"id";"title";"slug";"acronym";"url";"organization";"organization_id";"description";"frequency";"license";"temporal_coverage.start";"temporal_coverage.end";"spatial.granularity";"spatial.zones";"private";"featured";"created_at";"last_modified";"tags";"archived";"resources_count";"harvest.backend";"harvest.domain";"harvest.created_at";"harvest.modified_at";"quality_score";"metric.discussions";"metric.reuses";"metric.followers";"metric.views" "61f12bb8a2a4fae49573cbbc";"Geo Open - IP address geolocation per country in MMDB format";"geo-open-ip-address-geolocation-per-country-in-mmdb-format";"";"https://data.public.lu/fr/datasets/geo-open-ip-address-geolocation-per-country-in-mmdb-format/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"Geo Open is an IP address geolocation per country in MMDB format. The database can be used as a replacement for software using the MMDB format. Information about MMDB format: https://maxmind.github.io/MaxMind-DB/ Open source server using Geo Open: https://github.com/adulau/mmdb-server Open source library to read MMDB file: https://github.com/maxmind/MaxMind-DB-Reader-python Historical dataset: https://cra.circl.lu/opendata/geo-open/ The database is automatically generated from public BGP AS announces matching the country code. The precision is at country level.";"weekly";"Open Data Commons Attribution License";"";"";"";"";False;False;"2022-01-26T12:08:40.650000";"2024-03-25T11:46:30.269000";"cybersecurity,geolocalisation,network,network-security,variot";False;110;"";"";"";"";"0.78";1;1;0;394 "61cd9538896355c2c2fca961";"CIRCL hashlookup bloomfilter";"circl-hashlookup-bloomfilter";"";"https://data.public.lu/fr/datasets/circl-hashlookup-bloomfilter/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"Bloomfilter that includes hash values of file following software repositories. Common Windows 10 and Windows 11 build (French, Dutch, German, UK, US), NIST NSRL - All RDS hash sets including current, modern, android, iOS and legacy + SHA256 mapping, Ubuntu packages distribution, CentOS core OS distribution, Fedora project EPEL repository, Kali linux packages distribution, OpenSUSE distribution packages, OpenBSD binary tar.gz distribution, CDNJS, Snap public repository. The complete filter is around 700MB for 298M of hashes. ";"punctual";"Creative Commons Attribution 4.0";"2021-12-29";"2021-12-30";"other";"";False;False;"2021-12-30T12:17:12.964000";"2022-10-17T11:32:17.673000";"dfir,variot";False;1;"";"";"";"";"0.89";0;0;0;26 "60c0b72c5ab64d9a8b5cfc1a";"Infected and Exposed IoT device statistics";"infected-and-exposed-iot-device-statistics";"infected-and-exposed-iot-devices-statistics";"https://data.public.lu/fr/datasets/infected-and-exposed-iot-device-statistics/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"This is a dataset containing a country-level breakdown of infected and Exposed IoT devices detected through sinkholes, honeypots and darknets operated by The Shadowserver Foundation and its partners. The data is grouped by IoT related threats. In some cases a vulnerability id is provided as a threat name - this is for cases when an IP was seen attempting to exploit an IoT related vulnerability by a honeypot, but no threat related information was acquired. This dataset was created as part of the EU CEF VARIoT project https://variot.eu ";"daily";"Creative Commons Attribution Share-Alike 4.0";"";"";"";"";False;False;"2021-06-09T14:42:20.065000";"2022-01-21T10:41:02.900000";"information-security,network-security,security,technology,variot";False;1;"";"";"";"";"0.67";0;0;0;79 "5a4e4c16cc765e5e177f0832";" CIRCL - Operational Statistics";"circl-operational-statistics";"";"https://data.public.lu/fr/datasets/circl-operational-statistics/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"The operational statistics cover the activities related to the incident response activities of CIRCL especially in regards to the reporting (e.g. incident reports, request for analysis or support during computer security incident) and notifications (e.g. take-down notification, notification about vulnerability) from/to third parties. The statistics exclude automatic structured notifications and information exchange happening via threat intelligence platforms such as the CIRCL MISP information sharing platform or any other automatic exchange setup with partners. In this section some statistics are presented about incidents handled by CIRCL between 2011 and 2017. During this time frame the attackers evolved, forcing CIRCL to adapt its internal procedures. Although the reporting to CIRCL is not mandatory, the reporting behaviour of constituents has changed. On one hand, the reputation of CIRCL increased, thereby increasing the amount of reporting to CIRCL. On the other hand, due to the trainings such as Introduction to incident response, forensic analysis and many others offered by CIRCL, have helped local organisations build up their own incident response capacities thereby reducing the number of reported incidents. This makes comparing the statistics of successive years challenging. Tickets are no indicators for the overall workload as there are some tickets that are very resource intensive whereas others are quickly solved. Nevertheless, the workload for the overall triage of the tickets is increasing and showing an increase in diversity when it comes to attacker practices.";"monthly";"Creative Commons Attribution 4.0";"";"";"";"";False;False;"2018-01-04T16:45:26.344000";"2021-08-31T09:36:51.777000";"cert,circl,computer-security,cybersecurity,incident,malware,security,statisctics,statistiques,technology";False;1;"";"";"";"";"0.67";0;0;0;29 "57076390d1dd5f33aa9a6b17";"ALLAPLE malware infection statistics ";"allaple-malware-infection-statistics";"";"https://data.public.lu/fr/datasets/allaple-malware-infection-statistics/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"Allaple worm is a malware family still infecting multiple systems on the Internet. The statistics collected from our honeypot are available.";"monthly";"Creative Commons Attribution 4.0";"2015-01-01";"2020-12-31";"country";"";False;False;"2016-04-08T09:53:52.202000";"2023-11-13T14:26:25.225000";"security,technology";False;1;"";"";"";"";"0.67";0;0;0;9 "5707622fa30b1b34e9f65976";"Common Vulnerabilities and Exposures";"common-vulnerabilities-and-exposures";"";"https://data.public.lu/fr/datasets/common-vulnerabilities-and-exposures/";"Computer Incident Response Center Luxembourg";"57076175d1dd5f33aa9a6b16";"A daily dump of all the CVE (Common Vulnerabilities and Exposures) is published with the expanded values as seen on https://cve.circl.lu/. ";"daily";"Creative Commons Attribution 4.0";"";"";"";"";False;False;"2016-04-08T09:47:59.984000";"2016-04-08T10:08:10.956000";"security,vulnerabilities";False;1;"";"";"";"";"0.67";0;0;0;22