"end":39,"id":7},{"text":"the","start":40,"end":43,"id":8},{"text":"fastest","start":44,"end":51,"id":9},{"text":"car","start":52,"end":55,"id":10},{"text":"\ud83d\ude97","start":56,"end":57,"id":11},{"text":"in","start":58,"end":60,"id":12},{"text":"the","start":61,"end":64,"id":13},{"text":"world:0","start":65,"end":72,"id":14},{"text":"-","start":72,"end":73,"id":15},{"text":"60","start":73,"end":75,"id":16},{"text":"Speed","start":76,"end":81,"id":17},{"text":"\u2014","start":82,"end":83,"id":18},{"text":"2.2","start":84,"end":87,"id":19},{"text":"seconds0","start":88,"end":96,"id":20},{"text":"-","start":96,"end":97,"id":21},{"text":"100","start":97,"end":100,"id":22},{"text":"Speed","start":101,"end":106,"id":23},{"text":"\u2014","start":107,"end":108,"id":24},{"text":"2.8","start":109,"end":112,"id":25},{"text":"secondsCurrent","start":113,"end":127,"id":26},{"text":"Speed","start":128,"end":133,"id":27},{"text":"\u2014","start":134,"end":135,"id":28},{"text":"10848","start":136,"end":141,"id":29},{"text":"km","start":142,"end":144,"id":30},{"text":"/","start":144,"end":145,"id":31},{"text":"hFinal","start":145,"end":151,"id":32},{"text":"Speed","start":152,"end":157,"id":33},{"text":"for","start":158,"end":161,"id":34},{"text":"Heliocentric","start":162,"end":174,"id":35},{"text":"Orbit","start":175,"end":180,"id":36},{"text":"\u2014","start":181,"end":182,"id":37},{"text":"26,600","start":183,"end":189,"id":38},{"text":"km","start":190,"end":192,"id":39},{"text":"/","start":192,"end":193,"id":40},{"text":"hWell","start":193,"end":198,"id":41},{"text":"played","start":199,"end":205,"id":42},{"text":"@elonmusk","start":206,"end":215,"id":43},{"text":"\ud83e\udd23","start":216,"end":217,"id":44},{"text":"@SpaceX","start":217,"end":224,"id":45},{"text":"https://t.co/EyTiwTUoKm","start":225,"end":248,"id":46}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The breach was reportedly never intended to infect all users; instead, attackers injected a malicious #JavaScript code on the VSDC site that first checked visitor's geolocation and then replaced download links only for visitors from the UK, USA, Canada, and Australia.","_input_hash":839357905,"_task_hash":924240400,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"breach","start":4,"end":10,"id":1},{"text":"was","start":11,"end":14,"id":2},{"text":"reportedly","start":15,"end":25,"id":3},{"text":"never","start":26,"end":31,"id":4},{"text":"intended","start":32,"end":40,"id":5},{"text":"to","start":41,"end":43,"id":6},{"text":"infect","start":44,"end":50,"id":7},{"text":"all","start":51,"end":54,"id":8},{"text":"users","start":55,"end":60,"id":9},{"text":";","start":60,"end":61,"id":10},{"text":"instead","start":62,"end":69,"id":11},{"text":",","start":69,"end":70,"id":12},{"text":"attackers","start":71,"end":80,"id":13},{"text":"injected","start":81,"end":89,"id":14},{"text":"a","start":90,"end":91,"id":15},{"text":"malicious","start":92,"end":101,"id":16},{"text":"#","start":102,"end":103,"id":17},{"text":"JavaScript","start":103,"end":113,"id":18},{"text":"code","start":114,"end":118,"id":19},{"text":"on","start":119,"end":121,"id":20},{"text":"the","start":122,"end":125,"id":21},{"text":"VSDC","start":126,"end":130,"id":22},{"text":"site","start":131,"end":135,"id":23},{"text":"that","start":136,"end":140,"id":24},{"text":"first","start":141,"end":146,"id":25},{"text":"checked","start":147,"end":154,"id":26},{"text":"visitor","start":155,"end":162,"id":27},{"text":"'s","start":162,"end":164,"id":28},{"text":"geolocation","start":165,"end":176,"id":29},{"text":"and","start":177,"end":180,"id":30},{"text":"then","start":181,"end":185,"id":31},{"text":"replaced","start":186,"end":194,"id":32},{"text":"download","start":195,"end":203,"id":33},{"text":"links","start":204,"end":209,"id":34},{"text":"only","start":210,"end":214,"id":35},{"text":"for","start":215,"end":218,"id":36},{"text":"visitors","start":219,"end":227,"id":37},{"text":"from","start":228,"end":232,"id":38},{"text":"the","start":233,"end":236,"id":39},{"text":"UK","start":237,"end":239,"id":40},{"text":",","start":239,"end":240,"id":41},{"text":"USA","start":241,"end":244,"id":42},{"text":",","start":244,"end":245,"id":43},{"text":"Canada","start":246,"end":252,"id":44},{"text":",","start":252,"end":253,"id":45},{"text":"and","start":254,"end":257,"id":46},{"text":"Australia","start":258,"end":267,"id":47},{"text":".","start":267,"end":268,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here\u2019s a List of New Features Coming to Facebook and Messenger Apps\u2014Tinder-Like 'FaceDate' Dating Feature\u2014'Clear History' Privacy Tool\u2014App Reviews\u2014Real Time Translationshttps://t.co/NTLHU8BVu8 https://t.co/hw32MQCJzp","_input_hash":1140045516,"_task_hash":-1153910898,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"\u2019s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"List","start":9,"end":13,"id":3},{"text":"of","start":14,"end":16,"id":4},{"text":"New","start":17,"end":20,"id":5},{"text":"Features","start":21,"end":29,"id":6},{"text":"Coming","start":30,"end":36,"id":7},{"text":"to","start":37,"end":39,"id":8},{"text":"Facebook","start":40,"end":48,"id":9},{"text":"and","start":49,"end":52,"id":10},{"text":"Messenger","start":53,"end":62,"id":11},{"text":"Apps","start":63,"end":67,"id":12},{"text":"\u2014","start":67,"end":68,"id":13},{"text":"Tinder","start":68,"end":74,"id":14},{"text":"-","start":74,"end":75,"id":15},{"text":"Like","start":75,"end":79,"id":16},{"text":"'","start":80,"end":81,"id":17},{"text":"FaceDate","start":81,"end":89,"id":18},{"text":"'","start":89,"end":90,"id":19},{"text":"Dating","start":91,"end":97,"id":20},{"text":"Feature\u2014'Clear","start":98,"end":112,"id":21},{"text":"History","start":113,"end":120,"id":22},{"text":"'","start":120,"end":121,"id":23},{"text":"Privacy","start":122,"end":129,"id":24},{"text":"Tool","start":130,"end":134,"id":25},{"text":"\u2014","start":134,"end":135,"id":26},{"text":"App","start":135,"end":138,"id":27},{"text":"Reviews","start":139,"end":146,"id":28},{"text":"\u2014","start":146,"end":147,"id":29},{"text":"Real","start":147,"end":151,"id":30},{"text":"Time","start":152,"end":156,"id":31},{"text":"Translationshttps://t.co/NTLHU8BVu8","start":157,"end":192,"id":32},{"text":"https://t.co/hw32MQCJzp","start":193,"end":216,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This particular program installs files on the system, as well as a unique identifier in the registry.","_input_hash":886703866,"_task_hash":-1996529105,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"particular","start":5,"end":15,"id":1},{"text":"program","start":16,"end":23,"id":2},{"text":"installs","start":24,"end":32,"id":3},{"text":"files","start":33,"end":38,"id":4},{"text":"on","start":39,"end":41,"id":5},{"text":"the","start":42,"end":45,"id":6},{"text":"system","start":46,"end":52,"id":7},{"text":",","start":52,"end":53,"id":8},{"text":"as","start":54,"end":56,"id":9},{"text":"well","start":57,"end":61,"id":10},{"text":"as","start":62,"end":64,"id":11},{"text":"a","start":65,"end":66,"id":12},{"text":"unique","start":67,"end":73,"id":13},{"text":"identifier","start":74,"end":84,"id":14},{"text":"in","start":85,"end":87,"id":15},{"text":"the","start":88,"end":91,"id":16},{"text":"registry","start":92,"end":100,"id":17},{"text":".","start":100,"end":101,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: A Security flaw in U.S. Postal Service \ud83d\udceb exposed 60 million users' personal data, including emails, account numbers, ad\u2026","_input_hash":1625602033,"_task_hash":-1184739978,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"A","start":20,"end":21,"id":3},{"text":"Security","start":22,"end":30,"id":4},{"text":"flaw","start":31,"end":35,"id":5},{"text":"in","start":36,"end":38,"id":6},{"text":"U.S.","start":39,"end":43,"id":7},{"text":"Postal","start":44,"end":50,"id":8},{"text":"Service","start":51,"end":58,"id":9},{"text":"\ud83d\udceb","start":59,"end":60,"id":10},{"text":"exposed","start":61,"end":68,"id":11},{"text":"60","start":69,"end":71,"id":12},{"text":"million","start":72,"end":79,"id":13},{"text":"users","start":80,"end":85,"id":14},{"text":"'","start":85,"end":86,"id":15},{"text":"personal","start":87,"end":95,"id":16},{"text":"data","start":96,"end":100,"id":17},{"text":",","start":100,"end":101,"id":18},{"text":"including","start":102,"end":111,"id":19},{"text":"emails","start":112,"end":118,"id":20},{"text":",","start":118,"end":119,"id":21},{"text":"account","start":120,"end":127,"id":22},{"text":"numbers","start":128,"end":135,"id":23},{"text":",","start":135,"end":136,"id":24},{"text":"ad","start":137,"end":139,"id":25},{"text":"\u2026","start":139,"end":140,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"VIDEO: Wi-fi router leaking data?","_input_hash":1470081381,"_task_hash":-398669988,"tokens":[{"text":"VIDEO","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"Wi","start":7,"end":9,"id":2},{"text":"-","start":9,"end":10,"id":3},{"text":"fi","start":10,"end":12,"id":4},{"text":"router","start":13,"end":19,"id":5},{"text":"leaking","start":20,"end":27,"id":6},{"text":"data","start":28,"end":32,"id":7},{"text":"?","start":32,"end":33,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It will then prompt the user to purchase a registered version of the software in order to remove the reported threats.","_input_hash":-304718452,"_task_hash":-150296062,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"will","start":3,"end":7,"id":1},{"text":"then","start":8,"end":12,"id":2},{"text":"prompt","start":13,"end":19,"id":3},{"text":"the","start":20,"end":23,"id":4},{"text":"user","start":24,"end":28,"id":5},{"text":"to","start":29,"end":31,"id":6},{"text":"purchase","start":32,"end":40,"id":7},{"text":"a","start":41,"end":42,"id":8},{"text":"registered","start":43,"end":53,"id":9},{"text":"version","start":54,"end":61,"id":10},{"text":"of","start":62,"end":64,"id":11},{"text":"the","start":65,"end":68,"id":12},{"text":"software","start":69,"end":77,"id":13},{"text":"in","start":78,"end":80,"id":14},{"text":"order","start":81,"end":86,"id":15},{"text":"to","start":87,"end":89,"id":16},{"text":"remove","start":90,"end":96,"id":17},{"text":"the","start":97,"end":100,"id":18},{"text":"reported","start":101,"end":109,"id":19},{"text":"threats","start":110,"end":117,"id":20},{"text":".","start":117,"end":118,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"New @ESET research details how #Turla #APT uses #PowerShell scripts to inject #malware directly into memory in an attempt to evade detectionhttps://t.co/5pV9rDBL1x","_input_hash":459667764,"_task_hash":1812914216,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"@ESET","start":4,"end":9,"id":1},{"text":"research","start":10,"end":18,"id":2},{"text":"details","start":19,"end":26,"id":3},{"text":"how","start":27,"end":30,"id":4},{"text":"#","start":31,"end":32,"id":5},{"text":"Turla","start":32,"end":37,"id":6},{"text":"#","start":38,"end":39,"id":7},{"text":"APT","start":39,"end":42,"id":8},{"text":"uses","start":43,"end":47,"id":9},{"text":"#","start":48,"end":49,"id":10},{"text":"PowerShell","start":49,"end":59,"id":11},{"text":"scripts","start":60,"end":67,"id":12},{"text":"to","start":68,"end":70,"id":13},{"text":"inject","start":71,"end":77,"id":14},{"text":"#","start":78,"end":79,"id":15},{"text":"malware","start":79,"end":86,"id":16},{"text":"directly","start":87,"end":95,"id":17},{"text":"into","start":96,"end":100,"id":18},{"text":"memory","start":101,"end":107,"id":19},{"text":"in","start":108,"end":110,"id":20},{"text":"an","start":111,"end":113,"id":21},{"text":"attempt","start":114,"end":121,"id":22},{"text":"to","start":122,"end":124,"id":23},{"text":"evade","start":125,"end":130,"id":24},{"text":"detectionhttps://t.co/5pV9rDBL1x","start":131,"end":163,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":32,"end":37,"token_start":6,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"@zcobb looks at the fallout of the #AshleyMadison data breach & what it means for all orgs: http://t.co/V48FfsSvpv http://t.co/A4p6GOivvd","_input_hash":-1048001669,"_task_hash":-1198307326,"tokens":[{"text":"@zcobb","start":0,"end":6,"id":0},{"text":"looks","start":7,"end":12,"id":1},{"text":"at","start":13,"end":15,"id":2},{"text":"the","start":16,"end":19,"id":3},{"text":"fallout","start":20,"end":27,"id":4},{"text":"of","start":28,"end":30,"id":5},{"text":"the","start":31,"end":34,"id":6},{"text":"#","start":35,"end":36,"id":7},{"text":"AshleyMadison","start":36,"end":49,"id":8},{"text":"data","start":50,"end":54,"id":9},{"text":"breach","start":55,"end":61,"id":10},{"text":"&","start":62,"end":63,"id":11},{"text":"amp","start":63,"end":66,"id":12},{"text":";","start":66,"end":67,"id":13},{"text":"what","start":68,"end":72,"id":14},{"text":"it","start":73,"end":75,"id":15},{"text":"means","start":76,"end":81,"id":16},{"text":"for","start":82,"end":85,"id":17},{"text":"all","start":86,"end":89,"id":18},{"text":"orgs","start":90,"end":94,"id":19},{"text":":","start":94,"end":95,"id":20},{"text":"http://t.co/V48FfsSvpv","start":96,"end":118,"id":21},{"text":"http://t.co/A4p6GOivvd","start":119,"end":141,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It works as a Browser Helper Object in Internet Explorer.","_input_hash":-1731478949,"_task_hash":1568691301,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"works","start":3,"end":8,"id":1},{"text":"as","start":9,"end":11,"id":2},{"text":"a","start":12,"end":13,"id":3},{"text":"Browser","start":14,"end":21,"id":4},{"text":"Helper","start":22,"end":28,"id":5},{"text":"Object","start":29,"end":35,"id":6},{"text":"in","start":36,"end":38,"id":7},{"text":"Internet","start":39,"end":47,"id":8},{"text":"Explorer","start":48,"end":56,"id":9},{"text":".","start":56,"end":57,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"3ve \u2013 Major online ad fraud operation now taken down by the #FBI, with an assist from @ESET senior malware researcher @jiboutin and fellow researchers #cybercrime #cybersecurity #IT #fraud https://t.co/YXnF724EkP","_input_hash":465411887,"_task_hash":-48395164,"tokens":[{"text":"3ve","start":0,"end":3,"id":0},{"text":"\u2013","start":4,"end":5,"id":1},{"text":"Major","start":6,"end":11,"id":2},{"text":"online","start":12,"end":18,"id":3},{"text":"ad","start":19,"end":21,"id":4},{"text":"fraud","start":22,"end":27,"id":5},{"text":"operation","start":28,"end":37,"id":6},{"text":"now","start":38,"end":41,"id":7},{"text":"taken","start":42,"end":47,"id":8},{"text":"down","start":48,"end":52,"id":9},{"text":"by","start":53,"end":55,"id":10},{"text":"the","start":56,"end":59,"id":11},{"text":"#","start":60,"end":61,"id":12},{"text":"FBI","start":61,"end":64,"id":13},{"text":",","start":64,"end":65,"id":14},{"text":"with","start":66,"end":70,"id":15},{"text":"an","start":71,"end":73,"id":16},{"text":"assist","start":74,"end":80,"id":17},{"text":"from","start":81,"end":85,"id":18},{"text":"@ESET","start":86,"end":91,"id":19},{"text":"senior","start":92,"end":98,"id":20},{"text":"malware","start":99,"end":106,"id":21},{"text":"researcher","start":107,"end":117,"id":22},{"text":"@jiboutin","start":118,"end":127,"id":23},{"text":"and","start":128,"end":131,"id":24},{"text":"fellow","start":132,"end":138,"id":25},{"text":"researchers","start":139,"end":150,"id":26},{"text":"#","start":151,"end":152,"id":27},{"text":"cybercrime","start":152,"end":162,"id":28},{"text":"#","start":163,"end":164,"id":29},{"text":"cybersecurity","start":164,"end":177,"id":30},{"text":"#","start":178,"end":179,"id":31},{"text":"IT","start":179,"end":181,"id":32},{"text":"#","start":182,"end":183,"id":33},{"text":"fraud","start":183,"end":188,"id":34},{"text":"https://t.co/YXnF724EkP","start":189,"end":212,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdvancedXPFixer is a misleading application that may give exaggerated reports of threats on the computer.","_input_hash":1968714219,"_task_hash":75001065,"tokens":[{"text":"AdvancedXPFixer","start":0,"end":15,"id":0},{"text":"is","start":16,"end":18,"id":1},{"text":"a","start":19,"end":20,"id":2},{"text":"misleading","start":21,"end":31,"id":3},{"text":"application","start":32,"end":43,"id":4},{"text":"that","start":44,"end":48,"id":5},{"text":"may","start":49,"end":52,"id":6},{"text":"give","start":53,"end":57,"id":7},{"text":"exaggerated","start":58,"end":69,"id":8},{"text":"reports","start":70,"end":77,"id":9},{"text":"of","start":78,"end":80,"id":10},{"text":"threats","start":81,"end":88,"id":11},{"text":"on","start":89,"end":91,"id":12},{"text":"the","start":92,"end":95,"id":13},{"text":"computer","start":96,"end":104,"id":14},{"text":".","start":104,"end":105,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":15,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"BarACE is an adware program that is installed as an address toolbar in a Web browser without the user's consent when installing PCTurbo.","_input_hash":-192535010,"_task_hash":1162056854,"tokens":[{"text":"BarACE","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"program","start":20,"end":27,"id":4},{"text":"that","start":28,"end":32,"id":5},{"text":"is","start":33,"end":35,"id":6},{"text":"installed","start":36,"end":45,"id":7},{"text":"as","start":46,"end":48,"id":8},{"text":"an","start":49,"end":51,"id":9},{"text":"address","start":52,"end":59,"id":10},{"text":"toolbar","start":60,"end":67,"id":11},{"text":"in","start":68,"end":70,"id":12},{"text":"a","start":71,"end":72,"id":13},{"text":"Web","start":73,"end":76,"id":14},{"text":"browser","start":77,"end":84,"id":15},{"text":"without","start":85,"end":92,"id":16},{"text":"the","start":93,"end":96,"id":17},{"text":"user","start":97,"end":101,"id":18},{"text":"'s","start":101,"end":103,"id":19},{"text":"consent","start":104,"end":111,"id":20},{"text":"when","start":112,"end":116,"id":21},{"text":"installing","start":117,"end":127,"id":22},{"text":"PCTurbo","start":128,"end":135,"id":23},{"text":".","start":135,"end":136,"id":24}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Twitter goes super-max on security : http://t.co/dNMq4PtkJu","_input_hash":-1957384588,"_task_hash":-1439417501,"tokens":[{"text":"Twitter","start":0,"end":7,"id":0},{"text":"goes","start":8,"end":12,"id":1},{"text":"super","start":13,"end":18,"id":2},{"text":"-","start":18,"end":19,"id":3},{"text":"max","start":19,"end":22,"id":4},{"text":"on","start":23,"end":25,"id":5},{"text":"security","start":26,"end":34,"id":6},{"text":":","start":35,"end":36,"id":7},{"text":"http://t.co/dNMq4PtkJu","start":37,"end":59,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: All 4 wormable RCE vulnerabilities can be exploited by unauthenticated remote attackers by sending a specially crafted\u2026","_input_hash":1038518452,"_task_hash":-242780865,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"All","start":20,"end":23,"id":3},{"text":"4","start":24,"end":25,"id":4},{"text":"wormable","start":26,"end":34,"id":5},{"text":"RCE","start":35,"end":38,"id":6},{"text":"vulnerabilities","start":39,"end":54,"id":7},{"text":"can","start":55,"end":58,"id":8},{"text":"be","start":59,"end":61,"id":9},{"text":"exploited","start":62,"end":71,"id":10},{"text":"by","start":72,"end":74,"id":11},{"text":"unauthenticated","start":75,"end":90,"id":12},{"text":"remote","start":91,"end":97,"id":13},{"text":"attackers","start":98,"end":107,"id":14},{"text":"by","start":108,"end":110,"id":15},{"text":"sending","start":111,"end":118,"id":16},{"text":"a","start":119,"end":120,"id":17},{"text":"specially","start":121,"end":130,"id":18},{"text":"crafted","start":131,"end":138,"id":19},{"text":"\u2026","start":138,"end":139,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Note: Security Risk definitions dated prior to August 3, 2005 may detect this adware as BetterInternet.","_input_hash":-861935212,"_task_hash":-1759393868,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Security","start":6,"end":14,"id":2},{"text":"Risk","start":15,"end":19,"id":3},{"text":"definitions","start":20,"end":31,"id":4},{"text":"dated","start":32,"end":37,"id":5},{"text":"prior","start":38,"end":43,"id":6},{"text":"to","start":44,"end":46,"id":7},{"text":"August","start":47,"end":53,"id":8},{"text":"3","start":54,"end":55,"id":9},{"text":",","start":55,"end":56,"id":10},{"text":"2005","start":57,"end":61,"id":11},{"text":"may","start":62,"end":65,"id":12},{"text":"detect","start":66,"end":72,"id":13},{"text":"this","start":73,"end":77,"id":14},{"text":"adware","start":78,"end":84,"id":15},{"text":"as","start":85,"end":87,"id":16},{"text":"BetterInternet","start":88,"end":102,"id":17},{"text":".","start":102,"end":103,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"The POODLE vulnerability is back, and this time TLS encryption could be vulnerable... http://t.co/G8GcfjXtTg http://t.co/PPkKn9oXvo","_input_hash":-554525195,"_task_hash":1421582091,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"POODLE","start":4,"end":10,"id":1},{"text":"vulnerability","start":11,"end":24,"id":2},{"text":"is","start":25,"end":27,"id":3},{"text":"back","start":28,"end":32,"id":4},{"text":",","start":32,"end":33,"id":5},{"text":"and","start":34,"end":37,"id":6},{"text":"this","start":38,"end":42,"id":7},{"text":"time","start":43,"end":47,"id":8},{"text":"TLS","start":48,"end":51,"id":9},{"text":"encryption","start":52,"end":62,"id":10},{"text":"could","start":63,"end":68,"id":11},{"text":"be","start":69,"end":71,"id":12},{"text":"vulnerable","start":72,"end":82,"id":13},{"text":"...","start":82,"end":85,"id":14},{"text":"http://t.co/G8GcfjXtTg","start":86,"end":108,"id":15},{"text":"http://t.co/PPkKn9oXvo","start":109,"end":131,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":4,"end":10,"token_start":1,"token_end":1,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdsAlert is a program that may give exaggerated reports of threats on the compromised computer.","_input_hash":-415183109,"_task_hash":912775002,"tokens":[{"text":"AdsAlert","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"a","start":12,"end":13,"id":2},{"text":"program","start":14,"end":21,"id":3},{"text":"that","start":22,"end":26,"id":4},{"text":"may","start":27,"end":30,"id":5},{"text":"give","start":31,"end":35,"id":6},{"text":"exaggerated","start":36,"end":47,"id":7},{"text":"reports","start":48,"end":55,"id":8},{"text":"of","start":56,"end":58,"id":9},{"text":"threats","start":59,"end":66,"id":10},{"text":"on","start":67,"end":69,"id":11},{"text":"the","start":70,"end":73,"id":12},{"text":"compromised","start":74,"end":85,"id":13},{"text":"computer","start":86,"end":94,"id":14},{"text":".","start":94,"end":95,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdChannel19 is an adware program that opens pornographic Web sites with the default Web Browser and asks the user to pay a fee for the service.","_input_hash":287542364,"_task_hash":588107221,"tokens":[{"text":"AdChannel19","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"an","start":15,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"program","start":25,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"opens","start":38,"end":43,"id":6},{"text":"pornographic","start":44,"end":56,"id":7},{"text":"Web","start":57,"end":60,"id":8},{"text":"sites","start":61,"end":66,"id":9},{"text":"with","start":67,"end":71,"id":10},{"text":"the","start":72,"end":75,"id":11},{"text":"default","start":76,"end":83,"id":12},{"text":"Web","start":84,"end":87,"id":13},{"text":"Browser","start":88,"end":95,"id":14},{"text":"and","start":96,"end":99,"id":15},{"text":"asks","start":100,"end":104,"id":16},{"text":"the","start":105,"end":108,"id":17},{"text":"user","start":109,"end":113,"id":18},{"text":"to","start":114,"end":116,"id":19},{"text":"pay","start":117,"end":120,"id":20},{"text":"a","start":121,"end":122,"id":21},{"text":"fee","start":123,"end":126,"id":22},{"text":"for","start":127,"end":130,"id":23},{"text":"the","start":131,"end":134,"id":24},{"text":"service","start":135,"end":142,"id":25},{"text":".","start":142,"end":143,"id":26}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"In some circumstances, you may see the message:This module was compiled with a trial version of Delphi.","_input_hash":-2075102973,"_task_hash":-1712987982,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"some","start":3,"end":7,"id":1},{"text":"circumstances","start":8,"end":21,"id":2},{"text":",","start":21,"end":22,"id":3},{"text":"you","start":23,"end":26,"id":4},{"text":"may","start":27,"end":30,"id":5},{"text":"see","start":31,"end":34,"id":6},{"text":"the","start":35,"end":38,"id":7},{"text":"message","start":39,"end":46,"id":8},{"text":":","start":46,"end":47,"id":9},{"text":"This","start":47,"end":51,"id":10},{"text":"module","start":52,"end":58,"id":11},{"text":"was","start":59,"end":62,"id":12},{"text":"compiled","start":63,"end":71,"id":13},{"text":"with","start":72,"end":76,"id":14},{"text":"a","start":77,"end":78,"id":15},{"text":"trial","start":79,"end":84,"id":16},{"text":"version","start":85,"end":92,"id":17},{"text":"of","start":93,"end":95,"id":18},{"text":"Delphi","start":96,"end":102,"id":19},{"text":".","start":102,"end":103,"id":20}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"7-year-old critical RCE vulnerability found in the popular iTerm2 #macOS terminal apphttps://t.co/sM92rdgxjjTracked as CVE-2019-9535, the flaw was discovered as part of a #security audit funded by @Mozilla Open Source Support Program.","_input_hash":1581268442,"_task_hash":-1003569538,"tokens":[{"text":"7-year","start":0,"end":6,"id":0},{"text":"-","start":6,"end":7,"id":1},{"text":"old","start":7,"end":10,"id":2},{"text":"critical","start":11,"end":19,"id":3},{"text":"RCE","start":20,"end":23,"id":4},{"text":"vulnerability","start":24,"end":37,"id":5},{"text":"found","start":38,"end":43,"id":6},{"text":"in","start":44,"end":46,"id":7},{"text":"the","start":47,"end":50,"id":8},{"text":"popular","start":51,"end":58,"id":9},{"text":"iTerm2","start":59,"end":65,"id":10},{"text":"#","start":66,"end":67,"id":11},{"text":"macOS","start":67,"end":72,"id":12},{"text":"terminal","start":73,"end":81,"id":13},{"text":"apphttps://t.co/sM92rdgxjjTracked","start":82,"end":115,"id":14},{"text":"as","start":116,"end":118,"id":15},{"text":"CVE-2019","start":119,"end":127,"id":16},{"text":"-","start":127,"end":128,"id":17},{"text":"9535","start":128,"end":132,"id":18},{"text":",","start":132,"end":133,"id":19},{"text":"the","start":134,"end":137,"id":20},{"text":"flaw","start":138,"end":142,"id":21},{"text":"was","start":143,"end":146,"id":22},{"text":"discovered","start":147,"end":157,"id":23},{"text":"as","start":158,"end":160,"id":24},{"text":"part","start":161,"end":165,"id":25},{"text":"of","start":166,"end":168,"id":26},{"text":"a","start":169,"end":170,"id":27},{"text":"#","start":171,"end":172,"id":28},{"text":"security","start":172,"end":180,"id":29},{"text":"audit","start":181,"end":186,"id":30},{"text":"funded","start":187,"end":193,"id":31},{"text":"by","start":194,"end":196,"id":32},{"text":"@Mozilla","start":197,"end":205,"id":33},{"text":"Open","start":206,"end":210,"id":34},{"text":"Source","start":211,"end":217,"id":35},{"text":"Support","start":218,"end":225,"id":36},{"text":"Program","start":226,"end":233,"id":37},{"text":".","start":233,"end":234,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Top 5 Amazon Web Services (AWS) Security Best Practices https://t.co/Jn9ddYuTJ1 https://t.co/gueG1scLxR","_input_hash":-1742678050,"_task_hash":-774147917,"tokens":[{"text":"Top","start":0,"end":3,"id":0},{"text":"5","start":4,"end":5,"id":1},{"text":"Amazon","start":6,"end":12,"id":2},{"text":"Web","start":13,"end":16,"id":3},{"text":"Services","start":17,"end":25,"id":4},{"text":"(","start":26,"end":27,"id":5},{"text":"AWS","start":27,"end":30,"id":6},{"text":")","start":30,"end":31,"id":7},{"text":"Security","start":32,"end":40,"id":8},{"text":"Best","start":41,"end":45,"id":9},{"text":"Practices","start":46,"end":55,"id":10},{"text":"https://t.co/Jn9ddYuTJ1","start":56,"end":79,"id":11},{"text":"https://t.co/gueG1scLxR","start":80,"end":103,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New Point-of-Sale (PoS) Malware \u2014 UDPoS \u2014 Steals Credit Card Data via DNS Queries to Avoid Easy Detection https://t.co/pZi2d9f6a7 https://t.co/3d64dEY177","_input_hash":-1058287250,"_task_hash":-1366529029,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"Point","start":4,"end":9,"id":1},{"text":"-","start":9,"end":10,"id":2},{"text":"of","start":10,"end":12,"id":3},{"text":"-","start":12,"end":13,"id":4},{"text":"Sale","start":13,"end":17,"id":5},{"text":"(","start":18,"end":19,"id":6},{"text":"PoS","start":19,"end":22,"id":7},{"text":")","start":22,"end":23,"id":8},{"text":"Malware","start":24,"end":31,"id":9},{"text":"\u2014","start":32,"end":33,"id":10},{"text":"UDPoS","start":34,"end":39,"id":11},{"text":"\u2014","start":40,"end":41,"id":12},{"text":"Steals","start":42,"end":48,"id":13},{"text":"Credit","start":49,"end":55,"id":14},{"text":"Card","start":56,"end":60,"id":15},{"text":"Data","start":61,"end":65,"id":16},{"text":"via","start":66,"end":69,"id":17},{"text":"DNS","start":70,"end":73,"id":18},{"text":"Queries","start":74,"end":81,"id":19},{"text":"to","start":82,"end":84,"id":20},{"text":"Avoid","start":85,"end":90,"id":21},{"text":"Easy","start":91,"end":95,"id":22},{"text":"Detection","start":96,"end":105,"id":23},{"text":"https://t.co/pZi2d9f6a7","start":106,"end":129,"id":24},{"text":"https://t.co/3d64dEY177","start":130,"end":153,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":34,"end":39,"token_start":11,"token_end":11,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Will people always ignore security warnings?","_input_hash":-2040304947,"_task_hash":-1675311399,"tokens":[{"text":"Will","start":0,"end":4,"id":0},{"text":"people","start":5,"end":11,"id":1},{"text":"always","start":12,"end":18,"id":2},{"text":"ignore","start":19,"end":25,"id":3},{"text":"security","start":26,"end":34,"id":4},{"text":"warnings","start":35,"end":43,"id":5},{"text":"?","start":43,"end":44,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Explanation: https://t.co/1lJl90L2aMExample code: https://t.co/5J769ARFUvNews: https://t.co/JNBFrrH4RB https://t.co/MTEypEmLr8","_input_hash":-1461085709,"_task_hash":-460884600,"tokens":[{"text":"Explanation","start":0,"end":11,"id":0},{"text":":","start":11,"end":12,"id":1},{"text":"https://t.co/1lJl90L2aMExample","start":13,"end":43,"id":2},{"text":"code","start":44,"end":48,"id":3},{"text":":","start":48,"end":49,"id":4},{"text":"https://t.co/5J769ARFUvNews","start":50,"end":77,"id":5},{"text":":","start":77,"end":78,"id":6},{"text":"https://t.co/JNBFrrH4RB","start":79,"end":102,"id":7},{"text":"https://t.co/MTEypEmLr8","start":103,"end":126,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Aurora is an adware program that displays advertisements and tracks browser information such as Web sites visited.","_input_hash":192028169,"_task_hash":265175744,"tokens":[{"text":"Aurora","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"program","start":20,"end":27,"id":4},{"text":"that","start":28,"end":32,"id":5},{"text":"displays","start":33,"end":41,"id":6},{"text":"advertisements","start":42,"end":56,"id":7},{"text":"and","start":57,"end":60,"id":8},{"text":"tracks","start":61,"end":67,"id":9},{"text":"browser","start":68,"end":75,"id":10},{"text":"information","start":76,"end":87,"id":11},{"text":"such","start":88,"end":92,"id":12},{"text":"as","start":93,"end":95,"id":13},{"text":"Web","start":96,"end":99,"id":14},{"text":"sites","start":100,"end":105,"id":15},{"text":"visited","start":106,"end":113,"id":16},{"text":".","start":113,"end":114,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Here's a 3rd-party utility that disables a number of risky Windows features, including Windows Script Host, AutoRun, AutoPlay, Powershell, Macros, OLE object execution, ActiveX, DDE, JavaScript in PDFs and morehttps://t.co/jAxrNthttR https://t.co/hSYJmXfzOO","_input_hash":-671288980,"_task_hash":-1282728513,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"3rd","start":9,"end":12,"id":3},{"text":"-","start":12,"end":13,"id":4},{"text":"party","start":13,"end":18,"id":5},{"text":"utility","start":19,"end":26,"id":6},{"text":"that","start":27,"end":31,"id":7},{"text":"disables","start":32,"end":40,"id":8},{"text":"a","start":41,"end":42,"id":9},{"text":"number","start":43,"end":49,"id":10},{"text":"of","start":50,"end":52,"id":11},{"text":"risky","start":53,"end":58,"id":12},{"text":"Windows","start":59,"end":66,"id":13},{"text":"features","start":67,"end":75,"id":14},{"text":",","start":75,"end":76,"id":15},{"text":"including","start":77,"end":86,"id":16},{"text":"Windows","start":87,"end":94,"id":17},{"text":"Script","start":95,"end":101,"id":18},{"text":"Host","start":102,"end":106,"id":19},{"text":",","start":106,"end":107,"id":20},{"text":"AutoRun","start":108,"end":115,"id":21},{"text":",","start":115,"end":116,"id":22},{"text":"AutoPlay","start":117,"end":125,"id":23},{"text":",","start":125,"end":126,"id":24},{"text":"Powershell","start":127,"end":137,"id":25},{"text":",","start":137,"end":138,"id":26},{"text":"Macros","start":139,"end":145,"id":27},{"text":",","start":145,"end":146,"id":28},{"text":"OLE","start":147,"end":150,"id":29},{"text":"object","start":151,"end":157,"id":30},{"text":"execution","start":158,"end":167,"id":31},{"text":",","start":167,"end":168,"id":32},{"text":"ActiveX","start":169,"end":176,"id":33},{"text":",","start":176,"end":177,"id":34},{"text":"DDE","start":178,"end":181,"id":35},{"text":",","start":181,"end":182,"id":36},{"text":"JavaScript","start":183,"end":193,"id":37},{"text":"in","start":194,"end":196,"id":38},{"text":"PDFs","start":197,"end":201,"id":39},{"text":"and","start":202,"end":205,"id":40},{"text":"morehttps://t.co/jAxrNthttR","start":206,"end":233,"id":41},{"text":"https://t.co/hSYJmXfzOO","start":234,"end":257,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"7000n is a Browser Helper Object (BHO) that contacts a particular Web site when Internet Explorer is started.","_input_hash":-1300900900,"_task_hash":1054382044,"tokens":[{"text":"7000n","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"a","start":9,"end":10,"id":2},{"text":"Browser","start":11,"end":18,"id":3},{"text":"Helper","start":19,"end":25,"id":4},{"text":"Object","start":26,"end":32,"id":5},{"text":"(","start":33,"end":34,"id":6},{"text":"BHO","start":34,"end":37,"id":7},{"text":")","start":37,"end":38,"id":8},{"text":"that","start":39,"end":43,"id":9},{"text":"contacts","start":44,"end":52,"id":10},{"text":"a","start":53,"end":54,"id":11},{"text":"particular","start":55,"end":65,"id":12},{"text":"Web","start":66,"end":69,"id":13},{"text":"site","start":70,"end":74,"id":14},{"text":"when","start":75,"end":79,"id":15},{"text":"Internet","start":80,"end":88,"id":16},{"text":"Explorer","start":89,"end":97,"id":17},{"text":"is","start":98,"end":100,"id":18},{"text":"started","start":101,"end":108,"id":19},{"text":".","start":108,"end":109,"id":20}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"So, if you use #Linux, you are highly recommended to update sudo package to the latest version immediately.","_input_hash":-1543073312,"_task_hash":-1574536018,"tokens":[{"text":"So","start":0,"end":2,"id":0},{"text":",","start":2,"end":3,"id":1},{"text":"if","start":4,"end":6,"id":2},{"text":"you","start":7,"end":10,"id":3},{"text":"use","start":11,"end":14,"id":4},{"text":"#","start":15,"end":16,"id":5},{"text":"Linux","start":16,"end":21,"id":6},{"text":",","start":21,"end":22,"id":7},{"text":"you","start":23,"end":26,"id":8},{"text":"are","start":27,"end":30,"id":9},{"text":"highly","start":31,"end":37,"id":10},{"text":"recommended","start":38,"end":49,"id":11},{"text":"to","start":50,"end":52,"id":12},{"text":"update","start":53,"end":59,"id":13},{"text":"sudo","start":60,"end":64,"id":14},{"text":"package","start":65,"end":72,"id":15},{"text":"to","start":73,"end":75,"id":16},{"text":"the","start":76,"end":79,"id":17},{"text":"latest","start":80,"end":86,"id":18},{"text":"version","start":87,"end":94,"id":19},{"text":"immediately","start":95,"end":106,"id":20},{"text":".","start":106,"end":107,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Criminals often target the holidays with cyber scams, so be prepared and enjoy a relaxing Father's Day: http://t.co/opqIMpfsai","_input_hash":1364226307,"_task_hash":-953245955,"tokens":[{"text":"Criminals","start":0,"end":9,"id":0},{"text":"often","start":10,"end":15,"id":1},{"text":"target","start":16,"end":22,"id":2},{"text":"the","start":23,"end":26,"id":3},{"text":"holidays","start":27,"end":35,"id":4},{"text":"with","start":36,"end":40,"id":5},{"text":"cyber","start":41,"end":46,"id":6},{"text":"scams","start":47,"end":52,"id":7},{"text":",","start":52,"end":53,"id":8},{"text":"so","start":54,"end":56,"id":9},{"text":"be","start":57,"end":59,"id":10},{"text":"prepared","start":60,"end":68,"id":11},{"text":"and","start":69,"end":72,"id":12},{"text":"enjoy","start":73,"end":78,"id":13},{"text":"a","start":79,"end":80,"id":14},{"text":"relaxing","start":81,"end":89,"id":15},{"text":"Father","start":90,"end":96,"id":16},{"text":"'s","start":96,"end":98,"id":17},{"text":"Day","start":99,"end":102,"id":18},{"text":":","start":102,"end":103,"id":19},{"text":"http://t.co/opqIMpfsai","start":104,"end":126,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adstation is an adware program that displays pop-up advertisements.","_input_hash":2125206697,"_task_hash":-426572451,"tokens":[{"text":"Adstation","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"displays","start":36,"end":44,"id":6},{"text":"pop","start":45,"end":48,"id":7},{"text":"-","start":48,"end":49,"id":8},{"text":"up","start":49,"end":51,"id":9},{"text":"advertisements","start":52,"end":66,"id":10},{"text":".","start":66,"end":67,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AirInstaller is an adware program that displays advertisements in the web browser.","_input_hash":-870038915,"_task_hash":-896996935,"tokens":[{"text":"AirInstaller","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"an","start":16,"end":18,"id":2},{"text":"adware","start":19,"end":25,"id":3},{"text":"program","start":26,"end":33,"id":4},{"text":"that","start":34,"end":38,"id":5},{"text":"displays","start":39,"end":47,"id":6},{"text":"advertisements","start":48,"end":62,"id":7},{"text":"in","start":63,"end":65,"id":8},{"text":"the","start":66,"end":69,"id":9},{"text":"web","start":70,"end":73,"id":10},{"text":"browser","start":74,"end":81,"id":11},{"text":".","start":81,"end":82,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/uZ5e1NGKo6","_input_hash":-1621004323,"_task_hash":-1860473032,"tokens":[{"text":"https://t.co/uZ5e1NGKo6","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"https://t.co/5N8FomXN7K Here's How to Find and Stop Unwanted 3rd-Party Google Apps That Have Access to Your Gmail Inbox.","_input_hash":-1230641057,"_task_hash":-548779997,"tokens":[{"text":"https://t.co/5N8FomXN7","start":0,"end":22,"id":0},{"text":"K","start":22,"end":23,"id":1},{"text":"Here","start":24,"end":28,"id":2},{"text":"'s","start":28,"end":30,"id":3},{"text":"How","start":31,"end":34,"id":4},{"text":"to","start":35,"end":37,"id":5},{"text":"Find","start":38,"end":42,"id":6},{"text":"and","start":43,"end":46,"id":7},{"text":"Stop","start":47,"end":51,"id":8},{"text":"Unwanted","start":52,"end":60,"id":9},{"text":"3rd","start":61,"end":64,"id":10},{"text":"-","start":64,"end":65,"id":11},{"text":"Party","start":65,"end":70,"id":12},{"text":"Google","start":71,"end":77,"id":13},{"text":"Apps","start":78,"end":82,"id":14},{"text":"That","start":83,"end":87,"id":15},{"text":"Have","start":88,"end":92,"id":16},{"text":"Access","start":93,"end":99,"id":17},{"text":"to","start":100,"end":102,"id":18},{"text":"Your","start":103,"end":107,"id":19},{"text":"Gmail","start":108,"end":113,"id":20},{"text":"Inbox","start":114,"end":119,"id":21},{"text":".","start":119,"end":120,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Website administrators are advised to immediately update their software to mitigate this attack.","_input_hash":1548834008,"_task_hash":-115372306,"tokens":[{"text":"Website","start":0,"end":7,"id":0},{"text":"administrators","start":8,"end":22,"id":1},{"text":"are","start":23,"end":26,"id":2},{"text":"advised","start":27,"end":34,"id":3},{"text":"to","start":35,"end":37,"id":4},{"text":"immediately","start":38,"end":49,"id":5},{"text":"update","start":50,"end":56,"id":6},{"text":"their","start":57,"end":62,"id":7},{"text":"software","start":63,"end":71,"id":8},{"text":"to","start":72,"end":74,"id":9},{"text":"mitigate","start":75,"end":83,"id":10},{"text":"this","start":84,"end":88,"id":11},{"text":"attack","start":89,"end":95,"id":12},{"text":".","start":95,"end":96,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Exclusive \u2014 German police yesterday raided the house of #OmniRAT developer and seized his computers and mobile phones.\u2026","_input_hash":101466381,"_task_hash":1163738212,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Exclusive","start":20,"end":29,"id":3},{"text":"\u2014","start":30,"end":31,"id":4},{"text":"German","start":32,"end":38,"id":5},{"text":"police","start":39,"end":45,"id":6},{"text":"yesterday","start":46,"end":55,"id":7},{"text":"raided","start":56,"end":62,"id":8},{"text":"the","start":63,"end":66,"id":9},{"text":"house","start":67,"end":72,"id":10},{"text":"of","start":73,"end":75,"id":11},{"text":"#","start":76,"end":77,"id":12},{"text":"OmniRAT","start":77,"end":84,"id":13},{"text":"developer","start":85,"end":94,"id":14},{"text":"and","start":95,"end":98,"id":15},{"text":"seized","start":99,"end":105,"id":16},{"text":"his","start":106,"end":109,"id":17},{"text":"computers","start":110,"end":119,"id":18},{"text":"and","start":120,"end":123,"id":19},{"text":"mobile","start":124,"end":130,"id":20},{"text":"phones","start":131,"end":137,"id":21},{"text":".","start":137,"end":138,"id":22},{"text":"\u2026","start":138,"end":139,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":77,"end":84,"token_start":13,"token_end":13,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Beware of this duplicitous 'Prince Charming' ... #valentines scammers: https://t.co/epF7kzYWcW (from 2016)","_input_hash":649764074,"_task_hash":-984302583,"tokens":[{"text":"Beware","start":0,"end":6,"id":0},{"text":"of","start":7,"end":9,"id":1},{"text":"this","start":10,"end":14,"id":2},{"text":"duplicitous","start":15,"end":26,"id":3},{"text":"'","start":27,"end":28,"id":4},{"text":"Prince","start":28,"end":34,"id":5},{"text":"Charming","start":35,"end":43,"id":6},{"text":"'","start":43,"end":44,"id":7},{"text":"...","start":45,"end":48,"id":8},{"text":"#","start":49,"end":50,"id":9},{"text":"valentines","start":50,"end":60,"id":10},{"text":"scammers","start":61,"end":69,"id":11},{"text":":","start":69,"end":70,"id":12},{"text":"https://t.co/epF7kzYWcW","start":71,"end":94,"id":13},{"text":"(","start":95,"end":96,"id":14},{"text":"from","start":96,"end":100,"id":15},{"text":"2016","start":101,"end":105,"id":16},{"text":")","start":105,"end":106,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":28,"end":43,"token_start":5,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"$8 trillion \u2018to be lost to cybercrime in next 5 years\u2019: https://t.co/PgBwOkHJzh https://t.co/jZQybdz562","_input_hash":300004464,"_task_hash":967382393,"tokens":[{"text":"$","start":0,"end":1,"id":0},{"text":"8","start":1,"end":2,"id":1},{"text":"trillion","start":3,"end":11,"id":2},{"text":"\u2018","start":12,"end":13,"id":3},{"text":"to","start":13,"end":15,"id":4},{"text":"be","start":16,"end":18,"id":5},{"text":"lost","start":19,"end":23,"id":6},{"text":"to","start":24,"end":26,"id":7},{"text":"cybercrime","start":27,"end":37,"id":8},{"text":"in","start":38,"end":40,"id":9},{"text":"next","start":41,"end":45,"id":10},{"text":"5","start":46,"end":47,"id":11},{"text":"years","start":48,"end":53,"id":12},{"text":"\u2019","start":53,"end":54,"id":13},{"text":":","start":54,"end":55,"id":14},{"text":"https://t.co/PgBwOkHJzh","start":56,"end":79,"id":15},{"text":"https://t.co/jZQybdz562","start":80,"end":103,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Intel Admits It Won't Be Possible to Fix Spectre (variant 2) Flaw in Some Chipshttps://t.co/80Edk6aqgCMarked \"Stopp\u2026","_input_hash":1842201908,"_task_hash":-1413620198,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Intel","start":20,"end":25,"id":3},{"text":"Admits","start":26,"end":32,"id":4},{"text":"It","start":33,"end":35,"id":5},{"text":"Wo","start":36,"end":38,"id":6},{"text":"n't","start":38,"end":41,"id":7},{"text":"Be","start":42,"end":44,"id":8},{"text":"Possible","start":45,"end":53,"id":9},{"text":"to","start":54,"end":56,"id":10},{"text":"Fix","start":57,"end":60,"id":11},{"text":"Spectre","start":61,"end":68,"id":12},{"text":"(","start":69,"end":70,"id":13},{"text":"variant","start":70,"end":77,"id":14},{"text":"2","start":78,"end":79,"id":15},{"text":")","start":79,"end":80,"id":16},{"text":"Flaw","start":81,"end":85,"id":17},{"text":"in","start":86,"end":88,"id":18},{"text":"Some","start":89,"end":93,"id":19},{"text":"Chipshttps://t.co/80Edk6aqgCMarked","start":94,"end":128,"id":20},{"text":"\"","start":129,"end":130,"id":21},{"text":"Stopp","start":130,"end":135,"id":22},{"text":"\u2026","start":135,"end":136,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Energy companies hit with new data-stealing malware http://t.co/2aZ9vehx54 http://t.co/Zq0YLx5tgZ","_input_hash":939840094,"_task_hash":892957792,"tokens":[{"text":"Energy","start":0,"end":6,"id":0},{"text":"companies","start":7,"end":16,"id":1},{"text":"hit","start":17,"end":20,"id":2},{"text":"with","start":21,"end":25,"id":3},{"text":"new","start":26,"end":29,"id":4},{"text":"data","start":30,"end":34,"id":5},{"text":"-","start":34,"end":35,"id":6},{"text":"stealing","start":35,"end":43,"id":7},{"text":"malware","start":44,"end":51,"id":8},{"text":"http://t.co/2aZ9vehx54","start":52,"end":74,"id":9},{"text":"http://t.co/Zq0YLx5tgZ","start":75,"end":97,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/0D3i8Uicob","_input_hash":-378780069,"_task_hash":-1828029200,"tokens":[{"text":"https://t.co/0D3i8Uicob","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: ** BREAKING **United States today filed a lawsuit against #EdwardSnowden and you would be surprised to know WHY...R\u2026","_input_hash":-1488732874,"_task_hash":927668999,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"*","start":20,"end":21,"id":3},{"text":"*","start":21,"end":22,"id":4},{"text":"BREAKING","start":23,"end":31,"id":5},{"text":"*","start":32,"end":33,"id":6},{"text":"*","start":33,"end":34,"id":7},{"text":"United","start":34,"end":40,"id":8},{"text":"States","start":41,"end":47,"id":9},{"text":"today","start":48,"end":53,"id":10},{"text":"filed","start":54,"end":59,"id":11},{"text":"a","start":60,"end":61,"id":12},{"text":"lawsuit","start":62,"end":69,"id":13},{"text":"against","start":70,"end":77,"id":14},{"text":"#","start":78,"end":79,"id":15},{"text":"EdwardSnowden","start":79,"end":92,"id":16},{"text":"and","start":93,"end":96,"id":17},{"text":"you","start":97,"end":100,"id":18},{"text":"would","start":101,"end":106,"id":19},{"text":"be","start":107,"end":109,"id":20},{"text":"surprised","start":110,"end":119,"id":21},{"text":"to","start":120,"end":122,"id":22},{"text":"know","start":123,"end":127,"id":23},{"text":"WHY","start":128,"end":131,"id":24},{"text":"...","start":131,"end":134,"id":25},{"text":"R","start":134,"end":135,"id":26},{"text":"\u2026","start":135,"end":136,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/120Vijztmf #ces2015 http://t.co/FLycZ40h4E","_input_hash":-885997429,"_task_hash":-987998112,"tokens":[{"text":"http://t.co/120Vijztmf","start":0,"end":22,"id":0},{"text":" ","start":23,"end":24,"id":1},{"text":"#","start":24,"end":25,"id":2},{"text":"ces2015","start":25,"end":32,"id":3},{"text":"http://t.co/FLycZ40h4E","start":33,"end":55,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdSupport is an adware program that displays popup advertisements.","_input_hash":-90785927,"_task_hash":1361267698,"tokens":[{"text":"AdSupport","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"displays","start":36,"end":44,"id":6},{"text":"popup","start":45,"end":50,"id":7},{"text":"advertisements","start":51,"end":65,"id":8},{"text":".","start":65,"end":66,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: This may sound weird but it's true...Cryptocurrency firm Komodo itself hacked many of its customers' Agama wallets an\u2026","_input_hash":2039788092,"_task_hash":-772081096,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"This","start":20,"end":24,"id":3},{"text":"may","start":25,"end":28,"id":4},{"text":"sound","start":29,"end":34,"id":5},{"text":"weird","start":35,"end":40,"id":6},{"text":"but","start":41,"end":44,"id":7},{"text":"it","start":45,"end":47,"id":8},{"text":"'s","start":47,"end":49,"id":9},{"text":"true","start":50,"end":54,"id":10},{"text":"...","start":54,"end":57,"id":11},{"text":"Cryptocurrency","start":57,"end":71,"id":12},{"text":"firm","start":72,"end":76,"id":13},{"text":"Komodo","start":77,"end":83,"id":14},{"text":"itself","start":84,"end":90,"id":15},{"text":"hacked","start":91,"end":97,"id":16},{"text":"many","start":98,"end":102,"id":17},{"text":"of","start":103,"end":105,"id":18},{"text":"its","start":106,"end":109,"id":19},{"text":"customers","start":110,"end":119,"id":20},{"text":"'","start":119,"end":120,"id":21},{"text":"Agama","start":121,"end":126,"id":22},{"text":"wallets","start":127,"end":134,"id":23},{"text":"an","start":135,"end":137,"id":24},{"text":"\u2026","start":137,"end":138,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":77,"end":83,"token_start":14,"token_end":14,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Vote now!https://t.co/LuNftpWOp3","_input_hash":-297762885,"_task_hash":-1626554389,"tokens":[{"text":"Vote","start":0,"end":4,"id":0},{"text":"now!https://t.co","start":5,"end":21,"id":1},{"text":"/","start":21,"end":22,"id":2},{"text":"LuNftpWOp3","start":22,"end":32,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Aureate is an advertising program that displays banner ads and sends user information to a central server at adsoftware.com.","_input_hash":132358395,"_task_hash":348136753,"tokens":[{"text":"Aureate","start":0,"end":7,"id":0},{"text":"is","start":8,"end":10,"id":1},{"text":"an","start":11,"end":13,"id":2},{"text":"advertising","start":14,"end":25,"id":3},{"text":"program","start":26,"end":33,"id":4},{"text":"that","start":34,"end":38,"id":5},{"text":"displays","start":39,"end":47,"id":6},{"text":"banner","start":48,"end":54,"id":7},{"text":"ads","start":55,"end":58,"id":8},{"text":"and","start":59,"end":62,"id":9},{"text":"sends","start":63,"end":68,"id":10},{"text":"user","start":69,"end":73,"id":11},{"text":"information","start":74,"end":85,"id":12},{"text":"to","start":86,"end":88,"id":13},{"text":"a","start":89,"end":90,"id":14},{"text":"central","start":91,"end":98,"id":15},{"text":"server","start":99,"end":105,"id":16},{"text":"at","start":106,"end":108,"id":17},{"text":"adsoftware.com","start":109,"end":123,"id":18},{"text":".","start":123,"end":124,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A bug hunter (@securinti) found that the website that runs popular social quizzes using Facebook apps, is leaking its logged-in users' data stored on a JSON file (fetched from the Facebook while sign-up) to other websites opened in the same web browser.","_input_hash":-1696526597,"_task_hash":-1643011471,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"bug","start":2,"end":5,"id":1},{"text":"hunter","start":6,"end":12,"id":2},{"text":"(","start":13,"end":14,"id":3},{"text":"@securinti","start":14,"end":24,"id":4},{"text":")","start":24,"end":25,"id":5},{"text":"found","start":26,"end":31,"id":6},{"text":"that","start":32,"end":36,"id":7},{"text":"the","start":37,"end":40,"id":8},{"text":"website","start":41,"end":48,"id":9},{"text":"that","start":49,"end":53,"id":10},{"text":"runs","start":54,"end":58,"id":11},{"text":"popular","start":59,"end":66,"id":12},{"text":"social","start":67,"end":73,"id":13},{"text":"quizzes","start":74,"end":81,"id":14},{"text":"using","start":82,"end":87,"id":15},{"text":"Facebook","start":88,"end":96,"id":16},{"text":"apps","start":97,"end":101,"id":17},{"text":",","start":101,"end":102,"id":18},{"text":"is","start":103,"end":105,"id":19},{"text":"leaking","start":106,"end":113,"id":20},{"text":"its","start":114,"end":117,"id":21},{"text":"logged","start":118,"end":124,"id":22},{"text":"-","start":124,"end":125,"id":23},{"text":"in","start":125,"end":127,"id":24},{"text":"users","start":128,"end":133,"id":25},{"text":"'","start":133,"end":134,"id":26},{"text":"data","start":135,"end":139,"id":27},{"text":"stored","start":140,"end":146,"id":28},{"text":"on","start":147,"end":149,"id":29},{"text":"a","start":150,"end":151,"id":30},{"text":"JSON","start":152,"end":156,"id":31},{"text":"file","start":157,"end":161,"id":32},{"text":"(","start":162,"end":163,"id":33},{"text":"fetched","start":163,"end":170,"id":34},{"text":"from","start":171,"end":175,"id":35},{"text":"the","start":176,"end":179,"id":36},{"text":"Facebook","start":180,"end":188,"id":37},{"text":"while","start":189,"end":194,"id":38},{"text":"sign","start":195,"end":199,"id":39},{"text":"-","start":199,"end":200,"id":40},{"text":"up","start":200,"end":202,"id":41},{"text":")","start":202,"end":203,"id":42},{"text":"to","start":204,"end":206,"id":43},{"text":"other","start":207,"end":212,"id":44},{"text":"websites","start":213,"end":221,"id":45},{"text":"opened","start":222,"end":228,"id":46},{"text":"in","start":229,"end":231,"id":47},{"text":"the","start":232,"end":235,"id":48},{"text":"same","start":236,"end":240,"id":49},{"text":"web","start":241,"end":244,"id":50},{"text":"browser","start":245,"end":252,"id":51},{"text":".","start":252,"end":253,"id":52}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It\u2019s a sad day for the Internet, but the fight is not over yet. #","_input_hash":271860540,"_task_hash":1241443643,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"\u2019s","start":2,"end":4,"id":1},{"text":"a","start":5,"end":6,"id":2},{"text":"sad","start":7,"end":10,"id":3},{"text":"day","start":11,"end":14,"id":4},{"text":"for","start":15,"end":18,"id":5},{"text":"the","start":19,"end":22,"id":6},{"text":"Internet","start":23,"end":31,"id":7},{"text":",","start":31,"end":32,"id":8},{"text":"but","start":33,"end":36,"id":9},{"text":"the","start":37,"end":40,"id":10},{"text":"fight","start":41,"end":46,"id":11},{"text":"is","start":47,"end":49,"id":12},{"text":"not","start":50,"end":53,"id":13},{"text":"over","start":54,"end":58,"id":14},{"text":"yet","start":59,"end":62,"id":15},{"text":".","start":62,"end":63,"id":16},{"text":"#","start":64,"end":65,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @productivecorp: Very interesting article by @gcluley and @welivesecurity on how malware threats and AV software has changed http://t.co\u2026","_input_hash":1858562002,"_task_hash":943271168,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@productivecorp","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Very","start":20,"end":24,"id":3},{"text":"interesting","start":25,"end":36,"id":4},{"text":"article","start":37,"end":44,"id":5},{"text":"by","start":45,"end":47,"id":6},{"text":"@gcluley","start":48,"end":56,"id":7},{"text":"and","start":57,"end":60,"id":8},{"text":"@welivesecurity","start":61,"end":76,"id":9},{"text":"on","start":77,"end":79,"id":10},{"text":"how","start":80,"end":83,"id":11},{"text":"malware","start":84,"end":91,"id":12},{"text":"threats","start":92,"end":99,"id":13},{"text":"and","start":100,"end":103,"id":14},{"text":"AV","start":104,"end":106,"id":15},{"text":"software","start":107,"end":115,"id":16},{"text":"has","start":116,"end":119,"id":17},{"text":"changed","start":120,"end":127,"id":18},{"text":"http://t.co","start":128,"end":139,"id":19},{"text":"\u2026","start":139,"end":140,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Interactive Shell via BlueTooth https://t.co/NYmVZSMTxs","_input_hash":-349067158,"_task_hash":1889132558,"tokens":[{"text":"Interactive","start":0,"end":11,"id":0},{"text":"Shell","start":12,"end":17,"id":1},{"text":"via","start":18,"end":21,"id":2},{"text":"BlueTooth","start":22,"end":31,"id":3},{"text":"https://t.co/NYmVZSMTxs","start":32,"end":55,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/D1XeH29IUp","_input_hash":-1087771625,"_task_hash":-1098872488,"tokens":[{"text":"https://t.co/D1XeH29IUp","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Research reveals a Chinese hacking group [#Buckeye] had been using some of the stolen the NSA #hacking tools almost a y\u2026","_input_hash":1913661252,"_task_hash":-1671808385,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Research","start":20,"end":28,"id":3},{"text":"reveals","start":29,"end":36,"id":4},{"text":"a","start":37,"end":38,"id":5},{"text":"Chinese","start":39,"end":46,"id":6},{"text":"hacking","start":47,"end":54,"id":7},{"text":"group","start":55,"end":60,"id":8},{"text":"[","start":61,"end":62,"id":9},{"text":"#","start":62,"end":63,"id":10},{"text":"Buckeye","start":63,"end":70,"id":11},{"text":"]","start":70,"end":71,"id":12},{"text":"had","start":72,"end":75,"id":13},{"text":"been","start":76,"end":80,"id":14},{"text":"using","start":81,"end":86,"id":15},{"text":"some","start":87,"end":91,"id":16},{"text":"of","start":92,"end":94,"id":17},{"text":"the","start":95,"end":98,"id":18},{"text":"stolen","start":99,"end":105,"id":19},{"text":"the","start":106,"end":109,"id":20},{"text":"NSA","start":110,"end":113,"id":21},{"text":"#","start":114,"end":115,"id":22},{"text":"hacking","start":115,"end":122,"id":23},{"text":"tools","start":123,"end":128,"id":24},{"text":"almost","start":129,"end":135,"id":25},{"text":"a","start":136,"end":137,"id":26},{"text":"y","start":138,"end":139,"id":27},{"text":"\u2026","start":139,"end":140,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Lax ALM security \u2018contributed\u2019 to #AshleyMadison data breach: https://t.co/PmhNQTiB5M https://t.co/iAnIIsglmb","_input_hash":791465566,"_task_hash":172617682,"tokens":[{"text":"Lax","start":0,"end":3,"id":0},{"text":"ALM","start":4,"end":7,"id":1},{"text":"security","start":8,"end":16,"id":2},{"text":"\u2018","start":17,"end":18,"id":3},{"text":"contributed","start":18,"end":29,"id":4},{"text":"\u2019","start":29,"end":30,"id":5},{"text":"to","start":31,"end":33,"id":6},{"text":"#","start":34,"end":35,"id":7},{"text":"AshleyMadison","start":35,"end":48,"id":8},{"text":"data","start":49,"end":53,"id":9},{"text":"breach","start":54,"end":60,"id":10},{"text":":","start":60,"end":61,"id":11},{"text":"https://t.co/PmhNQTiB5","start":62,"end":84,"id":12},{"text":"M","start":84,"end":85,"id":13},{"text":"https://t.co/iAnIIsglmb","start":86,"end":109,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Bitstamp has lost $5 million worth of Bitcoin through a hacking attack: http://t.co/96UUzmGYOA http://t.co/K0ocIUehb9","_input_hash":564919194,"_task_hash":-1989714610,"tokens":[{"text":"Bitstamp","start":0,"end":8,"id":0},{"text":"has","start":9,"end":12,"id":1},{"text":"lost","start":13,"end":17,"id":2},{"text":"$","start":18,"end":19,"id":3},{"text":"5","start":19,"end":20,"id":4},{"text":"million","start":21,"end":28,"id":5},{"text":"worth","start":29,"end":34,"id":6},{"text":"of","start":35,"end":37,"id":7},{"text":"Bitcoin","start":38,"end":45,"id":8},{"text":"through","start":46,"end":53,"id":9},{"text":"a","start":54,"end":55,"id":10},{"text":"hacking","start":56,"end":63,"id":11},{"text":"attack","start":64,"end":70,"id":12},{"text":":","start":70,"end":71,"id":13},{"text":"http://t.co/96UUzmGYOA","start":72,"end":94,"id":14},{"text":"http://t.co/K0ocIUehb9","start":95,"end":117,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"SirenJack Attack \u2014 A serious flaw in Emergency Alert Systems \ud83d\udea8 could allow hackers to remotely trigger citywide false alarms.https://t.co/OrWgx3GFh9\"All that is required is a $30 handheld radio and a computer,\" researcher warns.","_input_hash":1072307028,"_task_hash":581130650,"tokens":[{"text":"SirenJack","start":0,"end":9,"id":0},{"text":"Attack","start":10,"end":16,"id":1},{"text":"\u2014","start":17,"end":18,"id":2},{"text":"A","start":19,"end":20,"id":3},{"text":"serious","start":21,"end":28,"id":4},{"text":"flaw","start":29,"end":33,"id":5},{"text":"in","start":34,"end":36,"id":6},{"text":"Emergency","start":37,"end":46,"id":7},{"text":"Alert","start":47,"end":52,"id":8},{"text":"Systems","start":53,"end":60,"id":9},{"text":"\ud83d\udea8","start":61,"end":62,"id":10},{"text":"could","start":63,"end":68,"id":11},{"text":"allow","start":69,"end":74,"id":12},{"text":"hackers","start":75,"end":82,"id":13},{"text":"to","start":83,"end":85,"id":14},{"text":"remotely","start":86,"end":94,"id":15},{"text":"trigger","start":95,"end":102,"id":16},{"text":"citywide","start":103,"end":111,"id":17},{"text":"false","start":112,"end":117,"id":18},{"text":"alarms.https://t.co/OrWgx3GFh9\"All","start":118,"end":152,"id":19},{"text":"that","start":153,"end":157,"id":20},{"text":"is","start":158,"end":160,"id":21},{"text":"required","start":161,"end":169,"id":22},{"text":"is","start":170,"end":172,"id":23},{"text":"a","start":173,"end":174,"id":24},{"text":"$","start":175,"end":176,"id":25},{"text":"30","start":176,"end":178,"id":26},{"text":"handheld","start":179,"end":187,"id":27},{"text":"radio","start":188,"end":193,"id":28},{"text":"and","start":194,"end":197,"id":29},{"text":"a","start":198,"end":199,"id":30},{"text":"computer","start":200,"end":208,"id":31},{"text":",","start":208,"end":209,"id":32},{"text":"\"","start":209,"end":210,"id":33},{"text":"researcher","start":211,"end":221,"id":34},{"text":"warns","start":222,"end":227,"id":35},{"text":".","start":227,"end":228,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Chashell \u2014 Reverse shell that communicates over DNS.","_input_hash":1062196121,"_task_hash":1106784762,"tokens":[{"text":"Chashell","start":0,"end":8,"id":0},{"text":"\u2014","start":9,"end":10,"id":1},{"text":"Reverse","start":11,"end":18,"id":2},{"text":"shell","start":19,"end":24,"id":3},{"text":"that","start":25,"end":29,"id":4},{"text":"communicates","start":30,"end":42,"id":5},{"text":"over","start":43,"end":47,"id":6},{"text":"DNS","start":48,"end":51,"id":7},{"text":".","start":51,"end":52,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"BMCentral is an adware program that downloads and displays popup advertisements.","_input_hash":-113736598,"_task_hash":-793063708,"tokens":[{"text":"BMCentral","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"downloads","start":36,"end":45,"id":6},{"text":"and","start":46,"end":49,"id":7},{"text":"displays","start":50,"end":58,"id":8},{"text":"popup","start":59,"end":64,"id":9},{"text":"advertisements","start":65,"end":79,"id":10},{"text":".","start":79,"end":80,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Report reveals #TeamViewer, one of the most popular remote desktop software companies, was breached by #Chinese hackers in 2016.Read More: https://t.co/izHfSspvYM\u2014by @security_wang https://t.co/twTz4azbBj","_input_hash":560021211,"_task_hash":-1534896121,"tokens":[{"text":"Report","start":0,"end":6,"id":0},{"text":"reveals","start":7,"end":14,"id":1},{"text":"#","start":15,"end":16,"id":2},{"text":"TeamViewer","start":16,"end":26,"id":3},{"text":",","start":26,"end":27,"id":4},{"text":"one","start":28,"end":31,"id":5},{"text":"of","start":32,"end":34,"id":6},{"text":"the","start":35,"end":38,"id":7},{"text":"most","start":39,"end":43,"id":8},{"text":"popular","start":44,"end":51,"id":9},{"text":"remote","start":52,"end":58,"id":10},{"text":"desktop","start":59,"end":66,"id":11},{"text":"software","start":67,"end":75,"id":12},{"text":"companies","start":76,"end":85,"id":13},{"text":",","start":85,"end":86,"id":14},{"text":"was","start":87,"end":90,"id":15},{"text":"breached","start":91,"end":99,"id":16},{"text":"by","start":100,"end":102,"id":17},{"text":"#","start":103,"end":104,"id":18},{"text":"Chinese","start":104,"end":111,"id":19},{"text":"hackers","start":112,"end":119,"id":20},{"text":"in","start":120,"end":122,"id":21},{"text":"2016.Read","start":123,"end":132,"id":22},{"text":"More","start":133,"end":137,"id":23},{"text":":","start":137,"end":138,"id":24},{"text":"https://t.co/izHfSspvYM\u2014by","start":139,"end":165,"id":25},{"text":"@security_wang","start":166,"end":180,"id":26},{"text":"https://t.co/twTz4azbBj","start":181,"end":204,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"WannaCry","_input_hash":-83035905,"_task_hash":2066034796,"tokens":[{"text":"WannaCry","start":0,"end":8,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"New #WhatsApp #scam: Netflix free for a year: https://t.co/7IADjFev7M https://t.co/Rg8LCFl3oc","_input_hash":1370195341,"_task_hash":-89236446,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"WhatsApp","start":5,"end":13,"id":2},{"text":"#","start":14,"end":15,"id":3},{"text":"scam","start":15,"end":19,"id":4},{"text":":","start":19,"end":20,"id":5},{"text":"Netflix","start":21,"end":28,"id":6},{"text":"free","start":29,"end":33,"id":7},{"text":"for","start":34,"end":37,"id":8},{"text":"a","start":38,"end":39,"id":9},{"text":"year","start":40,"end":44,"id":10},{"text":":","start":44,"end":45,"id":11},{"text":"https://t.co/7IADjFev7","start":46,"end":68,"id":12},{"text":"M","start":68,"end":69,"id":13},{"text":"https://t.co/Rg8LCFl3oc","start":70,"end":93,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Appztoolbar is a search toolbar for Internet Explorer.","_input_hash":28739326,"_task_hash":18283097,"tokens":[{"text":"Appztoolbar","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"search","start":17,"end":23,"id":3},{"text":"toolbar","start":24,"end":31,"id":4},{"text":"for","start":32,"end":35,"id":5},{"text":"Internet","start":36,"end":44,"id":6},{"text":"Explorer","start":45,"end":53,"id":7},{"text":".","start":53,"end":54,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Phone Scams: Increasing Numbers, Wider Scope http://t.co/vn5dsnu4zi http://t.co/ytC14Go9xZ","_input_hash":-1425452099,"_task_hash":1508582280,"tokens":[{"text":"Phone","start":0,"end":5,"id":0},{"text":"Scams","start":6,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"Increasing","start":13,"end":23,"id":3},{"text":"Numbers","start":24,"end":31,"id":4},{"text":",","start":31,"end":32,"id":5},{"text":"Wider","start":33,"end":38,"id":6},{"text":"Scope","start":39,"end":44,"id":7},{"text":"http://t.co/vn5dsnu4zi","start":45,"end":67,"id":8},{"text":"http://t.co/ytC14Go9xZ","start":68,"end":90,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ActiveSearch is an Internet Explorer Browser Helper Object Toolbar.","_input_hash":1483713747,"_task_hash":1257198409,"tokens":[{"text":"ActiveSearch","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"an","start":16,"end":18,"id":2},{"text":"Internet","start":19,"end":27,"id":3},{"text":"Explorer","start":28,"end":36,"id":4},{"text":"Browser","start":37,"end":44,"id":5},{"text":"Helper","start":45,"end":51,"id":6},{"text":"Object","start":52,"end":58,"id":7},{"text":"Toolbar","start":59,"end":66,"id":8},{"text":".","start":66,"end":67,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Google researcher reveals a new #Android 0-day flaw that\u2019s being exploited in the wild.https://t.co/yYv3Mp0WhXThe u\u2026","_input_hash":-490398594,"_task_hash":-537570867,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Google","start":20,"end":26,"id":3},{"text":"researcher","start":27,"end":37,"id":4},{"text":"reveals","start":38,"end":45,"id":5},{"text":"a","start":46,"end":47,"id":6},{"text":"new","start":48,"end":51,"id":7},{"text":"#","start":52,"end":53,"id":8},{"text":"Android","start":53,"end":60,"id":9},{"text":"0-day","start":61,"end":66,"id":10},{"text":"flaw","start":67,"end":71,"id":11},{"text":"that","start":72,"end":76,"id":12},{"text":"\u2019s","start":76,"end":78,"id":13},{"text":"being","start":79,"end":84,"id":14},{"text":"exploited","start":85,"end":94,"id":15},{"text":"in","start":95,"end":97,"id":16},{"text":"the","start":98,"end":101,"id":17},{"text":"wild.https://t.co/yYv3Mp0WhXThe","start":102,"end":133,"id":18},{"text":"u","start":134,"end":135,"id":19},{"text":"\u2026","start":135,"end":136,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/1pK6EpKSln","_input_hash":-596402494,"_task_hash":1624386530,"tokens":[{"text":"https://t.co/1pK6EpKSln","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Borlan acts as an Internet Explorer Browser Helper Object, which displays Chinese-based advertisements while users browse the Internet.","_input_hash":-688273003,"_task_hash":-1262736309,"tokens":[{"text":"Borlan","start":0,"end":6,"id":0},{"text":"acts","start":7,"end":11,"id":1},{"text":"as","start":12,"end":14,"id":2},{"text":"an","start":15,"end":17,"id":3},{"text":"Internet","start":18,"end":26,"id":4},{"text":"Explorer","start":27,"end":35,"id":5},{"text":"Browser","start":36,"end":43,"id":6},{"text":"Helper","start":44,"end":50,"id":7},{"text":"Object","start":51,"end":57,"id":8},{"text":",","start":57,"end":58,"id":9},{"text":"which","start":59,"end":64,"id":10},{"text":"displays","start":65,"end":73,"id":11},{"text":"Chinese","start":74,"end":81,"id":12},{"text":"-","start":81,"end":82,"id":13},{"text":"based","start":82,"end":87,"id":14},{"text":"advertisements","start":88,"end":102,"id":15},{"text":"while","start":103,"end":108,"id":16},{"text":"users","start":109,"end":114,"id":17},{"text":"browse","start":115,"end":121,"id":18},{"text":"the","start":122,"end":125,"id":19},{"text":"Internet","start":126,"end":134,"id":20},{"text":".","start":134,"end":135,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Contacts a Web site to obtain and display advertising links.","_input_hash":1002705135,"_task_hash":-1899827029,"tokens":[{"text":"Contacts","start":0,"end":8,"id":0},{"text":"a","start":9,"end":10,"id":1},{"text":"Web","start":11,"end":14,"id":2},{"text":"site","start":15,"end":19,"id":3},{"text":"to","start":20,"end":22,"id":4},{"text":"obtain","start":23,"end":29,"id":5},{"text":"and","start":30,"end":33,"id":6},{"text":"display","start":34,"end":41,"id":7},{"text":"advertising","start":42,"end":53,"id":8},{"text":"links","start":54,"end":59,"id":9},{"text":".","start":59,"end":60,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"\u201dhttps://t.co/P3Xnusqh8TRead: https://t.co/UEOP8UcRmC","_input_hash":620193401,"_task_hash":1672675807,"tokens":[{"text":"\u201dhttps://t.co","start":0,"end":13,"id":0},{"text":"/","start":13,"end":14,"id":1},{"text":"P3Xnusqh8TRead","start":14,"end":28,"id":2},{"text":":","start":28,"end":29,"id":3},{"text":"https://t.co/UEOP8UcRmC","start":30,"end":53,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Facebook bug changed 14 million users' default privacy settings to \"public,\" made private pos\u2026","_input_hash":2007134254,"_task_hash":1880267916,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":"bug","start":9,"end":12,"id":1},{"text":"changed","start":13,"end":20,"id":2},{"text":"14","start":21,"end":23,"id":3},{"text":"million","start":24,"end":31,"id":4},{"text":"users","start":32,"end":37,"id":5},{"text":"'","start":37,"end":38,"id":6},{"text":"default","start":39,"end":46,"id":7},{"text":"privacy","start":47,"end":54,"id":8},{"text":"settings","start":55,"end":63,"id":9},{"text":"to","start":64,"end":66,"id":10},{"text":"\"","start":67,"end":68,"id":11},{"text":"public","start":68,"end":74,"id":12},{"text":",","start":74,"end":75,"id":13},{"text":"\"","start":75,"end":76,"id":14},{"text":"made","start":77,"end":81,"id":15},{"text":"private","start":82,"end":89,"id":16},{"text":"pos","start":90,"end":93,"id":17},{"text":"\u2026","start":93,"end":94,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\udce2 All Major Web Browsers\u2014Chrome, Firefox, Edge, IE and Safari\u2014Today Announced Their Plans to Remove Support for TLS 1.0 and TLS 1.1 Encryption Protocolhttps://t.co/vGBmjFdUkL#privacy #encryption #ssl #https #cybersecurity #cybersecuritymonth #chrome #google #microsoft https://t.co/e1QYWgqDHO","_input_hash":-1286287715,"_task_hash":188826971,"tokens":[{"text":"\ud83d\udce2","start":0,"end":1,"id":0},{"text":"All","start":2,"end":5,"id":1},{"text":"Major","start":6,"end":11,"id":2},{"text":"Web","start":12,"end":15,"id":3},{"text":"Browsers","start":16,"end":24,"id":4},{"text":"\u2014","start":24,"end":25,"id":5},{"text":"Chrome","start":25,"end":31,"id":6},{"text":",","start":31,"end":32,"id":7},{"text":"Firefox","start":33,"end":40,"id":8},{"text":",","start":40,"end":41,"id":9},{"text":"Edge","start":42,"end":46,"id":10},{"text":",","start":46,"end":47,"id":11},{"text":"IE","start":48,"end":50,"id":12},{"text":"and","start":51,"end":54,"id":13},{"text":"Safari","start":55,"end":61,"id":14},{"text":"\u2014","start":61,"end":62,"id":15},{"text":"Today","start":62,"end":67,"id":16},{"text":"Announced","start":68,"end":77,"id":17},{"text":"Their","start":78,"end":83,"id":18},{"text":"Plans","start":84,"end":89,"id":19},{"text":"to","start":90,"end":92,"id":20},{"text":"Remove","start":93,"end":99,"id":21},{"text":"Support","start":100,"end":107,"id":22},{"text":"for","start":108,"end":111,"id":23},{"text":"TLS","start":112,"end":115,"id":24},{"text":"1.0","start":116,"end":119,"id":25},{"text":"and","start":120,"end":123,"id":26},{"text":"TLS","start":124,"end":127,"id":27},{"text":"1.1","start":128,"end":131,"id":28},{"text":"Encryption","start":132,"end":142,"id":29},{"text":"Protocolhttps://t.co/vGBmjFdUkL#privacy","start":143,"end":182,"id":30},{"text":"#","start":183,"end":184,"id":31},{"text":"encryption","start":184,"end":194,"id":32},{"text":"#","start":195,"end":196,"id":33},{"text":"ssl","start":196,"end":199,"id":34},{"text":"#","start":200,"end":201,"id":35},{"text":"https","start":201,"end":206,"id":36},{"text":"#","start":207,"end":208,"id":37},{"text":"cybersecurity","start":208,"end":221,"id":38},{"text":"#","start":222,"end":223,"id":39},{"text":"cybersecuritymonth","start":223,"end":241,"id":40},{"text":"#","start":242,"end":243,"id":41},{"text":"chrome","start":243,"end":249,"id":42},{"text":"#","start":250,"end":251,"id":43},{"text":"google","start":251,"end":257,"id":44},{"text":"#","start":258,"end":259,"id":45},{"text":"microsoft","start":259,"end":268,"id":46},{"text":"https://t.co/e1QYWgqDHO","start":269,"end":292,"id":47}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google open-sources ClusterFuzz, a tool that automates bug detection in software via distributed fuzzing infrastructurehttps://t.co/ZcKMqvbLqRClusterFuzz has found ~16,000 bugs in Chrome and ~11,000 bugs in over 160 open source projects integrated with OSS-Fuzz.","_input_hash":1077427036,"_task_hash":-674269449,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"open","start":7,"end":11,"id":1},{"text":"-","start":11,"end":12,"id":2},{"text":"sources","start":12,"end":19,"id":3},{"text":"ClusterFuzz","start":20,"end":31,"id":4},{"text":",","start":31,"end":32,"id":5},{"text":"a","start":33,"end":34,"id":6},{"text":"tool","start":35,"end":39,"id":7},{"text":"that","start":40,"end":44,"id":8},{"text":"automates","start":45,"end":54,"id":9},{"text":"bug","start":55,"end":58,"id":10},{"text":"detection","start":59,"end":68,"id":11},{"text":"in","start":69,"end":71,"id":12},{"text":"software","start":72,"end":80,"id":13},{"text":"via","start":81,"end":84,"id":14},{"text":"distributed","start":85,"end":96,"id":15},{"text":"fuzzing","start":97,"end":104,"id":16},{"text":"infrastructurehttps://t.co/ZcKMqvbLqRClusterFuzz","start":105,"end":153,"id":17},{"text":"has","start":154,"end":157,"id":18},{"text":"found","start":158,"end":163,"id":19},{"text":"~16,000","start":164,"end":171,"id":20},{"text":"bugs","start":172,"end":176,"id":21},{"text":"in","start":177,"end":179,"id":22},{"text":"Chrome","start":180,"end":186,"id":23},{"text":"and","start":187,"end":190,"id":24},{"text":"~11,000","start":191,"end":198,"id":25},{"text":"bugs","start":199,"end":203,"id":26},{"text":"in","start":204,"end":206,"id":27},{"text":"over","start":207,"end":211,"id":28},{"text":"160","start":212,"end":215,"id":29},{"text":"open","start":216,"end":220,"id":30},{"text":"source","start":221,"end":227,"id":31},{"text":"projects","start":228,"end":236,"id":32},{"text":"integrated","start":237,"end":247,"id":33},{"text":"with","start":248,"end":252,"id":34},{"text":"OSS","start":253,"end":256,"id":35},{"text":"-","start":256,"end":257,"id":36},{"text":"Fuzz","start":257,"end":261,"id":37},{"text":".","start":261,"end":262,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ArcadeWeb!gen is a heuristic detection used to detect threats associated with the ArcadeWeb family of adware programs.","_input_hash":-283372795,"_task_hash":-872855151,"tokens":[{"text":"ArcadeWeb!gen","start":0,"end":13,"id":0},{"text":"is","start":14,"end":16,"id":1},{"text":"a","start":17,"end":18,"id":2},{"text":"heuristic","start":19,"end":28,"id":3},{"text":"detection","start":29,"end":38,"id":4},{"text":"used","start":39,"end":43,"id":5},{"text":"to","start":44,"end":46,"id":6},{"text":"detect","start":47,"end":53,"id":7},{"text":"threats","start":54,"end":61,"id":8},{"text":"associated","start":62,"end":72,"id":9},{"text":"with","start":73,"end":77,"id":10},{"text":"the","start":78,"end":81,"id":11},{"text":"ArcadeWeb","start":82,"end":91,"id":12},{"text":"family","start":92,"end":98,"id":13},{"text":"of","start":99,"end":101,"id":14},{"text":"adware","start":102,"end":108,"id":15},{"text":"programs","start":109,"end":117,"id":16},{"text":".","start":117,"end":118,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":13,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Learn How XDR Can Take Breach Protection Beyond Endpoint Security https://t.co/W1OXSU4f2V https://t.co/3u2llCEsIx","_input_hash":1397819796,"_task_hash":-806538134,"tokens":[{"text":"Learn","start":0,"end":5,"id":0},{"text":"How","start":6,"end":9,"id":1},{"text":"XDR","start":10,"end":13,"id":2},{"text":"Can","start":14,"end":17,"id":3},{"text":"Take","start":18,"end":22,"id":4},{"text":"Breach","start":23,"end":29,"id":5},{"text":"Protection","start":30,"end":40,"id":6},{"text":"Beyond","start":41,"end":47,"id":7},{"text":"Endpoint","start":48,"end":56,"id":8},{"text":"Security","start":57,"end":65,"id":9},{"text":"https://t.co/W1OXSU4f2V","start":66,"end":89,"id":10},{"text":"https://t.co/3u2llCEsIx","start":90,"end":113,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adobe Releases #Security Patch Updates for 11 Vulnerabilities in #Adobe Digital Editions, Framemaker, and Technical Communications Suitehttps://t.co/wX5ChiZ4GVBonus: Updates for Adobe Flash Don\u2019t Include Any Security Fix This Month https://t.co/cQOaahZBkb","_input_hash":1689768879,"_task_hash":-532122956,"tokens":[{"text":"Adobe","start":0,"end":5,"id":0},{"text":"Releases","start":6,"end":14,"id":1},{"text":"#","start":15,"end":16,"id":2},{"text":"Security","start":16,"end":24,"id":3},{"text":"Patch","start":25,"end":30,"id":4},{"text":"Updates","start":31,"end":38,"id":5},{"text":"for","start":39,"end":42,"id":6},{"text":"11","start":43,"end":45,"id":7},{"text":"Vulnerabilities","start":46,"end":61,"id":8},{"text":"in","start":62,"end":64,"id":9},{"text":"#","start":65,"end":66,"id":10},{"text":"Adobe","start":66,"end":71,"id":11},{"text":"Digital","start":72,"end":79,"id":12},{"text":"Editions","start":80,"end":88,"id":13},{"text":",","start":88,"end":89,"id":14},{"text":"Framemaker","start":90,"end":100,"id":15},{"text":",","start":100,"end":101,"id":16},{"text":"and","start":102,"end":105,"id":17},{"text":"Technical","start":106,"end":115,"id":18},{"text":"Communications","start":116,"end":130,"id":19},{"text":"Suitehttps://t.co/wX5ChiZ4GVBonus","start":131,"end":164,"id":20},{"text":":","start":164,"end":165,"id":21},{"text":"Updates","start":166,"end":173,"id":22},{"text":"for","start":174,"end":177,"id":23},{"text":"Adobe","start":178,"end":183,"id":24},{"text":"Flash","start":184,"end":189,"id":25},{"text":"Do","start":190,"end":192,"id":26},{"text":"n\u2019t","start":192,"end":195,"id":27},{"text":"Include","start":196,"end":203,"id":28},{"text":"Any","start":204,"end":207,"id":29},{"text":"Security","start":208,"end":216,"id":30},{"text":"Fix","start":217,"end":220,"id":31},{"text":"This","start":221,"end":225,"id":32},{"text":"Month","start":226,"end":231,"id":33},{"text":"https://t.co/cQOaahZBkb","start":232,"end":255,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Bullseye is an adware program that tracks a user's browsing information and displays targeted advertisements based on web sites visited.","_input_hash":1786549888,"_task_hash":-2037359128,"tokens":[{"text":"Bullseye","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"an","start":12,"end":14,"id":2},{"text":"adware","start":15,"end":21,"id":3},{"text":"program","start":22,"end":29,"id":4},{"text":"that","start":30,"end":34,"id":5},{"text":"tracks","start":35,"end":41,"id":6},{"text":"a","start":42,"end":43,"id":7},{"text":"user","start":44,"end":48,"id":8},{"text":"'s","start":48,"end":50,"id":9},{"text":"browsing","start":51,"end":59,"id":10},{"text":"information","start":60,"end":71,"id":11},{"text":"and","start":72,"end":75,"id":12},{"text":"displays","start":76,"end":84,"id":13},{"text":"targeted","start":85,"end":93,"id":14},{"text":"advertisements","start":94,"end":108,"id":15},{"text":"based","start":109,"end":114,"id":16},{"text":"on","start":115,"end":117,"id":17},{"text":"web","start":118,"end":121,"id":18},{"text":"sites","start":122,"end":127,"id":19},{"text":"visited","start":128,"end":135,"id":20},{"text":".","start":135,"end":136,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"CVE-2019-0787CVE-2019-0788CVE-2019-1290CVE-2019-1291","_input_hash":-907389391,"_task_hash":-1262671153,"tokens":[{"text":"CVE-2019","start":0,"end":8,"id":0},{"text":"-","start":8,"end":9,"id":1},{"text":"0787CVE-2019","start":9,"end":21,"id":2},{"text":"-","start":21,"end":22,"id":3},{"text":"0788CVE-2019","start":22,"end":34,"id":4},{"text":"-","start":34,"end":35,"id":5},{"text":"1290CVE-2019","start":35,"end":47,"id":6},{"text":"-","start":47,"end":48,"id":7},{"text":"1291","start":48,"end":52,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/TJj8lON9G4","_input_hash":1081744136,"_task_hash":-624181729,"tokens":[{"text":"https://t.co/TJj8lON9G4","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The virus uses the ActionScript scripting language (which is supported by Shockwave Flash) to create a DOS executable named V.COM in the same folder as the one from which the already infected Flash movie is being executed.","_input_hash":-538972327,"_task_hash":569908431,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"virus","start":4,"end":9,"id":1},{"text":"uses","start":10,"end":14,"id":2},{"text":"the","start":15,"end":18,"id":3},{"text":"ActionScript","start":19,"end":31,"id":4},{"text":"scripting","start":32,"end":41,"id":5},{"text":"language","start":42,"end":50,"id":6},{"text":"(","start":51,"end":52,"id":7},{"text":"which","start":52,"end":57,"id":8},{"text":"is","start":58,"end":60,"id":9},{"text":"supported","start":61,"end":70,"id":10},{"text":"by","start":71,"end":73,"id":11},{"text":"Shockwave","start":74,"end":83,"id":12},{"text":"Flash","start":84,"end":89,"id":13},{"text":")","start":89,"end":90,"id":14},{"text":"to","start":91,"end":93,"id":15},{"text":"create","start":94,"end":100,"id":16},{"text":"a","start":101,"end":102,"id":17},{"text":"DOS","start":103,"end":106,"id":18},{"text":"executable","start":107,"end":117,"id":19},{"text":"named","start":118,"end":123,"id":20},{"text":"V.COM","start":124,"end":129,"id":21},{"text":"in","start":130,"end":132,"id":22},{"text":"the","start":133,"end":136,"id":23},{"text":"same","start":137,"end":141,"id":24},{"text":"folder","start":142,"end":148,"id":25},{"text":"as","start":149,"end":151,"id":26},{"text":"the","start":152,"end":155,"id":27},{"text":"one","start":156,"end":159,"id":28},{"text":"from","start":160,"end":164,"id":29},{"text":"which","start":165,"end":170,"id":30},{"text":"the","start":171,"end":174,"id":31},{"text":"already","start":175,"end":182,"id":32},{"text":"infected","start":183,"end":191,"id":33},{"text":"Flash","start":192,"end":197,"id":34},{"text":"movie","start":198,"end":203,"id":35},{"text":"is","start":204,"end":206,"id":36},{"text":"being","start":207,"end":212,"id":37},{"text":"executed","start":213,"end":221,"id":38},{"text":".","start":221,"end":222,"id":39}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":124,"end":129,"token_start":21,"token_end":21,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Adtest directs you to a Chinese portal site.","_input_hash":1808820311,"_task_hash":-1064677024,"tokens":[{"text":"Adtest","start":0,"end":6,"id":0},{"text":"directs","start":7,"end":14,"id":1},{"text":"you","start":15,"end":18,"id":2},{"text":"to","start":19,"end":21,"id":3},{"text":"a","start":22,"end":23,"id":4},{"text":"Chinese","start":24,"end":31,"id":5},{"text":"portal","start":32,"end":38,"id":6},{"text":"site","start":39,"end":43,"id":7},{"text":".","start":43,"end":44,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: \ud83d\ude03 We've got some really exciting \ud83d\udd25news for you\u2026Hackers' \ud83d\udc69\u200d\ud83d\udcbb Favorite Operating System Kali #Linux Released for #Raspb\u2026","_input_hash":1383898241,"_task_hash":1721477656,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"\ud83d\ude03","start":20,"end":21,"id":3},{"text":"We","start":22,"end":24,"id":4},{"text":"'ve","start":24,"end":27,"id":5},{"text":"got","start":28,"end":31,"id":6},{"text":"some","start":32,"end":36,"id":7},{"text":"really","start":37,"end":43,"id":8},{"text":"exciting","start":44,"end":52,"id":9},{"text":"\ud83d\udd25","start":53,"end":54,"id":10},{"text":"news","start":54,"end":58,"id":11},{"text":"for","start":59,"end":62,"id":12},{"text":"you","start":63,"end":66,"id":13},{"text":"\u2026","start":66,"end":67,"id":14},{"text":"Hackers","start":67,"end":74,"id":15},{"text":"'","start":74,"end":75,"id":16},{"text":"\ud83d\udc69","start":76,"end":77,"id":17},{"text":"\u200d","start":77,"end":78,"id":18},{"text":"\ud83d\udcbb","start":78,"end":79,"id":19},{"text":"Favorite","start":80,"end":88,"id":20},{"text":"Operating","start":89,"end":98,"id":21},{"text":"System","start":99,"end":105,"id":22},{"text":"Kali","start":106,"end":110,"id":23},{"text":"#","start":111,"end":112,"id":24},{"text":"Linux","start":112,"end":117,"id":25},{"text":"Released","start":118,"end":126,"id":26},{"text":"for","start":127,"end":130,"id":27},{"text":"#","start":131,"end":132,"id":28},{"text":"Raspb","start":132,"end":137,"id":29},{"text":"\u2026","start":137,"end":138,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AMD Finally Acknowledges 13 Newly Disclosed Vulnerabilities\u2014RyzenFall, MasterKey, Fallout, and Chimera\u2014In Its Processors.https://t.co/5gsk5VUCGxCompany promised to release firmware patches for #AMDflaws in the coming weeks and expects that updates wouldn't impact performance.","_input_hash":-762748295,"_task_hash":2087896921,"tokens":[{"text":"AMD","start":0,"end":3,"id":0},{"text":"Finally","start":4,"end":11,"id":1},{"text":"Acknowledges","start":12,"end":24,"id":2},{"text":"13","start":25,"end":27,"id":3},{"text":"Newly","start":28,"end":33,"id":4},{"text":"Disclosed","start":34,"end":43,"id":5},{"text":"Vulnerabilities","start":44,"end":59,"id":6},{"text":"\u2014","start":59,"end":60,"id":7},{"text":"RyzenFall","start":60,"end":69,"id":8},{"text":",","start":69,"end":70,"id":9},{"text":"MasterKey","start":71,"end":80,"id":10},{"text":",","start":80,"end":81,"id":11},{"text":"Fallout","start":82,"end":89,"id":12},{"text":",","start":89,"end":90,"id":13},{"text":"and","start":91,"end":94,"id":14},{"text":"Chimera","start":95,"end":102,"id":15},{"text":"\u2014","start":102,"end":103,"id":16},{"text":"In","start":103,"end":105,"id":17},{"text":"Its","start":106,"end":109,"id":18},{"text":"Processors.https://t.co/5gsk5VUCGxCompany","start":110,"end":151,"id":19},{"text":"promised","start":152,"end":160,"id":20},{"text":"to","start":161,"end":163,"id":21},{"text":"release","start":164,"end":171,"id":22},{"text":"firmware","start":172,"end":180,"id":23},{"text":"patches","start":181,"end":188,"id":24},{"text":"for","start":189,"end":192,"id":25},{"text":"#","start":193,"end":194,"id":26},{"text":"AMDflaws","start":194,"end":202,"id":27},{"text":"in","start":203,"end":205,"id":28},{"text":"the","start":206,"end":209,"id":29},{"text":"coming","start":210,"end":216,"id":30},{"text":"weeks","start":217,"end":222,"id":31},{"text":"and","start":223,"end":226,"id":32},{"text":"expects","start":227,"end":234,"id":33},{"text":"that","start":235,"end":239,"id":34},{"text":"updates","start":240,"end":247,"id":35},{"text":"would","start":248,"end":253,"id":36},{"text":"n't","start":253,"end":256,"id":37},{"text":"impact","start":257,"end":263,"id":38},{"text":"performance","start":264,"end":275,"id":39},{"text":".","start":275,"end":276,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: U.S. Department of Justice Said to Announce Charges Against a North Korean Intelligence Official, Pak Jin Hyok, Over #W\u2026","_input_hash":964573365,"_task_hash":-1434298259,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"U.S.","start":20,"end":24,"id":3},{"text":"Department","start":25,"end":35,"id":4},{"text":"of","start":36,"end":38,"id":5},{"text":"Justice","start":39,"end":46,"id":6},{"text":"Said","start":47,"end":51,"id":7},{"text":"to","start":52,"end":54,"id":8},{"text":"Announce","start":55,"end":63,"id":9},{"text":"Charges","start":64,"end":71,"id":10},{"text":"Against","start":72,"end":79,"id":11},{"text":"a","start":80,"end":81,"id":12},{"text":"North","start":82,"end":87,"id":13},{"text":"Korean","start":88,"end":94,"id":14},{"text":"Intelligence","start":95,"end":107,"id":15},{"text":"Official","start":108,"end":116,"id":16},{"text":",","start":116,"end":117,"id":17},{"text":"Pak","start":118,"end":121,"id":18},{"text":"Jin","start":122,"end":125,"id":19},{"text":"Hyok","start":126,"end":130,"id":20},{"text":",","start":130,"end":131,"id":21},{"text":"Over","start":132,"end":136,"id":22},{"text":"#","start":137,"end":138,"id":23},{"text":"W","start":138,"end":139,"id":24},{"text":"\u2026","start":139,"end":140,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"NetNeutrality","_input_hash":-588829830,"_task_hash":337040088,"tokens":[{"text":"NetNeutrality","start":0,"end":13,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdBlaster is an adware program that displays pop-up advertisements.","_input_hash":-370805215,"_task_hash":1837762325,"tokens":[{"text":"AdBlaster","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"displays","start":36,"end":44,"id":6},{"text":"pop","start":45,"end":48,"id":7},{"text":"-","start":48,"end":49,"id":8},{"text":"up","start":49,"end":51,"id":9},{"text":"advertisements","start":52,"end":66,"id":10},{"text":".","start":66,"end":67,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"UK chancellor @PHammondMP to announce a \u00a31.9 billion #cybersecurity strategy: https://t.co/DGASrIn4g3","_input_hash":-1131838117,"_task_hash":-43416461,"tokens":[{"text":"UK","start":0,"end":2,"id":0},{"text":"chancellor","start":3,"end":13,"id":1},{"text":"@PHammondMP","start":14,"end":25,"id":2},{"text":"to","start":26,"end":28,"id":3},{"text":"announce","start":29,"end":37,"id":4},{"text":"a","start":38,"end":39,"id":5},{"text":"\u00a3","start":40,"end":41,"id":6},{"text":"1.9","start":41,"end":44,"id":7},{"text":"billion","start":45,"end":52,"id":8},{"text":"#","start":53,"end":54,"id":9},{"text":"cybersecurity","start":54,"end":67,"id":10},{"text":"strategy","start":68,"end":76,"id":11},{"text":":","start":76,"end":77,"id":12},{"text":"https://t.co/DGASrIn4g3","start":78,"end":101,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: [Breaking] Hackers Stole Nearly $19 Million Worth of Cryptocurrencies from #Bithumb Exchangehttps://t.co/WbMgPnVoaT\u2026","_input_hash":-53360850,"_task_hash":-591036374,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"[","start":20,"end":21,"id":3},{"text":"Breaking","start":21,"end":29,"id":4},{"text":"]","start":29,"end":30,"id":5},{"text":"Hackers","start":31,"end":38,"id":6},{"text":"Stole","start":39,"end":44,"id":7},{"text":"Nearly","start":45,"end":51,"id":8},{"text":"$","start":52,"end":53,"id":9},{"text":"19","start":53,"end":55,"id":10},{"text":"Million","start":56,"end":63,"id":11},{"text":"Worth","start":64,"end":69,"id":12},{"text":"of","start":70,"end":72,"id":13},{"text":"Cryptocurrencies","start":73,"end":89,"id":14},{"text":"from","start":90,"end":94,"id":15},{"text":"#","start":95,"end":96,"id":16},{"text":"Bithumb","start":96,"end":103,"id":17},{"text":"Exchangehttps://t.co/WbMgPnVoaT","start":104,"end":135,"id":18},{"text":"\u2026","start":135,"end":136,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's a response from AMD regarding unpatched severe security vulnerabilities disclosed today by CTS Labs: https://t.co/LnsKJ3CSqg","_input_hash":-1227314828,"_task_hash":2023018333,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"response","start":9,"end":17,"id":3},{"text":"from","start":18,"end":22,"id":4},{"text":"AMD","start":23,"end":26,"id":5},{"text":"regarding","start":27,"end":36,"id":6},{"text":"unpatched","start":37,"end":46,"id":7},{"text":"severe","start":47,"end":53,"id":8},{"text":"security","start":54,"end":62,"id":9},{"text":"vulnerabilities","start":63,"end":78,"id":10},{"text":"disclosed","start":79,"end":88,"id":11},{"text":"today","start":89,"end":94,"id":12},{"text":"by","start":95,"end":97,"id":13},{"text":"CTS","start":98,"end":101,"id":14},{"text":"Labs","start":102,"end":106,"id":15},{"text":":","start":106,"end":107,"id":16},{"text":"https://t.co/LnsKJ3CSqg","start":108,"end":131,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Google and Mozilla finally blocked the #Kazakhstan\u2019s government-issued root CA certificate in Chrome and #Firefox web b\u2026","_input_hash":-547803608,"_task_hash":1853085664,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Google","start":20,"end":26,"id":3},{"text":"and","start":27,"end":30,"id":4},{"text":"Mozilla","start":31,"end":38,"id":5},{"text":"finally","start":39,"end":46,"id":6},{"text":"blocked","start":47,"end":54,"id":7},{"text":"the","start":55,"end":58,"id":8},{"text":"#","start":59,"end":60,"id":9},{"text":"Kazakhstan","start":60,"end":70,"id":10},{"text":"\u2019s","start":70,"end":72,"id":11},{"text":"government","start":73,"end":83,"id":12},{"text":"-","start":83,"end":84,"id":13},{"text":"issued","start":84,"end":90,"id":14},{"text":"root","start":91,"end":95,"id":15},{"text":"CA","start":96,"end":98,"id":16},{"text":"certificate","start":99,"end":110,"id":17},{"text":"in","start":111,"end":113,"id":18},{"text":"Chrome","start":114,"end":120,"id":19},{"text":"and","start":121,"end":124,"id":20},{"text":"#","start":125,"end":126,"id":21},{"text":"Firefox","start":126,"end":133,"id":22},{"text":"web","start":134,"end":137,"id":23},{"text":"b","start":138,"end":139,"id":24},{"text":"\u2026","start":139,"end":140,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Australian infosec body lobbies for mandatory security baseline: http://t.co/gKJbZ7foH7 http://t.co/a6PzxuSQko","_input_hash":-109672383,"_task_hash":1925473448,"tokens":[{"text":"Australian","start":0,"end":10,"id":0},{"text":"infosec","start":11,"end":18,"id":1},{"text":"body","start":19,"end":23,"id":2},{"text":"lobbies","start":24,"end":31,"id":3},{"text":"for","start":32,"end":35,"id":4},{"text":"mandatory","start":36,"end":45,"id":5},{"text":"security","start":46,"end":54,"id":6},{"text":"baseline","start":55,"end":63,"id":7},{"text":":","start":63,"end":64,"id":8},{"text":"http://t.co/gKJbZ7foH7","start":65,"end":87,"id":9},{"text":"http://t.co/a6PzxuSQko","start":88,"end":110,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Over Dozen Widely-Used Email Clients Found Vulnerable to Various #OpenPGP and S/MIME Email Signature Spoofing Attacks\u2026","_input_hash":-2052371863,"_task_hash":-1186629293,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Over","start":20,"end":24,"id":3},{"text":"Dozen","start":25,"end":30,"id":4},{"text":"Widely","start":31,"end":37,"id":5},{"text":"-","start":37,"end":38,"id":6},{"text":"Used","start":38,"end":42,"id":7},{"text":"Email","start":43,"end":48,"id":8},{"text":"Clients","start":49,"end":56,"id":9},{"text":"Found","start":57,"end":62,"id":10},{"text":"Vulnerable","start":63,"end":73,"id":11},{"text":"to","start":74,"end":76,"id":12},{"text":"Various","start":77,"end":84,"id":13},{"text":"#","start":85,"end":86,"id":14},{"text":"OpenPGP","start":86,"end":93,"id":15},{"text":"and","start":94,"end":97,"id":16},{"text":"S","start":98,"end":99,"id":17},{"text":"/","start":99,"end":100,"id":18},{"text":"MIME","start":100,"end":104,"id":19},{"text":"Email","start":105,"end":110,"id":20},{"text":"Signature","start":111,"end":120,"id":21},{"text":"Spoofing","start":121,"end":129,"id":22},{"text":"Attacks","start":130,"end":137,"id":23},{"text":"\u2026","start":137,"end":138,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ICYMI - If you have a spare minute or two and like what we do... Today is the final day to cast those votes.","_input_hash":-1352360594,"_task_hash":1520545432,"tokens":[{"text":"ICYMI","start":0,"end":5,"id":0},{"text":"-","start":6,"end":7,"id":1},{"text":"If","start":8,"end":10,"id":2},{"text":"you","start":11,"end":14,"id":3},{"text":"have","start":15,"end":19,"id":4},{"text":"a","start":20,"end":21,"id":5},{"text":"spare","start":22,"end":27,"id":6},{"text":"minute","start":28,"end":34,"id":7},{"text":"or","start":35,"end":37,"id":8},{"text":"two","start":38,"end":41,"id":9},{"text":"and","start":42,"end":45,"id":10},{"text":"like","start":46,"end":50,"id":11},{"text":"what","start":51,"end":55,"id":12},{"text":"we","start":56,"end":58,"id":13},{"text":"do","start":59,"end":61,"id":14},{"text":"...","start":61,"end":64,"id":15},{"text":"Today","start":65,"end":70,"id":16},{"text":"is","start":71,"end":73,"id":17},{"text":"the","start":74,"end":77,"id":18},{"text":"final","start":78,"end":83,"id":19},{"text":"day","start":84,"end":87,"id":20},{"text":"to","start":88,"end":90,"id":21},{"text":"cast","start":91,"end":95,"id":22},{"text":"those","start":96,"end":101,"id":23},{"text":"votes","start":102,"end":107,"id":24},{"text":".","start":107,"end":108,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/sCbdNNxtlM","_input_hash":-605631159,"_task_hash":765815577,"tokens":[{"text":"https://t.co/sCbdNNxtlM","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdDestroyer claims to be a spyware remover, but it sets itself to run when Windows starts and remains memory resident on the compromised computer.","_input_hash":-2087534669,"_task_hash":383065019,"tokens":[{"text":"AdDestroyer","start":0,"end":11,"id":0},{"text":"claims","start":12,"end":18,"id":1},{"text":"to","start":19,"end":21,"id":2},{"text":"be","start":22,"end":24,"id":3},{"text":"a","start":25,"end":26,"id":4},{"text":"spyware","start":27,"end":34,"id":5},{"text":"remover","start":35,"end":42,"id":6},{"text":",","start":42,"end":43,"id":7},{"text":"but","start":44,"end":47,"id":8},{"text":"it","start":48,"end":50,"id":9},{"text":"sets","start":51,"end":55,"id":10},{"text":"itself","start":56,"end":62,"id":11},{"text":"to","start":63,"end":65,"id":12},{"text":"run","start":66,"end":69,"id":13},{"text":"when","start":70,"end":74,"id":14},{"text":"Windows","start":75,"end":82,"id":15},{"text":"starts","start":83,"end":89,"id":16},{"text":"and","start":90,"end":93,"id":17},{"text":"remains","start":94,"end":101,"id":18},{"text":"memory","start":102,"end":108,"id":19},{"text":"resident","start":109,"end":117,"id":20},{"text":"on","start":118,"end":120,"id":21},{"text":"the","start":121,"end":124,"id":22},{"text":"compromised","start":125,"end":136,"id":23},{"text":"computer","start":137,"end":145,"id":24},{"text":".","start":145,"end":146,"id":25}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Frost and Sullivan \u2014 SIEM Mid-Market Analysis: https://t.co/TWaVWQWftTThis abbreviated brief focuses on the SIEM requirements of mid-market organizations and an analysis of the vendors who serve this market.","_input_hash":18258611,"_task_hash":-562065540,"tokens":[{"text":"Frost","start":0,"end":5,"id":0},{"text":"and","start":6,"end":9,"id":1},{"text":"Sullivan","start":10,"end":18,"id":2},{"text":"\u2014","start":19,"end":20,"id":3},{"text":"SIEM","start":21,"end":25,"id":4},{"text":"Mid","start":26,"end":29,"id":5},{"text":"-","start":29,"end":30,"id":6},{"text":"Market","start":30,"end":36,"id":7},{"text":"Analysis","start":37,"end":45,"id":8},{"text":":","start":45,"end":46,"id":9},{"text":"https://t.co/TWaVWQWftTThis","start":47,"end":74,"id":10},{"text":"abbreviated","start":75,"end":86,"id":11},{"text":"brief","start":87,"end":92,"id":12},{"text":"focuses","start":93,"end":100,"id":13},{"text":"on","start":101,"end":103,"id":14},{"text":"the","start":104,"end":107,"id":15},{"text":"SIEM","start":108,"end":112,"id":16},{"text":"requirements","start":113,"end":125,"id":17},{"text":"of","start":126,"end":128,"id":18},{"text":"mid","start":129,"end":132,"id":19},{"text":"-","start":132,"end":133,"id":20},{"text":"market","start":133,"end":139,"id":21},{"text":"organizations","start":140,"end":153,"id":22},{"text":"and","start":154,"end":157,"id":23},{"text":"an","start":158,"end":160,"id":24},{"text":"analysis","start":161,"end":169,"id":25},{"text":"of","start":170,"end":172,"id":26},{"text":"the","start":173,"end":176,"id":27},{"text":"vendors","start":177,"end":184,"id":28},{"text":"who","start":185,"end":188,"id":29},{"text":"serve","start":189,"end":194,"id":30},{"text":"this","start":195,"end":199,"id":31},{"text":"market","start":200,"end":206,"id":32},{"text":".","start":206,"end":207,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers find spying malware signed using digital certificates stolen from D-Link and other Taiwanese tech-companies \u2014by @Swati_THN https://t.co/S5gH02j61r https://t.co/rJcMMA24DO","_input_hash":-2001250757,"_task_hash":-986153459,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"find","start":12,"end":16,"id":1},{"text":"spying","start":17,"end":23,"id":2},{"text":"malware","start":24,"end":31,"id":3},{"text":"signed","start":32,"end":38,"id":4},{"text":"using","start":39,"end":44,"id":5},{"text":"digital","start":45,"end":52,"id":6},{"text":"certificates","start":53,"end":65,"id":7},{"text":"stolen","start":66,"end":72,"id":8},{"text":"from","start":73,"end":77,"id":9},{"text":"D","start":78,"end":79,"id":10},{"text":"-","start":79,"end":80,"id":11},{"text":"Link","start":80,"end":84,"id":12},{"text":"and","start":85,"end":88,"id":13},{"text":"other","start":89,"end":94,"id":14},{"text":"Taiwanese","start":95,"end":104,"id":15},{"text":"tech","start":105,"end":109,"id":16},{"text":"-","start":109,"end":110,"id":17},{"text":"companies","start":110,"end":119,"id":18},{"text":"\u2014","start":120,"end":121,"id":19},{"text":"by","start":121,"end":123,"id":20},{"text":"@Swati_THN","start":124,"end":134,"id":21},{"text":"https://t.co/S5gH02j61r","start":135,"end":158,"id":22},{"text":"https://t.co/rJcMMA24DO","start":159,"end":182,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Baltimore City Shuts Down Most of Its Government Servers After #Ransomware Attackhttps://t.cochxLJplSoby @Swati_T\u2026","_input_hash":-1470368050,"_task_hash":1678695285,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Baltimore","start":20,"end":29,"id":3},{"text":"City","start":30,"end":34,"id":4},{"text":"Shuts","start":35,"end":40,"id":5},{"text":"Down","start":41,"end":45,"id":6},{"text":"Most","start":46,"end":50,"id":7},{"text":"of","start":51,"end":53,"id":8},{"text":"Its","start":54,"end":57,"id":9},{"text":"Government","start":58,"end":68,"id":10},{"text":"Servers","start":69,"end":76,"id":11},{"text":"After","start":77,"end":82,"id":12},{"text":"#","start":83,"end":84,"id":13},{"text":"Ransomware","start":84,"end":94,"id":14},{"text":"Attackhttps://t.cochxLJplSoby","start":95,"end":124,"id":15},{"text":"@Swati_T","start":125,"end":133,"id":16},{"text":"\u2026","start":133,"end":134,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It may restart explorer.exe and hook itself into different processes.","_input_hash":210072858,"_task_hash":272430333,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"may","start":3,"end":6,"id":1},{"text":"restart","start":7,"end":14,"id":2},{"text":"explorer.exe","start":15,"end":27,"id":3},{"text":"and","start":28,"end":31,"id":4},{"text":"hook","start":32,"end":36,"id":5},{"text":"itself","start":37,"end":43,"id":6},{"text":"into","start":44,"end":48,"id":7},{"text":"different","start":49,"end":58,"id":8},{"text":"processes","start":59,"end":68,"id":9},{"text":".","start":68,"end":69,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Three men indicted in \u2018one of the largest\u2019 data breaches in US history http://t.co/FHM6Yf5bws","_input_hash":595425479,"_task_hash":974095330,"tokens":[{"text":"Three","start":0,"end":5,"id":0},{"text":"men","start":6,"end":9,"id":1},{"text":"indicted","start":10,"end":18,"id":2},{"text":"in","start":19,"end":21,"id":3},{"text":"\u2018","start":22,"end":23,"id":4},{"text":"one","start":23,"end":26,"id":5},{"text":"of","start":27,"end":29,"id":6},{"text":"the","start":30,"end":33,"id":7},{"text":"largest","start":34,"end":41,"id":8},{"text":"\u2019","start":41,"end":42,"id":9},{"text":"data","start":43,"end":47,"id":10},{"text":"breaches","start":48,"end":56,"id":11},{"text":"in","start":57,"end":59,"id":12},{"text":"US","start":60,"end":62,"id":13},{"text":"history","start":63,"end":70,"id":14},{"text":"http://t.co/FHM6Yf5bws","start":71,"end":93,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"However, we haven't reported the same; instead, THN published about a flaw that can be exploited by anyone to extract users' profile data.","_input_hash":963711094,"_task_hash":1305884232,"tokens":[{"text":"However","start":0,"end":7,"id":0},{"text":",","start":7,"end":8,"id":1},{"text":"we","start":9,"end":11,"id":2},{"text":"have","start":12,"end":16,"id":3},{"text":"n't","start":16,"end":19,"id":4},{"text":"reported","start":20,"end":28,"id":5},{"text":"the","start":29,"end":32,"id":6},{"text":"same","start":33,"end":37,"id":7},{"text":";","start":37,"end":38,"id":8},{"text":"instead","start":39,"end":46,"id":9},{"text":",","start":46,"end":47,"id":10},{"text":"THN","start":48,"end":51,"id":11},{"text":"published","start":52,"end":61,"id":12},{"text":"about","start":62,"end":67,"id":13},{"text":"a","start":68,"end":69,"id":14},{"text":"flaw","start":70,"end":74,"id":15},{"text":"that","start":75,"end":79,"id":16},{"text":"can","start":80,"end":83,"id":17},{"text":"be","start":84,"end":86,"id":18},{"text":"exploited","start":87,"end":96,"id":19},{"text":"by","start":97,"end":99,"id":20},{"text":"anyone","start":100,"end":106,"id":21},{"text":"to","start":107,"end":109,"id":22},{"text":"extract","start":110,"end":117,"id":23},{"text":"users","start":118,"end":123,"id":24},{"text":"'","start":123,"end":124,"id":25},{"text":"profile","start":125,"end":132,"id":26},{"text":"data","start":133,"end":137,"id":27},{"text":".","start":137,"end":138,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"3 Members of #FIN7 (Carbanak / Cobalt) Hacking Group Arrested and Charged With Stealing Over 15 Million Credit Cardshttps://t.co/yrkSVdrqC6If convicted, they could face decades in prison.","_input_hash":85256489,"_task_hash":-586411446,"tokens":[{"text":"3","start":0,"end":1,"id":0},{"text":"Members","start":2,"end":9,"id":1},{"text":"of","start":10,"end":12,"id":2},{"text":"#","start":13,"end":14,"id":3},{"text":"FIN7","start":14,"end":18,"id":4},{"text":"(","start":19,"end":20,"id":5},{"text":"Carbanak","start":20,"end":28,"id":6},{"text":"/","start":29,"end":30,"id":7},{"text":"Cobalt","start":31,"end":37,"id":8},{"text":")","start":37,"end":38,"id":9},{"text":"Hacking","start":39,"end":46,"id":10},{"text":"Group","start":47,"end":52,"id":11},{"text":"Arrested","start":53,"end":61,"id":12},{"text":"and","start":62,"end":65,"id":13},{"text":"Charged","start":66,"end":73,"id":14},{"text":"With","start":74,"end":78,"id":15},{"text":"Stealing","start":79,"end":87,"id":16},{"text":"Over","start":88,"end":92,"id":17},{"text":"15","start":93,"end":95,"id":18},{"text":"Million","start":96,"end":103,"id":19},{"text":"Credit","start":104,"end":110,"id":20},{"text":"Cardshttps://t.co/yrkSVdrqC6If","start":111,"end":141,"id":21},{"text":"convicted","start":142,"end":151,"id":22},{"text":",","start":151,"end":152,"id":23},{"text":"they","start":153,"end":157,"id":24},{"text":"could","start":158,"end":163,"id":25},{"text":"face","start":164,"end":168,"id":26},{"text":"decades","start":169,"end":176,"id":27},{"text":"in","start":177,"end":179,"id":28},{"text":"prison","start":180,"end":186,"id":29},{"text":".","start":186,"end":187,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":20,"end":28,"token_start":6,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":31,"end":37,"token_start":8,"token_end":8,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The great car hacking debate by @zcobb: https://t.co/voxdd5tq4C https://t.co/ROm1WZsbKa","_input_hash":-1475368748,"_task_hash":1606870394,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"great","start":4,"end":9,"id":1},{"text":"car","start":10,"end":13,"id":2},{"text":"hacking","start":14,"end":21,"id":3},{"text":"debate","start":22,"end":28,"id":4},{"text":"by","start":29,"end":31,"id":5},{"text":"@zcobb","start":32,"end":38,"id":6},{"text":":","start":38,"end":39,"id":7},{"text":"https://t.co/voxdd5tq4C","start":40,"end":63,"id":8},{"text":"https://t.co/ROm1WZsbKa","start":64,"end":87,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Because company recently became aware of a list containing valid username and password combinations for those #Slack users.\u2014by @Swati_THN https://t.co/mJSVpyv7ta","_input_hash":-1259058071,"_task_hash":-1089875542,"tokens":[{"text":"Because","start":0,"end":7,"id":0},{"text":"company","start":8,"end":15,"id":1},{"text":"recently","start":16,"end":24,"id":2},{"text":"became","start":25,"end":31,"id":3},{"text":"aware","start":32,"end":37,"id":4},{"text":"of","start":38,"end":40,"id":5},{"text":"a","start":41,"end":42,"id":6},{"text":"list","start":43,"end":47,"id":7},{"text":"containing","start":48,"end":58,"id":8},{"text":"valid","start":59,"end":64,"id":9},{"text":"username","start":65,"end":73,"id":10},{"text":"and","start":74,"end":77,"id":11},{"text":"password","start":78,"end":86,"id":12},{"text":"combinations","start":87,"end":99,"id":13},{"text":"for","start":100,"end":103,"id":14},{"text":"those","start":104,"end":109,"id":15},{"text":"#","start":110,"end":111,"id":16},{"text":"Slack","start":111,"end":116,"id":17},{"text":"users.\u2014by","start":117,"end":126,"id":18},{"text":"@Swati_THN","start":127,"end":137,"id":19},{"text":"https://t.co/mJSVpyv7ta","start":138,"end":161,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"IM messages to another person.","_input_hash":-876932634,"_task_hash":2023325474,"tokens":[{"text":"IM","start":0,"end":2,"id":0},{"text":"messages","start":3,"end":11,"id":1},{"text":"to","start":12,"end":14,"id":2},{"text":"another","start":15,"end":22,"id":3},{"text":"person","start":23,"end":29,"id":4},{"text":".","start":29,"end":30,"id":5}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"The clips and advertisements can be displayed whether the computer is online or offline.","_input_hash":-1235844849,"_task_hash":1473924845,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"clips","start":4,"end":9,"id":1},{"text":"and","start":10,"end":13,"id":2},{"text":"advertisements","start":14,"end":28,"id":3},{"text":"can","start":29,"end":32,"id":4},{"text":"be","start":33,"end":35,"id":5},{"text":"displayed","start":36,"end":45,"id":6},{"text":"whether","start":46,"end":53,"id":7},{"text":"the","start":54,"end":57,"id":8},{"text":"computer","start":58,"end":66,"id":9},{"text":"is","start":67,"end":69,"id":10},{"text":"online","start":70,"end":76,"id":11},{"text":"or","start":77,"end":79,"id":12},{"text":"offline","start":80,"end":87,"id":13},{"text":".","start":87,"end":88,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: May 2018 Edition\u2014#Microsoft\u2019s latest Patch Tuesday fixes a total of 67 vulnerabilities, including 2 critical RCE flaws\u2026","_input_hash":-1521810382,"_task_hash":-228163727,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"May","start":20,"end":23,"id":3},{"text":"2018","start":24,"end":28,"id":4},{"text":"Edition\u2014#Microsoft","start":29,"end":47,"id":5},{"text":"\u2019s","start":47,"end":49,"id":6},{"text":"latest","start":50,"end":56,"id":7},{"text":"Patch","start":57,"end":62,"id":8},{"text":"Tuesday","start":63,"end":70,"id":9},{"text":"fixes","start":71,"end":76,"id":10},{"text":"a","start":77,"end":78,"id":11},{"text":"total","start":79,"end":84,"id":12},{"text":"of","start":85,"end":87,"id":13},{"text":"67","start":88,"end":90,"id":14},{"text":"vulnerabilities","start":91,"end":106,"id":15},{"text":",","start":106,"end":107,"id":16},{"text":"including","start":108,"end":117,"id":17},{"text":"2","start":118,"end":119,"id":18},{"text":"critical","start":120,"end":128,"id":19},{"text":"RCE","start":129,"end":132,"id":20},{"text":"flaws","start":133,"end":138,"id":21},{"text":"\u2026","start":138,"end":139,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"12 hotels of InterContinental Hotels Group have been compromised: https://t.co/gKO8aOpJ3s #databreach https://t.co/TcggeXxPI7","_input_hash":254536385,"_task_hash":-189026628,"tokens":[{"text":"12","start":0,"end":2,"id":0},{"text":"hotels","start":3,"end":9,"id":1},{"text":"of","start":10,"end":12,"id":2},{"text":"InterContinental","start":13,"end":29,"id":3},{"text":"Hotels","start":30,"end":36,"id":4},{"text":"Group","start":37,"end":42,"id":5},{"text":"have","start":43,"end":47,"id":6},{"text":"been","start":48,"end":52,"id":7},{"text":"compromised","start":53,"end":64,"id":8},{"text":":","start":64,"end":65,"id":9},{"text":"https://t.co/gKO8aOpJ3s","start":66,"end":89,"id":10},{"text":"#","start":90,"end":91,"id":11},{"text":"databreach","start":91,"end":101,"id":12},{"text":"https://t.co/TcggeXxPI7","start":102,"end":125,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Europol and partners dismantle prolific cyber-extortion gang #cybercrime #cybersecurity https://t.co/WGZyYNnYtV","_input_hash":1432900438,"_task_hash":-1866250066,"tokens":[{"text":"Europol","start":0,"end":7,"id":0},{"text":"and","start":8,"end":11,"id":1},{"text":"partners","start":12,"end":20,"id":2},{"text":"dismantle","start":21,"end":30,"id":3},{"text":"prolific","start":31,"end":39,"id":4},{"text":"cyber","start":40,"end":45,"id":5},{"text":"-","start":45,"end":46,"id":6},{"text":"extortion","start":46,"end":55,"id":7},{"text":"gang","start":56,"end":60,"id":8},{"text":"#","start":61,"end":62,"id":9},{"text":"cybercrime","start":62,"end":72,"id":10},{"text":"#","start":73,"end":74,"id":11},{"text":"cybersecurity","start":74,"end":87,"id":12},{"text":"https://t.co/WGZyYNnYtV","start":88,"end":111,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Just horrible programming logic.","_input_hash":333851053,"_task_hash":-315566640,"tokens":[{"text":"Just","start":0,"end":4,"id":0},{"text":"horrible","start":5,"end":13,"id":1},{"text":"programming","start":14,"end":25,"id":2},{"text":"logic","start":26,"end":31,"id":3},{"text":".","start":31,"end":32,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This adware is also found as a component in other installers.","_input_hash":-1182328495,"_task_hash":-521364148,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"adware","start":5,"end":11,"id":1},{"text":"is","start":12,"end":14,"id":2},{"text":"also","start":15,"end":19,"id":3},{"text":"found","start":20,"end":25,"id":4},{"text":"as","start":26,"end":28,"id":5},{"text":"a","start":29,"end":30,"id":6},{"text":"component","start":31,"end":40,"id":7},{"text":"in","start":41,"end":43,"id":8},{"text":"other","start":44,"end":49,"id":9},{"text":"installers","start":50,"end":60,"id":10},{"text":".","start":60,"end":61,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"https://t.co/QangI8SgqR","_input_hash":1690809768,"_task_hash":-703376116,"tokens":[{"text":"https://t.co/QangI8SgqR","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It should also be noted that a similar older version (year 2016) of the unprotected APIs, with separate endpoint, was shared by an unknown person on #GitHub 2 years ago as part of the code that can be used by anyone to exploit to send millions of SMS and Emails to JustDial users.","_input_hash":-1918321847,"_task_hash":1035584417,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"should","start":3,"end":9,"id":1},{"text":"also","start":10,"end":14,"id":2},{"text":"be","start":15,"end":17,"id":3},{"text":"noted","start":18,"end":23,"id":4},{"text":"that","start":24,"end":28,"id":5},{"text":"a","start":29,"end":30,"id":6},{"text":"similar","start":31,"end":38,"id":7},{"text":"older","start":39,"end":44,"id":8},{"text":"version","start":45,"end":52,"id":9},{"text":"(","start":53,"end":54,"id":10},{"text":"year","start":54,"end":58,"id":11},{"text":"2016","start":59,"end":63,"id":12},{"text":")","start":63,"end":64,"id":13},{"text":"of","start":65,"end":67,"id":14},{"text":"the","start":68,"end":71,"id":15},{"text":"unprotected","start":72,"end":83,"id":16},{"text":"APIs","start":84,"end":88,"id":17},{"text":",","start":88,"end":89,"id":18},{"text":"with","start":90,"end":94,"id":19},{"text":"separate","start":95,"end":103,"id":20},{"text":"endpoint","start":104,"end":112,"id":21},{"text":",","start":112,"end":113,"id":22},{"text":"was","start":114,"end":117,"id":23},{"text":"shared","start":118,"end":124,"id":24},{"text":"by","start":125,"end":127,"id":25},{"text":"an","start":128,"end":130,"id":26},{"text":"unknown","start":131,"end":138,"id":27},{"text":"person","start":139,"end":145,"id":28},{"text":"on","start":146,"end":148,"id":29},{"text":"#","start":149,"end":150,"id":30},{"text":"GitHub","start":150,"end":156,"id":31},{"text":"2","start":157,"end":158,"id":32},{"text":"years","start":159,"end":164,"id":33},{"text":"ago","start":165,"end":168,"id":34},{"text":"as","start":169,"end":171,"id":35},{"text":"part","start":172,"end":176,"id":36},{"text":"of","start":177,"end":179,"id":37},{"text":"the","start":180,"end":183,"id":38},{"text":"code","start":184,"end":188,"id":39},{"text":"that","start":189,"end":193,"id":40},{"text":"can","start":194,"end":197,"id":41},{"text":"be","start":198,"end":200,"id":42},{"text":"used","start":201,"end":205,"id":43},{"text":"by","start":206,"end":208,"id":44},{"text":"anyone","start":209,"end":215,"id":45},{"text":"to","start":216,"end":218,"id":46},{"text":"exploit","start":219,"end":226,"id":47},{"text":"to","start":227,"end":229,"id":48},{"text":"send","start":230,"end":234,"id":49},{"text":"millions","start":235,"end":243,"id":50},{"text":"of","start":244,"end":246,"id":51},{"text":"SMS","start":247,"end":250,"id":52},{"text":"and","start":251,"end":254,"id":53},{"text":"Emails","start":255,"end":261,"id":54},{"text":"to","start":262,"end":264,"id":55},{"text":"JustDial","start":265,"end":273,"id":56},{"text":"users","start":274,"end":279,"id":57},{"text":".","start":279,"end":280,"id":58}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#YahooDataBreach\u201cIf this settlement signals the beginning of a new trend, executives whose companies experience a data breach could find themselves on the hook for a similarly sizable amount.","_input_hash":233740637,"_task_hash":-1729150390,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"YahooDataBreach\u201cIf","start":1,"end":19,"id":1},{"text":"this","start":20,"end":24,"id":2},{"text":"settlement","start":25,"end":35,"id":3},{"text":"signals","start":36,"end":43,"id":4},{"text":"the","start":44,"end":47,"id":5},{"text":"beginning","start":48,"end":57,"id":6},{"text":"of","start":58,"end":60,"id":7},{"text":"a","start":61,"end":62,"id":8},{"text":"new","start":63,"end":66,"id":9},{"text":"trend","start":67,"end":72,"id":10},{"text":",","start":72,"end":73,"id":11},{"text":"executives","start":74,"end":84,"id":12},{"text":"whose","start":85,"end":90,"id":13},{"text":"companies","start":91,"end":100,"id":14},{"text":"experience","start":101,"end":111,"id":15},{"text":"a","start":112,"end":113,"id":16},{"text":"data","start":114,"end":118,"id":17},{"text":"breach","start":119,"end":125,"id":18},{"text":"could","start":126,"end":131,"id":19},{"text":"find","start":132,"end":136,"id":20},{"text":"themselves","start":137,"end":147,"id":21},{"text":"on","start":148,"end":150,"id":22},{"text":"the","start":151,"end":154,"id":23},{"text":"hook","start":155,"end":159,"id":24},{"text":"for","start":160,"end":163,"id":25},{"text":"a","start":164,"end":165,"id":26},{"text":"similarly","start":166,"end":175,"id":27},{"text":"sizable","start":176,"end":183,"id":28},{"text":"amount","start":184,"end":190,"id":29},{"text":".","start":190,"end":191,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"How to create a security culture in your company in 2019 | @kim_crawley listed essential best practices on @attcyber blogRead: https://t.co/sVtEM0Dtah","_input_hash":-1650672988,"_task_hash":618348734,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"to","start":4,"end":6,"id":1},{"text":"create","start":7,"end":13,"id":2},{"text":"a","start":14,"end":15,"id":3},{"text":"security","start":16,"end":24,"id":4},{"text":"culture","start":25,"end":32,"id":5},{"text":"in","start":33,"end":35,"id":6},{"text":"your","start":36,"end":40,"id":7},{"text":"company","start":41,"end":48,"id":8},{"text":"in","start":49,"end":51,"id":9},{"text":"2019","start":52,"end":56,"id":10},{"text":"|","start":57,"end":58,"id":11},{"text":"@kim_crawley","start":59,"end":71,"id":12},{"text":"listed","start":72,"end":78,"id":13},{"text":"essential","start":79,"end":88,"id":14},{"text":"best","start":89,"end":93,"id":15},{"text":"practices","start":94,"end":103,"id":16},{"text":"on","start":104,"end":106,"id":17},{"text":"@attcyber","start":107,"end":116,"id":18},{"text":"blogRead","start":117,"end":125,"id":19},{"text":":","start":125,"end":126,"id":20},{"text":"https://t.co/sVtEM0Dtah","start":127,"end":150,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Researchers demonstrated 'GLitch', a new 'Rowhammer' based attack that could allow hackers to remotely hijack #Android\u2026","_input_hash":790977176,"_task_hash":1126036299,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Researchers","start":20,"end":31,"id":3},{"text":"demonstrated","start":32,"end":44,"id":4},{"text":"'","start":45,"end":46,"id":5},{"text":"GLitch","start":46,"end":52,"id":6},{"text":"'","start":52,"end":53,"id":7},{"text":",","start":53,"end":54,"id":8},{"text":"a","start":55,"end":56,"id":9},{"text":"new","start":57,"end":60,"id":10},{"text":"'","start":61,"end":62,"id":11},{"text":"Rowhammer","start":62,"end":71,"id":12},{"text":"'","start":71,"end":72,"id":13},{"text":"based","start":73,"end":78,"id":14},{"text":"attack","start":79,"end":85,"id":15},{"text":"that","start":86,"end":90,"id":16},{"text":"could","start":91,"end":96,"id":17},{"text":"allow","start":97,"end":102,"id":18},{"text":"hackers","start":103,"end":110,"id":19},{"text":"to","start":111,"end":113,"id":20},{"text":"remotely","start":114,"end":122,"id":21},{"text":"hijack","start":123,"end":129,"id":22},{"text":"#","start":130,"end":131,"id":23},{"text":"Android","start":131,"end":138,"id":24},{"text":"\u2026","start":138,"end":139,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":46,"end":52,"token_start":6,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":62,"end":71,"token_start":12,"token_end":12,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Mozilla releases @Firefox 62.0.3 and Firefox ESR 60.2.2, which include patches for two critical vulnerabilities \u2014 CVE-2018-12386 (Type confusion in #JavaScript) and CVE-2018-12387 \u2014 that could allow remote attackers to take control of affected systems.https://t.co/i0zANezWON","_input_hash":2035529319,"_task_hash":-1975370108,"tokens":[{"text":"Mozilla","start":0,"end":7,"id":0},{"text":"releases","start":8,"end":16,"id":1},{"text":"@Firefox","start":17,"end":25,"id":2},{"text":"62.0.3","start":26,"end":32,"id":3},{"text":"and","start":33,"end":36,"id":4},{"text":"Firefox","start":37,"end":44,"id":5},{"text":"ESR","start":45,"end":48,"id":6},{"text":"60.2.2","start":49,"end":55,"id":7},{"text":",","start":55,"end":56,"id":8},{"text":"which","start":57,"end":62,"id":9},{"text":"include","start":63,"end":70,"id":10},{"text":"patches","start":71,"end":78,"id":11},{"text":"for","start":79,"end":82,"id":12},{"text":"two","start":83,"end":86,"id":13},{"text":"critical","start":87,"end":95,"id":14},{"text":"vulnerabilities","start":96,"end":111,"id":15},{"text":"\u2014","start":112,"end":113,"id":16},{"text":"CVE-2018","start":114,"end":122,"id":17},{"text":"-","start":122,"end":123,"id":18},{"text":"12386","start":123,"end":128,"id":19},{"text":"(","start":129,"end":130,"id":20},{"text":"Type","start":130,"end":134,"id":21},{"text":"confusion","start":135,"end":144,"id":22},{"text":"in","start":145,"end":147,"id":23},{"text":"#","start":148,"end":149,"id":24},{"text":"JavaScript","start":149,"end":159,"id":25},{"text":")","start":159,"end":160,"id":26},{"text":"and","start":161,"end":164,"id":27},{"text":"CVE-2018","start":165,"end":173,"id":28},{"text":"-","start":173,"end":174,"id":29},{"text":"12387","start":174,"end":179,"id":30},{"text":"\u2014","start":180,"end":181,"id":31},{"text":"that","start":182,"end":186,"id":32},{"text":"could","start":187,"end":192,"id":33},{"text":"allow","start":193,"end":198,"id":34},{"text":"remote","start":199,"end":205,"id":35},{"text":"attackers","start":206,"end":215,"id":36},{"text":"to","start":216,"end":218,"id":37},{"text":"take","start":219,"end":223,"id":38},{"text":"control","start":224,"end":231,"id":39},{"text":"of","start":232,"end":234,"id":40},{"text":"affected","start":235,"end":243,"id":41},{"text":"systems.https://t.co/i0zANezWON","start":244,"end":275,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/7YksS7VtTZ","_input_hash":1259205619,"_task_hash":-163090181,"tokens":[{"text":"https://t.co/7YksS7VtTZ","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"Is online voting a security risk?","_input_hash":1062293937,"_task_hash":-1339639420,"tokens":[{"text":"Is","start":0,"end":2,"id":0},{"text":"online","start":3,"end":9,"id":1},{"text":"voting","start":10,"end":16,"id":2},{"text":"a","start":17,"end":18,"id":3},{"text":"security","start":19,"end":27,"id":4},{"text":"risk","start":28,"end":32,"id":5},{"text":"?","start":32,"end":33,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"An acoustic attack can blue screen your Windows computer #DoS #cybersecurity https://t.co/FZNoaXhZHY","_input_hash":1398187529,"_task_hash":796761365,"tokens":[{"text":"An","start":0,"end":2,"id":0},{"text":"acoustic","start":3,"end":11,"id":1},{"text":"attack","start":12,"end":18,"id":2},{"text":"can","start":19,"end":22,"id":3},{"text":"blue","start":23,"end":27,"id":4},{"text":"screen","start":28,"end":34,"id":5},{"text":"your","start":35,"end":39,"id":6},{"text":"Windows","start":40,"end":47,"id":7},{"text":"computer","start":48,"end":56,"id":8},{"text":"#","start":57,"end":58,"id":9},{"text":"DoS","start":58,"end":61,"id":10},{"text":"#","start":62,"end":63,"id":11},{"text":"cybersecurity","start":63,"end":76,"id":12},{"text":"https://t.co/FZNoaXhZHY","start":77,"end":100,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BEWARE \u2014 If you use (popular) Zoom video conferencing #software on your Mac computer, then any website you're visiting can turn on your WEBCAM without your permission.","_input_hash":-435358384,"_task_hash":1150869760,"tokens":[{"text":"BEWARE","start":0,"end":6,"id":0},{"text":"\u2014","start":7,"end":8,"id":1},{"text":"If","start":9,"end":11,"id":2},{"text":"you","start":12,"end":15,"id":3},{"text":"use","start":16,"end":19,"id":4},{"text":"(","start":20,"end":21,"id":5},{"text":"popular","start":21,"end":28,"id":6},{"text":")","start":28,"end":29,"id":7},{"text":"Zoom","start":30,"end":34,"id":8},{"text":"video","start":35,"end":40,"id":9},{"text":"conferencing","start":41,"end":53,"id":10},{"text":"#","start":54,"end":55,"id":11},{"text":"software","start":55,"end":63,"id":12},{"text":"on","start":64,"end":66,"id":13},{"text":"your","start":67,"end":71,"id":14},{"text":"Mac","start":72,"end":75,"id":15},{"text":"computer","start":76,"end":84,"id":16},{"text":",","start":84,"end":85,"id":17},{"text":"then","start":86,"end":90,"id":18},{"text":"any","start":91,"end":94,"id":19},{"text":"website","start":95,"end":102,"id":20},{"text":"you","start":103,"end":106,"id":21},{"text":"'re","start":106,"end":109,"id":22},{"text":"visiting","start":110,"end":118,"id":23},{"text":"can","start":119,"end":122,"id":24},{"text":"turn","start":123,"end":127,"id":25},{"text":"on","start":128,"end":130,"id":26},{"text":"your","start":131,"end":135,"id":27},{"text":"WEBCAM","start":136,"end":142,"id":28},{"text":"without","start":143,"end":150,"id":29},{"text":"your","start":151,"end":155,"id":30},{"text":"permission","start":156,"end":166,"id":31},{"text":".","start":166,"end":167,"id":32}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Swati_THN: Browser as Botnet, or the Coming War on Your Web Browser https://t.co/AzUXDIiDlo \u2014 @brannondorsey","_input_hash":-509678689,"_task_hash":-2026515332,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Swati_THN","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"Browser","start":15,"end":22,"id":3},{"text":"as","start":23,"end":25,"id":4},{"text":"Botnet","start":26,"end":32,"id":5},{"text":",","start":32,"end":33,"id":6},{"text":"or","start":34,"end":36,"id":7},{"text":"the","start":37,"end":40,"id":8},{"text":"Coming","start":41,"end":47,"id":9},{"text":"War","start":48,"end":51,"id":10},{"text":"on","start":52,"end":54,"id":11},{"text":"Your","start":55,"end":59,"id":12},{"text":"Web","start":60,"end":63,"id":13},{"text":"Browser","start":64,"end":71,"id":14},{"text":"https://t.co/AzUXDIiDlo","start":72,"end":95,"id":15},{"text":"\u2014","start":96,"end":97,"id":16},{"text":"@brannondorsey","start":98,"end":112,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @cherepanov74: According to @virustotal at this moment only @ESET detects MSIL/TeleDoor.","_input_hash":-186462844,"_task_hash":-430243945,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@cherepanov74","start":3,"end":16,"id":1},{"text":":","start":16,"end":17,"id":2},{"text":"According","start":18,"end":27,"id":3},{"text":"to","start":28,"end":30,"id":4},{"text":"@virustotal","start":31,"end":42,"id":5},{"text":"at","start":43,"end":45,"id":6},{"text":"this","start":46,"end":50,"id":7},{"text":"moment","start":51,"end":57,"id":8},{"text":"only","start":58,"end":62,"id":9},{"text":"@ESET","start":63,"end":68,"id":10},{"text":"detects","start":69,"end":76,"id":11},{"text":"MSIL","start":77,"end":81,"id":12},{"text":"/","start":81,"end":82,"id":13},{"text":"TeleDoor","start":82,"end":90,"id":14},{"text":".","start":90,"end":91,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Over 15,000 #Memcached DDoS Attacks Hit 7,100 Sites in Last 10 Days https://t.co/Ortgmry5LD List of Popular Victim\u2026","_input_hash":-1250869439,"_task_hash":-1281719690,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Over","start":20,"end":24,"id":3},{"text":"15,000","start":25,"end":31,"id":4},{"text":"#","start":32,"end":33,"id":5},{"text":"Memcached","start":33,"end":42,"id":6},{"text":"DDoS","start":43,"end":47,"id":7},{"text":"Attacks","start":48,"end":55,"id":8},{"text":"Hit","start":56,"end":59,"id":9},{"text":"7,100","start":60,"end":65,"id":10},{"text":"Sites","start":66,"end":71,"id":11},{"text":"in","start":72,"end":74,"id":12},{"text":"Last","start":75,"end":79,"id":13},{"text":"10","start":80,"end":82,"id":14},{"text":"Days","start":83,"end":87,"id":15},{"text":" ","start":88,"end":89,"id":16},{"text":"https://t.co/Ortgmry5LD","start":89,"end":112,"id":17},{"text":"List","start":113,"end":117,"id":18},{"text":"of","start":118,"end":120,"id":19},{"text":"Popular","start":121,"end":128,"id":20},{"text":"Victim","start":129,"end":135,"id":21},{"text":"\u2026","start":135,"end":136,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Don\u2019t panic, you may not be affected http://t.co/gvQQVglSoz http://t.co/gyKfZP86To","_input_hash":-1271075705,"_task_hash":1839779723,"tokens":[{"text":"Do","start":0,"end":2,"id":0},{"text":"n\u2019t","start":2,"end":5,"id":1},{"text":"panic","start":6,"end":11,"id":2},{"text":",","start":11,"end":12,"id":3},{"text":"you","start":13,"end":16,"id":4},{"text":"may","start":17,"end":20,"id":5},{"text":"not","start":21,"end":24,"id":6},{"text":"be","start":25,"end":27,"id":7},{"text":"affected","start":28,"end":36,"id":8},{"text":"http://t.co/gvQQVglSoz","start":37,"end":59,"id":9},{"text":"http://t.co/gyKfZP86To","start":60,"end":82,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Updated Article \u2192 https://t.co/Wh6ZjC2RzW","_input_hash":-1625863368,"_task_hash":-95193934,"tokens":[{"text":"Updated","start":0,"end":7,"id":0},{"text":"Article","start":8,"end":15,"id":1},{"text":"\u2192","start":16,"end":17,"id":2},{"text":"https://t.co/Wh6ZjC2RzW","start":18,"end":41,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Two billion user logs leaked by smart home solutions provider #Orvibo #IoT #dataleak #infosechttps://t.co/PUhHI1nHpS","_input_hash":2134872607,"_task_hash":1275561724,"tokens":[{"text":"Two","start":0,"end":3,"id":0},{"text":"billion","start":4,"end":11,"id":1},{"text":"user","start":12,"end":16,"id":2},{"text":"logs","start":17,"end":21,"id":3},{"text":"leaked","start":22,"end":28,"id":4},{"text":"by","start":29,"end":31,"id":5},{"text":"smart","start":32,"end":37,"id":6},{"text":"home","start":38,"end":42,"id":7},{"text":"solutions","start":43,"end":52,"id":8},{"text":"provider","start":53,"end":61,"id":9},{"text":"#","start":62,"end":63,"id":10},{"text":"Orvibo","start":63,"end":69,"id":11},{"text":"#","start":70,"end":71,"id":12},{"text":"IoT","start":71,"end":74,"id":13},{"text":"#","start":75,"end":76,"id":14},{"text":"dataleak","start":76,"end":84,"id":15},{"text":"#","start":85,"end":86,"id":16},{"text":"infosechttps://t.co/PUhHI1nHpS","start":86,"end":116,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BREAKING Update \u2014 SandboxEscaper just releases PoC exploits for 2 more new unpatched zero-day vulnerabilities in Windows, making her #0day.","_input_hash":-1649564427,"_task_hash":1337216036,"tokens":[{"text":"BREAKING","start":0,"end":8,"id":0},{"text":"Update","start":9,"end":15,"id":1},{"text":"\u2014","start":16,"end":17,"id":2},{"text":"SandboxEscaper","start":18,"end":32,"id":3},{"text":"just","start":33,"end":37,"id":4},{"text":"releases","start":38,"end":46,"id":5},{"text":"PoC","start":47,"end":50,"id":6},{"text":"exploits","start":51,"end":59,"id":7},{"text":"for","start":60,"end":63,"id":8},{"text":"2","start":64,"end":65,"id":9},{"text":"more","start":66,"end":70,"id":10},{"text":"new","start":71,"end":74,"id":11},{"text":"unpatched","start":75,"end":84,"id":12},{"text":"zero","start":85,"end":89,"id":13},{"text":"-","start":89,"end":90,"id":14},{"text":"day","start":90,"end":93,"id":15},{"text":"vulnerabilities","start":94,"end":109,"id":16},{"text":"in","start":110,"end":112,"id":17},{"text":"Windows","start":113,"end":120,"id":18},{"text":",","start":120,"end":121,"id":19},{"text":"making","start":122,"end":128,"id":20},{"text":"her","start":129,"end":132,"id":21},{"text":"#","start":133,"end":134,"id":22},{"text":"0day","start":134,"end":138,"id":23},{"text":".","start":138,"end":139,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Former #NSA contractor 'Reality Winner' sentenced to more than 5-years in prison for leaking \"TOP SECRET\" information a\u2026","_input_hash":509394955,"_task_hash":1024307048,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Former","start":20,"end":26,"id":3},{"text":"#","start":27,"end":28,"id":4},{"text":"NSA","start":28,"end":31,"id":5},{"text":"contractor","start":32,"end":42,"id":6},{"text":"'","start":43,"end":44,"id":7},{"text":"Reality","start":44,"end":51,"id":8},{"text":"Winner","start":52,"end":58,"id":9},{"text":"'","start":58,"end":59,"id":10},{"text":"sentenced","start":60,"end":69,"id":11},{"text":"to","start":70,"end":72,"id":12},{"text":"more","start":73,"end":77,"id":13},{"text":"than","start":78,"end":82,"id":14},{"text":"5-years","start":83,"end":90,"id":15},{"text":"in","start":91,"end":93,"id":16},{"text":"prison","start":94,"end":100,"id":17},{"text":"for","start":101,"end":104,"id":18},{"text":"leaking","start":105,"end":112,"id":19},{"text":"\"","start":113,"end":114,"id":20},{"text":"TOP","start":114,"end":117,"id":21},{"text":"SECRET","start":118,"end":124,"id":22},{"text":"\"","start":124,"end":125,"id":23},{"text":"information","start":126,"end":137,"id":24},{"text":"a","start":138,"end":139,"id":25},{"text":"\u2026","start":139,"end":140,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This adware can track Internet browsing habits so that it can target a particular audience.","_input_hash":1669231012,"_task_hash":1250068600,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"adware","start":5,"end":11,"id":1},{"text":"can","start":12,"end":15,"id":2},{"text":"track","start":16,"end":21,"id":3},{"text":"Internet","start":22,"end":30,"id":4},{"text":"browsing","start":31,"end":39,"id":5},{"text":"habits","start":40,"end":46,"id":6},{"text":"so","start":47,"end":49,"id":7},{"text":"that","start":50,"end":54,"id":8},{"text":"it","start":55,"end":57,"id":9},{"text":"can","start":58,"end":61,"id":10},{"text":"target","start":62,"end":68,"id":11},{"text":"a","start":69,"end":70,"id":12},{"text":"particular","start":71,"end":81,"id":13},{"text":"audience","start":82,"end":90,"id":14},{"text":".","start":90,"end":91,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"LeakedSource Founder Arrested and Charged for Selling 3 Billion Credentials Obtained from a String of Major Data Breaches.https://t.co/8XSTHaeordHe earned nearly $200,000 by selling my, your and others passwords.","_input_hash":1669017270,"_task_hash":-1154854542,"tokens":[{"text":"LeakedSource","start":0,"end":12,"id":0},{"text":"Founder","start":13,"end":20,"id":1},{"text":"Arrested","start":21,"end":29,"id":2},{"text":"and","start":30,"end":33,"id":3},{"text":"Charged","start":34,"end":41,"id":4},{"text":"for","start":42,"end":45,"id":5},{"text":"Selling","start":46,"end":53,"id":6},{"text":"3","start":54,"end":55,"id":7},{"text":"Billion","start":56,"end":63,"id":8},{"text":"Credentials","start":64,"end":75,"id":9},{"text":"Obtained","start":76,"end":84,"id":10},{"text":"from","start":85,"end":89,"id":11},{"text":"a","start":90,"end":91,"id":12},{"text":"String","start":92,"end":98,"id":13},{"text":"of","start":99,"end":101,"id":14},{"text":"Major","start":102,"end":107,"id":15},{"text":"Data","start":108,"end":112,"id":16},{"text":"Breaches.https://t.co/8XSTHaeordHe","start":113,"end":147,"id":17},{"text":"earned","start":148,"end":154,"id":18},{"text":"nearly","start":155,"end":161,"id":19},{"text":"$","start":162,"end":163,"id":20},{"text":"200,000","start":163,"end":170,"id":21},{"text":"by","start":171,"end":173,"id":22},{"text":"selling","start":174,"end":181,"id":23},{"text":"my","start":182,"end":184,"id":24},{"text":",","start":184,"end":185,"id":25},{"text":"your","start":186,"end":190,"id":26},{"text":"and","start":191,"end":194,"id":27},{"text":"others","start":195,"end":201,"id":28},{"text":"passwords","start":202,"end":211,"id":29},{"text":".","start":211,"end":212,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This file is then executed by the virus, and it infects other Shockwave Flash files that are in the same folder.","_input_hash":-1136945693,"_task_hash":1241748703,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"file","start":5,"end":9,"id":1},{"text":"is","start":10,"end":12,"id":2},{"text":"then","start":13,"end":17,"id":3},{"text":"executed","start":18,"end":26,"id":4},{"text":"by","start":27,"end":29,"id":5},{"text":"the","start":30,"end":33,"id":6},{"text":"virus","start":34,"end":39,"id":7},{"text":",","start":39,"end":40,"id":8},{"text":"and","start":41,"end":44,"id":9},{"text":"it","start":45,"end":47,"id":10},{"text":"infects","start":48,"end":55,"id":11},{"text":"other","start":56,"end":61,"id":12},{"text":"Shockwave","start":62,"end":71,"id":13},{"text":"Flash","start":72,"end":77,"id":14},{"text":"files","start":78,"end":83,"id":15},{"text":"that","start":84,"end":88,"id":16},{"text":"are","start":89,"end":92,"id":17},{"text":"in","start":93,"end":95,"id":18},{"text":"the","start":96,"end":99,"id":19},{"text":"same","start":100,"end":104,"id":20},{"text":"folder","start":105,"end":111,"id":21},{"text":".","start":111,"end":112,"id":22}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"BocaiToolbar is a program that may redirect Internet Explorer searches and display popups.","_input_hash":1053230293,"_task_hash":1202182938,"tokens":[{"text":"BocaiToolbar","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"a","start":16,"end":17,"id":2},{"text":"program","start":18,"end":25,"id":3},{"text":"that","start":26,"end":30,"id":4},{"text":"may","start":31,"end":34,"id":5},{"text":"redirect","start":35,"end":43,"id":6},{"text":"Internet","start":44,"end":52,"id":7},{"text":"Explorer","start":53,"end":61,"id":8},{"text":"searches","start":62,"end":70,"id":9},{"text":"and","start":71,"end":74,"id":10},{"text":"display","start":75,"end":82,"id":11},{"text":"popups","start":83,"end":89,"id":12},{"text":".","start":89,"end":90,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Admass opens Web pages and displays advertisements.","_input_hash":150217570,"_task_hash":-1309404518,"tokens":[{"text":"Admass","start":0,"end":6,"id":0},{"text":"opens","start":7,"end":12,"id":1},{"text":"Web","start":13,"end":16,"id":2},{"text":"pages","start":17,"end":22,"id":3},{"text":"and","start":23,"end":26,"id":4},{"text":"displays","start":27,"end":35,"id":5},{"text":"advertisements","start":36,"end":50,"id":6},{"text":".","start":50,"end":51,"id":7}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Walla is a macro virus that infects Microsoft Access databases.","_input_hash":-634612964,"_task_hash":1027959825,"tokens":[{"text":"Walla","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"a","start":9,"end":10,"id":2},{"text":"macro","start":11,"end":16,"id":3},{"text":"virus","start":17,"end":22,"id":4},{"text":"that","start":23,"end":27,"id":5},{"text":"infects","start":28,"end":35,"id":6},{"text":"Microsoft","start":36,"end":45,"id":7},{"text":"Access","start":46,"end":52,"id":8},{"text":"databases","start":53,"end":62,"id":9},{"text":".","start":62,"end":63,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":5,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @Swati_THN: DVAR \u2014 It's Damn, Damn, Damn Vulnerable ARM Routerhttps://t.co/wO6FMI059eNew toy for wannabe-hackers to sharpen their AR\u2026","_input_hash":1108252667,"_task_hash":-659768918,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Swati_THN","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"DVAR","start":15,"end":19,"id":3},{"text":"\u2014","start":20,"end":21,"id":4},{"text":"It","start":22,"end":24,"id":5},{"text":"'s","start":24,"end":26,"id":6},{"text":"Damn","start":27,"end":31,"id":7},{"text":",","start":31,"end":32,"id":8},{"text":"Damn","start":33,"end":37,"id":9},{"text":",","start":37,"end":38,"id":10},{"text":"Damn","start":39,"end":43,"id":11},{"text":"Vulnerable","start":44,"end":54,"id":12},{"text":"ARM","start":55,"end":58,"id":13},{"text":"Routerhttps://t.co/wO6FMI059eNew","start":59,"end":91,"id":14},{"text":"toy","start":92,"end":95,"id":15},{"text":"for","start":96,"end":99,"id":16},{"text":"wannabe","start":100,"end":107,"id":17},{"text":"-","start":107,"end":108,"id":18},{"text":"hackers","start":108,"end":115,"id":19},{"text":"to","start":116,"end":118,"id":20},{"text":"sharpen","start":119,"end":126,"id":21},{"text":"their","start":127,"end":132,"id":22},{"text":"AR","start":133,"end":135,"id":23},{"text":"\u2026","start":135,"end":136,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/A2w5Ovwwui","_input_hash":1805167343,"_task_hash":1348376740,"tokens":[{"text":"https://t.co/A2w5Ovwwui","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Slack Resets Passwords For Lazy Users Who Hadn't Changed It Since 2015 Data BreachRead More \u27a4 https://t.co/UOwxHmAMMlWhy after 4-years?","_input_hash":-1243273288,"_task_hash":279353536,"tokens":[{"text":"Slack","start":0,"end":5,"id":0},{"text":"Resets","start":6,"end":12,"id":1},{"text":"Passwords","start":13,"end":22,"id":2},{"text":"For","start":23,"end":26,"id":3},{"text":"Lazy","start":27,"end":31,"id":4},{"text":"Users","start":32,"end":37,"id":5},{"text":"Who","start":38,"end":41,"id":6},{"text":"Had","start":42,"end":45,"id":7},{"text":"n't","start":45,"end":48,"id":8},{"text":"Changed","start":49,"end":56,"id":9},{"text":"It","start":57,"end":59,"id":10},{"text":"Since","start":60,"end":65,"id":11},{"text":"2015","start":66,"end":70,"id":12},{"text":"Data","start":71,"end":75,"id":13},{"text":"BreachRead","start":76,"end":86,"id":14},{"text":"More","start":87,"end":91,"id":15},{"text":"\u27a4","start":92,"end":93,"id":16},{"text":"https://t.co/UOwxHmAMMlWhy","start":94,"end":120,"id":17},{"text":"after","start":121,"end":126,"id":18},{"text":"4-years","start":127,"end":134,"id":19},{"text":"?","start":134,"end":135,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Learn more at @WeLiveSecurity: https://t.co/G990OVwVbH #Android #Goog\u2026","_input_hash":-94990513,"_task_hash":-913770427,"tokens":[{"text":"Learn","start":0,"end":5,"id":0},{"text":"more","start":6,"end":10,"id":1},{"text":"at","start":11,"end":13,"id":2},{"text":"@WeLiveSecurity","start":14,"end":29,"id":3},{"text":":","start":29,"end":30,"id":4},{"text":"https://t.co/G990OVwVbH","start":31,"end":54,"id":5},{"text":"#","start":55,"end":56,"id":6},{"text":"Android","start":56,"end":63,"id":7},{"text":"#","start":64,"end":65,"id":8},{"text":"Goog","start":65,"end":69,"id":9},{"text":"\u2026","start":69,"end":70,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Hypertext Transfer Protocol (HTTP) over QUIC will officially become HTTP/3HTTP/QUIC \u2192 #H3 \u2192 https://t.co/AezIFGIhgF\u2026","_input_hash":550657049,"_task_hash":-35893531,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Hypertext","start":20,"end":29,"id":3},{"text":"Transfer","start":30,"end":38,"id":4},{"text":"Protocol","start":39,"end":47,"id":5},{"text":"(","start":48,"end":49,"id":6},{"text":"HTTP","start":49,"end":53,"id":7},{"text":")","start":53,"end":54,"id":8},{"text":"over","start":55,"end":59,"id":9},{"text":"QUIC","start":60,"end":64,"id":10},{"text":"will","start":65,"end":69,"id":11},{"text":"officially","start":70,"end":80,"id":12},{"text":"become","start":81,"end":87,"id":13},{"text":"HTTP/3HTTP","start":88,"end":98,"id":14},{"text":"/","start":98,"end":99,"id":15},{"text":"QUIC","start":99,"end":103,"id":16},{"text":"\u2192","start":104,"end":105,"id":17},{"text":"#","start":106,"end":107,"id":18},{"text":"H3","start":107,"end":109,"id":19},{"text":"\u2192","start":110,"end":111,"id":20},{"text":"https://t.co/AezIFGIhgF","start":112,"end":135,"id":21},{"text":"\u2026","start":135,"end":136,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adpopup is an adware component that records URLs visited during Web browsing, and then generates pop-up advertisements.","_input_hash":-275704968,"_task_hash":-1686528178,"tokens":[{"text":"Adpopup","start":0,"end":7,"id":0},{"text":"is","start":8,"end":10,"id":1},{"text":"an","start":11,"end":13,"id":2},{"text":"adware","start":14,"end":20,"id":3},{"text":"component","start":21,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"records","start":36,"end":43,"id":6},{"text":"URLs","start":44,"end":48,"id":7},{"text":"visited","start":49,"end":56,"id":8},{"text":"during","start":57,"end":63,"id":9},{"text":"Web","start":64,"end":67,"id":10},{"text":"browsing","start":68,"end":76,"id":11},{"text":",","start":76,"end":77,"id":12},{"text":"and","start":78,"end":81,"id":13},{"text":"then","start":82,"end":86,"id":14},{"text":"generates","start":87,"end":96,"id":15},{"text":"pop","start":97,"end":100,"id":16},{"text":"-","start":100,"end":101,"id":17},{"text":"up","start":101,"end":103,"id":18},{"text":"advertisements","start":104,"end":118,"id":19},{"text":".","start":118,"end":119,"id":20}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Cybercriminals using a new undetectable cross-platform surveillance malware to spy on Windows, MacOS, and Linux\u2026","_input_hash":396966062,"_task_hash":718292357,"tokens":[{"text":"Cybercriminals","start":0,"end":14,"id":0},{"text":"using","start":15,"end":20,"id":1},{"text":"a","start":21,"end":22,"id":2},{"text":"new","start":23,"end":26,"id":3},{"text":"undetectable","start":27,"end":39,"id":4},{"text":"cross","start":40,"end":45,"id":5},{"text":"-","start":45,"end":46,"id":6},{"text":"platform","start":46,"end":54,"id":7},{"text":"surveillance","start":55,"end":67,"id":8},{"text":"malware","start":68,"end":75,"id":9},{"text":"to","start":76,"end":78,"id":10},{"text":"spy","start":79,"end":82,"id":11},{"text":"on","start":83,"end":85,"id":12},{"text":"Windows","start":86,"end":93,"id":13},{"text":",","start":93,"end":94,"id":14},{"text":"MacOS","start":95,"end":100,"id":15},{"text":",","start":100,"end":101,"id":16},{"text":"and","start":102,"end":105,"id":17},{"text":"Linux","start":106,"end":111,"id":18},{"text":"\u2026","start":111,"end":112,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It also installs a browser extension that monitors online activity.","_input_hash":1723429574,"_task_hash":-496708195,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"also","start":3,"end":7,"id":1},{"text":"installs","start":8,"end":16,"id":2},{"text":"a","start":17,"end":18,"id":3},{"text":"browser","start":19,"end":26,"id":4},{"text":"extension","start":27,"end":36,"id":5},{"text":"that","start":37,"end":41,"id":6},{"text":"monitors","start":42,"end":50,"id":7},{"text":"online","start":51,"end":57,"id":8},{"text":"activity","start":58,"end":66,"id":9},{"text":".","start":66,"end":67,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"DHS issues warning about critical vulnerabilities in Medtronic\u2019s implantable defibrillator devices that could cause life-threatening malfunctionshttps://t.co/JbqhNrqCiY\u2014 by @Swati_THN https://t.co/efeLvBDtXa","_input_hash":-291633656,"_task_hash":1636655861,"tokens":[{"text":"DHS","start":0,"end":3,"id":0},{"text":"issues","start":4,"end":10,"id":1},{"text":"warning","start":11,"end":18,"id":2},{"text":"about","start":19,"end":24,"id":3},{"text":"critical","start":25,"end":33,"id":4},{"text":"vulnerabilities","start":34,"end":49,"id":5},{"text":"in","start":50,"end":52,"id":6},{"text":"Medtronic","start":53,"end":62,"id":7},{"text":"\u2019s","start":62,"end":64,"id":8},{"text":"implantable","start":65,"end":76,"id":9},{"text":"defibrillator","start":77,"end":90,"id":10},{"text":"devices","start":91,"end":98,"id":11},{"text":"that","start":99,"end":103,"id":12},{"text":"could","start":104,"end":109,"id":13},{"text":"cause","start":110,"end":115,"id":14},{"text":"life","start":116,"end":120,"id":15},{"text":"-","start":120,"end":121,"id":16},{"text":"threatening","start":121,"end":132,"id":17},{"text":"malfunctionshttps://t.co/JbqhNrqCiY","start":133,"end":168,"id":18},{"text":"\u2014","start":168,"end":169,"id":19},{"text":"by","start":170,"end":172,"id":20},{"text":"@Swati_THN","start":173,"end":183,"id":21},{"text":"https://t.co/efeLvBDtXa","start":184,"end":207,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Safeguard Your Data and Privacy Online With Award-Winning ProtonVPN Servicehttps://t.co/LmHjx3YOgpGet Amazing Disco\u2026","_input_hash":601518465,"_task_hash":164381496,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Safeguard","start":20,"end":29,"id":3},{"text":"Your","start":30,"end":34,"id":4},{"text":"Data","start":35,"end":39,"id":5},{"text":"and","start":40,"end":43,"id":6},{"text":"Privacy","start":44,"end":51,"id":7},{"text":"Online","start":52,"end":58,"id":8},{"text":"With","start":59,"end":63,"id":9},{"text":"Award","start":64,"end":69,"id":10},{"text":"-","start":69,"end":70,"id":11},{"text":"Winning","start":70,"end":77,"id":12},{"text":"ProtonVPN","start":78,"end":87,"id":13},{"text":"Servicehttps://t.co/LmHjx3YOgpGet","start":88,"end":121,"id":14},{"text":"Amazing","start":122,"end":129,"id":15},{"text":"Disco","start":130,"end":135,"id":16},{"text":"\u2026","start":135,"end":136,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Damcor is a Macro worm that is embedded in .mdb files and attempts to spread through Microsoft Outlook.","_input_hash":-1682609819,"_task_hash":-1569140103,"tokens":[{"text":"Damcor","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"a","start":10,"end":11,"id":2},{"text":"Macro","start":12,"end":17,"id":3},{"text":"worm","start":18,"end":22,"id":4},{"text":"that","start":23,"end":27,"id":5},{"text":"is","start":28,"end":30,"id":6},{"text":"embedded","start":31,"end":39,"id":7},{"text":"in","start":40,"end":42,"id":8},{"text":".mdb","start":43,"end":47,"id":9},{"text":"files","start":48,"end":53,"id":10},{"text":"and","start":54,"end":57,"id":11},{"text":"attempts","start":58,"end":66,"id":12},{"text":"to","start":67,"end":69,"id":13},{"text":"spread","start":70,"end":76,"id":14},{"text":"through","start":77,"end":84,"id":15},{"text":"Microsoft","start":85,"end":94,"id":16},{"text":"Outlook","start":95,"end":102,"id":17},{"text":".","start":102,"end":103,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"\"\"It was our fault that we only focused on the defense of outside attack & lack of verification of internal staff,\" the company said.","_input_hash":-632263099,"_task_hash":684178507,"tokens":[{"text":"\"\"It","start":0,"end":4,"id":0},{"text":"was","start":5,"end":8,"id":1},{"text":"our","start":9,"end":12,"id":2},{"text":"fault","start":13,"end":18,"id":3},{"text":"that","start":19,"end":23,"id":4},{"text":"we","start":24,"end":26,"id":5},{"text":"only","start":27,"end":31,"id":6},{"text":"focused","start":32,"end":39,"id":7},{"text":"on","start":40,"end":42,"id":8},{"text":"the","start":43,"end":46,"id":9},{"text":"defense","start":47,"end":54,"id":10},{"text":"of","start":55,"end":57,"id":11},{"text":"outside","start":58,"end":65,"id":12},{"text":"attack","start":66,"end":72,"id":13},{"text":"&","start":73,"end":74,"id":14},{"text":"amp","start":74,"end":77,"id":15},{"text":";","start":77,"end":78,"id":16},{"text":"lack","start":79,"end":83,"id":17},{"text":"of","start":84,"end":86,"id":18},{"text":"verification","start":87,"end":99,"id":19},{"text":"of","start":100,"end":102,"id":20},{"text":"internal","start":103,"end":111,"id":21},{"text":"staff","start":112,"end":117,"id":22},{"text":",","start":117,"end":118,"id":23},{"text":"\"","start":118,"end":119,"id":24},{"text":"the","start":120,"end":123,"id":25},{"text":"company","start":124,"end":131,"id":26},{"text":"said","start":132,"end":136,"id":27},{"text":".","start":136,"end":137,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cynet, a company that offers an automated threat discovery and mitigation platform, is now offering unhappy competitors' customers a refund for the time remaining on existing contractsYou can try it for free here \u2014 https://t.co/5wB0pQ2Gd4 https://t.co/WxqrJjgUW4","_input_hash":304968431,"_task_hash":-452668763,"tokens":[{"text":"Cynet","start":0,"end":5,"id":0},{"text":",","start":5,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"company","start":9,"end":16,"id":3},{"text":"that","start":17,"end":21,"id":4},{"text":"offers","start":22,"end":28,"id":5},{"text":"an","start":29,"end":31,"id":6},{"text":"automated","start":32,"end":41,"id":7},{"text":"threat","start":42,"end":48,"id":8},{"text":"discovery","start":49,"end":58,"id":9},{"text":"and","start":59,"end":62,"id":10},{"text":"mitigation","start":63,"end":73,"id":11},{"text":"platform","start":74,"end":82,"id":12},{"text":",","start":82,"end":83,"id":13},{"text":"is","start":84,"end":86,"id":14},{"text":"now","start":87,"end":90,"id":15},{"text":"offering","start":91,"end":99,"id":16},{"text":"unhappy","start":100,"end":107,"id":17},{"text":"competitors","start":108,"end":119,"id":18},{"text":"'","start":119,"end":120,"id":19},{"text":"customers","start":121,"end":130,"id":20},{"text":"a","start":131,"end":132,"id":21},{"text":"refund","start":133,"end":139,"id":22},{"text":"for","start":140,"end":143,"id":23},{"text":"the","start":144,"end":147,"id":24},{"text":"time","start":148,"end":152,"id":25},{"text":"remaining","start":153,"end":162,"id":26},{"text":"on","start":163,"end":165,"id":27},{"text":"existing","start":166,"end":174,"id":28},{"text":"contractsYou","start":175,"end":187,"id":29},{"text":"can","start":188,"end":191,"id":30},{"text":"try","start":192,"end":195,"id":31},{"text":"it","start":196,"end":198,"id":32},{"text":"for","start":199,"end":202,"id":33},{"text":"free","start":203,"end":207,"id":34},{"text":"here","start":208,"end":212,"id":35},{"text":"\u2014","start":213,"end":214,"id":36},{"text":"https://t.co/5wB0pQ2Gd4","start":215,"end":238,"id":37},{"text":"https://t.co/WxqrJjgUW4","start":239,"end":262,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"What is #cyberbullying and how to defend against it?","_input_hash":738163599,"_task_hash":1328286807,"tokens":[{"text":"What","start":0,"end":4,"id":0},{"text":"is","start":5,"end":7,"id":1},{"text":"#","start":8,"end":9,"id":2},{"text":"cyberbullying","start":9,"end":22,"id":3},{"text":"and","start":23,"end":26,"id":4},{"text":"how","start":27,"end":30,"id":5},{"text":"to","start":31,"end":33,"id":6},{"text":"defend","start":34,"end":40,"id":7},{"text":"against","start":41,"end":48,"id":8},{"text":"it","start":49,"end":51,"id":9},{"text":"?","start":51,"end":52,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @paul_irish: Chrome Incognito mode has been detectable for years, due to the FileSystem API implementation.","_input_hash":-1378536563,"_task_hash":1830464689,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@paul_irish","start":3,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":"Chrome","start":16,"end":22,"id":3},{"text":"Incognito","start":23,"end":32,"id":4},{"text":"mode","start":33,"end":37,"id":5},{"text":"has","start":38,"end":41,"id":6},{"text":"been","start":42,"end":46,"id":7},{"text":"detectable","start":47,"end":57,"id":8},{"text":"for","start":58,"end":61,"id":9},{"text":"years","start":62,"end":67,"id":10},{"text":",","start":67,"end":68,"id":11},{"text":"due","start":69,"end":72,"id":12},{"text":"to","start":73,"end":75,"id":13},{"text":"the","start":76,"end":79,"id":14},{"text":"FileSystem","start":80,"end":90,"id":15},{"text":"API","start":91,"end":94,"id":16},{"text":"implementation","start":95,"end":109,"id":17},{"text":".","start":109,"end":110,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Video: Unboxing Linux/Mumblehard with ESET Researcher Alexis Dorais-Joncas - http://t.co/9tj5m2Hsf8","_input_hash":-603509007,"_task_hash":-1929713051,"tokens":[{"text":"Video","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"Unboxing","start":7,"end":15,"id":2},{"text":"Linux","start":16,"end":21,"id":3},{"text":"/","start":21,"end":22,"id":4},{"text":"Mumblehard","start":22,"end":32,"id":5},{"text":"with","start":33,"end":37,"id":6},{"text":"ESET","start":38,"end":42,"id":7},{"text":"Researcher","start":43,"end":53,"id":8},{"text":"Alexis","start":54,"end":60,"id":9},{"text":"Dorais","start":61,"end":67,"id":10},{"text":"-","start":67,"end":68,"id":11},{"text":"Joncas","start":68,"end":74,"id":12},{"text":"-","start":75,"end":76,"id":13},{"text":"http://t.co/9tj5m2Hsf8","start":77,"end":99,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: British Schoolboy, Kane Gamble, Who Hacked CIA Director Gets 2-Year Prison Termhttps://t.co/ucOa0HvNlyKane was just\u2026","_input_hash":-1201879061,"_task_hash":-1518740493,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"British","start":20,"end":27,"id":3},{"text":"Schoolboy","start":28,"end":37,"id":4},{"text":",","start":37,"end":38,"id":5},{"text":"Kane","start":39,"end":43,"id":6},{"text":"Gamble","start":44,"end":50,"id":7},{"text":",","start":50,"end":51,"id":8},{"text":"Who","start":52,"end":55,"id":9},{"text":"Hacked","start":56,"end":62,"id":10},{"text":"CIA","start":63,"end":66,"id":11},{"text":"Director","start":67,"end":75,"id":12},{"text":"Gets","start":76,"end":80,"id":13},{"text":"2-Year","start":81,"end":87,"id":14},{"text":"Prison","start":88,"end":94,"id":15},{"text":"Termhttps://t.co/ucOa0HvNlyKane","start":95,"end":126,"id":16},{"text":"was","start":127,"end":130,"id":17},{"text":"just","start":131,"end":135,"id":18},{"text":"\u2026","start":135,"end":136,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The #vulnerability affects all Sudo versions prior to the latest released version 1.8.28, which has been released today, just a few hours ago.","_input_hash":-1797532797,"_task_hash":-259986825,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"vulnerability","start":5,"end":18,"id":2},{"text":"affects","start":19,"end":26,"id":3},{"text":"all","start":27,"end":30,"id":4},{"text":"Sudo","start":31,"end":35,"id":5},{"text":"versions","start":36,"end":44,"id":6},{"text":"prior","start":45,"end":50,"id":7},{"text":"to","start":51,"end":53,"id":8},{"text":"the","start":54,"end":57,"id":9},{"text":"latest","start":58,"end":64,"id":10},{"text":"released","start":65,"end":73,"id":11},{"text":"version","start":74,"end":81,"id":12},{"text":"1.8.28","start":82,"end":88,"id":13},{"text":",","start":88,"end":89,"id":14},{"text":"which","start":90,"end":95,"id":15},{"text":"has","start":96,"end":99,"id":16},{"text":"been","start":100,"end":104,"id":17},{"text":"released","start":105,"end":113,"id":18},{"text":"today","start":114,"end":119,"id":19},{"text":",","start":119,"end":120,"id":20},{"text":"just","start":121,"end":125,"id":21},{"text":"a","start":126,"end":127,"id":22},{"text":"few","start":128,"end":131,"id":23},{"text":"hours","start":132,"end":137,"id":24},{"text":"ago","start":138,"end":141,"id":25},{"text":".","start":141,"end":142,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Revealed\u2014A Simple Password-Guessing Attack Was Used to Hack the #Github Account of Gentoo #Linux Last Weekhttps://t.co/UQuKtrFzgR | by @Swati_THN https://t.co/jEdQthVKy0","_input_hash":-1703417651,"_task_hash":-615602476,"tokens":[{"text":"Revealed","start":0,"end":8,"id":0},{"text":"\u2014","start":8,"end":9,"id":1},{"text":"A","start":9,"end":10,"id":2},{"text":"Simple","start":11,"end":17,"id":3},{"text":"Password","start":18,"end":26,"id":4},{"text":"-","start":26,"end":27,"id":5},{"text":"Guessing","start":27,"end":35,"id":6},{"text":"Attack","start":36,"end":42,"id":7},{"text":"Was","start":43,"end":46,"id":8},{"text":"Used","start":47,"end":51,"id":9},{"text":"to","start":52,"end":54,"id":10},{"text":"Hack","start":55,"end":59,"id":11},{"text":"the","start":60,"end":63,"id":12},{"text":"#","start":64,"end":65,"id":13},{"text":"Github","start":65,"end":71,"id":14},{"text":"Account","start":72,"end":79,"id":15},{"text":"of","start":80,"end":82,"id":16},{"text":"Gentoo","start":83,"end":89,"id":17},{"text":"#","start":90,"end":91,"id":18},{"text":"Linux","start":91,"end":96,"id":19},{"text":"Last","start":97,"end":101,"id":20},{"text":"Weekhttps://t.co/UQuKtrFzgR","start":102,"end":129,"id":21},{"text":"|","start":130,"end":131,"id":22},{"text":"by","start":132,"end":134,"id":23},{"text":"@Swati_THN","start":135,"end":145,"id":24},{"text":"https://t.co/jEdQthVKy0","start":146,"end":169,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @NorCERT: New Linux Kernel Bug Affects Red Hat, CentOS, and Debian Distributions https://t.co/JQ0Rq3cGWo via @TheHackersNews","_input_hash":1503643819,"_task_hash":700689765,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@NorCERT","start":3,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"New","start":13,"end":16,"id":3},{"text":"Linux","start":17,"end":22,"id":4},{"text":"Kernel","start":23,"end":29,"id":5},{"text":"Bug","start":30,"end":33,"id":6},{"text":"Affects","start":34,"end":41,"id":7},{"text":"Red","start":42,"end":45,"id":8},{"text":"Hat","start":46,"end":49,"id":9},{"text":",","start":49,"end":50,"id":10},{"text":"CentOS","start":51,"end":57,"id":11},{"text":",","start":57,"end":58,"id":12},{"text":"and","start":59,"end":62,"id":13},{"text":"Debian","start":63,"end":69,"id":14},{"text":"Distributions","start":70,"end":83,"id":15},{"text":"https://t.co/JQ0Rq3cGWo","start":84,"end":107,"id":16},{"text":"via","start":108,"end":111,"id":17},{"text":"@TheHackersNews","start":112,"end":127,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New airline #scam promises free Emirates flight tickets: https://t.co/N0vX8ex55t https://t.co/1i3NnYWhX1","_input_hash":1737575997,"_task_hash":-1876356901,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"airline","start":4,"end":11,"id":1},{"text":"#","start":12,"end":13,"id":2},{"text":"scam","start":13,"end":17,"id":3},{"text":"promises","start":18,"end":26,"id":4},{"text":"free","start":27,"end":31,"id":5},{"text":"Emirates","start":32,"end":40,"id":6},{"text":"flight","start":41,"end":47,"id":7},{"text":"tickets","start":48,"end":55,"id":8},{"text":":","start":55,"end":56,"id":9},{"text":"https://t.co/N0vX8ex55","start":57,"end":79,"id":10},{"text":"t","start":79,"end":80,"id":11},{"text":"https://t.co/1i3NnYWhX1","start":81,"end":104,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's How Chrome's Ad filtering works https://t.co/yrxqgvoZY0 via @ChromiumDev https://t.co/Rs1ShGfKH8","_input_hash":723735706,"_task_hash":111441193,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"How","start":7,"end":10,"id":2},{"text":"Chrome","start":11,"end":17,"id":3},{"text":"'s","start":17,"end":19,"id":4},{"text":"Ad","start":20,"end":22,"id":5},{"text":"filtering","start":23,"end":32,"id":6},{"text":"works","start":33,"end":38,"id":7},{"text":"https://t.co/yrxqgvoZY0","start":39,"end":62,"id":8},{"text":"via","start":63,"end":66,"id":9},{"text":"@ChromiumDev","start":67,"end":79,"id":10},{"text":"https://t.co/Rs1ShGfKH8","start":80,"end":103,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @unix_root: If you use Tails OS for online #privacy, make sure you update to the latest release Tails 4.0 that patches a lot of #securit\u2026","_input_hash":-166608391,"_task_hash":-721728314,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@unix_root","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"If","start":15,"end":17,"id":3},{"text":"you","start":18,"end":21,"id":4},{"text":"use","start":22,"end":25,"id":5},{"text":"Tails","start":26,"end":31,"id":6},{"text":"OS","start":32,"end":34,"id":7},{"text":"for","start":35,"end":38,"id":8},{"text":"online","start":39,"end":45,"id":9},{"text":"#","start":46,"end":47,"id":10},{"text":"privacy","start":47,"end":54,"id":11},{"text":",","start":54,"end":55,"id":12},{"text":"make","start":56,"end":60,"id":13},{"text":"sure","start":61,"end":65,"id":14},{"text":"you","start":66,"end":69,"id":15},{"text":"update","start":70,"end":76,"id":16},{"text":"to","start":77,"end":79,"id":17},{"text":"the","start":80,"end":83,"id":18},{"text":"latest","start":84,"end":90,"id":19},{"text":"release","start":91,"end":98,"id":20},{"text":"Tails","start":99,"end":104,"id":21},{"text":"4.0","start":105,"end":108,"id":22},{"text":"that","start":109,"end":113,"id":23},{"text":"patches","start":114,"end":121,"id":24},{"text":"a","start":122,"end":123,"id":25},{"text":"lot","start":124,"end":127,"id":26},{"text":"of","start":128,"end":130,"id":27},{"text":"#","start":131,"end":132,"id":28},{"text":"securit","start":132,"end":139,"id":29},{"text":"\u2026","start":139,"end":140,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Rombertik: the malware that destroys computers if detected: http://t.co/GPw05vJQxj http://t.co/bfLotghtmp","_input_hash":1691435894,"_task_hash":1899503726,"tokens":[{"text":"Rombertik","start":0,"end":9,"id":0},{"text":":","start":9,"end":10,"id":1},{"text":"the","start":11,"end":14,"id":2},{"text":"malware","start":15,"end":22,"id":3},{"text":"that","start":23,"end":27,"id":4},{"text":"destroys","start":28,"end":36,"id":5},{"text":"computers","start":37,"end":46,"id":6},{"text":"if","start":47,"end":49,"id":7},{"text":"detected","start":50,"end":58,"id":8},{"text":":","start":58,"end":59,"id":9},{"text":"http://t.co/GPw05vJQxj","start":60,"end":82,"id":10},{"text":"http://t.co/bfLotghtmp","start":83,"end":105,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"This permits arbitrary code injection into the CGI process on Linux.","_input_hash":350851762,"_task_hash":547637256,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"permits","start":5,"end":12,"id":1},{"text":"arbitrary","start":13,"end":22,"id":2},{"text":"code","start":23,"end":27,"id":3},{"text":"injection","start":28,"end":37,"id":4},{"text":"into","start":38,"end":42,"id":5},{"text":"the","start":43,"end":46,"id":6},{"text":"CGI","start":47,"end":50,"id":7},{"text":"process","start":51,"end":58,"id":8},{"text":"on","start":59,"end":61,"id":9},{"text":"Linux","start":62,"end":67,"id":10},{"text":".","start":67,"end":68,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"As of Chrome 76, this is fix\u2026","_input_hash":-863250816,"_task_hash":2091420277,"tokens":[{"text":"As","start":0,"end":2,"id":0},{"text":"of","start":3,"end":5,"id":1},{"text":"Chrome","start":6,"end":12,"id":2},{"text":"76","start":13,"end":15,"id":3},{"text":",","start":15,"end":16,"id":4},{"text":"this","start":17,"end":21,"id":5},{"text":"is","start":22,"end":24,"id":6},{"text":"fix","start":25,"end":28,"id":7},{"text":"\u2026","start":28,"end":29,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@360Netlab Realised it after tweeting.","_input_hash":-1736505686,"_task_hash":-1806116839,"tokens":[{"text":"@360Netlab","start":0,"end":10,"id":0},{"text":"Realised","start":11,"end":19,"id":1},{"text":"it","start":20,"end":22,"id":2},{"text":"after","start":23,"end":28,"id":3},{"text":"tweeting","start":29,"end":37,"id":4},{"text":".","start":37,"end":38,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This is pretty clear, honest, justifiable and a straightforward response from Google CEO Sundar Pichai @sundarpichai https://t.co/akTplwqUGU","_input_hash":1034304578,"_task_hash":504377951,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"is","start":5,"end":7,"id":1},{"text":"pretty","start":8,"end":14,"id":2},{"text":"clear","start":15,"end":20,"id":3},{"text":",","start":20,"end":21,"id":4},{"text":"honest","start":22,"end":28,"id":5},{"text":",","start":28,"end":29,"id":6},{"text":"justifiable","start":30,"end":41,"id":7},{"text":"and","start":42,"end":45,"id":8},{"text":"a","start":46,"end":47,"id":9},{"text":"straightforward","start":48,"end":63,"id":10},{"text":"response","start":64,"end":72,"id":11},{"text":"from","start":73,"end":77,"id":12},{"text":"Google","start":78,"end":84,"id":13},{"text":"CEO","start":85,"end":88,"id":14},{"text":"Sundar","start":89,"end":95,"id":15},{"text":"Pichai","start":96,"end":102,"id":16},{"text":"@sundarpichai","start":103,"end":116,"id":17},{"text":"https://t.co/akTplwqUGU","start":117,"end":140,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BlocknSurf is an adware program that displays advertisements in the computer's web browser.","_input_hash":1930911484,"_task_hash":558966598,"tokens":[{"text":"BlocknSurf","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"an","start":14,"end":16,"id":2},{"text":"adware","start":17,"end":23,"id":3},{"text":"program","start":24,"end":31,"id":4},{"text":"that","start":32,"end":36,"id":5},{"text":"displays","start":37,"end":45,"id":6},{"text":"advertisements","start":46,"end":60,"id":7},{"text":"in","start":61,"end":63,"id":8},{"text":"the","start":64,"end":67,"id":9},{"text":"computer","start":68,"end":76,"id":10},{"text":"'s","start":76,"end":78,"id":11},{"text":"web","start":79,"end":82,"id":12},{"text":"browser","start":83,"end":90,"id":13},{"text":".","start":90,"end":91,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Push cybersecurity to forefront to stay better protected against #cyberattacks: https://t.co/xPb6N46Txn https://t.co/WOfrYP8RvG","_input_hash":66524380,"_task_hash":789717198,"tokens":[{"text":"Push","start":0,"end":4,"id":0},{"text":"cybersecurity","start":5,"end":18,"id":1},{"text":"to","start":19,"end":21,"id":2},{"text":"forefront","start":22,"end":31,"id":3},{"text":"to","start":32,"end":34,"id":4},{"text":"stay","start":35,"end":39,"id":5},{"text":"better","start":40,"end":46,"id":6},{"text":"protected","start":47,"end":56,"id":7},{"text":"against","start":57,"end":64,"id":8},{"text":"#","start":65,"end":66,"id":9},{"text":"cyberattacks","start":66,"end":78,"id":10},{"text":":","start":78,"end":79,"id":11},{"text":"https://t.co/xPb6N46Txn","start":80,"end":103,"id":12},{"text":"https://t.co/WOfrYP8RvG","start":104,"end":127,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdvancedFix is a potentially unwanted application that makes exaggerated claims about issues on the computer.","_input_hash":864365842,"_task_hash":-1693851743,"tokens":[{"text":"AdvancedFix","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"potentially","start":17,"end":28,"id":3},{"text":"unwanted","start":29,"end":37,"id":4},{"text":"application","start":38,"end":49,"id":5},{"text":"that","start":50,"end":54,"id":6},{"text":"makes","start":55,"end":60,"id":7},{"text":"exaggerated","start":61,"end":72,"id":8},{"text":"claims","start":73,"end":79,"id":9},{"text":"about","start":80,"end":85,"id":10},{"text":"issues","start":86,"end":92,"id":11},{"text":"on","start":93,"end":95,"id":12},{"text":"the","start":96,"end":99,"id":13},{"text":"computer","start":100,"end":108,"id":14},{"text":".","start":108,"end":109,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Our very first 'week in security with Tony Anscombe' video round-up is now live.","_input_hash":-56849474,"_task_hash":-640701561,"tokens":[{"text":"Our","start":0,"end":3,"id":0},{"text":"very","start":4,"end":8,"id":1},{"text":"first","start":9,"end":14,"id":2},{"text":"'","start":15,"end":16,"id":3},{"text":"week","start":16,"end":20,"id":4},{"text":"in","start":21,"end":23,"id":5},{"text":"security","start":24,"end":32,"id":6},{"text":"with","start":33,"end":37,"id":7},{"text":"Tony","start":38,"end":42,"id":8},{"text":"Anscombe","start":43,"end":51,"id":9},{"text":"'","start":51,"end":52,"id":10},{"text":"video","start":53,"end":58,"id":11},{"text":"round","start":59,"end":64,"id":12},{"text":"-","start":64,"end":65,"id":13},{"text":"up","start":65,"end":67,"id":14},{"text":"is","start":68,"end":70,"id":15},{"text":"now","start":71,"end":74,"id":16},{"text":"live","start":75,"end":79,"id":17},{"text":".","start":79,"end":80,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Facebook is 11 today!","_input_hash":-1521561865,"_task_hash":-2021860005,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"11","start":12,"end":14,"id":2},{"text":"today","start":15,"end":20,"id":3},{"text":"!","start":20,"end":21,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Read \ud83e\udc46 https://t.co/I0qNiKs1D1\u2014by @security_wang https://t.co/RQugie1061","_input_hash":1425582329,"_task_hash":431080682,"tokens":[{"text":"Read","start":0,"end":4,"id":0},{"text":"\ud83e\udc46","start":5,"end":6,"id":1},{"text":"https://t.co/I0qNiKs1D1\u2014by","start":7,"end":33,"id":2},{"text":"@security_wang","start":34,"end":48,"id":3},{"text":"https://t.co/RQugie1061","start":49,"end":72,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's how #eFail attack works that could allows remote attackers to decrypt your PGP and S/MIME encrypted emailshttps://t.co/H0hKezkG4vAlso learn what actions you need to take to prevent such attacks.","_input_hash":-1540913185,"_task_hash":-1613146973,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"how","start":7,"end":10,"id":2},{"text":"#","start":11,"end":12,"id":3},{"text":"eFail","start":12,"end":17,"id":4},{"text":"attack","start":18,"end":24,"id":5},{"text":"works","start":25,"end":30,"id":6},{"text":"that","start":31,"end":35,"id":7},{"text":"could","start":36,"end":41,"id":8},{"text":"allows","start":42,"end":48,"id":9},{"text":"remote","start":49,"end":55,"id":10},{"text":"attackers","start":56,"end":65,"id":11},{"text":"to","start":66,"end":68,"id":12},{"text":"decrypt","start":69,"end":76,"id":13},{"text":"your","start":77,"end":81,"id":14},{"text":"PGP","start":82,"end":85,"id":15},{"text":"and","start":86,"end":89,"id":16},{"text":"S","start":90,"end":91,"id":17},{"text":"/","start":91,"end":92,"id":18},{"text":"MIME","start":92,"end":96,"id":19},{"text":"encrypted","start":97,"end":106,"id":20},{"text":"emailshttps://t.co/H0hKezkG4vAlso","start":107,"end":140,"id":21},{"text":"learn","start":141,"end":146,"id":22},{"text":"what","start":147,"end":151,"id":23},{"text":"actions","start":152,"end":159,"id":24},{"text":"you","start":160,"end":163,"id":25},{"text":"need","start":164,"end":168,"id":26},{"text":"to","start":169,"end":171,"id":27},{"text":"take","start":172,"end":176,"id":28},{"text":"to","start":177,"end":179,"id":29},{"text":"prevent","start":180,"end":187,"id":30},{"text":"such","start":188,"end":192,"id":31},{"text":"attacks","start":193,"end":200,"id":32},{"text":".","start":200,"end":201,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":12,"end":17,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: #ParalyseTheInternet \u2014 Researchers unearth a huge #botnet army of over 500,000 hacked routers and Internet-connected st\u2026","_input_hash":1330104476,"_task_hash":1807993645,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"#","start":20,"end":21,"id":3},{"text":"ParalyseTheInternet","start":21,"end":40,"id":4},{"text":"\u2014","start":41,"end":42,"id":5},{"text":"Researchers","start":43,"end":54,"id":6},{"text":"unearth","start":55,"end":62,"id":7},{"text":"a","start":63,"end":64,"id":8},{"text":"huge","start":65,"end":69,"id":9},{"text":"#","start":70,"end":71,"id":10},{"text":"botnet","start":71,"end":77,"id":11},{"text":"army","start":78,"end":82,"id":12},{"text":"of","start":83,"end":85,"id":13},{"text":"over","start":86,"end":90,"id":14},{"text":"500,000","start":91,"end":98,"id":15},{"text":"hacked","start":99,"end":105,"id":16},{"text":"routers","start":106,"end":113,"id":17},{"text":"and","start":114,"end":117,"id":18},{"text":"Internet","start":118,"end":126,"id":19},{"text":"-","start":126,"end":127,"id":20},{"text":"connected","start":127,"end":136,"id":21},{"text":"st","start":137,"end":139,"id":22},{"text":"\u2026","start":139,"end":140,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Check out @TheHackersNews and stay up to speed on #cybersecurity updates: https://t.co/gQ44JGGIYX #On\u2026","_input_hash":-1747340479,"_task_hash":-702264523,"tokens":[{"text":"Check","start":0,"end":5,"id":0},{"text":"out","start":6,"end":9,"id":1},{"text":"@TheHackersNews","start":10,"end":25,"id":2},{"text":"and","start":26,"end":29,"id":3},{"text":"stay","start":30,"end":34,"id":4},{"text":"up","start":35,"end":37,"id":5},{"text":"to","start":38,"end":40,"id":6},{"text":"speed","start":41,"end":46,"id":7},{"text":"on","start":47,"end":49,"id":8},{"text":"#","start":50,"end":51,"id":9},{"text":"cybersecurity","start":51,"end":64,"id":10},{"text":"updates","start":65,"end":72,"id":11},{"text":":","start":72,"end":73,"id":12},{"text":"https://t.co/gQ44JGGIYX","start":74,"end":97,"id":13},{"text":"#","start":98,"end":99,"id":14},{"text":"On","start":99,"end":101,"id":15},{"text":"\u2026","start":101,"end":102,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Rowhammer Attack Just Got Easier \u2013 New Technique Allows Hijacking of Computers/Servers Remotely Over the Network https://t.co/0WxckEQN4a Network Packets \u2192 Bit-Flipping \u2192 Code Execution https://t.co/HTaorwydFu","_input_hash":941621696,"_task_hash":343722942,"tokens":[{"text":"Rowhammer","start":0,"end":9,"id":0},{"text":"Attack","start":10,"end":16,"id":1},{"text":"Just","start":17,"end":21,"id":2},{"text":"Got","start":22,"end":25,"id":3},{"text":"Easier","start":26,"end":32,"id":4},{"text":"\u2013","start":33,"end":34,"id":5},{"text":"New","start":35,"end":38,"id":6},{"text":"Technique","start":39,"end":48,"id":7},{"text":"Allows","start":49,"end":55,"id":8},{"text":"Hijacking","start":56,"end":65,"id":9},{"text":"of","start":66,"end":68,"id":10},{"text":"Computers","start":69,"end":78,"id":11},{"text":"/","start":78,"end":79,"id":12},{"text":"Servers","start":79,"end":86,"id":13},{"text":"Remotely","start":87,"end":95,"id":14},{"text":"Over","start":96,"end":100,"id":15},{"text":"the","start":101,"end":104,"id":16},{"text":"Network","start":105,"end":112,"id":17},{"text":"https://t.co/0WxckEQN4a","start":113,"end":136,"id":18},{"text":"Network","start":137,"end":144,"id":19},{"text":"Packets","start":145,"end":152,"id":20},{"text":"\u2192","start":153,"end":154,"id":21},{"text":"Bit","start":155,"end":158,"id":22},{"text":"-","start":158,"end":159,"id":23},{"text":"Flipping","start":159,"end":167,"id":24},{"text":"\u2192","start":168,"end":169,"id":25},{"text":"Code","start":170,"end":174,"id":26},{"text":"Execution","start":175,"end":184,"id":27},{"text":"https://t.co/HTaorwydFu","start":185,"end":208,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/bMiuCcR4Xr","_input_hash":-301552956,"_task_hash":-1484949102,"tokens":[{"text":"https://t.co/bMiuCcR4Xr","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Invest in #encryption and get it right: https://t.co/maafUE9HZU https://t.co/d9yhX9PtED","_input_hash":1064879531,"_task_hash":193107510,"tokens":[{"text":"Invest","start":0,"end":6,"id":0},{"text":"in","start":7,"end":9,"id":1},{"text":"#","start":10,"end":11,"id":2},{"text":"encryption","start":11,"end":21,"id":3},{"text":"and","start":22,"end":25,"id":4},{"text":"get","start":26,"end":29,"id":5},{"text":"it","start":30,"end":32,"id":6},{"text":"right","start":33,"end":38,"id":7},{"text":":","start":38,"end":39,"id":8},{"text":"https://t.co/maafUE9HZU","start":40,"end":63,"id":9},{"text":"https://t.co/d9yhX9PtED","start":64,"end":87,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"13GB of Snapchat videos have leaked via a third party website: http://t.co/6dmF3TnfuK http://t.co/ubJwCvoIdH","_input_hash":-626118434,"_task_hash":-612192451,"tokens":[{"text":"13","start":0,"end":2,"id":0},{"text":"GB","start":2,"end":4,"id":1},{"text":"of","start":5,"end":7,"id":2},{"text":"Snapchat","start":8,"end":16,"id":3},{"text":"videos","start":17,"end":23,"id":4},{"text":"have","start":24,"end":28,"id":5},{"text":"leaked","start":29,"end":35,"id":6},{"text":"via","start":36,"end":39,"id":7},{"text":"a","start":40,"end":41,"id":8},{"text":"third","start":42,"end":47,"id":9},{"text":"party","start":48,"end":53,"id":10},{"text":"website","start":54,"end":61,"id":11},{"text":":","start":61,"end":62,"id":12},{"text":"http://t.co/6dmF3TnfuK","start":63,"end":85,"id":13},{"text":"http://t.co/ubJwCvoIdH","start":86,"end":108,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"After shutting down one of the biggest #DDoS-for-Hire services, #Europol is now going after its customers who bought the servicehttps://t.co/7XZ9kwqDVnIf you are one of those 151,000 registered users, you might be in trouble.","_input_hash":501358314,"_task_hash":1302702103,"tokens":[{"text":"After","start":0,"end":5,"id":0},{"text":"shutting","start":6,"end":14,"id":1},{"text":"down","start":15,"end":19,"id":2},{"text":"one","start":20,"end":23,"id":3},{"text":"of","start":24,"end":26,"id":4},{"text":"the","start":27,"end":30,"id":5},{"text":"biggest","start":31,"end":38,"id":6},{"text":"#","start":39,"end":40,"id":7},{"text":"DDoS","start":40,"end":44,"id":8},{"text":"-","start":44,"end":45,"id":9},{"text":"for","start":45,"end":48,"id":10},{"text":"-","start":48,"end":49,"id":11},{"text":"Hire","start":49,"end":53,"id":12},{"text":"services","start":54,"end":62,"id":13},{"text":",","start":62,"end":63,"id":14},{"text":"#","start":64,"end":65,"id":15},{"text":"Europol","start":65,"end":72,"id":16},{"text":"is","start":73,"end":75,"id":17},{"text":"now","start":76,"end":79,"id":18},{"text":"going","start":80,"end":85,"id":19},{"text":"after","start":86,"end":91,"id":20},{"text":"its","start":92,"end":95,"id":21},{"text":"customers","start":96,"end":105,"id":22},{"text":"who","start":106,"end":109,"id":23},{"text":"bought","start":110,"end":116,"id":24},{"text":"the","start":117,"end":120,"id":25},{"text":"servicehttps://t.co/7XZ9kwqDVnIf","start":121,"end":153,"id":26},{"text":"you","start":154,"end":157,"id":27},{"text":"are","start":158,"end":161,"id":28},{"text":"one","start":162,"end":165,"id":29},{"text":"of","start":166,"end":168,"id":30},{"text":"those","start":169,"end":174,"id":31},{"text":"151,000","start":175,"end":182,"id":32},{"text":"registered","start":183,"end":193,"id":33},{"text":"users","start":194,"end":199,"id":34},{"text":",","start":199,"end":200,"id":35},{"text":"you","start":201,"end":204,"id":36},{"text":"might","start":205,"end":210,"id":37},{"text":"be","start":211,"end":213,"id":38},{"text":"in","start":214,"end":216,"id":39},{"text":"trouble","start":217,"end":224,"id":40},{"text":".","start":224,"end":225,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researcher took control over a #Microsoft-owned subdomain\u2014associated with its \"Windows 8 Live Tiles\" feature\u2014by exploiting a weakness in #Azure Cloud Service & used it to show how hackers could have pushed malicious content to Windows usershttps://t.co/GuyTAZVQy2by @Unix_Root https://t.co/aV6XabNoOV","_input_hash":222956627,"_task_hash":-1511671770,"tokens":[{"text":"Researcher","start":0,"end":10,"id":0},{"text":"took","start":11,"end":15,"id":1},{"text":"control","start":16,"end":23,"id":2},{"text":"over","start":24,"end":28,"id":3},{"text":"a","start":29,"end":30,"id":4},{"text":"#","start":31,"end":32,"id":5},{"text":"Microsoft","start":32,"end":41,"id":6},{"text":"-","start":41,"end":42,"id":7},{"text":"owned","start":42,"end":47,"id":8},{"text":"subdomain","start":48,"end":57,"id":9},{"text":"\u2014","start":57,"end":58,"id":10},{"text":"associated","start":58,"end":68,"id":11},{"text":"with","start":69,"end":73,"id":12},{"text":"its","start":74,"end":77,"id":13},{"text":"\"","start":78,"end":79,"id":14},{"text":"Windows","start":79,"end":86,"id":15},{"text":"8","start":87,"end":88,"id":16},{"text":"Live","start":89,"end":93,"id":17},{"text":"Tiles","start":94,"end":99,"id":18},{"text":"\"","start":99,"end":100,"id":19},{"text":"feature","start":101,"end":108,"id":20},{"text":"\u2014","start":108,"end":109,"id":21},{"text":"by","start":109,"end":111,"id":22},{"text":"exploiting","start":112,"end":122,"id":23},{"text":"a","start":123,"end":124,"id":24},{"text":"weakness","start":125,"end":133,"id":25},{"text":"in","start":134,"end":136,"id":26},{"text":"#","start":137,"end":138,"id":27},{"text":"Azure","start":138,"end":143,"id":28},{"text":"Cloud","start":144,"end":149,"id":29},{"text":"Service","start":150,"end":157,"id":30},{"text":"&","start":158,"end":159,"id":31},{"text":"amp","start":159,"end":162,"id":32},{"text":";","start":162,"end":163,"id":33},{"text":"used","start":164,"end":168,"id":34},{"text":"it","start":169,"end":171,"id":35},{"text":"to","start":172,"end":174,"id":36},{"text":"show","start":175,"end":179,"id":37},{"text":"how","start":180,"end":183,"id":38},{"text":"hackers","start":184,"end":191,"id":39},{"text":"could","start":192,"end":197,"id":40},{"text":"have","start":198,"end":202,"id":41},{"text":"pushed","start":203,"end":209,"id":42},{"text":"malicious","start":210,"end":219,"id":43},{"text":"content","start":220,"end":227,"id":44},{"text":"to","start":228,"end":230,"id":45},{"text":"Windows","start":231,"end":238,"id":46},{"text":"usershttps://t.co/GuyTAZVQy2by","start":239,"end":269,"id":47},{"text":"@Unix_Root","start":270,"end":280,"id":48},{"text":"https://t.co/aV6XabNoOV","start":281,"end":304,"id":49}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: WARNING \ud83d\ude31Hidden malware found in the highly popular \u2014 CamScanner \u2014 #Android app that has more than 100 million users.\u2026","_input_hash":908935329,"_task_hash":-755789493,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"WARNING","start":20,"end":27,"id":3},{"text":"\ud83d\ude31","start":28,"end":29,"id":4},{"text":"Hidden","start":29,"end":35,"id":5},{"text":"malware","start":36,"end":43,"id":6},{"text":"found","start":44,"end":49,"id":7},{"text":"in","start":50,"end":52,"id":8},{"text":"the","start":53,"end":56,"id":9},{"text":"highly","start":57,"end":63,"id":10},{"text":"popular","start":64,"end":71,"id":11},{"text":"\u2014","start":72,"end":73,"id":12},{"text":"CamScanner","start":74,"end":84,"id":13},{"text":"\u2014","start":85,"end":86,"id":14},{"text":"#","start":87,"end":88,"id":15},{"text":"Android","start":88,"end":95,"id":16},{"text":"app","start":96,"end":99,"id":17},{"text":"that","start":100,"end":104,"id":18},{"text":"has","start":105,"end":108,"id":19},{"text":"more","start":109,"end":113,"id":20},{"text":"than","start":114,"end":118,"id":21},{"text":"100","start":119,"end":122,"id":22},{"text":"million","start":123,"end":130,"id":23},{"text":"users","start":131,"end":136,"id":24},{"text":".","start":136,"end":137,"id":25},{"text":"\u2026","start":137,"end":138,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":74,"end":84,"token_start":13,"token_end":13,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A New #Cryptocurrency-Mining Android Malware is Spreading Rapidly Thought ADB Debug Interface Running Over P\u2026","_input_hash":1151424332,"_task_hash":-685771743,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"New","start":2,"end":5,"id":1},{"text":"#","start":6,"end":7,"id":2},{"text":"Cryptocurrency","start":7,"end":21,"id":3},{"text":"-","start":21,"end":22,"id":4},{"text":"Mining","start":22,"end":28,"id":5},{"text":"Android","start":29,"end":36,"id":6},{"text":"Malware","start":37,"end":44,"id":7},{"text":"is","start":45,"end":47,"id":8},{"text":"Spreading","start":48,"end":57,"id":9},{"text":"Rapidly","start":58,"end":65,"id":10},{"text":"Thought","start":66,"end":73,"id":11},{"text":"ADB","start":74,"end":77,"id":12},{"text":"Debug","start":78,"end":83,"id":13},{"text":"Interface","start":84,"end":93,"id":14},{"text":"Running","start":94,"end":101,"id":15},{"text":"Over","start":102,"end":106,"id":16},{"text":"P","start":107,"end":108,"id":17},{"text":"\u2026","start":108,"end":109,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/eyceoxHUF4","_input_hash":-1588876020,"_task_hash":-1382780378,"tokens":[{"text":"https://t.co/eyceoxHUF4","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The highest severity is 'high' and the most popular affected plugin has more than 200,000 reported installations.","_input_hash":455622500,"_task_hash":1197451620,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"highest","start":4,"end":11,"id":1},{"text":"severity","start":12,"end":20,"id":2},{"text":"is","start":21,"end":23,"id":3},{"text":"'","start":24,"end":25,"id":4},{"text":"high","start":25,"end":29,"id":5},{"text":"'","start":29,"end":30,"id":6},{"text":"and","start":31,"end":34,"id":7},{"text":"the","start":35,"end":38,"id":8},{"text":"most","start":39,"end":43,"id":9},{"text":"popular","start":44,"end":51,"id":10},{"text":"affected","start":52,"end":60,"id":11},{"text":"plugin","start":61,"end":67,"id":12},{"text":"has","start":68,"end":71,"id":13},{"text":"more","start":72,"end":76,"id":14},{"text":"than","start":77,"end":81,"id":15},{"text":"200,000","start":82,"end":89,"id":16},{"text":"reported","start":90,"end":98,"id":17},{"text":"installations","start":99,"end":112,"id":18},{"text":".","start":112,"end":113,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Bravo!","_input_hash":989199888,"_task_hash":-723388579,"tokens":[{"text":"Bravo","start":0,"end":5,"id":0},{"text":"!","start":5,"end":6,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers have released source code for drammer app \u2192 https://t.co/cKmR1JXfTZ\u201cIt allows you to test whether an #Android device is vulnerable to the #Rowhammer bug,\u201d via @lindorferinNews\u2192 https://t.co/L6wpW4vYV6","_input_hash":-841586246,"_task_hash":-792902902,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"have","start":12,"end":16,"id":1},{"text":"released","start":17,"end":25,"id":2},{"text":"source","start":26,"end":32,"id":3},{"text":"code","start":33,"end":37,"id":4},{"text":"for","start":38,"end":41,"id":5},{"text":"drammer","start":42,"end":49,"id":6},{"text":"app","start":50,"end":53,"id":7},{"text":"\u2192","start":54,"end":55,"id":8},{"text":"https://t.co/cKmR1JXfTZ\u201cIt","start":56,"end":82,"id":9},{"text":"allows","start":83,"end":89,"id":10},{"text":"you","start":90,"end":93,"id":11},{"text":"to","start":94,"end":96,"id":12},{"text":"test","start":97,"end":101,"id":13},{"text":"whether","start":102,"end":109,"id":14},{"text":"an","start":110,"end":112,"id":15},{"text":"#","start":113,"end":114,"id":16},{"text":"Android","start":114,"end":121,"id":17},{"text":"device","start":122,"end":128,"id":18},{"text":"is","start":129,"end":131,"id":19},{"text":"vulnerable","start":132,"end":142,"id":20},{"text":"to","start":143,"end":145,"id":21},{"text":"the","start":146,"end":149,"id":22},{"text":"#","start":150,"end":151,"id":23},{"text":"Rowhammer","start":151,"end":160,"id":24},{"text":"bug","start":161,"end":164,"id":25},{"text":",","start":164,"end":165,"id":26},{"text":"\u201d","start":165,"end":166,"id":27},{"text":"via","start":167,"end":170,"id":28},{"text":"@lindorferinNews\u2192","start":171,"end":188,"id":29},{"text":"https://t.co/L6wpW4vYV6","start":189,"end":212,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"infosec #backdoor #cybercrime https://t.co/FlZzDRgz09","_input_hash":1507615580,"_task_hash":-685206154,"tokens":[{"text":"infosec","start":0,"end":7,"id":0},{"text":"#","start":8,"end":9,"id":1},{"text":"backdoor","start":9,"end":17,"id":2},{"text":"#","start":18,"end":19,"id":3},{"text":"cybercrime","start":19,"end":29,"id":4},{"text":"https://t.co/FlZzDRgz09","start":30,"end":53,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cheers to @360CoreSec team.","_input_hash":-399314219,"_task_hash":1454756159,"tokens":[{"text":"Cheers","start":0,"end":6,"id":0},{"text":"to","start":7,"end":9,"id":1},{"text":"@360CoreSec","start":10,"end":21,"id":2},{"text":"team","start":22,"end":26,"id":3},{"text":".","start":26,"end":27,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"From everyone at WeLiveSecurity, we wish you a very Happy New Year!","_input_hash":724821869,"_task_hash":-1980978462,"tokens":[{"text":"From","start":0,"end":4,"id":0},{"text":"everyone","start":5,"end":13,"id":1},{"text":"at","start":14,"end":16,"id":2},{"text":"WeLiveSecurity","start":17,"end":31,"id":3},{"text":",","start":31,"end":32,"id":4},{"text":"we","start":33,"end":35,"id":5},{"text":"wish","start":36,"end":40,"id":6},{"text":"you","start":41,"end":44,"id":7},{"text":"a","start":45,"end":46,"id":8},{"text":"very","start":47,"end":51,"id":9},{"text":"Happy","start":52,"end":57,"id":10},{"text":"New","start":58,"end":61,"id":11},{"text":"Year","start":62,"end":66,"id":12},{"text":"!","start":66,"end":67,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A Practical Guide to Using YubiKey as a SmartCard for Storing GPG #Encryption and Signing Keys https://t.co/t3PhvjkHrS https://t.co/bfcunJy8gi","_input_hash":-1584859800,"_task_hash":-611500401,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"Practical","start":2,"end":11,"id":1},{"text":"Guide","start":12,"end":17,"id":2},{"text":"to","start":18,"end":20,"id":3},{"text":"Using","start":21,"end":26,"id":4},{"text":"YubiKey","start":27,"end":34,"id":5},{"text":"as","start":35,"end":37,"id":6},{"text":"a","start":38,"end":39,"id":7},{"text":"SmartCard","start":40,"end":49,"id":8},{"text":"for","start":50,"end":53,"id":9},{"text":"Storing","start":54,"end":61,"id":10},{"text":"GPG","start":62,"end":65,"id":11},{"text":"#","start":66,"end":67,"id":12},{"text":"Encryption","start":67,"end":77,"id":13},{"text":"and","start":78,"end":81,"id":14},{"text":"Signing","start":82,"end":89,"id":15},{"text":"Keys","start":90,"end":94,"id":16},{"text":"https://t.co/t3PhvjkHrS","start":95,"end":118,"id":17},{"text":"https://t.co/bfcunJy8gi","start":119,"end":142,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Primary focus of the statement is to clarify there has been no #databreach in JustDial, that's because a few news sites have claimed so.","_input_hash":-906423679,"_task_hash":1226432787,"tokens":[{"text":"Primary","start":0,"end":7,"id":0},{"text":"focus","start":8,"end":13,"id":1},{"text":"of","start":14,"end":16,"id":2},{"text":"the","start":17,"end":20,"id":3},{"text":"statement","start":21,"end":30,"id":4},{"text":"is","start":31,"end":33,"id":5},{"text":"to","start":34,"end":36,"id":6},{"text":"clarify","start":37,"end":44,"id":7},{"text":"there","start":45,"end":50,"id":8},{"text":"has","start":51,"end":54,"id":9},{"text":"been","start":55,"end":59,"id":10},{"text":"no","start":60,"end":62,"id":11},{"text":"#","start":63,"end":64,"id":12},{"text":"databreach","start":64,"end":74,"id":13},{"text":"in","start":75,"end":77,"id":14},{"text":"JustDial","start":78,"end":86,"id":15},{"text":",","start":86,"end":87,"id":16},{"text":"that","start":88,"end":92,"id":17},{"text":"'s","start":92,"end":94,"id":18},{"text":"because","start":95,"end":102,"id":19},{"text":"a","start":103,"end":104,"id":20},{"text":"few","start":105,"end":108,"id":21},{"text":"news","start":109,"end":113,"id":22},{"text":"sites","start":114,"end":119,"id":23},{"text":"have","start":120,"end":124,"id":24},{"text":"claimed","start":125,"end":132,"id":25},{"text":"so","start":133,"end":135,"id":26},{"text":".","start":135,"end":136,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @mediablaze: Proud to win a content marketing award for our work with the amazing people at @ESET @welivesecurity https://t.co/hFJydX27L5","_input_hash":-1658292796,"_task_hash":1750668139,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@mediablaze","start":3,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":"Proud","start":16,"end":21,"id":3},{"text":"to","start":22,"end":24,"id":4},{"text":"win","start":25,"end":28,"id":5},{"text":"a","start":29,"end":30,"id":6},{"text":"content","start":31,"end":38,"id":7},{"text":"marketing","start":39,"end":48,"id":8},{"text":"award","start":49,"end":54,"id":9},{"text":"for","start":55,"end":58,"id":10},{"text":"our","start":59,"end":62,"id":11},{"text":"work","start":63,"end":67,"id":12},{"text":"with","start":68,"end":72,"id":13},{"text":"the","start":73,"end":76,"id":14},{"text":"amazing","start":77,"end":84,"id":15},{"text":"people","start":85,"end":91,"id":16},{"text":"at","start":92,"end":94,"id":17},{"text":"@ESET","start":95,"end":100,"id":18},{"text":"@welivesecurity","start":101,"end":116,"id":19},{"text":"https://t.co/hFJydX27L5","start":117,"end":140,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Meanwhile, a separate #Magecart group is using sophisticated and targeted approach to steal payment cards by injecting heavily obfuscated digital skimming code and encrypted payloads to prevent scanners from easily identifying compromised sites.https://t.co/iVQNYYQA34#infosec https://t.co/GeosE3o2k6","_input_hash":-973429406,"_task_hash":347050791,"tokens":[{"text":"Meanwhile","start":0,"end":9,"id":0},{"text":",","start":9,"end":10,"id":1},{"text":"a","start":11,"end":12,"id":2},{"text":"separate","start":13,"end":21,"id":3},{"text":"#","start":22,"end":23,"id":4},{"text":"Magecart","start":23,"end":31,"id":5},{"text":"group","start":32,"end":37,"id":6},{"text":"is","start":38,"end":40,"id":7},{"text":"using","start":41,"end":46,"id":8},{"text":"sophisticated","start":47,"end":60,"id":9},{"text":"and","start":61,"end":64,"id":10},{"text":"targeted","start":65,"end":73,"id":11},{"text":"approach","start":74,"end":82,"id":12},{"text":"to","start":83,"end":85,"id":13},{"text":"steal","start":86,"end":91,"id":14},{"text":"payment","start":92,"end":99,"id":15},{"text":"cards","start":100,"end":105,"id":16},{"text":"by","start":106,"end":108,"id":17},{"text":"injecting","start":109,"end":118,"id":18},{"text":"heavily","start":119,"end":126,"id":19},{"text":"obfuscated","start":127,"end":137,"id":20},{"text":"digital","start":138,"end":145,"id":21},{"text":"skimming","start":146,"end":154,"id":22},{"text":"code","start":155,"end":159,"id":23},{"text":"and","start":160,"end":163,"id":24},{"text":"encrypted","start":164,"end":173,"id":25},{"text":"payloads","start":174,"end":182,"id":26},{"text":"to","start":183,"end":185,"id":27},{"text":"prevent","start":186,"end":193,"id":28},{"text":"scanners","start":194,"end":202,"id":29},{"text":"from","start":203,"end":207,"id":30},{"text":"easily","start":208,"end":214,"id":31},{"text":"identifying","start":215,"end":226,"id":32},{"text":"compromised","start":227,"end":238,"id":33},{"text":"sites.https://t.co/iVQNYYQA34#infosec","start":239,"end":276,"id":34},{"text":"https://t.co/GeosE3o2k6","start":277,"end":300,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":23,"end":31,"token_start":5,"token_end":5,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdRoar is a Browser Helper Object that is used to display pop-up advertisements.","_input_hash":2103844034,"_task_hash":1465311597,"tokens":[{"text":"AdRoar","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"a","start":10,"end":11,"id":2},{"text":"Browser","start":12,"end":19,"id":3},{"text":"Helper","start":20,"end":26,"id":4},{"text":"Object","start":27,"end":33,"id":5},{"text":"that","start":34,"end":38,"id":6},{"text":"is","start":39,"end":41,"id":7},{"text":"used","start":42,"end":46,"id":8},{"text":"to","start":47,"end":49,"id":9},{"text":"display","start":50,"end":57,"id":10},{"text":"pop","start":58,"end":61,"id":11},{"text":"-","start":61,"end":62,"id":12},{"text":"up","start":62,"end":64,"id":13},{"text":"advertisements","start":65,"end":79,"id":14},{"text":".","start":79,"end":80,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The trial period has expired.","_input_hash":-1992683122,"_task_hash":-615360298,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"trial","start":4,"end":9,"id":1},{"text":"period","start":10,"end":16,"id":2},{"text":"has","start":17,"end":20,"id":3},{"text":"expired","start":21,"end":28,"id":4},{"text":".","start":28,"end":29,"id":5}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Patch now as Microsoft warns of new wormable #BlueKeep\u2011like vulnerabilities #patchtuesday #infosechttps://t.co/Z8BDsAWxPy","_input_hash":-433968822,"_task_hash":-1639303027,"tokens":[{"text":"Patch","start":0,"end":5,"id":0},{"text":"now","start":6,"end":9,"id":1},{"text":"as","start":10,"end":12,"id":2},{"text":"Microsoft","start":13,"end":22,"id":3},{"text":"warns","start":23,"end":28,"id":4},{"text":"of","start":29,"end":31,"id":5},{"text":"new","start":32,"end":35,"id":6},{"text":"wormable","start":36,"end":44,"id":7},{"text":"#","start":45,"end":46,"id":8},{"text":"BlueKeep\u2011like","start":46,"end":59,"id":9},{"text":"vulnerabilities","start":60,"end":75,"id":10},{"text":"#","start":76,"end":77,"id":11},{"text":"patchtuesday","start":77,"end":89,"id":12},{"text":"#","start":90,"end":91,"id":13},{"text":"infosechttps://t.co/Z8BDsAWxPy","start":91,"end":121,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"#Google\u2019s data charts path to avoiding #malware on #Androidhttps://t.co/KLaohxOobR","_input_hash":-1287276364,"_task_hash":-268551282,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Google","start":1,"end":7,"id":1},{"text":"\u2019s","start":7,"end":9,"id":2},{"text":"data","start":10,"end":14,"id":3},{"text":"charts","start":15,"end":21,"id":4},{"text":"path","start":22,"end":26,"id":5},{"text":"to","start":27,"end":29,"id":6},{"text":"avoiding","start":30,"end":38,"id":7},{"text":"#","start":39,"end":40,"id":8},{"text":"malware","start":40,"end":47,"id":9},{"text":"on","start":48,"end":50,"id":10},{"text":"#","start":51,"end":52,"id":11},{"text":"Androidhttps://t.co/KLaohxOobR","start":52,"end":82,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"FBI investigating apparent ISIS attacks on Western websites http://t.co/mtvZOGWJIJ http://t.co/EDg8K0dZyK","_input_hash":1904703253,"_task_hash":805492192,"tokens":[{"text":"FBI","start":0,"end":3,"id":0},{"text":"investigating","start":4,"end":17,"id":1},{"text":"apparent","start":18,"end":26,"id":2},{"text":"ISIS","start":27,"end":31,"id":3},{"text":"attacks","start":32,"end":39,"id":4},{"text":"on","start":40,"end":42,"id":5},{"text":"Western","start":43,"end":50,"id":6},{"text":"websites","start":51,"end":59,"id":7},{"text":"http://t.co/mtvZOGWJIJ","start":60,"end":82,"id":8},{"text":"http://t.co/EDg8K0dZyK","start":83,"end":105,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: New SDK APIs and Wi-Fi settings in Insider Preview editions suggest that support for the latest #WPA3 Wi-Fi Security Pr\u2026","_input_hash":-1733912254,"_task_hash":547615136,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"New","start":20,"end":23,"id":3},{"text":"SDK","start":24,"end":27,"id":4},{"text":"APIs","start":28,"end":32,"id":5},{"text":"and","start":33,"end":36,"id":6},{"text":"Wi","start":37,"end":39,"id":7},{"text":"-","start":39,"end":40,"id":8},{"text":"Fi","start":40,"end":42,"id":9},{"text":"settings","start":43,"end":51,"id":10},{"text":"in","start":52,"end":54,"id":11},{"text":"Insider","start":55,"end":62,"id":12},{"text":"Preview","start":63,"end":70,"id":13},{"text":"editions","start":71,"end":79,"id":14},{"text":"suggest","start":80,"end":87,"id":15},{"text":"that","start":88,"end":92,"id":16},{"text":"support","start":93,"end":100,"id":17},{"text":"for","start":101,"end":104,"id":18},{"text":"the","start":105,"end":108,"id":19},{"text":"latest","start":109,"end":115,"id":20},{"text":"#","start":116,"end":117,"id":21},{"text":"WPA3","start":117,"end":121,"id":22},{"text":"Wi","start":122,"end":124,"id":23},{"text":"-","start":124,"end":125,"id":24},{"text":"Fi","start":125,"end":127,"id":25},{"text":"Security","start":128,"end":136,"id":26},{"text":"Pr","start":137,"end":139,"id":27},{"text":"\u2026","start":139,"end":140,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"How to Make Your Internet Browsing Faster with CloudFlare\u2019s New Privacy-Focused 1.1.1.1 DNS Service (for PCs/Phones/Routers) https://t.co/dGOKnHEGf7 \u2192 It\u2019s Free, Fastest & Secure\u2192 Supports DNS-over-TLS\u2192 Supports DNS-over-HTTPS\u2192 Deletes All DNS Query Logs After 24 Hours https://t.co/WWTp7szzFl","_input_hash":918416944,"_task_hash":-1104857278,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"to","start":4,"end":6,"id":1},{"text":"Make","start":7,"end":11,"id":2},{"text":"Your","start":12,"end":16,"id":3},{"text":"Internet","start":17,"end":25,"id":4},{"text":"Browsing","start":26,"end":34,"id":5},{"text":"Faster","start":35,"end":41,"id":6},{"text":"with","start":42,"end":46,"id":7},{"text":"CloudFlare","start":47,"end":57,"id":8},{"text":"\u2019s","start":57,"end":59,"id":9},{"text":"New","start":60,"end":63,"id":10},{"text":"Privacy","start":64,"end":71,"id":11},{"text":"-","start":71,"end":72,"id":12},{"text":"Focused","start":72,"end":79,"id":13},{"text":"1.1.1.1","start":80,"end":87,"id":14},{"text":"DNS","start":88,"end":91,"id":15},{"text":"Service","start":92,"end":99,"id":16},{"text":"(","start":100,"end":101,"id":17},{"text":"for","start":101,"end":104,"id":18},{"text":"PCs","start":105,"end":108,"id":19},{"text":"/","start":108,"end":109,"id":20},{"text":"Phones","start":109,"end":115,"id":21},{"text":"/","start":115,"end":116,"id":22},{"text":"Routers","start":116,"end":123,"id":23},{"text":")","start":123,"end":124,"id":24},{"text":"https://t.co/dGOKnHEGf7","start":125,"end":148,"id":25},{"text":"\u2192","start":149,"end":150,"id":26},{"text":"It","start":151,"end":153,"id":27},{"text":"\u2019s","start":153,"end":155,"id":28},{"text":"Free","start":156,"end":160,"id":29},{"text":",","start":160,"end":161,"id":30},{"text":"Fastest","start":162,"end":169,"id":31},{"text":"&","start":170,"end":171,"id":32},{"text":"amp","start":171,"end":174,"id":33},{"text":";","start":174,"end":175,"id":34},{"text":"Secure\u2192","start":176,"end":183,"id":35},{"text":"Supports","start":184,"end":192,"id":36},{"text":"DNS","start":193,"end":196,"id":37},{"text":"-","start":196,"end":197,"id":38},{"text":"over","start":197,"end":201,"id":39},{"text":"-","start":201,"end":202,"id":40},{"text":"TLS\u2192","start":202,"end":206,"id":41},{"text":"Supports","start":207,"end":215,"id":42},{"text":"DNS","start":216,"end":219,"id":43},{"text":"-","start":219,"end":220,"id":44},{"text":"over","start":220,"end":224,"id":45},{"text":"-","start":224,"end":225,"id":46},{"text":"HTTPS\u2192","start":225,"end":231,"id":47},{"text":"Deletes","start":232,"end":239,"id":48},{"text":"All","start":240,"end":243,"id":49},{"text":"DNS","start":244,"end":247,"id":50},{"text":"Query","start":248,"end":253,"id":51},{"text":"Logs","start":254,"end":258,"id":52},{"text":"After","start":259,"end":264,"id":53},{"text":"24","start":265,"end":267,"id":54},{"text":"Hours","start":268,"end":273,"id":55},{"text":"https://t.co/WWTp7szzFl","start":274,"end":297,"id":56}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"MADIoT \u2013 The nightmare after XMAS (and Meltdown, and Spectre) https://t.co/xIbFVp4pn1 #FollowUp","_input_hash":-1795322503,"_task_hash":414536436,"tokens":[{"text":"MADIoT","start":0,"end":6,"id":0},{"text":"\u2013","start":7,"end":8,"id":1},{"text":"The","start":9,"end":12,"id":2},{"text":"nightmare","start":13,"end":22,"id":3},{"text":"after","start":23,"end":28,"id":4},{"text":"XMAS","start":29,"end":33,"id":5},{"text":"(","start":34,"end":35,"id":6},{"text":"and","start":35,"end":38,"id":7},{"text":"Meltdown","start":39,"end":47,"id":8},{"text":",","start":47,"end":48,"id":9},{"text":"and","start":49,"end":52,"id":10},{"text":"Spectre","start":53,"end":60,"id":11},{"text":")","start":60,"end":61,"id":12},{"text":"https://t.co/xIbFVp4pn1","start":62,"end":85,"id":13},{"text":"#","start":86,"end":87,"id":14},{"text":"FollowUp","start":87,"end":95,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BREAKING \u2014 JustDial, #India's Largest Local Search Service, Has Been Found Exposing Over 100 Million Users' Personal Data On the Internet.https://t.co/2BsWV7Wb8o\u2014by @unix_root #databreach #hacker #cybersecurity #infosec #Justdial https://t.co/9v2mgNDpbe","_input_hash":2040727711,"_task_hash":1310455887,"tokens":[{"text":"BREAKING","start":0,"end":8,"id":0},{"text":"\u2014","start":9,"end":10,"id":1},{"text":"JustDial","start":11,"end":19,"id":2},{"text":",","start":19,"end":20,"id":3},{"text":"#","start":21,"end":22,"id":4},{"text":"India","start":22,"end":27,"id":5},{"text":"'s","start":27,"end":29,"id":6},{"text":"Largest","start":30,"end":37,"id":7},{"text":"Local","start":38,"end":43,"id":8},{"text":"Search","start":44,"end":50,"id":9},{"text":"Service","start":51,"end":58,"id":10},{"text":",","start":58,"end":59,"id":11},{"text":"Has","start":60,"end":63,"id":12},{"text":"Been","start":64,"end":68,"id":13},{"text":"Found","start":69,"end":74,"id":14},{"text":"Exposing","start":75,"end":83,"id":15},{"text":"Over","start":84,"end":88,"id":16},{"text":"100","start":89,"end":92,"id":17},{"text":"Million","start":93,"end":100,"id":18},{"text":"Users","start":101,"end":106,"id":19},{"text":"'","start":106,"end":107,"id":20},{"text":"Personal","start":108,"end":116,"id":21},{"text":"Data","start":117,"end":121,"id":22},{"text":"On","start":122,"end":124,"id":23},{"text":"the","start":125,"end":128,"id":24},{"text":"Internet.https://t.co/2BsWV7Wb8o\u2014by","start":129,"end":164,"id":25},{"text":"@unix_root","start":165,"end":175,"id":26},{"text":"#","start":176,"end":177,"id":27},{"text":"databreach","start":177,"end":187,"id":28},{"text":"#","start":188,"end":189,"id":29},{"text":"hacker","start":189,"end":195,"id":30},{"text":"#","start":196,"end":197,"id":31},{"text":"cybersecurity","start":197,"end":210,"id":32},{"text":"#","start":211,"end":212,"id":33},{"text":"infosec","start":212,"end":219,"id":34},{"text":"#","start":220,"end":221,"id":35},{"text":"Justdial","start":221,"end":229,"id":36},{"text":"https://t.co/9v2mgNDpbe","start":230,"end":253,"id":37}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"In this edition of Week in Security, @TonyAtESET looks at @ESET research into #Machete #malware deployed against Latin American targets, #Varenyky #spambot targeting French internet users, and a warning by the FBI over #romancefraud. #","_input_hash":-1594870425,"_task_hash":420888415,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"this","start":3,"end":7,"id":1},{"text":"edition","start":8,"end":15,"id":2},{"text":"of","start":16,"end":18,"id":3},{"text":"Week","start":19,"end":23,"id":4},{"text":"in","start":24,"end":26,"id":5},{"text":"Security","start":27,"end":35,"id":6},{"text":",","start":35,"end":36,"id":7},{"text":"@TonyAtESET","start":37,"end":48,"id":8},{"text":"looks","start":49,"end":54,"id":9},{"text":"at","start":55,"end":57,"id":10},{"text":"@ESET","start":58,"end":63,"id":11},{"text":"research","start":64,"end":72,"id":12},{"text":"into","start":73,"end":77,"id":13},{"text":"#","start":78,"end":79,"id":14},{"text":"Machete","start":79,"end":86,"id":15},{"text":"#","start":87,"end":88,"id":16},{"text":"malware","start":88,"end":95,"id":17},{"text":"deployed","start":96,"end":104,"id":18},{"text":"against","start":105,"end":112,"id":19},{"text":"Latin","start":113,"end":118,"id":20},{"text":"American","start":119,"end":127,"id":21},{"text":"targets","start":128,"end":135,"id":22},{"text":",","start":135,"end":136,"id":23},{"text":"#","start":137,"end":138,"id":24},{"text":"Varenyky","start":138,"end":146,"id":25},{"text":"#","start":147,"end":148,"id":26},{"text":"spambot","start":148,"end":155,"id":27},{"text":"targeting","start":156,"end":165,"id":28},{"text":"French","start":166,"end":172,"id":29},{"text":"internet","start":173,"end":181,"id":30},{"text":"users","start":182,"end":187,"id":31},{"text":",","start":187,"end":188,"id":32},{"text":"and","start":189,"end":192,"id":33},{"text":"a","start":193,"end":194,"id":34},{"text":"warning","start":195,"end":202,"id":35},{"text":"by","start":203,"end":205,"id":36},{"text":"the","start":206,"end":209,"id":37},{"text":"FBI","start":210,"end":213,"id":38},{"text":"over","start":214,"end":218,"id":39},{"text":"#","start":219,"end":220,"id":40},{"text":"romancefraud","start":220,"end":232,"id":41},{"text":".","start":232,"end":233,"id":42},{"text":"#","start":234,"end":235,"id":43}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/kalrjYuN2h","_input_hash":1798387688,"_task_hash":-446589852,"tokens":[{"text":"https://t.co/kalrjYuN2h","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google researcher reveals a new #Android 0-day flaw that\u2019s being exploited in the wild.https://t.co/yYv3Mp0WhXThe unpatched flaw potentially affects most devices manufactured before April 2018, including popular handsets from #Samsung, Huawei, Oppo, #Xiaomi, and Pixel 1 & 2.","_input_hash":766520450,"_task_hash":-24991067,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"researcher","start":7,"end":17,"id":1},{"text":"reveals","start":18,"end":25,"id":2},{"text":"a","start":26,"end":27,"id":3},{"text":"new","start":28,"end":31,"id":4},{"text":"#","start":32,"end":33,"id":5},{"text":"Android","start":33,"end":40,"id":6},{"text":"0-day","start":41,"end":46,"id":7},{"text":"flaw","start":47,"end":51,"id":8},{"text":"that","start":52,"end":56,"id":9},{"text":"\u2019s","start":56,"end":58,"id":10},{"text":"being","start":59,"end":64,"id":11},{"text":"exploited","start":65,"end":74,"id":12},{"text":"in","start":75,"end":77,"id":13},{"text":"the","start":78,"end":81,"id":14},{"text":"wild.https://t.co/yYv3Mp0WhXThe","start":82,"end":113,"id":15},{"text":"unpatched","start":114,"end":123,"id":16},{"text":"flaw","start":124,"end":128,"id":17},{"text":"potentially","start":129,"end":140,"id":18},{"text":"affects","start":141,"end":148,"id":19},{"text":"most","start":149,"end":153,"id":20},{"text":"devices","start":154,"end":161,"id":21},{"text":"manufactured","start":162,"end":174,"id":22},{"text":"before","start":175,"end":181,"id":23},{"text":"April","start":182,"end":187,"id":24},{"text":"2018","start":188,"end":192,"id":25},{"text":",","start":192,"end":193,"id":26},{"text":"including","start":194,"end":203,"id":27},{"text":"popular","start":204,"end":211,"id":28},{"text":"handsets","start":212,"end":220,"id":29},{"text":"from","start":221,"end":225,"id":30},{"text":"#","start":226,"end":227,"id":31},{"text":"Samsung","start":227,"end":234,"id":32},{"text":",","start":234,"end":235,"id":33},{"text":"Huawei","start":236,"end":242,"id":34},{"text":",","start":242,"end":243,"id":35},{"text":"Oppo","start":244,"end":248,"id":36},{"text":",","start":248,"end":249,"id":37},{"text":"#","start":250,"end":251,"id":38},{"text":"Xiaomi","start":251,"end":257,"id":39},{"text":",","start":257,"end":258,"id":40},{"text":"and","start":259,"end":262,"id":41},{"text":"Pixel","start":263,"end":268,"id":42},{"text":"1","start":269,"end":270,"id":43},{"text":"&","start":271,"end":272,"id":44},{"text":"amp","start":272,"end":275,"id":45},{"text":";","start":275,"end":276,"id":46},{"text":"2","start":277,"end":278,"id":47},{"text":".","start":278,"end":279,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A known Moonpig security flaw was left unpatched for 17 months: http://t.co/ej4xP3XqPw http://t.co/ZTQuH1NXOx","_input_hash":-1394829282,"_task_hash":-297133268,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"known","start":2,"end":7,"id":1},{"text":"Moonpig","start":8,"end":15,"id":2},{"text":"security","start":16,"end":24,"id":3},{"text":"flaw","start":25,"end":29,"id":4},{"text":"was","start":30,"end":33,"id":5},{"text":"left","start":34,"end":38,"id":6},{"text":"unpatched","start":39,"end":48,"id":7},{"text":"for","start":49,"end":52,"id":8},{"text":"17","start":53,"end":55,"id":9},{"text":"months","start":56,"end":62,"id":10},{"text":":","start":62,"end":63,"id":11},{"text":"http://t.co/ej4xP3XqPw","start":64,"end":86,"id":12},{"text":"http://t.co/ZTQuH1NXOx","start":87,"end":109,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cynet is offering a free Incident Response (IR) tool to organizations that let responders stop active attacks with greater visibility and recover from any type of threat using quick remediation actions.","_input_hash":-1271632988,"_task_hash":-1221865784,"tokens":[{"text":"Cynet","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"offering","start":9,"end":17,"id":2},{"text":"a","start":18,"end":19,"id":3},{"text":"free","start":20,"end":24,"id":4},{"text":"Incident","start":25,"end":33,"id":5},{"text":"Response","start":34,"end":42,"id":6},{"text":"(","start":43,"end":44,"id":7},{"text":"IR","start":44,"end":46,"id":8},{"text":")","start":46,"end":47,"id":9},{"text":"tool","start":48,"end":52,"id":10},{"text":"to","start":53,"end":55,"id":11},{"text":"organizations","start":56,"end":69,"id":12},{"text":"that","start":70,"end":74,"id":13},{"text":"let","start":75,"end":78,"id":14},{"text":"responders","start":79,"end":89,"id":15},{"text":"stop","start":90,"end":94,"id":16},{"text":"active","start":95,"end":101,"id":17},{"text":"attacks","start":102,"end":109,"id":18},{"text":"with","start":110,"end":114,"id":19},{"text":"greater","start":115,"end":122,"id":20},{"text":"visibility","start":123,"end":133,"id":21},{"text":"and","start":134,"end":137,"id":22},{"text":"recover","start":138,"end":145,"id":23},{"text":"from","start":146,"end":150,"id":24},{"text":"any","start":151,"end":154,"id":25},{"text":"type","start":155,"end":159,"id":26},{"text":"of","start":160,"end":162,"id":27},{"text":"threat","start":163,"end":169,"id":28},{"text":"using","start":170,"end":175,"id":29},{"text":"quick","start":176,"end":181,"id":30},{"text":"remediation","start":182,"end":193,"id":31},{"text":"actions","start":194,"end":201,"id":32},{"text":".","start":201,"end":202,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A Quick Overview of Network Penetration Testing https://t.co/JAq4Xyzw2q by @alienvault https://t.co/MZj0CAIxIa","_input_hash":-1605111510,"_task_hash":556103547,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"Quick","start":2,"end":7,"id":1},{"text":"Overview","start":8,"end":16,"id":2},{"text":"of","start":17,"end":19,"id":3},{"text":"Network","start":20,"end":27,"id":4},{"text":"Penetration","start":28,"end":39,"id":5},{"text":"Testing","start":40,"end":47,"id":6},{"text":"https://t.co/JAq4Xyzw2q","start":48,"end":71,"id":7},{"text":"by","start":72,"end":74,"id":8},{"text":"@alienvault","start":75,"end":86,"id":9},{"text":"https://t.co/MZj0CAIxIa","start":87,"end":110,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @SCMagazine: Brute-force attack against GitHub affects users with weak passwords | http://t.co/7K7dUI9QGR","_input_hash":-288182215,"_task_hash":-1072436976,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@SCMagazine","start":3,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":"Brute","start":16,"end":21,"id":3},{"text":"-","start":21,"end":22,"id":4},{"text":"force","start":22,"end":27,"id":5},{"text":"attack","start":28,"end":34,"id":6},{"text":"against","start":35,"end":42,"id":7},{"text":"GitHub","start":43,"end":49,"id":8},{"text":"affects","start":50,"end":57,"id":9},{"text":"users","start":58,"end":63,"id":10},{"text":"with","start":64,"end":68,"id":11},{"text":"weak","start":69,"end":73,"id":12},{"text":"passwords","start":74,"end":83,"id":13},{"text":"|","start":84,"end":85,"id":14},{"text":"http://t.co/7K7dUI9QGR","start":86,"end":108,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The Israel Defense Force has not shared any information about the attempted cyber attack by the Hamas group, saying it would reveal the country's cyber capabilities.","_input_hash":834244006,"_task_hash":-746758710,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"Israel","start":4,"end":10,"id":1},{"text":"Defense","start":11,"end":18,"id":2},{"text":"Force","start":19,"end":24,"id":3},{"text":"has","start":25,"end":28,"id":4},{"text":"not","start":29,"end":32,"id":5},{"text":"shared","start":33,"end":39,"id":6},{"text":"any","start":40,"end":43,"id":7},{"text":"information","start":44,"end":55,"id":8},{"text":"about","start":56,"end":61,"id":9},{"text":"the","start":62,"end":65,"id":10},{"text":"attempted","start":66,"end":75,"id":11},{"text":"cyber","start":76,"end":81,"id":12},{"text":"attack","start":82,"end":88,"id":13},{"text":"by","start":89,"end":91,"id":14},{"text":"the","start":92,"end":95,"id":15},{"text":"Hamas","start":96,"end":101,"id":16},{"text":"group","start":102,"end":107,"id":17},{"text":",","start":107,"end":108,"id":18},{"text":"saying","start":109,"end":115,"id":19},{"text":"it","start":116,"end":118,"id":20},{"text":"would","start":119,"end":124,"id":21},{"text":"reveal","start":125,"end":131,"id":22},{"text":"the","start":132,"end":135,"id":23},{"text":"country","start":136,"end":143,"id":24},{"text":"'s","start":143,"end":145,"id":25},{"text":"cyber","start":146,"end":151,"id":26},{"text":"capabilities","start":152,"end":164,"id":27},{"text":".","start":164,"end":165,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":96,"end":101,"token_start":16,"token_end":16,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Adultbox is a program that offers access to sites with adult content and advertisements.","_input_hash":-112006685,"_task_hash":-1291239017,"tokens":[{"text":"Adultbox","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"a","start":12,"end":13,"id":2},{"text":"program","start":14,"end":21,"id":3},{"text":"that","start":22,"end":26,"id":4},{"text":"offers","start":27,"end":33,"id":5},{"text":"access","start":34,"end":40,"id":6},{"text":"to","start":41,"end":43,"id":7},{"text":"sites","start":44,"end":49,"id":8},{"text":"with","start":50,"end":54,"id":9},{"text":"adult","start":55,"end":60,"id":10},{"text":"content","start":61,"end":68,"id":11},{"text":"and","start":69,"end":72,"id":12},{"text":"advertisements","start":73,"end":87,"id":13},{"text":".","start":87,"end":88,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @0xAmit: Best black hat talk that I've ever been to was by @cherepanov74 and his friends from @eset and @DragosInc about crash override.","_input_hash":504284927,"_task_hash":-1532150947,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@0xAmit","start":3,"end":10,"id":1},{"text":":","start":10,"end":11,"id":2},{"text":"Best","start":12,"end":16,"id":3},{"text":"black","start":17,"end":22,"id":4},{"text":"hat","start":23,"end":26,"id":5},{"text":"talk","start":27,"end":31,"id":6},{"text":"that","start":32,"end":36,"id":7},{"text":"I","start":37,"end":38,"id":8},{"text":"'ve","start":38,"end":41,"id":9},{"text":"ever","start":42,"end":46,"id":10},{"text":"been","start":47,"end":51,"id":11},{"text":"to","start":52,"end":54,"id":12},{"text":"was","start":55,"end":58,"id":13},{"text":"by","start":59,"end":61,"id":14},{"text":"@cherepanov74","start":62,"end":75,"id":15},{"text":"and","start":76,"end":79,"id":16},{"text":"his","start":80,"end":83,"id":17},{"text":"friends","start":84,"end":91,"id":18},{"text":"from","start":92,"end":96,"id":19},{"text":"@eset","start":97,"end":102,"id":20},{"text":"and","start":103,"end":106,"id":21},{"text":"@DragosInc","start":107,"end":117,"id":22},{"text":"about","start":118,"end":123,"id":23},{"text":"crash","start":124,"end":129,"id":24},{"text":"override","start":130,"end":138,"id":25},{"text":".","start":138,"end":139,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers Discover New Ways to Hack WPA3 Protected WiFi Passwordshttps://t.co/Afyvj9b9DdCVE-2019-13377 \u27a4 Timing-based side-channel attack against Dragonfly handshake when using Brainpool curves,CVE-2019-13456 \u27a4 Information leak bug in FreeRADIUS' EAP-pwd implementation.","_input_hash":-2107910139,"_task_hash":1631989988,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"Discover","start":12,"end":20,"id":1},{"text":"New","start":21,"end":24,"id":2},{"text":"Ways","start":25,"end":29,"id":3},{"text":"to","start":30,"end":32,"id":4},{"text":"Hack","start":33,"end":37,"id":5},{"text":"WPA3","start":38,"end":42,"id":6},{"text":"Protected","start":43,"end":52,"id":7},{"text":"WiFi","start":53,"end":57,"id":8},{"text":"Passwordshttps://t.co/Afyvj9b9DdCVE-2019-13377","start":58,"end":104,"id":9},{"text":"\u27a4","start":105,"end":106,"id":10},{"text":"Timing","start":107,"end":113,"id":11},{"text":"-","start":113,"end":114,"id":12},{"text":"based","start":114,"end":119,"id":13},{"text":"side","start":120,"end":124,"id":14},{"text":"-","start":124,"end":125,"id":15},{"text":"channel","start":125,"end":132,"id":16},{"text":"attack","start":133,"end":139,"id":17},{"text":"against","start":140,"end":147,"id":18},{"text":"Dragonfly","start":148,"end":157,"id":19},{"text":"handshake","start":158,"end":167,"id":20},{"text":"when","start":168,"end":172,"id":21},{"text":"using","start":173,"end":178,"id":22},{"text":"Brainpool","start":179,"end":188,"id":23},{"text":"curves","start":189,"end":195,"id":24},{"text":",","start":195,"end":196,"id":25},{"text":"CVE-2019","start":196,"end":204,"id":26},{"text":"-","start":204,"end":205,"id":27},{"text":"13456","start":205,"end":210,"id":28},{"text":"\u27a4","start":211,"end":212,"id":29},{"text":"Information","start":213,"end":224,"id":30},{"text":"leak","start":225,"end":229,"id":31},{"text":"bug","start":230,"end":233,"id":32},{"text":"in","start":234,"end":236,"id":33},{"text":"FreeRADIUS","start":237,"end":247,"id":34},{"text":"'","start":247,"end":248,"id":35},{"text":"EAP","start":249,"end":252,"id":36},{"text":"-","start":252,"end":253,"id":37},{"text":"pwd","start":253,"end":256,"id":38},{"text":"implementation","start":257,"end":271,"id":39},{"text":".","start":271,"end":272,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/3qY7npaAdj","_input_hash":489179459,"_task_hash":2066063203,"tokens":[{"text":"https://t.co/3qY7npaAdj","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers successfully tested their attacks against three #Crucial models of SSDs\u2014Crucial MX100, MX200, and MX300\u2014and four #Samsung SSDs\u2014840 EVO, 850 EVO, T3 Portable, and T5 Portable drives.","_input_hash":-2131890127,"_task_hash":548271869,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"successfully","start":12,"end":24,"id":1},{"text":"tested","start":25,"end":31,"id":2},{"text":"their","start":32,"end":37,"id":3},{"text":"attacks","start":38,"end":45,"id":4},{"text":"against","start":46,"end":53,"id":5},{"text":"three","start":54,"end":59,"id":6},{"text":"#","start":60,"end":61,"id":7},{"text":"Crucial","start":61,"end":68,"id":8},{"text":"models","start":69,"end":75,"id":9},{"text":"of","start":76,"end":78,"id":10},{"text":"SSDs","start":79,"end":83,"id":11},{"text":"\u2014","start":83,"end":84,"id":12},{"text":"Crucial","start":84,"end":91,"id":13},{"text":"MX100","start":92,"end":97,"id":14},{"text":",","start":97,"end":98,"id":15},{"text":"MX200","start":99,"end":104,"id":16},{"text":",","start":104,"end":105,"id":17},{"text":"and","start":106,"end":109,"id":18},{"text":"MX300\u2014and","start":110,"end":119,"id":19},{"text":"four","start":120,"end":124,"id":20},{"text":"#","start":125,"end":126,"id":21},{"text":"Samsung","start":126,"end":133,"id":22},{"text":"SSDs\u2014840","start":134,"end":142,"id":23},{"text":"EVO","start":143,"end":146,"id":24},{"text":",","start":146,"end":147,"id":25},{"text":"850","start":148,"end":151,"id":26},{"text":"EVO","start":152,"end":155,"id":27},{"text":",","start":155,"end":156,"id":28},{"text":"T3","start":157,"end":159,"id":29},{"text":"Portable","start":160,"end":168,"id":30},{"text":",","start":168,"end":169,"id":31},{"text":"and","start":170,"end":173,"id":32},{"text":"T5","start":174,"end":176,"id":33},{"text":"Portable","start":177,"end":185,"id":34},{"text":"drives","start":186,"end":192,"id":35},{"text":".","start":192,"end":193,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: New Intel AMT #Vulnerability Lets Hackers Bypass BIOS and #BitLocker Passwords Within in 30 Seconds to Enable Full Remo\u2026","_input_hash":-1163769552,"_task_hash":88130908,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"New","start":20,"end":23,"id":3},{"text":"Intel","start":24,"end":29,"id":4},{"text":"AMT","start":30,"end":33,"id":5},{"text":"#","start":34,"end":35,"id":6},{"text":"Vulnerability","start":35,"end":48,"id":7},{"text":"Lets","start":49,"end":53,"id":8},{"text":"Hackers","start":54,"end":61,"id":9},{"text":"Bypass","start":62,"end":68,"id":10},{"text":"BIOS","start":69,"end":73,"id":11},{"text":"and","start":74,"end":77,"id":12},{"text":"#","start":78,"end":79,"id":13},{"text":"BitLocker","start":79,"end":88,"id":14},{"text":"Passwords","start":89,"end":98,"id":15},{"text":"Within","start":99,"end":105,"id":16},{"text":"in","start":106,"end":108,"id":17},{"text":"30","start":109,"end":111,"id":18},{"text":"Seconds","start":112,"end":119,"id":19},{"text":"to","start":120,"end":122,"id":20},{"text":"Enable","start":123,"end":129,"id":21},{"text":"Full","start":130,"end":134,"id":22},{"text":"Remo","start":135,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Safer_Online: It's #FollowFriday!","_input_hash":1332453212,"_task_hash":-508989295,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Safer_Online","start":3,"end":16,"id":1},{"text":":","start":16,"end":17,"id":2},{"text":"It","start":18,"end":20,"id":3},{"text":"'s","start":20,"end":22,"id":4},{"text":"#","start":23,"end":24,"id":5},{"text":"FollowFriday","start":24,"end":36,"id":6},{"text":"!","start":36,"end":37,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Four new caches of stolen logins put Collection #1 in the shadehttps://t.co/tRcfcPcjfk","_input_hash":-251343207,"_task_hash":299625973,"tokens":[{"text":"Four","start":0,"end":4,"id":0},{"text":"new","start":5,"end":8,"id":1},{"text":"caches","start":9,"end":15,"id":2},{"text":"of","start":16,"end":18,"id":3},{"text":"stolen","start":19,"end":25,"id":4},{"text":"logins","start":26,"end":32,"id":5},{"text":"put","start":33,"end":36,"id":6},{"text":"Collection","start":37,"end":47,"id":7},{"text":"#","start":48,"end":49,"id":8},{"text":"1","start":49,"end":50,"id":9},{"text":"in","start":51,"end":53,"id":10},{"text":"the","start":54,"end":57,"id":11},{"text":"shadehttps://t.co/tRcfcPcjfk","start":58,"end":86,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/6FrIh4SBlz Fix that with these five top tips for router security.","_input_hash":414031328,"_task_hash":971355707,"tokens":[{"text":"http://t.co/6FrIh4SBlz","start":0,"end":22,"id":0},{"text":"Fix","start":23,"end":26,"id":1},{"text":"that","start":27,"end":31,"id":2},{"text":"with","start":32,"end":36,"id":3},{"text":"these","start":37,"end":42,"id":4},{"text":"five","start":43,"end":47,"id":5},{"text":"top","start":48,"end":51,"id":6},{"text":"tips","start":52,"end":56,"id":7},{"text":"for","start":57,"end":60,"id":8},{"text":"router","start":61,"end":67,"id":9},{"text":"security","start":68,"end":76,"id":10},{"text":".","start":76,"end":77,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BigTrafficNet is an adware program that displays advertisements.","_input_hash":2112637296,"_task_hash":2131346675,"tokens":[{"text":"BigTrafficNet","start":0,"end":13,"id":0},{"text":"is","start":14,"end":16,"id":1},{"text":"an","start":17,"end":19,"id":2},{"text":"adware","start":20,"end":26,"id":3},{"text":"program","start":27,"end":34,"id":4},{"text":"that","start":35,"end":39,"id":5},{"text":"displays","start":40,"end":48,"id":6},{"text":"advertisements","start":49,"end":63,"id":7},{"text":".","start":63,"end":64,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":13,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Trape v2.0 released: #OSINT analysis and research tool to track people on the Internet and execute intelligent social engineering attacks in real-time https://t.co/vUQJSKHZNS https://t.co/TDF9CllCbs","_input_hash":1479901263,"_task_hash":-899367279,"tokens":[{"text":"Trape","start":0,"end":5,"id":0},{"text":"v2.0","start":6,"end":10,"id":1},{"text":"released","start":11,"end":19,"id":2},{"text":":","start":19,"end":20,"id":3},{"text":"#","start":21,"end":22,"id":4},{"text":"OSINT","start":22,"end":27,"id":5},{"text":"analysis","start":28,"end":36,"id":6},{"text":"and","start":37,"end":40,"id":7},{"text":"research","start":41,"end":49,"id":8},{"text":"tool","start":50,"end":54,"id":9},{"text":"to","start":55,"end":57,"id":10},{"text":"track","start":58,"end":63,"id":11},{"text":"people","start":64,"end":70,"id":12},{"text":"on","start":71,"end":73,"id":13},{"text":"the","start":74,"end":77,"id":14},{"text":"Internet","start":78,"end":86,"id":15},{"text":"and","start":87,"end":90,"id":16},{"text":"execute","start":91,"end":98,"id":17},{"text":"intelligent","start":99,"end":110,"id":18},{"text":"social","start":111,"end":117,"id":19},{"text":"engineering","start":118,"end":129,"id":20},{"text":"attacks","start":130,"end":137,"id":21},{"text":"in","start":138,"end":140,"id":22},{"text":"real","start":141,"end":145,"id":23},{"text":"-","start":145,"end":146,"id":24},{"text":"time","start":146,"end":150,"id":25},{"text":"https://t.co/vUQJSKHZNS","start":151,"end":174,"id":26},{"text":"https://t.co/TDF9CllCbs","start":175,"end":198,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BlazeFind installs itself as a Browser Helper Object and redirects search queries.","_input_hash":830275371,"_task_hash":-1580691300,"tokens":[{"text":"BlazeFind","start":0,"end":9,"id":0},{"text":"installs","start":10,"end":18,"id":1},{"text":"itself","start":19,"end":25,"id":2},{"text":"as","start":26,"end":28,"id":3},{"text":"a","start":29,"end":30,"id":4},{"text":"Browser","start":31,"end":38,"id":5},{"text":"Helper","start":39,"end":45,"id":6},{"text":"Object","start":46,"end":52,"id":7},{"text":"and","start":53,"end":56,"id":8},{"text":"redirects","start":57,"end":66,"id":9},{"text":"search","start":67,"end":73,"id":10},{"text":"queries","start":74,"end":81,"id":11},{"text":".","start":81,"end":82,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Quantum #cryptography \u2018is vulnerable to attack\u2019: https://t.co/baidrTNN8X https://t.co/43XhbaUGLJ","_input_hash":-1584909040,"_task_hash":-107883364,"tokens":[{"text":"Quantum","start":0,"end":7,"id":0},{"text":"#","start":8,"end":9,"id":1},{"text":"cryptography","start":9,"end":21,"id":2},{"text":"\u2018","start":22,"end":23,"id":3},{"text":"is","start":23,"end":25,"id":4},{"text":"vulnerable","start":26,"end":36,"id":5},{"text":"to","start":37,"end":39,"id":6},{"text":"attack","start":40,"end":46,"id":7},{"text":"\u2019","start":46,"end":47,"id":8},{"text":":","start":47,"end":48,"id":9},{"text":"https://t.co/baidrTNN8X","start":49,"end":72,"id":10},{"text":"https://t.co/43XhbaUGLJ","start":73,"end":96,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Amazon Rekognition a possible threat to the civil rights of citizenshttps://t.co/Qbp0DtGHUE","_input_hash":-320551589,"_task_hash":1200905573,"tokens":[{"text":"Amazon","start":0,"end":6,"id":0},{"text":"Rekognition","start":7,"end":18,"id":1},{"text":"a","start":19,"end":20,"id":2},{"text":"possible","start":21,"end":29,"id":3},{"text":"threat","start":30,"end":36,"id":4},{"text":"to","start":37,"end":39,"id":5},{"text":"the","start":40,"end":43,"id":6},{"text":"civil","start":44,"end":49,"id":7},{"text":"rights","start":50,"end":56,"id":8},{"text":"of","start":57,"end":59,"id":9},{"text":"citizenshttps://t.co/Qbp0DtGHUE","start":60,"end":91,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Critical security vulnerabilities found in Ministra IPTV Software that\u2019s currently widely being used by over 1000 Online Streaming Services to manage their millions of subscribers worldwide.https://t.co/u5lPYncnAu\u2014by @Security_Wang https://t.co/RmTbFYyfPu","_input_hash":-306305652,"_task_hash":-1222430810,"tokens":[{"text":"Critical","start":0,"end":8,"id":0},{"text":"security","start":9,"end":17,"id":1},{"text":"vulnerabilities","start":18,"end":33,"id":2},{"text":"found","start":34,"end":39,"id":3},{"text":"in","start":40,"end":42,"id":4},{"text":"Ministra","start":43,"end":51,"id":5},{"text":"IPTV","start":52,"end":56,"id":6},{"text":"Software","start":57,"end":65,"id":7},{"text":"that","start":66,"end":70,"id":8},{"text":"\u2019s","start":70,"end":72,"id":9},{"text":"currently","start":73,"end":82,"id":10},{"text":"widely","start":83,"end":89,"id":11},{"text":"being","start":90,"end":95,"id":12},{"text":"used","start":96,"end":100,"id":13},{"text":"by","start":101,"end":103,"id":14},{"text":"over","start":104,"end":108,"id":15},{"text":"1000","start":109,"end":113,"id":16},{"text":"Online","start":114,"end":120,"id":17},{"text":"Streaming","start":121,"end":130,"id":18},{"text":"Services","start":131,"end":139,"id":19},{"text":"to","start":140,"end":142,"id":20},{"text":"manage","start":143,"end":149,"id":21},{"text":"their","start":150,"end":155,"id":22},{"text":"millions","start":156,"end":164,"id":23},{"text":"of","start":165,"end":167,"id":24},{"text":"subscribers","start":168,"end":179,"id":25},{"text":"worldwide.https://t.co/u5lPYncnAu\u2014by","start":180,"end":216,"id":26},{"text":"@Security_Wang","start":217,"end":231,"id":27},{"text":"https://t.co/RmTbFYyfPu","start":232,"end":255,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":" It displays pop-up adverts and may track a user's Internet usage and search results.","_input_hash":979124423,"_task_hash":1206763578,"tokens":[{"text":" ","start":0,"end":2,"id":0},{"text":"It","start":2,"end":4,"id":1},{"text":"displays","start":5,"end":13,"id":2},{"text":"pop","start":14,"end":17,"id":3},{"text":"-","start":17,"end":18,"id":4},{"text":"up","start":18,"end":20,"id":5},{"text":"adverts","start":21,"end":28,"id":6},{"text":"and","start":29,"end":32,"id":7},{"text":"may","start":33,"end":36,"id":8},{"text":"track","start":37,"end":42,"id":9},{"text":"a","start":43,"end":44,"id":10},{"text":"user","start":45,"end":49,"id":11},{"text":"'s","start":49,"end":51,"id":12},{"text":" ","start":52,"end":53,"id":13},{"text":"Internet","start":53,"end":61,"id":14},{"text":"usage","start":62,"end":67,"id":15},{"text":"and","start":68,"end":71,"id":16},{"text":"search","start":72,"end":78,"id":17},{"text":"results","start":79,"end":86,"id":18},{"text":".","start":86,"end":87,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Archery \u2014 An open source #vulnerability assessment and management tool to help developers and #pentesters perform scans and manage vulnerabilities.https://t.co/wJsoprAxaK https://t.co/YjgugFgqnn","_input_hash":-941460884,"_task_hash":1895547167,"tokens":[{"text":"Archery","start":0,"end":7,"id":0},{"text":"\u2014","start":8,"end":9,"id":1},{"text":"An","start":10,"end":12,"id":2},{"text":"open","start":13,"end":17,"id":3},{"text":"source","start":18,"end":24,"id":4},{"text":"#","start":25,"end":26,"id":5},{"text":"vulnerability","start":26,"end":39,"id":6},{"text":"assessment","start":40,"end":50,"id":7},{"text":"and","start":51,"end":54,"id":8},{"text":"management","start":55,"end":65,"id":9},{"text":"tool","start":66,"end":70,"id":10},{"text":"to","start":71,"end":73,"id":11},{"text":"help","start":74,"end":78,"id":12},{"text":"developers","start":79,"end":89,"id":13},{"text":"and","start":90,"end":93,"id":14},{"text":"#","start":94,"end":95,"id":15},{"text":"pentesters","start":95,"end":105,"id":16},{"text":"perform","start":106,"end":113,"id":17},{"text":"scans","start":114,"end":119,"id":18},{"text":"and","start":120,"end":123,"id":19},{"text":"manage","start":124,"end":130,"id":20},{"text":"vulnerabilities.https://t.co/wJsoprAxaK","start":131,"end":170,"id":21},{"text":"https://t.co/YjgugFgqnn","start":171,"end":194,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"When it runs, the software will periodically attempt to contact a server to download updates and instructions.","_input_hash":1621701307,"_task_hash":-944969081,"tokens":[{"text":"When","start":0,"end":4,"id":0},{"text":"it","start":5,"end":7,"id":1},{"text":"runs","start":8,"end":12,"id":2},{"text":",","start":12,"end":13,"id":3},{"text":"the","start":14,"end":17,"id":4},{"text":"software","start":18,"end":26,"id":5},{"text":"will","start":27,"end":31,"id":6},{"text":"periodically","start":32,"end":44,"id":7},{"text":"attempt","start":45,"end":52,"id":8},{"text":"to","start":53,"end":55,"id":9},{"text":"contact","start":56,"end":63,"id":10},{"text":"a","start":64,"end":65,"id":11},{"text":"server","start":66,"end":72,"id":12},{"text":"to","start":73,"end":75,"id":13},{"text":"download","start":76,"end":84,"id":14},{"text":"updates","start":85,"end":92,"id":15},{"text":"and","start":93,"end":96,"id":16},{"text":"instructions","start":97,"end":109,"id":17},{"text":".","start":109,"end":110,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"https://t.co/NP8dZCjgY5","_input_hash":-1080587738,"_task_hash":-263435857,"tokens":[{"text":"https://t.co/NP8dZCjgY5","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: A 16-year-old school boy hacked #Apple Servers\u2014not once, but numerous times\u2014and downloaded 90GB of secure files.","_input_hash":1898330600,"_task_hash":2024160142,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"A","start":20,"end":21,"id":3},{"text":"16-year","start":22,"end":29,"id":4},{"text":"-","start":29,"end":30,"id":5},{"text":"old","start":30,"end":33,"id":6},{"text":"school","start":34,"end":40,"id":7},{"text":"boy","start":41,"end":44,"id":8},{"text":"hacked","start":45,"end":51,"id":9},{"text":"#","start":52,"end":53,"id":10},{"text":"Apple","start":53,"end":58,"id":11},{"text":"Servers","start":59,"end":66,"id":12},{"text":"\u2014","start":66,"end":67,"id":13},{"text":"not","start":67,"end":70,"id":14},{"text":"once","start":71,"end":75,"id":15},{"text":",","start":75,"end":76,"id":16},{"text":"but","start":77,"end":80,"id":17},{"text":"numerous","start":81,"end":89,"id":18},{"text":"times","start":90,"end":95,"id":19},{"text":"\u2014","start":95,"end":96,"id":20},{"text":"and","start":96,"end":99,"id":21},{"text":"downloaded","start":100,"end":110,"id":22},{"text":"90","start":111,"end":113,"id":23},{"text":"GB","start":113,"end":115,"id":24},{"text":"of","start":116,"end":118,"id":25},{"text":"secure","start":119,"end":125,"id":26},{"text":"files","start":126,"end":131,"id":27},{"text":".","start":131,"end":132,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Smartphone sensors \u2018can reveal PINs and passwords\u2019: https://t.co/Is11GJaeIx https://t.co/DQaMdyFAt8","_input_hash":-248579161,"_task_hash":-1300627083,"tokens":[{"text":"Smartphone","start":0,"end":10,"id":0},{"text":"sensors","start":11,"end":18,"id":1},{"text":"\u2018","start":19,"end":20,"id":2},{"text":"can","start":20,"end":23,"id":3},{"text":"reveal","start":24,"end":30,"id":4},{"text":"PINs","start":31,"end":35,"id":5},{"text":"and","start":36,"end":39,"id":6},{"text":"passwords","start":40,"end":49,"id":7},{"text":"\u2019","start":49,"end":50,"id":8},{"text":":","start":50,"end":51,"id":9},{"text":"https://t.co/Is11GJaeIx","start":52,"end":75,"id":10},{"text":"https://t.co/DQaMdyFAt8","start":76,"end":99,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's how you can get it \u2014 https://t.co/rQjngqnwL0 https://t.co/6DqitzaO5n","_input_hash":76146941,"_task_hash":210885662,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"how","start":7,"end":10,"id":2},{"text":"you","start":11,"end":14,"id":3},{"text":"can","start":15,"end":18,"id":4},{"text":"get","start":19,"end":22,"id":5},{"text":"it","start":23,"end":25,"id":6},{"text":"\u2014","start":26,"end":27,"id":7},{"text":"https://t.co/rQjngqnwL0","start":28,"end":51,"id":8},{"text":"https://t.co/6DqitzaO5n","start":52,"end":75,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The toolbar is visible when Internet Explorer runs.","_input_hash":-1756861166,"_task_hash":2038681165,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"toolbar","start":4,"end":11,"id":1},{"text":"is","start":12,"end":14,"id":2},{"text":"visible","start":15,"end":22,"id":3},{"text":"when","start":23,"end":27,"id":4},{"text":"Internet","start":28,"end":36,"id":5},{"text":"Explorer","start":37,"end":45,"id":6},{"text":"runs","start":46,"end":50,"id":7},{"text":".","start":50,"end":51,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Besides \"aioscan\" scanning module to find targets for 7 exploits, #Muhstik botnet also scans SSH port against weak passwords.","_input_hash":1428270223,"_task_hash":-493337806,"tokens":[{"text":"Besides","start":0,"end":7,"id":0},{"text":"\"","start":8,"end":9,"id":1},{"text":"aioscan","start":9,"end":16,"id":2},{"text":"\"","start":16,"end":17,"id":3},{"text":"scanning","start":18,"end":26,"id":4},{"text":"module","start":27,"end":33,"id":5},{"text":"to","start":34,"end":36,"id":6},{"text":"find","start":37,"end":41,"id":7},{"text":"targets","start":42,"end":49,"id":8},{"text":"for","start":50,"end":53,"id":9},{"text":"7","start":54,"end":55,"id":10},{"text":"exploits","start":56,"end":64,"id":11},{"text":",","start":64,"end":65,"id":12},{"text":"#","start":66,"end":67,"id":13},{"text":"Muhstik","start":67,"end":74,"id":14},{"text":"botnet","start":75,"end":81,"id":15},{"text":"also","start":82,"end":86,"id":16},{"text":"scans","start":87,"end":92,"id":17},{"text":"SSH","start":93,"end":96,"id":18},{"text":"port","start":97,"end":101,"id":19},{"text":"against","start":102,"end":109,"id":20},{"text":"weak","start":110,"end":114,"id":21},{"text":"passwords","start":115,"end":124,"id":22},{"text":".","start":124,"end":125,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Oracle releases EMERGENCY updates to patch a newly discovered critical RCE vulnerability (CVE-2019-2729) in the #Oracle\u2026","_input_hash":1885569288,"_task_hash":-14702597,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Oracle","start":20,"end":26,"id":3},{"text":"releases","start":27,"end":35,"id":4},{"text":"EMERGENCY","start":36,"end":45,"id":5},{"text":"updates","start":46,"end":53,"id":6},{"text":"to","start":54,"end":56,"id":7},{"text":"patch","start":57,"end":62,"id":8},{"text":"a","start":63,"end":64,"id":9},{"text":"newly","start":65,"end":70,"id":10},{"text":"discovered","start":71,"end":81,"id":11},{"text":"critical","start":82,"end":90,"id":12},{"text":"RCE","start":91,"end":94,"id":13},{"text":"vulnerability","start":95,"end":108,"id":14},{"text":"(","start":109,"end":110,"id":15},{"text":"CVE-2019","start":110,"end":118,"id":16},{"text":"-","start":118,"end":119,"id":17},{"text":"2729","start":119,"end":123,"id":18},{"text":")","start":123,"end":124,"id":19},{"text":"in","start":125,"end":127,"id":20},{"text":"the","start":128,"end":131,"id":21},{"text":"#","start":132,"end":133,"id":22},{"text":"Oracle","start":133,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Apple Removes Several #TrendMicro Apps From Its Mac App Store For Collecting Users\u2019 Datahttps://t.co/yq3yhtdmk1Apps\u2026","_input_hash":2081224154,"_task_hash":796833811,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Apple","start":20,"end":25,"id":3},{"text":"Removes","start":26,"end":33,"id":4},{"text":"Several","start":34,"end":41,"id":5},{"text":"#","start":42,"end":43,"id":6},{"text":"TrendMicro","start":43,"end":53,"id":7},{"text":"Apps","start":54,"end":58,"id":8},{"text":"From","start":59,"end":63,"id":9},{"text":"Its","start":64,"end":67,"id":10},{"text":"Mac","start":68,"end":71,"id":11},{"text":"App","start":72,"end":75,"id":12},{"text":"Store","start":76,"end":81,"id":13},{"text":"For","start":82,"end":85,"id":14},{"text":"Collecting","start":86,"end":96,"id":15},{"text":"Users","start":97,"end":102,"id":16},{"text":"\u2019","start":102,"end":103,"id":17},{"text":"Datahttps://t.co/yq3yhtdmk1Apps","start":104,"end":135,"id":18},{"text":"\u2026","start":135,"end":136,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"But inversely banks, shares, mutual funds, property health insurance, family, education etc have been made mandatory to attach #Aadhaar number of India citizens, eventually completes requirements for a profiling tool. #","_input_hash":307703381,"_task_hash":-1663762462,"tokens":[{"text":"But","start":0,"end":3,"id":0},{"text":"inversely","start":4,"end":13,"id":1},{"text":"banks","start":14,"end":19,"id":2},{"text":",","start":19,"end":20,"id":3},{"text":"shares","start":21,"end":27,"id":4},{"text":",","start":27,"end":28,"id":5},{"text":"mutual","start":29,"end":35,"id":6},{"text":"funds","start":36,"end":41,"id":7},{"text":",","start":41,"end":42,"id":8},{"text":"property","start":43,"end":51,"id":9},{"text":"health","start":52,"end":58,"id":10},{"text":"insurance","start":59,"end":68,"id":11},{"text":",","start":68,"end":69,"id":12},{"text":"family","start":70,"end":76,"id":13},{"text":",","start":76,"end":77,"id":14},{"text":"education","start":78,"end":87,"id":15},{"text":"etc","start":88,"end":91,"id":16},{"text":"have","start":92,"end":96,"id":17},{"text":"been","start":97,"end":101,"id":18},{"text":"made","start":102,"end":106,"id":19},{"text":"mandatory","start":107,"end":116,"id":20},{"text":"to","start":117,"end":119,"id":21},{"text":"attach","start":120,"end":126,"id":22},{"text":"#","start":127,"end":128,"id":23},{"text":"Aadhaar","start":128,"end":135,"id":24},{"text":"number","start":136,"end":142,"id":25},{"text":"of","start":143,"end":145,"id":26},{"text":"India","start":146,"end":151,"id":27},{"text":"citizens","start":152,"end":160,"id":28},{"text":",","start":160,"end":161,"id":29},{"text":"eventually","start":162,"end":172,"id":30},{"text":"completes","start":173,"end":182,"id":31},{"text":"requirements","start":183,"end":195,"id":32},{"text":"for","start":196,"end":199,"id":33},{"text":"a","start":200,"end":201,"id":34},{"text":"profiling","start":202,"end":211,"id":35},{"text":"tool","start":212,"end":216,"id":36},{"text":".","start":216,"end":217,"id":37},{"text":"#","start":218,"end":219,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/j40ayk8Cof #phishing http://t.co/HaaLiY5U65","_input_hash":94647074,"_task_hash":-1715106041,"tokens":[{"text":"http://t.co/j40ayk8Cof","start":0,"end":22,"id":0},{"text":"#","start":23,"end":24,"id":1},{"text":"phishing","start":24,"end":32,"id":2},{"text":"http://t.co/HaaLiY5U65","start":33,"end":55,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#BlackFriday special by Emotet: Filling inboxes with infected XML macros #Malware #Cybersecurity #Cybercrime #Spamhttps://t.co/uwmzp2AxvK","_input_hash":201001676,"_task_hash":-2036040353,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"BlackFriday","start":1,"end":12,"id":1},{"text":"special","start":13,"end":20,"id":2},{"text":"by","start":21,"end":23,"id":3},{"text":"Emotet","start":24,"end":30,"id":4},{"text":":","start":30,"end":31,"id":5},{"text":"Filling","start":32,"end":39,"id":6},{"text":"inboxes","start":40,"end":47,"id":7},{"text":"with","start":48,"end":52,"id":8},{"text":"infected","start":53,"end":61,"id":9},{"text":"XML","start":62,"end":65,"id":10},{"text":"macros","start":66,"end":72,"id":11},{"text":"#","start":73,"end":74,"id":12},{"text":"Malware","start":74,"end":81,"id":13},{"text":"#","start":82,"end":83,"id":14},{"text":"Cybersecurity","start":83,"end":96,"id":15},{"text":"#","start":97,"end":98,"id":16},{"text":"Cybercrime","start":98,"end":108,"id":17},{"text":"#","start":109,"end":110,"id":18},{"text":"Spamhttps://t.co/uwmzp2AxvK","start":110,"end":137,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":24,"end":30,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/k281vGRkQE","_input_hash":1870703939,"_task_hash":-8312606,"tokens":[{"text":"https://t.co/k281vGRkQE","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Questions answered by @zcobb: https://t.co/CiIqBal1CS","_input_hash":2062749730,"_task_hash":1273635855,"tokens":[{"text":"Questions","start":0,"end":9,"id":0},{"text":"answered","start":10,"end":18,"id":1},{"text":"by","start":19,"end":21,"id":2},{"text":"@zcobb","start":22,"end":28,"id":3},{"text":":","start":28,"end":29,"id":4},{"text":"https://t.co/CiIqBal1CS","start":30,"end":53,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"First #Android Clipboard Hijacking Malware Found on #Google Play Store\u2014Caught Stealing Users' #Cryptocurrencyhttps://t.co/rYn89le2ZVby\u2014 @Swati_THN https://t.co/AtSVQC7Rzq","_input_hash":1746026283,"_task_hash":-1824133114,"tokens":[{"text":"First","start":0,"end":5,"id":0},{"text":"#","start":6,"end":7,"id":1},{"text":"Android","start":7,"end":14,"id":2},{"text":"Clipboard","start":15,"end":24,"id":3},{"text":"Hijacking","start":25,"end":34,"id":4},{"text":"Malware","start":35,"end":42,"id":5},{"text":"Found","start":43,"end":48,"id":6},{"text":"on","start":49,"end":51,"id":7},{"text":"#","start":52,"end":53,"id":8},{"text":"Google","start":53,"end":59,"id":9},{"text":"Play","start":60,"end":64,"id":10},{"text":"Store","start":65,"end":70,"id":11},{"text":"\u2014","start":70,"end":71,"id":12},{"text":"Caught","start":71,"end":77,"id":13},{"text":"Stealing","start":78,"end":86,"id":14},{"text":"Users","start":87,"end":92,"id":15},{"text":"'","start":92,"end":93,"id":16},{"text":"#","start":94,"end":95,"id":17},{"text":"Cryptocurrencyhttps://t.co/rYn89le2ZVby","start":95,"end":134,"id":18},{"text":"\u2014","start":134,"end":135,"id":19},{"text":"@Swati_THN","start":136,"end":146,"id":20},{"text":"https://t.co/AtSVQC7Rzq","start":147,"end":170,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Several critical vulnerabilities found in #Amazon FreeRTOS #IoT operating system, which also affect its variants: OpenR\u2026","_input_hash":1002065514,"_task_hash":-2122727859,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Several","start":20,"end":27,"id":3},{"text":"critical","start":28,"end":36,"id":4},{"text":"vulnerabilities","start":37,"end":52,"id":5},{"text":"found","start":53,"end":58,"id":6},{"text":"in","start":59,"end":61,"id":7},{"text":"#","start":62,"end":63,"id":8},{"text":"Amazon","start":63,"end":69,"id":9},{"text":"FreeRTOS","start":70,"end":78,"id":10},{"text":"#","start":79,"end":80,"id":11},{"text":"IoT","start":80,"end":83,"id":12},{"text":"operating","start":84,"end":93,"id":13},{"text":"system","start":94,"end":100,"id":14},{"text":",","start":100,"end":101,"id":15},{"text":"which","start":102,"end":107,"id":16},{"text":"also","start":108,"end":112,"id":17},{"text":"affect","start":113,"end":119,"id":18},{"text":"its","start":120,"end":123,"id":19},{"text":"variants","start":124,"end":132,"id":20},{"text":":","start":132,"end":133,"id":21},{"text":"OpenR","start":134,"end":139,"id":22},{"text":"\u2026","start":139,"end":140,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BargainBuddy monitors Internet usage and displays advertisements.","_input_hash":535637071,"_task_hash":-1456258434,"tokens":[{"text":"BargainBuddy","start":0,"end":12,"id":0},{"text":"monitors","start":13,"end":21,"id":1},{"text":"Internet","start":22,"end":30,"id":2},{"text":"usage","start":31,"end":36,"id":3},{"text":"and","start":37,"end":40,"id":4},{"text":"displays","start":41,"end":49,"id":5},{"text":"advertisements","start":50,"end":64,"id":6},{"text":".","start":64,"end":65,"id":7}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: OpenBSD Disables Hyper-Threading Performance Feature for #Intel CPUs to Prevent Spectre-Class Attacks \u2014 by @Swati_THN\u2026","_input_hash":1178545306,"_task_hash":-865806054,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"OpenBSD","start":20,"end":27,"id":3},{"text":"Disables","start":28,"end":36,"id":4},{"text":"Hyper","start":37,"end":42,"id":5},{"text":"-","start":42,"end":43,"id":6},{"text":"Threading","start":43,"end":52,"id":7},{"text":"Performance","start":53,"end":64,"id":8},{"text":"Feature","start":65,"end":72,"id":9},{"text":"for","start":73,"end":76,"id":10},{"text":"#","start":77,"end":78,"id":11},{"text":"Intel","start":78,"end":83,"id":12},{"text":"CPUs","start":84,"end":88,"id":13},{"text":"to","start":89,"end":91,"id":14},{"text":"Prevent","start":92,"end":99,"id":15},{"text":"Spectre","start":100,"end":107,"id":16},{"text":"-","start":107,"end":108,"id":17},{"text":"Class","start":108,"end":113,"id":18},{"text":"Attacks","start":114,"end":121,"id":19},{"text":"\u2014","start":122,"end":123,"id":20},{"text":"by","start":124,"end":126,"id":21},{"text":"@Swati_THN","start":127,"end":137,"id":22},{"text":"\u2026","start":137,"end":138,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Damn.","_input_hash":679514013,"_task_hash":-962058773,"tokens":[{"text":"Damn","start":0,"end":4,"id":0},{"text":".","start":4,"end":5,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adpeak is an adware program that may display advertisements on the compromised computer.","_input_hash":-435022892,"_task_hash":2069957096,"tokens":[{"text":"Adpeak","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"program","start":20,"end":27,"id":4},{"text":"that","start":28,"end":32,"id":5},{"text":"may","start":33,"end":36,"id":6},{"text":"display","start":37,"end":44,"id":7},{"text":"advertisements","start":45,"end":59,"id":8},{"text":"on","start":60,"end":62,"id":9},{"text":"the","start":63,"end":66,"id":10},{"text":"compromised","start":67,"end":78,"id":11},{"text":"computer","start":79,"end":87,"id":12},{"text":".","start":87,"end":88,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Quick release of #PoC Exploit for newly patched (\"Highly-Critical\") #Drupal RCE flaw has once again put thousands of we\u2026","_input_hash":-1109449764,"_task_hash":-631128983,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Quick","start":20,"end":25,"id":3},{"text":"release","start":26,"end":33,"id":4},{"text":"of","start":34,"end":36,"id":5},{"text":"#","start":37,"end":38,"id":6},{"text":"PoC","start":38,"end":41,"id":7},{"text":"Exploit","start":42,"end":49,"id":8},{"text":"for","start":50,"end":53,"id":9},{"text":"newly","start":54,"end":59,"id":10},{"text":"patched","start":60,"end":67,"id":11},{"text":"(","start":68,"end":69,"id":12},{"text":"\"","start":69,"end":70,"id":13},{"text":"Highly","start":70,"end":76,"id":14},{"text":"-","start":76,"end":77,"id":15},{"text":"Critical","start":77,"end":85,"id":16},{"text":"\"","start":85,"end":86,"id":17},{"text":")","start":86,"end":87,"id":18},{"text":"#","start":88,"end":89,"id":19},{"text":"Drupal","start":89,"end":95,"id":20},{"text":"RCE","start":96,"end":99,"id":21},{"text":"flaw","start":100,"end":104,"id":22},{"text":"has","start":105,"end":108,"id":23},{"text":"once","start":109,"end":113,"id":24},{"text":"again","start":114,"end":119,"id":25},{"text":"put","start":120,"end":123,"id":26},{"text":"thousands","start":124,"end":133,"id":27},{"text":"of","start":134,"end":136,"id":28},{"text":"we","start":137,"end":139,"id":29},{"text":"\u2026","start":139,"end":140,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":89,"end":95,"token_start":20,"token_end":20,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"NSA Releases GHIDRA 9.0 \u2014 A Free and Powerful Reverse Engineering Toolhttps://t.co/pry3aY6NuZ\"GHIDRA helps analyze malicious code and can give cybersecurity professionals a better understanding of potential vulnerabilities in their networks and systems.\"","_input_hash":119650199,"_task_hash":1273208111,"tokens":[{"text":"NSA","start":0,"end":3,"id":0},{"text":"Releases","start":4,"end":12,"id":1},{"text":"GHIDRA","start":13,"end":19,"id":2},{"text":"9.0","start":20,"end":23,"id":3},{"text":"\u2014","start":24,"end":25,"id":4},{"text":"A","start":26,"end":27,"id":5},{"text":"Free","start":28,"end":32,"id":6},{"text":"and","start":33,"end":36,"id":7},{"text":"Powerful","start":37,"end":45,"id":8},{"text":"Reverse","start":46,"end":53,"id":9},{"text":"Engineering","start":54,"end":65,"id":10},{"text":"Toolhttps://t.co/pry3aY6NuZ\"GHIDRA","start":66,"end":100,"id":11},{"text":"helps","start":101,"end":106,"id":12},{"text":"analyze","start":107,"end":114,"id":13},{"text":"malicious","start":115,"end":124,"id":14},{"text":"code","start":125,"end":129,"id":15},{"text":"and","start":130,"end":133,"id":16},{"text":"can","start":134,"end":137,"id":17},{"text":"give","start":138,"end":142,"id":18},{"text":"cybersecurity","start":143,"end":156,"id":19},{"text":"professionals","start":157,"end":170,"id":20},{"text":"a","start":171,"end":172,"id":21},{"text":"better","start":173,"end":179,"id":22},{"text":"understanding","start":180,"end":193,"id":23},{"text":"of","start":194,"end":196,"id":24},{"text":"potential","start":197,"end":206,"id":25},{"text":"vulnerabilities","start":207,"end":222,"id":26},{"text":"in","start":223,"end":225,"id":27},{"text":"their","start":226,"end":231,"id":28},{"text":"networks","start":232,"end":240,"id":29},{"text":"and","start":241,"end":244,"id":30},{"text":"systems","start":245,"end":252,"id":31},{"text":".","start":252,"end":253,"id":32},{"text":"\"","start":253,"end":254,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Here\u2019s how thousands of Cisco Network Switches in Russia & Iran were hacked to display 'Don't Mess with our Elections'\u2026","_input_hash":-550563860,"_task_hash":1231363719,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Here","start":20,"end":24,"id":3},{"text":"\u2019s","start":24,"end":26,"id":4},{"text":"how","start":27,"end":30,"id":5},{"text":"thousands","start":31,"end":40,"id":6},{"text":"of","start":41,"end":43,"id":7},{"text":"Cisco","start":44,"end":49,"id":8},{"text":"Network","start":50,"end":57,"id":9},{"text":"Switches","start":58,"end":66,"id":10},{"text":"in","start":67,"end":69,"id":11},{"text":"Russia","start":70,"end":76,"id":12},{"text":"&","start":77,"end":78,"id":13},{"text":"amp","start":78,"end":81,"id":14},{"text":";","start":81,"end":82,"id":15},{"text":"Iran","start":83,"end":87,"id":16},{"text":"were","start":88,"end":92,"id":17},{"text":"hacked","start":93,"end":99,"id":18},{"text":"to","start":100,"end":102,"id":19},{"text":"display","start":103,"end":110,"id":20},{"text":"'","start":111,"end":112,"id":21},{"text":"Do","start":112,"end":114,"id":22},{"text":"n't","start":114,"end":117,"id":23},{"text":"Mess","start":118,"end":122,"id":24},{"text":"with","start":123,"end":127,"id":25},{"text":"our","start":128,"end":131,"id":26},{"text":"Elections","start":132,"end":141,"id":27},{"text":"'","start":141,"end":142,"id":28},{"text":"\u2026","start":142,"end":143,"id":29}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New #PHP Exploitation Technique Could Leave Thousand of Websites at Risk of Hacking, Including #WordPress Blogshttps://t.co/oryFWXjpSY \u2014by @security_wang #hacking #infosec #cybersecurity #programming https://t.co/i35zl7wq7U","_input_hash":1280236687,"_task_hash":-1436539675,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"PHP","start":5,"end":8,"id":2},{"text":"Exploitation","start":9,"end":21,"id":3},{"text":"Technique","start":22,"end":31,"id":4},{"text":"Could","start":32,"end":37,"id":5},{"text":"Leave","start":38,"end":43,"id":6},{"text":"Thousand","start":44,"end":52,"id":7},{"text":"of","start":53,"end":55,"id":8},{"text":"Websites","start":56,"end":64,"id":9},{"text":"at","start":65,"end":67,"id":10},{"text":"Risk","start":68,"end":72,"id":11},{"text":"of","start":73,"end":75,"id":12},{"text":"Hacking","start":76,"end":83,"id":13},{"text":",","start":83,"end":84,"id":14},{"text":"Including","start":85,"end":94,"id":15},{"text":"#","start":95,"end":96,"id":16},{"text":"WordPress","start":96,"end":105,"id":17},{"text":"Blogshttps://t.co/oryFWXjpSY","start":106,"end":134,"id":18},{"text":"\u2014","start":135,"end":136,"id":19},{"text":"by","start":136,"end":138,"id":20},{"text":"@security_wang","start":139,"end":153,"id":21},{"text":"#","start":154,"end":155,"id":22},{"text":"hacking","start":155,"end":162,"id":23},{"text":"#","start":163,"end":164,"id":24},{"text":"infosec","start":164,"end":171,"id":25},{"text":"#","start":172,"end":173,"id":26},{"text":"cybersecurity","start":173,"end":186,"id":27},{"text":"#","start":187,"end":188,"id":28},{"text":"programming","start":188,"end":199,"id":29},{"text":"https://t.co/i35zl7wq7U","start":200,"end":223,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ArcadeTwist is an adware program that displays advertisements in the web browser.","_input_hash":20958802,"_task_hash":865009905,"tokens":[{"text":"ArcadeTwist","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"an","start":15,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"program","start":25,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"displays","start":38,"end":46,"id":6},{"text":"advertisements","start":47,"end":61,"id":7},{"text":"in","start":62,"end":64,"id":8},{"text":"the","start":65,"end":68,"id":9},{"text":"web","start":69,"end":72,"id":10},{"text":"browser","start":73,"end":80,"id":11},{"text":".","start":80,"end":81,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Learn more \u2b9e https://t.co/cwAkiUuDRhDetails and PoC for a severe security flaw in Zoom app disclosed.","_input_hash":554497107,"_task_hash":1319095830,"tokens":[{"text":"Learn","start":0,"end":5,"id":0},{"text":"more","start":6,"end":10,"id":1},{"text":"\u2b9e","start":11,"end":12,"id":2},{"text":"https://t.co/cwAkiUuDRhDetails","start":13,"end":43,"id":3},{"text":"and","start":44,"end":47,"id":4},{"text":"PoC","start":48,"end":51,"id":5},{"text":"for","start":52,"end":55,"id":6},{"text":"a","start":56,"end":57,"id":7},{"text":"severe","start":58,"end":64,"id":8},{"text":"security","start":65,"end":73,"id":9},{"text":"flaw","start":74,"end":78,"id":10},{"text":"in","start":79,"end":81,"id":11},{"text":"Zoom","start":82,"end":86,"id":12},{"text":"app","start":87,"end":90,"id":13},{"text":"disclosed","start":91,"end":100,"id":14},{"text":".","start":100,"end":101,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"What are the security trends from this year's CES?","_input_hash":329142177,"_task_hash":-273550966,"tokens":[{"text":"What","start":0,"end":4,"id":0},{"text":"are","start":5,"end":8,"id":1},{"text":"the","start":9,"end":12,"id":2},{"text":"security","start":13,"end":21,"id":3},{"text":"trends","start":22,"end":28,"id":4},{"text":"from","start":29,"end":33,"id":5},{"text":"this","start":34,"end":38,"id":6},{"text":"year","start":39,"end":43,"id":7},{"text":"'s","start":43,"end":45,"id":8},{"text":"CES","start":46,"end":49,"id":9},{"text":"?","start":49,"end":50,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Apple\u2019s @tim_cook: There\u2019ll be no backdoor in #encryption: https://t.co/cnyw3apdvl https://t.co/oAmRJMGzIJ","_input_hash":-1328705346,"_task_hash":985962500,"tokens":[{"text":"Apple","start":0,"end":5,"id":0},{"text":"\u2019s","start":5,"end":7,"id":1},{"text":"@tim_cook","start":8,"end":17,"id":2},{"text":":","start":17,"end":18,"id":3},{"text":"There","start":19,"end":24,"id":4},{"text":"\u2019ll","start":24,"end":27,"id":5},{"text":"be","start":28,"end":30,"id":6},{"text":"no","start":31,"end":33,"id":7},{"text":"backdoor","start":34,"end":42,"id":8},{"text":"in","start":43,"end":45,"id":9},{"text":"#","start":46,"end":47,"id":10},{"text":"encryption","start":47,"end":57,"id":11},{"text":":","start":57,"end":58,"id":12},{"text":"https://t.co/cnyw3apdvl","start":59,"end":82,"id":13},{"text":"https://t.co/oAmRJMGzIJ","start":83,"end":106,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ADT.1765 is a memory-resident DOS virus, which infects .exe and .com files.","_input_hash":-1528240927,"_task_hash":-1143714912,"tokens":[{"text":"ADT.1765","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"a","start":12,"end":13,"id":2},{"text":"memory","start":14,"end":20,"id":3},{"text":"-","start":20,"end":21,"id":4},{"text":"resident","start":21,"end":29,"id":5},{"text":"DOS","start":30,"end":33,"id":6},{"text":"virus","start":34,"end":39,"id":7},{"text":",","start":39,"end":40,"id":8},{"text":"which","start":41,"end":46,"id":9},{"text":"infects","start":47,"end":54,"id":10},{"text":".exe","start":55,"end":59,"id":11},{"text":"and","start":60,"end":63,"id":12},{"text":".com","start":64,"end":68,"id":13},{"text":"files","start":69,"end":74,"id":14},{"text":".","start":74,"end":75,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#TeleBots are back: supply-chain attacks against Ukraine: https://t.coFQrJ05GMH https://t.co/lfIHBWUjsB","_input_hash":1819975597,"_task_hash":-520533225,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"TeleBots","start":1,"end":9,"id":1},{"text":"are","start":10,"end":13,"id":2},{"text":"back","start":14,"end":18,"id":3},{"text":":","start":18,"end":19,"id":4},{"text":"supply","start":20,"end":26,"id":5},{"text":"-","start":26,"end":27,"id":6},{"text":"chain","start":27,"end":32,"id":7},{"text":"attacks","start":33,"end":40,"id":8},{"text":"against","start":41,"end":48,"id":9},{"text":"Ukraine","start":49,"end":56,"id":10},{"text":":","start":56,"end":57,"id":11},{"text":"https://t.coFQrJ05GMH","start":58,"end":79,"id":12},{"text":"https://t.co/lfIHBWUjsB","start":80,"end":103,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":1,"end":9,"token_start":1,"token_end":1,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"All new attacks against #WPA3 Wi-Fi Security Protocol target SAE's password encoding method, i.e., hash-to-group and hash-to-curve algorithm, leading to timing and cache-based side-channel vulnerabilities that can leak information about the WiFi password being used.","_input_hash":1981650898,"_task_hash":1125086291,"tokens":[{"text":"All","start":0,"end":3,"id":0},{"text":"new","start":4,"end":7,"id":1},{"text":"attacks","start":8,"end":15,"id":2},{"text":"against","start":16,"end":23,"id":3},{"text":"#","start":24,"end":25,"id":4},{"text":"WPA3","start":25,"end":29,"id":5},{"text":"Wi","start":30,"end":32,"id":6},{"text":"-","start":32,"end":33,"id":7},{"text":"Fi","start":33,"end":35,"id":8},{"text":"Security","start":36,"end":44,"id":9},{"text":"Protocol","start":45,"end":53,"id":10},{"text":"target","start":54,"end":60,"id":11},{"text":"SAE","start":61,"end":64,"id":12},{"text":"'s","start":64,"end":66,"id":13},{"text":"password","start":67,"end":75,"id":14},{"text":"encoding","start":76,"end":84,"id":15},{"text":"method","start":85,"end":91,"id":16},{"text":",","start":91,"end":92,"id":17},{"text":"i.e.","start":93,"end":97,"id":18},{"text":",","start":97,"end":98,"id":19},{"text":"hash","start":99,"end":103,"id":20},{"text":"-","start":103,"end":104,"id":21},{"text":"to","start":104,"end":106,"id":22},{"text":"-","start":106,"end":107,"id":23},{"text":"group","start":107,"end":112,"id":24},{"text":"and","start":113,"end":116,"id":25},{"text":"hash","start":117,"end":121,"id":26},{"text":"-","start":121,"end":122,"id":27},{"text":"to","start":122,"end":124,"id":28},{"text":"-","start":124,"end":125,"id":29},{"text":"curve","start":125,"end":130,"id":30},{"text":"algorithm","start":131,"end":140,"id":31},{"text":",","start":140,"end":141,"id":32},{"text":"leading","start":142,"end":149,"id":33},{"text":"to","start":150,"end":152,"id":34},{"text":"timing","start":153,"end":159,"id":35},{"text":"and","start":160,"end":163,"id":36},{"text":"cache","start":164,"end":169,"id":37},{"text":"-","start":169,"end":170,"id":38},{"text":"based","start":170,"end":175,"id":39},{"text":"side","start":176,"end":180,"id":40},{"text":"-","start":180,"end":181,"id":41},{"text":"channel","start":181,"end":188,"id":42},{"text":"vulnerabilities","start":189,"end":204,"id":43},{"text":"that","start":205,"end":209,"id":44},{"text":"can","start":210,"end":213,"id":45},{"text":"leak","start":214,"end":218,"id":46},{"text":"information","start":219,"end":230,"id":47},{"text":"about","start":231,"end":236,"id":48},{"text":"the","start":237,"end":240,"id":49},{"text":"WiFi","start":241,"end":245,"id":50},{"text":"password","start":246,"end":254,"id":51},{"text":"being","start":255,"end":260,"id":52},{"text":"used","start":261,"end":265,"id":53},{"text":".","start":265,"end":266,"id":54}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Advisory Pre-Announcement]#Jenkins project will today publish a security advisory for Jenkins plugins.","_input_hash":-856485918,"_task_hash":301746644,"tokens":[{"text":"Advisory","start":0,"end":8,"id":0},{"text":"Pre","start":9,"end":12,"id":1},{"text":"-","start":12,"end":13,"id":2},{"text":"Announcement]#Jenkins","start":13,"end":34,"id":3},{"text":"project","start":35,"end":42,"id":4},{"text":"will","start":43,"end":47,"id":5},{"text":"today","start":48,"end":53,"id":6},{"text":"publish","start":54,"end":61,"id":7},{"text":"a","start":62,"end":63,"id":8},{"text":"security","start":64,"end":72,"id":9},{"text":"advisory","start":73,"end":81,"id":10},{"text":"for","start":82,"end":85,"id":11},{"text":"Jenkins","start":86,"end":93,"id":12},{"text":"plugins","start":94,"end":101,"id":13},{"text":".","start":101,"end":102,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RFID Thief v2.0 \u2014 Learn how to build a long range RFID readers to clone iClass, Indala & Prox cards used for Access Controlhttps://t.co/BYURsZhAKz via @scund00r https://t.co/gVldVgpWV0","_input_hash":620610516,"_task_hash":70901345,"tokens":[{"text":"RFID","start":0,"end":4,"id":0},{"text":"Thief","start":5,"end":10,"id":1},{"text":"v2.0","start":11,"end":15,"id":2},{"text":"\u2014","start":16,"end":17,"id":3},{"text":"Learn","start":18,"end":23,"id":4},{"text":"how","start":24,"end":27,"id":5},{"text":"to","start":28,"end":30,"id":6},{"text":"build","start":31,"end":36,"id":7},{"text":"a","start":37,"end":38,"id":8},{"text":"long","start":39,"end":43,"id":9},{"text":"range","start":44,"end":49,"id":10},{"text":"RFID","start":50,"end":54,"id":11},{"text":"readers","start":55,"end":62,"id":12},{"text":"to","start":63,"end":65,"id":13},{"text":"clone","start":66,"end":71,"id":14},{"text":"iClass","start":72,"end":78,"id":15},{"text":",","start":78,"end":79,"id":16},{"text":"Indala","start":80,"end":86,"id":17},{"text":"&","start":87,"end":88,"id":18},{"text":"amp","start":88,"end":91,"id":19},{"text":";","start":91,"end":92,"id":20},{"text":"Prox","start":93,"end":97,"id":21},{"text":"cards","start":98,"end":103,"id":22},{"text":"used","start":104,"end":108,"id":23},{"text":"for","start":109,"end":112,"id":24},{"text":"Access","start":113,"end":119,"id":25},{"text":"Controlhttps://t.co/BYURsZhAKz","start":120,"end":150,"id":26},{"text":"via","start":151,"end":154,"id":27},{"text":"@scund00r","start":155,"end":164,"id":28},{"text":"https://t.co/gVldVgpWV0","start":165,"end":188,"id":29}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"In honor of #WorldPasswordDay we decided to look at the issues surrounding the reuse of passwordshttps://t.co/kNku6SJBNU","_input_hash":-1620452863,"_task_hash":-126970826,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"honor","start":3,"end":8,"id":1},{"text":"of","start":9,"end":11,"id":2},{"text":"#","start":12,"end":13,"id":3},{"text":"WorldPasswordDay","start":13,"end":29,"id":4},{"text":"we","start":30,"end":32,"id":5},{"text":"decided","start":33,"end":40,"id":6},{"text":"to","start":41,"end":43,"id":7},{"text":"look","start":44,"end":48,"id":8},{"text":"at","start":49,"end":51,"id":9},{"text":"the","start":52,"end":55,"id":10},{"text":"issues","start":56,"end":62,"id":11},{"text":"surrounding","start":63,"end":74,"id":12},{"text":"the","start":75,"end":78,"id":13},{"text":"reuse","start":79,"end":84,"id":14},{"text":"of","start":85,"end":87,"id":15},{"text":"passwordshttps://t.co/kNku6SJBNU","start":88,"end":120,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Important\u2014Update Google #Chrome Immediately [Windows, Mac & Linux]https://t.co/BnyOklkXCYWith the release of Chrome\u2026","_input_hash":-602327967,"_task_hash":820455626,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Important","start":20,"end":29,"id":3},{"text":"\u2014","start":29,"end":30,"id":4},{"text":"Update","start":30,"end":36,"id":5},{"text":"Google","start":37,"end":43,"id":6},{"text":"#","start":44,"end":45,"id":7},{"text":"Chrome","start":45,"end":51,"id":8},{"text":"Immediately","start":52,"end":63,"id":9},{"text":"[","start":64,"end":65,"id":10},{"text":"Windows","start":65,"end":72,"id":11},{"text":",","start":72,"end":73,"id":12},{"text":"Mac","start":74,"end":77,"id":13},{"text":"&","start":78,"end":79,"id":14},{"text":"amp","start":79,"end":82,"id":15},{"text":";","start":82,"end":83,"id":16},{"text":"Linux]https://t.co","start":84,"end":102,"id":17},{"text":"/","start":102,"end":103,"id":18},{"text":"BnyOklkXCYWith","start":103,"end":117,"id":19},{"text":"the","start":118,"end":121,"id":20},{"text":"release","start":122,"end":129,"id":21},{"text":"of","start":130,"end":132,"id":22},{"text":"Chrome","start":133,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Fighting post-truth with reality in #cybersecurity: https://t.co/JlZnXY0vc8 https://t.co/aDL14SCtKe","_input_hash":-662118072,"_task_hash":-1467680028,"tokens":[{"text":"Fighting","start":0,"end":8,"id":0},{"text":"post","start":9,"end":13,"id":1},{"text":"-","start":13,"end":14,"id":2},{"text":"truth","start":14,"end":19,"id":3},{"text":"with","start":20,"end":24,"id":4},{"text":"reality","start":25,"end":32,"id":5},{"text":"in","start":33,"end":35,"id":6},{"text":"#","start":36,"end":37,"id":7},{"text":"cybersecurity","start":37,"end":50,"id":8},{"text":":","start":50,"end":51,"id":9},{"text":"https://t.co/JlZnXY0vc8","start":52,"end":75,"id":10},{"text":"https://t.co/aDL14SCtKe","start":76,"end":99,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The security review: Biometrics, Dridex in Europe and online payments: https://t.co/hsn2FxpR2S https://t.co/wQFSJ5lL4N","_input_hash":1444777737,"_task_hash":373771927,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"security","start":4,"end":12,"id":1},{"text":"review","start":13,"end":19,"id":2},{"text":":","start":19,"end":20,"id":3},{"text":"Biometrics","start":21,"end":31,"id":4},{"text":",","start":31,"end":32,"id":5},{"text":"Dridex","start":33,"end":39,"id":6},{"text":"in","start":40,"end":42,"id":7},{"text":"Europe","start":43,"end":49,"id":8},{"text":"and","start":50,"end":53,"id":9},{"text":"online","start":54,"end":60,"id":10},{"text":"payments","start":61,"end":69,"id":11},{"text":":","start":69,"end":70,"id":12},{"text":"https://t.co/hsn2FxpR2S","start":71,"end":94,"id":13},{"text":"https://t.co/wQFSJ5lL4N","start":95,"end":118,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The worm is written in Microsoft Visual Basic Script.","_input_hash":-403715452,"_task_hash":1637573332,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"worm","start":4,"end":8,"id":1},{"text":"is","start":9,"end":11,"id":2},{"text":"written","start":12,"end":19,"id":3},{"text":"in","start":20,"end":22,"id":4},{"text":"Microsoft","start":23,"end":32,"id":5},{"text":"Visual","start":33,"end":39,"id":6},{"text":"Basic","start":40,"end":45,"id":7},{"text":"Script","start":46,"end":52,"id":8},{"text":".","start":52,"end":53,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Bluetooth bug could expose devices to snoopershttps://t.co/oNlo9gj6GF","_input_hash":1135741015,"_task_hash":-1071657344,"tokens":[{"text":"Bluetooth","start":0,"end":9,"id":0},{"text":"bug","start":10,"end":13,"id":1},{"text":"could","start":14,"end":19,"id":2},{"text":"expose","start":20,"end":26,"id":3},{"text":"devices","start":27,"end":34,"id":4},{"text":"to","start":35,"end":37,"id":5},{"text":"snoopershttps://t.co/oNlo9gj6GF","start":38,"end":69,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Secure Boot (TAm) bypass flaw \u2014 dubbed \"ThrAngryCat\" or \ud83d\ude3e\ud83d\ude3e\ud83d\ude3e, CVE-2019-1649 \u2014 affecting millions of #Cisco devices could\u2026","_input_hash":1122182006,"_task_hash":2014413133,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Secure","start":20,"end":26,"id":3},{"text":"Boot","start":27,"end":31,"id":4},{"text":"(","start":32,"end":33,"id":5},{"text":"TAm","start":33,"end":36,"id":6},{"text":")","start":36,"end":37,"id":7},{"text":"bypass","start":38,"end":44,"id":8},{"text":"flaw","start":45,"end":49,"id":9},{"text":"\u2014","start":50,"end":51,"id":10},{"text":"dubbed","start":52,"end":58,"id":11},{"text":"\"","start":59,"end":60,"id":12},{"text":"ThrAngryCat","start":60,"end":71,"id":13},{"text":"\"","start":71,"end":72,"id":14},{"text":"or","start":73,"end":75,"id":15},{"text":"\ud83d\ude3e","start":76,"end":77,"id":16},{"text":"\ud83d\ude3e","start":77,"end":78,"id":17},{"text":"\ud83d\ude3e","start":78,"end":79,"id":18},{"text":",","start":79,"end":80,"id":19},{"text":"CVE-2019","start":81,"end":89,"id":20},{"text":"-","start":89,"end":90,"id":21},{"text":"1649","start":90,"end":94,"id":22},{"text":"\u2014","start":95,"end":96,"id":23},{"text":"affecting","start":97,"end":106,"id":24},{"text":"millions","start":107,"end":115,"id":25},{"text":"of","start":116,"end":118,"id":26},{"text":"#","start":119,"end":120,"id":27},{"text":"Cisco","start":120,"end":125,"id":28},{"text":"devices","start":126,"end":133,"id":29},{"text":"could","start":134,"end":139,"id":30},{"text":"\u2026","start":139,"end":140,"id":31}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":60,"end":71,"token_start":13,"token_end":13,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Microsoft's Azure Sphere is a security package of 3 main components:\u2014 Azure Sphere-certified microcontrollers\u2014 Azure Sphere OS (Linux-based)\u2014 Azure Sphere Security Service (Cloud-based)It ensures #security of IoT devices, making life of device manufactures a lot easier.","_input_hash":1725528410,"_task_hash":1081145517,"tokens":[{"text":"Microsoft","start":0,"end":9,"id":0},{"text":"'s","start":9,"end":11,"id":1},{"text":"Azure","start":12,"end":17,"id":2},{"text":"Sphere","start":18,"end":24,"id":3},{"text":"is","start":25,"end":27,"id":4},{"text":"a","start":28,"end":29,"id":5},{"text":"security","start":30,"end":38,"id":6},{"text":"package","start":39,"end":46,"id":7},{"text":"of","start":47,"end":49,"id":8},{"text":"3","start":50,"end":51,"id":9},{"text":"main","start":52,"end":56,"id":10},{"text":"components","start":57,"end":67,"id":11},{"text":":","start":67,"end":68,"id":12},{"text":"\u2014","start":68,"end":69,"id":13},{"text":"Azure","start":70,"end":75,"id":14},{"text":"Sphere","start":76,"end":82,"id":15},{"text":"-","start":82,"end":83,"id":16},{"text":"certified","start":83,"end":92,"id":17},{"text":"microcontrollers","start":93,"end":109,"id":18},{"text":"\u2014","start":109,"end":110,"id":19},{"text":"Azure","start":111,"end":116,"id":20},{"text":"Sphere","start":117,"end":123,"id":21},{"text":"OS","start":124,"end":126,"id":22},{"text":"(","start":127,"end":128,"id":23},{"text":"Linux","start":128,"end":133,"id":24},{"text":"-","start":133,"end":134,"id":25},{"text":"based","start":134,"end":139,"id":26},{"text":")","start":139,"end":140,"id":27},{"text":"\u2014","start":140,"end":141,"id":28},{"text":"Azure","start":142,"end":147,"id":29},{"text":"Sphere","start":148,"end":154,"id":30},{"text":"Security","start":155,"end":163,"id":31},{"text":"Service","start":164,"end":171,"id":32},{"text":"(","start":172,"end":173,"id":33},{"text":"Cloud","start":173,"end":178,"id":34},{"text":"-","start":178,"end":179,"id":35},{"text":"based)It","start":179,"end":187,"id":36},{"text":"ensures","start":188,"end":195,"id":37},{"text":"#","start":196,"end":197,"id":38},{"text":"security","start":197,"end":205,"id":39},{"text":"of","start":206,"end":208,"id":40},{"text":"IoT","start":209,"end":212,"id":41},{"text":"devices","start":213,"end":220,"id":42},{"text":",","start":220,"end":221,"id":43},{"text":"making","start":222,"end":228,"id":44},{"text":"life","start":229,"end":233,"id":45},{"text":"of","start":234,"end":236,"id":46},{"text":"device","start":237,"end":243,"id":47},{"text":"manufactures","start":244,"end":256,"id":48},{"text":"a","start":257,"end":258,"id":49},{"text":"lot","start":259,"end":262,"id":50},{"text":"easier","start":263,"end":269,"id":51},{"text":".","start":269,"end":270,"id":52}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BlockChecker is an adware program that sends its advertisements to contacts of instant messenger.","_input_hash":314329747,"_task_hash":-1624119868,"tokens":[{"text":"BlockChecker","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"an","start":16,"end":18,"id":2},{"text":"adware","start":19,"end":25,"id":3},{"text":"program","start":26,"end":33,"id":4},{"text":"that","start":34,"end":38,"id":5},{"text":"sends","start":39,"end":44,"id":6},{"text":"its","start":45,"end":48,"id":7},{"text":"advertisements","start":49,"end":63,"id":8},{"text":"to","start":64,"end":66,"id":9},{"text":"contacts","start":67,"end":75,"id":10},{"text":"of","start":76,"end":78,"id":11},{"text":"instant","start":79,"end":86,"id":12},{"text":"messenger","start":87,"end":96,"id":13},{"text":".","start":96,"end":97,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Researchers disclose 7 flaws in 390 models of Axis IP Cameras, allowing remote attackers to:\u2014access camera\u2019s video stream\u2014control camera and alter software (moving lens)\u2014turn motion detection on/off\u2014add camera to a botnet\u2014morehttps://t.co/QrArc7MtO9 https://t.co/0XS5mVqTqi","_input_hash":832703700,"_task_hash":-1740619492,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"disclose","start":12,"end":20,"id":1},{"text":"7","start":21,"end":22,"id":2},{"text":"flaws","start":23,"end":28,"id":3},{"text":"in","start":29,"end":31,"id":4},{"text":"390","start":32,"end":35,"id":5},{"text":"models","start":36,"end":42,"id":6},{"text":"of","start":43,"end":45,"id":7},{"text":"Axis","start":46,"end":50,"id":8},{"text":"IP","start":51,"end":53,"id":9},{"text":"Cameras","start":54,"end":61,"id":10},{"text":",","start":61,"end":62,"id":11},{"text":"allowing","start":63,"end":71,"id":12},{"text":"remote","start":72,"end":78,"id":13},{"text":"attackers","start":79,"end":88,"id":14},{"text":"to:\u2014access","start":89,"end":99,"id":15},{"text":"camera","start":100,"end":106,"id":16},{"text":"\u2019s","start":106,"end":108,"id":17},{"text":"video","start":109,"end":114,"id":18},{"text":"stream","start":115,"end":121,"id":19},{"text":"\u2014","start":121,"end":122,"id":20},{"text":"control","start":122,"end":129,"id":21},{"text":"camera","start":130,"end":136,"id":22},{"text":"and","start":137,"end":140,"id":23},{"text":"alter","start":141,"end":146,"id":24},{"text":"software","start":147,"end":155,"id":25},{"text":"(","start":156,"end":157,"id":26},{"text":"moving","start":157,"end":163,"id":27},{"text":"lens)\u2014turn","start":164,"end":174,"id":28},{"text":"motion","start":175,"end":181,"id":29},{"text":"detection","start":182,"end":191,"id":30},{"text":"on","start":192,"end":194,"id":31},{"text":"/","start":194,"end":195,"id":32},{"text":"off","start":195,"end":198,"id":33},{"text":"\u2014","start":198,"end":199,"id":34},{"text":"add","start":199,"end":202,"id":35},{"text":"camera","start":203,"end":209,"id":36},{"text":"to","start":210,"end":212,"id":37},{"text":"a","start":213,"end":214,"id":38},{"text":"botnet","start":215,"end":221,"id":39},{"text":"\u2014","start":221,"end":222,"id":40},{"text":"morehttps://t.co","start":222,"end":238,"id":41},{"text":"/","start":238,"end":239,"id":42},{"text":"QrArc7MtO9","start":239,"end":249,"id":43},{"text":"https://t.co/0XS5mVqTqi","start":250,"end":273,"id":44}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adhelper is a program that displays advertisements and automatically updates itself from the Internet.","_input_hash":486462477,"_task_hash":956443044,"tokens":[{"text":"Adhelper","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"a","start":12,"end":13,"id":2},{"text":"program","start":14,"end":21,"id":3},{"text":"that","start":22,"end":26,"id":4},{"text":"displays","start":27,"end":35,"id":5},{"text":"advertisements","start":36,"end":50,"id":6},{"text":"and","start":51,"end":54,"id":7},{"text":"automatically","start":55,"end":68,"id":8},{"text":"updates","start":69,"end":76,"id":9},{"text":"itself","start":77,"end":83,"id":10},{"text":"from","start":84,"end":88,"id":11},{"text":"the","start":89,"end":92,"id":12},{"text":"Internet","start":93,"end":101,"id":13},{"text":".","start":101,"end":102,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AutoRefreshPlus is an adware program that displays advertisements in the web browser.","_input_hash":529828770,"_task_hash":-1159470269,"tokens":[{"text":"AutoRefreshPlus","start":0,"end":15,"id":0},{"text":"is","start":16,"end":18,"id":1},{"text":"an","start":19,"end":21,"id":2},{"text":"adware","start":22,"end":28,"id":3},{"text":"program","start":29,"end":36,"id":4},{"text":"that","start":37,"end":41,"id":5},{"text":"displays","start":42,"end":50,"id":6},{"text":"advertisements","start":51,"end":65,"id":7},{"text":"in","start":66,"end":68,"id":8},{"text":"the","start":69,"end":72,"id":9},{"text":"web","start":73,"end":76,"id":10},{"text":"browser","start":77,"end":84,"id":11},{"text":".","start":84,"end":85,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":15,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @cBekrar: We've confirmed exploitability of Windows Pre-Auth RDP bug (CVE-2019-0708) patched yesterday by Microsoft.","_input_hash":-775674773,"_task_hash":-992033847,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@cBekrar","start":3,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"We","start":13,"end":15,"id":3},{"text":"'ve","start":15,"end":18,"id":4},{"text":"confirmed","start":19,"end":28,"id":5},{"text":"exploitability","start":29,"end":43,"id":6},{"text":"of","start":44,"end":46,"id":7},{"text":"Windows","start":47,"end":54,"id":8},{"text":"Pre","start":55,"end":58,"id":9},{"text":"-","start":58,"end":59,"id":10},{"text":"Auth","start":59,"end":63,"id":11},{"text":"RDP","start":64,"end":67,"id":12},{"text":"bug","start":68,"end":71,"id":13},{"text":"(","start":72,"end":73,"id":14},{"text":"CVE-2019","start":73,"end":81,"id":15},{"text":"-","start":81,"end":82,"id":16},{"text":"0708","start":82,"end":86,"id":17},{"text":")","start":86,"end":87,"id":18},{"text":"patched","start":88,"end":95,"id":19},{"text":"yesterday","start":96,"end":105,"id":20},{"text":"by","start":106,"end":108,"id":21},{"text":"Microsoft","start":109,"end":118,"id":22},{"text":".","start":118,"end":119,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Both usually have adult content.","_input_hash":-1923306128,"_task_hash":-894397346,"tokens":[{"text":"Both","start":0,"end":4,"id":0},{"text":"usually","start":5,"end":12,"id":1},{"text":"have","start":13,"end":17,"id":2},{"text":"adult","start":18,"end":23,"id":3},{"text":"content","start":24,"end":31,"id":4},{"text":".","start":31,"end":32,"id":5}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Are we on the verge of a major cybersecurity skills shortage?","_input_hash":-1600767575,"_task_hash":-1864433701,"tokens":[{"text":"Are","start":0,"end":3,"id":0},{"text":"we","start":4,"end":6,"id":1},{"text":"on","start":7,"end":9,"id":2},{"text":"the","start":10,"end":13,"id":3},{"text":"verge","start":14,"end":19,"id":4},{"text":"of","start":20,"end":22,"id":5},{"text":"a","start":23,"end":24,"id":6},{"text":"major","start":25,"end":30,"id":7},{"text":"cybersecurity","start":31,"end":44,"id":8},{"text":"skills","start":45,"end":51,"id":9},{"text":"shortage","start":52,"end":60,"id":10},{"text":"?","start":60,"end":61,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cyberattack exposes travelers\u2019 photos, says @CBP #facialrecognition #privacy #cybersecurity #infosec https://t.co/brsOK2Thk8","_input_hash":-372045742,"_task_hash":1803669073,"tokens":[{"text":"Cyberattack","start":0,"end":11,"id":0},{"text":"exposes","start":12,"end":19,"id":1},{"text":"travelers","start":20,"end":29,"id":2},{"text":"\u2019","start":29,"end":30,"id":3},{"text":"photos","start":31,"end":37,"id":4},{"text":",","start":37,"end":38,"id":5},{"text":"says","start":39,"end":43,"id":6},{"text":"@CBP","start":44,"end":48,"id":7},{"text":"#","start":49,"end":50,"id":8},{"text":"facialrecognition","start":50,"end":67,"id":9},{"text":"#","start":68,"end":69,"id":10},{"text":"privacy","start":69,"end":76,"id":11},{"text":"#","start":77,"end":78,"id":12},{"text":"cybersecurity","start":78,"end":91,"id":13},{"text":"#","start":92,"end":93,"id":14},{"text":"infosec","start":93,"end":100,"id":15},{"text":"https://t.co/brsOK2Thk8","start":101,"end":124,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"This is not the first time when \"Plugin Vulnerabilities\" company inappropriately disclosed an unpatched flaw in the public.","_input_hash":1639343625,"_task_hash":1395989897,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"is","start":5,"end":7,"id":1},{"text":"not","start":8,"end":11,"id":2},{"text":"the","start":12,"end":15,"id":3},{"text":"first","start":16,"end":21,"id":4},{"text":"time","start":22,"end":26,"id":5},{"text":"when","start":27,"end":31,"id":6},{"text":"\"","start":32,"end":33,"id":7},{"text":"Plugin","start":33,"end":39,"id":8},{"text":"Vulnerabilities","start":40,"end":55,"id":9},{"text":"\"","start":55,"end":56,"id":10},{"text":"company","start":57,"end":64,"id":11},{"text":"inappropriately","start":65,"end":80,"id":12},{"text":"disclosed","start":81,"end":90,"id":13},{"text":"an","start":91,"end":93,"id":14},{"text":"unpatched","start":94,"end":103,"id":15},{"text":"flaw","start":104,"end":108,"id":16},{"text":"in","start":109,"end":111,"id":17},{"text":"the","start":112,"end":115,"id":18},{"text":"public","start":116,"end":122,"id":19},{"text":".","start":122,"end":123,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/weE5eymCwR","_input_hash":1990730544,"_task_hash":-20985937,"tokens":[{"text":"https://t.co/weE5eymCwR","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"How to Structure and Build a Security Operations Center (On a Budget) Read All Chapters >> https://t.co/o3X9Hp7yyaAlso Learn How Security Operations Center helps to Protect Your Network & Limits the Damage of an Intrusion or Data Breach // via @alienvault https://t.co/DVylQk67kY","_input_hash":32659836,"_task_hash":915100608,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"to","start":4,"end":6,"id":1},{"text":"Structure","start":7,"end":16,"id":2},{"text":"and","start":17,"end":20,"id":3},{"text":"Build","start":21,"end":26,"id":4},{"text":"a","start":27,"end":28,"id":5},{"text":"Security","start":29,"end":37,"id":6},{"text":"Operations","start":38,"end":48,"id":7},{"text":"Center","start":49,"end":55,"id":8},{"text":"(","start":56,"end":57,"id":9},{"text":"On","start":57,"end":59,"id":10},{"text":"a","start":60,"end":61,"id":11},{"text":"Budget","start":62,"end":68,"id":12},{"text":")","start":68,"end":69,"id":13},{"text":"Read","start":70,"end":74,"id":14},{"text":"All","start":75,"end":78,"id":15},{"text":"Chapters","start":79,"end":87,"id":16},{"text":"&","start":88,"end":89,"id":17},{"text":"gt;>","start":89,"end":95,"id":18},{"text":";","start":95,"end":96,"id":19},{"text":"https://t.co/o3X9Hp7yyaAlso","start":97,"end":124,"id":20},{"text":"Learn","start":125,"end":130,"id":21},{"text":"How","start":131,"end":134,"id":22},{"text":"Security","start":135,"end":143,"id":23},{"text":"Operations","start":144,"end":154,"id":24},{"text":"Center","start":155,"end":161,"id":25},{"text":"helps","start":162,"end":167,"id":26},{"text":"to","start":168,"end":170,"id":27},{"text":"Protect","start":171,"end":178,"id":28},{"text":"Your","start":179,"end":183,"id":29},{"text":"Network","start":184,"end":191,"id":30},{"text":"&","start":192,"end":193,"id":31},{"text":"amp","start":193,"end":196,"id":32},{"text":";","start":196,"end":197,"id":33},{"text":"Limits","start":198,"end":204,"id":34},{"text":"the","start":205,"end":208,"id":35},{"text":"Damage","start":209,"end":215,"id":36},{"text":"of","start":216,"end":218,"id":37},{"text":"an","start":219,"end":221,"id":38},{"text":"Intrusion","start":222,"end":231,"id":39},{"text":"or","start":232,"end":234,"id":40},{"text":"Data","start":235,"end":239,"id":41},{"text":"Breach","start":240,"end":246,"id":42},{"text":"//","start":247,"end":249,"id":43},{"text":"via","start":250,"end":253,"id":44},{"text":"@alienvault","start":254,"end":265,"id":45},{"text":"https://t.co/DVylQk67kY","start":266,"end":289,"id":46}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The malware of the future may and try to help out... for a little while: http://t.co/LFI6q5BzkX #malware http://t.co/QwItwlF5Cv","_input_hash":-501042603,"_task_hash":818924805,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"malware","start":4,"end":11,"id":1},{"text":"of","start":12,"end":14,"id":2},{"text":"the","start":15,"end":18,"id":3},{"text":"future","start":19,"end":25,"id":4},{"text":"may","start":26,"end":29,"id":5},{"text":"and","start":30,"end":33,"id":6},{"text":"try","start":34,"end":37,"id":7},{"text":"to","start":38,"end":40,"id":8},{"text":"help","start":41,"end":45,"id":9},{"text":"out","start":46,"end":49,"id":10},{"text":"...","start":49,"end":52,"id":11},{"text":"for","start":53,"end":56,"id":12},{"text":"a","start":57,"end":58,"id":13},{"text":"little","start":59,"end":65,"id":14},{"text":"while","start":66,"end":71,"id":15},{"text":":","start":71,"end":72,"id":16},{"text":"http://t.co/LFI6q5BzkX","start":73,"end":95,"id":17},{"text":" ","start":96,"end":97,"id":18},{"text":"#","start":97,"end":98,"id":19},{"text":"malware","start":98,"end":105,"id":20},{"text":"http://t.co/QwItwlF5Cv","start":106,"end":128,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Electronegativity \u2192 A new open-source tool for identifying misconfigurations and security anti-patterns in #Electron-based multi-platform desktop applicationshttps://t.co/XGGejP8xBO https://t.co/vRQd9HYTHg","_input_hash":1393964709,"_task_hash":-159922041,"tokens":[{"text":"Electronegativity","start":0,"end":17,"id":0},{"text":"\u2192","start":18,"end":19,"id":1},{"text":"A","start":20,"end":21,"id":2},{"text":"new","start":22,"end":25,"id":3},{"text":"open","start":26,"end":30,"id":4},{"text":"-","start":30,"end":31,"id":5},{"text":"source","start":31,"end":37,"id":6},{"text":"tool","start":38,"end":42,"id":7},{"text":"for","start":43,"end":46,"id":8},{"text":"identifying","start":47,"end":58,"id":9},{"text":"misconfigurations","start":59,"end":76,"id":10},{"text":"and","start":77,"end":80,"id":11},{"text":"security","start":81,"end":89,"id":12},{"text":"anti","start":90,"end":94,"id":13},{"text":"-","start":94,"end":95,"id":14},{"text":"patterns","start":95,"end":103,"id":15},{"text":"in","start":104,"end":106,"id":16},{"text":"#","start":107,"end":108,"id":17},{"text":"Electron","start":108,"end":116,"id":18},{"text":"-","start":116,"end":117,"id":19},{"text":"based","start":117,"end":122,"id":20},{"text":"multi","start":123,"end":128,"id":21},{"text":"-","start":128,"end":129,"id":22},{"text":"platform","start":129,"end":137,"id":23},{"text":"desktop","start":138,"end":145,"id":24},{"text":"applicationshttps://t.co/XGGejP8xBO","start":146,"end":181,"id":25},{"text":"https://t.co/vRQd9HYTHg","start":182,"end":205,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\ude00 NEW \u261e @RahulKankrale finds a way to capture IP address of #WhatsApp users by tricking them into clicking a link that automatically loads the \"Link Preview\" for attacker's URL.Previous PoC captures IP only when attackers convenience victims to share a link with anyone.","_input_hash":757639357,"_task_hash":-1756429875,"tokens":[{"text":"\ud83d\ude00","start":0,"end":1,"id":0},{"text":"NEW","start":2,"end":5,"id":1},{"text":"\u261e","start":6,"end":7,"id":2},{"text":"@RahulKankrale","start":8,"end":22,"id":3},{"text":"finds","start":23,"end":28,"id":4},{"text":"a","start":29,"end":30,"id":5},{"text":"way","start":31,"end":34,"id":6},{"text":"to","start":35,"end":37,"id":7},{"text":"capture","start":38,"end":45,"id":8},{"text":"IP","start":46,"end":48,"id":9},{"text":"address","start":49,"end":56,"id":10},{"text":"of","start":57,"end":59,"id":11},{"text":"#","start":60,"end":61,"id":12},{"text":"WhatsApp","start":61,"end":69,"id":13},{"text":"users","start":70,"end":75,"id":14},{"text":"by","start":76,"end":78,"id":15},{"text":"tricking","start":79,"end":87,"id":16},{"text":"them","start":88,"end":92,"id":17},{"text":"into","start":93,"end":97,"id":18},{"text":"clicking","start":98,"end":106,"id":19},{"text":"a","start":107,"end":108,"id":20},{"text":"link","start":109,"end":113,"id":21},{"text":"that","start":114,"end":118,"id":22},{"text":"automatically","start":119,"end":132,"id":23},{"text":"loads","start":133,"end":138,"id":24},{"text":"the","start":139,"end":142,"id":25},{"text":"\"","start":143,"end":144,"id":26},{"text":"Link","start":144,"end":148,"id":27},{"text":"Preview","start":149,"end":156,"id":28},{"text":"\"","start":156,"end":157,"id":29},{"text":"for","start":158,"end":161,"id":30},{"text":"attacker","start":162,"end":170,"id":31},{"text":"'s","start":170,"end":172,"id":32},{"text":"URL.Previous","start":173,"end":185,"id":33},{"text":"PoC","start":186,"end":189,"id":34},{"text":"captures","start":190,"end":198,"id":35},{"text":"IP","start":199,"end":201,"id":36},{"text":"only","start":202,"end":206,"id":37},{"text":"when","start":207,"end":211,"id":38},{"text":"attackers","start":212,"end":221,"id":39},{"text":"convenience","start":222,"end":233,"id":40},{"text":"victims","start":234,"end":241,"id":41},{"text":"to","start":242,"end":244,"id":42},{"text":"share","start":245,"end":250,"id":43},{"text":"a","start":251,"end":252,"id":44},{"text":"link","start":253,"end":257,"id":45},{"text":"with","start":258,"end":262,"id":46},{"text":"anyone","start":263,"end":269,"id":47},{"text":".","start":269,"end":270,"id":48}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/a81gzZi3AB","_input_hash":1276909967,"_task_hash":-1344222095,"tokens":[{"text":"https://t.co/a81gzZi3AB","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Happy holidays and happy new year from all of us here at The Hacker News!We are signing off to take a much deserved break to spend some time resting and enjoying our loved ones.","_input_hash":99987994,"_task_hash":-1441932299,"tokens":[{"text":"Happy","start":0,"end":5,"id":0},{"text":"holidays","start":6,"end":14,"id":1},{"text":"and","start":15,"end":18,"id":2},{"text":"happy","start":19,"end":24,"id":3},{"text":"new","start":25,"end":28,"id":4},{"text":"year","start":29,"end":33,"id":5},{"text":"from","start":34,"end":38,"id":6},{"text":"all","start":39,"end":42,"id":7},{"text":"of","start":43,"end":45,"id":8},{"text":"us","start":46,"end":48,"id":9},{"text":"here","start":49,"end":53,"id":10},{"text":"at","start":54,"end":56,"id":11},{"text":"The","start":57,"end":60,"id":12},{"text":"Hacker","start":61,"end":67,"id":13},{"text":"News!We","start":68,"end":75,"id":14},{"text":"are","start":76,"end":79,"id":15},{"text":"signing","start":80,"end":87,"id":16},{"text":"off","start":88,"end":91,"id":17},{"text":"to","start":92,"end":94,"id":18},{"text":"take","start":95,"end":99,"id":19},{"text":"a","start":100,"end":101,"id":20},{"text":"much","start":102,"end":106,"id":21},{"text":"deserved","start":107,"end":115,"id":22},{"text":"break","start":116,"end":121,"id":23},{"text":"to","start":122,"end":124,"id":24},{"text":"spend","start":125,"end":130,"id":25},{"text":"some","start":131,"end":135,"id":26},{"text":"time","start":136,"end":140,"id":27},{"text":"resting","start":141,"end":148,"id":28},{"text":"and","start":149,"end":152,"id":29},{"text":"enjoying","start":153,"end":161,"id":30},{"text":"our","start":162,"end":165,"id":31},{"text":"loved","start":166,"end":171,"id":32},{"text":"ones","start":172,"end":176,"id":33},{"text":".","start":176,"end":177,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/94ZxwGZely","_input_hash":1993312078,"_task_hash":-2129055332,"tokens":[{"text":"https://t.co/94ZxwGZely","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Sophisticated #webinjects \u2018tailored\u2019 to beat bank security: http://t.co/Bwxyjk5Xqn #trojans http://t.co/WgvCqKiOTZ","_input_hash":-433387125,"_task_hash":1188394820,"tokens":[{"text":"Sophisticated","start":0,"end":13,"id":0},{"text":"#","start":14,"end":15,"id":1},{"text":"webinjects","start":15,"end":25,"id":2},{"text":"\u2018","start":26,"end":27,"id":3},{"text":"tailored","start":27,"end":35,"id":4},{"text":"\u2019","start":35,"end":36,"id":5},{"text":"to","start":37,"end":39,"id":6},{"text":"beat","start":40,"end":44,"id":7},{"text":"bank","start":45,"end":49,"id":8},{"text":"security","start":50,"end":58,"id":9},{"text":":","start":58,"end":59,"id":10},{"text":"http://t.co/Bwxyjk5Xqn","start":60,"end":82,"id":11},{"text":"#","start":83,"end":84,"id":12},{"text":"trojans","start":84,"end":91,"id":13},{"text":"http://t.co/WgvCqKiOTZ","start":92,"end":114,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The EU sounds a warning. #","_input_hash":-2092053008,"_task_hash":391009536,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"EU","start":4,"end":6,"id":1},{"text":"sounds","start":7,"end":13,"id":2},{"text":"a","start":14,"end":15,"id":3},{"text":"warning","start":16,"end":23,"id":4},{"text":".","start":23,"end":24,"id":5},{"text":"#","start":25,"end":26,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Keylogger malware found in major hotel chains http://t.co/jcz2iKbvoR Should you worry?","_input_hash":1792897086,"_task_hash":1837270848,"tokens":[{"text":"Keylogger","start":0,"end":9,"id":0},{"text":"malware","start":10,"end":17,"id":1},{"text":"found","start":18,"end":23,"id":2},{"text":"in","start":24,"end":26,"id":3},{"text":"major","start":27,"end":32,"id":4},{"text":"hotel","start":33,"end":38,"id":5},{"text":"chains","start":39,"end":45,"id":6},{"text":" ","start":46,"end":47,"id":7},{"text":"http://t.co/jcz2iKbvoR","start":47,"end":69,"id":8},{"text":"Should","start":70,"end":76,"id":9},{"text":"you","start":77,"end":80,"id":10},{"text":"worry","start":81,"end":86,"id":11},{"text":"?","start":86,"end":87,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Read \u27a4 https://t.co/Qk0GvT8c3gBy @unix_root https://t.co/aphBXQbTOP","_input_hash":-528201863,"_task_hash":145371179,"tokens":[{"text":"Read","start":0,"end":4,"id":0},{"text":"\u27a4","start":5,"end":6,"id":1},{"text":"https://t.co/Qk0GvT8c3gBy","start":7,"end":32,"id":2},{"text":"@unix_root","start":33,"end":43,"id":3},{"text":"https://t.co/aphBXQbTOP","start":44,"end":67,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Facebook clarifies its new Portal video calling device doesn't spy on usershttps://t.co/wuA77s5EH5\"While we don\u2019t listen to, view/keep the contents of video calls, or use this info to target Ads, we do process some device usage info to understand how Portal is being used &..\" https://t.co/UsTvO7Rgn0","_input_hash":598135763,"_task_hash":-1254062887,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":"clarifies","start":9,"end":18,"id":1},{"text":"its","start":19,"end":22,"id":2},{"text":"new","start":23,"end":26,"id":3},{"text":"Portal","start":27,"end":33,"id":4},{"text":"video","start":34,"end":39,"id":5},{"text":"calling","start":40,"end":47,"id":6},{"text":"device","start":48,"end":54,"id":7},{"text":"does","start":55,"end":59,"id":8},{"text":"n't","start":59,"end":62,"id":9},{"text":"spy","start":63,"end":66,"id":10},{"text":"on","start":67,"end":69,"id":11},{"text":"usershttps://t.co/wuA77s5EH5\"While","start":70,"end":104,"id":12},{"text":"we","start":105,"end":107,"id":13},{"text":"do","start":108,"end":110,"id":14},{"text":"n\u2019t","start":110,"end":113,"id":15},{"text":"listen","start":114,"end":120,"id":16},{"text":"to","start":121,"end":123,"id":17},{"text":",","start":123,"end":124,"id":18},{"text":"view","start":125,"end":129,"id":19},{"text":"/","start":129,"end":130,"id":20},{"text":"keep","start":130,"end":134,"id":21},{"text":"the","start":135,"end":138,"id":22},{"text":"contents","start":139,"end":147,"id":23},{"text":"of","start":148,"end":150,"id":24},{"text":"video","start":151,"end":156,"id":25},{"text":"calls","start":157,"end":162,"id":26},{"text":",","start":162,"end":163,"id":27},{"text":"or","start":164,"end":166,"id":28},{"text":"use","start":167,"end":170,"id":29},{"text":"this","start":171,"end":175,"id":30},{"text":"info","start":176,"end":180,"id":31},{"text":"to","start":181,"end":183,"id":32},{"text":"target","start":184,"end":190,"id":33},{"text":"Ads","start":191,"end":194,"id":34},{"text":",","start":194,"end":195,"id":35},{"text":"we","start":196,"end":198,"id":36},{"text":"do","start":199,"end":201,"id":37},{"text":"process","start":202,"end":209,"id":38},{"text":"some","start":210,"end":214,"id":39},{"text":"device","start":215,"end":221,"id":40},{"text":"usage","start":222,"end":227,"id":41},{"text":"info","start":228,"end":232,"id":42},{"text":"to","start":233,"end":235,"id":43},{"text":"understand","start":236,"end":246,"id":44},{"text":"how","start":247,"end":250,"id":45},{"text":"Portal","start":251,"end":257,"id":46},{"text":"is","start":258,"end":260,"id":47},{"text":"being","start":261,"end":266,"id":48},{"text":"used","start":267,"end":271,"id":49},{"text":"&","start":272,"end":273,"id":50},{"text":"amp","start":273,"end":276,"id":51},{"text":";","start":276,"end":277,"id":52},{"text":"..","start":277,"end":279,"id":53},{"text":"\"","start":279,"end":280,"id":54},{"text":"https://t.co/UsTvO7Rgn0","start":281,"end":304,"id":55}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hackers found exploiting following Microsoft Office flaws to install Zyklon botnet malware on targeted computers:\u2192 MS Office RCE Vulnerability (CVE-2017-11882)\u2192 .NET Framework RCE Vulnerability (CVE-2017-8759)\u2192 Dynamic Data Exchange (DDE Exploit)https://t.co/XGEsOT7zjg","_input_hash":-1688543599,"_task_hash":-877377317,"tokens":[{"text":"Hackers","start":0,"end":7,"id":0},{"text":"found","start":8,"end":13,"id":1},{"text":"exploiting","start":14,"end":24,"id":2},{"text":"following","start":25,"end":34,"id":3},{"text":"Microsoft","start":35,"end":44,"id":4},{"text":"Office","start":45,"end":51,"id":5},{"text":"flaws","start":52,"end":57,"id":6},{"text":"to","start":58,"end":60,"id":7},{"text":"install","start":61,"end":68,"id":8},{"text":"Zyklon","start":69,"end":75,"id":9},{"text":"botnet","start":76,"end":82,"id":10},{"text":"malware","start":83,"end":90,"id":11},{"text":"on","start":91,"end":93,"id":12},{"text":"targeted","start":94,"end":102,"id":13},{"text":"computers:\u2192","start":103,"end":114,"id":14},{"text":"MS","start":115,"end":117,"id":15},{"text":"Office","start":118,"end":124,"id":16},{"text":"RCE","start":125,"end":128,"id":17},{"text":"Vulnerability","start":129,"end":142,"id":18},{"text":"(","start":143,"end":144,"id":19},{"text":"CVE-2017","start":144,"end":152,"id":20},{"text":"-","start":152,"end":153,"id":21},{"text":"11882)\u2192","start":153,"end":160,"id":22},{"text":".NET","start":161,"end":165,"id":23},{"text":"Framework","start":166,"end":175,"id":24},{"text":"RCE","start":176,"end":179,"id":25},{"text":"Vulnerability","start":180,"end":193,"id":26},{"text":"(","start":194,"end":195,"id":27},{"text":"CVE-2017","start":195,"end":203,"id":28},{"text":"-","start":203,"end":204,"id":29},{"text":"8759)\u2192","start":204,"end":210,"id":30},{"text":"Dynamic","start":211,"end":218,"id":31},{"text":"Data","start":219,"end":223,"id":32},{"text":"Exchange","start":224,"end":232,"id":33},{"text":"(","start":233,"end":234,"id":34},{"text":"DDE","start":234,"end":237,"id":35},{"text":"Exploit)https://t.co","start":238,"end":258,"id":36},{"text":"/","start":258,"end":259,"id":37},{"text":"XGEsOT7zjg","start":259,"end":269,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":69,"end":75,"token_start":9,"token_end":9,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/vyRrnx6CQ3","_input_hash":-101957601,"_task_hash":-2121054403,"tokens":[{"text":"https://t.co/vyRrnx6CQ3","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"POS Malware Found Installed On 103 Checkers and Rally's Drive-in Restaurants\u2014Hackers Stole Customers' Credit Cards Detailshttps://t.co/uQmUEZdtnhby @Swati_THN https://t.co/oFXz6jB716","_input_hash":-1159933743,"_task_hash":2080646737,"tokens":[{"text":"POS","start":0,"end":3,"id":0},{"text":"Malware","start":4,"end":11,"id":1},{"text":"Found","start":12,"end":17,"id":2},{"text":"Installed","start":18,"end":27,"id":3},{"text":"On","start":28,"end":30,"id":4},{"text":"103","start":31,"end":34,"id":5},{"text":"Checkers","start":35,"end":43,"id":6},{"text":"and","start":44,"end":47,"id":7},{"text":"Rally","start":48,"end":53,"id":8},{"text":"'s","start":53,"end":55,"id":9},{"text":"Drive","start":56,"end":61,"id":10},{"text":"-","start":61,"end":62,"id":11},{"text":"in","start":62,"end":64,"id":12},{"text":"Restaurants","start":65,"end":76,"id":13},{"text":"\u2014","start":76,"end":77,"id":14},{"text":"Hackers","start":77,"end":84,"id":15},{"text":"Stole","start":85,"end":90,"id":16},{"text":"Customers","start":91,"end":100,"id":17},{"text":"'","start":100,"end":101,"id":18},{"text":"Credit","start":102,"end":108,"id":19},{"text":"Cards","start":109,"end":114,"id":20},{"text":"Detailshttps://t.co/uQmUEZdtnhby","start":115,"end":147,"id":21},{"text":"@Swati_THN","start":148,"end":158,"id":22},{"text":"https://t.co/oFXz6jB716","start":159,"end":182,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Corel vulnerabilities could allow hackers in via DLL hijacking http://t.co/rCasB76aIV http://t.co/5i5t6J2pBD","_input_hash":122050087,"_task_hash":-44011509,"tokens":[{"text":"Corel","start":0,"end":5,"id":0},{"text":"vulnerabilities","start":6,"end":21,"id":1},{"text":"could","start":22,"end":27,"id":2},{"text":"allow","start":28,"end":33,"id":3},{"text":"hackers","start":34,"end":41,"id":4},{"text":"in","start":42,"end":44,"id":5},{"text":"via","start":45,"end":48,"id":6},{"text":"DLL","start":49,"end":52,"id":7},{"text":"hijacking","start":53,"end":62,"id":8},{"text":"http://t.co/rCasB76aIV","start":63,"end":85,"id":9},{"text":"http://t.co/5i5t6J2pBD","start":86,"end":108,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"So where is our Internet of Secure Things?","_input_hash":1981794963,"_task_hash":-1484509086,"tokens":[{"text":"So","start":0,"end":2,"id":0},{"text":"where","start":3,"end":8,"id":1},{"text":"is","start":9,"end":11,"id":2},{"text":"our","start":12,"end":15,"id":3},{"text":"Internet","start":16,"end":24,"id":4},{"text":"of","start":25,"end":27,"id":5},{"text":"Secure","start":28,"end":34,"id":6},{"text":"Things","start":35,"end":41,"id":7},{"text":"?","start":41,"end":42,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"In this edition of Week in security, @TonyAtESET looks at confusion over a #VLC flaw, the lingering impact of #databreaches, and a 13-day #DDoS attack against a #streaming service.https://t.co/3RroI8taxk","_input_hash":1910270262,"_task_hash":-188785741,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"this","start":3,"end":7,"id":1},{"text":"edition","start":8,"end":15,"id":2},{"text":"of","start":16,"end":18,"id":3},{"text":"Week","start":19,"end":23,"id":4},{"text":"in","start":24,"end":26,"id":5},{"text":"security","start":27,"end":35,"id":6},{"text":",","start":35,"end":36,"id":7},{"text":"@TonyAtESET","start":37,"end":48,"id":8},{"text":"looks","start":49,"end":54,"id":9},{"text":"at","start":55,"end":57,"id":10},{"text":"confusion","start":58,"end":67,"id":11},{"text":"over","start":68,"end":72,"id":12},{"text":"a","start":73,"end":74,"id":13},{"text":"#","start":75,"end":76,"id":14},{"text":"VLC","start":76,"end":79,"id":15},{"text":"flaw","start":80,"end":84,"id":16},{"text":",","start":84,"end":85,"id":17},{"text":"the","start":86,"end":89,"id":18},{"text":"lingering","start":90,"end":99,"id":19},{"text":"impact","start":100,"end":106,"id":20},{"text":"of","start":107,"end":109,"id":21},{"text":"#","start":110,"end":111,"id":22},{"text":"databreaches","start":111,"end":123,"id":23},{"text":",","start":123,"end":124,"id":24},{"text":"and","start":125,"end":128,"id":25},{"text":"a","start":129,"end":130,"id":26},{"text":"13-day","start":131,"end":137,"id":27},{"text":"#","start":138,"end":139,"id":28},{"text":"DDoS","start":139,"end":143,"id":29},{"text":"attack","start":144,"end":150,"id":30},{"text":"against","start":151,"end":158,"id":31},{"text":"a","start":159,"end":160,"id":32},{"text":"#","start":161,"end":162,"id":33},{"text":"streaming","start":162,"end":171,"id":34},{"text":"service.https://t.co/3RroI8taxk","start":172,"end":203,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Apple forces Facebook to take down its free 'Onavo Protect VPN' app from the iOS store for violating 'user-data collection' ruleshttps://t.co/Sz4icVyz5W#facebook #privacy #apple #vpn #ios #android #google #infosec #cybersecurity #appstore https://t.co/tBNoAhzCQE","_input_hash":882847376,"_task_hash":-1524633810,"tokens":[{"text":"Apple","start":0,"end":5,"id":0},{"text":"forces","start":6,"end":12,"id":1},{"text":"Facebook","start":13,"end":21,"id":2},{"text":"to","start":22,"end":24,"id":3},{"text":"take","start":25,"end":29,"id":4},{"text":"down","start":30,"end":34,"id":5},{"text":"its","start":35,"end":38,"id":6},{"text":"free","start":39,"end":43,"id":7},{"text":"'","start":44,"end":45,"id":8},{"text":"Onavo","start":45,"end":50,"id":9},{"text":"Protect","start":51,"end":58,"id":10},{"text":"VPN","start":59,"end":62,"id":11},{"text":"'","start":62,"end":63,"id":12},{"text":"app","start":64,"end":67,"id":13},{"text":"from","start":68,"end":72,"id":14},{"text":"the","start":73,"end":76,"id":15},{"text":"iOS","start":77,"end":80,"id":16},{"text":"store","start":81,"end":86,"id":17},{"text":"for","start":87,"end":90,"id":18},{"text":"violating","start":91,"end":100,"id":19},{"text":"'","start":101,"end":102,"id":20},{"text":"user","start":102,"end":106,"id":21},{"text":"-","start":106,"end":107,"id":22},{"text":"data","start":107,"end":111,"id":23},{"text":"collection","start":112,"end":122,"id":24},{"text":"'","start":122,"end":123,"id":25},{"text":"ruleshttps://t.co/Sz4icVyz5W#facebook","start":124,"end":161,"id":26},{"text":"#","start":162,"end":163,"id":27},{"text":"privacy","start":163,"end":170,"id":28},{"text":"#","start":171,"end":172,"id":29},{"text":"apple","start":172,"end":177,"id":30},{"text":"#","start":178,"end":179,"id":31},{"text":"vpn","start":179,"end":182,"id":32},{"text":"#","start":183,"end":184,"id":33},{"text":"ios","start":184,"end":187,"id":34},{"text":"#","start":188,"end":189,"id":35},{"text":"android","start":189,"end":196,"id":36},{"text":"#","start":197,"end":198,"id":37},{"text":"google","start":198,"end":204,"id":38},{"text":"#","start":205,"end":206,"id":39},{"text":"infosec","start":206,"end":213,"id":40},{"text":"#","start":214,"end":215,"id":41},{"text":"cybersecurity","start":215,"end":228,"id":42},{"text":"#","start":229,"end":230,"id":43},{"text":"appstore","start":230,"end":238,"id":44},{"text":"https://t.co/tBNoAhzCQE","start":239,"end":262,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@HanseSecure @hackerfantastic @kmkz_security @Oddvarmoe @bohops @DirectoryRanger @_RastaMouse @m3g9tr0n @FuzzySec @SpecterOps @TrustedSec @PyroTek3 Thank you for the #FF and #FridayMotivation https://t.co/kTLS6kPFlE","_input_hash":767955740,"_task_hash":-1363156815,"tokens":[{"text":"@HanseSecure","start":0,"end":12,"id":0},{"text":"@hackerfantastic","start":13,"end":29,"id":1},{"text":"@kmkz_security","start":30,"end":44,"id":2},{"text":"@Oddvarmoe","start":45,"end":55,"id":3},{"text":"@bohops","start":56,"end":63,"id":4},{"text":"@DirectoryRanger","start":64,"end":80,"id":5},{"text":"@_RastaMouse","start":81,"end":93,"id":6},{"text":"@m3g9tr0n","start":94,"end":103,"id":7},{"text":"@FuzzySec","start":104,"end":113,"id":8},{"text":"@SpecterOps","start":114,"end":125,"id":9},{"text":"@TrustedSec","start":126,"end":137,"id":10},{"text":"@PyroTek3","start":138,"end":147,"id":11},{"text":"Thank","start":148,"end":153,"id":12},{"text":"you","start":154,"end":157,"id":13},{"text":"for","start":158,"end":161,"id":14},{"text":"the","start":162,"end":165,"id":15},{"text":"#","start":166,"end":167,"id":16},{"text":"FF","start":167,"end":169,"id":17},{"text":"and","start":170,"end":173,"id":18},{"text":"#","start":174,"end":175,"id":19},{"text":"FridayMotivation","start":175,"end":191,"id":20},{"text":"https://t.co/kTLS6kPFlE","start":192,"end":215,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It includes features such as Web Search, Free Email, White and Yellow Pages, Pop-Up Blocker, Cursor Search, News Ticker, and other tools such as Horoscopes, Weather Forecast, Maps, Driving Directions, Stock Quotes, and Research.","_input_hash":-1493488681,"_task_hash":-708230111,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"includes","start":3,"end":11,"id":1},{"text":"features","start":12,"end":20,"id":2},{"text":"such","start":21,"end":25,"id":3},{"text":"as","start":26,"end":28,"id":4},{"text":"Web","start":29,"end":32,"id":5},{"text":"Search","start":33,"end":39,"id":6},{"text":",","start":39,"end":40,"id":7},{"text":"Free","start":41,"end":45,"id":8},{"text":"Email","start":46,"end":51,"id":9},{"text":",","start":51,"end":52,"id":10},{"text":"White","start":53,"end":58,"id":11},{"text":"and","start":59,"end":62,"id":12},{"text":"Yellow","start":63,"end":69,"id":13},{"text":"Pages","start":70,"end":75,"id":14},{"text":",","start":75,"end":76,"id":15},{"text":"Pop","start":77,"end":80,"id":16},{"text":"-","start":80,"end":81,"id":17},{"text":"Up","start":81,"end":83,"id":18},{"text":"Blocker","start":84,"end":91,"id":19},{"text":",","start":91,"end":92,"id":20},{"text":"Cursor","start":93,"end":99,"id":21},{"text":"Search","start":100,"end":106,"id":22},{"text":",","start":106,"end":107,"id":23},{"text":"News","start":108,"end":112,"id":24},{"text":"Ticker","start":113,"end":119,"id":25},{"text":",","start":119,"end":120,"id":26},{"text":"and","start":121,"end":124,"id":27},{"text":"other","start":125,"end":130,"id":28},{"text":"tools","start":131,"end":136,"id":29},{"text":"such","start":137,"end":141,"id":30},{"text":"as","start":142,"end":144,"id":31},{"text":"Horoscopes","start":145,"end":155,"id":32},{"text":",","start":155,"end":156,"id":33},{"text":"Weather","start":157,"end":164,"id":34},{"text":"Forecast","start":165,"end":173,"id":35},{"text":",","start":173,"end":174,"id":36},{"text":"Maps","start":175,"end":179,"id":37},{"text":",","start":179,"end":180,"id":38},{"text":"Driving","start":181,"end":188,"id":39},{"text":"Directions","start":189,"end":199,"id":40},{"text":",","start":199,"end":200,"id":41},{"text":"Stock","start":201,"end":206,"id":42},{"text":"Quotes","start":207,"end":213,"id":43},{"text":",","start":213,"end":214,"id":44},{"text":"and","start":215,"end":218,"id":45},{"text":"Research","start":219,"end":227,"id":46},{"text":".","start":227,"end":228,"id":47}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"https://t.co/5jmOUJ20sc","_input_hash":-1363930209,"_task_hash":1478503111,"tokens":[{"text":"https://t.co/5jmOUJ20sc","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"How To Find Out If Your @Twitter Account Has Been Hackedhttps://t.co/DBsEP6Zo4BTwitter Introduces A New Security Feature... https://t.co/X0KBNAgFCP","_input_hash":-1806703574,"_task_hash":1452703090,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"To","start":4,"end":6,"id":1},{"text":"Find","start":7,"end":11,"id":2},{"text":"Out","start":12,"end":15,"id":3},{"text":"If","start":16,"end":18,"id":4},{"text":"Your","start":19,"end":23,"id":5},{"text":"@Twitter","start":24,"end":32,"id":6},{"text":"Account","start":33,"end":40,"id":7},{"text":"Has","start":41,"end":44,"id":8},{"text":"Been","start":45,"end":49,"id":9},{"text":"Hackedhttps://t.co/DBsEP6Zo4BTwitter","start":50,"end":86,"id":10},{"text":"Introduces","start":87,"end":97,"id":11},{"text":"A","start":98,"end":99,"id":12},{"text":"New","start":100,"end":103,"id":13},{"text":"Security","start":104,"end":112,"id":14},{"text":"Feature","start":113,"end":120,"id":15},{"text":"...","start":120,"end":123,"id":16},{"text":"https://t.co/X0KBNAgFCP","start":124,"end":147,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Trust, truth and hoaxes in social media: http://t.co/M4RGGIIV1r http://t.co/49yxXjvNdL","_input_hash":-598977761,"_task_hash":958578475,"tokens":[{"text":"Trust","start":0,"end":5,"id":0},{"text":",","start":5,"end":6,"id":1},{"text":"truth","start":7,"end":12,"id":2},{"text":"and","start":13,"end":16,"id":3},{"text":"hoaxes","start":17,"end":23,"id":4},{"text":"in","start":24,"end":26,"id":5},{"text":"social","start":27,"end":33,"id":6},{"text":"media","start":34,"end":39,"id":7},{"text":":","start":39,"end":40,"id":8},{"text":"http://t.co/M4RGGIIV1r","start":41,"end":63,"id":9},{"text":"http://t.co/49yxXjvNdL","start":64,"end":86,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Facebook at 12: Bigger, better and securer: https://t.co/4pDq7CA1Gq https://t.co/lbQxuLo133","_input_hash":-774647668,"_task_hash":957505804,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Facebook","start":1,"end":9,"id":1},{"text":"at","start":10,"end":12,"id":2},{"text":"12","start":13,"end":15,"id":3},{"text":":","start":15,"end":16,"id":4},{"text":"Bigger","start":17,"end":23,"id":5},{"text":",","start":23,"end":24,"id":6},{"text":"better","start":25,"end":31,"id":7},{"text":"and","start":32,"end":35,"id":8},{"text":"securer","start":36,"end":43,"id":9},{"text":":","start":43,"end":44,"id":10},{"text":"https://t.co/4pDq7CA1Gq","start":45,"end":68,"id":11},{"text":"https://t.co/lbQxuLo133","start":69,"end":92,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Instances of this adware may also download and install the following security risks.","_input_hash":-1080821841,"_task_hash":-592243970,"tokens":[{"text":"Instances","start":0,"end":9,"id":0},{"text":"of","start":10,"end":12,"id":1},{"text":"this","start":13,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"may","start":25,"end":28,"id":4},{"text":"also","start":29,"end":33,"id":5},{"text":"download","start":34,"end":42,"id":6},{"text":"and","start":43,"end":46,"id":7},{"text":"install","start":47,"end":54,"id":8},{"text":"the","start":55,"end":58,"id":9},{"text":"following","start":59,"end":68,"id":10},{"text":"security","start":69,"end":77,"id":11},{"text":"risks","start":78,"end":83,"id":12},{"text":".","start":83,"end":84,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Our team won't be publishing over the next few days.","_input_hash":1196447440,"_task_hash":877418365,"tokens":[{"text":"Our","start":0,"end":3,"id":0},{"text":"team","start":4,"end":8,"id":1},{"text":"wo","start":9,"end":11,"id":2},{"text":"n't","start":11,"end":14,"id":3},{"text":"be","start":15,"end":17,"id":4},{"text":"publishing","start":18,"end":28,"id":5},{"text":"over","start":29,"end":33,"id":6},{"text":"the","start":34,"end":37,"id":7},{"text":"next","start":38,"end":42,"id":8},{"text":"few","start":43,"end":46,"id":9},{"text":"days","start":47,"end":51,"id":10},{"text":".","start":51,"end":52,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Google's FIDO based 'Titan Security Key' is now available for $50 https://t.co/FFUZAQwpUH https://t.co/i3OBov4NPP","_input_hash":1571021192,"_task_hash":1357725292,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Google","start":20,"end":26,"id":3},{"text":"'s","start":26,"end":28,"id":4},{"text":"FIDO","start":29,"end":33,"id":5},{"text":"based","start":34,"end":39,"id":6},{"text":"'","start":40,"end":41,"id":7},{"text":"Titan","start":41,"end":46,"id":8},{"text":"Security","start":47,"end":55,"id":9},{"text":"Key","start":56,"end":59,"id":10},{"text":"'","start":59,"end":60,"id":11},{"text":"is","start":61,"end":63,"id":12},{"text":"now","start":64,"end":67,"id":13},{"text":"available","start":68,"end":77,"id":14},{"text":"for","start":78,"end":81,"id":15},{"text":"$","start":82,"end":83,"id":16},{"text":"50","start":83,"end":85,"id":17},{"text":"https://t.co/FFUZAQwpUH","start":86,"end":109,"id":18},{"text":"https://t.co/i3OBov4NPP","start":110,"end":133,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/FH2uNiZSvF","_input_hash":1368010134,"_task_hash":1241467248,"tokens":[{"text":"https://t.co/FH2uNiZSvF","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"180Solutions is the shared component between 180Search and ZangoSearch.","_input_hash":-768127325,"_task_hash":-722655604,"tokens":[{"text":"180Solutions","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"the","start":16,"end":19,"id":2},{"text":"shared","start":20,"end":26,"id":3},{"text":"component","start":27,"end":36,"id":4},{"text":"between","start":37,"end":44,"id":5},{"text":"180Search","start":45,"end":54,"id":6},{"text":"and","start":55,"end":58,"id":7},{"text":"ZangoSearch","start":59,"end":70,"id":8},{"text":".","start":70,"end":71,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":45,"end":54,"token_start":6,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A large number of #passwords can be guessed if personal information is known to the attacker: https://t.co/s30XbUin2l #cybercrime","_input_hash":-799759571,"_task_hash":148599167,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"large","start":2,"end":7,"id":1},{"text":"number","start":8,"end":14,"id":2},{"text":"of","start":15,"end":17,"id":3},{"text":"#","start":18,"end":19,"id":4},{"text":"passwords","start":19,"end":28,"id":5},{"text":"can","start":29,"end":32,"id":6},{"text":"be","start":33,"end":35,"id":7},{"text":"guessed","start":36,"end":43,"id":8},{"text":"if","start":44,"end":46,"id":9},{"text":"personal","start":47,"end":55,"id":10},{"text":"information","start":56,"end":67,"id":11},{"text":"is","start":68,"end":70,"id":12},{"text":"known","start":71,"end":76,"id":13},{"text":"to","start":77,"end":79,"id":14},{"text":"the","start":80,"end":83,"id":15},{"text":"attacker","start":84,"end":92,"id":16},{"text":":","start":92,"end":93,"id":17},{"text":"https://t.co/s30XbUin2l","start":94,"end":117,"id":18},{"text":"#","start":118,"end":119,"id":19},{"text":"cybercrime","start":119,"end":129,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"An initial internal inspection of the incident made #Bithumb believe it's an \"accident involving insiders.","_input_hash":1428383814,"_task_hash":340544412,"tokens":[{"text":"An","start":0,"end":2,"id":0},{"text":"initial","start":3,"end":10,"id":1},{"text":"internal","start":11,"end":19,"id":2},{"text":"inspection","start":20,"end":30,"id":3},{"text":"of","start":31,"end":33,"id":4},{"text":"the","start":34,"end":37,"id":5},{"text":"incident","start":38,"end":46,"id":6},{"text":"made","start":47,"end":51,"id":7},{"text":"#","start":52,"end":53,"id":8},{"text":"Bithumb","start":53,"end":60,"id":9},{"text":"believe","start":61,"end":68,"id":10},{"text":"it","start":69,"end":71,"id":11},{"text":"'s","start":71,"end":73,"id":12},{"text":"an","start":74,"end":76,"id":13},{"text":"\"","start":77,"end":78,"id":14},{"text":"accident","start":78,"end":86,"id":15},{"text":"involving","start":87,"end":96,"id":16},{"text":"insiders","start":97,"end":105,"id":17},{"text":".","start":105,"end":106,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Wi-Fi Alliance today officially launches the next-generation wireless #security standard \u2014 #WPA3 \u2014 with new security an\u2026","_input_hash":461494938,"_task_hash":2086671238,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Wi","start":20,"end":22,"id":3},{"text":"-","start":22,"end":23,"id":4},{"text":"Fi","start":23,"end":25,"id":5},{"text":"Alliance","start":26,"end":34,"id":6},{"text":"today","start":35,"end":40,"id":7},{"text":"officially","start":41,"end":51,"id":8},{"text":"launches","start":52,"end":60,"id":9},{"text":"the","start":61,"end":64,"id":10},{"text":"next","start":65,"end":69,"id":11},{"text":"-","start":69,"end":70,"id":12},{"text":"generation","start":70,"end":80,"id":13},{"text":"wireless","start":81,"end":89,"id":14},{"text":"#","start":90,"end":91,"id":15},{"text":"security","start":91,"end":99,"id":16},{"text":"standard","start":100,"end":108,"id":17},{"text":"\u2014","start":109,"end":110,"id":18},{"text":"#","start":111,"end":112,"id":19},{"text":"WPA3","start":112,"end":116,"id":20},{"text":"\u2014","start":117,"end":118,"id":21},{"text":"with","start":119,"end":123,"id":22},{"text":"new","start":124,"end":127,"id":23},{"text":"security","start":128,"end":136,"id":24},{"text":"an","start":137,"end":139,"id":25},{"text":"\u2026","start":139,"end":140,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Cybersecurity #Cybercrime #WeekInSecurity https://t.co/BuRzW91ees","_input_hash":-148621882,"_task_hash":-335718835,"tokens":[{"text":"Cybersecurity","start":0,"end":13,"id":0},{"text":"#","start":14,"end":15,"id":1},{"text":"Cybercrime","start":15,"end":25,"id":2},{"text":"#","start":26,"end":27,"id":3},{"text":"WeekInSecurity","start":27,"end":41,"id":4},{"text":" ","start":42,"end":43,"id":5},{"text":"https://t.co/BuRzW91ees","start":43,"end":66,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: The researcher is also developing a mobile app that would let users to check if their SIM card is vulnerable to Simjack\u2026","_input_hash":519185235,"_task_hash":1950244807,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"The","start":20,"end":23,"id":3},{"text":"researcher","start":24,"end":34,"id":4},{"text":"is","start":35,"end":37,"id":5},{"text":"also","start":38,"end":42,"id":6},{"text":"developing","start":43,"end":53,"id":7},{"text":"a","start":54,"end":55,"id":8},{"text":"mobile","start":56,"end":62,"id":9},{"text":"app","start":63,"end":66,"id":10},{"text":"that","start":67,"end":71,"id":11},{"text":"would","start":72,"end":77,"id":12},{"text":"let","start":78,"end":81,"id":13},{"text":"users","start":82,"end":87,"id":14},{"text":"to","start":88,"end":90,"id":15},{"text":"check","start":91,"end":96,"id":16},{"text":"if","start":97,"end":99,"id":17},{"text":"their","start":100,"end":105,"id":18},{"text":"SIM","start":106,"end":109,"id":19},{"text":"card","start":110,"end":114,"id":20},{"text":"is","start":115,"end":117,"id":21},{"text":"vulnerable","start":118,"end":128,"id":22},{"text":"to","start":129,"end":131,"id":23},{"text":"Simjack","start":132,"end":139,"id":24},{"text":"\u2026","start":139,"end":140,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":132,"end":139,"token_start":24,"token_end":24,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"RT @TheHackersNews: Another Day, Another #GDPR FineWorld's largest Hotel Chain \"Marriott International\" Faces $123 Million Fine Over Star\u2026","_input_hash":589721830,"_task_hash":-1964249919,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Another","start":20,"end":27,"id":3},{"text":"Day","start":28,"end":31,"id":4},{"text":",","start":31,"end":32,"id":5},{"text":"Another","start":33,"end":40,"id":6},{"text":"#","start":41,"end":42,"id":7},{"text":"GDPR","start":42,"end":46,"id":8},{"text":"FineWorld","start":47,"end":56,"id":9},{"text":"'s","start":56,"end":58,"id":10},{"text":"largest","start":59,"end":66,"id":11},{"text":"Hotel","start":67,"end":72,"id":12},{"text":"Chain","start":73,"end":78,"id":13},{"text":"\"","start":79,"end":80,"id":14},{"text":"Marriott","start":80,"end":88,"id":15},{"text":"International","start":89,"end":102,"id":16},{"text":"\"","start":102,"end":103,"id":17},{"text":"Faces","start":104,"end":109,"id":18},{"text":"$","start":110,"end":111,"id":19},{"text":"123","start":111,"end":114,"id":20},{"text":"Million","start":115,"end":122,"id":21},{"text":"Fine","start":123,"end":127,"id":22},{"text":"Over","start":128,"end":132,"id":23},{"text":"Star","start":133,"end":137,"id":24},{"text":"\u2026","start":137,"end":138,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Details \u27a4 https://t.coVJOGPwLKV https://t.co/YWWHXU4ThH","_input_hash":-864575937,"_task_hash":1282360985,"tokens":[{"text":"Details","start":0,"end":7,"id":0},{"text":"\u27a4","start":8,"end":9,"id":1},{"text":"https://t.coVJOGPwLKV","start":10,"end":31,"id":2},{"text":"https://t.co/YWWHXU4ThH","start":32,"end":55,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Apple App Store bans all on-device #cryptocurrency mining apps for iOS and macOShttps://t.co/W6M2oWJSq2...to solve the performance and battery life issues.","_input_hash":1508970145,"_task_hash":-150156773,"tokens":[{"text":"Apple","start":0,"end":5,"id":0},{"text":"App","start":6,"end":9,"id":1},{"text":"Store","start":10,"end":15,"id":2},{"text":"bans","start":16,"end":20,"id":3},{"text":"all","start":21,"end":24,"id":4},{"text":"on","start":25,"end":27,"id":5},{"text":"-","start":27,"end":28,"id":6},{"text":"device","start":28,"end":34,"id":7},{"text":"#","start":35,"end":36,"id":8},{"text":"cryptocurrency","start":36,"end":50,"id":9},{"text":"mining","start":51,"end":57,"id":10},{"text":"apps","start":58,"end":62,"id":11},{"text":"for","start":63,"end":66,"id":12},{"text":"iOS","start":67,"end":70,"id":13},{"text":"and","start":71,"end":74,"id":14},{"text":"macOShttps://t.co/W6M2oWJSq2...to","start":75,"end":108,"id":15},{"text":"solve","start":109,"end":114,"id":16},{"text":"the","start":115,"end":118,"id":17},{"text":"performance","start":119,"end":130,"id":18},{"text":"and","start":131,"end":134,"id":19},{"text":"battery","start":135,"end":142,"id":20},{"text":"life","start":143,"end":147,"id":21},{"text":"issues","start":148,"end":154,"id":22},{"text":".","start":154,"end":155,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Life sentences for serious hacking offenses?","_input_hash":-1432631621,"_task_hash":1723325927,"tokens":[{"text":"Life","start":0,"end":4,"id":0},{"text":"sentences","start":5,"end":14,"id":1},{"text":"for","start":15,"end":18,"id":2},{"text":"serious","start":19,"end":26,"id":3},{"text":"hacking","start":27,"end":34,"id":4},{"text":"offenses","start":35,"end":43,"id":5},{"text":"?","start":43,"end":44,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It looks like Facebook is making its privacy functions a bit simpler from next year: http://t.co/E2rYiOajUF http://t.co/kzXULhuPKD","_input_hash":1813063374,"_task_hash":1529664893,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"looks","start":3,"end":8,"id":1},{"text":"like","start":9,"end":13,"id":2},{"text":"Facebook","start":14,"end":22,"id":3},{"text":"is","start":23,"end":25,"id":4},{"text":"making","start":26,"end":32,"id":5},{"text":"its","start":33,"end":36,"id":6},{"text":"privacy","start":37,"end":44,"id":7},{"text":"functions","start":45,"end":54,"id":8},{"text":"a","start":55,"end":56,"id":9},{"text":"bit","start":57,"end":60,"id":10},{"text":"simpler","start":61,"end":68,"id":11},{"text":"from","start":69,"end":73,"id":12},{"text":"next","start":74,"end":78,"id":13},{"text":"year","start":79,"end":83,"id":14},{"text":":","start":83,"end":84,"id":15},{"text":"http://t.co/E2rYiOajUF","start":85,"end":107,"id":16},{"text":"http://t.co/kzXULhuPKD","start":108,"end":130,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Spaceflash is a ActionScript-based worm that spreads through MySpace.com user accounts.","_input_hash":960396975,"_task_hash":704065210,"tokens":[{"text":"Spaceflash","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"a","start":14,"end":15,"id":2},{"text":"ActionScript","start":16,"end":28,"id":3},{"text":"-","start":28,"end":29,"id":4},{"text":"based","start":29,"end":34,"id":5},{"text":"worm","start":35,"end":39,"id":6},{"text":"that","start":40,"end":44,"id":7},{"text":"spreads","start":45,"end":52,"id":8},{"text":"through","start":53,"end":60,"id":9},{"text":"MySpace.com","start":61,"end":72,"id":10},{"text":"user","start":73,"end":77,"id":11},{"text":"accounts","start":78,"end":86,"id":12},{"text":".","start":86,"end":87,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":" It also sends keywords to a third-party URL.Note: Virus definitions dated 16 February 2007 or earlier may detect this risk as ACEbar.","_input_hash":-632810802,"_task_hash":970149990,"tokens":[{"text":" ","start":0,"end":1,"id":0},{"text":"It","start":1,"end":3,"id":1},{"text":"also","start":4,"end":8,"id":2},{"text":"sends","start":9,"end":14,"id":3},{"text":"keywords","start":15,"end":23,"id":4},{"text":"to","start":24,"end":26,"id":5},{"text":"a","start":27,"end":28,"id":6},{"text":"third","start":29,"end":34,"id":7},{"text":"-","start":34,"end":35,"id":8},{"text":"party","start":35,"end":40,"id":9},{"text":"URL.Note","start":41,"end":49,"id":10},{"text":":","start":49,"end":50,"id":11},{"text":"Virus","start":51,"end":56,"id":12},{"text":"definitions","start":57,"end":68,"id":13},{"text":"dated","start":69,"end":74,"id":14},{"text":"16","start":75,"end":77,"id":15},{"text":"February","start":78,"end":86,"id":16},{"text":"2007","start":87,"end":91,"id":17},{"text":"or","start":92,"end":94,"id":18},{"text":"earlier","start":95,"end":102,"id":19},{"text":"may","start":103,"end":106,"id":20},{"text":"detect","start":107,"end":113,"id":21},{"text":"this","start":114,"end":118,"id":22},{"text":"risk","start":119,"end":123,"id":23},{"text":"as","start":124,"end":126,"id":24},{"text":"ACEbar","start":127,"end":133,"id":25},{"text":".","start":133,"end":134,"id":26}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Use a password manager?","_input_hash":-1559684477,"_task_hash":-723577772,"tokens":[{"text":"Use","start":0,"end":3,"id":0},{"text":"a","start":4,"end":5,"id":1},{"text":"password","start":6,"end":14,"id":2},{"text":"manager","start":15,"end":22,"id":3},{"text":"?","start":22,"end":23,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"SHEIN \u2013 Popular Online Fashion Shopping Site for Women \u2013 Suffers Massive #DataBreach Affecting 6.5 Million Usershttps://t.co/3J6VEVx9SD#hacking #infosec #cyberattack https://t.co/h2IJYlrkD1","_input_hash":-2133904503,"_task_hash":1039644753,"tokens":[{"text":"SHEIN","start":0,"end":5,"id":0},{"text":"\u2013","start":6,"end":7,"id":1},{"text":"Popular","start":8,"end":15,"id":2},{"text":"Online","start":16,"end":22,"id":3},{"text":"Fashion","start":23,"end":30,"id":4},{"text":"Shopping","start":31,"end":39,"id":5},{"text":"Site","start":40,"end":44,"id":6},{"text":"for","start":45,"end":48,"id":7},{"text":"Women","start":49,"end":54,"id":8},{"text":" ","start":55,"end":56,"id":9},{"text":"\u2013","start":56,"end":57,"id":10},{"text":"Suffers","start":58,"end":65,"id":11},{"text":"Massive","start":66,"end":73,"id":12},{"text":"#","start":74,"end":75,"id":13},{"text":"DataBreach","start":75,"end":85,"id":14},{"text":"Affecting","start":86,"end":95,"id":15},{"text":"6.5","start":96,"end":99,"id":16},{"text":"Million","start":100,"end":107,"id":17},{"text":"Usershttps://t.co/3J6VEVx9SD#hacking","start":108,"end":144,"id":18},{"text":"#","start":145,"end":146,"id":19},{"text":"infosec","start":146,"end":153,"id":20},{"text":"#","start":154,"end":155,"id":21},{"text":"cyberattack","start":155,"end":166,"id":22},{"text":"https://t.co/h2IJYlrkD1","start":167,"end":190,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Hacker Puts RDP Access to a Major International Airport\u2019s Security System On Dark Web Sale For Just $10https://t.co/A\u2026","_input_hash":870138614,"_task_hash":1545092622,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Hacker","start":20,"end":26,"id":3},{"text":"Puts","start":27,"end":31,"id":4},{"text":"RDP","start":32,"end":35,"id":5},{"text":"Access","start":36,"end":42,"id":6},{"text":"to","start":43,"end":45,"id":7},{"text":"a","start":46,"end":47,"id":8},{"text":"Major","start":48,"end":53,"id":9},{"text":"International","start":54,"end":67,"id":10},{"text":"Airport","start":68,"end":75,"id":11},{"text":"\u2019s","start":75,"end":77,"id":12},{"text":"Security","start":78,"end":86,"id":13},{"text":"System","start":87,"end":93,"id":14},{"text":"On","start":94,"end":96,"id":15},{"text":"Dark","start":97,"end":101,"id":16},{"text":"Web","start":102,"end":105,"id":17},{"text":"Sale","start":106,"end":110,"id":18},{"text":"For","start":111,"end":114,"id":19},{"text":"Just","start":115,"end":119,"id":20},{"text":"$","start":120,"end":121,"id":21},{"text":"10https://t.co/A","start":121,"end":137,"id":22},{"text":"\u2026","start":137,"end":138,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"If turned on, any computer that contains BDE can become part of a network that Brilliant Digital controls.","_input_hash":1534355480,"_task_hash":33279876,"tokens":[{"text":"If","start":0,"end":2,"id":0},{"text":"turned","start":3,"end":9,"id":1},{"text":"on","start":10,"end":12,"id":2},{"text":",","start":12,"end":13,"id":3},{"text":"any","start":14,"end":17,"id":4},{"text":"computer","start":18,"end":26,"id":5},{"text":"that","start":27,"end":31,"id":6},{"text":"contains","start":32,"end":40,"id":7},{"text":"BDE","start":41,"end":44,"id":8},{"text":"can","start":45,"end":48,"id":9},{"text":"become","start":49,"end":55,"id":10},{"text":"part","start":56,"end":60,"id":11},{"text":"of","start":61,"end":63,"id":12},{"text":"a","start":64,"end":65,"id":13},{"text":"network","start":66,"end":73,"id":14},{"text":"that","start":74,"end":78,"id":15},{"text":"Brilliant","start":79,"end":88,"id":16},{"text":"Digital","start":89,"end":96,"id":17},{"text":"controls","start":97,"end":105,"id":18},{"text":".","start":105,"end":106,"id":19}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"If you see non-empty response, your server is vulnerable.","_input_hash":-1033075149,"_task_hash":-1944193435,"tokens":[{"text":"If","start":0,"end":2,"id":0},{"text":"you","start":3,"end":6,"id":1},{"text":"see","start":7,"end":10,"id":2},{"text":"non","start":11,"end":14,"id":3},{"text":"-","start":14,"end":15,"id":4},{"text":"empty","start":15,"end":20,"id":5},{"text":"response","start":21,"end":29,"id":6},{"text":",","start":29,"end":30,"id":7},{"text":"your","start":31,"end":35,"id":8},{"text":"server","start":36,"end":42,"id":9},{"text":"is","start":43,"end":45,"id":10},{"text":"vulnerable","start":46,"end":56,"id":11},{"text":".","start":56,"end":57,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/5MvILkdeIk https://t.co/v5J64zXM6N","_input_hash":-1823283012,"_task_hash":-1492383664,"tokens":[{"text":"https://t.co/5MvILkdeIk","start":0,"end":23,"id":0},{"text":"https://t.co/v5J64zXM6N","start":24,"end":47,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Many #Torrent Sites Have Banned CracksNow Account After It Was Caught\u2026","_input_hash":267777393,"_task_hash":-1383629193,"tokens":[{"text":"Many","start":0,"end":4,"id":0},{"text":"#","start":5,"end":6,"id":1},{"text":"Torrent","start":6,"end":13,"id":2},{"text":"Sites","start":14,"end":19,"id":3},{"text":"Have","start":20,"end":24,"id":4},{"text":"Banned","start":25,"end":31,"id":5},{"text":"CracksNow","start":32,"end":41,"id":6},{"text":"Account","start":42,"end":49,"id":7},{"text":"After","start":50,"end":55,"id":8},{"text":"It","start":56,"end":58,"id":9},{"text":"Was","start":59,"end":62,"id":10},{"text":"Caught","start":63,"end":69,"id":11},{"text":"\u2026","start":69,"end":70,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":32,"end":41,"token_start":6,"token_end":6,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A 21-Year-Old New Jersey Woman Has Been Charged With Hacking #SelenaGomez's Email Account \u2014by @Security_Wanghttps://t.co/jMqRZmKqOX https://t.co/8FNiKpuGBp","_input_hash":-1288915744,"_task_hash":418770861,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"21-Year","start":2,"end":9,"id":1},{"text":"-","start":9,"end":10,"id":2},{"text":"Old","start":10,"end":13,"id":3},{"text":"New","start":14,"end":17,"id":4},{"text":"Jersey","start":18,"end":24,"id":5},{"text":"Woman","start":25,"end":30,"id":6},{"text":"Has","start":31,"end":34,"id":7},{"text":"Been","start":35,"end":39,"id":8},{"text":"Charged","start":40,"end":47,"id":9},{"text":"With","start":48,"end":52,"id":10},{"text":"Hacking","start":53,"end":60,"id":11},{"text":"#","start":61,"end":62,"id":12},{"text":"SelenaGomez","start":62,"end":73,"id":13},{"text":"'s","start":73,"end":75,"id":14},{"text":"Email","start":76,"end":81,"id":15},{"text":"Account","start":82,"end":89,"id":16},{"text":"\u2014","start":90,"end":91,"id":17},{"text":"by","start":91,"end":93,"id":18},{"text":"@Security_Wanghttps://t.co","start":94,"end":120,"id":19},{"text":"/","start":120,"end":121,"id":20},{"text":"jMqRZmKqOX","start":121,"end":131,"id":21},{"text":"https://t.co/8FNiKpuGBp","start":132,"end":155,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"PoC Exploit released for the latest vulnerability (CVE-2018-15982) in Adobe Flash Playerhttps://t.co/QMYSSAQsI0 https://t.co/1Iu8uJsCex","_input_hash":-1120180480,"_task_hash":-1642651480,"tokens":[{"text":"PoC","start":0,"end":3,"id":0},{"text":"Exploit","start":4,"end":11,"id":1},{"text":"released","start":12,"end":20,"id":2},{"text":"for","start":21,"end":24,"id":3},{"text":"the","start":25,"end":28,"id":4},{"text":"latest","start":29,"end":35,"id":5},{"text":"vulnerability","start":36,"end":49,"id":6},{"text":"(","start":50,"end":51,"id":7},{"text":"CVE-2018","start":51,"end":59,"id":8},{"text":"-","start":59,"end":60,"id":9},{"text":"15982","start":60,"end":65,"id":10},{"text":")","start":65,"end":66,"id":11},{"text":"in","start":67,"end":69,"id":12},{"text":"Adobe","start":70,"end":75,"id":13},{"text":"Flash","start":76,"end":81,"id":14},{"text":"Playerhttps://t.co/QMYSSAQsI0","start":82,"end":111,"id":15},{"text":"https://t.co/1Iu8uJsCex","start":112,"end":135,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@WPalant Sort of, yes, happens 50-50","_input_hash":48923131,"_task_hash":1677700494,"tokens":[{"text":"@WPalant","start":0,"end":8,"id":0},{"text":"Sort","start":9,"end":13,"id":1},{"text":"of","start":14,"end":16,"id":2},{"text":",","start":16,"end":17,"id":3},{"text":"yes","start":18,"end":21,"id":4},{"text":",","start":21,"end":22,"id":5},{"text":"happens","start":23,"end":30,"id":6},{"text":"50","start":31,"end":33,"id":7},{"text":"-","start":33,"end":34,"id":8},{"text":"50","start":34,"end":36,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/SkXYacXYwf","_input_hash":574128517,"_task_hash":-502249986,"tokens":[{"text":"https://t.co/SkXYacXYwf","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Patched version released.#infosecurity https://t.co/4JAy7J6UQu","_input_hash":1532479615,"_task_hash":-98174302,"tokens":[{"text":"Patched","start":0,"end":7,"id":0},{"text":"version","start":8,"end":15,"id":1},{"text":"released.#infosecurity","start":16,"end":38,"id":2},{"text":"https://t.co/4JAy7J6UQu","start":39,"end":62,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"It also modifies the user's Yahoo!","_input_hash":-39266772,"_task_hash":1410369032,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"also","start":3,"end":7,"id":1},{"text":"modifies","start":8,"end":16,"id":2},{"text":"the","start":17,"end":20,"id":3},{"text":"user","start":21,"end":25,"id":4},{"text":"'s","start":25,"end":27,"id":5},{"text":"Yahoo","start":28,"end":33,"id":6},{"text":"!","start":33,"end":34,"id":7}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Heads up, folks! [","_input_hash":-1920323603,"_task_hash":1543123466,"tokens":[{"text":"Heads","start":0,"end":5,"id":0},{"text":"up","start":6,"end":8,"id":1},{"text":",","start":8,"end":9,"id":2},{"text":"folks","start":10,"end":15,"id":3},{"text":"!","start":15,"end":16,"id":4},{"text":"[","start":17,"end":18,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Ukrainian Police BUSTED Two Separate Gangs of Cyber Criminalshttps://t.co/CuCmXTRUD1\u2022 4 Hackers, aged 26-30 years, for hacking Ukrainians and stealing 5 million Hryvnia\u2022 2 Hackers, aged 21-22 years, for disrupting Ukrainian sites with #DDoS attacks https://t.co/kg7OZQ5Smv","_input_hash":1248831499,"_task_hash":-277303543,"tokens":[{"text":"Ukrainian","start":0,"end":9,"id":0},{"text":"Police","start":10,"end":16,"id":1},{"text":"BUSTED","start":17,"end":23,"id":2},{"text":"Two","start":24,"end":27,"id":3},{"text":"Separate","start":28,"end":36,"id":4},{"text":"Gangs","start":37,"end":42,"id":5},{"text":"of","start":43,"end":45,"id":6},{"text":"Cyber","start":46,"end":51,"id":7},{"text":"Criminalshttps://t.co/CuCmXTRUD1\u2022","start":52,"end":85,"id":8},{"text":"4","start":86,"end":87,"id":9},{"text":"Hackers","start":88,"end":95,"id":10},{"text":",","start":95,"end":96,"id":11},{"text":"aged","start":97,"end":101,"id":12},{"text":"26","start":102,"end":104,"id":13},{"text":"-","start":104,"end":105,"id":14},{"text":"30","start":105,"end":107,"id":15},{"text":"years","start":108,"end":113,"id":16},{"text":",","start":113,"end":114,"id":17},{"text":"for","start":115,"end":118,"id":18},{"text":"hacking","start":119,"end":126,"id":19},{"text":"Ukrainians","start":127,"end":137,"id":20},{"text":"and","start":138,"end":141,"id":21},{"text":"stealing","start":142,"end":150,"id":22},{"text":"5","start":151,"end":152,"id":23},{"text":"million","start":153,"end":160,"id":24},{"text":"Hryvnia\u2022","start":161,"end":169,"id":25},{"text":"2","start":170,"end":171,"id":26},{"text":"Hackers","start":172,"end":179,"id":27},{"text":",","start":179,"end":180,"id":28},{"text":"aged","start":181,"end":185,"id":29},{"text":"21","start":186,"end":188,"id":30},{"text":"-","start":188,"end":189,"id":31},{"text":"22","start":189,"end":191,"id":32},{"text":"years","start":192,"end":197,"id":33},{"text":",","start":197,"end":198,"id":34},{"text":"for","start":199,"end":202,"id":35},{"text":"disrupting","start":203,"end":213,"id":36},{"text":"Ukrainian","start":214,"end":223,"id":37},{"text":"sites","start":224,"end":229,"id":38},{"text":"with","start":230,"end":234,"id":39},{"text":"#","start":235,"end":236,"id":40},{"text":"DDoS","start":236,"end":240,"id":41},{"text":"attacks","start":241,"end":248,"id":42},{"text":"https://t.co/kg7OZQ5Smv","start":249,"end":272,"id":43}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/9psuJXcYcn http://t.co/qqFzmW7Yy8","_input_hash":308491572,"_task_hash":-1444174605,"tokens":[{"text":"http://t.co/9psuJXcYcn","start":0,"end":22,"id":0},{"text":"http://t.co/qqFzmW7Yy8","start":23,"end":45,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdGoblin is an adware component that displays pop-up windows in Internet Explorer.","_input_hash":-470028087,"_task_hash":-1836731219,"tokens":[{"text":"AdGoblin","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"an","start":12,"end":14,"id":2},{"text":"adware","start":15,"end":21,"id":3},{"text":"component","start":22,"end":31,"id":4},{"text":"that","start":32,"end":36,"id":5},{"text":"displays","start":37,"end":45,"id":6},{"text":"pop","start":46,"end":49,"id":7},{"text":"-","start":49,"end":50,"id":8},{"text":"up","start":50,"end":52,"id":9},{"text":"windows","start":53,"end":60,"id":10},{"text":"in","start":61,"end":63,"id":11},{"text":"Internet","start":64,"end":72,"id":12},{"text":"Explorer","start":73,"end":81,"id":13},{"text":".","start":81,"end":82,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The UK is mulling it over: http://t.co/0wbERqOvJI #hacking http://t.co/DSOOjbXUpV","_input_hash":-1439218445,"_task_hash":-1418841028,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"UK","start":4,"end":6,"id":1},{"text":"is","start":7,"end":9,"id":2},{"text":"mulling","start":10,"end":17,"id":3},{"text":"it","start":18,"end":20,"id":4},{"text":"over","start":21,"end":25,"id":5},{"text":":","start":25,"end":26,"id":6},{"text":"http://t.co/0wbERqOvJI","start":27,"end":49,"id":7},{"text":"#","start":50,"end":51,"id":8},{"text":"hacking","start":51,"end":58,"id":9},{"text":"http://t.co/DSOOjbXUpV","start":59,"end":81,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Update \u2014 Cybersecurity researcher @jamesbercegay analyzed the core reason of the latest #vBulletin 0-day vulnerability and posted details online, concluding:\u201cDoesn't seem to be a backdoor.","_input_hash":-1406939496,"_task_hash":-309202622,"tokens":[{"text":"Update","start":0,"end":6,"id":0},{"text":"\u2014","start":7,"end":8,"id":1},{"text":"Cybersecurity","start":9,"end":22,"id":2},{"text":"researcher","start":23,"end":33,"id":3},{"text":"@jamesbercegay","start":34,"end":48,"id":4},{"text":"analyzed","start":49,"end":57,"id":5},{"text":"the","start":58,"end":61,"id":6},{"text":"core","start":62,"end":66,"id":7},{"text":"reason","start":67,"end":73,"id":8},{"text":"of","start":74,"end":76,"id":9},{"text":"the","start":77,"end":80,"id":10},{"text":"latest","start":81,"end":87,"id":11},{"text":"#","start":88,"end":89,"id":12},{"text":"vBulletin","start":89,"end":98,"id":13},{"text":"0-day","start":99,"end":104,"id":14},{"text":"vulnerability","start":105,"end":118,"id":15},{"text":"and","start":119,"end":122,"id":16},{"text":"posted","start":123,"end":129,"id":17},{"text":"details","start":130,"end":137,"id":18},{"text":"online","start":138,"end":144,"id":19},{"text":",","start":144,"end":145,"id":20},{"text":"concluding:\u201cDoesn't","start":146,"end":165,"id":21},{"text":"seem","start":166,"end":170,"id":22},{"text":"to","start":171,"end":173,"id":23},{"text":"be","start":174,"end":176,"id":24},{"text":"a","start":177,"end":178,"id":25},{"text":"backdoor","start":179,"end":187,"id":26},{"text":".","start":187,"end":188,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Google+ to shut earlier as new bug exposed data of 52.5 million usershttps://t.co/CBrwdO0J48","_input_hash":-640358300,"_task_hash":1556189277,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Google+","start":1,"end":8,"id":1},{"text":"to","start":9,"end":11,"id":2},{"text":"shut","start":12,"end":16,"id":3},{"text":"earlier","start":17,"end":24,"id":4},{"text":"as","start":25,"end":27,"id":5},{"text":"new","start":28,"end":31,"id":6},{"text":"bug","start":32,"end":35,"id":7},{"text":"exposed","start":36,"end":43,"id":8},{"text":"data","start":44,"end":48,"id":9},{"text":"of","start":49,"end":51,"id":10},{"text":"52.5","start":52,"end":56,"id":11},{"text":"million","start":57,"end":64,"id":12},{"text":"usershttps://t.co/CBrwdO0J48","start":65,"end":93,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Apple's New \"USB Restricted Mode\" Security Feature Can Be Fooled Using a Cheap USB Accessoryhttps://t.cobQDbmVwbT\u2026","_input_hash":-170380932,"_task_hash":802847666,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Apple","start":20,"end":25,"id":3},{"text":"'s","start":25,"end":27,"id":4},{"text":"New","start":28,"end":31,"id":5},{"text":"\"","start":32,"end":33,"id":6},{"text":"USB","start":33,"end":36,"id":7},{"text":"Restricted","start":37,"end":47,"id":8},{"text":"Mode","start":48,"end":52,"id":9},{"text":"\"","start":52,"end":53,"id":10},{"text":"Security","start":54,"end":62,"id":11},{"text":"Feature","start":63,"end":70,"id":12},{"text":"Can","start":71,"end":74,"id":13},{"text":"Be","start":75,"end":77,"id":14},{"text":"Fooled","start":78,"end":84,"id":15},{"text":"Using","start":85,"end":90,"id":16},{"text":"a","start":91,"end":92,"id":17},{"text":"Cheap","start":93,"end":98,"id":18},{"text":"USB","start":99,"end":102,"id":19},{"text":"Accessoryhttps://t.cobQDbmVwbT","start":103,"end":133,"id":20},{"text":"\u2026","start":133,"end":134,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New #WannCryptor-like #ransomware attack hits Ukraine \u2026 may be global in scope: https://t.co/9mLhOVpUJS https://t.co/7RuPXlXwT1","_input_hash":484299171,"_task_hash":681802899,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"WannCryptor","start":5,"end":16,"id":2},{"text":"-","start":16,"end":17,"id":3},{"text":"like","start":17,"end":21,"id":4},{"text":"#","start":22,"end":23,"id":5},{"text":"ransomware","start":23,"end":33,"id":6},{"text":"attack","start":34,"end":40,"id":7},{"text":"hits","start":41,"end":45,"id":8},{"text":"Ukraine","start":46,"end":53,"id":9},{"text":"\u2026","start":54,"end":55,"id":10},{"text":"may","start":56,"end":59,"id":11},{"text":"be","start":60,"end":62,"id":12},{"text":"global","start":63,"end":69,"id":13},{"text":"in","start":70,"end":72,"id":14},{"text":"scope","start":73,"end":78,"id":15},{"text":":","start":78,"end":79,"id":16},{"text":"https://t.co/9mLhOVpUJS","start":80,"end":103,"id":17},{"text":"https://t.co/7RuPXlXwT1","start":104,"end":127,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":5,"end":16,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"VIDEO: How to share documents without sharing precious secrets http://t.co/CDJBOcIM8I #privacy http://t.co/B5cR3AlZDR","_input_hash":1923486942,"_task_hash":1095349144,"tokens":[{"text":"VIDEO","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"How","start":7,"end":10,"id":2},{"text":"to","start":11,"end":13,"id":3},{"text":"share","start":14,"end":19,"id":4},{"text":"documents","start":20,"end":29,"id":5},{"text":"without","start":30,"end":37,"id":6},{"text":"sharing","start":38,"end":45,"id":7},{"text":"precious","start":46,"end":54,"id":8},{"text":"secrets","start":55,"end":62,"id":9},{"text":"http://t.co/CDJBOcIM8I","start":63,"end":85,"id":10},{"text":"#","start":86,"end":87,"id":11},{"text":"privacy","start":87,"end":94,"id":12},{"text":"http://t.co/B5cR3AlZDR","start":95,"end":117,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Unlike Google, Bing has no plans to offer a search boost to encrypted websites: http://t.co/jQGJKJIlWE #security http://t.co/OUr6Fopsrf","_input_hash":173066942,"_task_hash":-1803408270,"tokens":[{"text":"Unlike","start":0,"end":6,"id":0},{"text":"Google","start":7,"end":13,"id":1},{"text":",","start":13,"end":14,"id":2},{"text":"Bing","start":15,"end":19,"id":3},{"text":"has","start":20,"end":23,"id":4},{"text":"no","start":24,"end":26,"id":5},{"text":"plans","start":27,"end":32,"id":6},{"text":"to","start":33,"end":35,"id":7},{"text":"offer","start":36,"end":41,"id":8},{"text":"a","start":42,"end":43,"id":9},{"text":"search","start":44,"end":50,"id":10},{"text":"boost","start":51,"end":56,"id":11},{"text":"to","start":57,"end":59,"id":12},{"text":"encrypted","start":60,"end":69,"id":13},{"text":"websites","start":70,"end":78,"id":14},{"text":":","start":78,"end":79,"id":15},{"text":"http://t.co/jQGJKJIlWE","start":80,"end":102,"id":16},{"text":" ","start":103,"end":104,"id":17},{"text":"#","start":104,"end":105,"id":18},{"text":"security","start":105,"end":113,"id":19},{"text":"http://t.co/OUr6Fopsrf","start":114,"end":136,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New Remote Desktop Client RCE flaws could enable a malicious RDP server to compromise the client's computer, reversely, just like Check Point researchers demonstrated against 3rd-party RDP clients earlier this year.","_input_hash":-2029009891,"_task_hash":314191229,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"Remote","start":4,"end":10,"id":1},{"text":"Desktop","start":11,"end":18,"id":2},{"text":"Client","start":19,"end":25,"id":3},{"text":"RCE","start":26,"end":29,"id":4},{"text":"flaws","start":30,"end":35,"id":5},{"text":"could","start":36,"end":41,"id":6},{"text":"enable","start":42,"end":48,"id":7},{"text":"a","start":49,"end":50,"id":8},{"text":"malicious","start":51,"end":60,"id":9},{"text":"RDP","start":61,"end":64,"id":10},{"text":"server","start":65,"end":71,"id":11},{"text":"to","start":72,"end":74,"id":12},{"text":"compromise","start":75,"end":85,"id":13},{"text":"the","start":86,"end":89,"id":14},{"text":"client","start":90,"end":96,"id":15},{"text":"'s","start":96,"end":98,"id":16},{"text":"computer","start":99,"end":107,"id":17},{"text":",","start":107,"end":108,"id":18},{"text":"reversely","start":109,"end":118,"id":19},{"text":",","start":118,"end":119,"id":20},{"text":"just","start":120,"end":124,"id":21},{"text":"like","start":125,"end":129,"id":22},{"text":"Check","start":130,"end":135,"id":23},{"text":"Point","start":136,"end":141,"id":24},{"text":"researchers","start":142,"end":153,"id":25},{"text":"demonstrated","start":154,"end":166,"id":26},{"text":"against","start":167,"end":174,"id":27},{"text":"3rd","start":175,"end":178,"id":28},{"text":"-","start":178,"end":179,"id":29},{"text":"party","start":179,"end":184,"id":30},{"text":"RDP","start":185,"end":188,"id":31},{"text":"clients","start":189,"end":196,"id":32},{"text":"earlier","start":197,"end":204,"id":33},{"text":"this","start":205,"end":209,"id":34},{"text":"year","start":210,"end":214,"id":35},{"text":".","start":214,"end":215,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BetterSurf is an adware program that displays pop-up advertisements on the computer.","_input_hash":574903578,"_task_hash":-1781133824,"tokens":[{"text":"BetterSurf","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"an","start":14,"end":16,"id":2},{"text":"adware","start":17,"end":23,"id":3},{"text":"program","start":24,"end":31,"id":4},{"text":"that","start":32,"end":36,"id":5},{"text":"displays","start":37,"end":45,"id":6},{"text":"pop","start":46,"end":49,"id":7},{"text":"-","start":49,"end":50,"id":8},{"text":"up","start":50,"end":52,"id":9},{"text":"advertisements","start":53,"end":67,"id":10},{"text":"on","start":68,"end":70,"id":11},{"text":"the","start":71,"end":74,"id":12},{"text":"computer","start":75,"end":83,"id":13},{"text":".","start":83,"end":84,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Barclays launches voice recognition technology for telephone banking: https://t.co/emTi46bnGc https://t.co/q4heMRVeMF","_input_hash":-608553254,"_task_hash":916635905,"tokens":[{"text":"Barclays","start":0,"end":8,"id":0},{"text":"launches","start":9,"end":17,"id":1},{"text":"voice","start":18,"end":23,"id":2},{"text":"recognition","start":24,"end":35,"id":3},{"text":"technology","start":36,"end":46,"id":4},{"text":"for","start":47,"end":50,"id":5},{"text":"telephone","start":51,"end":60,"id":6},{"text":"banking","start":61,"end":68,"id":7},{"text":":","start":68,"end":69,"id":8},{"text":"https://t.co/emTi46bnGc","start":70,"end":93,"id":9},{"text":"https://t.co/q4heMRVeMF","start":94,"end":117,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: USBAnywhere \u2014 Newly Discovered BMC Vulnerabilities Exposed Thousands of Supermicro Servers to Remote USB-AttacksDetai\u2026","_input_hash":181172747,"_task_hash":1179974969,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"USBAnywhere","start":20,"end":31,"id":3},{"text":"\u2014","start":32,"end":33,"id":4},{"text":"Newly","start":34,"end":39,"id":5},{"text":"Discovered","start":40,"end":50,"id":6},{"text":"BMC","start":51,"end":54,"id":7},{"text":"Vulnerabilities","start":55,"end":70,"id":8},{"text":"Exposed","start":71,"end":78,"id":9},{"text":"Thousands","start":79,"end":88,"id":10},{"text":"of","start":89,"end":91,"id":11},{"text":"Supermicro","start":92,"end":102,"id":12},{"text":"Servers","start":103,"end":110,"id":13},{"text":"to","start":111,"end":113,"id":14},{"text":"Remote","start":114,"end":120,"id":15},{"text":"USB","start":121,"end":124,"id":16},{"text":"-","start":124,"end":125,"id":17},{"text":"AttacksDetai","start":125,"end":137,"id":18},{"text":"\u2026","start":137,"end":138,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Reminder\u2014Third Party Gmail Apps Can Read Your Emails, \"Allow\" Carefully!","_input_hash":-1140289786,"_task_hash":-1003977962,"tokens":[{"text":"Reminder","start":0,"end":8,"id":0},{"text":"\u2014","start":8,"end":9,"id":1},{"text":"Third","start":9,"end":14,"id":2},{"text":"Party","start":15,"end":20,"id":3},{"text":"Gmail","start":21,"end":26,"id":4},{"text":"Apps","start":27,"end":31,"id":5},{"text":"Can","start":32,"end":35,"id":6},{"text":"Read","start":36,"end":40,"id":7},{"text":"Your","start":41,"end":45,"id":8},{"text":"Emails","start":46,"end":52,"id":9},{"text":",","start":52,"end":53,"id":10},{"text":"\"","start":54,"end":55,"id":11},{"text":"Allow","start":55,"end":60,"id":12},{"text":"\"","start":60,"end":61,"id":13},{"text":"Carefully","start":62,"end":71,"id":14},{"text":"!","start":71,"end":72,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"settings to display an advertisement from the program author.","_input_hash":-1786390768,"_task_hash":-1682319774,"tokens":[{"text":"settings","start":0,"end":8,"id":0},{"text":"to","start":9,"end":11,"id":1},{"text":"display","start":12,"end":19,"id":2},{"text":"an","start":20,"end":22,"id":3},{"text":"advertisement","start":23,"end":36,"id":4},{"text":"from","start":37,"end":41,"id":5},{"text":"the","start":42,"end":45,"id":6},{"text":"program","start":46,"end":53,"id":7},{"text":"author","start":54,"end":60,"id":8},{"text":".","start":60,"end":61,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"At the time of this writing, the server at adsoftware.com was not functioning.","_input_hash":127412012,"_task_hash":720331521,"tokens":[{"text":"At","start":0,"end":2,"id":0},{"text":"the","start":3,"end":6,"id":1},{"text":"time","start":7,"end":11,"id":2},{"text":"of","start":12,"end":14,"id":3},{"text":"this","start":15,"end":19,"id":4},{"text":"writing","start":20,"end":27,"id":5},{"text":",","start":27,"end":28,"id":6},{"text":"the","start":29,"end":32,"id":7},{"text":"server","start":33,"end":39,"id":8},{"text":"at","start":40,"end":42,"id":9},{"text":"adsoftware.com","start":43,"end":57,"id":10},{"text":"was","start":58,"end":61,"id":11},{"text":"not","start":62,"end":65,"id":12},{"text":"functioning","start":66,"end":77,"id":13},{"text":".","start":77,"end":78,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"B","_input_hash":1555316690,"_task_hash":1977842854,"tokens":[{"text":"B","start":0,"end":1,"id":0}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"WARNING \ud83d\ude31Hidden malware found in the highly popular \u2014 CamScanner \u2014 #Android app that has more than 100 million users.https://t.co/AAUJ6o7w5I#Google has removed it from its Play Store.","_input_hash":-228207678,"_task_hash":372769057,"tokens":[{"text":"WARNING","start":0,"end":7,"id":0},{"text":"\ud83d\ude31","start":8,"end":9,"id":1},{"text":"Hidden","start":9,"end":15,"id":2},{"text":"malware","start":16,"end":23,"id":3},{"text":"found","start":24,"end":29,"id":4},{"text":"in","start":30,"end":32,"id":5},{"text":"the","start":33,"end":36,"id":6},{"text":"highly","start":37,"end":43,"id":7},{"text":"popular","start":44,"end":51,"id":8},{"text":"\u2014","start":52,"end":53,"id":9},{"text":"CamScanner","start":54,"end":64,"id":10},{"text":"\u2014","start":65,"end":66,"id":11},{"text":"#","start":67,"end":68,"id":12},{"text":"Android","start":68,"end":75,"id":13},{"text":"app","start":76,"end":79,"id":14},{"text":"that","start":80,"end":84,"id":15},{"text":"has","start":85,"end":88,"id":16},{"text":"more","start":89,"end":93,"id":17},{"text":"than","start":94,"end":98,"id":18},{"text":"100","start":99,"end":102,"id":19},{"text":"million","start":103,"end":110,"id":20},{"text":"users.https://t.co/AAUJ6o7w5I#Google","start":111,"end":147,"id":21},{"text":"has","start":148,"end":151,"id":22},{"text":"removed","start":152,"end":159,"id":23},{"text":"it","start":160,"end":162,"id":24},{"text":"from","start":163,"end":167,"id":25},{"text":"its","start":168,"end":171,"id":26},{"text":"Play","start":172,"end":176,"id":27},{"text":"Store","start":177,"end":182,"id":28},{"text":".","start":182,"end":183,"id":29}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":54,"end":64,"token_start":10,"token_end":10,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Ethereum cryptocurrency wallets raided after internet domain service hijackedhttps://t.co/r8qGePWoA6","_input_hash":1343164720,"_task_hash":-378535299,"tokens":[{"text":"Ethereum","start":0,"end":8,"id":0},{"text":"cryptocurrency","start":9,"end":23,"id":1},{"text":"wallets","start":24,"end":31,"id":2},{"text":"raided","start":32,"end":38,"id":3},{"text":"after","start":39,"end":44,"id":4},{"text":"internet","start":45,"end":53,"id":5},{"text":"domain","start":54,"end":60,"id":6},{"text":"service","start":61,"end":68,"id":7},{"text":"hijackedhttps://t.co/r8qGePWoA6","start":69,"end":100,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/uF419ZMt9d","_input_hash":922664223,"_task_hash":-768625315,"tokens":[{"text":"https://t.co/uF419ZMt9d","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Moreover, Commando VM could also be used to set up a pentesting environment on the base machine running Windows OS.It's not mandatory to run Commando VM script only on a VM-based Windows OS to get hacking tools installed.","_input_hash":499950593,"_task_hash":693521306,"tokens":[{"text":"Moreover","start":0,"end":8,"id":0},{"text":",","start":8,"end":9,"id":1},{"text":"Commando","start":10,"end":18,"id":2},{"text":"VM","start":19,"end":21,"id":3},{"text":"could","start":22,"end":27,"id":4},{"text":"also","start":28,"end":32,"id":5},{"text":"be","start":33,"end":35,"id":6},{"text":"used","start":36,"end":40,"id":7},{"text":"to","start":41,"end":43,"id":8},{"text":"set","start":44,"end":47,"id":9},{"text":"up","start":48,"end":50,"id":10},{"text":"a","start":51,"end":52,"id":11},{"text":"pentesting","start":53,"end":63,"id":12},{"text":"environment","start":64,"end":75,"id":13},{"text":"on","start":76,"end":78,"id":14},{"text":"the","start":79,"end":82,"id":15},{"text":"base","start":83,"end":87,"id":16},{"text":"machine","start":88,"end":95,"id":17},{"text":"running","start":96,"end":103,"id":18},{"text":"Windows","start":104,"end":111,"id":19},{"text":"OS.It","start":112,"end":117,"id":20},{"text":"'s","start":117,"end":119,"id":21},{"text":"not","start":120,"end":123,"id":22},{"text":"mandatory","start":124,"end":133,"id":23},{"text":"to","start":134,"end":136,"id":24},{"text":"run","start":137,"end":140,"id":25},{"text":"Commando","start":141,"end":149,"id":26},{"text":"VM","start":150,"end":152,"id":27},{"text":"script","start":153,"end":159,"id":28},{"text":"only","start":160,"end":164,"id":29},{"text":"on","start":165,"end":167,"id":30},{"text":"a","start":168,"end":169,"id":31},{"text":"VM","start":170,"end":172,"id":32},{"text":"-","start":172,"end":173,"id":33},{"text":"based","start":173,"end":178,"id":34},{"text":"Windows","start":179,"end":186,"id":35},{"text":"OS","start":187,"end":189,"id":36},{"text":"to","start":190,"end":192,"id":37},{"text":"get","start":193,"end":196,"id":38},{"text":"hacking","start":197,"end":204,"id":39},{"text":"tools","start":205,"end":210,"id":40},{"text":"installed","start":211,"end":220,"id":41},{"text":".","start":220,"end":221,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Swati_THN: Survival Tips For Women In TechWho else is the only woman on their dev team?https://t.co/XBoStjLPvJ https://t.co/rzHQiJA\u2026","_input_hash":-613676684,"_task_hash":1376772605,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Swati_THN","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"Survival","start":15,"end":23,"id":3},{"text":"Tips","start":24,"end":28,"id":4},{"text":"For","start":29,"end":32,"id":5},{"text":"Women","start":33,"end":38,"id":6},{"text":"In","start":39,"end":41,"id":7},{"text":"TechWho","start":42,"end":49,"id":8},{"text":"else","start":50,"end":54,"id":9},{"text":"is","start":55,"end":57,"id":10},{"text":"the","start":58,"end":61,"id":11},{"text":"only","start":62,"end":66,"id":12},{"text":"woman","start":67,"end":72,"id":13},{"text":"on","start":73,"end":75,"id":14},{"text":"their","start":76,"end":81,"id":15},{"text":"dev","start":82,"end":85,"id":16},{"text":"team?https://t.co","start":86,"end":103,"id":17},{"text":"/","start":103,"end":104,"id":18},{"text":"XBoStjLPvJ","start":104,"end":114,"id":19},{"text":"https://t.co/rzHQiJA","start":115,"end":135,"id":20},{"text":"\u2026","start":135,"end":136,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"NIST: It\u2019s time move on from SMS #2FA: https://t.co/dewoR9kJsG https://t.co/F8XErWhJGH","_input_hash":1163091199,"_task_hash":1519951809,"tokens":[{"text":"NIST","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"It","start":6,"end":8,"id":2},{"text":"\u2019s","start":8,"end":10,"id":3},{"text":"time","start":11,"end":15,"id":4},{"text":"move","start":16,"end":20,"id":5},{"text":"on","start":21,"end":23,"id":6},{"text":"from","start":24,"end":28,"id":7},{"text":"SMS","start":29,"end":32,"id":8},{"text":"#","start":33,"end":34,"id":9},{"text":"2FA","start":34,"end":37,"id":10},{"text":":","start":37,"end":38,"id":11},{"text":"https://t.co/dewoR9kJsG","start":39,"end":62,"id":12},{"text":"https://t.co/F8XErWhJGH","start":63,"end":86,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"One of the 7 Anti-VM methods used by #GravityRAT (malware used in attacks against India) is to check CPU temperature (which is not supported by most hypervisors).","_input_hash":-829364390,"_task_hash":-282870010,"tokens":[{"text":"One","start":0,"end":3,"id":0},{"text":"of","start":4,"end":6,"id":1},{"text":"the","start":7,"end":10,"id":2},{"text":"7","start":11,"end":12,"id":3},{"text":"Anti","start":13,"end":17,"id":4},{"text":"-","start":17,"end":18,"id":5},{"text":"VM","start":18,"end":20,"id":6},{"text":"methods","start":21,"end":28,"id":7},{"text":"used","start":29,"end":33,"id":8},{"text":"by","start":34,"end":36,"id":9},{"text":"#","start":37,"end":38,"id":10},{"text":"GravityRAT","start":38,"end":48,"id":11},{"text":"(","start":49,"end":50,"id":12},{"text":"malware","start":50,"end":57,"id":13},{"text":"used","start":58,"end":62,"id":14},{"text":"in","start":63,"end":65,"id":15},{"text":"attacks","start":66,"end":73,"id":16},{"text":"against","start":74,"end":81,"id":17},{"text":"India","start":82,"end":87,"id":18},{"text":")","start":87,"end":88,"id":19},{"text":"is","start":89,"end":91,"id":20},{"text":"to","start":92,"end":94,"id":21},{"text":"check","start":95,"end":100,"id":22},{"text":"CPU","start":101,"end":104,"id":23},{"text":"temperature","start":105,"end":116,"id":24},{"text":"(","start":117,"end":118,"id":25},{"text":"which","start":118,"end":123,"id":26},{"text":"is","start":124,"end":126,"id":27},{"text":"not","start":127,"end":130,"id":28},{"text":"supported","start":131,"end":140,"id":29},{"text":"by","start":141,"end":143,"id":30},{"text":"most","start":144,"end":148,"id":31},{"text":"hypervisors","start":149,"end":160,"id":32},{"text":")","start":160,"end":161,"id":33},{"text":".","start":161,"end":162,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":38,"end":48,"token_start":11,"token_end":11,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Be careful, It\u2019s unpatched!Turns out 'Delete for Everyone' feature in #WhatsApp doesn\u2019t actually delete sent pictures/videos from recipients\u2019 #iPhone (with default settings), leaving millions of non-iOS users with a false sense of #privacy.","_input_hash":1928490617,"_task_hash":-1195134615,"tokens":[{"text":"Be","start":0,"end":2,"id":0},{"text":"careful","start":3,"end":10,"id":1},{"text":",","start":10,"end":11,"id":2},{"text":"It","start":12,"end":14,"id":3},{"text":"\u2019s","start":14,"end":16,"id":4},{"text":"unpatched!Turns","start":17,"end":32,"id":5},{"text":"out","start":33,"end":36,"id":6},{"text":"'","start":37,"end":38,"id":7},{"text":"Delete","start":38,"end":44,"id":8},{"text":"for","start":45,"end":48,"id":9},{"text":"Everyone","start":49,"end":57,"id":10},{"text":"'","start":57,"end":58,"id":11},{"text":"feature","start":59,"end":66,"id":12},{"text":"in","start":67,"end":69,"id":13},{"text":"#","start":70,"end":71,"id":14},{"text":"WhatsApp","start":71,"end":79,"id":15},{"text":"does","start":80,"end":84,"id":16},{"text":"n\u2019t","start":84,"end":87,"id":17},{"text":"actually","start":88,"end":96,"id":18},{"text":"delete","start":97,"end":103,"id":19},{"text":"sent","start":104,"end":108,"id":20},{"text":"pictures","start":109,"end":117,"id":21},{"text":"/","start":117,"end":118,"id":22},{"text":"videos","start":118,"end":124,"id":23},{"text":"from","start":125,"end":129,"id":24},{"text":"recipients","start":130,"end":140,"id":25},{"text":"\u2019","start":140,"end":141,"id":26},{"text":"#","start":142,"end":143,"id":27},{"text":"iPhone","start":143,"end":149,"id":28},{"text":"(","start":150,"end":151,"id":29},{"text":"with","start":151,"end":155,"id":30},{"text":"default","start":156,"end":163,"id":31},{"text":"settings","start":164,"end":172,"id":32},{"text":")","start":172,"end":173,"id":33},{"text":",","start":173,"end":174,"id":34},{"text":"leaving","start":175,"end":182,"id":35},{"text":"millions","start":183,"end":191,"id":36},{"text":"of","start":192,"end":194,"id":37},{"text":"non","start":195,"end":198,"id":38},{"text":"-","start":198,"end":199,"id":39},{"text":"iOS","start":199,"end":202,"id":40},{"text":"users","start":203,"end":208,"id":41},{"text":"with","start":209,"end":213,"id":42},{"text":"a","start":214,"end":215,"id":43},{"text":"false","start":216,"end":221,"id":44},{"text":"sense","start":222,"end":227,"id":45},{"text":"of","start":228,"end":230,"id":46},{"text":"#","start":231,"end":232,"id":47},{"text":"privacy","start":232,"end":239,"id":48},{"text":".","start":239,"end":240,"id":49}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\udea8 Warning : Simple flaw exposes plaintext password for Database, FTP, SMTP servers' of thousands of #Joomla websites.","_input_hash":536347774,"_task_hash":1711090432,"tokens":[{"text":"\ud83d\udea8","start":0,"end":1,"id":0},{"text":"Warning","start":2,"end":9,"id":1},{"text":":","start":10,"end":11,"id":2},{"text":"Simple","start":12,"end":18,"id":3},{"text":"flaw","start":19,"end":23,"id":4},{"text":"exposes","start":24,"end":31,"id":5},{"text":"plaintext","start":32,"end":41,"id":6},{"text":"password","start":42,"end":50,"id":7},{"text":"for","start":51,"end":54,"id":8},{"text":"Database","start":55,"end":63,"id":9},{"text":",","start":63,"end":64,"id":10},{"text":"FTP","start":65,"end":68,"id":11},{"text":",","start":68,"end":69,"id":12},{"text":"SMTP","start":70,"end":74,"id":13},{"text":"servers","start":75,"end":82,"id":14},{"text":"'","start":82,"end":83,"id":15},{"text":"of","start":84,"end":86,"id":16},{"text":"thousands","start":87,"end":96,"id":17},{"text":"of","start":97,"end":99,"id":18},{"text":"#","start":100,"end":101,"id":19},{"text":"Joomla","start":101,"end":107,"id":20},{"text":"websites","start":108,"end":116,"id":21},{"text":".","start":116,"end":117,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/iDOS3JfPWe","_input_hash":-1441665651,"_task_hash":648695521,"tokens":[{"text":"https://t.co/iDOS3JfPWe","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Memcachedump\u00a0\u2014 @jalospinoso releases a tool that finds exposed memcached servers using Shodan, then automatically dumps cached contents from each of them.https://t.co/L2uZY1bJKU","_input_hash":-1439321754,"_task_hash":576202962,"tokens":[{"text":"Memcachedump","start":0,"end":12,"id":0},{"text":"\u00a0","start":12,"end":13,"id":1},{"text":"\u2014","start":13,"end":14,"id":2},{"text":"@jalospinoso","start":15,"end":27,"id":3},{"text":"releases","start":28,"end":36,"id":4},{"text":"a","start":37,"end":38,"id":5},{"text":"tool","start":39,"end":43,"id":6},{"text":"that","start":44,"end":48,"id":7},{"text":"finds","start":49,"end":54,"id":8},{"text":"exposed","start":55,"end":62,"id":9},{"text":"memcached","start":63,"end":72,"id":10},{"text":"servers","start":73,"end":80,"id":11},{"text":"using","start":81,"end":86,"id":12},{"text":"Shodan","start":87,"end":93,"id":13},{"text":",","start":93,"end":94,"id":14},{"text":"then","start":95,"end":99,"id":15},{"text":"automatically","start":100,"end":113,"id":16},{"text":"dumps","start":114,"end":119,"id":17},{"text":"cached","start":120,"end":126,"id":18},{"text":"contents","start":127,"end":135,"id":19},{"text":"from","start":136,"end":140,"id":20},{"text":"each","start":141,"end":145,"id":21},{"text":"of","start":146,"end":148,"id":22},{"text":"them.https://t.co/L2uZY1bJKU","start":149,"end":177,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Windows 10, Privacy 0?","_input_hash":755906017,"_task_hash":-1881916801,"tokens":[{"text":"Windows","start":0,"end":7,"id":0},{"text":"10","start":8,"end":10,"id":1},{"text":",","start":10,"end":11,"id":2},{"text":"Privacy","start":12,"end":19,"id":3},{"text":"0","start":20,"end":21,"id":4},{"text":"?","start":21,"end":22,"id":5}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Unpatched Flaw in SUPRA Smart TVs Lets Attackers Hijack Screens With Any Videohttps://t.co/N67Jl0GVx2Written by @security_wang | Discovred by @RandomDhiraj https://t.co/YERRpBiTMx","_input_hash":1399733561,"_task_hash":1880477003,"tokens":[{"text":"Unpatched","start":0,"end":9,"id":0},{"text":"Flaw","start":10,"end":14,"id":1},{"text":"in","start":15,"end":17,"id":2},{"text":"SUPRA","start":18,"end":23,"id":3},{"text":"Smart","start":24,"end":29,"id":4},{"text":"TVs","start":30,"end":33,"id":5},{"text":"Lets","start":34,"end":38,"id":6},{"text":"Attackers","start":39,"end":48,"id":7},{"text":"Hijack","start":49,"end":55,"id":8},{"text":"Screens","start":56,"end":63,"id":9},{"text":"With","start":64,"end":68,"id":10},{"text":"Any","start":69,"end":72,"id":11},{"text":"Videohttps://t.co/N67Jl0GVx2Written","start":73,"end":108,"id":12},{"text":"by","start":109,"end":111,"id":13},{"text":"@security_wang","start":112,"end":126,"id":14},{"text":"|","start":127,"end":128,"id":15},{"text":"Discovred","start":129,"end":138,"id":16},{"text":"by","start":139,"end":141,"id":17},{"text":"@RandomDhiraj","start":142,"end":155,"id":18},{"text":"https://t.co/YERRpBiTMx","start":156,"end":179,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Old #Facebook scam gets ready for new boost: https://t.co/ayE9IoxEdt https://t.co/DxPR1XiqNP","_input_hash":205459218,"_task_hash":2094252334,"tokens":[{"text":"Old","start":0,"end":3,"id":0},{"text":"#","start":4,"end":5,"id":1},{"text":"Facebook","start":5,"end":13,"id":2},{"text":"scam","start":14,"end":18,"id":3},{"text":"gets","start":19,"end":23,"id":4},{"text":"ready","start":24,"end":29,"id":5},{"text":"for","start":30,"end":33,"id":6},{"text":"new","start":34,"end":37,"id":7},{"text":"boost","start":38,"end":43,"id":8},{"text":":","start":43,"end":44,"id":9},{"text":"https://t.co/ayE9IoxEdt","start":45,"end":68,"id":10},{"text":"https://t.co/DxPR1XiqNP","start":69,"end":92,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Beware!","_input_hash":151660814,"_task_hash":-1899559375,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Beware","start":20,"end":26,"id":3},{"text":"!","start":26,"end":27,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AFAEnhance is a Browser Helper Object that redirects specific Internet Explorer error messages to a predetermined Web site.","_input_hash":-752800843,"_task_hash":493027870,"tokens":[{"text":"AFAEnhance","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"a","start":14,"end":15,"id":2},{"text":"Browser","start":16,"end":23,"id":3},{"text":"Helper","start":24,"end":30,"id":4},{"text":"Object","start":31,"end":37,"id":5},{"text":"that","start":38,"end":42,"id":6},{"text":"redirects","start":43,"end":52,"id":7},{"text":"specific","start":53,"end":61,"id":8},{"text":"Internet","start":62,"end":70,"id":9},{"text":"Explorer","start":71,"end":79,"id":10},{"text":"error","start":80,"end":85,"id":11},{"text":"messages","start":86,"end":94,"id":12},{"text":"to","start":95,"end":97,"id":13},{"text":"a","start":98,"end":99,"id":14},{"text":"predetermined","start":100,"end":113,"id":15},{"text":"Web","start":114,"end":117,"id":16},{"text":"site","start":118,"end":122,"id":17},{"text":".","start":122,"end":123,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"\u201dhttps://t.co/8K5UC3sT0w","_input_hash":-1314631261,"_task_hash":-264472259,"tokens":[{"text":"\u201dhttps://t.co/8K5UC3sT0w","start":0,"end":24,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: July 2018 #PatchTuesday\u2014Adobe Releases Security Updates For a Total 112 Vulnerabilities, Affecting #FlashPlayer, Adobe\u2026","_input_hash":1068257597,"_task_hash":-509222594,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"July","start":20,"end":24,"id":3},{"text":"2018","start":25,"end":29,"id":4},{"text":"#","start":30,"end":31,"id":5},{"text":"PatchTuesday","start":31,"end":43,"id":6},{"text":"\u2014","start":43,"end":44,"id":7},{"text":"Adobe","start":44,"end":49,"id":8},{"text":"Releases","start":50,"end":58,"id":9},{"text":"Security","start":59,"end":67,"id":10},{"text":"Updates","start":68,"end":75,"id":11},{"text":"For","start":76,"end":79,"id":12},{"text":"a","start":80,"end":81,"id":13},{"text":"Total","start":82,"end":87,"id":14},{"text":"112","start":88,"end":91,"id":15},{"text":"Vulnerabilities","start":92,"end":107,"id":16},{"text":",","start":107,"end":108,"id":17},{"text":"Affecting","start":109,"end":118,"id":18},{"text":"#","start":119,"end":120,"id":19},{"text":"FlashPlayer","start":120,"end":131,"id":20},{"text":",","start":131,"end":132,"id":21},{"text":"Adobe","start":133,"end":138,"id":22},{"text":"\u2026","start":138,"end":139,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Incorrectly Implemented Apple's Code-Signing API Let #Malware Bypass Several #macOS Security Products\u2014including F-Secure xFence, VirusTotal, Google Santa, and Facebook OSQuery.https://t.co/uRX0NVsAlwThis Hack Makes Unsigned Malicious Code to Appear as \"Signed by Apple\" https://t.co/ZsAjdNxI1j","_input_hash":1142216312,"_task_hash":-1192552839,"tokens":[{"text":"Incorrectly","start":0,"end":11,"id":0},{"text":"Implemented","start":12,"end":23,"id":1},{"text":"Apple","start":24,"end":29,"id":2},{"text":"'s","start":29,"end":31,"id":3},{"text":"Code","start":32,"end":36,"id":4},{"text":"-","start":36,"end":37,"id":5},{"text":"Signing","start":37,"end":44,"id":6},{"text":"API","start":45,"end":48,"id":7},{"text":"Let","start":49,"end":52,"id":8},{"text":"#","start":53,"end":54,"id":9},{"text":"Malware","start":54,"end":61,"id":10},{"text":"Bypass","start":62,"end":68,"id":11},{"text":"Several","start":69,"end":76,"id":12},{"text":"#","start":77,"end":78,"id":13},{"text":"macOS","start":78,"end":83,"id":14},{"text":"Security","start":84,"end":92,"id":15},{"text":"Products","start":93,"end":101,"id":16},{"text":"\u2014","start":101,"end":102,"id":17},{"text":"including","start":102,"end":111,"id":18},{"text":"F","start":112,"end":113,"id":19},{"text":"-","start":113,"end":114,"id":20},{"text":"Secure","start":114,"end":120,"id":21},{"text":"xFence","start":121,"end":127,"id":22},{"text":",","start":127,"end":128,"id":23},{"text":"VirusTotal","start":129,"end":139,"id":24},{"text":",","start":139,"end":140,"id":25},{"text":"Google","start":141,"end":147,"id":26},{"text":"Santa","start":148,"end":153,"id":27},{"text":",","start":153,"end":154,"id":28},{"text":"and","start":155,"end":158,"id":29},{"text":"Facebook","start":159,"end":167,"id":30},{"text":"OSQuery.https://t.co/uRX0NVsAlwThis","start":168,"end":203,"id":31},{"text":"Hack","start":204,"end":208,"id":32},{"text":"Makes","start":209,"end":214,"id":33},{"text":"Unsigned","start":215,"end":223,"id":34},{"text":"Malicious","start":224,"end":233,"id":35},{"text":"Code","start":234,"end":238,"id":36},{"text":"to","start":239,"end":241,"id":37},{"text":"Appear","start":242,"end":248,"id":38},{"text":"as","start":249,"end":251,"id":39},{"text":"\"","start":252,"end":253,"id":40},{"text":"Signed","start":253,"end":259,"id":41},{"text":"by","start":260,"end":262,"id":42},{"text":"Apple","start":263,"end":268,"id":43},{"text":"\"","start":268,"end":269,"id":44},{"text":"https://t.co/ZsAjdNxI1j","start":270,"end":293,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"LFM.926 is a virus that is capable of infecting Shockwave Flash (.swf) files.","_input_hash":1345899712,"_task_hash":-645124764,"tokens":[{"text":"LFM.926","start":0,"end":7,"id":0},{"text":"is","start":8,"end":10,"id":1},{"text":"a","start":11,"end":12,"id":2},{"text":"virus","start":13,"end":18,"id":3},{"text":"that","start":19,"end":23,"id":4},{"text":"is","start":24,"end":26,"id":5},{"text":"capable","start":27,"end":34,"id":6},{"text":"of","start":35,"end":37,"id":7},{"text":"infecting","start":38,"end":47,"id":8},{"text":"Shockwave","start":48,"end":57,"id":9},{"text":"Flash","start":58,"end":63,"id":10},{"text":"(","start":64,"end":65,"id":11},{"text":".swf","start":65,"end":69,"id":12},{"text":")","start":69,"end":70,"id":13},{"text":"files","start":71,"end":76,"id":14},{"text":".","start":76,"end":77,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"ICYMI: Latest Kali 2018.3 was released last week with an updated kernel, lots of tool updates, new tool additions, Spectre and Meltdown fixes, improved power management, and better GPU support.","_input_hash":-524822870,"_task_hash":715240638,"tokens":[{"text":"ICYMI","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"Latest","start":7,"end":13,"id":2},{"text":"Kali","start":14,"end":18,"id":3},{"text":"2018.3","start":19,"end":25,"id":4},{"text":"was","start":26,"end":29,"id":5},{"text":"released","start":30,"end":38,"id":6},{"text":"last","start":39,"end":43,"id":7},{"text":"week","start":44,"end":48,"id":8},{"text":"with","start":49,"end":53,"id":9},{"text":"an","start":54,"end":56,"id":10},{"text":"updated","start":57,"end":64,"id":11},{"text":"kernel","start":65,"end":71,"id":12},{"text":",","start":71,"end":72,"id":13},{"text":"lots","start":73,"end":77,"id":14},{"text":"of","start":78,"end":80,"id":15},{"text":"tool","start":81,"end":85,"id":16},{"text":"updates","start":86,"end":93,"id":17},{"text":",","start":93,"end":94,"id":18},{"text":"new","start":95,"end":98,"id":19},{"text":"tool","start":99,"end":103,"id":20},{"text":"additions","start":104,"end":113,"id":21},{"text":",","start":113,"end":114,"id":22},{"text":"Spectre","start":115,"end":122,"id":23},{"text":"and","start":123,"end":126,"id":24},{"text":"Meltdown","start":127,"end":135,"id":25},{"text":"fixes","start":136,"end":141,"id":26},{"text":",","start":141,"end":142,"id":27},{"text":"improved","start":143,"end":151,"id":28},{"text":"power","start":152,"end":157,"id":29},{"text":"management","start":158,"end":168,"id":30},{"text":",","start":168,"end":169,"id":31},{"text":"and","start":170,"end":173,"id":32},{"text":"better","start":174,"end":180,"id":33},{"text":"GPU","start":181,"end":184,"id":34},{"text":"support","start":185,"end":192,"id":35},{"text":".","start":192,"end":193,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/EK6nqqOkFS","_input_hash":1878248626,"_task_hash":1665819471,"tokens":[{"text":"https://t.co/EK6nqqOkFS","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Rivpas.","_input_hash":-195095448,"_task_hash":-884400713,"tokens":[{"text":"Rivpas","start":0,"end":6,"id":0},{"text":".","start":6,"end":7,"id":1}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Demo \u2192 Exploiting Magellan #SQLite flaw on Google Chrome (Ubuntu 64-bit) https://t.co/5TxqNMiWqw","_input_hash":588375256,"_task_hash":-1227705284,"tokens":[{"text":"Demo","start":0,"end":4,"id":0},{"text":"\u2192","start":5,"end":6,"id":1},{"text":"Exploiting","start":7,"end":17,"id":2},{"text":"Magellan","start":18,"end":26,"id":3},{"text":"#","start":27,"end":28,"id":4},{"text":"SQLite","start":28,"end":34,"id":5},{"text":"flaw","start":35,"end":39,"id":6},{"text":"on","start":40,"end":42,"id":7},{"text":"Google","start":43,"end":49,"id":8},{"text":"Chrome","start":50,"end":56,"id":9},{"text":"(","start":57,"end":58,"id":10},{"text":"Ubuntu","start":58,"end":64,"id":11},{"text":"64-bit","start":65,"end":71,"id":12},{"text":")","start":71,"end":72,"id":13},{"text":"https://t.co/5TxqNMiWqw","start":73,"end":96,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Silk Road Admin Pleads Guilty \u2014 Could Face Up to 20 Years in Prisonhttps://t.co/9sD3olKh6WGary Davis served as an administrator who helped run the #SilkRoad, an underground marketplace responsible for selling over $200 million in illegal narcotics and other contraband.","_input_hash":-913807693,"_task_hash":-1085725064,"tokens":[{"text":"Silk","start":0,"end":4,"id":0},{"text":"Road","start":5,"end":9,"id":1},{"text":"Admin","start":10,"end":15,"id":2},{"text":"Pleads","start":16,"end":22,"id":3},{"text":"Guilty","start":23,"end":29,"id":4},{"text":"\u2014","start":30,"end":31,"id":5},{"text":"Could","start":32,"end":37,"id":6},{"text":"Face","start":38,"end":42,"id":7},{"text":"Up","start":43,"end":45,"id":8},{"text":"to","start":46,"end":48,"id":9},{"text":"20","start":49,"end":51,"id":10},{"text":"Years","start":52,"end":57,"id":11},{"text":"in","start":58,"end":60,"id":12},{"text":"Prisonhttps://t.co/9sD3olKh6WGary","start":61,"end":94,"id":13},{"text":"Davis","start":95,"end":100,"id":14},{"text":"served","start":101,"end":107,"id":15},{"text":"as","start":108,"end":110,"id":16},{"text":"an","start":111,"end":113,"id":17},{"text":"administrator","start":114,"end":127,"id":18},{"text":"who","start":128,"end":131,"id":19},{"text":"helped","start":132,"end":138,"id":20},{"text":"run","start":139,"end":142,"id":21},{"text":"the","start":143,"end":146,"id":22},{"text":"#","start":147,"end":148,"id":23},{"text":"SilkRoad","start":148,"end":156,"id":24},{"text":",","start":156,"end":157,"id":25},{"text":"an","start":158,"end":160,"id":26},{"text":"underground","start":161,"end":172,"id":27},{"text":"marketplace","start":173,"end":184,"id":28},{"text":"responsible","start":185,"end":196,"id":29},{"text":"for","start":197,"end":200,"id":30},{"text":"selling","start":201,"end":208,"id":31},{"text":"over","start":209,"end":213,"id":32},{"text":"$","start":214,"end":215,"id":33},{"text":"200","start":215,"end":218,"id":34},{"text":"million","start":219,"end":226,"id":35},{"text":"in","start":227,"end":229,"id":36},{"text":"illegal","start":230,"end":237,"id":37},{"text":"narcotics","start":238,"end":247,"id":38},{"text":"and","start":248,"end":251,"id":39},{"text":"other","start":252,"end":257,"id":40},{"text":"contraband","start":258,"end":268,"id":41},{"text":".","start":268,"end":269,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":148,"end":156,"token_start":24,"token_end":24,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"\"Facebook Scans What You Send Other People on Messenger App\"https://t.co/5HgujdkCcYYes, 'Facebook Scans' msgs to find & block:\u2014malicious links\u2014child sexual abuse images\u2014political propaganda & fake newsWhat\u2019s new in that?","_input_hash":112588589,"_task_hash":-565645805,"tokens":[{"text":"\"","start":0,"end":1,"id":0},{"text":"Facebook","start":1,"end":9,"id":1},{"text":"Scans","start":10,"end":15,"id":2},{"text":"What","start":16,"end":20,"id":3},{"text":"You","start":21,"end":24,"id":4},{"text":"Send","start":25,"end":29,"id":5},{"text":"Other","start":30,"end":35,"id":6},{"text":"People","start":36,"end":42,"id":7},{"text":"on","start":43,"end":45,"id":8},{"text":"Messenger","start":46,"end":55,"id":9},{"text":"App\"https://t.co/5HgujdkCcYYes","start":56,"end":86,"id":10},{"text":",","start":86,"end":87,"id":11},{"text":"'","start":88,"end":89,"id":12},{"text":"Facebook","start":89,"end":97,"id":13},{"text":"Scans","start":98,"end":103,"id":14},{"text":"'","start":103,"end":104,"id":15},{"text":"msgs","start":105,"end":109,"id":16},{"text":"to","start":110,"end":112,"id":17},{"text":"find","start":113,"end":117,"id":18},{"text":"&","start":118,"end":119,"id":19},{"text":"amp","start":119,"end":122,"id":20},{"text":";","start":122,"end":123,"id":21},{"text":"block:\u2014malicious","start":124,"end":140,"id":22},{"text":"links","start":141,"end":146,"id":23},{"text":"\u2014","start":146,"end":147,"id":24},{"text":"child","start":147,"end":152,"id":25},{"text":"sexual","start":153,"end":159,"id":26},{"text":"abuse","start":160,"end":165,"id":27},{"text":"images","start":166,"end":172,"id":28},{"text":"\u2014","start":172,"end":173,"id":29},{"text":"political","start":173,"end":182,"id":30},{"text":"propaganda","start":183,"end":193,"id":31},{"text":"&","start":194,"end":195,"id":32},{"text":"amp","start":195,"end":198,"id":33},{"text":";","start":198,"end":199,"id":34},{"text":"fake","start":200,"end":204,"id":35},{"text":"newsWhat","start":205,"end":213,"id":36},{"text":"\u2019s","start":213,"end":215,"id":37},{"text":"new","start":216,"end":219,"id":38},{"text":"in","start":220,"end":222,"id":39},{"text":"that","start":223,"end":227,"id":40},{"text":"?","start":227,"end":228,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Microsoft releases December 2017 security updates to patch a total 34 issues, affecting Windows (7/8.1/10), MS Office,\u2026","_input_hash":-1287099056,"_task_hash":703081288,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Microsoft","start":20,"end":29,"id":3},{"text":"releases","start":30,"end":38,"id":4},{"text":"December","start":39,"end":47,"id":5},{"text":"2017","start":48,"end":52,"id":6},{"text":"security","start":53,"end":61,"id":7},{"text":"updates","start":62,"end":69,"id":8},{"text":"to","start":70,"end":72,"id":9},{"text":"patch","start":73,"end":78,"id":10},{"text":"a","start":79,"end":80,"id":11},{"text":"total","start":81,"end":86,"id":12},{"text":"34","start":87,"end":89,"id":13},{"text":"issues","start":90,"end":96,"id":14},{"text":",","start":96,"end":97,"id":15},{"text":"affecting","start":98,"end":107,"id":16},{"text":"Windows","start":108,"end":115,"id":17},{"text":"(","start":116,"end":117,"id":18},{"text":"7/8.1/10","start":117,"end":125,"id":19},{"text":")","start":125,"end":126,"id":20},{"text":",","start":126,"end":127,"id":21},{"text":"MS","start":128,"end":130,"id":22},{"text":"Office","start":131,"end":137,"id":23},{"text":",","start":137,"end":138,"id":24},{"text":"\u2026","start":138,"end":139,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The rise of #TeleBots: Analyzing disruptive #KillDisk attacks: https://t.co/QHr46kcByh https://t.co/13tcMvXncc","_input_hash":-1350495056,"_task_hash":689906087,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"rise","start":4,"end":8,"id":1},{"text":"of","start":9,"end":11,"id":2},{"text":"#","start":12,"end":13,"id":3},{"text":"TeleBots","start":13,"end":21,"id":4},{"text":":","start":21,"end":22,"id":5},{"text":"Analyzing","start":23,"end":32,"id":6},{"text":"disruptive","start":33,"end":43,"id":7},{"text":"#","start":44,"end":45,"id":8},{"text":"KillDisk","start":45,"end":53,"id":9},{"text":"attacks","start":54,"end":61,"id":10},{"text":":","start":61,"end":62,"id":11},{"text":"https://t.co/QHr46kcByh","start":63,"end":86,"id":12},{"text":"https://t.co/13tcMvXncc","start":87,"end":110,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A backdoor that was used to spread Petya malware\u2026","_input_hash":-779501462,"_task_hash":-527295227,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"backdoor","start":2,"end":10,"id":1},{"text":"that","start":11,"end":15,"id":2},{"text":"was","start":16,"end":19,"id":3},{"text":"used","start":20,"end":24,"id":4},{"text":"to","start":25,"end":27,"id":5},{"text":"spread","start":28,"end":34,"id":6},{"text":"Petya","start":35,"end":40,"id":7},{"text":"malware","start":41,"end":48,"id":8},{"text":"\u2026","start":48,"end":49,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Another security researcher, @Barknkilic, has released a tweetable proof-of-concept exploit for the Red Hat Linux DHCP client vulnerabilityhttps://t.co/zWXjnO42zS https://t.co/aereewdv6G","_input_hash":619491901,"_task_hash":-1752022712,"tokens":[{"text":"Another","start":0,"end":7,"id":0},{"text":"security","start":8,"end":16,"id":1},{"text":"researcher","start":17,"end":27,"id":2},{"text":",","start":27,"end":28,"id":3},{"text":"@Barknkilic","start":29,"end":40,"id":4},{"text":",","start":40,"end":41,"id":5},{"text":"has","start":42,"end":45,"id":6},{"text":"released","start":46,"end":54,"id":7},{"text":"a","start":55,"end":56,"id":8},{"text":"tweetable","start":57,"end":66,"id":9},{"text":"proof","start":67,"end":72,"id":10},{"text":"-","start":72,"end":73,"id":11},{"text":"of","start":73,"end":75,"id":12},{"text":"-","start":75,"end":76,"id":13},{"text":"concept","start":76,"end":83,"id":14},{"text":"exploit","start":84,"end":91,"id":15},{"text":"for","start":92,"end":95,"id":16},{"text":"the","start":96,"end":99,"id":17},{"text":"Red","start":100,"end":103,"id":18},{"text":"Hat","start":104,"end":107,"id":19},{"text":"Linux","start":108,"end":113,"id":20},{"text":"DHCP","start":114,"end":118,"id":21},{"text":"client","start":119,"end":125,"id":22},{"text":"vulnerabilityhttps://t.co/zWXjnO42zS","start":126,"end":162,"id":23},{"text":"https://t.co/aereewdv6","start":163,"end":185,"id":24},{"text":"G","start":185,"end":186,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"A is a proof-of-concept virus.","_input_hash":115619504,"_task_hash":-674337463,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"is","start":2,"end":4,"id":1},{"text":"a","start":5,"end":6,"id":2},{"text":"proof","start":7,"end":12,"id":3},{"text":"-","start":12,"end":13,"id":4},{"text":"of","start":13,"end":15,"id":5},{"text":"-","start":15,"end":16,"id":6},{"text":"concept","start":16,"end":23,"id":7},{"text":"virus","start":24,"end":29,"id":8},{"text":".","start":29,"end":30,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"A Privilege Escalation Flaw (CVE-2018-14327) Found in EE's 4G WiFi Mini Modems Could Leave Your Computers Vulnerable\u2014Patches Available.https://t.co/rPfzdJgQj3 https://t.co/zZFV6cWXja","_input_hash":162299174,"_task_hash":2045348792,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"Privilege","start":2,"end":11,"id":1},{"text":"Escalation","start":12,"end":22,"id":2},{"text":"Flaw","start":23,"end":27,"id":3},{"text":"(","start":28,"end":29,"id":4},{"text":"CVE-2018","start":29,"end":37,"id":5},{"text":"-","start":37,"end":38,"id":6},{"text":"14327","start":38,"end":43,"id":7},{"text":")","start":43,"end":44,"id":8},{"text":"Found","start":45,"end":50,"id":9},{"text":"in","start":51,"end":53,"id":10},{"text":"EE","start":54,"end":56,"id":11},{"text":"'s","start":56,"end":58,"id":12},{"text":"4","start":59,"end":60,"id":13},{"text":"G","start":60,"end":61,"id":14},{"text":"WiFi","start":62,"end":66,"id":15},{"text":"Mini","start":67,"end":71,"id":16},{"text":"Modems","start":72,"end":78,"id":17},{"text":"Could","start":79,"end":84,"id":18},{"text":"Leave","start":85,"end":90,"id":19},{"text":"Your","start":91,"end":95,"id":20},{"text":"Computers","start":96,"end":105,"id":21},{"text":"Vulnerable","start":106,"end":116,"id":22},{"text":"\u2014","start":116,"end":117,"id":23},{"text":"Patches","start":117,"end":124,"id":24},{"text":"Available.https://t.co/rPfzdJgQj3","start":125,"end":158,"id":25},{"text":"https://t.co/zZFV6cWXja","start":159,"end":182,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"As the threat of scam apps grows, @LysaMyers takes a look at what you can do to protect yourself from them #cybersecurity #cybercrime #scams #appshttps://t.co/paW0SJwcJH","_input_hash":-525247288,"_task_hash":-612096371,"tokens":[{"text":"As","start":0,"end":2,"id":0},{"text":"the","start":3,"end":6,"id":1},{"text":"threat","start":7,"end":13,"id":2},{"text":"of","start":14,"end":16,"id":3},{"text":"scam","start":17,"end":21,"id":4},{"text":"apps","start":22,"end":26,"id":5},{"text":"grows","start":27,"end":32,"id":6},{"text":",","start":32,"end":33,"id":7},{"text":"@LysaMyers","start":34,"end":44,"id":8},{"text":"takes","start":45,"end":50,"id":9},{"text":"a","start":51,"end":52,"id":10},{"text":"look","start":53,"end":57,"id":11},{"text":"at","start":58,"end":60,"id":12},{"text":"what","start":61,"end":65,"id":13},{"text":"you","start":66,"end":69,"id":14},{"text":"can","start":70,"end":73,"id":15},{"text":"do","start":74,"end":76,"id":16},{"text":"to","start":77,"end":79,"id":17},{"text":"protect","start":80,"end":87,"id":18},{"text":"yourself","start":88,"end":96,"id":19},{"text":"from","start":97,"end":101,"id":20},{"text":"them","start":102,"end":106,"id":21},{"text":"#","start":107,"end":108,"id":22},{"text":"cybersecurity","start":108,"end":121,"id":23},{"text":"#","start":122,"end":123,"id":24},{"text":"cybercrime","start":123,"end":133,"id":25},{"text":"#","start":134,"end":135,"id":26},{"text":"scams","start":135,"end":140,"id":27},{"text":"#","start":141,"end":142,"id":28},{"text":"appshttps://t.co/paW0SJwcJH","start":142,"end":169,"id":29}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/7FEQZR1j0Z","_input_hash":-1101022277,"_task_hash":1740671914,"tokens":[{"text":"https://t.co/7FEQZR1j0Z","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Note: Virus definitions dated September 30th, 2004 or earlier may detect this threat as BroadcastPC.B","_input_hash":2141219513,"_task_hash":-1703096852,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Virus","start":6,"end":11,"id":2},{"text":"definitions","start":12,"end":23,"id":3},{"text":"dated","start":24,"end":29,"id":4},{"text":"September","start":30,"end":39,"id":5},{"text":"30th","start":40,"end":44,"id":6},{"text":",","start":44,"end":45,"id":7},{"text":"2004","start":46,"end":50,"id":8},{"text":"or","start":51,"end":53,"id":9},{"text":"earlier","start":54,"end":61,"id":10},{"text":"may","start":62,"end":65,"id":11},{"text":"detect","start":66,"end":72,"id":12},{"text":"this","start":73,"end":77,"id":13},{"text":"threat","start":78,"end":84,"id":14},{"text":"as","start":85,"end":87,"id":15},{"text":"BroadcastPC.B","start":88,"end":101,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"[Tool] msf-autoshell https://t.co/tYW74twI69Give it a .nessus file and it'll get you #Metasploit shells.","_input_hash":-630413165,"_task_hash":793730690,"tokens":[{"text":"[","start":0,"end":1,"id":0},{"text":"Tool","start":1,"end":5,"id":1},{"text":"]","start":5,"end":6,"id":2},{"text":"msf","start":7,"end":10,"id":3},{"text":"-","start":10,"end":11,"id":4},{"text":"autoshell","start":11,"end":20,"id":5},{"text":"https://t.co/tYW74twI69Give","start":21,"end":48,"id":6},{"text":"it","start":49,"end":51,"id":7},{"text":"a","start":52,"end":53,"id":8},{"text":".nessus","start":54,"end":61,"id":9},{"text":"file","start":62,"end":66,"id":10},{"text":"and","start":67,"end":70,"id":11},{"text":"it","start":71,"end":73,"id":12},{"text":"'ll","start":73,"end":76,"id":13},{"text":"get","start":77,"end":80,"id":14},{"text":"you","start":81,"end":84,"id":15},{"text":"#","start":85,"end":86,"id":16},{"text":"Metasploit","start":86,"end":96,"id":17},{"text":"shells","start":97,"end":103,"id":18},{"text":".","start":103,"end":104,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Krysanec trojan: Android backdoor lurking inside legitimate apps http://t.co/q0RCCi8WWY #android #malware http://t.co/A4Ky4OrzwO","_input_hash":1952163206,"_task_hash":-2055350877,"tokens":[{"text":"Krysanec","start":0,"end":8,"id":0},{"text":"trojan","start":9,"end":15,"id":1},{"text":":","start":15,"end":16,"id":2},{"text":"Android","start":17,"end":24,"id":3},{"text":"backdoor","start":25,"end":33,"id":4},{"text":"lurking","start":34,"end":41,"id":5},{"text":"inside","start":42,"end":48,"id":6},{"text":"legitimate","start":49,"end":59,"id":7},{"text":"apps","start":60,"end":64,"id":8},{"text":" ","start":65,"end":66,"id":9},{"text":"http://t.co/q0RCCi8WWY","start":66,"end":88,"id":10},{"text":"#","start":89,"end":90,"id":11},{"text":"android","start":90,"end":97,"id":12},{"text":"#","start":98,"end":99,"id":13},{"text":"malware","start":99,"end":106,"id":14},{"text":"http://t.co/A4Ky4OrzwO","start":107,"end":129,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Seems Kuroi'SH also managed to hack @shakira's @Vevo YouTube account.cc: @YouTube @Vevo_Media @vevo @LuisFonsi @daddy_yankee https://t.co/LcDdIQ6ree","_input_hash":-179886354,"_task_hash":-1012385205,"tokens":[{"text":"Seems","start":0,"end":5,"id":0},{"text":"Kuroi'SH","start":6,"end":14,"id":1},{"text":"also","start":15,"end":19,"id":2},{"text":"managed","start":20,"end":27,"id":3},{"text":"to","start":28,"end":30,"id":4},{"text":"hack","start":31,"end":35,"id":5},{"text":"@shakira","start":36,"end":44,"id":6},{"text":"'s","start":44,"end":46,"id":7},{"text":"@Vevo","start":47,"end":52,"id":8},{"text":"YouTube","start":53,"end":60,"id":9},{"text":"account.cc","start":61,"end":71,"id":10},{"text":":","start":71,"end":72,"id":11},{"text":"@YouTube","start":73,"end":81,"id":12},{"text":"@Vevo_Media","start":82,"end":93,"id":13},{"text":"@vevo","start":94,"end":99,"id":14},{"text":"@LuisFonsi","start":100,"end":110,"id":15},{"text":"@daddy_yankee","start":111,"end":124,"id":16},{"text":"https://t.co/LcDdIQ6ree","start":125,"end":148,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":6,"end":14,"token_start":1,"token_end":1,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"[NEW] Xiaomi's Electric Scooters Found Vulnerable to Life-Threatening Remote Hackshttps://t.co/btveqSQqNOAttackers within range of up to 100m can suddenly stop/accelerate #Xiaomi scooters, or install malicious firmware update\u2014without requiring authentication.-by @Swati_THN https://t.co/syVd7KsiYE","_input_hash":510910177,"_task_hash":1383805106,"tokens":[{"text":"[","start":0,"end":1,"id":0},{"text":"NEW","start":1,"end":4,"id":1},{"text":"]","start":4,"end":5,"id":2},{"text":"Xiaomi","start":6,"end":12,"id":3},{"text":"'s","start":12,"end":14,"id":4},{"text":"Electric","start":15,"end":23,"id":5},{"text":"Scooters","start":24,"end":32,"id":6},{"text":"Found","start":33,"end":38,"id":7},{"text":"Vulnerable","start":39,"end":49,"id":8},{"text":"to","start":50,"end":52,"id":9},{"text":"Life","start":53,"end":57,"id":10},{"text":"-","start":57,"end":58,"id":11},{"text":"Threatening","start":58,"end":69,"id":12},{"text":"Remote","start":70,"end":76,"id":13},{"text":"Hackshttps://t.co/btveqSQqNOAttackers","start":77,"end":114,"id":14},{"text":"within","start":115,"end":121,"id":15},{"text":"range","start":122,"end":127,"id":16},{"text":"of","start":128,"end":130,"id":17},{"text":"up","start":131,"end":133,"id":18},{"text":"to","start":134,"end":136,"id":19},{"text":"100","start":137,"end":140,"id":20},{"text":"m","start":140,"end":141,"id":21},{"text":"can","start":142,"end":145,"id":22},{"text":"suddenly","start":146,"end":154,"id":23},{"text":"stop","start":155,"end":159,"id":24},{"text":"/","start":159,"end":160,"id":25},{"text":"accelerate","start":160,"end":170,"id":26},{"text":"#","start":171,"end":172,"id":27},{"text":"Xiaomi","start":172,"end":178,"id":28},{"text":"scooters","start":179,"end":187,"id":29},{"text":",","start":187,"end":188,"id":30},{"text":"or","start":189,"end":191,"id":31},{"text":"install","start":192,"end":199,"id":32},{"text":"malicious","start":200,"end":209,"id":33},{"text":"firmware","start":210,"end":218,"id":34},{"text":"update","start":219,"end":225,"id":35},{"text":"\u2014","start":225,"end":226,"id":36},{"text":"without","start":226,"end":233,"id":37},{"text":"requiring","start":234,"end":243,"id":38},{"text":"authentication.-by","start":244,"end":262,"id":39},{"text":"@Swati_THN","start":263,"end":273,"id":40},{"text":"https://t.co/syVd7KsiYE","start":274,"end":297,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The leaked database of 458,388 #Delhi residents also exposed their Aadhaar numbers, voter ID numbers, health conditions and education related information.#DelhiDataLeak","_input_hash":1372144584,"_task_hash":-435783777,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"leaked","start":4,"end":10,"id":1},{"text":"database","start":11,"end":19,"id":2},{"text":"of","start":20,"end":22,"id":3},{"text":"458,388","start":23,"end":30,"id":4},{"text":"#","start":31,"end":32,"id":5},{"text":"Delhi","start":32,"end":37,"id":6},{"text":"residents","start":38,"end":47,"id":7},{"text":"also","start":48,"end":52,"id":8},{"text":"exposed","start":53,"end":60,"id":9},{"text":"their","start":61,"end":66,"id":10},{"text":"Aadhaar","start":67,"end":74,"id":11},{"text":"numbers","start":75,"end":82,"id":12},{"text":",","start":82,"end":83,"id":13},{"text":"voter","start":84,"end":89,"id":14},{"text":"ID","start":90,"end":92,"id":15},{"text":"numbers","start":93,"end":100,"id":16},{"text":",","start":100,"end":101,"id":17},{"text":"health","start":102,"end":108,"id":18},{"text":"conditions","start":109,"end":119,"id":19},{"text":"and","start":120,"end":123,"id":20},{"text":"education","start":124,"end":133,"id":21},{"text":"related","start":134,"end":141,"id":22},{"text":"information.#DelhiDataLeak","start":142,"end":168,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[]} {"text":"BlitzMediaPlayr is an adware program that displays advertisements on the computer.","_input_hash":1735093362,"_task_hash":1032876177,"tokens":[{"text":"BlitzMediaPlayr","start":0,"end":15,"id":0},{"text":"is","start":16,"end":18,"id":1},{"text":"an","start":19,"end":21,"id":2},{"text":"adware","start":22,"end":28,"id":3},{"text":"program","start":29,"end":36,"id":4},{"text":"that","start":37,"end":41,"id":5},{"text":"displays","start":42,"end":50,"id":6},{"text":"advertisements","start":51,"end":65,"id":7},{"text":"on","start":66,"end":68,"id":8},{"text":"the","start":69,"end":72,"id":9},{"text":"computer","start":73,"end":81,"id":10},{"text":".","start":81,"end":82,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":15,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Take these tips seriously: htt\u2026","_input_hash":-1878684496,"_task_hash":-723564935,"tokens":[{"text":"Take","start":0,"end":4,"id":0},{"text":"these","start":5,"end":10,"id":1},{"text":"tips","start":11,"end":15,"id":2},{"text":"seriously","start":16,"end":25,"id":3},{"text":":","start":25,"end":26,"id":4},{"text":"htt","start":27,"end":30,"id":5},{"text":"\u2026","start":30,"end":31,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Global Heatmap Data Released by #Strava Fitness Tracking App \u2018Accidentally\u2019 Reveals Location of Sensitive Military Bases https://t.co/Pw2viG8YOv https://t.co/mQF0SVrM2f","_input_hash":-954863167,"_task_hash":1610567018,"tokens":[{"text":"Global","start":0,"end":6,"id":0},{"text":"Heatmap","start":7,"end":14,"id":1},{"text":"Data","start":15,"end":19,"id":2},{"text":"Released","start":20,"end":28,"id":3},{"text":"by","start":29,"end":31,"id":4},{"text":"#","start":32,"end":33,"id":5},{"text":"Strava","start":33,"end":39,"id":6},{"text":"Fitness","start":40,"end":47,"id":7},{"text":"Tracking","start":48,"end":56,"id":8},{"text":"App","start":57,"end":60,"id":9},{"text":"\u2018","start":61,"end":62,"id":10},{"text":"Accidentally","start":62,"end":74,"id":11},{"text":"\u2019","start":74,"end":75,"id":12},{"text":"Reveals","start":76,"end":83,"id":13},{"text":"Location","start":84,"end":92,"id":14},{"text":"of","start":93,"end":95,"id":15},{"text":"Sensitive","start":96,"end":105,"id":16},{"text":"Military","start":106,"end":114,"id":17},{"text":"Bases","start":115,"end":120,"id":18},{"text":"https://t.co/Pw2viG8YOv","start":121,"end":144,"id":19},{"text":"https://t.co/mQF0SVrM2f","start":145,"end":168,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: It is important to note that your fingerprint is NEVER sent to #Google servers; instead, the design works by only shari\u2026","_input_hash":1353849542,"_task_hash":764351390,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"It","start":20,"end":22,"id":3},{"text":"is","start":23,"end":25,"id":4},{"text":"important","start":26,"end":35,"id":5},{"text":"to","start":36,"end":38,"id":6},{"text":"note","start":39,"end":43,"id":7},{"text":"that","start":44,"end":48,"id":8},{"text":"your","start":49,"end":53,"id":9},{"text":"fingerprint","start":54,"end":65,"id":10},{"text":"is","start":66,"end":68,"id":11},{"text":"NEVER","start":69,"end":74,"id":12},{"text":"sent","start":75,"end":79,"id":13},{"text":"to","start":80,"end":82,"id":14},{"text":"#","start":83,"end":84,"id":15},{"text":"Google","start":84,"end":90,"id":16},{"text":"servers","start":91,"end":98,"id":17},{"text":";","start":98,"end":99,"id":18},{"text":"instead","start":100,"end":107,"id":19},{"text":",","start":107,"end":108,"id":20},{"text":"the","start":109,"end":112,"id":21},{"text":"design","start":113,"end":119,"id":22},{"text":"works","start":120,"end":125,"id":23},{"text":"by","start":126,"end":128,"id":24},{"text":"only","start":129,"end":133,"id":25},{"text":"shari","start":134,"end":139,"id":26},{"text":"\u2026","start":139,"end":140,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"You get three times as many bad phishing links as the US!","_input_hash":1902750752,"_task_hash":1840515791,"tokens":[{"text":"You","start":0,"end":3,"id":0},{"text":"get","start":4,"end":7,"id":1},{"text":"three","start":8,"end":13,"id":2},{"text":"times","start":14,"end":19,"id":3},{"text":"as","start":20,"end":22,"id":4},{"text":"many","start":23,"end":27,"id":5},{"text":"bad","start":28,"end":31,"id":6},{"text":"phishing","start":32,"end":40,"id":7},{"text":"links","start":41,"end":46,"id":8},{"text":"as","start":47,"end":49,"id":9},{"text":"the","start":50,"end":53,"id":10},{"text":"US","start":54,"end":56,"id":11},{"text":"!","start":56,"end":57,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"UK council \u2018thwarts #ransomware attack\u2019: https://t.co/EhJh1AlyjC https://t.co/Pm70kC5S5N","_input_hash":-1744095269,"_task_hash":1831244318,"tokens":[{"text":"UK","start":0,"end":2,"id":0},{"text":"council","start":3,"end":10,"id":1},{"text":"\u2018","start":11,"end":12,"id":2},{"text":"thwarts","start":12,"end":19,"id":3},{"text":"#","start":20,"end":21,"id":4},{"text":"ransomware","start":21,"end":31,"id":5},{"text":"attack","start":32,"end":38,"id":6},{"text":"\u2019","start":38,"end":39,"id":7},{"text":":","start":39,"end":40,"id":8},{"text":"https://t.co/EhJh1AlyjC","start":41,"end":64,"id":9},{"text":"https://t.co/Pm70kC5S5N","start":65,"end":88,"id":10}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BL is a detection used for various adware programs.","_input_hash":-1063937180,"_task_hash":-1334050974,"tokens":[{"text":"BL","start":0,"end":2,"id":0},{"text":"is","start":3,"end":5,"id":1},{"text":"a","start":6,"end":7,"id":2},{"text":"detection","start":8,"end":17,"id":3},{"text":"used","start":18,"end":22,"id":4},{"text":"for","start":23,"end":26,"id":5},{"text":"various","start":27,"end":34,"id":6},{"text":"adware","start":35,"end":41,"id":7},{"text":"programs","start":42,"end":50,"id":8},{"text":".","start":50,"end":51,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":2,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/B1ib8wDJhb","_input_hash":-1071245285,"_task_hash":-1900236508,"tokens":[{"text":"https://t.co/B1ib8wDJhb","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Linux haunted by Ghost vulnerability http://t.co/mxJB29GJTg http://t.co/C2hRla6td7","_input_hash":832930306,"_task_hash":897674164,"tokens":[{"text":"Linux","start":0,"end":5,"id":0},{"text":"haunted","start":6,"end":13,"id":1},{"text":"by","start":14,"end":16,"id":2},{"text":"Ghost","start":17,"end":22,"id":3},{"text":"vulnerability","start":23,"end":36,"id":4},{"text":"http://t.co/mxJB29GJTg","start":37,"end":59,"id":5},{"text":"http://t.co/C2hRla6td7","start":60,"end":82,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":17,"end":22,"token_start":3,"token_end":3,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"NOTE: Definitions dated prior to January 9, 2002 may detect this virus as SWF.LFM.926.If you are an Enterprise customer, you can add the .swf extension to the default file scanning list.","_input_hash":-1478122529,"_task_hash":-111747319,"tokens":[{"text":"NOTE","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Definitions","start":6,"end":17,"id":2},{"text":"dated","start":18,"end":23,"id":3},{"text":"prior","start":24,"end":29,"id":4},{"text":"to","start":30,"end":32,"id":5},{"text":"January","start":33,"end":40,"id":6},{"text":"9","start":41,"end":42,"id":7},{"text":",","start":42,"end":43,"id":8},{"text":"2002","start":44,"end":48,"id":9},{"text":"may","start":49,"end":52,"id":10},{"text":"detect","start":53,"end":59,"id":11},{"text":"this","start":60,"end":64,"id":12},{"text":"virus","start":65,"end":70,"id":13},{"text":"as","start":71,"end":73,"id":14},{"text":"SWF.LFM.926.If","start":74,"end":88,"id":15},{"text":"you","start":89,"end":92,"id":16},{"text":"are","start":93,"end":96,"id":17},{"text":"an","start":97,"end":99,"id":18},{"text":"Enterprise","start":100,"end":110,"id":19},{"text":"customer","start":111,"end":119,"id":20},{"text":",","start":119,"end":120,"id":21},{"text":"you","start":121,"end":124,"id":22},{"text":"can","start":125,"end":128,"id":23},{"text":"add","start":129,"end":132,"id":24},{"text":"the","start":133,"end":136,"id":25},{"text":".swf","start":137,"end":141,"id":26},{"text":"extension","start":142,"end":151,"id":27},{"text":"to","start":152,"end":154,"id":28},{"text":"the","start":155,"end":158,"id":29},{"text":"default","start":159,"end":166,"id":30},{"text":"file","start":167,"end":171,"id":31},{"text":"scanning","start":172,"end":180,"id":32},{"text":"list","start":181,"end":185,"id":33},{"text":".","start":185,"end":186,"id":34}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":74,"end":88,"token_start":15,"token_end":15,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Remember #Drammer Attack?","_input_hash":211374501,"_task_hash":-962694768,"tokens":[{"text":"Remember","start":0,"end":8,"id":0},{"text":"#","start":9,"end":10,"id":1},{"text":"Drammer","start":10,"end":17,"id":2},{"text":"Attack","start":18,"end":24,"id":3},{"text":"?","start":24,"end":25,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":10,"end":17,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Google Enables \"Site Isolation\" Security Feature By Default For #Chrome Desktop Users On Mac, Windows, Linux & Chrome OS \u2014by @unix_roothttps://t.co/qKuobuk7gZIt Separates Pages From Different Sites in Different Processes, Providing Mitigation Against Spectre-Class Attacks https://t.co/FL5ThGBZVJ","_input_hash":-1450166993,"_task_hash":-2110619917,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"Enables","start":7,"end":14,"id":1},{"text":"\"","start":15,"end":16,"id":2},{"text":"Site","start":16,"end":20,"id":3},{"text":"Isolation","start":21,"end":30,"id":4},{"text":"\"","start":30,"end":31,"id":5},{"text":"Security","start":32,"end":40,"id":6},{"text":"Feature","start":41,"end":48,"id":7},{"text":"By","start":49,"end":51,"id":8},{"text":"Default","start":52,"end":59,"id":9},{"text":"For","start":60,"end":63,"id":10},{"text":"#","start":64,"end":65,"id":11},{"text":"Chrome","start":65,"end":71,"id":12},{"text":"Desktop","start":72,"end":79,"id":13},{"text":"Users","start":80,"end":85,"id":14},{"text":"On","start":86,"end":88,"id":15},{"text":"Mac","start":89,"end":92,"id":16},{"text":",","start":92,"end":93,"id":17},{"text":"Windows","start":94,"end":101,"id":18},{"text":",","start":101,"end":102,"id":19},{"text":"Linux","start":103,"end":108,"id":20},{"text":"&","start":109,"end":110,"id":21},{"text":"amp","start":110,"end":113,"id":22},{"text":";","start":113,"end":114,"id":23},{"text":"Chrome","start":115,"end":121,"id":24},{"text":"OS","start":122,"end":124,"id":25},{"text":"\u2014","start":125,"end":126,"id":26},{"text":"by","start":126,"end":128,"id":27},{"text":"@unix_roothttps://t.co","start":129,"end":151,"id":28},{"text":"/","start":151,"end":152,"id":29},{"text":"qKuobuk7gZIt","start":152,"end":164,"id":30},{"text":"Separates","start":165,"end":174,"id":31},{"text":"Pages","start":175,"end":180,"id":32},{"text":"From","start":181,"end":185,"id":33},{"text":"Different","start":186,"end":195,"id":34},{"text":"Sites","start":196,"end":201,"id":35},{"text":"in","start":202,"end":204,"id":36},{"text":"Different","start":205,"end":214,"id":37},{"text":"Processes","start":215,"end":224,"id":38},{"text":",","start":224,"end":225,"id":39},{"text":"Providing","start":226,"end":235,"id":40},{"text":"Mitigation","start":236,"end":246,"id":41},{"text":"Against","start":247,"end":254,"id":42},{"text":"Spectre","start":255,"end":262,"id":43},{"text":"-","start":262,"end":263,"id":44},{"text":"Class","start":263,"end":268,"id":45},{"text":"Attacks","start":269,"end":276,"id":46},{"text":"https://t.co/FL5ThGBZVJ","start":277,"end":300,"id":47}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":255,"end":262,"token_start":43,"token_end":43,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":" Advertbar is detected with various MessageMates and/or ScreenMates software.","_input_hash":-324200176,"_task_hash":2091345740,"tokens":[{"text":" ","start":0,"end":1,"id":0},{"text":"Advertbar","start":1,"end":10,"id":1},{"text":"is","start":11,"end":13,"id":2},{"text":"detected","start":14,"end":22,"id":3},{"text":"with","start":23,"end":27,"id":4},{"text":"various","start":28,"end":35,"id":5},{"text":"MessageMates","start":36,"end":48,"id":6},{"text":"and/or","start":49,"end":55,"id":7},{"text":"ScreenMates","start":56,"end":67,"id":8},{"text":"software","start":68,"end":76,"id":9},{"text":".","start":76,"end":77,"id":10}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Google Massively Redesigned #Gmail Service \u2013 Here's a List of Amazing New Features (Security, Productivity and Performance) That You Must Knowhttps://t.co/5y2aAUoCGmNew Gmail is More Smarter, Secure, and Easier to Use.","_input_hash":1076008237,"_task_hash":1920800468,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"Massively","start":7,"end":16,"id":1},{"text":"Redesigned","start":17,"end":27,"id":2},{"text":"#","start":28,"end":29,"id":3},{"text":"Gmail","start":29,"end":34,"id":4},{"text":"Service","start":35,"end":42,"id":5},{"text":"\u2013","start":43,"end":44,"id":6},{"text":"Here","start":45,"end":49,"id":7},{"text":"'s","start":49,"end":51,"id":8},{"text":"a","start":52,"end":53,"id":9},{"text":"List","start":54,"end":58,"id":10},{"text":"of","start":59,"end":61,"id":11},{"text":"Amazing","start":62,"end":69,"id":12},{"text":"New","start":70,"end":73,"id":13},{"text":"Features","start":74,"end":82,"id":14},{"text":"(","start":83,"end":84,"id":15},{"text":"Security","start":84,"end":92,"id":16},{"text":",","start":92,"end":93,"id":17},{"text":"Productivity","start":94,"end":106,"id":18},{"text":"and","start":107,"end":110,"id":19},{"text":"Performance","start":111,"end":122,"id":20},{"text":")","start":122,"end":123,"id":21},{"text":"That","start":124,"end":128,"id":22},{"text":"You","start":129,"end":132,"id":23},{"text":"Must","start":133,"end":137,"id":24},{"text":"Knowhttps://t.co/5y2aAUoCGmNew","start":138,"end":168,"id":25},{"text":"Gmail","start":169,"end":174,"id":26},{"text":"is","start":175,"end":177,"id":27},{"text":"More","start":178,"end":182,"id":28},{"text":"Smarter","start":183,"end":190,"id":29},{"text":",","start":190,"end":191,"id":30},{"text":"Secure","start":192,"end":198,"id":31},{"text":",","start":198,"end":199,"id":32},{"text":"and","start":200,"end":203,"id":33},{"text":"Easier","start":204,"end":210,"id":34},{"text":"to","start":211,"end":213,"id":35},{"text":"Use","start":214,"end":217,"id":36},{"text":".","start":217,"end":218,"id":37}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Unprotected ElasticSearch database belongs to a popular #VOIP service left millions of SMS messages and call logs exposed onlinehttps://t.co/wwJTfA3BZn#CyberSecurity https://t.co/o9dKWC3vdn","_input_hash":367752818,"_task_hash":1006156285,"tokens":[{"text":"Unprotected","start":0,"end":11,"id":0},{"text":"ElasticSearch","start":12,"end":25,"id":1},{"text":"database","start":26,"end":34,"id":2},{"text":"belongs","start":35,"end":42,"id":3},{"text":"to","start":43,"end":45,"id":4},{"text":"a","start":46,"end":47,"id":5},{"text":"popular","start":48,"end":55,"id":6},{"text":"#","start":56,"end":57,"id":7},{"text":"VOIP","start":57,"end":61,"id":8},{"text":"service","start":62,"end":69,"id":9},{"text":"left","start":70,"end":74,"id":10},{"text":"millions","start":75,"end":83,"id":11},{"text":"of","start":84,"end":86,"id":12},{"text":"SMS","start":87,"end":90,"id":13},{"text":"messages","start":91,"end":99,"id":14},{"text":"and","start":100,"end":103,"id":15},{"text":"call","start":104,"end":108,"id":16},{"text":"logs","start":109,"end":113,"id":17},{"text":"exposed","start":114,"end":121,"id":18},{"text":"onlinehttps://t.co/wwJTfA3BZn#CyberSecurity","start":122,"end":165,"id":19},{"text":"https://t.co/o9dKWC3vdn","start":166,"end":189,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hacker Discloses New Unpatched Windows #ZeroDay Exploit On TwitterPoC Exploit and Demo Video\u2192 https://t.co/oDz6bsJ59fThe flaw resides in \"MsiAdvertiseProduct\" function and could allow low-privileged #Windows users to read content of any file on the system.","_input_hash":-1508599002,"_task_hash":2011193659,"tokens":[{"text":"Hacker","start":0,"end":6,"id":0},{"text":"Discloses","start":7,"end":16,"id":1},{"text":"New","start":17,"end":20,"id":2},{"text":"Unpatched","start":21,"end":30,"id":3},{"text":"Windows","start":31,"end":38,"id":4},{"text":"#","start":39,"end":40,"id":5},{"text":"ZeroDay","start":40,"end":47,"id":6},{"text":"Exploit","start":48,"end":55,"id":7},{"text":"On","start":56,"end":58,"id":8},{"text":"TwitterPoC","start":59,"end":69,"id":9},{"text":"Exploit","start":70,"end":77,"id":10},{"text":"and","start":78,"end":81,"id":11},{"text":"Demo","start":82,"end":86,"id":12},{"text":"Video\u2192","start":87,"end":93,"id":13},{"text":"https://t.co/oDz6bsJ59fThe","start":94,"end":120,"id":14},{"text":"flaw","start":121,"end":125,"id":15},{"text":"resides","start":126,"end":133,"id":16},{"text":"in","start":134,"end":136,"id":17},{"text":"\"","start":137,"end":138,"id":18},{"text":"MsiAdvertiseProduct","start":138,"end":157,"id":19},{"text":"\"","start":157,"end":158,"id":20},{"text":"function","start":159,"end":167,"id":21},{"text":"and","start":168,"end":171,"id":22},{"text":"could","start":172,"end":177,"id":23},{"text":"allow","start":178,"end":183,"id":24},{"text":"low","start":184,"end":187,"id":25},{"text":"-","start":187,"end":188,"id":26},{"text":"privileged","start":188,"end":198,"id":27},{"text":"#","start":199,"end":200,"id":28},{"text":"Windows","start":200,"end":207,"id":29},{"text":"users","start":208,"end":213,"id":30},{"text":"to","start":214,"end":216,"id":31},{"text":"read","start":217,"end":221,"id":32},{"text":"content","start":222,"end":229,"id":33},{"text":"of","start":230,"end":232,"id":34},{"text":"any","start":233,"end":236,"id":35},{"text":"file","start":237,"end":241,"id":36},{"text":"on","start":242,"end":244,"id":37},{"text":"the","start":245,"end":248,"id":38},{"text":"system","start":249,"end":255,"id":39},{"text":".","start":255,"end":256,"id":40}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":59,"end":69,"token_start":9,"token_end":9,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"In latest @ESET research, @zuzana_hromcova looks at a campaign that spreads #malware via #torrents, using South Korean TV content as a lure. #","_input_hash":-1069695931,"_task_hash":-486865883,"tokens":[{"text":"In","start":0,"end":2,"id":0},{"text":"latest","start":3,"end":9,"id":1},{"text":"@ESET","start":10,"end":15,"id":2},{"text":"research","start":16,"end":24,"id":3},{"text":",","start":24,"end":25,"id":4},{"text":"@zuzana_hromcova","start":26,"end":42,"id":5},{"text":"looks","start":43,"end":48,"id":6},{"text":"at","start":49,"end":51,"id":7},{"text":"a","start":52,"end":53,"id":8},{"text":"campaign","start":54,"end":62,"id":9},{"text":"that","start":63,"end":67,"id":10},{"text":"spreads","start":68,"end":75,"id":11},{"text":"#","start":76,"end":77,"id":12},{"text":"malware","start":77,"end":84,"id":13},{"text":"via","start":85,"end":88,"id":14},{"text":"#","start":89,"end":90,"id":15},{"text":"torrents","start":90,"end":98,"id":16},{"text":",","start":98,"end":99,"id":17},{"text":"using","start":100,"end":105,"id":18},{"text":"South","start":106,"end":111,"id":19},{"text":"Korean","start":112,"end":118,"id":20},{"text":"TV","start":119,"end":121,"id":21},{"text":"content","start":122,"end":129,"id":22},{"text":"as","start":130,"end":132,"id":23},{"text":"a","start":133,"end":134,"id":24},{"text":"lure","start":135,"end":139,"id":25},{"text":".","start":139,"end":140,"id":26},{"text":"#","start":141,"end":142,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Alex_A_Simons: You want to read this!","_input_hash":-1142817880,"_task_hash":-1148247194,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Alex_A_Simons","start":3,"end":17,"id":1},{"text":":","start":17,"end":18,"id":2},{"text":"You","start":19,"end":22,"id":3},{"text":"want","start":23,"end":27,"id":4},{"text":"to","start":28,"end":30,"id":5},{"text":"read","start":31,"end":35,"id":6},{"text":"this","start":36,"end":40,"id":7},{"text":"!","start":40,"end":41,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Broadcastpc is a program that downloads movie and advertisement clips onto the computer at predetermined intervals.","_input_hash":2049773866,"_task_hash":-1345257567,"tokens":[{"text":"Broadcastpc","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"program","start":17,"end":24,"id":3},{"text":"that","start":25,"end":29,"id":4},{"text":"downloads","start":30,"end":39,"id":5},{"text":"movie","start":40,"end":45,"id":6},{"text":"and","start":46,"end":49,"id":7},{"text":"advertisement","start":50,"end":63,"id":8},{"text":"clips","start":64,"end":69,"id":9},{"text":"onto","start":70,"end":74,"id":10},{"text":"the","start":75,"end":78,"id":11},{"text":"computer","start":79,"end":87,"id":12},{"text":"at","start":88,"end":90,"id":13},{"text":"predetermined","start":91,"end":104,"id":14},{"text":"intervals","start":105,"end":114,"id":15},{"text":".","start":114,"end":115,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Browext is a detection for browser extensions that display ads within the web browser.","_input_hash":-298504637,"_task_hash":-358770028,"tokens":[{"text":"Browext","start":0,"end":7,"id":0},{"text":"is","start":8,"end":10,"id":1},{"text":"a","start":11,"end":12,"id":2},{"text":"detection","start":13,"end":22,"id":3},{"text":"for","start":23,"end":26,"id":4},{"text":"browser","start":27,"end":34,"id":5},{"text":"extensions","start":35,"end":45,"id":6},{"text":"that","start":46,"end":50,"id":7},{"text":"display","start":51,"end":58,"id":8},{"text":"ads","start":59,"end":62,"id":9},{"text":"within","start":63,"end":69,"id":10},{"text":"the","start":70,"end":73,"id":11},{"text":"web","start":74,"end":77,"id":12},{"text":"browser","start":78,"end":85,"id":13},{"text":".","start":85,"end":86,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"New ESET Research: Sednit update: Analysis of Zebrocy #Cybersecurity #Malware #Cybercrimehttps://t.co/Dv9yK3NBxh","_input_hash":-477369218,"_task_hash":2051197056,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"ESET","start":4,"end":8,"id":1},{"text":"Research","start":9,"end":17,"id":2},{"text":":","start":17,"end":18,"id":3},{"text":"Sednit","start":19,"end":25,"id":4},{"text":"update","start":26,"end":32,"id":5},{"text":":","start":32,"end":33,"id":6},{"text":"Analysis","start":34,"end":42,"id":7},{"text":"of","start":43,"end":45,"id":8},{"text":"Zebrocy","start":46,"end":53,"id":9},{"text":"#","start":54,"end":55,"id":10},{"text":"Cybersecurity","start":55,"end":68,"id":11},{"text":"#","start":69,"end":70,"id":12},{"text":"Malware","start":70,"end":77,"id":13},{"text":"#","start":78,"end":79,"id":14},{"text":"Cybercrimehttps://t.co/Dv9yK3NBxh","start":79,"end":112,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"WeLiveSecurity in running for European Security Blogger Awards.","_input_hash":119981853,"_task_hash":-959878776,"tokens":[{"text":"WeLiveSecurity","start":0,"end":14,"id":0},{"text":"in","start":15,"end":17,"id":1},{"text":"running","start":18,"end":25,"id":2},{"text":"for","start":26,"end":29,"id":3},{"text":"European","start":30,"end":38,"id":4},{"text":"Security","start":39,"end":47,"id":5},{"text":"Blogger","start":48,"end":55,"id":6},{"text":"Awards","start":56,"end":62,"id":7},{"text":".","start":62,"end":63,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google Bans #Cryptocurrency Mining #Android Apps From the Play Storehttps://t.co/HRjJelaBbL https://t.co/lYTCB1LFNe","_input_hash":243602698,"_task_hash":-1900627099,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"Bans","start":7,"end":11,"id":1},{"text":"#","start":12,"end":13,"id":2},{"text":"Cryptocurrency","start":13,"end":27,"id":3},{"text":"Mining","start":28,"end":34,"id":4},{"text":"#","start":35,"end":36,"id":5},{"text":"Android","start":36,"end":43,"id":6},{"text":"Apps","start":44,"end":48,"id":7},{"text":"From","start":49,"end":53,"id":8},{"text":"the","start":54,"end":57,"id":9},{"text":"Play","start":58,"end":62,"id":10},{"text":"Storehttps://t.co/HRjJelaBbL","start":63,"end":91,"id":11},{"text":"https://t.co/lYTCB1LFNe","start":92,"end":115,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The Trojan Games: Odlanor #malware cheats at #poker: http://t.co/PwmXVVL3lT http://t.co/lDtQketVRi","_input_hash":-1852772305,"_task_hash":-2110882268,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"Trojan","start":4,"end":10,"id":1},{"text":"Games","start":11,"end":16,"id":2},{"text":":","start":16,"end":17,"id":3},{"text":"Odlanor","start":18,"end":25,"id":4},{"text":"#","start":26,"end":27,"id":5},{"text":"malware","start":27,"end":34,"id":6},{"text":"cheats","start":35,"end":41,"id":7},{"text":"at","start":42,"end":44,"id":8},{"text":"#","start":45,"end":46,"id":9},{"text":"poker","start":46,"end":51,"id":10},{"text":":","start":51,"end":52,"id":11},{"text":"http://t.co/PwmXVVL3lT","start":53,"end":75,"id":12},{"text":"http://t.co/lDtQketVRi","start":76,"end":98,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":18,"end":25,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"New FREE eBook \u2192 Hacking the Hacker https://t.co/JXkDeDEI3IRead stories of some of the world's most renowned computer #security experts and learn about tools of the trade.","_input_hash":1543469697,"_task_hash":907990251,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"FREE","start":4,"end":8,"id":1},{"text":"eBook","start":9,"end":14,"id":2},{"text":"\u2192","start":15,"end":16,"id":3},{"text":"Hacking","start":17,"end":24,"id":4},{"text":"the","start":25,"end":28,"id":5},{"text":"Hacker","start":29,"end":35,"id":6},{"text":"https://t.co/JXkDeDEI3IRead","start":36,"end":63,"id":7},{"text":"stories","start":64,"end":71,"id":8},{"text":"of","start":72,"end":74,"id":9},{"text":"some","start":75,"end":79,"id":10},{"text":"of","start":80,"end":82,"id":11},{"text":"the","start":83,"end":86,"id":12},{"text":"world","start":87,"end":92,"id":13},{"text":"'s","start":92,"end":94,"id":14},{"text":"most","start":95,"end":99,"id":15},{"text":"renowned","start":100,"end":108,"id":16},{"text":"computer","start":109,"end":117,"id":17},{"text":"#","start":118,"end":119,"id":18},{"text":"security","start":119,"end":127,"id":19},{"text":"experts","start":128,"end":135,"id":20},{"text":"and","start":136,"end":139,"id":21},{"text":"learn","start":140,"end":145,"id":22},{"text":"about","start":146,"end":151,"id":23},{"text":"tools","start":152,"end":157,"id":24},{"text":"of","start":158,"end":160,"id":25},{"text":"the","start":161,"end":164,"id":26},{"text":"trade","start":165,"end":170,"id":27},{"text":".","start":170,"end":171,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Desperately seeking #cybersecurity skills: https://t.co/a8tDg7h0RI by @zcobb https://t.co/kZjVwvoF5j","_input_hash":-1908465704,"_task_hash":-1134454967,"tokens":[{"text":"Desperately","start":0,"end":11,"id":0},{"text":"seeking","start":12,"end":19,"id":1},{"text":"#","start":20,"end":21,"id":2},{"text":"cybersecurity","start":21,"end":34,"id":3},{"text":"skills","start":35,"end":41,"id":4},{"text":":","start":41,"end":42,"id":5},{"text":"https://t.co/a8tDg7h0RI","start":43,"end":66,"id":6},{"text":"by","start":67,"end":69,"id":7},{"text":"@zcobb","start":70,"end":76,"id":8},{"text":"https://t.co/kZjVwvoF5j","start":77,"end":100,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google 'Project Zero' researchers disclose details and proof-of-concept (PoC) exploits for 4 remotely exploitable flaws that affect #iOS devices and can be triggered just by sending a maliciously-crafted message over #iMessage.","_input_hash":-1637178345,"_task_hash":1144974156,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"'","start":7,"end":8,"id":1},{"text":"Project","start":8,"end":15,"id":2},{"text":"Zero","start":16,"end":20,"id":3},{"text":"'","start":20,"end":21,"id":4},{"text":"researchers","start":22,"end":33,"id":5},{"text":"disclose","start":34,"end":42,"id":6},{"text":"details","start":43,"end":50,"id":7},{"text":"and","start":51,"end":54,"id":8},{"text":"proof","start":55,"end":60,"id":9},{"text":"-","start":60,"end":61,"id":10},{"text":"of","start":61,"end":63,"id":11},{"text":"-","start":63,"end":64,"id":12},{"text":"concept","start":64,"end":71,"id":13},{"text":"(","start":72,"end":73,"id":14},{"text":"PoC","start":73,"end":76,"id":15},{"text":")","start":76,"end":77,"id":16},{"text":"exploits","start":78,"end":86,"id":17},{"text":"for","start":87,"end":90,"id":18},{"text":"4","start":91,"end":92,"id":19},{"text":"remotely","start":93,"end":101,"id":20},{"text":"exploitable","start":102,"end":113,"id":21},{"text":"flaws","start":114,"end":119,"id":22},{"text":"that","start":120,"end":124,"id":23},{"text":"affect","start":125,"end":131,"id":24},{"text":"#","start":132,"end":133,"id":25},{"text":"iOS","start":133,"end":136,"id":26},{"text":"devices","start":137,"end":144,"id":27},{"text":"and","start":145,"end":148,"id":28},{"text":"can","start":149,"end":152,"id":29},{"text":"be","start":153,"end":155,"id":30},{"text":"triggered","start":156,"end":165,"id":31},{"text":"just","start":166,"end":170,"id":32},{"text":"by","start":171,"end":173,"id":33},{"text":"sending","start":174,"end":181,"id":34},{"text":"a","start":182,"end":183,"id":35},{"text":"maliciously","start":184,"end":195,"id":36},{"text":"-","start":195,"end":196,"id":37},{"text":"crafted","start":196,"end":203,"id":38},{"text":"message","start":204,"end":211,"id":39},{"text":"over","start":212,"end":216,"id":40},{"text":"#","start":217,"end":218,"id":41},{"text":"iMessage","start":218,"end":226,"id":42},{"text":".","start":226,"end":227,"id":43}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BubbleDock is an adware program that displays out of context advertisements on the computer.","_input_hash":-1225438402,"_task_hash":-818212888,"tokens":[{"text":"BubbleDock","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"an","start":14,"end":16,"id":2},{"text":"adware","start":17,"end":23,"id":3},{"text":"program","start":24,"end":31,"id":4},{"text":"that","start":32,"end":36,"id":5},{"text":"displays","start":37,"end":45,"id":6},{"text":"out","start":46,"end":49,"id":7},{"text":"of","start":50,"end":52,"id":8},{"text":"context","start":53,"end":60,"id":9},{"text":"advertisements","start":61,"end":75,"id":10},{"text":"on","start":76,"end":78,"id":11},{"text":"the","start":79,"end":82,"id":12},{"text":"computer","start":83,"end":91,"id":13},{"text":".","start":91,"end":92,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/KrJNTwpjiK","_input_hash":1663996126,"_task_hash":-200394731,"tokens":[{"text":"https://t.co/KrJNTwpjiK","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hacker who took over @nowthisnews Twitter account earlier today has now hijacked BBC's @bbcarabicalerts account and making similar tweets, attributing hack to other Infosec journalists.","_input_hash":-1307533510,"_task_hash":-1508595770,"tokens":[{"text":"Hacker","start":0,"end":6,"id":0},{"text":"who","start":7,"end":10,"id":1},{"text":"took","start":11,"end":15,"id":2},{"text":"over","start":16,"end":20,"id":3},{"text":"@nowthisnews","start":21,"end":33,"id":4},{"text":"Twitter","start":34,"end":41,"id":5},{"text":"account","start":42,"end":49,"id":6},{"text":"earlier","start":50,"end":57,"id":7},{"text":"today","start":58,"end":63,"id":8},{"text":"has","start":64,"end":67,"id":9},{"text":"now","start":68,"end":71,"id":10},{"text":"hijacked","start":72,"end":80,"id":11},{"text":"BBC","start":81,"end":84,"id":12},{"text":"'s","start":84,"end":86,"id":13},{"text":"@bbcarabicalerts","start":87,"end":103,"id":14},{"text":"account","start":104,"end":111,"id":15},{"text":"and","start":112,"end":115,"id":16},{"text":"making","start":116,"end":122,"id":17},{"text":"similar","start":123,"end":130,"id":18},{"text":"tweets","start":131,"end":137,"id":19},{"text":",","start":137,"end":138,"id":20},{"text":"attributing","start":139,"end":150,"id":21},{"text":"hack","start":151,"end":155,"id":22},{"text":"to","start":156,"end":158,"id":23},{"text":"other","start":159,"end":164,"id":24},{"text":"Infosec","start":165,"end":172,"id":25},{"text":"journalists","start":173,"end":184,"id":26},{"text":".","start":184,"end":185,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Microsoft Won't Patch a Severe 'Skype' Vulnerability Anytime Soon \u2014 At Least Not Until They 'Massively Rewrite' \ud83d\udc68\u200d\ud83d\udcbb Its Code https://t.co/IsLsPeB0PD https://t.co/bkrI7SrVGZ","_input_hash":-669580345,"_task_hash":-1770578514,"tokens":[{"text":"Microsoft","start":0,"end":9,"id":0},{"text":"Wo","start":10,"end":12,"id":1},{"text":"n't","start":12,"end":15,"id":2},{"text":"Patch","start":16,"end":21,"id":3},{"text":"a","start":22,"end":23,"id":4},{"text":"Severe","start":24,"end":30,"id":5},{"text":"'","start":31,"end":32,"id":6},{"text":"Skype","start":32,"end":37,"id":7},{"text":"'","start":37,"end":38,"id":8},{"text":"Vulnerability","start":39,"end":52,"id":9},{"text":"Anytime","start":53,"end":60,"id":10},{"text":"Soon","start":61,"end":65,"id":11},{"text":"\u2014","start":66,"end":67,"id":12},{"text":"At","start":68,"end":70,"id":13},{"text":"Least","start":71,"end":76,"id":14},{"text":"Not","start":77,"end":80,"id":15},{"text":"Until","start":81,"end":86,"id":16},{"text":"They","start":87,"end":91,"id":17},{"text":"'","start":92,"end":93,"id":18},{"text":"Massively","start":93,"end":102,"id":19},{"text":"Rewrite","start":103,"end":110,"id":20},{"text":"'","start":110,"end":111,"id":21},{"text":"\ud83d\udc68","start":112,"end":113,"id":22},{"text":"\u200d","start":113,"end":114,"id":23},{"text":"\ud83d\udcbb","start":114,"end":115,"id":24},{"text":"Its","start":116,"end":119,"id":25},{"text":"Code","start":120,"end":124,"id":26},{"text":"https://t.co/IsLsPeB0PD","start":125,"end":148,"id":27},{"text":"https://t.co/bkrI7SrVGZ","start":149,"end":172,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Note: Detections prior to June 29, 2005 may detect this security risk as Affilred.","_input_hash":-332652688,"_task_hash":-502958473,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Detections","start":6,"end":16,"id":2},{"text":"prior","start":17,"end":22,"id":3},{"text":"to","start":23,"end":25,"id":4},{"text":"June","start":26,"end":30,"id":5},{"text":"29","start":31,"end":33,"id":6},{"text":",","start":33,"end":34,"id":7},{"text":"2005","start":35,"end":39,"id":8},{"text":"may","start":40,"end":43,"id":9},{"text":"detect","start":44,"end":50,"id":10},{"text":"this","start":51,"end":55,"id":11},{"text":"security","start":56,"end":64,"id":12},{"text":"risk","start":65,"end":69,"id":13},{"text":"as","start":70,"end":72,"id":14},{"text":"Affilred","start":73,"end":81,"id":15},{"text":".","start":81,"end":82,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"It will also display numerous pop-up windows in an attempt to entice the user to install additional programs on their computer.","_input_hash":-1775451102,"_task_hash":838350231,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"will","start":3,"end":7,"id":1},{"text":"also","start":8,"end":12,"id":2},{"text":"display","start":13,"end":20,"id":3},{"text":"numerous","start":21,"end":29,"id":4},{"text":"pop","start":30,"end":33,"id":5},{"text":"-","start":33,"end":34,"id":6},{"text":"up","start":34,"end":36,"id":7},{"text":"windows","start":37,"end":44,"id":8},{"text":"in","start":45,"end":47,"id":9},{"text":"an","start":48,"end":50,"id":10},{"text":"attempt","start":51,"end":58,"id":11},{"text":"to","start":59,"end":61,"id":12},{"text":"entice","start":62,"end":68,"id":13},{"text":"the","start":69,"end":72,"id":14},{"text":"user","start":73,"end":77,"id":15},{"text":"to","start":78,"end":80,"id":16},{"text":"install","start":81,"end":88,"id":17},{"text":"additional","start":89,"end":99,"id":18},{"text":"programs","start":100,"end":108,"id":19},{"text":"on","start":109,"end":111,"id":20},{"text":"their","start":112,"end":117,"id":21},{"text":"computer","start":118,"end":126,"id":22},{"text":".","start":126,"end":127,"id":23}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"[New] Breaking \u2014 MI Browser app, pre-installed on millions of #Xiaomi smartphones, contains an unpatched critical #vulnerability (CVE-2019-10875) allowing malicious sites to spoof URLs displayed in the address bar.","_input_hash":1640025909,"_task_hash":-1158248666,"tokens":[{"text":"[","start":0,"end":1,"id":0},{"text":"New","start":1,"end":4,"id":1},{"text":"]","start":4,"end":5,"id":2},{"text":"Breaking","start":6,"end":14,"id":3},{"text":"\u2014","start":15,"end":16,"id":4},{"text":"MI","start":17,"end":19,"id":5},{"text":"Browser","start":20,"end":27,"id":6},{"text":"app","start":28,"end":31,"id":7},{"text":",","start":31,"end":32,"id":8},{"text":"pre","start":33,"end":36,"id":9},{"text":"-","start":36,"end":37,"id":10},{"text":"installed","start":37,"end":46,"id":11},{"text":"on","start":47,"end":49,"id":12},{"text":"millions","start":50,"end":58,"id":13},{"text":"of","start":59,"end":61,"id":14},{"text":"#","start":62,"end":63,"id":15},{"text":"Xiaomi","start":63,"end":69,"id":16},{"text":"smartphones","start":70,"end":81,"id":17},{"text":",","start":81,"end":82,"id":18},{"text":"contains","start":83,"end":91,"id":19},{"text":"an","start":92,"end":94,"id":20},{"text":"unpatched","start":95,"end":104,"id":21},{"text":"critical","start":105,"end":113,"id":22},{"text":"#","start":114,"end":115,"id":23},{"text":"vulnerability","start":115,"end":128,"id":24},{"text":"(","start":129,"end":130,"id":25},{"text":"CVE-2019","start":130,"end":138,"id":26},{"text":"-","start":138,"end":139,"id":27},{"text":"10875","start":139,"end":144,"id":28},{"text":")","start":144,"end":145,"id":29},{"text":"allowing","start":146,"end":154,"id":30},{"text":"malicious","start":155,"end":164,"id":31},{"text":"sites","start":165,"end":170,"id":32},{"text":"to","start":171,"end":173,"id":33},{"text":"spoof","start":174,"end":179,"id":34},{"text":"URLs","start":180,"end":184,"id":35},{"text":"displayed","start":185,"end":194,"id":36},{"text":"in","start":195,"end":197,"id":37},{"text":"the","start":198,"end":201,"id":38},{"text":"address","start":202,"end":209,"id":39},{"text":"bar","start":210,"end":213,"id":40},{"text":".","start":213,"end":214,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"SEO Scams and Semi-Scams: http://t.co/RTKerU3cay http://t.co/WTgmPWlnaS","_input_hash":251259463,"_task_hash":-1592308851,"tokens":[{"text":"SEO","start":0,"end":3,"id":0},{"text":"Scams","start":4,"end":9,"id":1},{"text":"and","start":10,"end":13,"id":2},{"text":"Semi","start":14,"end":18,"id":3},{"text":"-","start":18,"end":19,"id":4},{"text":"Scams","start":19,"end":24,"id":5},{"text":":","start":24,"end":25,"id":6},{"text":"http://t.co/RTKerU3cay","start":26,"end":48,"id":7},{"text":"http://t.co/WTgmPWlnaS","start":49,"end":71,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Interlace: A Tool to Easily Automate and Multi-thread Your #Pentesting and Bug Bounty Workflow Without Any Coding https://t.co/vDQ3uwlRuO by @hakluke","_input_hash":618950031,"_task_hash":-1341570324,"tokens":[{"text":"Interlace","start":0,"end":9,"id":0},{"text":":","start":9,"end":10,"id":1},{"text":"A","start":11,"end":12,"id":2},{"text":"Tool","start":13,"end":17,"id":3},{"text":"to","start":18,"end":20,"id":4},{"text":"Easily","start":21,"end":27,"id":5},{"text":"Automate","start":28,"end":36,"id":6},{"text":"and","start":37,"end":40,"id":7},{"text":"Multi","start":41,"end":46,"id":8},{"text":"-","start":46,"end":47,"id":9},{"text":"thread","start":47,"end":53,"id":10},{"text":"Your","start":54,"end":58,"id":11},{"text":"#","start":59,"end":60,"id":12},{"text":"Pentesting","start":60,"end":70,"id":13},{"text":"and","start":71,"end":74,"id":14},{"text":"Bug","start":75,"end":78,"id":15},{"text":"Bounty","start":79,"end":85,"id":16},{"text":"Workflow","start":86,"end":94,"id":17},{"text":"Without","start":95,"end":102,"id":18},{"text":"Any","start":103,"end":106,"id":19},{"text":"Coding","start":107,"end":113,"id":20},{"text":"https://t.co/vDQ3uwlRuO","start":114,"end":137,"id":21},{"text":"by","start":138,"end":140,"id":22},{"text":"@hakluke","start":141,"end":149,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@TheDesignFlaw Article contains this information and also details on some related terms of agreement b/w CloudFlare and Firefox that address this specific concerns.","_input_hash":-608053125,"_task_hash":28750793,"tokens":[{"text":"@TheDesignFlaw","start":0,"end":14,"id":0},{"text":"Article","start":15,"end":22,"id":1},{"text":"contains","start":23,"end":31,"id":2},{"text":"this","start":32,"end":36,"id":3},{"text":"information","start":37,"end":48,"id":4},{"text":"and","start":49,"end":52,"id":5},{"text":"also","start":53,"end":57,"id":6},{"text":"details","start":58,"end":65,"id":7},{"text":"on","start":66,"end":68,"id":8},{"text":"some","start":69,"end":73,"id":9},{"text":"related","start":74,"end":81,"id":10},{"text":"terms","start":82,"end":87,"id":11},{"text":"of","start":88,"end":90,"id":12},{"text":"agreement","start":91,"end":100,"id":13},{"text":"b","start":101,"end":102,"id":14},{"text":"/","start":102,"end":103,"id":15},{"text":"w","start":103,"end":104,"id":16},{"text":"CloudFlare","start":105,"end":115,"id":17},{"text":"and","start":116,"end":119,"id":18},{"text":"Firefox","start":120,"end":127,"id":19},{"text":"that","start":128,"end":132,"id":20},{"text":"address","start":133,"end":140,"id":21},{"text":"this","start":141,"end":145,"id":22},{"text":"specific","start":146,"end":154,"id":23},{"text":"concerns","start":155,"end":163,"id":24},{"text":".","start":163,"end":164,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/WDUQLuar5x","_input_hash":-1711596013,"_task_hash":1850826225,"tokens":[{"text":"https://t.co/WDUQLuar5x","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Scary: Huge leak of private ID from Chinese hotel Wi-Fi \"still on sale\": http://t.co/PQJaSvpn9q","_input_hash":-836073209,"_task_hash":458195831,"tokens":[{"text":"Scary","start":0,"end":5,"id":0},{"text":":","start":5,"end":6,"id":1},{"text":"Huge","start":7,"end":11,"id":2},{"text":"leak","start":12,"end":16,"id":3},{"text":"of","start":17,"end":19,"id":4},{"text":"private","start":20,"end":27,"id":5},{"text":"ID","start":28,"end":30,"id":6},{"text":"from","start":31,"end":35,"id":7},{"text":"Chinese","start":36,"end":43,"id":8},{"text":"hotel","start":44,"end":49,"id":9},{"text":"Wi","start":50,"end":52,"id":10},{"text":"-","start":52,"end":53,"id":11},{"text":"Fi","start":53,"end":55,"id":12},{"text":"\"","start":56,"end":57,"id":13},{"text":"still","start":57,"end":62,"id":14},{"text":"on","start":63,"end":65,"id":15},{"text":"sale","start":66,"end":70,"id":16},{"text":"\"","start":70,"end":71,"id":17},{"text":":","start":71,"end":72,"id":18},{"text":"http://t.co/PQJaSvpn9q","start":73,"end":95,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"'Accidental' #WannaCry Hero, Marcus Hutchins (#MalwareTech), Hit With Four New Charges by the FBIhttps://t.co/lfNTo4TLsgNew Charges Includes: Creating and Selling Another Malware (UPAS Kit) and Lying to the FBI.","_input_hash":923282799,"_task_hash":423144262,"tokens":[{"text":"'","start":0,"end":1,"id":0},{"text":"Accidental","start":1,"end":11,"id":1},{"text":"'","start":11,"end":12,"id":2},{"text":"#","start":13,"end":14,"id":3},{"text":"WannaCry","start":14,"end":22,"id":4},{"text":"Hero","start":23,"end":27,"id":5},{"text":",","start":27,"end":28,"id":6},{"text":"Marcus","start":29,"end":35,"id":7},{"text":"Hutchins","start":36,"end":44,"id":8},{"text":"(","start":45,"end":46,"id":9},{"text":"#","start":46,"end":47,"id":10},{"text":"MalwareTech","start":47,"end":58,"id":11},{"text":")","start":58,"end":59,"id":12},{"text":",","start":59,"end":60,"id":13},{"text":"Hit","start":61,"end":64,"id":14},{"text":"With","start":65,"end":69,"id":15},{"text":"Four","start":70,"end":74,"id":16},{"text":"New","start":75,"end":78,"id":17},{"text":"Charges","start":79,"end":86,"id":18},{"text":"by","start":87,"end":89,"id":19},{"text":"the","start":90,"end":93,"id":20},{"text":"FBIhttps://t.co/lfNTo4TLsgNew","start":94,"end":123,"id":21},{"text":"Charges","start":124,"end":131,"id":22},{"text":"Includes","start":132,"end":140,"id":23},{"text":":","start":140,"end":141,"id":24},{"text":"Creating","start":142,"end":150,"id":25},{"text":"and","start":151,"end":154,"id":26},{"text":"Selling","start":155,"end":162,"id":27},{"text":"Another","start":163,"end":170,"id":28},{"text":"Malware","start":171,"end":178,"id":29},{"text":"(","start":179,"end":180,"id":30},{"text":"UPAS","start":180,"end":184,"id":31},{"text":"Kit","start":185,"end":188,"id":32},{"text":")","start":188,"end":189,"id":33},{"text":"and","start":190,"end":193,"id":34},{"text":"Lying","start":194,"end":199,"id":35},{"text":"to","start":200,"end":202,"id":36},{"text":"the","start":203,"end":206,"id":37},{"text":"FBI","start":207,"end":210,"id":38},{"text":".","start":210,"end":211,"id":39}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":14,"end":22,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/mguhJIDsmr","_input_hash":19008378,"_task_hash":1262259844,"tokens":[{"text":"https://t.co/mguhJIDsmr","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"A thorough look at KillDisk and the rise of TeleBots: https://t.co/0gVbdkalju #cybercriminals","_input_hash":-693564991,"_task_hash":325678203,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"thorough","start":2,"end":10,"id":1},{"text":"look","start":11,"end":15,"id":2},{"text":"at","start":16,"end":18,"id":3},{"text":"KillDisk","start":19,"end":27,"id":4},{"text":"and","start":28,"end":31,"id":5},{"text":"the","start":32,"end":35,"id":6},{"text":"rise","start":36,"end":40,"id":7},{"text":"of","start":41,"end":43,"id":8},{"text":"TeleBots","start":44,"end":52,"id":9},{"text":":","start":52,"end":53,"id":10},{"text":"https://t.co/0gVbdkalju","start":54,"end":77,"id":11},{"text":"#","start":78,"end":79,"id":12},{"text":"cybercriminals","start":79,"end":93,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":19,"end":27,"token_start":4,"token_end":4,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":44,"end":52,"token_start":9,"token_end":9,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Ransomware War: Google Maps now shows #ransomware attacks against Medical, Educational and Governmental organizations as reported across the US.https://t.co/vqzIuW1Fxp https://t.co/m5ctONSNcc","_input_hash":-168414175,"_task_hash":-377431601,"tokens":[{"text":"Ransomware","start":0,"end":10,"id":0},{"text":"War","start":11,"end":14,"id":1},{"text":":","start":14,"end":15,"id":2},{"text":" ","start":16,"end":17,"id":3},{"text":"Google","start":17,"end":23,"id":4},{"text":"Maps","start":24,"end":28,"id":5},{"text":"now","start":29,"end":32,"id":6},{"text":"shows","start":33,"end":38,"id":7},{"text":"#","start":39,"end":40,"id":8},{"text":"ransomware","start":40,"end":50,"id":9},{"text":"attacks","start":51,"end":58,"id":10},{"text":"against","start":59,"end":66,"id":11},{"text":"Medical","start":67,"end":74,"id":12},{"text":",","start":74,"end":75,"id":13},{"text":"Educational","start":76,"end":87,"id":14},{"text":"and","start":88,"end":91,"id":15},{"text":"Governmental","start":92,"end":104,"id":16},{"text":"organizations","start":105,"end":118,"id":17},{"text":"as","start":119,"end":121,"id":18},{"text":"reported","start":122,"end":130,"id":19},{"text":"across","start":131,"end":137,"id":20},{"text":"the","start":138,"end":141,"id":21},{"text":"US.https://t.co/vqzIuW1Fxp","start":142,"end":168,"id":22},{"text":"https://t.co/m5ctONSNcc","start":169,"end":192,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"When you run Buddylinks, it sends instant messages to everyone in your instant messenger \"buddy list.","_input_hash":-2001139303,"_task_hash":1375716616,"tokens":[{"text":"When","start":0,"end":4,"id":0},{"text":"you","start":5,"end":8,"id":1},{"text":"run","start":9,"end":12,"id":2},{"text":"Buddylinks","start":13,"end":23,"id":3},{"text":",","start":23,"end":24,"id":4},{"text":"it","start":25,"end":27,"id":5},{"text":"sends","start":28,"end":33,"id":6},{"text":"instant","start":34,"end":41,"id":7},{"text":"messages","start":42,"end":50,"id":8},{"text":"to","start":51,"end":53,"id":9},{"text":"everyone","start":54,"end":62,"id":10},{"text":"in","start":63,"end":65,"id":11},{"text":"your","start":66,"end":70,"id":12},{"text":"instant","start":71,"end":78,"id":13},{"text":"messenger","start":79,"end":88,"id":14},{"text":"\"","start":89,"end":90,"id":15},{"text":"buddy","start":90,"end":95,"id":16},{"text":"list","start":96,"end":100,"id":17},{"text":".","start":100,"end":101,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":13,"end":23,"token_start":3,"token_end":3,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"\"These messages contain links to a Web site from which users can download and run the program.","_input_hash":1565438971,"_task_hash":123953436,"tokens":[{"text":"\"These","start":0,"end":6,"id":0},{"text":"messages","start":7,"end":15,"id":1},{"text":"contain","start":16,"end":23,"id":2},{"text":"links","start":24,"end":29,"id":3},{"text":"to","start":30,"end":32,"id":4},{"text":"a","start":33,"end":34,"id":5},{"text":"Web","start":35,"end":38,"id":6},{"text":"site","start":39,"end":43,"id":7},{"text":"from","start":44,"end":48,"id":8},{"text":"which","start":49,"end":54,"id":9},{"text":"users","start":55,"end":60,"id":10},{"text":"can","start":61,"end":64,"id":11},{"text":"download","start":65,"end":73,"id":12},{"text":"and","start":74,"end":77,"id":13},{"text":"run","start":78,"end":81,"id":14},{"text":"the","start":82,"end":85,"id":15},{"text":"program","start":86,"end":93,"id":16},{"text":".","start":93,"end":94,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"AdServerNow is a browser helper object that downloads and displays advertisements.","_input_hash":-366780537,"_task_hash":-960023493,"tokens":[{"text":"AdServerNow","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"a","start":15,"end":16,"id":2},{"text":"browser","start":17,"end":24,"id":3},{"text":"helper","start":25,"end":31,"id":4},{"text":"object","start":32,"end":38,"id":5},{"text":"that","start":39,"end":43,"id":6},{"text":"downloads","start":44,"end":53,"id":7},{"text":"and","start":54,"end":57,"id":8},{"text":"displays","start":58,"end":66,"id":9},{"text":"advertisements","start":67,"end":81,"id":10},{"text":".","start":81,"end":82,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"It's unknown at this time if that person actually abused other unprotected endpoints at that time to dump the JustDial users' database.","_input_hash":561205030,"_task_hash":1601397450,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"'s","start":2,"end":4,"id":1},{"text":"unknown","start":5,"end":12,"id":2},{"text":"at","start":13,"end":15,"id":3},{"text":"this","start":16,"end":20,"id":4},{"text":"time","start":21,"end":25,"id":5},{"text":"if","start":26,"end":28,"id":6},{"text":"that","start":29,"end":33,"id":7},{"text":"person","start":34,"end":40,"id":8},{"text":"actually","start":41,"end":49,"id":9},{"text":"abused","start":50,"end":56,"id":10},{"text":"other","start":57,"end":62,"id":11},{"text":"unprotected","start":63,"end":74,"id":12},{"text":"endpoints","start":75,"end":84,"id":13},{"text":"at","start":85,"end":87,"id":14},{"text":"that","start":88,"end":92,"id":15},{"text":"time","start":93,"end":97,"id":16},{"text":"to","start":98,"end":100,"id":17},{"text":"dump","start":101,"end":105,"id":18},{"text":"the","start":106,"end":109,"id":19},{"text":"JustDial","start":110,"end":118,"id":20},{"text":"users","start":119,"end":124,"id":21},{"text":"'","start":124,"end":125,"id":22},{"text":"database","start":126,"end":134,"id":23},{"text":".","start":134,"end":135,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#SNDBOX can detect if the malicious executable\u2192 uses any process injection or anti-VM technique,\u2192 modifies Windows firewall or registry rules,\u2192 steals sensitive information or encrypts files\u2192 gains persistence or performs any abnormal behavioral\u2192 & many more indicators https://t.co/O9tYjbfgHD","_input_hash":1444661112,"_task_hash":-85915122,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"SNDBOX","start":1,"end":7,"id":1},{"text":"can","start":8,"end":11,"id":2},{"text":"detect","start":12,"end":18,"id":3},{"text":"if","start":19,"end":21,"id":4},{"text":"the","start":22,"end":25,"id":5},{"text":"malicious","start":26,"end":35,"id":6},{"text":"executable\u2192","start":36,"end":47,"id":7},{"text":"uses","start":48,"end":52,"id":8},{"text":"any","start":53,"end":56,"id":9},{"text":"process","start":57,"end":64,"id":10},{"text":"injection","start":65,"end":74,"id":11},{"text":"or","start":75,"end":77,"id":12},{"text":"anti","start":78,"end":82,"id":13},{"text":"-","start":82,"end":83,"id":14},{"text":"VM","start":83,"end":85,"id":15},{"text":"technique,\u2192","start":86,"end":97,"id":16},{"text":"modifies","start":98,"end":106,"id":17},{"text":"Windows","start":107,"end":114,"id":18},{"text":"firewall","start":115,"end":123,"id":19},{"text":"or","start":124,"end":126,"id":20},{"text":"registry","start":127,"end":135,"id":21},{"text":"rules,\u2192","start":136,"end":143,"id":22},{"text":"steals","start":144,"end":150,"id":23},{"text":"sensitive","start":151,"end":160,"id":24},{"text":"information","start":161,"end":172,"id":25},{"text":"or","start":173,"end":175,"id":26},{"text":"encrypts","start":176,"end":184,"id":27},{"text":"files\u2192","start":185,"end":191,"id":28},{"text":"gains","start":192,"end":197,"id":29},{"text":"persistence","start":198,"end":209,"id":30},{"text":"or","start":210,"end":212,"id":31},{"text":"performs","start":213,"end":221,"id":32},{"text":"any","start":222,"end":225,"id":33},{"text":"abnormal","start":226,"end":234,"id":34},{"text":"behavioral\u2192","start":235,"end":246,"id":35},{"text":"&","start":247,"end":248,"id":36},{"text":"amp","start":248,"end":251,"id":37},{"text":";","start":251,"end":252,"id":38},{"text":"many","start":253,"end":257,"id":39},{"text":"more","start":258,"end":262,"id":40},{"text":"indicators","start":263,"end":273,"id":41},{"text":"https://t.co/O9tYjbfgHD","start":274,"end":297,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Q: Where this attack is applicable?A: It depends upon how you share encrypted PDFs with someone.","_input_hash":891923060,"_task_hash":-236332097,"tokens":[{"text":"Q","start":0,"end":1,"id":0},{"text":":","start":1,"end":2,"id":1},{"text":"Where","start":3,"end":8,"id":2},{"text":"this","start":9,"end":13,"id":3},{"text":"attack","start":14,"end":20,"id":4},{"text":"is","start":21,"end":23,"id":5},{"text":"applicable?A","start":24,"end":36,"id":6},{"text":":","start":36,"end":37,"id":7},{"text":"It","start":38,"end":40,"id":8},{"text":"depends","start":41,"end":48,"id":9},{"text":"upon","start":49,"end":53,"id":10},{"text":"how","start":54,"end":57,"id":11},{"text":"you","start":58,"end":61,"id":12},{"text":"share","start":62,"end":67,"id":13},{"text":"encrypted","start":68,"end":77,"id":14},{"text":"PDFs","start":78,"end":82,"id":15},{"text":"with","start":83,"end":87,"id":16},{"text":"someone","start":88,"end":95,"id":17},{"text":".","start":95,"end":96,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Before uploading to cloud storage or email, people password protect files because of the trust issues, but it can be manipulated before reaching the recipient \u2b9c Perfect PDFex Case","_input_hash":-685149167,"_task_hash":-429271774,"tokens":[{"text":"Before","start":0,"end":6,"id":0},{"text":"uploading","start":7,"end":16,"id":1},{"text":"to","start":17,"end":19,"id":2},{"text":"cloud","start":20,"end":25,"id":3},{"text":"storage","start":26,"end":33,"id":4},{"text":"or","start":34,"end":36,"id":5},{"text":"email","start":37,"end":42,"id":6},{"text":",","start":42,"end":43,"id":7},{"text":"people","start":44,"end":50,"id":8},{"text":"password","start":51,"end":59,"id":9},{"text":"protect","start":60,"end":67,"id":10},{"text":"files","start":68,"end":73,"id":11},{"text":"because","start":74,"end":81,"id":12},{"text":"of","start":82,"end":84,"id":13},{"text":"the","start":85,"end":88,"id":14},{"text":"trust","start":89,"end":94,"id":15},{"text":"issues","start":95,"end":101,"id":16},{"text":",","start":101,"end":102,"id":17},{"text":"but","start":103,"end":106,"id":18},{"text":"it","start":107,"end":109,"id":19},{"text":"can","start":110,"end":113,"id":20},{"text":"be","start":114,"end":116,"id":21},{"text":"manipulated","start":117,"end":128,"id":22},{"text":"before","start":129,"end":135,"id":23},{"text":"reaching","start":136,"end":144,"id":24},{"text":"the","start":145,"end":148,"id":25},{"text":"recipient","start":149,"end":158,"id":26},{"text":"\u2b9c","start":159,"end":160,"id":27},{"text":"Perfect","start":161,"end":168,"id":28},{"text":"PDFex","start":169,"end":174,"id":29},{"text":"Case","start":175,"end":179,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Atlcontrol is a Korean based adware that displays popup advertisements and may redirect search queries.","_input_hash":1675567149,"_task_hash":1194003304,"tokens":[{"text":"Atlcontrol","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"a","start":14,"end":15,"id":2},{"text":"Korean","start":16,"end":22,"id":3},{"text":"based","start":23,"end":28,"id":4},{"text":"adware","start":29,"end":35,"id":5},{"text":"that","start":36,"end":40,"id":6},{"text":"displays","start":41,"end":49,"id":7},{"text":"popup","start":50,"end":55,"id":8},{"text":"advertisements","start":56,"end":70,"id":9},{"text":"and","start":71,"end":74,"id":10},{"text":"may","start":75,"end":78,"id":11},{"text":"redirect","start":79,"end":87,"id":12},{"text":"search","start":88,"end":94,"id":13},{"text":"queries","start":95,"end":102,"id":14},{"text":".","start":102,"end":103,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"'Highly Critical' Unpatched Zero-Day RCE Flaw Discovered in #Oracle WebLogic ServersRead More \u2b9e https://t.co/fWq9fgvm76#infosec https://t.co/2w4BUqV38B","_input_hash":1594782720,"_task_hash":-1786739735,"tokens":[{"text":"'","start":0,"end":1,"id":0},{"text":"Highly","start":1,"end":7,"id":1},{"text":"Critical","start":8,"end":16,"id":2},{"text":"'","start":16,"end":17,"id":3},{"text":"Unpatched","start":18,"end":27,"id":4},{"text":"Zero","start":28,"end":32,"id":5},{"text":"-","start":32,"end":33,"id":6},{"text":"Day","start":33,"end":36,"id":7},{"text":"RCE","start":37,"end":40,"id":8},{"text":"Flaw","start":41,"end":45,"id":9},{"text":"Discovered","start":46,"end":56,"id":10},{"text":"in","start":57,"end":59,"id":11},{"text":"#","start":60,"end":61,"id":12},{"text":"Oracle","start":61,"end":67,"id":13},{"text":"WebLogic","start":68,"end":76,"id":14},{"text":"ServersRead","start":77,"end":88,"id":15},{"text":"More","start":89,"end":93,"id":16},{"text":"\u2b9e","start":94,"end":95,"id":17},{"text":"https://t.co/fWq9fgvm76#infosec","start":96,"end":127,"id":18},{"text":"https://t.co/2w4BUqV38B","start":128,"end":151,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers Developed AI-Powered (Artificial Intelligence) Stealthy \"DeepLocker\" Malware to Demonstrate Future Threatshttps://t.co/qTmiRDWqqb\u2014by @Unix_Root https://t.co/wht7zf4Oox","_input_hash":914351545,"_task_hash":-1712471736,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"Developed","start":12,"end":21,"id":1},{"text":"AI","start":22,"end":24,"id":2},{"text":"-","start":24,"end":25,"id":3},{"text":"Powered","start":25,"end":32,"id":4},{"text":"(","start":33,"end":34,"id":5},{"text":"Artificial","start":34,"end":44,"id":6},{"text":"Intelligence","start":45,"end":57,"id":7},{"text":")","start":57,"end":58,"id":8},{"text":"Stealthy","start":59,"end":67,"id":9},{"text":"\"","start":68,"end":69,"id":10},{"text":"DeepLocker","start":69,"end":79,"id":11},{"text":"\"","start":79,"end":80,"id":12},{"text":"Malware","start":81,"end":88,"id":13},{"text":"to","start":89,"end":91,"id":14},{"text":"Demonstrate","start":92,"end":103,"id":15},{"text":"Future","start":104,"end":110,"id":16},{"text":"Threatshttps://t.co/qTmiRDWqqb\u2014by","start":111,"end":144,"id":17},{"text":"@Unix_Root","start":145,"end":155,"id":18},{"text":"https://t.co/wht7zf4Oox","start":156,"end":179,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":69,"end":79,"token_start":11,"token_end":11,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The Sony Pictures hacking has seen a handful of unreleased films stolen: http://t.co/qyzgxjMqpY http://t.co/xAUHOHU1Fj","_input_hash":-1643094267,"_task_hash":709901019,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"Sony","start":4,"end":8,"id":1},{"text":"Pictures","start":9,"end":17,"id":2},{"text":"hacking","start":18,"end":25,"id":3},{"text":"has","start":26,"end":29,"id":4},{"text":"seen","start":30,"end":34,"id":5},{"text":"a","start":35,"end":36,"id":6},{"text":"handful","start":37,"end":44,"id":7},{"text":"of","start":45,"end":47,"id":8},{"text":"unreleased","start":48,"end":58,"id":9},{"text":"films","start":59,"end":64,"id":10},{"text":"stolen","start":65,"end":71,"id":11},{"text":":","start":71,"end":72,"id":12},{"text":"http://t.co/qyzgxjMqpY","start":73,"end":95,"id":13},{"text":"http://t.co/xAUHOHU1Fj","start":96,"end":118,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Just-In: #phpMyAdmin Releases Critical Software Update to Address Several Security Vulnerabilities \u2014 Patch Your Website\u2026","_input_hash":-124409446,"_task_hash":1350629076,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Just","start":20,"end":24,"id":3},{"text":"-","start":24,"end":25,"id":4},{"text":"In","start":25,"end":27,"id":5},{"text":":","start":27,"end":28,"id":6},{"text":"#","start":29,"end":30,"id":7},{"text":"phpMyAdmin","start":30,"end":40,"id":8},{"text":"Releases","start":41,"end":49,"id":9},{"text":"Critical","start":50,"end":58,"id":10},{"text":"Software","start":59,"end":67,"id":11},{"text":"Update","start":68,"end":74,"id":12},{"text":"to","start":75,"end":77,"id":13},{"text":"Address","start":78,"end":85,"id":14},{"text":"Several","start":86,"end":93,"id":15},{"text":"Security","start":94,"end":102,"id":16},{"text":"Vulnerabilities","start":103,"end":118,"id":17},{"text":"\u2014","start":119,"end":120,"id":18},{"text":"Patch","start":121,"end":126,"id":19},{"text":"Your","start":127,"end":131,"id":20},{"text":"Website","start":132,"end":139,"id":21},{"text":"\u2026","start":139,"end":140,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @zcobb: True, but Petya also shows bad guys will go as far as backdooring a legit business app to spread malware.","_input_hash":1651584208,"_task_hash":-1953808146,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@zcobb","start":3,"end":9,"id":1},{"text":":","start":9,"end":10,"id":2},{"text":"True","start":11,"end":15,"id":3},{"text":",","start":15,"end":16,"id":4},{"text":"but","start":17,"end":20,"id":5},{"text":"Petya","start":21,"end":26,"id":6},{"text":"also","start":27,"end":31,"id":7},{"text":"shows","start":32,"end":37,"id":8},{"text":"bad","start":38,"end":41,"id":9},{"text":"guys","start":42,"end":46,"id":10},{"text":"will","start":47,"end":51,"id":11},{"text":"go","start":52,"end":54,"id":12},{"text":"as","start":55,"end":57,"id":13},{"text":"far","start":58,"end":61,"id":14},{"text":"as","start":62,"end":64,"id":15},{"text":"backdooring","start":65,"end":76,"id":16},{"text":"a","start":77,"end":78,"id":17},{"text":"legit","start":79,"end":84,"id":18},{"text":"business","start":85,"end":93,"id":19},{"text":"app","start":94,"end":97,"id":20},{"text":"to","start":98,"end":100,"id":21},{"text":"spread","start":101,"end":107,"id":22},{"text":"malware","start":108,"end":115,"id":23},{"text":".","start":115,"end":116,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"See: https://t.co/xFVV\u2026","_input_hash":-910950968,"_task_hash":-1415299409,"tokens":[{"text":"See","start":0,"end":3,"id":0},{"text":":","start":3,"end":4,"id":1},{"text":"https://t.co/xFVV","start":5,"end":22,"id":2},{"text":"\u2026","start":22,"end":23,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Over 6,700,000 Indian customers' #Aadhaar numbers and personal details exposed due to a #vulnerability in the website of \"Indane\" LPG Gas companyhttps://t.co/k9xXbmsyBC\u2014by @Swati_THN#DataBreach #Hacking #Privacy https://t.co/fEvw6LCW0s","_input_hash":-1603258494,"_task_hash":-309727246,"tokens":[{"text":"Over","start":0,"end":4,"id":0},{"text":"6,700,000","start":5,"end":14,"id":1},{"text":"Indian","start":15,"end":21,"id":2},{"text":"customers","start":22,"end":31,"id":3},{"text":"'","start":31,"end":32,"id":4},{"text":"#","start":33,"end":34,"id":5},{"text":"Aadhaar","start":34,"end":41,"id":6},{"text":"numbers","start":42,"end":49,"id":7},{"text":"and","start":50,"end":53,"id":8},{"text":"personal","start":54,"end":62,"id":9},{"text":"details","start":63,"end":70,"id":10},{"text":"exposed","start":71,"end":78,"id":11},{"text":"due","start":79,"end":82,"id":12},{"text":"to","start":83,"end":85,"id":13},{"text":"a","start":86,"end":87,"id":14},{"text":"#","start":88,"end":89,"id":15},{"text":"vulnerability","start":89,"end":102,"id":16},{"text":"in","start":103,"end":105,"id":17},{"text":"the","start":106,"end":109,"id":18},{"text":"website","start":110,"end":117,"id":19},{"text":"of","start":118,"end":120,"id":20},{"text":"\"","start":121,"end":122,"id":21},{"text":"Indane","start":122,"end":128,"id":22},{"text":"\"","start":128,"end":129,"id":23},{"text":"LPG","start":130,"end":133,"id":24},{"text":"Gas","start":134,"end":137,"id":25},{"text":"companyhttps://t.co/k9xXbmsyBC\u2014by","start":138,"end":171,"id":26},{"text":"@Swati_THN#DataBreach","start":172,"end":193,"id":27},{"text":"#","start":194,"end":195,"id":28},{"text":"Hacking","start":195,"end":202,"id":29},{"text":"#","start":203,"end":204,"id":30},{"text":"Privacy","start":204,"end":211,"id":31},{"text":"https://t.co/fEvw6LCW0s","start":212,"end":235,"id":32}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\u2013 51% are confident because it beats shopping in an actual store\u2013 40% are confident because they're a security ninja","_input_hash":-1598482322,"_task_hash":-1113397719,"tokens":[{"text":"\u2013","start":0,"end":1,"id":0},{"text":"51","start":2,"end":4,"id":1},{"text":"%","start":4,"end":5,"id":2},{"text":"are","start":6,"end":9,"id":3},{"text":"confident","start":10,"end":19,"id":4},{"text":"because","start":20,"end":27,"id":5},{"text":"it","start":28,"end":30,"id":6},{"text":"beats","start":31,"end":36,"id":7},{"text":"shopping","start":37,"end":45,"id":8},{"text":"in","start":46,"end":48,"id":9},{"text":"an","start":49,"end":51,"id":10},{"text":"actual","start":52,"end":58,"id":11},{"text":"store","start":59,"end":64,"id":12},{"text":"\u2013","start":64,"end":65,"id":13},{"text":"40","start":66,"end":68,"id":14},{"text":"%","start":68,"end":69,"id":15},{"text":"are","start":70,"end":73,"id":16},{"text":"confident","start":74,"end":83,"id":17},{"text":"because","start":84,"end":91,"id":18},{"text":"they","start":92,"end":96,"id":19},{"text":"'re","start":96,"end":99,"id":20},{"text":"a","start":100,"end":101,"id":21},{"text":"security","start":102,"end":110,"id":22},{"text":"ninja","start":111,"end":116,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Security researcher discloses a new \"UNPATCHED\" #zeroday vulnerability in #Microsoft JET Database Engine, affecting all\u2026","_input_hash":483714839,"_task_hash":2132157515,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Security","start":20,"end":28,"id":3},{"text":"researcher","start":29,"end":39,"id":4},{"text":"discloses","start":40,"end":49,"id":5},{"text":"a","start":50,"end":51,"id":6},{"text":"new","start":52,"end":55,"id":7},{"text":"\"","start":56,"end":57,"id":8},{"text":"UNPATCHED","start":57,"end":66,"id":9},{"text":"\"","start":66,"end":67,"id":10},{"text":"#","start":68,"end":69,"id":11},{"text":"zeroday","start":69,"end":76,"id":12},{"text":"vulnerability","start":77,"end":90,"id":13},{"text":"in","start":91,"end":93,"id":14},{"text":"#","start":94,"end":95,"id":15},{"text":"Microsoft","start":95,"end":104,"id":16},{"text":"JET","start":105,"end":108,"id":17},{"text":"Database","start":109,"end":117,"id":18},{"text":"Engine","start":118,"end":124,"id":19},{"text":",","start":124,"end":125,"id":20},{"text":"affecting","start":126,"end":135,"id":21},{"text":"all","start":136,"end":139,"id":22},{"text":"\u2026","start":139,"end":140,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Adtomi is a stock tracking program that will display pop-up advertisements in the background.","_input_hash":1317249761,"_task_hash":507917141,"tokens":[{"text":"Adtomi","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"a","start":10,"end":11,"id":2},{"text":"stock","start":12,"end":17,"id":3},{"text":"tracking","start":18,"end":26,"id":4},{"text":"program","start":27,"end":34,"id":5},{"text":"that","start":35,"end":39,"id":6},{"text":"will","start":40,"end":44,"id":7},{"text":"display","start":45,"end":52,"id":8},{"text":"pop","start":53,"end":56,"id":9},{"text":"-","start":56,"end":57,"id":10},{"text":"up","start":57,"end":59,"id":11},{"text":"advertisements","start":60,"end":74,"id":12},{"text":"in","start":75,"end":77,"id":13},{"text":"the","start":78,"end":81,"id":14},{"text":"background","start":82,"end":92,"id":15},{"text":".","start":92,"end":93,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"New ESET Research: @Jazvrtka investigates a large wave of ransomware-spreading spam that is targeting Russian users https://t.co/K8BZ90PMA8","_input_hash":-1508432927,"_task_hash":563059340,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"ESET","start":4,"end":8,"id":1},{"text":"Research","start":9,"end":17,"id":2},{"text":":","start":17,"end":18,"id":3},{"text":"@Jazvrtka","start":19,"end":28,"id":4},{"text":"investigates","start":29,"end":41,"id":5},{"text":"a","start":42,"end":43,"id":6},{"text":"large","start":44,"end":49,"id":7},{"text":"wave","start":50,"end":54,"id":8},{"text":"of","start":55,"end":57,"id":9},{"text":"ransomware","start":58,"end":68,"id":10},{"text":"-","start":68,"end":69,"id":11},{"text":"spreading","start":69,"end":78,"id":12},{"text":"spam","start":79,"end":83,"id":13},{"text":"that","start":84,"end":88,"id":14},{"text":"is","start":89,"end":91,"id":15},{"text":"targeting","start":92,"end":101,"id":16},{"text":"Russian","start":102,"end":109,"id":17},{"text":"users","start":110,"end":115,"id":18},{"text":" ","start":116,"end":118,"id":19},{"text":"https://t.co/K8BZ90PMA8","start":118,"end":141,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New @ESET white paper: @zuzana_hromcova dissects new #malware deployed by the elusive #Ke3chang aka #APT15 group #Okrum #backdoor #APT #infosechttps://t.co/JwGVfAnumq","_input_hash":1739302557,"_task_hash":-1559831599,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"@ESET","start":4,"end":9,"id":1},{"text":"white","start":10,"end":15,"id":2},{"text":"paper","start":16,"end":21,"id":3},{"text":":","start":21,"end":22,"id":4},{"text":"@zuzana_hromcova","start":23,"end":39,"id":5},{"text":"dissects","start":40,"end":48,"id":6},{"text":"new","start":49,"end":52,"id":7},{"text":"#","start":53,"end":54,"id":8},{"text":"malware","start":54,"end":61,"id":9},{"text":"deployed","start":62,"end":70,"id":10},{"text":"by","start":71,"end":73,"id":11},{"text":"the","start":74,"end":77,"id":12},{"text":"elusive","start":78,"end":85,"id":13},{"text":"#","start":86,"end":87,"id":14},{"text":"Ke3chang","start":87,"end":95,"id":15},{"text":"aka","start":96,"end":99,"id":16},{"text":"#","start":100,"end":101,"id":17},{"text":"APT15","start":101,"end":106,"id":18},{"text":"group","start":107,"end":112,"id":19},{"text":"#","start":113,"end":114,"id":20},{"text":"Okrum","start":114,"end":119,"id":21},{"text":"#","start":120,"end":121,"id":22},{"text":"backdoor","start":121,"end":129,"id":23},{"text":"#","start":130,"end":131,"id":24},{"text":"APT","start":131,"end":134,"id":25},{"text":"#","start":135,"end":136,"id":26},{"text":"infosechttps://t.co/JwGVfAnumq","start":136,"end":166,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":87,"end":95,"token_start":15,"token_end":15,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":101,"end":106,"token_start":18,"token_end":18,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":114,"end":119,"token_start":21,"token_end":21,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#Ransomware and the #enterprise from @zcobbhttps://t.co/RiP7LNYgKm","_input_hash":-2122726776,"_task_hash":-985068874,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Ransomware","start":1,"end":11,"id":1},{"text":"and","start":12,"end":15,"id":2},{"text":"the","start":16,"end":19,"id":3},{"text":"#","start":20,"end":21,"id":4},{"text":"enterprise","start":21,"end":31,"id":5},{"text":"from","start":32,"end":36,"id":6},{"text":"@zcobbhttps://t.co","start":37,"end":55,"id":7},{"text":"/","start":55,"end":56,"id":8},{"text":"RiP7LNYgKm","start":56,"end":66,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hey fellow site administrators, don't worry, you\u2019re not alone.","_input_hash":524973246,"_task_hash":381210969,"tokens":[{"text":"Hey","start":0,"end":3,"id":0},{"text":"fellow","start":4,"end":10,"id":1},{"text":"site","start":11,"end":15,"id":2},{"text":"administrators","start":16,"end":30,"id":3},{"text":",","start":30,"end":31,"id":4},{"text":"do","start":32,"end":34,"id":5},{"text":"n't","start":34,"end":37,"id":6},{"text":"worry","start":38,"end":43,"id":7},{"text":",","start":43,"end":44,"id":8},{"text":"you","start":45,"end":48,"id":9},{"text":"\u2019re","start":48,"end":51,"id":10},{"text":"not","start":52,"end":55,"id":11},{"text":"alone","start":56,"end":61,"id":12},{"text":".","start":61,"end":62,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@GoogleAnalytics is down for many websites from past 30 minutes, dropping the real-time traffic to a heart-attack level.","_input_hash":-209938905,"_task_hash":1404191248,"tokens":[{"text":"@GoogleAnalytics","start":0,"end":16,"id":0},{"text":"is","start":17,"end":19,"id":1},{"text":"down","start":20,"end":24,"id":2},{"text":"for","start":25,"end":28,"id":3},{"text":"many","start":29,"end":33,"id":4},{"text":"websites","start":34,"end":42,"id":5},{"text":"from","start":43,"end":47,"id":6},{"text":"past","start":48,"end":52,"id":7},{"text":"30","start":53,"end":55,"id":8},{"text":"minutes","start":56,"end":63,"id":9},{"text":",","start":63,"end":64,"id":10},{"text":"dropping","start":65,"end":73,"id":11},{"text":"the","start":74,"end":77,"id":12},{"text":"real","start":78,"end":82,"id":13},{"text":"-","start":82,"end":83,"id":14},{"text":"time","start":83,"end":87,"id":15},{"text":"traffic","start":88,"end":95,"id":16},{"text":"to","start":96,"end":98,"id":17},{"text":"a","start":99,"end":100,"id":18},{"text":"heart","start":101,"end":106,"id":19},{"text":"-","start":106,"end":107,"id":20},{"text":"attack","start":107,"end":113,"id":21},{"text":"level","start":114,"end":119,"id":22},{"text":".","start":119,"end":120,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/19msbD3mai","_input_hash":-472547430,"_task_hash":444590719,"tokens":[{"text":"https://t.co/19msbD3mai","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Important security notification for #Drupal sites administrators.","_input_hash":-2073086485,"_task_hash":1455508504,"tokens":[{"text":"Important","start":0,"end":9,"id":0},{"text":"security","start":10,"end":18,"id":1},{"text":"notification","start":19,"end":31,"id":2},{"text":"for","start":32,"end":35,"id":3},{"text":"#","start":36,"end":37,"id":4},{"text":"Drupal","start":37,"end":43,"id":5},{"text":"sites","start":44,"end":49,"id":6},{"text":"administrators","start":50,"end":64,"id":7},{"text":".","start":64,"end":65,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/NJssVoN1Qb","_input_hash":1669447728,"_task_hash":-238757158,"tokens":[{"text":"https://t.co/NJssVoN1Qb","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\udd12\ud83d\udd11Google has made it mandatory for #Chrome extension developers to enable two-step verification on their accounts in an attempt to lower the risk of extension misuse.","_input_hash":1239648503,"_task_hash":-1846940675,"tokens":[{"text":"\ud83d\udd12","start":0,"end":1,"id":0},{"text":"\ud83d\udd11","start":1,"end":2,"id":1},{"text":"Google","start":2,"end":8,"id":2},{"text":"has","start":9,"end":12,"id":3},{"text":"made","start":13,"end":17,"id":4},{"text":"it","start":18,"end":20,"id":5},{"text":"mandatory","start":21,"end":30,"id":6},{"text":"for","start":31,"end":34,"id":7},{"text":"#","start":35,"end":36,"id":8},{"text":"Chrome","start":36,"end":42,"id":9},{"text":"extension","start":43,"end":52,"id":10},{"text":"developers","start":53,"end":63,"id":11},{"text":"to","start":64,"end":66,"id":12},{"text":"enable","start":67,"end":73,"id":13},{"text":"two","start":74,"end":77,"id":14},{"text":"-","start":77,"end":78,"id":15},{"text":"step","start":78,"end":82,"id":16},{"text":"verification","start":83,"end":95,"id":17},{"text":"on","start":96,"end":98,"id":18},{"text":"their","start":99,"end":104,"id":19},{"text":"accounts","start":105,"end":113,"id":20},{"text":"in","start":114,"end":116,"id":21},{"text":"an","start":117,"end":119,"id":22},{"text":"attempt","start":120,"end":127,"id":23},{"text":"to","start":128,"end":130,"id":24},{"text":"lower","start":131,"end":136,"id":25},{"text":"the","start":137,"end":140,"id":26},{"text":"risk","start":141,"end":145,"id":27},{"text":"of","start":146,"end":148,"id":28},{"text":"extension","start":149,"end":158,"id":29},{"text":"misuse","start":159,"end":165,"id":30},{"text":".","start":165,"end":166,"id":31}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/9KV9amwKAG https://t.co/k7PsdTB3DW","_input_hash":850763470,"_task_hash":-1514844114,"tokens":[{"text":"https://t.co/9KV9amwKAG","start":0,"end":23,"id":0},{"text":"https://t.co/k7PsdTB3DW","start":24,"end":47,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AUNPS is an adware program that displays advertisements in Internet Explorer windows at regular intervals of time.","_input_hash":-1697141660,"_task_hash":-1727558552,"tokens":[{"text":"AUNPS","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"an","start":9,"end":11,"id":2},{"text":"adware","start":12,"end":18,"id":3},{"text":"program","start":19,"end":26,"id":4},{"text":"that","start":27,"end":31,"id":5},{"text":"displays","start":32,"end":40,"id":6},{"text":"advertisements","start":41,"end":55,"id":7},{"text":"in","start":56,"end":58,"id":8},{"text":"Internet","start":59,"end":67,"id":9},{"text":"Explorer","start":68,"end":76,"id":10},{"text":"windows","start":77,"end":84,"id":11},{"text":"at","start":85,"end":87,"id":12},{"text":"regular","start":88,"end":95,"id":13},{"text":"intervals","start":96,"end":105,"id":14},{"text":"of","start":106,"end":108,"id":15},{"text":"time","start":109,"end":113,"id":16},{"text":".","start":113,"end":114,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":5,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"123Search is a Browser Helper Object that displays advertisements and downloads files.","_input_hash":-1394847826,"_task_hash":1316079475,"tokens":[{"text":"123Search","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"a","start":13,"end":14,"id":2},{"text":"Browser","start":15,"end":22,"id":3},{"text":"Helper","start":23,"end":29,"id":4},{"text":"Object","start":30,"end":36,"id":5},{"text":"that","start":37,"end":41,"id":6},{"text":"displays","start":42,"end":50,"id":7},{"text":"advertisements","start":51,"end":65,"id":8},{"text":"and","start":66,"end":69,"id":9},{"text":"downloads","start":70,"end":79,"id":10},{"text":"files","start":80,"end":85,"id":11},{"text":".","start":85,"end":86,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"180Search is an adware program that monitors the contents of Web browser windows.","_input_hash":251582133,"_task_hash":285360861,"tokens":[{"text":"180Search","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"monitors","start":36,"end":44,"id":6},{"text":"the","start":45,"end":48,"id":7},{"text":"contents","start":49,"end":57,"id":8},{"text":"of","start":58,"end":60,"id":9},{"text":"Web","start":61,"end":64,"id":10},{"text":"browser","start":65,"end":72,"id":11},{"text":"windows","start":73,"end":80,"id":12},{"text":".","start":80,"end":81,"id":13}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"It opens the Web pages of partner Web sites when it sees certain keywords in search or shopping browser windows.","_input_hash":1495007235,"_task_hash":-782173928,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"opens","start":3,"end":8,"id":1},{"text":"the","start":9,"end":12,"id":2},{"text":"Web","start":13,"end":16,"id":3},{"text":"pages","start":17,"end":22,"id":4},{"text":"of","start":23,"end":25,"id":5},{"text":"partner","start":26,"end":33,"id":6},{"text":"Web","start":34,"end":37,"id":7},{"text":"sites","start":38,"end":43,"id":8},{"text":"when","start":44,"end":48,"id":9},{"text":"it","start":49,"end":51,"id":10},{"text":"sees","start":52,"end":56,"id":11},{"text":"certain","start":57,"end":64,"id":12},{"text":"keywords","start":65,"end":73,"id":13},{"text":"in","start":74,"end":76,"id":14},{"text":"search","start":77,"end":83,"id":15},{"text":"or","start":84,"end":86,"id":16},{"text":"shopping","start":87,"end":95,"id":17},{"text":"browser","start":96,"end":103,"id":18},{"text":"windows","start":104,"end":111,"id":19},{"text":".","start":111,"end":112,"id":20}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"accept","spans":[]} {"text":"This program also installs files related to 180Solutions.","_input_hash":1642779752,"_task_hash":439074431,"tokens":[{"text":"This","start":0,"end":4,"id":0},{"text":"program","start":5,"end":12,"id":1},{"text":"also","start":13,"end":17,"id":2},{"text":"installs","start":18,"end":26,"id":3},{"text":"files","start":27,"end":32,"id":4},{"text":"related","start":33,"end":40,"id":5},{"text":"to","start":41,"end":43,"id":6},{"text":"180Solutions","start":44,"end":56,"id":7},{"text":".","start":56,"end":57,"id":8}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"accept","spans":[]} {"text":"Note: Detections dated March 10th, 2005 or earlier may detect this adware as Ncase.","_input_hash":916265365,"_task_hash":-399565617,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Detections","start":6,"end":16,"id":2},{"text":"dated","start":17,"end":22,"id":3},{"text":"March","start":23,"end":28,"id":4},{"text":"10th","start":29,"end":33,"id":5},{"text":",","start":33,"end":34,"id":6},{"text":"2005","start":35,"end":39,"id":7},{"text":"or","start":40,"end":42,"id":8},{"text":"earlier","start":43,"end":50,"id":9},{"text":"may","start":51,"end":54,"id":10},{"text":"detect","start":55,"end":61,"id":11},{"text":"this","start":62,"end":66,"id":12},{"text":"adware","start":67,"end":73,"id":13},{"text":"as","start":74,"end":76,"id":14},{"text":"Ncase","start":77,"end":82,"id":15},{"text":".","start":82,"end":83,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","answer":"accept","spans":[]} {"text":"Simple script to check if your Linux machine is vulnerable to #Meltdown (CVE-2017-5754) attack https://t.co/kAIDQ7zpA7 https://t.co/FXujhVNzyK","_input_hash":2015399284,"_task_hash":1249071742,"tokens":[{"text":"Simple","start":0,"end":6,"id":0},{"text":"script","start":7,"end":13,"id":1},{"text":"to","start":14,"end":16,"id":2},{"text":"check","start":17,"end":22,"id":3},{"text":"if","start":23,"end":25,"id":4},{"text":"your","start":26,"end":30,"id":5},{"text":"Linux","start":31,"end":36,"id":6},{"text":"machine","start":37,"end":44,"id":7},{"text":"is","start":45,"end":47,"id":8},{"text":"vulnerable","start":48,"end":58,"id":9},{"text":"to","start":59,"end":61,"id":10},{"text":"#","start":62,"end":63,"id":11},{"text":"Meltdown","start":63,"end":71,"id":12},{"text":"(","start":72,"end":73,"id":13},{"text":"CVE-2017","start":73,"end":81,"id":14},{"text":"-","start":81,"end":82,"id":15},{"text":"5754","start":82,"end":86,"id":16},{"text":")","start":86,"end":87,"id":17},{"text":"attack","start":88,"end":94,"id":18},{"text":"https://t.co/kAIDQ7zpA7","start":95,"end":118,"id":19},{"text":"https://t.co/FXujhVNzyK","start":119,"end":142,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":63,"end":71,"token_start":12,"token_end":12,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"If exploited, the attack could allow malicious hackers and cyber criminals to cause havoc around the world, potentially much worse than what #WannaCry and NotPetya like wormable attacks did in 2017.","_input_hash":993533524,"_task_hash":194321969,"tokens":[{"text":"If","start":0,"end":2,"id":0},{"text":"exploited","start":3,"end":12,"id":1},{"text":",","start":12,"end":13,"id":2},{"text":"the","start":14,"end":17,"id":3},{"text":"attack","start":18,"end":24,"id":4},{"text":"could","start":25,"end":30,"id":5},{"text":"allow","start":31,"end":36,"id":6},{"text":"malicious","start":37,"end":46,"id":7},{"text":"hackers","start":47,"end":54,"id":8},{"text":"and","start":55,"end":58,"id":9},{"text":"cyber","start":59,"end":64,"id":10},{"text":"criminals","start":65,"end":74,"id":11},{"text":"to","start":75,"end":77,"id":12},{"text":"cause","start":78,"end":83,"id":13},{"text":"havoc","start":84,"end":89,"id":14},{"text":"around","start":90,"end":96,"id":15},{"text":"the","start":97,"end":100,"id":16},{"text":"world","start":101,"end":106,"id":17},{"text":",","start":106,"end":107,"id":18},{"text":"potentially","start":108,"end":119,"id":19},{"text":"much","start":120,"end":124,"id":20},{"text":"worse","start":125,"end":130,"id":21},{"text":"than","start":131,"end":135,"id":22},{"text":"what","start":136,"end":140,"id":23},{"text":"#","start":141,"end":142,"id":24},{"text":"WannaCry","start":142,"end":150,"id":25},{"text":"and","start":151,"end":154,"id":26},{"text":"NotPetya","start":155,"end":163,"id":27},{"text":"like","start":164,"end":168,"id":28},{"text":"wormable","start":169,"end":177,"id":29},{"text":"attacks","start":178,"end":185,"id":30},{"text":"did","start":186,"end":189,"id":31},{"text":"in","start":190,"end":192,"id":32},{"text":"2017","start":193,"end":197,"id":33},{"text":".","start":197,"end":198,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":142,"end":150,"token_start":25,"token_end":25,"label":"MALICIOUS_SOFT/COMP","answer":"accept"},{"start":155,"end":163,"token_start":27,"token_end":27,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"BrowserVillage is a toolbar for Internet Explorer that can display advertisements and track user browsing activity and searches.","_input_hash":794895797,"_task_hash":-554285729,"tokens":[{"text":"BrowserVillage","start":0,"end":14,"id":0},{"text":"is","start":15,"end":17,"id":1},{"text":"a","start":18,"end":19,"id":2},{"text":"toolbar","start":20,"end":27,"id":3},{"text":"for","start":28,"end":31,"id":4},{"text":"Internet","start":32,"end":40,"id":5},{"text":"Explorer","start":41,"end":49,"id":6},{"text":"that","start":50,"end":54,"id":7},{"text":"can","start":55,"end":58,"id":8},{"text":"display","start":59,"end":66,"id":9},{"text":"advertisements","start":67,"end":81,"id":10},{"text":"and","start":82,"end":85,"id":11},{"text":"track","start":86,"end":91,"id":12},{"text":"user","start":92,"end":96,"id":13},{"text":"browsing","start":97,"end":105,"id":14},{"text":"activity","start":106,"end":114,"id":15},{"text":"and","start":115,"end":118,"id":16},{"text":"searches","start":119,"end":127,"id":17},{"text":".","start":127,"end":128,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":14,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Researchers Uncover TRITON \u2014 A New ICS Malware Targeting Critical Infrastructures that Could Cause Severe Life-Threatening Damages.https://t.co/ITUeJsJyge https://t.co/7AzYmkyzCP","_input_hash":-1420215088,"_task_hash":1880588970,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"Uncover","start":12,"end":19,"id":1},{"text":"TRITON","start":20,"end":26,"id":2},{"text":"\u2014","start":27,"end":28,"id":3},{"text":"A","start":29,"end":30,"id":4},{"text":"New","start":31,"end":34,"id":5},{"text":"ICS","start":35,"end":38,"id":6},{"text":"Malware","start":39,"end":46,"id":7},{"text":"Targeting","start":47,"end":56,"id":8},{"text":"Critical","start":57,"end":65,"id":9},{"text":"Infrastructures","start":66,"end":81,"id":10},{"text":"that","start":82,"end":86,"id":11},{"text":"Could","start":87,"end":92,"id":12},{"text":"Cause","start":93,"end":98,"id":13},{"text":"Severe","start":99,"end":105,"id":14},{"text":"Life","start":106,"end":110,"id":15},{"text":"-","start":110,"end":111,"id":16},{"text":"Threatening","start":111,"end":122,"id":17},{"text":"Damages.https://t.co/ITUeJsJyge","start":123,"end":154,"id":18},{"text":"https://t.co/7AzYmkyzCP","start":155,"end":178,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":20,"end":26,"token_start":2,"token_end":2,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"U.S. Department of Justice Said to Announce Charges Against a North Korean Intelligence Official, Pak Jin Hyok, Over #WannaCry Ransomware Attack, Bangladesh Bank Heist, and #Sony Pictures Hackhttps://t.co/jY3RFuHLbI","_input_hash":1851746638,"_task_hash":1266170889,"tokens":[{"text":"U.S.","start":0,"end":4,"id":0},{"text":"Department","start":5,"end":15,"id":1},{"text":"of","start":16,"end":18,"id":2},{"text":"Justice","start":19,"end":26,"id":3},{"text":"Said","start":27,"end":31,"id":4},{"text":"to","start":32,"end":34,"id":5},{"text":"Announce","start":35,"end":43,"id":6},{"text":"Charges","start":44,"end":51,"id":7},{"text":"Against","start":52,"end":59,"id":8},{"text":"a","start":60,"end":61,"id":9},{"text":"North","start":62,"end":67,"id":10},{"text":"Korean","start":68,"end":74,"id":11},{"text":"Intelligence","start":75,"end":87,"id":12},{"text":"Official","start":88,"end":96,"id":13},{"text":",","start":96,"end":97,"id":14},{"text":"Pak","start":98,"end":101,"id":15},{"text":"Jin","start":102,"end":105,"id":16},{"text":"Hyok","start":106,"end":110,"id":17},{"text":",","start":110,"end":111,"id":18},{"text":"Over","start":112,"end":116,"id":19},{"text":"#","start":117,"end":118,"id":20},{"text":"WannaCry","start":118,"end":126,"id":21},{"text":"Ransomware","start":127,"end":137,"id":22},{"text":"Attack","start":138,"end":144,"id":23},{"text":",","start":144,"end":145,"id":24},{"text":"Bangladesh","start":146,"end":156,"id":25},{"text":"Bank","start":157,"end":161,"id":26},{"text":"Heist","start":162,"end":167,"id":27},{"text":",","start":167,"end":168,"id":28},{"text":"and","start":169,"end":172,"id":29},{"text":"#","start":173,"end":174,"id":30},{"text":"Sony","start":174,"end":178,"id":31},{"text":"Pictures","start":179,"end":187,"id":32},{"text":"Hackhttps://t.co/jY3RFuHLbI","start":188,"end":215,"id":33}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":118,"end":126,"token_start":21,"token_end":21,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"#UCBrowser has been designed to download plugins from the company's servers and install them on users' devices without re-installing the app.","_input_hash":-1915462643,"_task_hash":64153576,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"UCBrowser","start":1,"end":10,"id":1},{"text":"has","start":11,"end":14,"id":2},{"text":"been","start":15,"end":19,"id":3},{"text":"designed","start":20,"end":28,"id":4},{"text":"to","start":29,"end":31,"id":5},{"text":"download","start":32,"end":40,"id":6},{"text":"plugins","start":41,"end":48,"id":7},{"text":"from","start":49,"end":53,"id":8},{"text":"the","start":54,"end":57,"id":9},{"text":"company","start":58,"end":65,"id":10},{"text":"'s","start":65,"end":67,"id":11},{"text":"servers","start":68,"end":75,"id":12},{"text":"and","start":76,"end":79,"id":13},{"text":"install","start":80,"end":87,"id":14},{"text":"them","start":88,"end":92,"id":15},{"text":"on","start":93,"end":95,"id":16},{"text":"users","start":96,"end":101,"id":17},{"text":"'","start":101,"end":102,"id":18},{"text":"devices","start":103,"end":110,"id":19},{"text":"without","start":111,"end":118,"id":20},{"text":"re","start":119,"end":121,"id":21},{"text":"-","start":121,"end":122,"id":22},{"text":"installing","start":122,"end":132,"id":23},{"text":"the","start":133,"end":136,"id":24},{"text":"app","start":137,"end":140,"id":25},{"text":".","start":140,"end":141,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Turns out that the app communicates over HTTP and installs unsigned plugins, thus allowing MiTM attackers to push malicious modules.","_input_hash":696007826,"_task_hash":-615728724,"tokens":[{"text":"Turns","start":0,"end":5,"id":0},{"text":"out","start":6,"end":9,"id":1},{"text":"that","start":10,"end":14,"id":2},{"text":"the","start":15,"end":18,"id":3},{"text":"app","start":19,"end":22,"id":4},{"text":"communicates","start":23,"end":35,"id":5},{"text":"over","start":36,"end":40,"id":6},{"text":"HTTP","start":41,"end":45,"id":7},{"text":"and","start":46,"end":49,"id":8},{"text":"installs","start":50,"end":58,"id":9},{"text":"unsigned","start":59,"end":67,"id":10},{"text":"plugins","start":68,"end":75,"id":11},{"text":",","start":75,"end":76,"id":12},{"text":"thus","start":77,"end":81,"id":13},{"text":"allowing","start":82,"end":90,"id":14},{"text":"MiTM","start":91,"end":95,"id":15},{"text":"attackers","start":96,"end":105,"id":16},{"text":"to","start":106,"end":108,"id":17},{"text":"push","start":109,"end":113,"id":18},{"text":"malicious","start":114,"end":123,"id":19},{"text":"modules","start":124,"end":131,"id":20},{"text":".","start":131,"end":132,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":91,"end":95,"token_start":15,"token_end":15,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"https://t.co/sUC40Del0U","_input_hash":-786819000,"_task_hash":-875797638,"tokens":[{"text":"https://t.co/sUC40Del0U","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @unix_root: Your #Android phone doesn't need an #antivirus, it works great with common sense and by following basics #security practices\u2026","_input_hash":499356494,"_task_hash":-1353443025,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@unix_root","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"Your","start":15,"end":19,"id":3},{"text":"#","start":20,"end":21,"id":4},{"text":"Android","start":21,"end":28,"id":5},{"text":"phone","start":29,"end":34,"id":6},{"text":"does","start":35,"end":39,"id":7},{"text":"n't","start":39,"end":42,"id":8},{"text":"need","start":43,"end":47,"id":9},{"text":"an","start":48,"end":50,"id":10},{"text":"#","start":51,"end":52,"id":11},{"text":"antivirus","start":52,"end":61,"id":12},{"text":",","start":61,"end":62,"id":13},{"text":"it","start":63,"end":65,"id":14},{"text":"works","start":66,"end":71,"id":15},{"text":"great","start":72,"end":77,"id":16},{"text":"with","start":78,"end":82,"id":17},{"text":"common","start":83,"end":89,"id":18},{"text":"sense","start":90,"end":95,"id":19},{"text":"and","start":96,"end":99,"id":20},{"text":"by","start":100,"end":102,"id":21},{"text":"following","start":103,"end":112,"id":22},{"text":"basics","start":113,"end":119,"id":23},{"text":"#","start":120,"end":121,"id":24},{"text":"security","start":121,"end":129,"id":25},{"text":"practices","start":130,"end":139,"id":26},{"text":"\u2026","start":139,"end":140,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"All 4 PoC scripts to test #WPA3 vulnerabilities are now available on the GitHubhttps://t.co/p8xta82hWI\u2014DoS attack against Dragonfly handshake\u2014Timing against SAE handshake\u2014Password Partitioning Attack\u2014Attack against EAP-pwd https://t.co/skEUJGPgpA","_input_hash":2097450676,"_task_hash":-480956378,"tokens":[{"text":"All","start":0,"end":3,"id":0},{"text":"4","start":4,"end":5,"id":1},{"text":"PoC","start":6,"end":9,"id":2},{"text":"scripts","start":10,"end":17,"id":3},{"text":"to","start":18,"end":20,"id":4},{"text":"test","start":21,"end":25,"id":5},{"text":"#","start":26,"end":27,"id":6},{"text":"WPA3","start":27,"end":31,"id":7},{"text":"vulnerabilities","start":32,"end":47,"id":8},{"text":"are","start":48,"end":51,"id":9},{"text":"now","start":52,"end":55,"id":10},{"text":"available","start":56,"end":65,"id":11},{"text":"on","start":66,"end":68,"id":12},{"text":"the","start":69,"end":72,"id":13},{"text":"GitHubhttps://t.co/p8xta82hWI\u2014DoS","start":73,"end":106,"id":14},{"text":"attack","start":107,"end":113,"id":15},{"text":"against","start":114,"end":121,"id":16},{"text":"Dragonfly","start":122,"end":131,"id":17},{"text":"handshake","start":132,"end":141,"id":18},{"text":"\u2014","start":141,"end":142,"id":19},{"text":"Timing","start":142,"end":148,"id":20},{"text":"against","start":149,"end":156,"id":21},{"text":"SAE","start":157,"end":160,"id":22},{"text":"handshake","start":161,"end":170,"id":23},{"text":"\u2014","start":170,"end":171,"id":24},{"text":"Password","start":171,"end":179,"id":25},{"text":"Partitioning","start":180,"end":192,"id":26},{"text":"Attack","start":193,"end":199,"id":27},{"text":"\u2014","start":199,"end":200,"id":28},{"text":"Attack","start":200,"end":206,"id":29},{"text":"against","start":207,"end":214,"id":30},{"text":"EAP","start":215,"end":218,"id":31},{"text":"-","start":218,"end":219,"id":32},{"text":"pwd","start":219,"end":222,"id":33},{"text":"https://t.co/skEUJGPgpA","start":223,"end":246,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"Play GTA Online?","_input_hash":974438872,"_task_hash":-583856931,"tokens":[{"text":"Play","start":0,"end":4,"id":0},{"text":"GTA","start":5,"end":8,"id":1},{"text":"Online","start":9,"end":15,"id":2},{"text":"?","start":15,"end":16,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Watch out for hacks to steal your virtual currency: http://t.co/UXUewrtxZV #gtav http://t.co/FiJukKbUaS","_input_hash":1942091892,"_task_hash":1430108175,"tokens":[{"text":"Watch","start":0,"end":5,"id":0},{"text":"out","start":6,"end":9,"id":1},{"text":"for","start":10,"end":13,"id":2},{"text":"hacks","start":14,"end":19,"id":3},{"text":"to","start":20,"end":22,"id":4},{"text":"steal","start":23,"end":28,"id":5},{"text":"your","start":29,"end":33,"id":6},{"text":"virtual","start":34,"end":41,"id":7},{"text":"currency","start":42,"end":50,"id":8},{"text":":","start":50,"end":51,"id":9},{"text":"http://t.co/UXUewrtxZV","start":52,"end":74,"id":10},{"text":"#","start":75,"end":76,"id":11},{"text":"gtav","start":76,"end":80,"id":12},{"text":"http://t.co/FiJukKbUaS","start":81,"end":103,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"CredSSP Vulnerability (CVE-2018-0886) in #Microsoft RDP and WinRM Protocols Allows Remote Hackers to Steal Authentication Session and Run Malicious Commandshttps://t.co/5fxl1C1v50All Versions of Windows Affected \u2014 Install Microsoft\u2019s March 2018 Updates to Patch #CredSSP Flaw.","_input_hash":-1335853865,"_task_hash":-1487594140,"tokens":[{"text":"CredSSP","start":0,"end":7,"id":0},{"text":"Vulnerability","start":8,"end":21,"id":1},{"text":"(","start":22,"end":23,"id":2},{"text":"CVE-2018","start":23,"end":31,"id":3},{"text":"-","start":31,"end":32,"id":4},{"text":"0886","start":32,"end":36,"id":5},{"text":")","start":36,"end":37,"id":6},{"text":"in","start":38,"end":40,"id":7},{"text":"#","start":41,"end":42,"id":8},{"text":"Microsoft","start":42,"end":51,"id":9},{"text":"RDP","start":52,"end":55,"id":10},{"text":"and","start":56,"end":59,"id":11},{"text":"WinRM","start":60,"end":65,"id":12},{"text":"Protocols","start":66,"end":75,"id":13},{"text":"Allows","start":76,"end":82,"id":14},{"text":"Remote","start":83,"end":89,"id":15},{"text":"Hackers","start":90,"end":97,"id":16},{"text":"to","start":98,"end":100,"id":17},{"text":"Steal","start":101,"end":106,"id":18},{"text":"Authentication","start":107,"end":121,"id":19},{"text":"Session","start":122,"end":129,"id":20},{"text":"and","start":130,"end":133,"id":21},{"text":"Run","start":134,"end":137,"id":22},{"text":"Malicious","start":138,"end":147,"id":23},{"text":"Commandshttps://t.co/5fxl1C1v50All","start":148,"end":182,"id":24},{"text":"Versions","start":183,"end":191,"id":25},{"text":"of","start":192,"end":194,"id":26},{"text":"Windows","start":195,"end":202,"id":27},{"text":"Affected","start":203,"end":211,"id":28},{"text":"\u2014","start":212,"end":213,"id":29},{"text":"Install","start":214,"end":221,"id":30},{"text":"Microsoft","start":222,"end":231,"id":31},{"text":"\u2019s","start":231,"end":233,"id":32},{"text":"March","start":234,"end":239,"id":33},{"text":"2018","start":240,"end":244,"id":34},{"text":"Updates","start":245,"end":252,"id":35},{"text":"to","start":253,"end":255,"id":36},{"text":"Patch","start":256,"end":261,"id":37},{"text":"#","start":262,"end":263,"id":38},{"text":"CredSSP","start":263,"end":270,"id":39},{"text":"Flaw","start":271,"end":275,"id":40},{"text":".","start":275,"end":276,"id":41}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":7,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"reject"}],"answer":"reject"} {"text":"https://t.co/WwWf7jSkBH","_input_hash":-897466348,"_task_hash":-1679498959,"tokens":[{"text":"https://t.co/WwWf7jSkBH","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"Adsubscribe is an adware program that requires the user to view a set number of advertisements or pay a fee before it can be uninstalled.","_input_hash":1586663417,"_task_hash":1954486602,"tokens":[{"text":"Adsubscribe","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"an","start":15,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"program","start":25,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"requires","start":38,"end":46,"id":6},{"text":"the","start":47,"end":50,"id":7},{"text":"user","start":51,"end":55,"id":8},{"text":"to","start":56,"end":58,"id":9},{"text":"view","start":59,"end":63,"id":10},{"text":"a","start":64,"end":65,"id":11},{"text":"set","start":66,"end":69,"id":12},{"text":"number","start":70,"end":76,"id":13},{"text":"of","start":77,"end":79,"id":14},{"text":"advertisements","start":80,"end":94,"id":15},{"text":"or","start":95,"end":97,"id":16},{"text":"pay","start":98,"end":101,"id":17},{"text":"a","start":102,"end":103,"id":18},{"text":"fee","start":104,"end":107,"id":19},{"text":"before","start":108,"end":114,"id":20},{"text":"it","start":115,"end":117,"id":21},{"text":"can","start":118,"end":121,"id":22},{"text":"be","start":122,"end":124,"id":23},{"text":"uninstalled","start":125,"end":136,"id":24},{"text":".","start":136,"end":137,"id":25}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Christmas shopping safety tip number one!","_input_hash":-406810944,"_task_hash":298316004,"tokens":[{"text":"Christmas","start":0,"end":9,"id":0},{"text":"shopping","start":10,"end":18,"id":1},{"text":"safety","start":19,"end":25,"id":2},{"text":"tip","start":26,"end":29,"id":3},{"text":"number","start":30,"end":36,"id":4},{"text":"one","start":37,"end":40,"id":5},{"text":"!","start":40,"end":41,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"http://t.co/mduivbOM4M","_input_hash":-1253019335,"_task_hash":-1615716722,"tokens":[{"text":"http://t.co/mduivbOM4","start":0,"end":21,"id":0},{"text":"M","start":21,"end":22,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Microsoft releases an EMERGENCY security update to patch a remote code execution #vulnerability (CVE-2018-8653) in #InternetExplorer that is currently being exploited in the wildhttps://t.co/uPtbvDi1m6#CyberSecurity #infosec #Hacking https://t.co/ExcI8NZ1cw","_input_hash":-1025690384,"_task_hash":1019785335,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Microsoft","start":1,"end":10,"id":1},{"text":"releases","start":11,"end":19,"id":2},{"text":"an","start":20,"end":22,"id":3},{"text":"EMERGENCY","start":23,"end":32,"id":4},{"text":"security","start":33,"end":41,"id":5},{"text":"update","start":42,"end":48,"id":6},{"text":"to","start":49,"end":51,"id":7},{"text":"patch","start":52,"end":57,"id":8},{"text":"a","start":58,"end":59,"id":9},{"text":"remote","start":60,"end":66,"id":10},{"text":"code","start":67,"end":71,"id":11},{"text":"execution","start":72,"end":81,"id":12},{"text":"#","start":82,"end":83,"id":13},{"text":"vulnerability","start":83,"end":96,"id":14},{"text":"(","start":97,"end":98,"id":15},{"text":"CVE-2018","start":98,"end":106,"id":16},{"text":"-","start":106,"end":107,"id":17},{"text":"8653","start":107,"end":111,"id":18},{"text":")","start":111,"end":112,"id":19},{"text":"in","start":113,"end":115,"id":20},{"text":"#","start":116,"end":117,"id":21},{"text":"InternetExplorer","start":117,"end":133,"id":22},{"text":"that","start":134,"end":138,"id":23},{"text":"is","start":139,"end":141,"id":24},{"text":"currently","start":142,"end":151,"id":25},{"text":"being","start":152,"end":157,"id":26},{"text":"exploited","start":158,"end":167,"id":27},{"text":"in","start":168,"end":170,"id":28},{"text":"the","start":171,"end":174,"id":29},{"text":"wildhttps://t.co/uPtbvDi1m6#CyberSecurity","start":175,"end":216,"id":30},{"text":"#","start":217,"end":218,"id":31},{"text":"infosec","start":218,"end":225,"id":32},{"text":"#","start":226,"end":227,"id":33},{"text":"Hacking","start":227,"end":234,"id":34},{"text":"https://t.co/ExcI8NZ1cw","start":235,"end":258,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @LukasStefanko: Can you spot the difference?","_input_hash":1343451934,"_task_hash":-444491335,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@LukasStefanko","start":3,"end":17,"id":1},{"text":":","start":17,"end":18,"id":2},{"text":"Can","start":19,"end":22,"id":3},{"text":"you","start":23,"end":26,"id":4},{"text":"spot","start":27,"end":31,"id":5},{"text":"the","start":32,"end":35,"id":6},{"text":"difference","start":36,"end":46,"id":7},{"text":"?","start":46,"end":47,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@Amazon @AmazonHelp #GooglePlay https://t.co/aODhtnzJHs","_input_hash":430829263,"_task_hash":1353386940,"tokens":[{"text":"@Amazon","start":0,"end":7,"id":0},{"text":"@AmazonHelp","start":8,"end":19,"id":1},{"text":"#","start":20,"end":21,"id":2},{"text":"GooglePlay","start":21,"end":31,"id":3},{"text":"https://t.co/aODhtnzJHs","start":32,"end":55,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Google partially patches a #privacy issue in #Chrome app for #Android that was originally disclosed 3-years agohttps://t.co/JPoUd4AjYNThe bug reveals device hardware model and firmware version, allowing remote attackers to identify if you're running an outdated/flawed OS.","_input_hash":-2030313458,"_task_hash":45834268,"tokens":[{"text":"Google","start":0,"end":6,"id":0},{"text":"partially","start":7,"end":16,"id":1},{"text":"patches","start":17,"end":24,"id":2},{"text":"a","start":25,"end":26,"id":3},{"text":"#","start":27,"end":28,"id":4},{"text":"privacy","start":28,"end":35,"id":5},{"text":"issue","start":36,"end":41,"id":6},{"text":"in","start":42,"end":44,"id":7},{"text":"#","start":45,"end":46,"id":8},{"text":"Chrome","start":46,"end":52,"id":9},{"text":"app","start":53,"end":56,"id":10},{"text":"for","start":57,"end":60,"id":11},{"text":"#","start":61,"end":62,"id":12},{"text":"Android","start":62,"end":69,"id":13},{"text":"that","start":70,"end":74,"id":14},{"text":"was","start":75,"end":78,"id":15},{"text":"originally","start":79,"end":89,"id":16},{"text":"disclosed","start":90,"end":99,"id":17},{"text":"3-years","start":100,"end":107,"id":18},{"text":"agohttps://t.co/JPoUd4AjYNThe","start":108,"end":137,"id":19},{"text":"bug","start":138,"end":141,"id":20},{"text":"reveals","start":142,"end":149,"id":21},{"text":"device","start":150,"end":156,"id":22},{"text":"hardware","start":157,"end":165,"id":23},{"text":"model","start":166,"end":171,"id":24},{"text":"and","start":172,"end":175,"id":25},{"text":"firmware","start":176,"end":184,"id":26},{"text":"version","start":185,"end":192,"id":27},{"text":",","start":192,"end":193,"id":28},{"text":"allowing","start":194,"end":202,"id":29},{"text":"remote","start":203,"end":209,"id":30},{"text":"attackers","start":210,"end":219,"id":31},{"text":"to","start":220,"end":222,"id":32},{"text":"identify","start":223,"end":231,"id":33},{"text":"if","start":232,"end":234,"id":34},{"text":"you","start":235,"end":238,"id":35},{"text":"'re","start":238,"end":241,"id":36},{"text":"running","start":242,"end":249,"id":37},{"text":"an","start":250,"end":252,"id":38},{"text":"outdated","start":253,"end":261,"id":39},{"text":"/","start":261,"end":262,"id":40},{"text":"flawed","start":262,"end":268,"id":41},{"text":"OS","start":269,"end":271,"id":42},{"text":".","start":271,"end":272,"id":43}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/0lu0fMgs0j","_input_hash":544118916,"_task_hash":-88460217,"tokens":[{"text":"https://t.co/0lu0fMgs0j","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"CMSScan \u2014 Open Source tool to Scan WordPress, Drupal, Joomla, vBulletin websites for Security issueshttps://t.co/AJEbkcxaTz https://t.co/TiI5u0aqwP","_input_hash":1964857705,"_task_hash":492045857,"tokens":[{"text":"CMSScan","start":0,"end":7,"id":0},{"text":"\u2014","start":8,"end":9,"id":1},{"text":"Open","start":10,"end":14,"id":2},{"text":"Source","start":15,"end":21,"id":3},{"text":"tool","start":22,"end":26,"id":4},{"text":"to","start":27,"end":29,"id":5},{"text":"Scan","start":30,"end":34,"id":6},{"text":"WordPress","start":35,"end":44,"id":7},{"text":",","start":44,"end":45,"id":8},{"text":"Drupal","start":46,"end":52,"id":9},{"text":",","start":52,"end":53,"id":10},{"text":"Joomla","start":54,"end":60,"id":11},{"text":",","start":60,"end":61,"id":12},{"text":"vBulletin","start":62,"end":71,"id":13},{"text":"websites","start":72,"end":80,"id":14},{"text":"for","start":81,"end":84,"id":15},{"text":"Security","start":85,"end":93,"id":16},{"text":"issueshttps://t.co/AJEbkcxaTz","start":94,"end":123,"id":17},{"text":"https://t.co/TiI5u0aqwP","start":124,"end":147,"id":18}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Ransomware: To pay or not to pay?","_input_hash":-989056637,"_task_hash":82346195,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Ransomware","start":1,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"To","start":13,"end":15,"id":3},{"text":"pay","start":16,"end":19,"id":4},{"text":"or","start":20,"end":22,"id":5},{"text":"not","start":23,"end":26,"id":6},{"text":"to","start":27,"end":29,"id":7},{"text":"pay","start":30,"end":33,"id":8},{"text":"?","start":33,"end":34,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/2VLdpsXbW7 https://t.co/7xdE9o6dvK","_input_hash":-567542,"_task_hash":933801002,"tokens":[{"text":"https://t.co/2VLdpsXbW7","start":0,"end":23,"id":0},{"text":"https://t.co/7xdE9o6dvK","start":24,"end":47,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Qubes OS 4.0 has been released!","_input_hash":-860590788,"_task_hash":539573286,"tokens":[{"text":"Qubes","start":0,"end":5,"id":0},{"text":"OS","start":6,"end":8,"id":1},{"text":"4.0","start":9,"end":12,"id":2},{"text":"has","start":13,"end":16,"id":3},{"text":"been","start":17,"end":21,"id":4},{"text":"released","start":22,"end":30,"id":5},{"text":"!","start":30,"end":31,"id":6}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/Q77lVGKFjx https://t.co/7RsCvJXEaO","_input_hash":1371414298,"_task_hash":1809543817,"tokens":[{"text":"https://t.co/Q77lVGKFjx","start":0,"end":23,"id":0},{"text":"https://t.co/7RsCvJXEaO","start":24,"end":47,"id":1}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Latest #Chrome update plugs a zero-day holehttps://t.co/8CnpMuHzSX","_input_hash":-2060486909,"_task_hash":-1286458138,"tokens":[{"text":"Latest","start":0,"end":6,"id":0},{"text":"#","start":7,"end":8,"id":1},{"text":"Chrome","start":8,"end":14,"id":2},{"text":"update","start":15,"end":21,"id":3},{"text":"plugs","start":22,"end":27,"id":4},{"text":"a","start":28,"end":29,"id":5},{"text":"zero","start":30,"end":34,"id":6},{"text":"-","start":34,"end":35,"id":7},{"text":"day","start":35,"end":38,"id":8},{"text":"holehttps://t.co/8CnpMuHzSX","start":39,"end":66,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BrowserAid typically installs itself as a Browser Helper Object and may perform other actions, such as:","_input_hash":-1148872069,"_task_hash":601725364,"tokens":[{"text":"BrowserAid","start":0,"end":10,"id":0},{"text":"typically","start":11,"end":20,"id":1},{"text":"installs","start":21,"end":29,"id":2},{"text":"itself","start":30,"end":36,"id":3},{"text":"as","start":37,"end":39,"id":4},{"text":"a","start":40,"end":41,"id":5},{"text":"Browser","start":42,"end":49,"id":6},{"text":"Helper","start":50,"end":56,"id":7},{"text":"Object","start":57,"end":63,"id":8},{"text":"and","start":64,"end":67,"id":9},{"text":"may","start":68,"end":71,"id":10},{"text":"perform","start":72,"end":79,"id":11},{"text":"other","start":80,"end":85,"id":12},{"text":"actions","start":86,"end":93,"id":13},{"text":",","start":93,"end":94,"id":14},{"text":"such","start":95,"end":99,"id":15},{"text":"as","start":100,"end":102,"id":16},{"text":":","start":102,"end":103,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"After Recent Printer Hack... #PewDiePie Supporters Have Now Hijacked Thousands of Google #Chromecasts and Google Home Devices to Promote His #YouTube Channel by Playing Propaganda Message On Connected Smart TVshttps://t.co/T9Rwqw00VW#CyberSecurity #Hacking https://t.co/aYW9mDyGZO","_input_hash":1253429212,"_task_hash":1400986723,"tokens":[{"text":"After","start":0,"end":5,"id":0},{"text":"Recent","start":6,"end":12,"id":1},{"text":"Printer","start":13,"end":20,"id":2},{"text":"Hack","start":21,"end":25,"id":3},{"text":"...","start":25,"end":28,"id":4},{"text":"#","start":29,"end":30,"id":5},{"text":"PewDiePie","start":30,"end":39,"id":6},{"text":"Supporters","start":40,"end":50,"id":7},{"text":"Have","start":51,"end":55,"id":8},{"text":"Now","start":56,"end":59,"id":9},{"text":"Hijacked","start":60,"end":68,"id":10},{"text":"Thousands","start":69,"end":78,"id":11},{"text":"of","start":79,"end":81,"id":12},{"text":"Google","start":82,"end":88,"id":13},{"text":"#","start":89,"end":90,"id":14},{"text":"Chromecasts","start":90,"end":101,"id":15},{"text":"and","start":102,"end":105,"id":16},{"text":"Google","start":106,"end":112,"id":17},{"text":"Home","start":113,"end":117,"id":18},{"text":"Devices","start":118,"end":125,"id":19},{"text":"to","start":126,"end":128,"id":20},{"text":"Promote","start":129,"end":136,"id":21},{"text":"His","start":137,"end":140,"id":22},{"text":"#","start":141,"end":142,"id":23},{"text":"YouTube","start":142,"end":149,"id":24},{"text":"Channel","start":150,"end":157,"id":25},{"text":"by","start":158,"end":160,"id":26},{"text":"Playing","start":161,"end":168,"id":27},{"text":"Propaganda","start":169,"end":179,"id":28},{"text":"Message","start":180,"end":187,"id":29},{"text":"On","start":188,"end":190,"id":30},{"text":"Connected","start":191,"end":200,"id":31},{"text":"Smart","start":201,"end":206,"id":32},{"text":"TVshttps://t.co/T9Rwqw00VW#CyberSecurity","start":207,"end":247,"id":33},{"text":"#","start":248,"end":249,"id":34},{"text":"Hacking","start":249,"end":256,"id":35},{"text":"https://t.co/aYW9mDyGZO","start":257,"end":280,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Shopping on Cyber Monday?","_input_hash":-816907396,"_task_hash":736180255,"tokens":[{"text":"Shopping","start":0,"end":8,"id":0},{"text":"on","start":9,"end":11,"id":1},{"text":"Cyber","start":12,"end":17,"id":2},{"text":"Monday","start":18,"end":24,"id":3},{"text":"?","start":24,"end":25,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Be sure to remember these tips to avoid any nasty surprises... http://t.co/kQpVuoTERy http://t.co/f16Pz7OyPu","_input_hash":-1199384665,"_task_hash":264172216,"tokens":[{"text":"Be","start":0,"end":2,"id":0},{"text":"sure","start":3,"end":7,"id":1},{"text":"to","start":8,"end":10,"id":2},{"text":"remember","start":11,"end":19,"id":3},{"text":"these","start":20,"end":25,"id":4},{"text":"tips","start":26,"end":30,"id":5},{"text":"to","start":31,"end":33,"id":6},{"text":"avoid","start":34,"end":39,"id":7},{"text":"any","start":40,"end":43,"id":8},{"text":"nasty","start":44,"end":49,"id":9},{"text":"surprises","start":50,"end":59,"id":10},{"text":"...","start":59,"end":62,"id":11},{"text":"http://t.co/kQpVuoTERy","start":63,"end":85,"id":12},{"text":"http://t.co/f16Pz7OyPu","start":86,"end":108,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Car security vulnerability study finally sees light of day: http://t.co/1alNTwHI9V #carhacking http://t.co/VDX7VTI6CP","_input_hash":1698811904,"_task_hash":-605127969,"tokens":[{"text":"Car","start":0,"end":3,"id":0},{"text":"security","start":4,"end":12,"id":1},{"text":"vulnerability","start":13,"end":26,"id":2},{"text":"study","start":27,"end":32,"id":3},{"text":"finally","start":33,"end":40,"id":4},{"text":"sees","start":41,"end":45,"id":5},{"text":"light","start":46,"end":51,"id":6},{"text":"of","start":52,"end":54,"id":7},{"text":"day","start":55,"end":58,"id":8},{"text":":","start":58,"end":59,"id":9},{"text":"http://t.co/1alNTwHI9V","start":60,"end":82,"id":10},{"text":"#","start":83,"end":84,"id":11},{"text":"carhacking","start":84,"end":94,"id":12},{"text":"http://t.co/VDX7VTI6CP","start":95,"end":117,"id":13}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @EsetMiddleEast: Tank-Traps Versus Trappings in Virtual Currencies: a Cybersecurity Minefield https://t.co/cBNrI2oscL via @ESET @welives\u2026","_input_hash":-920227504,"_task_hash":486919343,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@EsetMiddleEast","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Tank","start":20,"end":24,"id":3},{"text":"-","start":24,"end":25,"id":4},{"text":"Traps","start":25,"end":30,"id":5},{"text":"Versus","start":31,"end":37,"id":6},{"text":"Trappings","start":38,"end":47,"id":7},{"text":"in","start":48,"end":50,"id":8},{"text":"Virtual","start":51,"end":58,"id":9},{"text":"Currencies","start":59,"end":69,"id":10},{"text":":","start":69,"end":70,"id":11},{"text":"a","start":71,"end":72,"id":12},{"text":"Cybersecurity","start":73,"end":86,"id":13},{"text":"Minefield","start":87,"end":96,"id":14},{"text":"https://t.co/cBNrI2oscL","start":97,"end":120,"id":15},{"text":"via","start":121,"end":124,"id":16},{"text":"@ESET","start":125,"end":130,"id":17},{"text":"@welives","start":131,"end":139,"id":18},{"text":"\u2026","start":139,"end":140,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @SW_Integrity: New Attack Lets Android Apps Capture Loudspeaker Data Without Any Permission.","_input_hash":557678876,"_task_hash":1294492227,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@SW_Integrity","start":3,"end":16,"id":1},{"text":":","start":16,"end":17,"id":2},{"text":"New","start":18,"end":21,"id":3},{"text":"Attack","start":22,"end":28,"id":4},{"text":"Lets","start":29,"end":33,"id":5},{"text":"Android","start":34,"end":41,"id":6},{"text":"Apps","start":42,"end":46,"id":7},{"text":"Capture","start":47,"end":54,"id":8},{"text":"Loudspeaker","start":55,"end":66,"id":9},{"text":"Data","start":67,"end":71,"id":10},{"text":"Without","start":72,"end":79,"id":11},{"text":"Any","start":80,"end":83,"id":12},{"text":"Permission","start":84,"end":94,"id":13},{"text":".","start":94,"end":95,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Read the full story via @TheHackersNews htt\u2026","_input_hash":-1021497834,"_task_hash":555208690,"tokens":[{"text":"Read","start":0,"end":4,"id":0},{"text":"the","start":5,"end":8,"id":1},{"text":"full","start":9,"end":13,"id":2},{"text":"story","start":14,"end":19,"id":3},{"text":"via","start":20,"end":23,"id":4},{"text":"@TheHackersNews","start":24,"end":39,"id":5},{"text":"htt","start":40,"end":43,"id":6},{"text":"\u2026","start":43,"end":44,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdsInContext is a browser helper object that downloads and displays advertisements.","_input_hash":962155437,"_task_hash":-260415063,"tokens":[{"text":"AdsInContext","start":0,"end":12,"id":0},{"text":"is","start":13,"end":15,"id":1},{"text":"a","start":16,"end":17,"id":2},{"text":"browser","start":18,"end":25,"id":3},{"text":"helper","start":26,"end":32,"id":4},{"text":"object","start":33,"end":39,"id":5},{"text":"that","start":40,"end":44,"id":6},{"text":"downloads","start":45,"end":54,"id":7},{"text":"and","start":55,"end":58,"id":8},{"text":"displays","start":59,"end":67,"id":9},{"text":"advertisements","start":68,"end":82,"id":10},{"text":".","start":82,"end":83,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"How to implement \"security.txt\" to advocate responsible vulnerability disclosures https://t.co/V6jf23J3rn via @rnarang security.txt is a proposed standard that allows websites to define security policies.","_input_hash":382723698,"_task_hash":-1917569948,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"to","start":4,"end":6,"id":1},{"text":"implement","start":7,"end":16,"id":2},{"text":"\"","start":17,"end":18,"id":3},{"text":"security.txt","start":18,"end":30,"id":4},{"text":"\"","start":30,"end":31,"id":5},{"text":"to","start":32,"end":34,"id":6},{"text":"advocate","start":35,"end":43,"id":7},{"text":"responsible","start":44,"end":55,"id":8},{"text":"vulnerability","start":56,"end":69,"id":9},{"text":"disclosures","start":70,"end":81,"id":10},{"text":"https://t.co/V6jf23J3rn","start":82,"end":105,"id":11},{"text":"via","start":106,"end":109,"id":12},{"text":"@rnarang","start":110,"end":118,"id":13},{"text":"security.txt","start":119,"end":131,"id":14},{"text":"is","start":132,"end":134,"id":15},{"text":"a","start":135,"end":136,"id":16},{"text":"proposed","start":137,"end":145,"id":17},{"text":"standard","start":146,"end":154,"id":18},{"text":"that","start":155,"end":159,"id":19},{"text":"allows","start":160,"end":166,"id":20},{"text":"websites","start":167,"end":175,"id":21},{"text":"to","start":176,"end":178,"id":22},{"text":"define","start":179,"end":185,"id":23},{"text":"security","start":186,"end":194,"id":24},{"text":"policies","start":195,"end":203,"id":25},{"text":".","start":203,"end":204,"id":26}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/qUvTGtlZn6","_input_hash":-1103798286,"_task_hash":26921985,"tokens":[{"text":"https://t.co/qUvTGtlZn6","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: NSO #Spyware Targets Human Rights Activists and Researchers in Saudi Arabia \u2014by @Swati_THNhttps://t.co/jDeyMaxcQs\"W\u2026","_input_hash":1534125311,"_task_hash":-848039926,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"NSO","start":20,"end":23,"id":3},{"text":"#","start":24,"end":25,"id":4},{"text":"Spyware","start":25,"end":32,"id":5},{"text":"Targets","start":33,"end":40,"id":6},{"text":"Human","start":41,"end":46,"id":7},{"text":"Rights","start":47,"end":53,"id":8},{"text":"Activists","start":54,"end":63,"id":9},{"text":"and","start":64,"end":67,"id":10},{"text":"Researchers","start":68,"end":79,"id":11},{"text":"in","start":80,"end":82,"id":12},{"text":"Saudi","start":83,"end":88,"id":13},{"text":"Arabia","start":89,"end":95,"id":14},{"text":"\u2014","start":96,"end":97,"id":15},{"text":"by","start":97,"end":99,"id":16},{"text":"@Swati_THNhttps://t.co","start":100,"end":122,"id":17},{"text":"/","start":122,"end":123,"id":18},{"text":"jDeyMaxcQs\"W","start":123,"end":135,"id":19},{"text":"\u2026","start":135,"end":136,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":20,"end":23,"token_start":3,"token_end":3,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"RT @TheHackersNews: Microsoft Releases June 2019 Windows Security Updates to Patch 88 VulnerabilitiesRead more \u2014 https://t.co/qa5uBt5aM8\u2026","_input_hash":-145086262,"_task_hash":-2096780874,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Microsoft","start":20,"end":29,"id":3},{"text":"Releases","start":30,"end":38,"id":4},{"text":"June","start":39,"end":43,"id":5},{"text":"2019","start":44,"end":48,"id":6},{"text":"Windows","start":49,"end":56,"id":7},{"text":"Security","start":57,"end":65,"id":8},{"text":"Updates","start":66,"end":73,"id":9},{"text":"to","start":74,"end":76,"id":10},{"text":"Patch","start":77,"end":82,"id":11},{"text":"88","start":83,"end":85,"id":12},{"text":"VulnerabilitiesRead","start":86,"end":105,"id":13},{"text":"more","start":106,"end":110,"id":14},{"text":"\u2014","start":111,"end":112,"id":15},{"text":"https://t.co/qa5uBt5aM8","start":113,"end":136,"id":16},{"text":"\u2026","start":136,"end":137,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AdvancedCleaner is a misleading application, which gives exaggerated reports of security and privacy risks on a computer.","_input_hash":1400295063,"_task_hash":-2116599609,"tokens":[{"text":"AdvancedCleaner","start":0,"end":15,"id":0},{"text":"is","start":16,"end":18,"id":1},{"text":"a","start":19,"end":20,"id":2},{"text":"misleading","start":21,"end":31,"id":3},{"text":"application","start":32,"end":43,"id":4},{"text":",","start":43,"end":44,"id":5},{"text":"which","start":45,"end":50,"id":6},{"text":"gives","start":51,"end":56,"id":7},{"text":"exaggerated","start":57,"end":68,"id":8},{"text":"reports","start":69,"end":76,"id":9},{"text":"of","start":77,"end":79,"id":10},{"text":"security","start":80,"end":88,"id":11},{"text":"and","start":89,"end":92,"id":12},{"text":"privacy","start":93,"end":100,"id":13},{"text":"risks","start":101,"end":106,"id":14},{"text":"on","start":107,"end":109,"id":15},{"text":"a","start":110,"end":111,"id":16},{"text":"computer","start":112,"end":120,"id":17},{"text":".","start":120,"end":121,"id":18}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":15,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The program then prompts the user to purchase a registered version of the software in order to remove the reported risks.","_input_hash":-1388540921,"_task_hash":664120780,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"program","start":4,"end":11,"id":1},{"text":"then","start":12,"end":16,"id":2},{"text":"prompts","start":17,"end":24,"id":3},{"text":"the","start":25,"end":28,"id":4},{"text":"user","start":29,"end":33,"id":5},{"text":"to","start":34,"end":36,"id":6},{"text":"purchase","start":37,"end":45,"id":7},{"text":"a","start":46,"end":47,"id":8},{"text":"registered","start":48,"end":58,"id":9},{"text":"version","start":59,"end":66,"id":10},{"text":"of","start":67,"end":69,"id":11},{"text":"the","start":70,"end":73,"id":12},{"text":"software","start":74,"end":82,"id":13},{"text":"in","start":83,"end":85,"id":14},{"text":"order","start":86,"end":91,"id":15},{"text":"to","start":92,"end":94,"id":16},{"text":"remove","start":95,"end":101,"id":17},{"text":"the","start":102,"end":105,"id":18},{"text":"reported","start":106,"end":114,"id":19},{"text":"risks","start":115,"end":120,"id":20},{"text":".","start":120,"end":121,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @WiresharkNews: #Wireshark 3.0.3 has been released.","_input_hash":-1112627429,"_task_hash":513021193,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@WiresharkNews","start":3,"end":17,"id":1},{"text":":","start":17,"end":18,"id":2},{"text":"#","start":19,"end":20,"id":3},{"text":"Wireshark","start":20,"end":29,"id":4},{"text":"3.0.3","start":30,"end":35,"id":5},{"text":"has","start":36,"end":39,"id":6},{"text":"been","start":40,"end":44,"id":7},{"text":"released","start":45,"end":53,"id":8},{"text":".","start":53,"end":54,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Enjoy.https://t.co/QeYfOhkqBV","_input_hash":-930921047,"_task_hash":-730032397,"tokens":[{"text":"Enjoy.https://t.co/QeYfOhkqBV","start":0,"end":29,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Researchers finally with high-confidence attribute \"Operation Sharpshooter\" global cyber-espionage campaign (still ongoing) to North Korean Lazarus #hacking grouphttps://t.co/xn9lwexltz...thanks to the new evidence they collected from a seized command-and-control server.","_input_hash":-173197670,"_task_hash":-874250663,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"finally","start":12,"end":19,"id":1},{"text":"with","start":20,"end":24,"id":2},{"text":"high","start":25,"end":29,"id":3},{"text":"-","start":29,"end":30,"id":4},{"text":"confidence","start":30,"end":40,"id":5},{"text":"attribute","start":41,"end":50,"id":6},{"text":"\"","start":51,"end":52,"id":7},{"text":"Operation","start":52,"end":61,"id":8},{"text":"Sharpshooter","start":62,"end":74,"id":9},{"text":"\"","start":74,"end":75,"id":10},{"text":"global","start":76,"end":82,"id":11},{"text":"cyber","start":83,"end":88,"id":12},{"text":"-","start":88,"end":89,"id":13},{"text":"espionage","start":89,"end":98,"id":14},{"text":"campaign","start":99,"end":107,"id":15},{"text":"(","start":108,"end":109,"id":16},{"text":"still","start":109,"end":114,"id":17},{"text":"ongoing","start":115,"end":122,"id":18},{"text":")","start":122,"end":123,"id":19},{"text":"to","start":124,"end":126,"id":20},{"text":"North","start":127,"end":132,"id":21},{"text":"Korean","start":133,"end":139,"id":22},{"text":"Lazarus","start":140,"end":147,"id":23},{"text":"#","start":148,"end":149,"id":24},{"text":"hacking","start":149,"end":156,"id":25},{"text":"grouphttps://t.co/xn9lwexltz...thanks","start":157,"end":194,"id":26},{"text":"to","start":195,"end":197,"id":27},{"text":"the","start":198,"end":201,"id":28},{"text":"new","start":202,"end":205,"id":29},{"text":"evidence","start":206,"end":214,"id":30},{"text":"they","start":215,"end":219,"id":31},{"text":"collected","start":220,"end":229,"id":32},{"text":"from","start":230,"end":234,"id":33},{"text":"a","start":235,"end":236,"id":34},{"text":"seized","start":237,"end":243,"id":35},{"text":"command","start":244,"end":251,"id":36},{"text":"-","start":251,"end":252,"id":37},{"text":"and","start":252,"end":255,"id":38},{"text":"-","start":255,"end":256,"id":39},{"text":"control","start":256,"end":263,"id":40},{"text":"server","start":264,"end":270,"id":41},{"text":".","start":270,"end":271,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/w6Z5KGNKIX","_input_hash":-1441002036,"_task_hash":1706481679,"tokens":[{"text":"https://t.co/w6Z5KGNKIX","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"According to the blog post published today by @elttam, the vulnerability (CVE-2017-17562) resides in the \"cgiHandler\" function and impacts sites that use dynamically linked CGI programs with GoAhead on Linux.","_input_hash":670559791,"_task_hash":627005990,"tokens":[{"text":"According","start":0,"end":9,"id":0},{"text":"to","start":10,"end":12,"id":1},{"text":"the","start":13,"end":16,"id":2},{"text":"blog","start":17,"end":21,"id":3},{"text":"post","start":22,"end":26,"id":4},{"text":"published","start":27,"end":36,"id":5},{"text":"today","start":37,"end":42,"id":6},{"text":"by","start":43,"end":45,"id":7},{"text":"@elttam","start":46,"end":53,"id":8},{"text":",","start":53,"end":54,"id":9},{"text":"the","start":55,"end":58,"id":10},{"text":"vulnerability","start":59,"end":72,"id":11},{"text":"(","start":73,"end":74,"id":12},{"text":"CVE-2017","start":74,"end":82,"id":13},{"text":"-","start":82,"end":83,"id":14},{"text":"17562","start":83,"end":88,"id":15},{"text":")","start":88,"end":89,"id":16},{"text":"resides","start":90,"end":97,"id":17},{"text":"in","start":98,"end":100,"id":18},{"text":"the","start":101,"end":104,"id":19},{"text":"\"","start":105,"end":106,"id":20},{"text":"cgiHandler","start":106,"end":116,"id":21},{"text":"\"","start":116,"end":117,"id":22},{"text":"function","start":118,"end":126,"id":23},{"text":"and","start":127,"end":130,"id":24},{"text":"impacts","start":131,"end":138,"id":25},{"text":"sites","start":139,"end":144,"id":26},{"text":"that","start":145,"end":149,"id":27},{"text":"use","start":150,"end":153,"id":28},{"text":"dynamically","start":154,"end":165,"id":29},{"text":"linked","start":166,"end":172,"id":30},{"text":"CGI","start":173,"end":176,"id":31},{"text":"programs","start":177,"end":185,"id":32},{"text":"with","start":186,"end":190,"id":33},{"text":"GoAhead","start":191,"end":198,"id":34},{"text":"on","start":199,"end":201,"id":35},{"text":"Linux","start":202,"end":207,"id":36},{"text":".","start":207,"end":208,"id":37}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[],"answer":"reject"} {"text":"World Backup Day is coming soon so we took the opportunity to create a two-part series looking at its importance.","_input_hash":-1503546195,"_task_hash":-265434714,"tokens":[{"text":"World","start":0,"end":5,"id":0},{"text":"Backup","start":6,"end":12,"id":1},{"text":"Day","start":13,"end":16,"id":2},{"text":"is","start":17,"end":19,"id":3},{"text":"coming","start":20,"end":26,"id":4},{"text":"soon","start":27,"end":31,"id":5},{"text":"so","start":32,"end":34,"id":6},{"text":"we","start":35,"end":37,"id":7},{"text":"took","start":38,"end":42,"id":8},{"text":"the","start":43,"end":46,"id":9},{"text":"opportunity","start":47,"end":58,"id":10},{"text":"to","start":59,"end":61,"id":11},{"text":"create","start":62,"end":68,"id":12},{"text":"a","start":69,"end":70,"id":13},{"text":"two","start":71,"end":74,"id":14},{"text":"-","start":74,"end":75,"id":15},{"text":"part","start":75,"end":79,"id":16},{"text":"series","start":80,"end":86,"id":17},{"text":"looking","start":87,"end":94,"id":18},{"text":"at","start":95,"end":97,"id":19},{"text":"its","start":98,"end":101,"id":20},{"text":"importance","start":102,"end":112,"id":21},{"text":".","start":112,"end":113,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Part one, Saving the day by saving data, is now live #WorldBackupDay #Cybersecurityhttps://t.co/WD7o4jtSxZ","_input_hash":-9338719,"_task_hash":-1407527218,"tokens":[{"text":"Part","start":0,"end":4,"id":0},{"text":"one","start":5,"end":8,"id":1},{"text":",","start":8,"end":9,"id":2},{"text":"Saving","start":10,"end":16,"id":3},{"text":"the","start":17,"end":20,"id":4},{"text":"day","start":21,"end":24,"id":5},{"text":"by","start":25,"end":27,"id":6},{"text":"saving","start":28,"end":34,"id":7},{"text":"data","start":35,"end":39,"id":8},{"text":",","start":39,"end":40,"id":9},{"text":"is","start":41,"end":43,"id":10},{"text":"now","start":44,"end":47,"id":11},{"text":"live","start":48,"end":52,"id":12},{"text":"#","start":53,"end":54,"id":13},{"text":"WorldBackupDay","start":54,"end":68,"id":14},{"text":"#","start":69,"end":70,"id":15},{"text":"Cybersecurityhttps://t.co/WD7o4jtSxZ","start":70,"end":106,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hacked routers used for paid DDoS attacks http://t.co/FhAHqQAo9V","_input_hash":970416019,"_task_hash":-1247123653,"tokens":[{"text":"Hacked","start":0,"end":6,"id":0},{"text":"routers","start":7,"end":14,"id":1},{"text":"used","start":15,"end":19,"id":2},{"text":"for","start":20,"end":23,"id":3},{"text":"paid","start":24,"end":28,"id":4},{"text":"DDoS","start":29,"end":33,"id":5},{"text":"attacks","start":34,"end":41,"id":6},{"text":"http://t.co/FhAHqQAo9V","start":42,"end":64,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Microsoft #Outlook on the Web is planning to ban 38 more potentially harmful file types (extensions) in e-mail attachments, including #Python, #PowerShell, Java and Digital Certificate files.","_input_hash":-1542550217,"_task_hash":-99420180,"tokens":[{"text":"Microsoft","start":0,"end":9,"id":0},{"text":"#","start":10,"end":11,"id":1},{"text":"Outlook","start":11,"end":18,"id":2},{"text":"on","start":19,"end":21,"id":3},{"text":"the","start":22,"end":25,"id":4},{"text":"Web","start":26,"end":29,"id":5},{"text":"is","start":30,"end":32,"id":6},{"text":"planning","start":33,"end":41,"id":7},{"text":"to","start":42,"end":44,"id":8},{"text":"ban","start":45,"end":48,"id":9},{"text":"38","start":49,"end":51,"id":10},{"text":"more","start":52,"end":56,"id":11},{"text":"potentially","start":57,"end":68,"id":12},{"text":"harmful","start":69,"end":76,"id":13},{"text":"file","start":77,"end":81,"id":14},{"text":"types","start":82,"end":87,"id":15},{"text":"(","start":88,"end":89,"id":16},{"text":"extensions","start":89,"end":99,"id":17},{"text":")","start":99,"end":100,"id":18},{"text":"in","start":101,"end":103,"id":19},{"text":"e","start":104,"end":105,"id":20},{"text":"-","start":105,"end":106,"id":21},{"text":"mail","start":106,"end":110,"id":22},{"text":"attachments","start":111,"end":122,"id":23},{"text":",","start":122,"end":123,"id":24},{"text":"including","start":124,"end":133,"id":25},{"text":"#","start":134,"end":135,"id":26},{"text":"Python","start":135,"end":141,"id":27},{"text":",","start":141,"end":142,"id":28},{"text":"#","start":143,"end":144,"id":29},{"text":"PowerShell","start":144,"end":154,"id":30},{"text":",","start":154,"end":155,"id":31},{"text":"Java","start":156,"end":160,"id":32},{"text":"and","start":161,"end":164,"id":33},{"text":"Digital","start":165,"end":172,"id":34},{"text":"Certificate","start":173,"end":184,"id":35},{"text":"files","start":185,"end":190,"id":36},{"text":".","start":190,"end":191,"id":37}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Details \u27a4 https://t.co/qkIZwV5RwIMS block list now includes a total 142 files types.","_input_hash":-1085185233,"_task_hash":865715321,"tokens":[{"text":"Details","start":0,"end":7,"id":0},{"text":"\u27a4","start":8,"end":9,"id":1},{"text":"https://t.co/qkIZwV5RwIMS","start":10,"end":35,"id":2},{"text":"block","start":36,"end":41,"id":3},{"text":"list","start":42,"end":46,"id":4},{"text":"now","start":47,"end":50,"id":5},{"text":"includes","start":51,"end":59,"id":6},{"text":"a","start":60,"end":61,"id":7},{"text":"total","start":62,"end":67,"id":8},{"text":"142","start":68,"end":71,"id":9},{"text":"files","start":72,"end":77,"id":10},{"text":"types","start":78,"end":83,"id":11},{"text":".","start":83,"end":84,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/SpQdQYk9O9","_input_hash":982743408,"_task_hash":-1871008128,"tokens":[{"text":"https://t.co/SpQdQYk9O9","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Hackers hide malware in fake game pages hosted on Steam: http://t.coYub8GyP5O http://t.co/gg2rmNiGkU","_input_hash":-989386008,"_task_hash":-1211781978,"tokens":[{"text":"Hackers","start":0,"end":7,"id":0},{"text":"hide","start":8,"end":12,"id":1},{"text":"malware","start":13,"end":20,"id":2},{"text":"in","start":21,"end":23,"id":3},{"text":"fake","start":24,"end":28,"id":4},{"text":"game","start":29,"end":33,"id":5},{"text":"pages","start":34,"end":39,"id":6},{"text":"hosted","start":40,"end":46,"id":7},{"text":"on","start":47,"end":49,"id":8},{"text":"Steam","start":50,"end":55,"id":9},{"text":":","start":55,"end":56,"id":10},{"text":"http://t.coYub8GyP5O","start":57,"end":77,"id":11},{"text":"http://t.co/gg2rmNiGkU","start":78,"end":100,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ICO concerned about privacy protection on WhatsApp/Facebook: https://t.co/CyjnaXYKpf https://t.co/JXcoiOBJia","_input_hash":856889649,"_task_hash":520758009,"tokens":[{"text":"ICO","start":0,"end":3,"id":0},{"text":"concerned","start":4,"end":13,"id":1},{"text":"about","start":14,"end":19,"id":2},{"text":"privacy","start":20,"end":27,"id":3},{"text":"protection","start":28,"end":38,"id":4},{"text":"on","start":39,"end":41,"id":5},{"text":"WhatsApp","start":42,"end":50,"id":6},{"text":"/","start":50,"end":51,"id":7},{"text":"Facebook","start":51,"end":59,"id":8},{"text":":","start":59,"end":60,"id":9},{"text":"https://t.co/CyjnaXYKpf","start":61,"end":84,"id":10},{"text":"https://t.co/JXcoiOBJia","start":85,"end":108,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Exclusive \u2014 Almost Half A Million #Delhi Citizens' Highly-Sensitive Personal Data Exposed Online... Thanks to a #MongoDB Server Left Unprotected by an #Indian Firm Specializes in Smart City Solutions and Advanced Data Collection Technologyhttps://t.co/MHwhOKl9hIby @unix_root https://t.co/Dpb7LDzKjO","_input_hash":-695441913,"_task_hash":-1482454513,"tokens":[{"text":"Exclusive","start":0,"end":9,"id":0},{"text":"\u2014","start":10,"end":11,"id":1},{"text":"Almost","start":12,"end":18,"id":2},{"text":"Half","start":19,"end":23,"id":3},{"text":"A","start":24,"end":25,"id":4},{"text":"Million","start":26,"end":33,"id":5},{"text":"#","start":34,"end":35,"id":6},{"text":"Delhi","start":35,"end":40,"id":7},{"text":"Citizens","start":41,"end":49,"id":8},{"text":"'","start":49,"end":50,"id":9},{"text":"Highly","start":51,"end":57,"id":10},{"text":"-","start":57,"end":58,"id":11},{"text":"Sensitive","start":58,"end":67,"id":12},{"text":"Personal","start":68,"end":76,"id":13},{"text":"Data","start":77,"end":81,"id":14},{"text":"Exposed","start":82,"end":89,"id":15},{"text":"Online","start":90,"end":96,"id":16},{"text":"...","start":96,"end":99,"id":17},{"text":"Thanks","start":100,"end":106,"id":18},{"text":"to","start":107,"end":109,"id":19},{"text":"a","start":110,"end":111,"id":20},{"text":"#","start":112,"end":113,"id":21},{"text":"MongoDB","start":113,"end":120,"id":22},{"text":"Server","start":121,"end":127,"id":23},{"text":"Left","start":128,"end":132,"id":24},{"text":"Unprotected","start":133,"end":144,"id":25},{"text":"by","start":145,"end":147,"id":26},{"text":"an","start":148,"end":150,"id":27},{"text":"#","start":151,"end":152,"id":28},{"text":"Indian","start":152,"end":158,"id":29},{"text":"Firm","start":159,"end":163,"id":30},{"text":"Specializes","start":164,"end":175,"id":31},{"text":"in","start":176,"end":178,"id":32},{"text":"Smart","start":179,"end":184,"id":33},{"text":"City","start":185,"end":189,"id":34},{"text":"Solutions","start":190,"end":199,"id":35},{"text":"and","start":200,"end":203,"id":36},{"text":"Advanced","start":204,"end":212,"id":37},{"text":"Data","start":213,"end":217,"id":38},{"text":"Collection","start":218,"end":228,"id":39},{"text":"Technologyhttps://t.co/MHwhOKl9hIby","start":229,"end":264,"id":40},{"text":"@unix_root","start":265,"end":275,"id":41},{"text":"https://t.co/Dpb7LDzKjO","start":276,"end":299,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\"Cisco Smart Install\" #vulnerability (CVSS Score: Base 9.8) could allow an unauthenticated remote attacker to execute arbitrary code, take full control over the vulnerable network equipments and intercept traffic.","_input_hash":1262970802,"_task_hash":-707874288,"tokens":[{"text":"\"","start":0,"end":1,"id":0},{"text":"Cisco","start":1,"end":6,"id":1},{"text":"Smart","start":7,"end":12,"id":2},{"text":"Install","start":13,"end":20,"id":3},{"text":"\"","start":20,"end":21,"id":4},{"text":"#","start":22,"end":23,"id":5},{"text":"vulnerability","start":23,"end":36,"id":6},{"text":"(","start":37,"end":38,"id":7},{"text":"CVSS","start":38,"end":42,"id":8},{"text":"Score","start":43,"end":48,"id":9},{"text":":","start":48,"end":49,"id":10},{"text":"Base","start":50,"end":54,"id":11},{"text":"9.8","start":55,"end":58,"id":12},{"text":")","start":58,"end":59,"id":13},{"text":"could","start":60,"end":65,"id":14},{"text":"allow","start":66,"end":71,"id":15},{"text":"an","start":72,"end":74,"id":16},{"text":"unauthenticated","start":75,"end":90,"id":17},{"text":"remote","start":91,"end":97,"id":18},{"text":"attacker","start":98,"end":106,"id":19},{"text":"to","start":107,"end":109,"id":20},{"text":"execute","start":110,"end":117,"id":21},{"text":"arbitrary","start":118,"end":127,"id":22},{"text":"code","start":128,"end":132,"id":23},{"text":",","start":132,"end":133,"id":24},{"text":"take","start":134,"end":138,"id":25},{"text":"full","start":139,"end":143,"id":26},{"text":"control","start":144,"end":151,"id":27},{"text":"over","start":152,"end":156,"id":28},{"text":"the","start":157,"end":160,"id":29},{"text":"vulnerable","start":161,"end":171,"id":30},{"text":"network","start":172,"end":179,"id":31},{"text":"equipments","start":180,"end":190,"id":32},{"text":"and","start":191,"end":194,"id":33},{"text":"intercept","start":195,"end":204,"id":34},{"text":"traffic","start":205,"end":212,"id":35},{"text":".","start":212,"end":213,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/F1QRbMrTWf#infosec #cisco #hacking","_input_hash":-694094745,"_task_hash":-1697381760,"tokens":[{"text":"https://t.co/F1QRbMrTWf#infosec","start":0,"end":31,"id":0},{"text":"#","start":32,"end":33,"id":1},{"text":"cisco","start":33,"end":38,"id":2},{"text":"#","start":39,"end":40,"id":3},{"text":"hacking","start":40,"end":47,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AllSum is an adware program that displays advertisements on the compromised computer.","_input_hash":965297107,"_task_hash":-1521113493,"tokens":[{"text":"AllSum","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"an","start":10,"end":12,"id":2},{"text":"adware","start":13,"end":19,"id":3},{"text":"program","start":20,"end":27,"id":4},{"text":"that","start":28,"end":32,"id":5},{"text":"displays","start":33,"end":41,"id":6},{"text":"advertisements","start":42,"end":56,"id":7},{"text":"on","start":57,"end":59,"id":8},{"text":"the","start":60,"end":63,"id":9},{"text":"compromised","start":64,"end":75,"id":10},{"text":"computer","start":76,"end":84,"id":11},{"text":".","start":84,"end":85,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"It may also log browser activities.","_input_hash":697008638,"_task_hash":-368603403,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"may","start":3,"end":6,"id":1},{"text":"also","start":7,"end":11,"id":2},{"text":"log","start":12,"end":15,"id":3},{"text":"browser","start":16,"end":23,"id":4},{"text":"activities","start":24,"end":34,"id":5},{"text":".","start":34,"end":35,"id":6}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Note: Detections prior to May 24th 2006 may detect this risk as Trojan.","_input_hash":-627340962,"_task_hash":60921553,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Detections","start":6,"end":16,"id":2},{"text":"prior","start":17,"end":22,"id":3},{"text":"to","start":23,"end":25,"id":4},{"text":"May","start":26,"end":29,"id":5},{"text":"24th","start":30,"end":34,"id":6},{"text":"2006","start":35,"end":39,"id":7},{"text":"may","start":40,"end":43,"id":8},{"text":"detect","start":44,"end":50,"id":9},{"text":"this","start":51,"end":55,"id":10},{"text":"risk","start":56,"end":60,"id":11},{"text":"as","start":61,"end":63,"id":12},{"text":"Trojan","start":64,"end":70,"id":13},{"text":".","start":70,"end":71,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Ourxin.","_input_hash":1550928751,"_task_hash":76324211,"tokens":[{"text":"Ourxin","start":0,"end":6,"id":0},{"text":".","start":6,"end":7,"id":1}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Were you planning on downloading the Pok\u00e9mon GO APK?","_input_hash":-1230279210,"_task_hash":-1382223366,"tokens":[{"text":"Were","start":0,"end":4,"id":0},{"text":"you","start":5,"end":8,"id":1},{"text":"planning","start":9,"end":17,"id":2},{"text":"on","start":18,"end":20,"id":3},{"text":"downloading","start":21,"end":32,"id":4},{"text":"the","start":33,"end":36,"id":5},{"text":"Pok\u00e9mon","start":37,"end":44,"id":6},{"text":"GO","start":45,"end":47,"id":7},{"text":"APK","start":48,"end":51,"id":8},{"text":"?","start":51,"end":52,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Beware fake versions!","_input_hash":-2059536177,"_task_hash":-1228992033,"tokens":[{"text":"Beware","start":0,"end":6,"id":0},{"text":"fake","start":7,"end":11,"id":1},{"text":"versions","start":12,"end":20,"id":2},{"text":"!","start":20,"end":21,"id":3}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/OWb73vptv6","_input_hash":975531744,"_task_hash":946632234,"tokens":[{"text":"https://t.co/OWb73vptv6","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Banking malware crushed: http://t.co/uEVhgeeX1e Shylock's servers taken down by law enforcement in international operation.","_input_hash":1613203541,"_task_hash":1349518675,"tokens":[{"text":"Banking","start":0,"end":7,"id":0},{"text":"malware","start":8,"end":15,"id":1},{"text":"crushed","start":16,"end":23,"id":2},{"text":":","start":23,"end":24,"id":3},{"text":"http://t.co/uEVhgeeX1e","start":25,"end":47,"id":4},{"text":"Shylock","start":48,"end":55,"id":5},{"text":"'s","start":55,"end":57,"id":6},{"text":"servers","start":58,"end":65,"id":7},{"text":"taken","start":66,"end":71,"id":8},{"text":"down","start":72,"end":76,"id":9},{"text":"by","start":77,"end":79,"id":10},{"text":"law","start":80,"end":83,"id":11},{"text":"enforcement","start":84,"end":95,"id":12},{"text":"in","start":96,"end":98,"id":13},{"text":"international","start":99,"end":112,"id":14},{"text":"operation","start":113,"end":122,"id":15},{"text":".","start":122,"end":123,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Using two new flags \u2014 \"same-site-by-default-cookies\" and \"cookies-without-same-site-must-be-secure\" \u2014 Google will also allow Chrome users to set the default browser behavior and define if it should accept or reject cross-site cookies.","_input_hash":1268285388,"_task_hash":-1636691998,"tokens":[{"text":"Using","start":0,"end":5,"id":0},{"text":"two","start":6,"end":9,"id":1},{"text":"new","start":10,"end":13,"id":2},{"text":"flags","start":14,"end":19,"id":3},{"text":"\u2014","start":20,"end":21,"id":4},{"text":"\"","start":22,"end":23,"id":5},{"text":"same","start":23,"end":27,"id":6},{"text":"-","start":27,"end":28,"id":7},{"text":"site","start":28,"end":32,"id":8},{"text":"-","start":32,"end":33,"id":9},{"text":"by","start":33,"end":35,"id":10},{"text":"-","start":35,"end":36,"id":11},{"text":"default","start":36,"end":43,"id":12},{"text":"-","start":43,"end":44,"id":13},{"text":"cookies","start":44,"end":51,"id":14},{"text":"\"","start":51,"end":52,"id":15},{"text":"and","start":53,"end":56,"id":16},{"text":"\"","start":57,"end":58,"id":17},{"text":"cookies","start":58,"end":65,"id":18},{"text":"-","start":65,"end":66,"id":19},{"text":"without","start":66,"end":73,"id":20},{"text":"-","start":73,"end":74,"id":21},{"text":"same","start":74,"end":78,"id":22},{"text":"-","start":78,"end":79,"id":23},{"text":"site","start":79,"end":83,"id":24},{"text":"-","start":83,"end":84,"id":25},{"text":"must","start":84,"end":88,"id":26},{"text":"-","start":88,"end":89,"id":27},{"text":"be","start":89,"end":91,"id":28},{"text":"-","start":91,"end":92,"id":29},{"text":"secure","start":92,"end":98,"id":30},{"text":"\"","start":98,"end":99,"id":31},{"text":"\u2014","start":100,"end":101,"id":32},{"text":"Google","start":102,"end":108,"id":33},{"text":"will","start":109,"end":113,"id":34},{"text":"also","start":114,"end":118,"id":35},{"text":"allow","start":119,"end":124,"id":36},{"text":"Chrome","start":125,"end":131,"id":37},{"text":"users","start":132,"end":137,"id":38},{"text":"to","start":138,"end":140,"id":39},{"text":"set","start":141,"end":144,"id":40},{"text":"the","start":145,"end":148,"id":41},{"text":"default","start":149,"end":156,"id":42},{"text":"browser","start":157,"end":164,"id":43},{"text":"behavior","start":165,"end":173,"id":44},{"text":"and","start":174,"end":177,"id":45},{"text":"define","start":178,"end":184,"id":46},{"text":"if","start":185,"end":187,"id":47},{"text":"it","start":188,"end":190,"id":48},{"text":"should","start":191,"end":197,"id":49},{"text":"accept","start":198,"end":204,"id":50},{"text":"or","start":205,"end":207,"id":51},{"text":"reject","start":208,"end":214,"id":52},{"text":"cross","start":215,"end":220,"id":53},{"text":"-","start":220,"end":221,"id":54},{"text":"site","start":221,"end":225,"id":55},{"text":"cookies","start":226,"end":233,"id":56},{"text":".","start":233,"end":234,"id":57}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Here's a PoC video for RCE vulnerability (CVE-2019-1105) in the \"Outlook for Android,\" shared with THN by @Kumargaurav776, who also reported this flaw responsibly to the Microsoft.","_input_hash":777201716,"_task_hash":-19345947,"tokens":[{"text":"Here","start":0,"end":4,"id":0},{"text":"'s","start":4,"end":6,"id":1},{"text":"a","start":7,"end":8,"id":2},{"text":"PoC","start":9,"end":12,"id":3},{"text":"video","start":13,"end":18,"id":4},{"text":"for","start":19,"end":22,"id":5},{"text":"RCE","start":23,"end":26,"id":6},{"text":"vulnerability","start":27,"end":40,"id":7},{"text":"(","start":41,"end":42,"id":8},{"text":"CVE-2019","start":42,"end":50,"id":9},{"text":"-","start":50,"end":51,"id":10},{"text":"1105","start":51,"end":55,"id":11},{"text":")","start":55,"end":56,"id":12},{"text":"in","start":57,"end":59,"id":13},{"text":"the","start":60,"end":63,"id":14},{"text":"\"","start":64,"end":65,"id":15},{"text":"Outlook","start":65,"end":72,"id":16},{"text":"for","start":73,"end":76,"id":17},{"text":"Android","start":77,"end":84,"id":18},{"text":",","start":84,"end":85,"id":19},{"text":"\"","start":85,"end":86,"id":20},{"text":"shared","start":87,"end":93,"id":21},{"text":"with","start":94,"end":98,"id":22},{"text":"THN","start":99,"end":102,"id":23},{"text":"by","start":103,"end":105,"id":24},{"text":"@Kumargaurav776","start":106,"end":121,"id":25},{"text":",","start":121,"end":122,"id":26},{"text":"who","start":123,"end":126,"id":27},{"text":"also","start":127,"end":131,"id":28},{"text":"reported","start":132,"end":140,"id":29},{"text":"this","start":141,"end":145,"id":30},{"text":"flaw","start":146,"end":150,"id":31},{"text":"responsibly","start":151,"end":162,"id":32},{"text":"to","start":163,"end":165,"id":33},{"text":"the","start":166,"end":169,"id":34},{"text":"Microsoft","start":170,"end":179,"id":35},{"text":".","start":179,"end":180,"id":36}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/6ioKw3D4E2","_input_hash":810939572,"_task_hash":882757725,"tokens":[{"text":"https://t.co/6ioKw3D4E2","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Breaking: @ESET researchers show how they trained a #machinelearning model to recognize unsafe #UEFI components within millions of harmless samples. #","_input_hash":-324807143,"_task_hash":-16199573,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Breaking","start":1,"end":9,"id":1},{"text":":","start":9,"end":10,"id":2},{"text":"@ESET","start":11,"end":16,"id":3},{"text":"researchers","start":17,"end":28,"id":4},{"text":"show","start":29,"end":33,"id":5},{"text":"how","start":34,"end":37,"id":6},{"text":"they","start":38,"end":42,"id":7},{"text":"trained","start":43,"end":50,"id":8},{"text":"a","start":51,"end":52,"id":9},{"text":"#","start":53,"end":54,"id":10},{"text":"machinelearning","start":54,"end":69,"id":11},{"text":"model","start":70,"end":75,"id":12},{"text":"to","start":76,"end":78,"id":13},{"text":"recognize","start":79,"end":88,"id":14},{"text":"unsafe","start":89,"end":95,"id":15},{"text":"#","start":96,"end":97,"id":16},{"text":"UEFI","start":97,"end":101,"id":17},{"text":"components","start":102,"end":112,"id":18},{"text":"within","start":113,"end":119,"id":19},{"text":"millions","start":120,"end":128,"id":20},{"text":"of","start":129,"end":131,"id":21},{"text":"harmless","start":132,"end":140,"id":22},{"text":"samples","start":141,"end":148,"id":23},{"text":".","start":148,"end":149,"id":24},{"text":"#","start":150,"end":151,"id":25}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ML #malware #firmware #backdoor #cybersecurity #infosec https://t.co/mdHbrHpSVh","_input_hash":-1527360763,"_task_hash":990752999,"tokens":[{"text":"ML","start":0,"end":2,"id":0},{"text":"#","start":3,"end":4,"id":1},{"text":"malware","start":4,"end":11,"id":2},{"text":"#","start":12,"end":13,"id":3},{"text":"firmware","start":13,"end":21,"id":4},{"text":"#","start":22,"end":23,"id":5},{"text":"backdoor","start":23,"end":31,"id":6},{"text":"#","start":32,"end":33,"id":7},{"text":"cybersecurity","start":33,"end":46,"id":8},{"text":"#","start":47,"end":48,"id":9},{"text":"infosec","start":48,"end":55,"id":10},{"text":"https://t.co/mdHbrHpSVh","start":56,"end":79,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#CIA director\u2019s personal #email account \u2018breached by teen\u2019: https://t.co/s5rZ2dXrJN https://t.co/ynGChjeL2f","_input_hash":-1631249544,"_task_hash":1588101872,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"CIA","start":1,"end":4,"id":1},{"text":"director","start":5,"end":13,"id":2},{"text":"\u2019s","start":13,"end":15,"id":3},{"text":"personal","start":16,"end":24,"id":4},{"text":"#","start":25,"end":26,"id":5},{"text":"email","start":26,"end":31,"id":6},{"text":"account","start":32,"end":39,"id":7},{"text":"\u2018","start":40,"end":41,"id":8},{"text":"breached","start":41,"end":49,"id":9},{"text":"by","start":50,"end":52,"id":10},{"text":"teen","start":53,"end":57,"id":11},{"text":"\u2019","start":57,"end":58,"id":12},{"text":":","start":58,"end":59,"id":13},{"text":"https://t.co/s5rZ2dXrJN","start":60,"end":83,"id":14},{"text":"https://t.co/ynGChjeL2f","start":84,"end":107,"id":15}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"#Cryptography: How something nerdy went mainstream: https://t.co/EVjCwBTmaL by @santiagosassone https://t.coga7wHW2XP","_input_hash":641272978,"_task_hash":-25402896,"tokens":[{"text":"#","start":0,"end":1,"id":0},{"text":"Cryptography","start":1,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"How","start":15,"end":18,"id":3},{"text":"something","start":19,"end":28,"id":4},{"text":"nerdy","start":29,"end":34,"id":5},{"text":"went","start":35,"end":39,"id":6},{"text":"mainstream","start":40,"end":50,"id":7},{"text":":","start":50,"end":51,"id":8},{"text":"https://t.co/EVjCwBTmaL","start":52,"end":75,"id":9},{"text":"by","start":76,"end":78,"id":10},{"text":"@santiagosassone","start":79,"end":95,"id":11},{"text":"https://t.coga7wHW2XP","start":96,"end":117,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"UPDATE: Microsoft releases an emergency update to fix \u201cbroken Meltdown security patches\u201d for Windows 7 and Server 2008 https://t.co/U9EyVFQqSn https://t.co/rdyYRGrDdv","_input_hash":-1594047285,"_task_hash":607279285,"tokens":[{"text":"UPDATE","start":0,"end":6,"id":0},{"text":":","start":6,"end":7,"id":1},{"text":"Microsoft","start":8,"end":17,"id":2},{"text":"releases","start":18,"end":26,"id":3},{"text":"an","start":27,"end":29,"id":4},{"text":"emergency","start":30,"end":39,"id":5},{"text":"update","start":40,"end":46,"id":6},{"text":"to","start":47,"end":49,"id":7},{"text":"fix","start":50,"end":53,"id":8},{"text":"\u201c","start":54,"end":55,"id":9},{"text":"broken","start":55,"end":61,"id":10},{"text":"Meltdown","start":62,"end":70,"id":11},{"text":"security","start":71,"end":79,"id":12},{"text":"patches","start":80,"end":87,"id":13},{"text":"\u201d","start":87,"end":88,"id":14},{"text":"for","start":89,"end":92,"id":15},{"text":"Windows","start":93,"end":100,"id":16},{"text":"7","start":101,"end":102,"id":17},{"text":"and","start":103,"end":106,"id":18},{"text":"Server","start":107,"end":113,"id":19},{"text":"2008","start":114,"end":118,"id":20},{"text":"https://t.co/U9EyVFQqSn","start":119,"end":142,"id":21},{"text":"https://t.co/rdyYRGrDdv","start":143,"end":166,"id":22}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"BestIdol is adware that displays a\u00a0predetermined Web site, and then asks the\u00a0user to subscribe to it.","_input_hash":986116826,"_task_hash":-639088644,"tokens":[{"text":"BestIdol","start":0,"end":8,"id":0},{"text":"is","start":9,"end":11,"id":1},{"text":"adware","start":12,"end":18,"id":2},{"text":"that","start":19,"end":23,"id":3},{"text":"displays","start":24,"end":32,"id":4},{"text":"a","start":33,"end":34,"id":5},{"text":"\u00a0","start":34,"end":35,"id":6},{"text":"predetermined","start":35,"end":48,"id":7},{"text":"Web","start":49,"end":52,"id":8},{"text":"site","start":53,"end":57,"id":9},{"text":",","start":57,"end":58,"id":10},{"text":"and","start":59,"end":62,"id":11},{"text":"then","start":63,"end":67,"id":12},{"text":"asks","start":68,"end":72,"id":13},{"text":"the","start":73,"end":76,"id":14},{"text":"\u00a0","start":76,"end":77,"id":15},{"text":"user","start":77,"end":81,"id":16},{"text":"to","start":82,"end":84,"id":17},{"text":"subscribe","start":85,"end":94,"id":18},{"text":"to","start":95,"end":97,"id":19},{"text":"it","start":98,"end":100,"id":20},{"text":".","start":100,"end":101,"id":21}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":8,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"One of these flaws is an out-of-bounds read (CVE-2019-8646) issue that could allow remote attackers to read the content of files stored on the victim's #iOS device just by sending a malformed message via iMessage.","_input_hash":1284297698,"_task_hash":902384759,"tokens":[{"text":"One","start":0,"end":3,"id":0},{"text":"of","start":4,"end":6,"id":1},{"text":"these","start":7,"end":12,"id":2},{"text":"flaws","start":13,"end":18,"id":3},{"text":"is","start":19,"end":21,"id":4},{"text":"an","start":22,"end":24,"id":5},{"text":"out","start":25,"end":28,"id":6},{"text":"-","start":28,"end":29,"id":7},{"text":"of","start":29,"end":31,"id":8},{"text":"-","start":31,"end":32,"id":9},{"text":"bounds","start":32,"end":38,"id":10},{"text":"read","start":39,"end":43,"id":11},{"text":"(","start":44,"end":45,"id":12},{"text":"CVE-2019","start":45,"end":53,"id":13},{"text":"-","start":53,"end":54,"id":14},{"text":"8646","start":54,"end":58,"id":15},{"text":")","start":58,"end":59,"id":16},{"text":"issue","start":60,"end":65,"id":17},{"text":"that","start":66,"end":70,"id":18},{"text":"could","start":71,"end":76,"id":19},{"text":"allow","start":77,"end":82,"id":20},{"text":"remote","start":83,"end":89,"id":21},{"text":"attackers","start":90,"end":99,"id":22},{"text":"to","start":100,"end":102,"id":23},{"text":"read","start":103,"end":107,"id":24},{"text":"the","start":108,"end":111,"id":25},{"text":"content","start":112,"end":119,"id":26},{"text":"of","start":120,"end":122,"id":27},{"text":"files","start":123,"end":128,"id":28},{"text":"stored","start":129,"end":135,"id":29},{"text":"on","start":136,"end":138,"id":30},{"text":"the","start":139,"end":142,"id":31},{"text":"victim","start":143,"end":149,"id":32},{"text":"'s","start":149,"end":151,"id":33},{"text":"#","start":152,"end":153,"id":34},{"text":"iOS","start":153,"end":156,"id":35},{"text":"device","start":157,"end":163,"id":36},{"text":"just","start":164,"end":168,"id":37},{"text":"by","start":169,"end":171,"id":38},{"text":"sending","start":172,"end":179,"id":39},{"text":"a","start":180,"end":181,"id":40},{"text":"malformed","start":182,"end":191,"id":41},{"text":"message","start":192,"end":199,"id":42},{"text":"via","start":200,"end":203,"id":43},{"text":"iMessage","start":204,"end":212,"id":44},{"text":".","start":212,"end":213,"id":45}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Critical Sandbox Bypass Vulnerabilities in #Ghostscript Interpreter Could Expose Many Systems and Software to Remote Code Execution Attackshttps://t.co/JQGGgE6bzq https://t.co/mlfoyySbE5","_input_hash":-84003247,"_task_hash":-1770630284,"tokens":[{"text":"Critical","start":0,"end":8,"id":0},{"text":"Sandbox","start":9,"end":16,"id":1},{"text":"Bypass","start":17,"end":23,"id":2},{"text":"Vulnerabilities","start":24,"end":39,"id":3},{"text":"in","start":40,"end":42,"id":4},{"text":"#","start":43,"end":44,"id":5},{"text":"Ghostscript","start":44,"end":55,"id":6},{"text":"Interpreter","start":56,"end":67,"id":7},{"text":"Could","start":68,"end":73,"id":8},{"text":"Expose","start":74,"end":80,"id":9},{"text":"Many","start":81,"end":85,"id":10},{"text":"Systems","start":86,"end":93,"id":11},{"text":"and","start":94,"end":97,"id":12},{"text":"Software","start":98,"end":106,"id":13},{"text":"to","start":107,"end":109,"id":14},{"text":"Remote","start":110,"end":116,"id":15},{"text":"Code","start":117,"end":121,"id":16},{"text":"Execution","start":122,"end":131,"id":17},{"text":"Attackshttps://t.co/JQGGgE6bzq","start":132,"end":162,"id":18},{"text":"https://t.co/mlfoyySbE5","start":163,"end":186,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @Swati_THN: Microsoft researcher also confirms that AMD flaws are real and serious, especialy when it comes to advanced tactics required\u2026","_input_hash":1326829016,"_task_hash":1519219855,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@Swati_THN","start":3,"end":13,"id":1},{"text":":","start":13,"end":14,"id":2},{"text":"Microsoft","start":15,"end":24,"id":3},{"text":"researcher","start":25,"end":35,"id":4},{"text":"also","start":36,"end":40,"id":5},{"text":"confirms","start":41,"end":49,"id":6},{"text":"that","start":50,"end":54,"id":7},{"text":"AMD","start":55,"end":58,"id":8},{"text":"flaws","start":59,"end":64,"id":9},{"text":"are","start":65,"end":68,"id":10},{"text":"real","start":69,"end":73,"id":11},{"text":"and","start":74,"end":77,"id":12},{"text":"serious","start":78,"end":85,"id":13},{"text":",","start":85,"end":86,"id":14},{"text":"especialy","start":87,"end":96,"id":15},{"text":"when","start":97,"end":101,"id":16},{"text":"it","start":102,"end":104,"id":17},{"text":"comes","start":105,"end":110,"id":18},{"text":"to","start":111,"end":113,"id":19},{"text":"advanced","start":114,"end":122,"id":20},{"text":"tactics","start":123,"end":130,"id":21},{"text":"required","start":131,"end":139,"id":22},{"text":"\u2026","start":139,"end":140,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"How \"sheer laziness\" has led to the discovery of a severe security hole: https://t.co/i5rLX1jNBg by @gcluley #internetsecurity","_input_hash":-674604958,"_task_hash":883911663,"tokens":[{"text":"How","start":0,"end":3,"id":0},{"text":"\"","start":4,"end":5,"id":1},{"text":"sheer","start":5,"end":10,"id":2},{"text":"laziness","start":11,"end":19,"id":3},{"text":"\"","start":19,"end":20,"id":4},{"text":"has","start":21,"end":24,"id":5},{"text":"led","start":25,"end":28,"id":6},{"text":"to","start":29,"end":31,"id":7},{"text":"the","start":32,"end":35,"id":8},{"text":"discovery","start":36,"end":45,"id":9},{"text":"of","start":46,"end":48,"id":10},{"text":"a","start":49,"end":50,"id":11},{"text":"severe","start":51,"end":57,"id":12},{"text":"security","start":58,"end":66,"id":13},{"text":"hole","start":67,"end":71,"id":14},{"text":":","start":71,"end":72,"id":15},{"text":"https://t.co/i5rLX1jNBg","start":73,"end":96,"id":16},{"text":" ","start":97,"end":98,"id":17},{"text":"by","start":98,"end":100,"id":18},{"text":"@gcluley","start":101,"end":109,"id":19},{"text":"#","start":110,"end":111,"id":20},{"text":"internetsecurity","start":111,"end":127,"id":21}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Critical Sandbox Bypass Vulnerabilities in #Ghostscript Interpreter Could Expose Many Systems and Software to Remote Co\u2026","_input_hash":645449700,"_task_hash":565429002,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Critical","start":20,"end":28,"id":3},{"text":"Sandbox","start":29,"end":36,"id":4},{"text":"Bypass","start":37,"end":43,"id":5},{"text":"Vulnerabilities","start":44,"end":59,"id":6},{"text":"in","start":60,"end":62,"id":7},{"text":"#","start":63,"end":64,"id":8},{"text":"Ghostscript","start":64,"end":75,"id":9},{"text":"Interpreter","start":76,"end":87,"id":10},{"text":"Could","start":88,"end":93,"id":11},{"text":"Expose","start":94,"end":100,"id":12},{"text":"Many","start":101,"end":105,"id":13},{"text":"Systems","start":106,"end":113,"id":14},{"text":"and","start":114,"end":117,"id":15},{"text":"Software","start":118,"end":126,"id":16},{"text":"to","start":127,"end":129,"id":17},{"text":"Remote","start":130,"end":136,"id":18},{"text":"Co","start":137,"end":139,"id":19},{"text":"\u2026","start":139,"end":140,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Bonzi is an adware program that displays advertisements and resets the Internet Explorer home page.","_input_hash":199784295,"_task_hash":10341438,"tokens":[{"text":"Bonzi","start":0,"end":5,"id":0},{"text":"is","start":6,"end":8,"id":1},{"text":"an","start":9,"end":11,"id":2},{"text":"adware","start":12,"end":18,"id":3},{"text":"program","start":19,"end":26,"id":4},{"text":"that","start":27,"end":31,"id":5},{"text":"displays","start":32,"end":40,"id":6},{"text":"advertisements","start":41,"end":55,"id":7},{"text":"and","start":56,"end":59,"id":8},{"text":"resets","start":60,"end":66,"id":9},{"text":"the","start":67,"end":70,"id":10},{"text":"Internet","start":71,"end":79,"id":11},{"text":"Explorer","start":80,"end":88,"id":12},{"text":"home","start":89,"end":93,"id":13},{"text":"page","start":94,"end":98,"id":14},{"text":".","start":98,"end":99,"id":15}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":5,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The adware may also attempt to connect to various servers and download and execute arbitrary code.","_input_hash":1660407598,"_task_hash":118081999,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"adware","start":4,"end":10,"id":1},{"text":"may","start":11,"end":14,"id":2},{"text":"also","start":15,"end":19,"id":3},{"text":"attempt","start":20,"end":27,"id":4},{"text":"to","start":28,"end":30,"id":5},{"text":"connect","start":31,"end":38,"id":6},{"text":"to","start":39,"end":41,"id":7},{"text":"various","start":42,"end":49,"id":8},{"text":"servers","start":50,"end":57,"id":9},{"text":"and","start":58,"end":61,"id":10},{"text":"download","start":62,"end":70,"id":11},{"text":"and","start":71,"end":74,"id":12},{"text":"execute","start":75,"end":82,"id":13},{"text":"arbitrary","start":83,"end":92,"id":14},{"text":"code","start":93,"end":97,"id":15},{"text":".","start":97,"end":98,"id":16}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"RT @TheHackersNews: 21-Year-Old Creator of LuminosityLink RAT (Remote Access Trojan) Pleads Guiltyhttps://t.co/vmPuOQsbcQHe Could Face\u2026","_input_hash":-2128571479,"_task_hash":420082823,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"21-Year","start":20,"end":27,"id":3},{"text":"-","start":27,"end":28,"id":4},{"text":"Old","start":28,"end":31,"id":5},{"text":"Creator","start":32,"end":39,"id":6},{"text":"of","start":40,"end":42,"id":7},{"text":"LuminosityLink","start":43,"end":57,"id":8},{"text":"RAT","start":58,"end":61,"id":9},{"text":"(","start":62,"end":63,"id":10},{"text":"Remote","start":63,"end":69,"id":11},{"text":"Access","start":70,"end":76,"id":12},{"text":"Trojan","start":77,"end":83,"id":13},{"text":")","start":83,"end":84,"id":14},{"text":"Pleads","start":85,"end":91,"id":15},{"text":"Guiltyhttps://t.co/vmPuOQsbcQHe","start":92,"end":123,"id":16},{"text":"Could","start":124,"end":129,"id":17},{"text":"Face","start":130,"end":134,"id":18},{"text":"\u2026","start":134,"end":135,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":43,"end":61,"token_start":8,"token_end":9,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Millions of people compromised by 2012 LinkedIn data breach: https://t.co/sUYG7wYMUp https://t.co/ZKfRVOr5R2","_input_hash":102235679,"_task_hash":-334203175,"tokens":[{"text":"Millions","start":0,"end":8,"id":0},{"text":"of","start":9,"end":11,"id":1},{"text":"people","start":12,"end":18,"id":2},{"text":"compromised","start":19,"end":30,"id":3},{"text":"by","start":31,"end":33,"id":4},{"text":"2012","start":34,"end":38,"id":5},{"text":"LinkedIn","start":39,"end":47,"id":6},{"text":"data","start":48,"end":52,"id":7},{"text":"breach","start":53,"end":59,"id":8},{"text":":","start":59,"end":60,"id":9},{"text":"https://t.co/sUYG7wYMUp","start":61,"end":84,"id":10},{"text":"https://t.co/ZKfRVOr5R2","start":85,"end":108,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Okay folks, update your #Firefox browser once again\u2014yes, for the second time this week\ud83e\udd15New Firefox version 67.0.4 patches a second 0-day #vulnerability that is being used by hackers in combination with the 1st flaw to remotely compromise targeted usershttps://t.co/3ESUVfHPzY https://t.co/x7zxFG8FO8","_input_hash":-490885126,"_task_hash":-1828881908,"tokens":[{"text":"Okay","start":0,"end":4,"id":0},{"text":"folks","start":5,"end":10,"id":1},{"text":",","start":10,"end":11,"id":2},{"text":"update","start":12,"end":18,"id":3},{"text":"your","start":19,"end":23,"id":4},{"text":"#","start":24,"end":25,"id":5},{"text":"Firefox","start":25,"end":32,"id":6},{"text":"browser","start":33,"end":40,"id":7},{"text":"once","start":41,"end":45,"id":8},{"text":"again","start":46,"end":51,"id":9},{"text":"\u2014","start":51,"end":52,"id":10},{"text":"yes","start":52,"end":55,"id":11},{"text":",","start":55,"end":56,"id":12},{"text":"for","start":57,"end":60,"id":13},{"text":"the","start":61,"end":64,"id":14},{"text":"second","start":65,"end":71,"id":15},{"text":"time","start":72,"end":76,"id":16},{"text":"this","start":77,"end":81,"id":17},{"text":"week","start":82,"end":86,"id":18},{"text":"\ud83e\udd15","start":86,"end":87,"id":19},{"text":"New","start":87,"end":90,"id":20},{"text":"Firefox","start":91,"end":98,"id":21},{"text":"version","start":99,"end":106,"id":22},{"text":"67.0.4","start":107,"end":113,"id":23},{"text":"patches","start":114,"end":121,"id":24},{"text":"a","start":122,"end":123,"id":25},{"text":"second","start":124,"end":130,"id":26},{"text":"0-day","start":131,"end":136,"id":27},{"text":"#","start":137,"end":138,"id":28},{"text":"vulnerability","start":138,"end":151,"id":29},{"text":"that","start":152,"end":156,"id":30},{"text":"is","start":157,"end":159,"id":31},{"text":"being","start":160,"end":165,"id":32},{"text":"used","start":166,"end":170,"id":33},{"text":"by","start":171,"end":173,"id":34},{"text":"hackers","start":174,"end":181,"id":35},{"text":"in","start":182,"end":184,"id":36},{"text":"combination","start":185,"end":196,"id":37},{"text":"with","start":197,"end":201,"id":38},{"text":"the","start":202,"end":205,"id":39},{"text":"1st","start":206,"end":209,"id":40},{"text":"flaw","start":210,"end":214,"id":41},{"text":"to","start":215,"end":217,"id":42},{"text":"remotely","start":218,"end":226,"id":43},{"text":"compromise","start":227,"end":237,"id":44},{"text":"targeted","start":238,"end":246,"id":45},{"text":"usershttps://t.co/3ESUVfHPzY","start":247,"end":275,"id":46},{"text":"https://t.co/x7zxFG8FO8","start":276,"end":299,"id":47}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: The real identity of notorious hacker, \"Tessa88,\" who sold #LinkedIn, Dropbox, Facebook, Twitter, VKontakte (and more h\u2026","_input_hash":374818294,"_task_hash":-60984748,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"The","start":20,"end":23,"id":3},{"text":"real","start":24,"end":28,"id":4},{"text":"identity","start":29,"end":37,"id":5},{"text":"of","start":38,"end":40,"id":6},{"text":"notorious","start":41,"end":50,"id":7},{"text":"hacker","start":51,"end":57,"id":8},{"text":",","start":57,"end":58,"id":9},{"text":"\"","start":59,"end":60,"id":10},{"text":"Tessa88","start":60,"end":67,"id":11},{"text":",","start":67,"end":68,"id":12},{"text":"\"","start":68,"end":69,"id":13},{"text":"who","start":70,"end":73,"id":14},{"text":"sold","start":74,"end":78,"id":15},{"text":"#","start":79,"end":80,"id":16},{"text":"LinkedIn","start":80,"end":88,"id":17},{"text":",","start":88,"end":89,"id":18},{"text":"Dropbox","start":90,"end":97,"id":19},{"text":",","start":97,"end":98,"id":20},{"text":"Facebook","start":99,"end":107,"id":21},{"text":",","start":107,"end":108,"id":22},{"text":"Twitter","start":109,"end":116,"id":23},{"text":",","start":116,"end":117,"id":24},{"text":"VKontakte","start":118,"end":127,"id":25},{"text":"(","start":128,"end":129,"id":26},{"text":"and","start":129,"end":132,"id":27},{"text":"more","start":133,"end":137,"id":28},{"text":"h","start":138,"end":139,"id":29},{"text":"\u2026","start":139,"end":140,"id":30}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The Suspected Leader of 'Carbanak' Hacking Group, Who Stole $1 Billion From Banks Worldwide, Arrested In Spain https://t.co/EwOKDLY84Q https://t.co/hotJ0vrmwc","_input_hash":955986680,"_task_hash":-856708520,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"Suspected","start":4,"end":13,"id":1},{"text":"Leader","start":14,"end":20,"id":2},{"text":"of","start":21,"end":23,"id":3},{"text":"'","start":24,"end":25,"id":4},{"text":"Carbanak","start":25,"end":33,"id":5},{"text":"'","start":33,"end":34,"id":6},{"text":"Hacking","start":35,"end":42,"id":7},{"text":"Group","start":43,"end":48,"id":8},{"text":",","start":48,"end":49,"id":9},{"text":"Who","start":50,"end":53,"id":10},{"text":"Stole","start":54,"end":59,"id":11},{"text":"$","start":60,"end":61,"id":12},{"text":"1","start":61,"end":62,"id":13},{"text":"Billion","start":63,"end":70,"id":14},{"text":"From","start":71,"end":75,"id":15},{"text":"Banks","start":76,"end":81,"id":16},{"text":"Worldwide","start":82,"end":91,"id":17},{"text":",","start":91,"end":92,"id":18},{"text":"Arrested","start":93,"end":101,"id":19},{"text":"In","start":102,"end":104,"id":20},{"text":"Spain","start":105,"end":110,"id":21},{"text":"https://t.co/EwOKDLY84Q","start":111,"end":134,"id":22},{"text":"https://t.co/hotJ0vrmwc","start":135,"end":158,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":25,"end":33,"token_start":5,"token_end":5,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdBars is a Browser Helper Object that creates a search bar in Internet Explorer.","_input_hash":-1132300140,"_task_hash":-1636956698,"tokens":[{"text":"AdBars","start":0,"end":6,"id":0},{"text":"is","start":7,"end":9,"id":1},{"text":"a","start":10,"end":11,"id":2},{"text":"Browser","start":12,"end":19,"id":3},{"text":"Helper","start":20,"end":26,"id":4},{"text":"Object","start":27,"end":33,"id":5},{"text":"that","start":34,"end":38,"id":6},{"text":"creates","start":39,"end":46,"id":7},{"text":"a","start":47,"end":48,"id":8},{"text":"search","start":49,"end":55,"id":9},{"text":"bar","start":56,"end":59,"id":10},{"text":"in","start":60,"end":62,"id":11},{"text":"Internet","start":63,"end":71,"id":12},{"text":"Explorer","start":72,"end":80,"id":13},{"text":".","start":80,"end":81,"id":14}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":6,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"It also displays advertisement web pages.","_input_hash":-190003744,"_task_hash":1598869813,"tokens":[{"text":"It","start":0,"end":2,"id":0},{"text":"also","start":3,"end":7,"id":1},{"text":"displays","start":8,"end":16,"id":2},{"text":"advertisement","start":17,"end":30,"id":3},{"text":"web","start":31,"end":34,"id":4},{"text":"pages","start":35,"end":40,"id":5},{"text":".","start":40,"end":41,"id":6}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"A new malware has been uncovered that accesses iPhones and iPads through the Mac: http://t.co/U7fARQ4x4g #wirelurker http://t.co/zfJLo8EZuM","_input_hash":-2141326223,"_task_hash":-318090671,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"new","start":2,"end":5,"id":1},{"text":"malware","start":6,"end":13,"id":2},{"text":"has","start":14,"end":17,"id":3},{"text":"been","start":18,"end":22,"id":4},{"text":"uncovered","start":23,"end":32,"id":5},{"text":"that","start":33,"end":37,"id":6},{"text":"accesses","start":38,"end":46,"id":7},{"text":"iPhones","start":47,"end":54,"id":8},{"text":"and","start":55,"end":58,"id":9},{"text":"iPads","start":59,"end":64,"id":10},{"text":"through","start":65,"end":72,"id":11},{"text":"the","start":73,"end":76,"id":12},{"text":"Mac","start":77,"end":80,"id":13},{"text":":","start":80,"end":81,"id":14},{"text":"http://t.co/U7fARQ4x4","start":82,"end":103,"id":15},{"text":"g","start":103,"end":104,"id":16},{"text":"#","start":105,"end":106,"id":17},{"text":"wirelurker","start":106,"end":116,"id":18},{"text":"http://t.co/zfJLo8EZuM","start":117,"end":139,"id":19}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"accept","spans":[{"start":106,"end":116,"token_start":18,"token_end":18,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}]} {"text":"RT @harr0ey: UAC Bypassing Using msdt.exe XML/Execution Via Feature in Msdt - & RawLoghttps://t.co/UgGaPPDNRv- & Video UAC-Bypasshttps:\u2026","_input_hash":714960207,"_task_hash":168181153,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@harr0ey","start":3,"end":11,"id":1},{"text":":","start":11,"end":12,"id":2},{"text":"UAC","start":13,"end":16,"id":3},{"text":"Bypassing","start":17,"end":26,"id":4},{"text":"Using","start":27,"end":32,"id":5},{"text":"msdt.exe","start":33,"end":41,"id":6},{"text":"XML","start":42,"end":45,"id":7},{"text":"/","start":45,"end":46,"id":8},{"text":"Execution","start":46,"end":55,"id":9},{"text":"Via","start":56,"end":59,"id":10},{"text":"Feature","start":60,"end":67,"id":11},{"text":"in","start":68,"end":70,"id":12},{"text":"Msdt","start":71,"end":75,"id":13},{"text":"-","start":76,"end":77,"id":14},{"text":"&","start":78,"end":79,"id":15},{"text":"amp","start":79,"end":82,"id":16},{"text":";","start":82,"end":83,"id":17},{"text":"RawLoghttps://t.co/UgGaPPDNRv-","start":84,"end":114,"id":18},{"text":"&","start":115,"end":116,"id":19},{"text":"amp","start":116,"end":119,"id":20},{"text":";","start":119,"end":120,"id":21},{"text":"Video","start":121,"end":126,"id":22},{"text":"UAC","start":127,"end":130,"id":23},{"text":"-","start":130,"end":131,"id":24},{"text":"Bypasshttps","start":131,"end":142,"id":25},{"text":":","start":142,"end":143,"id":26},{"text":"\u2026","start":143,"end":144,"id":27}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"SharpShooter: Payload Generation Framework https://t.co/jaoBprFV9F via @domchell It is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF.","_input_hash":-1777301600,"_task_hash":-1222061450,"tokens":[{"text":"SharpShooter","start":0,"end":12,"id":0},{"text":":","start":12,"end":13,"id":1},{"text":"Payload","start":14,"end":21,"id":2},{"text":"Generation","start":22,"end":32,"id":3},{"text":"Framework","start":33,"end":42,"id":4},{"text":"https://t.co/jaoBprFV9F","start":43,"end":66,"id":5},{"text":"via","start":67,"end":70,"id":6},{"text":"@domchell","start":71,"end":80,"id":7},{"text":"It","start":81,"end":83,"id":8},{"text":"is","start":84,"end":86,"id":9},{"text":"capable","start":87,"end":94,"id":10},{"text":"of","start":95,"end":97,"id":11},{"text":"creating","start":98,"end":106,"id":12},{"text":"payloads","start":107,"end":115,"id":13},{"text":"in","start":116,"end":118,"id":14},{"text":"a","start":119,"end":120,"id":15},{"text":"variety","start":121,"end":128,"id":16},{"text":"of","start":129,"end":131,"id":17},{"text":"formats","start":132,"end":139,"id":18},{"text":",","start":139,"end":140,"id":19},{"text":"including","start":141,"end":150,"id":20},{"text":"HTA","start":151,"end":154,"id":21},{"text":",","start":154,"end":155,"id":22},{"text":"JS","start":156,"end":158,"id":23},{"text":",","start":158,"end":159,"id":24},{"text":"VBS","start":160,"end":163,"id":25},{"text":"and","start":164,"end":167,"id":26},{"text":"WSF","start":168,"end":171,"id":27},{"text":".","start":171,"end":172,"id":28}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":12,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdvertMen is an adware program that downloads and displays popup advertisements.","_input_hash":1613600316,"_task_hash":857305569,"tokens":[{"text":"AdvertMen","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"an","start":13,"end":15,"id":2},{"text":"adware","start":16,"end":22,"id":3},{"text":"program","start":23,"end":30,"id":4},{"text":"that","start":31,"end":35,"id":5},{"text":"downloads","start":36,"end":45,"id":6},{"text":"and","start":46,"end":49,"id":7},{"text":"displays","start":50,"end":58,"id":8},{"text":"popup","start":59,"end":64,"id":9},{"text":"advertisements","start":65,"end":79,"id":10},{"text":".","start":79,"end":80,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"17-years-old bug hunter reported a vulnerability (CVE-2018-14023) in Signal Desktop that could have allowed to recover expired messages from the systemhttps://t.co/CeSBz9ccnUAffected versions: 1.14.3 & priorPatched in version 1.15.0-beta.10Video PoC https://t.co/r7t5q59GLC","_input_hash":-1228989284,"_task_hash":1554883224,"tokens":[{"text":"17-years","start":0,"end":8,"id":0},{"text":"-","start":8,"end":9,"id":1},{"text":"old","start":9,"end":12,"id":2},{"text":"bug","start":13,"end":16,"id":3},{"text":"hunter","start":17,"end":23,"id":4},{"text":"reported","start":24,"end":32,"id":5},{"text":"a","start":33,"end":34,"id":6},{"text":"vulnerability","start":35,"end":48,"id":7},{"text":"(","start":49,"end":50,"id":8},{"text":"CVE-2018","start":50,"end":58,"id":9},{"text":"-","start":58,"end":59,"id":10},{"text":"14023","start":59,"end":64,"id":11},{"text":")","start":64,"end":65,"id":12},{"text":"in","start":66,"end":68,"id":13},{"text":"Signal","start":69,"end":75,"id":14},{"text":"Desktop","start":76,"end":83,"id":15},{"text":"that","start":84,"end":88,"id":16},{"text":"could","start":89,"end":94,"id":17},{"text":"have","start":95,"end":99,"id":18},{"text":"allowed","start":100,"end":107,"id":19},{"text":"to","start":108,"end":110,"id":20},{"text":"recover","start":111,"end":118,"id":21},{"text":"expired","start":119,"end":126,"id":22},{"text":"messages","start":127,"end":135,"id":23},{"text":"from","start":136,"end":140,"id":24},{"text":"the","start":141,"end":144,"id":25},{"text":"systemhttps://t.co/CeSBz9ccnUAffected","start":145,"end":182,"id":26},{"text":"versions","start":183,"end":191,"id":27},{"text":":","start":191,"end":192,"id":28},{"text":"1.14.3","start":193,"end":199,"id":29},{"text":"&","start":200,"end":201,"id":30},{"text":"amp","start":201,"end":204,"id":31},{"text":";","start":204,"end":205,"id":32},{"text":"priorPatched","start":206,"end":218,"id":33},{"text":"in","start":219,"end":221,"id":34},{"text":"version","start":222,"end":229,"id":35},{"text":"1.15.0-beta.10Video","start":230,"end":249,"id":36},{"text":"PoC","start":250,"end":253,"id":37},{"text":"https://t.co/r7t5q59GLC","start":254,"end":277,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New Chrome version aims to remove all ads from abusive sites #Chrome71 #Google #Cybersecurity https://t.co/HWLq3ltfSO","_input_hash":1962305186,"_task_hash":1854192330,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"Chrome","start":4,"end":10,"id":1},{"text":"version","start":11,"end":18,"id":2},{"text":"aims","start":19,"end":23,"id":3},{"text":"to","start":24,"end":26,"id":4},{"text":"remove","start":27,"end":33,"id":5},{"text":"all","start":34,"end":37,"id":6},{"text":"ads","start":38,"end":41,"id":7},{"text":"from","start":42,"end":46,"id":8},{"text":"abusive","start":47,"end":54,"id":9},{"text":"sites","start":55,"end":60,"id":10},{"text":"#","start":61,"end":62,"id":11},{"text":"Chrome71","start":62,"end":70,"id":12},{"text":"#","start":71,"end":72,"id":13},{"text":"Google","start":72,"end":78,"id":14},{"text":"#","start":79,"end":80,"id":15},{"text":"Cybersecurity","start":80,"end":93,"id":16},{"text":"https://t.co/HWLq3ltfSO","start":94,"end":117,"id":17}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"New bypass and protection techniques for ASLR on Linux https://t.co/YMSzAjDRjUThis article analyzes ASLR implementation in the Linux kernel (4.15-rc1) and problems that allow bypassing it partially or in full.","_input_hash":-438232897,"_task_hash":-1267443434,"tokens":[{"text":"New","start":0,"end":3,"id":0},{"text":"bypass","start":4,"end":10,"id":1},{"text":"and","start":11,"end":14,"id":2},{"text":"protection","start":15,"end":25,"id":3},{"text":"techniques","start":26,"end":36,"id":4},{"text":"for","start":37,"end":40,"id":5},{"text":"ASLR","start":41,"end":45,"id":6},{"text":"on","start":46,"end":48,"id":7},{"text":"Linux","start":49,"end":54,"id":8},{"text":"https://t.co/YMSzAjDRjUThis","start":55,"end":82,"id":9},{"text":"article","start":83,"end":90,"id":10},{"text":"analyzes","start":91,"end":99,"id":11},{"text":"ASLR","start":100,"end":104,"id":12},{"text":"implementation","start":105,"end":119,"id":13},{"text":"in","start":120,"end":122,"id":14},{"text":"the","start":123,"end":126,"id":15},{"text":"Linux","start":127,"end":132,"id":16},{"text":"kernel","start":133,"end":139,"id":17},{"text":"(","start":140,"end":141,"id":18},{"text":"4.15-rc1","start":141,"end":149,"id":19},{"text":")","start":149,"end":150,"id":20},{"text":"and","start":151,"end":154,"id":21},{"text":"problems","start":155,"end":163,"id":22},{"text":"that","start":164,"end":168,"id":23},{"text":"allow","start":169,"end":174,"id":24},{"text":"bypassing","start":175,"end":184,"id":25},{"text":"it","start":185,"end":187,"id":26},{"text":"partially","start":188,"end":197,"id":27},{"text":"or","start":198,"end":200,"id":28},{"text":"in","start":201,"end":203,"id":29},{"text":"full","start":204,"end":208,"id":30},{"text":".","start":208,"end":209,"id":31}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"@PTsecurity_UK proposes several fixes.","_input_hash":-20060620,"_task_hash":-1637834077,"tokens":[{"text":"@PTsecurity_UK","start":0,"end":14,"id":0},{"text":"proposes","start":15,"end":23,"id":1},{"text":"several","start":24,"end":31,"id":2},{"text":"fixes","start":32,"end":37,"id":3},{"text":".","start":37,"end":38,"id":4}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/7kQizV9QcQ","_input_hash":216160997,"_task_hash":-940342804,"tokens":[{"text":"https://t.co/7kQizV9QcQ","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"AntiSpamBoy is an adware program that displays pop-up advertisements.","_input_hash":-1841309746,"_task_hash":-1095723007,"tokens":[{"text":"AntiSpamBoy","start":0,"end":11,"id":0},{"text":"is","start":12,"end":14,"id":1},{"text":"an","start":15,"end":17,"id":2},{"text":"adware","start":18,"end":24,"id":3},{"text":"program","start":25,"end":32,"id":4},{"text":"that","start":33,"end":37,"id":5},{"text":"displays","start":38,"end":46,"id":6},{"text":"pop","start":47,"end":50,"id":7},{"text":"-","start":50,"end":51,"id":8},{"text":"up","start":51,"end":53,"id":9},{"text":"advertisements","start":54,"end":68,"id":10},{"text":".","start":68,"end":69,"id":11}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":11,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Some of the most interesting takeaways from @VZDBIR, according to @TonyAtESET #CyberSecurity #InfoSec #insiders #threats https://t.co/g45w6RfVZR","_input_hash":-408567536,"_task_hash":419226774,"tokens":[{"text":"Some","start":0,"end":4,"id":0},{"text":"of","start":5,"end":7,"id":1},{"text":"the","start":8,"end":11,"id":2},{"text":"most","start":12,"end":16,"id":3},{"text":"interesting","start":17,"end":28,"id":4},{"text":"takeaways","start":29,"end":38,"id":5},{"text":"from","start":39,"end":43,"id":6},{"text":"@VZDBIR","start":44,"end":51,"id":7},{"text":",","start":51,"end":52,"id":8},{"text":"according","start":53,"end":62,"id":9},{"text":"to","start":63,"end":65,"id":10},{"text":"@TonyAtESET","start":66,"end":77,"id":11},{"text":"#","start":78,"end":79,"id":12},{"text":"CyberSecurity","start":79,"end":92,"id":13},{"text":"#","start":93,"end":94,"id":14},{"text":"InfoSec","start":94,"end":101,"id":15},{"text":"#","start":102,"end":103,"id":16},{"text":"insiders","start":103,"end":111,"id":17},{"text":"#","start":112,"end":113,"id":18},{"text":"threats","start":113,"end":120,"id":19},{"text":"https://t.co/g45w6RfVZR","start":121,"end":144,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Since Microsoft Azure does not have a mechanism to verify if the account claiming a custom domain really owns it, any Azure user can claim any unclaimed domain (or left unattended) that have nameservers pointing to the cloud service.","_input_hash":745274296,"_task_hash":-1655046606,"tokens":[{"text":"Since","start":0,"end":5,"id":0},{"text":"Microsoft","start":6,"end":15,"id":1},{"text":"Azure","start":16,"end":21,"id":2},{"text":"does","start":22,"end":26,"id":3},{"text":"not","start":27,"end":30,"id":4},{"text":"have","start":31,"end":35,"id":5},{"text":"a","start":36,"end":37,"id":6},{"text":"mechanism","start":38,"end":47,"id":7},{"text":"to","start":48,"end":50,"id":8},{"text":"verify","start":51,"end":57,"id":9},{"text":"if","start":58,"end":60,"id":10},{"text":"the","start":61,"end":64,"id":11},{"text":"account","start":65,"end":72,"id":12},{"text":"claiming","start":73,"end":81,"id":13},{"text":"a","start":82,"end":83,"id":14},{"text":"custom","start":84,"end":90,"id":15},{"text":"domain","start":91,"end":97,"id":16},{"text":"really","start":98,"end":104,"id":17},{"text":"owns","start":105,"end":109,"id":18},{"text":"it","start":110,"end":112,"id":19},{"text":",","start":112,"end":113,"id":20},{"text":"any","start":114,"end":117,"id":21},{"text":"Azure","start":118,"end":123,"id":22},{"text":"user","start":124,"end":128,"id":23},{"text":"can","start":129,"end":132,"id":24},{"text":"claim","start":133,"end":138,"id":25},{"text":"any","start":139,"end":142,"id":26},{"text":"unclaimed","start":143,"end":152,"id":27},{"text":"domain","start":153,"end":159,"id":28},{"text":"(","start":160,"end":161,"id":29},{"text":"or","start":161,"end":163,"id":30},{"text":"left","start":164,"end":168,"id":31},{"text":"unattended","start":169,"end":179,"id":32},{"text":")","start":179,"end":180,"id":33},{"text":"that","start":181,"end":185,"id":34},{"text":"have","start":186,"end":190,"id":35},{"text":"nameservers","start":191,"end":202,"id":36},{"text":"pointing","start":203,"end":211,"id":37},{"text":"to","start":212,"end":214,"id":38},{"text":"the","start":215,"end":218,"id":39},{"text":"cloud","start":219,"end":224,"id":40},{"text":"service","start":225,"end":232,"id":41},{"text":".","start":232,"end":233,"id":42}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Download this free #ebook authored by @GiridharaRaam, to understand why #UEM will become your key to enterprise #ITsecurity. #","_input_hash":1702340992,"_task_hash":717110804,"tokens":[{"text":"Download","start":0,"end":8,"id":0},{"text":"this","start":9,"end":13,"id":1},{"text":"free","start":14,"end":18,"id":2},{"text":"#","start":19,"end":20,"id":3},{"text":"ebook","start":20,"end":25,"id":4},{"text":"authored","start":26,"end":34,"id":5},{"text":"by","start":35,"end":37,"id":6},{"text":"@GiridharaRaam","start":38,"end":52,"id":7},{"text":",","start":52,"end":53,"id":8},{"text":"to","start":54,"end":56,"id":9},{"text":"understand","start":57,"end":67,"id":10},{"text":"why","start":68,"end":71,"id":11},{"text":"#","start":72,"end":73,"id":12},{"text":"UEM","start":73,"end":76,"id":13},{"text":"will","start":77,"end":81,"id":14},{"text":"become","start":82,"end":88,"id":15},{"text":"your","start":89,"end":93,"id":16},{"text":"key","start":94,"end":97,"id":17},{"text":"to","start":98,"end":100,"id":18},{"text":"enterprise","start":101,"end":111,"id":19},{"text":"#","start":112,"end":113,"id":20},{"text":"ITsecurity","start":113,"end":123,"id":21},{"text":".","start":123,"end":124,"id":22},{"text":"#","start":125,"end":126,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"CyberSec Grab your copy now \u2192https://t.co/fveZM5Inmj https://t.co/QVqfbZpayO","_input_hash":587876168,"_task_hash":-1777330182,"tokens":[{"text":"CyberSec","start":0,"end":8,"id":0},{"text":"Grab","start":9,"end":13,"id":1},{"text":"your","start":14,"end":18,"id":2},{"text":"copy","start":19,"end":23,"id":3},{"text":"now","start":24,"end":27,"id":4},{"text":"\u2192https://t.co","start":28,"end":41,"id":5},{"text":"/","start":41,"end":42,"id":6},{"text":"fveZM5Inmj","start":42,"end":52,"id":7},{"text":"https://t.co/QVqfbZpayO","start":53,"end":76,"id":8}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Telegram CEO says the 'Powerful #DDoS Attack' it suffered yesterday was 'mostly from China,' suggesting that Beijing might have tried to disrupt protests in #HongKonghttps://t.co/bz15zMDIIV#HongKongProtests #HongKongExtraditionLaw #ChinaWakeUp #TelegramDown https://t.co/yPPFsfaHDa","_input_hash":1557248859,"_task_hash":1601300824,"tokens":[{"text":"Telegram","start":0,"end":8,"id":0},{"text":"CEO","start":9,"end":12,"id":1},{"text":"says","start":13,"end":17,"id":2},{"text":"the","start":18,"end":21,"id":3},{"text":"'","start":22,"end":23,"id":4},{"text":"Powerful","start":23,"end":31,"id":5},{"text":"#","start":32,"end":33,"id":6},{"text":"DDoS","start":33,"end":37,"id":7},{"text":"Attack","start":38,"end":44,"id":8},{"text":"'","start":44,"end":45,"id":9},{"text":"it","start":46,"end":48,"id":10},{"text":"suffered","start":49,"end":57,"id":11},{"text":"yesterday","start":58,"end":67,"id":12},{"text":"was","start":68,"end":71,"id":13},{"text":"'","start":72,"end":73,"id":14},{"text":"mostly","start":73,"end":79,"id":15},{"text":"from","start":80,"end":84,"id":16},{"text":"China","start":85,"end":90,"id":17},{"text":",","start":90,"end":91,"id":18},{"text":"'","start":91,"end":92,"id":19},{"text":"suggesting","start":93,"end":103,"id":20},{"text":"that","start":104,"end":108,"id":21},{"text":"Beijing","start":109,"end":116,"id":22},{"text":"might","start":117,"end":122,"id":23},{"text":"have","start":123,"end":127,"id":24},{"text":"tried","start":128,"end":133,"id":25},{"text":"to","start":134,"end":136,"id":26},{"text":"disrupt","start":137,"end":144,"id":27},{"text":"protests","start":145,"end":153,"id":28},{"text":"in","start":154,"end":156,"id":29},{"text":"#","start":157,"end":158,"id":30},{"text":"HongKonghttps://t.co/bz15zMDIIV#HongKongProtests","start":158,"end":206,"id":31},{"text":"#","start":207,"end":208,"id":32},{"text":"HongKongExtraditionLaw","start":208,"end":230,"id":33},{"text":"#","start":231,"end":232,"id":34},{"text":"ChinaWakeUp","start":232,"end":243,"id":35},{"text":"#","start":244,"end":245,"id":36},{"text":"TelegramDown","start":245,"end":257,"id":37},{"text":"https://t.co/yPPFsfaHDa","start":258,"end":281,"id":38}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Zcash developers disclose details of a critical flaw that could have allowed generating 'infinite \u221e counterfeit' ZEC #c\u2026","_input_hash":2043743764,"_task_hash":-381462020,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Zcash","start":20,"end":25,"id":3},{"text":"developers","start":26,"end":36,"id":4},{"text":"disclose","start":37,"end":45,"id":5},{"text":"details","start":46,"end":53,"id":6},{"text":"of","start":54,"end":56,"id":7},{"text":"a","start":57,"end":58,"id":8},{"text":"critical","start":59,"end":67,"id":9},{"text":"flaw","start":68,"end":72,"id":10},{"text":"that","start":73,"end":77,"id":11},{"text":"could","start":78,"end":83,"id":12},{"text":"have","start":84,"end":88,"id":13},{"text":"allowed","start":89,"end":96,"id":14},{"text":"generating","start":97,"end":107,"id":15},{"text":"'","start":108,"end":109,"id":16},{"text":"infinite","start":109,"end":117,"id":17},{"text":"\u221e","start":118,"end":119,"id":18},{"text":"counterfeit","start":120,"end":131,"id":19},{"text":"'","start":131,"end":132,"id":20},{"text":"ZEC","start":133,"end":136,"id":21},{"text":"#","start":137,"end":138,"id":22},{"text":"c","start":138,"end":139,"id":23},{"text":"\u2026","start":139,"end":140,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Watch out!","_input_hash":-2082630352,"_task_hash":-1165324738,"tokens":[{"text":"Watch","start":0,"end":5,"id":0},{"text":"out","start":6,"end":9,"id":1},{"text":"!","start":9,"end":10,"id":2}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"That archive file with a lot of images of an Asian model actually exploits the latest #WinRAR vulnerability https://t.co/YuuO1xYcWzIn case you missed it \u2192 Hackers have already started exploiting it in the wild https://t.co/uHJJzg0bUn https://t.co/29yBknC3LL","_input_hash":1247821293,"_task_hash":-927883582,"tokens":[{"text":"That","start":0,"end":4,"id":0},{"text":"archive","start":5,"end":12,"id":1},{"text":"file","start":13,"end":17,"id":2},{"text":"with","start":18,"end":22,"id":3},{"text":"a","start":23,"end":24,"id":4},{"text":"lot","start":25,"end":28,"id":5},{"text":"of","start":29,"end":31,"id":6},{"text":"images","start":32,"end":38,"id":7},{"text":"of","start":39,"end":41,"id":8},{"text":"an","start":42,"end":44,"id":9},{"text":"Asian","start":45,"end":50,"id":10},{"text":"model","start":51,"end":56,"id":11},{"text":"actually","start":57,"end":65,"id":12},{"text":"exploits","start":66,"end":74,"id":13},{"text":"the","start":75,"end":78,"id":14},{"text":"latest","start":79,"end":85,"id":15},{"text":"#","start":86,"end":87,"id":16},{"text":"WinRAR","start":87,"end":93,"id":17},{"text":"vulnerability","start":94,"end":107,"id":18},{"text":"https://t.co/YuuO1xYcWzIn","start":108,"end":133,"id":19},{"text":"case","start":134,"end":138,"id":20},{"text":"you","start":139,"end":142,"id":21},{"text":"missed","start":143,"end":149,"id":22},{"text":"it","start":150,"end":152,"id":23},{"text":"\u2192","start":153,"end":154,"id":24},{"text":"Hackers","start":155,"end":162,"id":25},{"text":"have","start":163,"end":167,"id":26},{"text":"already","start":168,"end":175,"id":27},{"text":"started","start":176,"end":183,"id":28},{"text":"exploiting","start":184,"end":194,"id":29},{"text":"it","start":195,"end":197,"id":30},{"text":"in","start":198,"end":200,"id":31},{"text":"the","start":201,"end":204,"id":32},{"text":"wild","start":205,"end":209,"id":33},{"text":"https://t.co/uHJJzg0bUn","start":210,"end":233,"id":34},{"text":"https://t.co/29yBknC3LL","start":234,"end":257,"id":35}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"The Many Ways your Phone Communicates https://t.co/Zpv1o08TuI https://t.co/hzpQO1rdqU","_input_hash":1922756330,"_task_hash":-1799163088,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"Many","start":4,"end":8,"id":1},{"text":"Ways","start":9,"end":13,"id":2},{"text":"your","start":14,"end":18,"id":3},{"text":"Phone","start":19,"end":24,"id":4},{"text":"Communicates","start":25,"end":37,"id":5},{"text":"https://t.co/Zpv1o08TuI","start":38,"end":61,"id":6},{"text":"https://t.co/hzpQO1rdqU","start":62,"end":85,"id":7}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"William Hill, the latest victim to a #DDoS attack: https://t.co/uuAIGRU7uh","_input_hash":366431528,"_task_hash":-3159228,"tokens":[{"text":"William","start":0,"end":7,"id":0},{"text":"Hill","start":8,"end":12,"id":1},{"text":",","start":12,"end":13,"id":2},{"text":"the","start":14,"end":17,"id":3},{"text":"latest","start":18,"end":24,"id":4},{"text":"victim","start":25,"end":31,"id":5},{"text":"to","start":32,"end":34,"id":6},{"text":"a","start":35,"end":36,"id":7},{"text":"#","start":37,"end":38,"id":8},{"text":"DDoS","start":38,"end":42,"id":9},{"text":"attack","start":43,"end":49,"id":10},{"text":":","start":49,"end":50,"id":11},{"text":"https://t.co/uuAIGRU7uh","start":51,"end":74,"id":12}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Five ways to make #Halloween less cyber-scary for kids from @tomas_foltyn https://t.co/csZeHuAtpQ","_input_hash":-395532414,"_task_hash":2144951745,"tokens":[{"text":"Five","start":0,"end":4,"id":0},{"text":"ways","start":5,"end":9,"id":1},{"text":"to","start":10,"end":12,"id":2},{"text":"make","start":13,"end":17,"id":3},{"text":"#","start":18,"end":19,"id":4},{"text":"Halloween","start":19,"end":28,"id":5},{"text":"less","start":29,"end":33,"id":6},{"text":"cyber","start":34,"end":39,"id":7},{"text":"-","start":39,"end":40,"id":8},{"text":"scary","start":40,"end":45,"id":9},{"text":"for","start":46,"end":49,"id":10},{"text":"kids","start":50,"end":54,"id":11},{"text":"from","start":55,"end":59,"id":12},{"text":"@tomas_foltyn","start":60,"end":73,"id":13},{"text":"https://t.co/csZeHuAtpQ","start":74,"end":97,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Facebook: No evidence attackers used stolen access tokens on third-party sites but company is expected to face a formal investigation by Ireland\u2019s Data Protection Commission #Facebook #GDPR #Hackinghttps://t.co/FhUwx7GO4d","_input_hash":38210749,"_task_hash":-1906470940,"tokens":[{"text":"Facebook","start":0,"end":8,"id":0},{"text":":","start":8,"end":9,"id":1},{"text":"No","start":10,"end":12,"id":2},{"text":"evidence","start":13,"end":21,"id":3},{"text":"attackers","start":22,"end":31,"id":4},{"text":"used","start":32,"end":36,"id":5},{"text":"stolen","start":37,"end":43,"id":6},{"text":"access","start":44,"end":50,"id":7},{"text":"tokens","start":51,"end":57,"id":8},{"text":"on","start":58,"end":60,"id":9},{"text":"third","start":61,"end":66,"id":10},{"text":"-","start":66,"end":67,"id":11},{"text":"party","start":67,"end":72,"id":12},{"text":"sites","start":73,"end":78,"id":13},{"text":"but","start":79,"end":82,"id":14},{"text":"company","start":83,"end":90,"id":15},{"text":"is","start":91,"end":93,"id":16},{"text":"expected","start":94,"end":102,"id":17},{"text":"to","start":103,"end":105,"id":18},{"text":"face","start":106,"end":110,"id":19},{"text":"a","start":111,"end":112,"id":20},{"text":"formal","start":113,"end":119,"id":21},{"text":"investigation","start":120,"end":133,"id":22},{"text":"by","start":134,"end":136,"id":23},{"text":"Ireland","start":137,"end":144,"id":24},{"text":"\u2019s","start":144,"end":146,"id":25},{"text":"Data","start":147,"end":151,"id":26},{"text":"Protection","start":152,"end":162,"id":27},{"text":"Commission","start":163,"end":173,"id":28},{"text":"#","start":174,"end":175,"id":29},{"text":"Facebook","start":175,"end":183,"id":30},{"text":"#","start":184,"end":185,"id":31},{"text":"GDPR","start":185,"end":189,"id":32},{"text":"#","start":190,"end":191,"id":33},{"text":"Hackinghttps://t.co/FhUwx7GO4d","start":191,"end":221,"id":34}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Two Romanian Hackers Extradited to the United States Over $18 Million Vishing Scamhttps://t.co/LbYRL3dDIDAnother Co-Defendant Awaiting His Extradition.","_input_hash":531261618,"_task_hash":915394374,"tokens":[{"text":"Two","start":0,"end":3,"id":0},{"text":"Romanian","start":4,"end":12,"id":1},{"text":"Hackers","start":13,"end":20,"id":2},{"text":"Extradited","start":21,"end":31,"id":3},{"text":"to","start":32,"end":34,"id":4},{"text":"the","start":35,"end":38,"id":5},{"text":"United","start":39,"end":45,"id":6},{"text":"States","start":46,"end":52,"id":7},{"text":"Over","start":53,"end":57,"id":8},{"text":"$","start":58,"end":59,"id":9},{"text":"18","start":59,"end":61,"id":10},{"text":"Million","start":62,"end":69,"id":11},{"text":"Vishing","start":70,"end":77,"id":12},{"text":"Scamhttps://t.co/LbYRL3dDIDAnother","start":78,"end":112,"id":13},{"text":"Co","start":113,"end":115,"id":14},{"text":"-","start":115,"end":116,"id":15},{"text":"Defendant","start":116,"end":125,"id":16},{"text":"Awaiting","start":126,"end":134,"id":17},{"text":"His","start":135,"end":138,"id":18},{"text":"Extradition","start":139,"end":150,"id":19},{"text":".","start":150,"end":151,"id":20}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"https://t.co/FUXbbcFofQ","_input_hash":-444059283,"_task_hash":555733417,"tokens":[{"text":"https://t.co/FUXbbcFofQ","start":0,"end":23,"id":0}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"RT @TheHackersNews: Apple Admits Deliberately Slowing Down Your Old iPhones \u2014 Here\u2019s Why https://t.co/hYMEzOAbr3 https://t.co/bXe35KMOgq","_input_hash":-1893352214,"_task_hash":-400592502,"tokens":[{"text":"RT","start":0,"end":2,"id":0},{"text":"@TheHackersNews","start":3,"end":18,"id":1},{"text":":","start":18,"end":19,"id":2},{"text":"Apple","start":20,"end":25,"id":3},{"text":"Admits","start":26,"end":32,"id":4},{"text":"Deliberately","start":33,"end":45,"id":5},{"text":"Slowing","start":46,"end":53,"id":6},{"text":"Down","start":54,"end":58,"id":7},{"text":"Your","start":59,"end":63,"id":8},{"text":"Old","start":64,"end":67,"id":9},{"text":"iPhones","start":68,"end":75,"id":10},{"text":"\u2014","start":76,"end":77,"id":11},{"text":"Here","start":78,"end":82,"id":12},{"text":"\u2019s","start":82,"end":84,"id":13},{"text":"Why","start":85,"end":88,"id":14},{"text":"https://t.co/hYMEzOAbr3","start":89,"end":112,"id":15},{"text":"https://t.co/bXe35KMOgq","start":113,"end":136,"id":16}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"\ud83d\udce2 PoC Confirmed : CVE-2019-13567Besides the video privacy bug disclosed earlier this week, insecure local web-server installed by #Zoom software also left Mac computers vulnerable to a critical Remote Code Execution (RCE) flawRead \u27a4 https://t.co/G3Hh5jzI9a\u2014by @unix_root https://t.co/QRhMh3tCyz","_input_hash":-6944500,"_task_hash":332378966,"tokens":[{"text":"\ud83d\udce2","start":0,"end":1,"id":0},{"text":"PoC","start":2,"end":5,"id":1},{"text":"Confirmed","start":6,"end":15,"id":2},{"text":":","start":16,"end":17,"id":3},{"text":"CVE-2019","start":18,"end":26,"id":4},{"text":"-","start":26,"end":27,"id":5},{"text":"13567Besides","start":27,"end":39,"id":6},{"text":"the","start":40,"end":43,"id":7},{"text":"video","start":44,"end":49,"id":8},{"text":"privacy","start":50,"end":57,"id":9},{"text":"bug","start":58,"end":61,"id":10},{"text":"disclosed","start":62,"end":71,"id":11},{"text":"earlier","start":72,"end":79,"id":12},{"text":"this","start":80,"end":84,"id":13},{"text":"week","start":85,"end":89,"id":14},{"text":",","start":89,"end":90,"id":15},{"text":"insecure","start":91,"end":99,"id":16},{"text":"local","start":100,"end":105,"id":17},{"text":"web","start":106,"end":109,"id":18},{"text":"-","start":109,"end":110,"id":19},{"text":"server","start":110,"end":116,"id":20},{"text":"installed","start":117,"end":126,"id":21},{"text":"by","start":127,"end":129,"id":22},{"text":"#","start":130,"end":131,"id":23},{"text":"Zoom","start":131,"end":135,"id":24},{"text":"software","start":136,"end":144,"id":25},{"text":"also","start":145,"end":149,"id":26},{"text":"left","start":150,"end":154,"id":27},{"text":"Mac","start":155,"end":158,"id":28},{"text":"computers","start":159,"end":168,"id":29},{"text":"vulnerable","start":169,"end":179,"id":30},{"text":"to","start":180,"end":182,"id":31},{"text":"a","start":183,"end":184,"id":32},{"text":"critical","start":185,"end":193,"id":33},{"text":"Remote","start":194,"end":200,"id":34},{"text":"Code","start":201,"end":205,"id":35},{"text":"Execution","start":206,"end":215,"id":36},{"text":"(","start":216,"end":217,"id":37},{"text":"RCE","start":217,"end":220,"id":38},{"text":")","start":220,"end":221,"id":39},{"text":"flawRead","start":222,"end":230,"id":40},{"text":"\u27a4","start":231,"end":232,"id":41},{"text":"https://t.co/G3Hh5jzI9a\u2014by","start":233,"end":259,"id":42},{"text":"@unix_root","start":260,"end":270,"id":43},{"text":"https://t.co/QRhMh3tCyz","start":271,"end":294,"id":44}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Don't Pay Ransom!Here a free decrypter for LooCipher #Ransomware that can help you unlock your files without paying ransom to cybercriminals.https://t.co/AB4synzFQ4 https://t.co/tJeuQdsb9K","_input_hash":-2091693263,"_task_hash":-1115209713,"tokens":[{"text":"Do","start":0,"end":2,"id":0},{"text":"n't","start":2,"end":5,"id":1},{"text":"Pay","start":6,"end":9,"id":2},{"text":"Ransom!Here","start":10,"end":21,"id":3},{"text":"a","start":22,"end":23,"id":4},{"text":"free","start":24,"end":28,"id":5},{"text":"decrypter","start":29,"end":38,"id":6},{"text":"for","start":39,"end":42,"id":7},{"text":"LooCipher","start":43,"end":52,"id":8},{"text":"#","start":53,"end":54,"id":9},{"text":"Ransomware","start":54,"end":64,"id":10},{"text":"that","start":65,"end":69,"id":11},{"text":"can","start":70,"end":73,"id":12},{"text":"help","start":74,"end":78,"id":13},{"text":"you","start":79,"end":82,"id":14},{"text":"unlock","start":83,"end":89,"id":15},{"text":"your","start":90,"end":94,"id":16},{"text":"files","start":95,"end":100,"id":17},{"text":"without","start":101,"end":108,"id":18},{"text":"paying","start":109,"end":115,"id":19},{"text":"ransom","start":116,"end":122,"id":20},{"text":"to","start":123,"end":125,"id":21},{"text":"cybercriminals.https://t.co/AB4synzFQ4","start":126,"end":164,"id":22},{"text":"https://t.co/tJeuQdsb9","start":165,"end":187,"id":23},{"text":"K","start":187,"end":188,"id":24}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":43,"end":52,"token_start":8,"token_end":8,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"A USB stick filled with personal data just cost Barclays \u00a3500,000: http://t.co/9NuIPCvMQK http://t.co/pHUveR6hyd","_input_hash":552698697,"_task_hash":-1097077796,"tokens":[{"text":"A","start":0,"end":1,"id":0},{"text":"USB","start":2,"end":5,"id":1},{"text":"stick","start":6,"end":11,"id":2},{"text":"filled","start":12,"end":18,"id":3},{"text":"with","start":19,"end":23,"id":4},{"text":"personal","start":24,"end":32,"id":5},{"text":"data","start":33,"end":37,"id":6},{"text":"just","start":38,"end":42,"id":7},{"text":"cost","start":43,"end":47,"id":8},{"text":"Barclays","start":48,"end":56,"id":9},{"text":"\u00a3","start":57,"end":58,"id":10},{"text":"500,000","start":58,"end":65,"id":11},{"text":":","start":65,"end":66,"id":12},{"text":"http://t.co/9NuIPCvMQK","start":67,"end":89,"id":13},{"text":"http://t.co/pHUveR6hyd","start":90,"end":112,"id":14}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"Backdoorme\u2014a powerful auto-backdooring utility https://t.co/LiuCui56Ph https://t.co/1ylwBPcyyx","_input_hash":345914088,"_task_hash":2130803156,"tokens":[{"text":"Backdoorme","start":0,"end":10,"id":0},{"text":"\u2014","start":10,"end":11,"id":1},{"text":"a","start":11,"end":12,"id":2},{"text":"powerful","start":13,"end":21,"id":3},{"text":"auto","start":22,"end":26,"id":4},{"text":"-","start":26,"end":27,"id":5},{"text":"backdooring","start":27,"end":38,"id":6},{"text":"utility","start":39,"end":46,"id":7},{"text":"https://t.co/LiuCui56Ph","start":47,"end":70,"id":8},{"text":"https://t.co/1ylwBPcyyx","start":71,"end":94,"id":9}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"AdultLinks is an adware application that modifies the search feature and adds a toolbar to Internet Explorer.","_input_hash":-696208340,"_task_hash":-264687311,"tokens":[{"text":"AdultLinks","start":0,"end":10,"id":0},{"text":"is","start":11,"end":13,"id":1},{"text":"an","start":14,"end":16,"id":2},{"text":"adware","start":17,"end":23,"id":3},{"text":"application","start":24,"end":35,"id":4},{"text":"that","start":36,"end":40,"id":5},{"text":"modifies","start":41,"end":49,"id":6},{"text":"the","start":50,"end":53,"id":7},{"text":"search","start":54,"end":60,"id":8},{"text":"feature","start":61,"end":68,"id":9},{"text":"and","start":69,"end":72,"id":10},{"text":"adds","start":73,"end":77,"id":11},{"text":"a","start":78,"end":79,"id":12},{"text":"toolbar","start":80,"end":87,"id":13},{"text":"to","start":88,"end":90,"id":14},{"text":"Internet","start":91,"end":99,"id":15},{"text":"Explorer","start":100,"end":108,"id":16},{"text":".","start":108,"end":109,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":10,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"The adware also monitors browsing activities in Internet Explorer.","_input_hash":-288003478,"_task_hash":-978455157,"tokens":[{"text":"The","start":0,"end":3,"id":0},{"text":"adware","start":4,"end":10,"id":1},{"text":"also","start":11,"end":15,"id":2},{"text":"monitors","start":16,"end":24,"id":3},{"text":"browsing","start":25,"end":33,"id":4},{"text":"activities","start":34,"end":44,"id":5},{"text":"in","start":45,"end":47,"id":6},{"text":"Internet","start":48,"end":56,"id":7},{"text":"Explorer","start":57,"end":65,"id":8},{"text":".","start":65,"end":66,"id":9}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Note: Definitions dated April 1st, 2005 or earlier may detect this security risk as AdultLinks.","_input_hash":2103597276,"_task_hash":1145852063,"tokens":[{"text":"Note","start":0,"end":4,"id":0},{"text":":","start":4,"end":5,"id":1},{"text":"Definitions","start":6,"end":17,"id":2},{"text":"dated","start":18,"end":23,"id":3},{"text":"April","start":24,"end":29,"id":4},{"text":"1st","start":30,"end":33,"id":5},{"text":",","start":33,"end":34,"id":6},{"text":"2005","start":35,"end":39,"id":7},{"text":"or","start":40,"end":42,"id":8},{"text":"earlier","start":43,"end":50,"id":9},{"text":"may","start":51,"end":54,"id":10},{"text":"detect","start":55,"end":61,"id":11},{"text":"this","start":62,"end":66,"id":12},{"text":"security","start":67,"end":75,"id":13},{"text":"risk","start":76,"end":80,"id":14},{"text":"as","start":81,"end":83,"id":15},{"text":"AdultLinks","start":84,"end":94,"id":16},{"text":".","start":94,"end":95,"id":17}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"B.","_input_hash":-841283072,"_task_hash":-1228693515,"tokens":[{"text":"B.","start":0,"end":2,"id":0}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[],"answer":"accept"} {"text":"Discovering persistent XSS #vulnerability (CVE-2018-11512) in wityCMS 0.6.1 \u2013 a lightweight content management system https://t.co/wnpRCTgr63\u2013via @alienvault, @nandwaninathu https://t.co/sRA5QgYS6r","_input_hash":-2021035776,"_task_hash":-1049793734,"tokens":[{"text":"Discovering","start":0,"end":11,"id":0},{"text":"persistent","start":12,"end":22,"id":1},{"text":"XSS","start":23,"end":26,"id":2},{"text":"#","start":27,"end":28,"id":3},{"text":"vulnerability","start":28,"end":41,"id":4},{"text":"(","start":42,"end":43,"id":5},{"text":"CVE-2018","start":43,"end":51,"id":6},{"text":"-","start":51,"end":52,"id":7},{"text":"11512","start":52,"end":57,"id":8},{"text":")","start":57,"end":58,"id":9},{"text":"in","start":59,"end":61,"id":10},{"text":"wityCMS","start":62,"end":69,"id":11},{"text":"0.6.1","start":70,"end":75,"id":12},{"text":"\u2013","start":76,"end":77,"id":13},{"text":"a","start":78,"end":79,"id":14},{"text":"lightweight","start":80,"end":91,"id":15},{"text":"content","start":92,"end":99,"id":16},{"text":"management","start":100,"end":110,"id":17},{"text":"system","start":111,"end":117,"id":18},{"text":"https://t.co/wnpRCTgr63\u2013via","start":118,"end":145,"id":19},{"text":"@alienvault","start":146,"end":157,"id":20},{"text":",","start":157,"end":158,"id":21},{"text":"@nandwaninathu","start":159,"end":173,"id":22},{"text":"https://t.co/sRA5QgYS6r","start":174,"end":197,"id":23}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]} {"text":"ArcadeWeb is a detection for certain online gaming software that displays advertisements.","_input_hash":-1393410019,"_task_hash":-1146888688,"tokens":[{"text":"ArcadeWeb","start":0,"end":9,"id":0},{"text":"is","start":10,"end":12,"id":1},{"text":"a","start":13,"end":14,"id":2},{"text":"detection","start":15,"end":24,"id":3},{"text":"for","start":25,"end":28,"id":4},{"text":"certain","start":29,"end":36,"id":5},{"text":"online","start":37,"end":43,"id":6},{"text":"gaming","start":44,"end":50,"id":7},{"text":"software","start":51,"end":59,"id":8},{"text":"that","start":60,"end":64,"id":9},{"text":"displays","start":65,"end":73,"id":10},{"text":"advertisements","start":74,"end":88,"id":11},{"text":".","start":88,"end":89,"id":12}],"_session_id":"MALICIOUS_SOFT_COMP-default","_view_id":"ner_manual","spans":[{"start":0,"end":9,"token_start":0,"token_end":0,"label":"MALICIOUS_SOFT/COMP","answer":"accept"}],"answer":"accept"} {"text":"Researchers win Internet Defense Prize for C++ detection tool: http://t.co/keHT0dg8xb http://t.co/5Q4RgUyLyp","_input_hash":340951485,"_task_hash":393309762,"tokens":[{"text":"Researchers","start":0,"end":11,"id":0},{"text":"win","start":12,"end":15,"id":1},{"text":"Internet","start":16,"end":24,"id":2},{"text":"Defense","start":25,"end":32,"id":3},{"text":"Prize","start":33,"end":38,"id":4},{"text":"for","start":39,"end":42,"id":5},{"text":"C++","start":43,"end":46,"id":6},{"text":"detection","start":47,"end":56,"id":7},{"text":"tool","start":57,"end":61,"id":8},{"text":":","start":61,"end":62,"id":9},{"text":"http://t.co/keHT0dg8xb","start":63,"end":85,"id":10},{"text":"http://t.co/5Q4RgUyLyp","start":86,"end":108,"id":11}],"_session_id":"MALICIOUS_SOFT/COMP_ner_manual-default","_view_id":"ner_manual","answer":"reject","spans":[]}