id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
|---|---|---|---|---|
933
|
Please mark, I'm not a robot!
|
[] |
[] |
[] |
11,951
|
We terminated 33 YouTube channels as part of our investigation into coordinated influence operations linked to Azerbaijan.
|
[] |
[] |
[] |
7,554
|
We also touch on the latest TA505 developments, including an email stealer, their use of legitimate software and MSI Installer, and more.
|
[
{
"id": 23553,
"label": "malware",
"start_offset": 67,
"end_offset": 74
},
{
"id": 23554,
"label": "location",
"start_offset": 109,
"end_offset": 112
},
{
"id": 23556,
"label": "location",
"start_offset": 128,
"end_offset": 131
}
] |
[] |
[] |
2,248
|
The number following this string is most likely a unique command identifier.
|
[] |
[] |
[] |
4,255
|
The second algorithm involves a hardcoded key, which is transformed by taking the five lower bits of each character, and then used as a XOR key.
|
[] |
[] |
[] |
11,720
|
My First App - 061b0379a12b88488db8540226e400e3f65fef9a4c1aa7744da9f17e1d93d78d com.example.opinionpoll OpinionPoll - fb6ac9d93fd47db3d32f6da6320344a125e96754a94babb9d9d12b6604a42536 com.metasploit.stage MainActivity https://185.225.19[.]46:4589 AndroidOS_Metasploit.HRX 468b74883536938ef3962655dfcc3ca4097ca9b5b687dfc1fef58d50e96dc248 com.metasploit.stage MainActivity tcp://185.225.19.46[:]4875 AndroidOS_Metasploit.HRX a377e5f4bf461b86f938959256b7ab8b1b40bb9fd3cd45951c736a22366a8dd1 com.example.firstandoidapp My First App tcp://185.225.19.46[:]4875 AndroidOS_Metasploit.
|
[
{
"id": 36116,
"label": "SHA1",
"start_offset": 20,
"end_offset": 84
},
{
"id": 36117,
"label": "SHA2",
"start_offset": 130,
"end_offset": 194
},
{
"id": 36118,
"label": "URL",
"start_offset": 232,
"end_offset": 260
},
{
"id": 36119,
"label": "SHA2",
"start_offset": 288,
"end_offset": 352
},
{
"id": 36120,
"label": "MD5",
"start_offset": 445,
"end_offset": 509
}
] |
[] |
[] |
2,424
|
One easy way to get RCE is using the exposed class loader to modify the Tomcat log configuration and remotely upload a JSP web shell after changing the Tomcat log configuration.
|
[
{
"id": 45511,
"label": "SOFTWARE",
"start_offset": 152,
"end_offset": 158
},
{
"id": 7258,
"label": "attack-pattern",
"start_offset": 123,
"end_offset": 132
},
{
"id": 47496,
"label": "SOFTWARE",
"start_offset": 72,
"end_offset": 78
}
] |
[] |
[] |
2,673
|
The difference in initial and final ransom demands over the past fiscal year has been converted to percentages and then averaged.
|
[] |
[] |
[] |
3,838
|
We initially discovered the malware known as ANEL back in September 2017.
|
[
{
"id": 11634,
"label": "malware",
"start_offset": 45,
"end_offset": 49
},
{
"id": 49693,
"label": "TIME",
"start_offset": 58,
"end_offset": 72
}
] |
[] |
[] |
1,614
|
It explains that by opening the application the reader agrees to receive up to 10 SMS messages a week at a cost of 1.46 euros each.
|
[] |
[] |
[] |
6,212
|
For requests sent to “/cgi-bin/start,” which is a page wrapper used to show the main webmail page, the Service Worker script will reply by sending another page to the victim.
|
[
{
"id": 19182,
"label": "location",
"start_offset": 31,
"end_offset": 36
},
{
"id": 19183,
"label": "malware",
"start_offset": 50,
"end_offset": 54
},
{
"id": 19184,
"label": "location",
"start_offset": 93,
"end_offset": 97
},
{
"id": 19185,
"label": "location",
"start_offset": 125,
"end_offset": 129
},
{
"id": 19186,
"label": "malware",
"start_offset": 155,
"end_offset": 159
}
] |
[] |
[] |
9,095
|
The group already implemented certain mechanisms to prevent AV detection.
|
[] |
[] |
[] |
3,046
|
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
|
[] |
[] |
[] |
6,158
|
Initial Access
|
[] |
[] |
[] |
13,937
|
Compromised enterprise assets are a lucrative commodity on underground markets; cybercriminals are well aware of how to make money from attacking company servers.
|
[] |
[] |
[] |
1,242
|
SMS-based IAP SDKs have become a gray zone that needs close attention.
|
[] |
[] |
[] |
5,708
|
Malware used by Earth Lusca Earth Lusca employs several malware and other hacking tools in its arsenal.
|
[
{
"id": 17620,
"label": "threat-actor",
"start_offset": 28,
"end_offset": 39
},
{
"id": 17621,
"label": "location",
"start_offset": 64,
"end_offset": 67
},
{
"id": 17622,
"label": "location",
"start_offset": 95,
"end_offset": 102
}
] |
[] |
[] |
14,052
|
In 2017, Palo Alto’s Unit 42 detailed their findings around the Freenki malware.
|
[
{
"id": 47204,
"label": "malware",
"start_offset": 64,
"end_offset": 72
},
{
"id": 47205,
"label": "identity",
"start_offset": 20,
"end_offset": 28
}
] |
[] |
[] |
3,534
|
The potential victim may not be able to notice the intrusions as the first stage involves only profiling and reconnaissance.
|
[] |
[] |
[] |
2,992
|
In addition to using those features, you should take time to ensure you know what health information is being used and that the cloud account(s) these devices synchronize with have very strong passwords.
|
[] |
[] |
[] |
3,206
|
Code excerpt from the scheduled task We also noticed the path string “ServiceHub”, which is a path to the extracted Python runtime.
|
[
{
"id": 9799,
"label": "attack-pattern",
"start_offset": 22,
"end_offset": 36
}
] |
[] |
[] |
3,316
|
The script “getwechatdb” is used for exfiltrating the chat history from the WeChat Windows client.
|
[
{
"id": 48401,
"label": "SOFTWARE",
"start_offset": 76,
"end_offset": 97
}
] |
[] |
[] |
14,329
|
Upon checking the cached version of the page, we discovered that it was also used to distribute the adult game first used by the attackers behind Maikspy.
|
[
{
"id": 48556,
"label": "malware",
"start_offset": 146,
"end_offset": 153
}
] |
[] |
[] |
7,530
|
The XML message with the screenshot
|
[] |
[] |
[] |
4,624
|
Imagine that!
|
[] |
[] |
[] |
37
|
Over time, that business became less profitable due to anti-spam controls and ISPs preventing infected systems from directly relaying emails.
|
[] |
[] |
[] |
7,161
|
We expect to see more cases involving four or five files instead of the usual “trident” in the future.
|
[
{
"id": 22402,
"label": "threat-actor",
"start_offset": 79,
"end_offset": 86
}
] |
[] |
[] |
6,047
|
If the RCE was successful, the javascript would request the next stage referenced within the script as “SBX”, a common acronym for Sandbox Escape.
|
[
{
"id": 18653,
"label": "malware",
"start_offset": 119,
"end_offset": 126
}
] |
[] |
[] |
1,971
|
But the server only checks the cookie length field, not whether the cookie buffer can be read.
|
[] |
[] |
[] |
4,597
|
As per the Exchange documentation, clients don’t directly connect to the backend services.
|
[
{
"id": 50479,
"label": "SOFTWARE",
"start_offset": 11,
"end_offset": 19
}
] |
[] |
[] |
303
|
Recent events continue to highlight the abuse of remote access applications in the enterprise.
|
[] |
[] |
[] |
3,874
|
A proactive strategy can be much more effective for targeted attacks, as these kinds of attacks are often designed to be elusive and difficult to detect, thus the need to scope them out.
|
[] |
[] |
[] |
2,876
|
Two parts must be combined to ensure a successful attack.
|
[] |
[] |
[] |
9,670
|
The HandlePP::getClientID method uses the following environment variables: Figure 11. Serial number Figure 12.
|
[] |
[] |
[] |
2,654
|
LockBit 2.0 targets organizations opportunistically.
|
[
{
"id": 47843,
"label": "threat-actor",
"start_offset": 1,
"end_offset": 12
}
] |
[] |
[] |
1,690
|
Targeting a Vietnamese speaking audience, one of the malicious documents mentions Donald Trump and the disputed South China Sea area.
|
[
{
"id": 46880,
"label": "location",
"start_offset": 112,
"end_offset": 132
},
{
"id": 46881,
"label": "identity",
"start_offset": 82,
"end_offset": 94
},
{
"id": 46882,
"label": "attack-pattern",
"start_offset": 53,
"end_offset": 72
}
] |
[] |
[] |
13,235
|
Here’s a summary of the attack chain of Tropic Trooper’s recent campaigns:
|
[] |
[] |
[] |
12,289
|
We terminated 2 YouTube channels as part of our investigation into coordinated influence operations linked to Myanmar.
|
[] |
[] |
[] |
11,175
|
We terminated 17 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Russia.
|
[] |
[] |
[] |
2,827
|
The “killswitch” is code which will attempt to connect to an extremely long domain that should not resolve.
|
[] |
[] |
[] |
2,766
|
As described above, the most-common exploit scenario seems like it will be web servers running Apache and using CGI scripts.
|
[
{
"id": 45689,
"label": "SOFTWARE",
"start_offset": 95,
"end_offset": 101
},
{
"id": 45690,
"label": "SOFTWARE",
"start_offset": 111,
"end_offset": 115
}
] |
[] |
[] |
3,397
|
BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A 6ee8f6a0c514a5bd25f7a32210f4b3fe878d9d417a7ebe07befc285131bae10e news.exe
|
[
{
"id": 10258,
"label": "SHA2",
"start_offset": 46,
"end_offset": 110
},
{
"id": 10257,
"label": "malware",
"start_offset": 0,
"end_offset": 11
},
{
"id": 49059,
"label": "FILEPATH",
"start_offset": 112,
"end_offset": 120
},
{
"id": 49058,
"label": "malware",
"start_offset": 20,
"end_offset": 44
}
] |
[
{
"id": 626,
"from_id": 49059,
"to_id": 49058,
"type": "indicates"
},
{
"id": 627,
"from_id": 10258,
"to_id": 49058,
"type": "indicates"
},
{
"id": 624,
"from_id": 10257,
"to_id": 49058,
"type": "duplicate-of"
},
{
"id": 625,
"from_id": 49059,
"to_id": 10258,
"type": "duplicate-of"
}
] |
[] |
1,457
|
The X-axis is the number of apps sharing the same certificate.
|
[] |
[] |
[] |
4,406
|
A new folder named "Download" is created adjacent to the main binary.
|
[] |
[] |
[] |
1,817
|
Figure 12.
|
[] |
[] |
[] |
9,276
|
The attacker injected their skimming script into the shared JavaScript libraries used by online stores on the PrismWeb platform.
|
[] |
[] |
[] |
2,377
|
This loader can stealthily run its payload in various ways, such as using the CreateThread function, bypassing Microsoft’s Control Flow Guard (CFG), module stomping, and phantom dynamic link library (DLL) hollowing.
|
[
{
"id": 47439,
"label": "SOFTWARE",
"start_offset": 111,
"end_offset": 147
}
] |
[] |
[] |
8,840
|
PlugX and malicious BLOBs
|
[
{
"id": 27373,
"label": "malware",
"start_offset": 0,
"end_offset": 5
},
{
"id": 27374,
"label": "location",
"start_offset": 6,
"end_offset": 9
}
] |
[] |
[] |
5,467
|
The config files have a similar, custom structure, and both groups have infrastructure overlap.
|
[] |
[] |
[] |
9,885
|
APT33 has also been executing more aggressive attacks over the past few years.
|
[] |
[] |
[] |
3,492
|
#-*-coding:utf-8 -*- import os, sys, datetime, operator, base64 def decrypt(): if len(sys.argv) != 2: print "Usegae : ./decrypt_protux_magnet.py <Full magnet strings>" sys.exit(0) str = sys.argv[1] head = str.find("magnet:?xt=urn:bhih:")
|
[] |
[] |
[] |
3,845
|
Differences with regards to Backdoor commands: CMD ID 5.0.0 beta1/5.1.1 rc/5.1.2 rc1 5.2.0 rev1 0x97A168D9697D40DD Save File 0x7CF812296CCC68D5 Upload File 0x652CB1CEFF1C0A00 NA Load New PE file 0x27595F1F74B55278 Save File and Execute If no match above Execute Command or File The differences shown in the table above are subtle but present.
|
[] |
[] |
[] |
2,963
|
This time every year, people all over the world get new devices.
|
[] |
[] |
[] |
2,092
|
Unit 42 was able to uncover additional x4k activity being linked to malicious infrastructure, and additional malware besides the initial ransomware sample, going back to 2020.
|
[
{
"id": 47223,
"label": "threat-actor",
"start_offset": 39,
"end_offset": 42
},
{
"id": 47222,
"label": "identity",
"start_offset": 0,
"end_offset": 7
},
{
"id": 47224,
"label": "TIME",
"start_offset": 170,
"end_offset": 174
}
] |
[] |
[] |
10,239
|
The group then logged in to a compromised email account of a chicken farm in Oman, and then sent out credential phishing spam messages to high-profile targets around the world.
|
[
{
"id": 31277,
"label": "location",
"start_offset": 61,
"end_offset": 68
},
{
"id": 31279,
"label": "location",
"start_offset": 83,
"end_offset": 86
},
{
"id": 31280,
"label": "attack-pattern",
"start_offset": 112,
"end_offset": 120
},
{
"id": 31281,
"label": "location",
"start_offset": 170,
"end_offset": 175
}
] |
[] |
[] |
4,669
|
The downloaded emails are not sent to the C2.
|
[] |
[] |
[] |
3,479
|
Encrypted configurations of Protux (top) and Marade (bottom) in the same blog post Correlating Marade and Protux
|
[
{
"id": 49281,
"label": "malware",
"start_offset": 28,
"end_offset": 34
},
{
"id": 49282,
"label": "malware",
"start_offset": 45,
"end_offset": 51
},
{
"id": 49283,
"label": "malware",
"start_offset": 95,
"end_offset": 101
},
{
"id": 49284,
"label": "malware",
"start_offset": 106,
"end_offset": 112
}
] |
[
{
"id": 778,
"from_id": 49283,
"to_id": 49284,
"type": "variant-of"
}
] |
[] |
5,623
|
UUDama uses a combination of machines and humans to quickly take CAPTCHA images submitted by Cardbuyer (or anyone else who will pay) and turn them into the expected text within 60 seconds.
|
[
{
"id": 17310,
"label": "location",
"start_offset": 38,
"end_offset": 41
},
{
"id": 17312,
"label": "location",
"start_offset": 123,
"end_offset": 127
},
{
"id": 17313,
"label": "location",
"start_offset": 133,
"end_offset": 136
},
{
"id": 17314,
"label": "location",
"start_offset": 142,
"end_offset": 146
},
{
"id": 17315,
"label": "TIME",
"start_offset": 177,
"end_offset": 187
}
] |
[] |
[] |
1,849
|
Other executions and lateral movement
|
[
{
"id": 46977,
"label": "attack-pattern",
"start_offset": 25,
"end_offset": 41
}
] |
[] |
[] |
12,301
|
We terminated 10 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Russia.
|
[] |
[] |
[] |
8,069
|
We believe this is a technique the attacker is using to evade detection rules.
|
[] |
[] |
[] |
7,970
|
From Google: “Android Open Source Project includes patches for this issue for Android 4.3 and later.
|
[
{
"id": 24688,
"label": "attack-pattern",
"start_offset": 29,
"end_offset": 35
},
{
"id": 24689,
"label": "location",
"start_offset": 70,
"end_offset": 75
},
{
"id": 24690,
"label": "location",
"start_offset": 92,
"end_offset": 95
}
] |
[] |
[] |
10,826
|
When this message is received, a periodic task for heartbeat message is set.
|
[] |
[] |
[] |
111
|
In this case, what are the motivation and end goals of an attacker?
|
[] |
[] |
[] |
8,282
|
We also checked the registrant data of the domains used by the attacker.
|
[] |
[] |
[] |
6,350
|
Version.dll is a modified version of a legitimate Microsoft file written in C++.
|
[] |
[] |
[] |
4,020
|
However, we believe that it will continue collecting internal information from the compromised victims and that it is simply waiting for an opportunity to use this data.
|
[] |
[] |
[] |
4,298
|
The reality is that IT departments of small to large-sized organizations are not equipped to handle the more advanced threats that groups like Confucius use in their attacks.
|
[
{
"id": 50094,
"label": "threat-actor",
"start_offset": 143,
"end_offset": 152
}
] |
[] |
[] |
3,734
|
Unit 42 has observed numerous instances of CVE-2022-22954 being exploited in the wild.
|
[
{
"id": 11330,
"label": "identity",
"start_offset": 1,
"end_offset": 8
},
{
"id": 49543,
"label": "vulnerability",
"start_offset": 44,
"end_offset": 58
}
] |
[] |
[] |
797
|
Please mark, I'm not a robot!
|
[] |
[] |
[] |
3,713
|
In Carbanak attacks, the groups’ attacks can involve logging into services that accept remote connections and using stolen password hashes through the “pass the hash” method.
|
[
{
"id": 49509,
"label": "attack-pattern",
"start_offset": 152,
"end_offset": 165
},
{
"id": 49510,
"label": "threat-actor",
"start_offset": 3,
"end_offset": 11
},
{
"id": 49511,
"label": "attack-pattern",
"start_offset": 110,
"end_offset": 138
}
] |
[
{
"id": 812,
"from_id": 49510,
"to_id": 49511,
"type": "uses"
},
{
"id": 813,
"from_id": 49510,
"to_id": 49509,
"type": "uses"
}
] |
[] |
1,326
|
All data is sent via HTTP POST requests.
|
[] |
[] |
[] |
2,239
|
The initial POST request contains a unique victim identifier that was previously generated.
|
[] |
[] |
[] |
1,752
|
In February, Microsoft awarded $100,000 to Yu Yang (@Tombkeeper) for reporting a new mitigation bypass technique as part of Microsoft’s Bounty Program.
|
[
{
"id": 45119,
"label": "identity",
"start_offset": 43,
"end_offset": 50
},
{
"id": 45120,
"label": "identity",
"start_offset": 52,
"end_offset": 63
},
{
"id": 45117,
"label": "TIME",
"start_offset": 3,
"end_offset": 11
},
{
"id": 45121,
"label": "identity",
"start_offset": 124,
"end_offset": 133
},
{
"id": 45118,
"label": "identity",
"start_offset": 13,
"end_offset": 22
}
] |
[] |
[] |
8,738
|
It was last updated on January 26, 2021.
|
[] |
[] |
[] |
5,497
|
The stolen files are then exfiltrated by abusing a cloud storage service.
|
[] |
[] |
[] |
7,485
|
used
|
[] |
[] |
[] |
503
|
This post is also available in: 日本語 (Japanese) Ransomware is one of the top threats in cybersecurity and a focus area for Palo Alto Networks.
|
[
{
"id": 46135,
"label": "identity",
"start_offset": 128,
"end_offset": 146
}
] |
[] |
[] |
2,782
|
But in this case, the attacker actually gets the credit that the victim’s computational resources earns without the visitors’ consent or knowledge making it a malicious attack.
|
[] |
[] |
[] |
2,687
|
Moreover, on March 17, LockBit forum members mentioned the release of LockBit’s next version in one or two weeks.
|
[
{
"id": 47896,
"label": "TIME",
"start_offset": 13,
"end_offset": 21
},
{
"id": 8201,
"label": "malware",
"start_offset": 23,
"end_offset": 30
},
{
"id": 8202,
"label": "malware",
"start_offset": 70,
"end_offset": 77
}
] |
[] |
[] |
221
|
This trend correlates with an increase in Google searches for terms like "Ukraine aid."
|
[
{
"id": 45916,
"label": "SOFTWARE",
"start_offset": 42,
"end_offset": 48
}
] |
[] |
[] |
4,882
|
Google’s Threat Analysis Group tracks actors involved in disinformation campaigns, government backed hacking, and financially motivated abuse.
|
[
{
"id": 50891,
"label": "identity",
"start_offset": 0,
"end_offset": 30
}
] |
[] |
[] |
644
|
Previous variants were spread through e-mail, but we have not identified this latest sample carried in any e-mail related attacks.
|
[] |
[] |
[] |
1,310
|
This response will instruct the malware to execute the given command: The results of this -execution are stored in a temporary text file in the %TEMP% directory.
|
[
{
"id": 46666,
"label": "FILEPATH",
"start_offset": 145,
"end_offset": 151
}
] |
[] |
[] |
13,664
|
Email header “from” field shows New York and various email accounts indicating “Swiftme@{company domain names}”
|
[] |
[] |
[] |
9,919
|
Table 2. APT33 C&C domains for extreme narrow targeting Figure 1. Schema showing the multiple obfuscation layers that APT33 uses
|
[
{
"id": 30271,
"label": "threat-actor",
"start_offset": 9,
"end_offset": 14
},
{
"id": 30273,
"label": "threat-actor",
"start_offset": 119,
"end_offset": 124
}
] |
[] |
[] |
2,429
|
For this vulnerability, the class loader plays a vital role in the exploitation.
|
[] |
[] |
[] |
3,670
|
To be more specific in terms of ATT&CK® techniques, Carbanak and FIN7 share a notable number of similarities.
|
[
{
"id": 49461,
"label": "threat-actor",
"start_offset": 65,
"end_offset": 69
},
{
"id": 49460,
"label": "threat-actor",
"start_offset": 52,
"end_offset": 60
}
] |
[
{
"id": 802,
"from_id": 49460,
"to_id": 49461,
"type": "related-to"
}
] |
[] |
13,631
|
Figure 18.
|
[] |
[] |
[] |
10,864
|
The component responsible for managing the C&C server.
|
[] |
[] |
[] |
4,558
|
During our investigation into the Turla CyberAzov apps, we identified another Android app first seen in the wild in March 2022 that also claimed to conduct DoS attacks against Russian websites.
|
[
{
"id": 50370,
"label": "TIME",
"start_offset": 116,
"end_offset": 126
},
{
"id": 50368,
"label": "malware",
"start_offset": 34,
"end_offset": 54
},
{
"id": 50369,
"label": "SOFTWARE",
"start_offset": 78,
"end_offset": 85
},
{
"id": 50371,
"label": "attack-pattern",
"start_offset": 156,
"end_offset": 159
},
{
"id": 50372,
"label": "location",
"start_offset": 176,
"end_offset": 183
}
] |
[
{
"id": 950,
"from_id": 50368,
"to_id": 50369,
"type": "targets"
}
] |
[] |
5,066
|
Recently observed Ghostwriter credential phishing domains:
|
[
{
"id": 51172,
"label": "threat-actor",
"start_offset": 18,
"end_offset": 29
},
{
"id": 51173,
"label": "attack-pattern",
"start_offset": 30,
"end_offset": 49
}
] |
[
{
"id": 1067,
"from_id": 51172,
"to_id": 51173,
"type": "uses"
}
] |
[] |
5,266
|
It won’t be a surprise given mobile platform’s increasing ubiquity, especially in workplaces.
|
[] |
[] |
[] |
4,418
|
The program will delete any security emails from Google generated by the attacker’s activity.
|
[
{
"id": 50209,
"label": "SOFTWARE",
"start_offset": 49,
"end_offset": 55
}
] |
[] |
[] |
13,883
|
December 2020:
|
[] |
[] |
[] |
12,151
|
During our investigation we discovered several documents uploaded to VirusTotal.
|
[] |
[] |
[] |
1,317
|
PlugX is a well-studied malware family with a long history of use in targeted attacks.
|
[
{
"id": 44968,
"label": "malware",
"start_offset": 1,
"end_offset": 6
}
] |
[] |
[] |
5,858
|
Yeah, well, again, everything that we see in cyberspace is a direct analogy on the physical side.
|
[] |
[] |
[] |
2,079
|
We were able to see this threat actor demonstrating some of his tools performing automated actions in his videos, such as obfuscating files, creating executables and code signing (Figure 21).
|
[] |
[] |
[] |
981
|
We do not know how Taomike is using the stolen SMS messages, but no library should capture all messages and send them to a system outside the phone.
|
[
{
"id": 46477,
"label": "identity",
"start_offset": 20,
"end_offset": 27
}
] |
[] |
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.