BenchMAX_Multiple_Functions / nexus_ko.jsonl
xuhuang87's picture
upload data
5869db1
{"dataset": "cve_cpe", "prompt": "Microsoft Exchange 2010๊ณผ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋‘ ๊ฐ€์ง€ ๋Œ€ํ‘œ์ ์ธ CPE ๋ชฉ๋ก์„ ์ œ๊ณตํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Microsoft Exchange 2010\", \"limit\": 2}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "Microsoft Exchange 2013์— ๋Œ€ํ•œ ๋ถ€๋ถ„ cpeMatchString์„ ํ•„ํ„ฐ๋งํ•˜๊ณ , ์ผ์น˜ํ•˜๋Š” CPE์— ๋Œ€ํ•œ ๋ชจ๋“  ์ทจ์•ฝ์ ์„ ๋ฐ˜ํ™˜ํ•˜๊ณ  ํ•ด๋‹น CVE ID๋ฅผ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:microsoft:exchange_server:2013:\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2020-01-01๊ณผ 2020-02-01 ์‚ฌ์ด์— PHP ํ‚ค์›Œ๋“œ๋กœ ์ˆ˜์ •๋œ CPE ์ด๋ฆ„์„ ํ•„ํ„ฐ๋งํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2020-01-01 00:00\", \"lastModEndDate\": \"2020-02-01 00:00\", \"keywordSearch\": \"PHP\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'Windows 10'๊ณผ ๊ด€๋ จ๋œ CPE๋ฅผ ์ฐพ์œผ์„ธ์š”. ๊ฐ€์žฅ ์ตœ๊ทผ์˜ 5๊ฐœ๋ฅผ ๋ณด๊ณ  ๋””๋ฒ„๊น…์„ ์œ„ํ•œ ์š”์ฒญ URL์„ ์ธ์‡„ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Windows 10\", \"limit\": 5, \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:a:apache:http_server:2.4.29:'์— ๋Œ€ํ•œ ์ •ํ™•ํ•œ CPE ๋งค์น˜๋ฅผ ์–ป๊ณ  URL ์š”์ฒญ์„ ๋ณด์—ฌ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:apache:http_server:2.4.29:\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'Mozilla Firefox'์˜ ์ทจ์•ฝ์ ์„ ์ฐพ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ฒ˜์Œ 10๊ฐœ ๋ ˆ์ฝ”๋“œ๋งŒ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Mozilla Firefox\", \"limit\": 10}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๋ถ€๋ถ„ ์ด๋ฆ„์ด 'cpe:2.3:a:google:chrome:'์ธ CPE๋ฅผ ์ฐพ์•„ ๊ฒฐ๊ณผ๋ฅผ 3๊ฐœ๋กœ ์ œํ•œํ•ฉ๋‹ˆ๋‹ค. ๋” ๋น ๋ฅธ ์š”์ฒญ์„ ์œ„ํ•ด ๋‚ด API ํ‚ค 'xyz789'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:google:chrome:\", \"limit\": 3, \"key\": \"xyz789\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'2021-03-01'๊ณผ '2021-04-01' ์‚ฌ์ด์— 'Linux'๋ผ๋Š” ์šฉ์–ด๊ฐ€ ํฌํ•จ๋œ ์ˆ˜์ •๋œ ๋ชจ๋“  CPE๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2021-03-01 00:00\", \"lastModEndDate\": \"2021-04-01 00:00\", \"keywordSearch\": \"Linux\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:o:microsoft:windows_8:' ๋ฌธ์ž์—ด๊ณผ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ๋ณด์—ฌ์ฃผ์‹œ๊ณ , ์ฐธ๊ณ ํ•  ์ˆ˜ ์žˆ๋„๋ก ์š”์ฒญ URL์„ ์ถœ๋ ฅํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:o:microsoft:windows_8:\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'Java'์™€ ๊ด€๋ จ๋œ CPE ๋ ˆ์ฝ”๋“œ๋ฅผ ๋Œ์–ด์™€์„œ ์ฒ˜์Œ 8๊ฐœ ๊ฒฐ๊ณผ๋กœ ์ œํ•œํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Java\", \"limit\": 8}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2021๋…„ ์ฒซ๋‚ ๊ณผ 2021๋…„ 3์›” 15์ผ ์‚ฌ์ด์— ์ˆ˜์ •๋œ CPE๋ฅผ ๊ฐ€์ ธ์™€์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๋˜ํ•œ 'nginx'์™€ ๊ด€๋ จ์ด ์žˆ์–ด์•ผ ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2021-01-01 00:00\", \"lastModEndDate\": \"2021-03-15 00:00\", \"keywordSearch\": \"nginx\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๋ถ€๋ถ„ ์ด๋ฆ„ 'cpe:2.3:o:apple:ios:'์™€ ๋ฐ€์ ‘ํ•˜๊ฒŒ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ฐพ์œผ์„ธ์š”. ์ƒ์œ„ 4๊ฐœ๋ฅผ ํ‘œ์‹œํ•˜๊ณ  ์š”์ฒญ URL๋„ ์ œ๊ณตํ•˜์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:o:apple:ios:\", \"limit\": 4, \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2022๋…„ 4์›” 1์ผ๊ณผ 2022๋…„ 4์›” 30์ผ ์‚ฌ์ด์— ๋ณ€๊ฒฝ๋œ CPE ๊ธฐ๋ก์„ ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ์„๊นŒ์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2022-04-01 00:00\", \"lastModEndDate\": \"2022-04-30 00:00\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:a:oracle:database:12.1.0.2:'์™€ ์ •ํ™•ํ•˜๊ฒŒ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ถ”์ ํ•˜๋ ค๊ณ ํ•ฉ๋‹ˆ๋‹ค. ๋˜ํ•œ ๋‚ด API ํ‚ค 'api-key-123'์„ ์‚ฌ์šฉํ•˜์—ฌ ์š”์ฒญ ์‚ฌ์ด์˜ ์ง€์—ฐ์ด ๋” ์งง์€์ง€ ํ™•์ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:oracle:database:12.1.0.2:\", \"key\": \"api-key-123\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'special-key-456' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'Adobe Flash'์™€ ๊ด€๋ จ๋œ CPE๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๊ฐ€๋Šฅํ•˜๋‹ค๋ฉด ์ฐธ์กฐ๋ฅผ ์œ„ํ•ด ์š”์ฒญ URL์„ ํ‘œ์‹œํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Adobe Flash\", \"key\": \"special-key-456\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2022๋…„ 6์›” 1์ผ ์ดํ›„, 2022๋…„ 6์›” 30์ผ ์ด์ „์— ์ˆ˜์ •๋œ 'Python'๊ณผ ๊ด€๋ จ๋œ CPE๋ฅผ ๊ฒ€์ƒ‰ํ•ด ๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2022-06-01 00:00\", \"lastModEndDate\": \"2022-06-30 00:00\", \"keywordSearch\": \"Python\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:a:ibm:cloud:' ๋ฌธ์ž์—ด๊ณผ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ขํžˆ๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ๊ทธ๋ฆฌ๊ณ  ๊ฒฐ๊ณผ๋ฅผ 6๊ฐœ ํ•ญ๋ชฉ์œผ๋กœ ์ค„์—ฌ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:ibm:cloud:\", \"limit\": 6}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'MySQL'๊ณผ ๊ด€๋ จ๋œ CPE์— ๋Œ€ํ•ด ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค. ์ฒ˜์Œ 7๊ฐœ๋ฅผ ๋ณด์—ฌ์ฃผ์‹œ๊ณ , ์š”์ฒญ URL๋„ ํ‘œ์‹œํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"MySQL\", \"limit\": 7, \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2021๋…„ 2์›” 10์ผ๊ณผ 2021๋…„ 3์›” 20์ผ ์‚ฌ์ด์— ์—…๋ฐ์ดํŠธ๋œ 'Tomcat'๊ณผ ๊ด€๋ จ๋œ CPE๋ฅผ ๊ฒ€์ƒ‰ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ API ํ‚ค 'fast-key-789'๋กœ ๋” ์งง์€ ์ง€์—ฐ์„ ์›ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2021-02-10 00:00\", \"lastModEndDate\": \"2021-03-20 00:00\", \"keywordSearch\": \"Tomcat\", \"key\": \"fast-key-789\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:o:redhat:linux:' ๋ฌธ์ž์—ด๊ณผ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ฐพ์•„๋ณด๋Š” ๊ฒƒ์€ ์–ด๋–จ๊นŒ์š”? ์ƒ์œ„ 3๊ฐœ๋งŒ ํ‘œ์‹œํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:o:redhat:linux:\", \"limit\": 3}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๊ฐ์‚ฌ๋ฅผ ์œ„ํ•ด 2022๋…„ 1์›” 15์ผ ์ดํ›„ 2022๋…„ 2์›” 15์ผ๊นŒ์ง€ ๋ณ€๊ฒฝ๋œ CPE๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ ๋ฉ”ํƒ€๋ฐ์ดํ„ฐ์— 'SSH'๊ฐ€ ํฌํ•จ๋œ CPE์— ํŠนํžˆ ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2022-01-15 00:00\", \"lastModEndDate\": \"2022-02-15 00:00\", \"keywordSearch\": \"SSH\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "ํŒจํ„ด 'cpe:2.3:a:sap:netweaver:'์™€ ์ •ํ™•ํžˆ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ฐพ์•„ API ํ‚ค 'pro-key-321'์„ ์‚ฌ์šฉํ•˜์—ฌ ์š”์ฒญ ์†๋„๋ฅผ ๋†’์ด์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:sap:netweaver:\", \"key\": \"pro-key-321\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ œ๊ณต๋œ ํ‚ค 'elite-key-654'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'Drupal'๊ณผ ์—ฐ๊ฒฐ๋œ CPE๋ฅผ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ๋˜ํ•œ ์š”์ฒญ URL์„ ํ‘œ์‹œํ•  ์ˆ˜ ์žˆ๋‹ค๋ฉด ์ข‹์„ ํ…๋ฐ์š”!", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Drupal\", \"key\": \"elite-key-654\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๋ณด์•ˆ ํ‰๊ฐ€๋ฅผ ์œ„ํ•ด 2022๋…„ 5์›” 5์ผ ์ดํ›„, 2022๋…„ 5์›” 25์ผ ์ด์ „์— ์ˆ˜์ •๋œ 'VMware' ๊ด€๋ จ CPE๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ๋˜ํ•œ ์š”์ฒญ URL์„ ์ œ๊ณตํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2022-05-05 00:00\", \"lastModEndDate\": \"2022-05-25 00:00\", \"keywordSearch\": \"VMware\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:a:google:android:' ํŒจํ„ด๊ณผ ๋งค์šฐ ์œ ์‚ฌํ•œ CPE๋ฅผ ์‹๋ณ„ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ๊ทธ๋ฆฌ๊ณ  ๊ฒฐ๊ณผ๋ฅผ 5๊ฐœ๋กœ ์ œํ•œํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:google:android:\", \"limit\": 5}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” 2022๋…„ 3์›” 10์ผ๊ณผ 3์›” 30์ผ ์‚ฌ์ด์— ๋ณ€๊ฒฝ์ด ์žˆ์—ˆ๊ณ  'PostgreSQL'๊ณผ ๊ด€๋ จ๋œ CPE์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๋””๋ฒ„๊ทธ URL๋„ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCPE", "python_args_dict": "{\"lastModStartDate\": \"2022-03-10 00:00\", \"lastModEndDate\": \"2022-03-30 00:00\", \"keywordSearch\": \"PostgreSQL\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” 'OpenSSL'์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๋ฅผ ์ง„ํ–‰ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ด์™€ ๊ด€๋ จ๋œ ์ฒซ 10๊ฐœ CPE๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"OpenSSL\", \"limit\": 10}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2021๋…„ 8์›” 1์ผ๊ณผ 2021๋…„ 9์›” 1์ผ ์‚ฌ์ด์— ์ˆ˜์ •๋œ 'Windows 10' ๊ด€๋ จ CPE๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค 'api-fast-101'์„ ํ™œ์šฉํ•˜์—ฌ ํ”„๋กœ์„ธ์Šค๋ฅผ ์‹ ์†ํ•˜๊ฒŒ ์ง„ํ–‰ํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Windows 10\", \"lastModStartDate\": \"2021-08-01 00:00\", \"lastModEndDate\": \"2021-09-01 00:00\", \"key\": \"api-fast-101\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:o:linux:ubuntu:'์™€ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ฐพ์Šต๋‹ˆ๋‹ค. ์ง€๊ธˆ์€ ์ƒ์œ„ 5๊ฐœ ๊ฒฐ๊ณผ๋งŒ ๋ฐ˜ํ™˜ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:o:linux:ubuntu:\", \"limit\": 5}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2022๋…„ 1์›” 1์ผ๊ณผ 2022๋…„ 1์›” 31์ผ ์‚ฌ์ด์— ์—…๋ฐ์ดํŠธ๋œ CPE๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํŠนํžˆ ๋ฉ”ํƒ€๋ฐ์ดํ„ฐ์— 'Firefox'๊ฐ€ ์žˆ๋Š” CPE์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ฐธ์กฐ์šฉ ์š”์ฒญ URL๋„ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Firefox\", \"lastModStartDate\": \"2022-01-01 00:00\", \"lastModEndDate\": \"2022-01-31 00:00\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” 'cpe:2.3:a:mongodb:server:'์™€ ์ •ํ™•ํžˆ ์ผ์น˜ํ•˜๋Š” CPE๋ฅผ ์ฐพ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค 'key-pro-202'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์š”์ฒญ ์ง€์—ฐ์„ ์ค„์ผ ์ˆ˜ ์žˆ์„๊นŒ์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:a:mongodb:server:\", \"key\": \"key-pro-202\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'vip-key-303' API ํ‚ค์˜ ๋„์›€์œผ๋กœ 'Apache Struts'์™€ ๊ด€๋ จ๋œ CPE๋ฅผ ์กฐ๋‹ฌํ•ฉ๋‹ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ๋„ค, ์š”์ฒญ URL๋„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Apache Struts\", \"key\": \"vip-key-303\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๋ณด์•ˆ ๊ฒ€ํ† ๋ฅผ ์œ„ํ•ด 2022๋…„ 7์›” 10์ผ ์ดํ›„๋ถ€ํ„ฐ 2022๋…„ 7์›” 30์ผ๊นŒ์ง€ ๋ณ€๊ฒฝ๋œ 'Django'์— ์—ฐ๊ฒฐ๋œ CPE๋ฅผ ํ™•๋ณดํ•˜๋Š” ๊ฒƒ์ด ํ•„์ˆ˜์ž…๋‹ˆ๋‹ค.", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Django\", \"lastModStartDate\": \"2022-07-10 00:00\", \"lastModEndDate\": \"2022-07-30 00:00\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:2.3:o:microsoft:windows_server:' ํŒจํ„ด์„ ๋ฐ˜์˜ํ•˜๋Š” CPE๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ฒ˜์Œ 6๊ฐœ๋งŒ ๋‚˜์—ดํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCPE", "python_args_dict": "{\"cpeMatchString\": \"cpe:2.3:o:microsoft:windows_server:\", \"limit\": 6}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2021๋…„ 10์›” 10์ผ๋ถ€ํ„ฐ 2021๋…„ 10์›” 20์ผ ์‚ฌ์ด์— ์—…๋ฐ์ดํŠธ๋œ CPEs๋ฅผ ์„ค๋ช…์—'Wordpress'๊ฐ€ ์žˆ๋Š” ์ƒํƒœ์—์„œ ํƒ์ƒ‰ํ•  ์ˆ˜ ์žˆ์„๊นŒ์š”?๋˜ํ•œ ๋ฌด๋ฆฌํ•œ ์š”๊ตฌ๊ฐ€ ์•„๋‹ˆ๋ผ๋ฉด ๋””๋ฒ„๊ทธ URL์„ ํ‘œ์‹œํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCPE", "python_args_dict": "{\"keywordSearch\": \"Wordpress\", \"lastModStartDate\": \"2021-10-10 00:00\", \"lastModEndDate\": \"2021-10-20 00:00\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "Microsoft Exchange 2010๊ณผ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋‘ ๊ฐ€์ง€ ๋Œ€ํ‘œ์ ์ธ CVE ๋ชฉ๋ก์„ ์ œ๊ณตํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"Microsoft Exchange 2010\", \"limit\": 2}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2021๋…„ 9์›” 8์ผ๋ถ€ํ„ฐ 2021๋…„ 12์›” 1์ผ๊นŒ์ง€ RedHat์˜ ์ทจ์•ฝ์ ์„ ํ™•์ธํ•˜์„ธ์š”. ๋Œ€ํ‘œ์ ์ธ CVE ๋‘ ๊ฐœ๋ฅผ ๋‚˜์—ดํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2021-09-08 00:00\", \"pubEndDate\": \"2021-12-01 00:00\", \"keywordSearch\": \"RedHat\", \"limit\": 2}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVE๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  2021๋…„ 9์›” 8์ผ๋ถ€ํ„ฐ 2021๋…„ 12์›” 1์ผ๊นŒ์ง€์˜ RedHat ์ทจ์•ฝ์ ์„ ํ™•์ธํ•˜๊ณ  ์‹ฌ๊ฐ๋„๊ฐ€ ๋†’์€ ๋ฒ„์ „ 2๋งŒ ํ™•์ธํ•˜์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2021-09-08 00:00\", \"pubEndDate\": \"2021-12-01 00:00\", \"keywordSearch\": \"RedHat\", \"cvssV2Severity\": \"HIGH\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "ID๊ฐ€ CVE-2023-0144์ธ CVE์˜ ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ์–ป์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cveId\": \"CVE-2023-0144\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CPE 'cpe:/o:microsoft:windows_10:1909'์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/o:microsoft:windows_10:1909\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVSSv3์—์„œ ์‹ฌ๊ฐ๋„๊ฐ€ '๋†’์Œ'์ธ ๋ชจ๋“  ์ทจ์•ฝ์„ฑ์„ ๋‚˜์—ดํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cvssV3Severity\": \"HIGH\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'XSS'์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์œผ์„ธ์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"XSS\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CWE-79์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์•„๋ณด์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"cweId\": \"79\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2023-05-01๊ณผ 2023-06-30 ์‚ฌ์ด์— ๊ณต๊ฐœ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์œผ์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2023-05-01\", \"pubEndDate\": \"2023-06-30\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CPE 'cpe:/a:microsoft:office:365'์™€ ๊ด€๋ จ๋œ ๋ชจ๋“  ์ทจ์•ฝ์„ฑ์„ ์ฐพ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVE-2023-1234์— ๋Œ€ํ•œ ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"cveId\": \"CVE-2023-1234\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CWE-79์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cweId\": \"79\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVSSv2๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'HIGH' ์‹ฌ๊ฐ๋„ ์ทจ์•ฝ์„ฑ์„ ํ‘œ์‹œํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "searchCVE", "python_args_dict": "{\"cvssV2Severity\": \"HIGH\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2023๋…„ 1์›” 1์ผ๋ถ€ํ„ฐ 2023๋…„ 3์›” 30์ผ ์‚ฌ์ด์— ์–ด๋–ค ์ทจ์•ฝ์ ์ด ๊ณต๊ฐœ๋˜์—ˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2023-01-01\", \"pubEndDate\": \"2023-03-30\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVSSv3๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ CPE 'cpe:/a:microsoft:office:365'์— ๋Œ€ํ•œ '์ค‘๊ฐ„' ์‹ฌ๊ฐ๋„ ์ทจ์•ฝ์ ์„ ์ฐพ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"cvssV3Severity\": \"MEDIUM\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'Buffer Overflow'์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ๋ณด์—ฌ์ฃผ์„ธ์š”.\n", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"Buffer Overflow\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'SQL Injection' ๋ฐ CWE-89์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์•„์ฃผ์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"SQL Injection\", \"cweId\": \"89\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CPE 'cpe:/a:microsoft:office:365'์™€ ๊ด€๋ จ๋œ US-CERT ๊ธฐ์ˆ  ๊ฒฝ๊ณ ์— ์ทจ์•ฝ์ ์ด ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"hasCertAlerts\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:/a:microsoft:office:365'์— ๋Œ€ํ•œ CERT/CC ์ฐธ๊ณ  ์‚ฌํ•ญ์ด ์žˆ๋Š” ๋ณด๊ณ ๋œ ์ทจ์•ฝ์ ์ด ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"hasCertNotes\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVSSv2์— ๋”ฐ๋ฅด๋ฉด 'XSS'์™€ ๊ด€๋ จ๋œ '๋‚ฎ์Œ' ์‹ฌ๊ฐ๋„์˜ ์ทจ์•ฝ์ ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"XSS\", \"cvssV2Severity\": \"LOW\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2023๋…„ 7์›” 1์ผ๋ถ€ํ„ฐ 2023๋…„ 7์›” 14์ผ ์‚ฌ์ด์— ๊ณต๊ฐœ๋œ 'Apache' ๊ด€๋ จ ์ทจ์•ฝ์ ์„ ๋‚˜์—ดํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2023-07-01\", \"pubEndDate\": \"2023-07-14\", \"keywordSearch\": \"Apache\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” CVSSv3๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'Buffer Overflow'์™€ ๊ด€๋ จ๋œ 'CRITICAL' ์‹ฌ๊ฐ๋„ ์ทจ์•ฝ์„ฑ์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๋ฌด์—‡์„ ์ฐพ์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"Buffer Overflow\", \"cvssV3Severity\": \"CRITICAL\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'SQL Injection'๊ณผ ๊ด€๋ จ๋œ ์–ด๋–ค ์ทจ์•ฝ์ ์ด OVAL์˜ ์ •๋ณด๋ฅผ ํฌํ•จํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๊นŒ?\n", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"SQL Injection\", \"hasOval\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "2023๋…„ 3์›” 1์ผ๋ถ€ํ„ฐ 2023๋…„ 3์›” 31์ผ ์‚ฌ์ด์— ์ˆ˜์ •๋œ 'Windows 10'๊ณผ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"lastModStartDate\": \"2023-03-01\", \"lastModEndDate\": \"2023-03-31\", \"keywordSearch\": \"Windows 10\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'cpe:/o:microsoft:windows_10:1909'์™€ ๊ด€๋ จํ•˜์—ฌ CPE๋„ ์ทจ์•ฝํ•œ ๊ฒƒ์œผ๋กœ ๊ฐ„์ฃผ๋˜๋Š” ์ทจ์•ฝ์ ์ด ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/o:microsoft:windows_10:1909\", \"isVulnerable\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "๊ฑฐ๋ถ€๋˜์ง€ ์•Š์€ CPE 'cpe:/o:microsoft:windows_10:1909'์— ๋Œ€ํ•œ 'Windows 10' ๊ด€๋ จ ์ทจ์•ฝ์„ฑ์„ ์ฐพ์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/o:microsoft:windows_10:1909\", \"keywordSearch\": \"Windows 10\", \"noRejected\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์†Œ์Šค ์‹๋ณ„์ž๊ฐ€ '[email protected]'์ธ CVE 100๊ฐœ๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"sourceIdentifier\": \"[email protected]\", \"limit\": 100}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CPE 'cpe:/a:microsoft:office:365'์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์€ ๋ฌด์—‡์ด๋ฉฐ 3.0~3.5 ๋ฒ„์ „์— ์กด์žฌํ•ฉ๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"versionStart\": \"3.0\", \"versionStartType\": \"including\", \"versionEnd\": \"3.5\", \"versionEndType\": \"including\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์†Œ์Šค ์‹๋ณ„์ž '[email protected]'์— ๋Œ€ํ•ด CVSSv2 ๋ฒกํ„ฐ ๋ฌธ์ž์—ด 'AV:N/AC:M/Au:N/C:P/I:P/A:P'์™€ ์ผ์น˜ํ•˜๋Š” ์ทจ์•ฝ์ ์„ ์ฐพ์Šต๋‹ˆ๋‹ค.", "python_function_name": "searchCVE", "python_args_dict": "{\"sourceIdentifier\": \"[email protected]\", \"cvssV2Metrics\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CPE 'cpe:/a:microsoft:office:365' ๋ฐ CWE-79์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์œผ์„ธ์š”.", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"cweId\": \"79\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CWE-89์™€ ๊ด€๋ จ๋œ 'SQL Injection' ๊ด€๋ จ ์ทจ์•ฝ์ ์„ ์ฐพ์„ ์ˆ˜ ์žˆ๊ณ  US-CERT์—์„œ ๊ธฐ์ˆ  ๊ฒฝ๊ณ ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"SQL Injection\", \"cweId\": \"89\", \"hasCertAlerts\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” ํ˜„์žฌ 'cpe:/a:microsoft:office:365'๋ฅผ ๊ฐ์‚ฌํ•˜๊ณ  ์žˆ์œผ๋ฉฐ, ์ œ๊ฐ€ ์กฐ์‚ฌํ•˜๊ณ  ์žˆ๋Š” ์ธก๋ฉด ์ค‘ ํ•˜๋‚˜๋Š” CERT/CC์˜ ๋…ธํŠธ์ž…๋‹ˆ๋‹ค. ์ด CPE์— ๋Œ€ํ•œ CERT/CC์˜ ๋…ธํŠธ์™€ ํ•จ๊ป˜ ๋ณด๊ณ ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"hasCertNotes\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” ์ทจ์•ฝ์ ์— ๋Œ€ํ•œ ๋ณด๊ณ ์„œ๋ฅผ ์ž‘์„ฑ ์ค‘์ธ๋ฐ, ์ œ๊ฐ€ ์ง‘์ค‘ํ•˜๊ณ  ์žˆ๋Š” ๋ถ„์•ผ ์ค‘ ํ•˜๋‚˜๋Š” 'LOW' ์‹ฌ๊ฐ๋„ ์ทจ์•ฝ์ , ํŠนํžˆ 'XSS'์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. CVSSv2์— ๋”ฐ๋ฅด๋ฉด ์ด ๋ฒ”์ฃผ์— ์†ํ•˜๋Š” ์ทจ์•ฝ์ ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"XSS\", \"cvssV2Severity\": \"LOW\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €ํฌ๋Š” 'Apache'๋ฅผ ์‚ฌ์šฉํ•ด ์™”๊ณ , 2023๋…„ 7์›” 1์ผ๋ถ€ํ„ฐ 2023๋…„ 7์›” 14์ผ๊นŒ์ง€ ์ทจ์•ฝ์ ์ด ๊ณต๊ฐœ๋˜์—ˆ๋Š”์ง€ ํ™•์ธํ•˜๊ณ  ์‹ถ์—ˆ์Šต๋‹ˆ๋‹ค. ์ด์— ๋Œ€ํ•œ ์ •๋ณด๊ฐ€ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"pubStartDate\": \"2023-07-01\", \"pubEndDate\": \"2023-07-14\", \"keywordSearch\": \"Apache\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "CVSSv3๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'Buffer Overflow'์™€ ๊ด€๋ จ๋œ ์ด๋Ÿฌํ•œ 'CRITICAL'์‹ฌ๊ฐ๋„ ์ทจ์•ฝ์ ์— ๋Œ€ํ•ด ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ์ทจ์•ฝ์ ์— ๋Œ€ํ•ด ์ž์„ธํžˆ ์•Œ๋ ค์ฃผ์‹ค ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"Buffer Overflow\", \"cvssV3Severity\": \"CRITICAL\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” 'SQL Injection'๊ณผ ๊ด€๋ จ๋œ ์ทจ์•ฝ์„ฑ์— ๋Œ€ํ•ด ์‹ฌ์ธต์ ์œผ๋กœ ์กฐ์‚ฌํ•˜๊ณ  ์žˆ์œผ๋ฉฐ, ํŠนํžˆ OVAL์˜ ์ •๋ณด๊ฐ€ ํฌํ•จ๋œ ์ทจ์•ฝ์„ฑ์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ์ทจ์•ฝ์„ฑ์„ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"SQL Injection\", \"hasOval\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์˜ฌํ•ด 3์›”๊ฒฝ์— 'Windows 10'๊ณผ ๊ด€๋ จ๋œ ๋ช‡ ๊ฐ€์ง€ ์ทจ์•ฝ์ ์„ ๋ฐœ๊ฒฌํ–ˆ๋˜ ๊ธฐ์–ต์ด ๋‚ฉ๋‹ˆ๋‹ค. ๊ตฌ์ฒด์ ์œผ๋กœ๋Š” 2023๋…„ 3์›” 1์ผ๊ณผ 2023๋…„ 3์›” 31์ผ ์‚ฌ์ด์— ์ˆ˜์ •๋œ ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. ๋‹ค์‹œ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"lastModStartDate\": \"2023-03-01\", \"lastModEndDate\": \"2023-03-31\", \"keywordSearch\": \"Windows 10\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ตœ๊ทผ์— 'cpe:/o:microsoft:windows_10:1909'๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์žˆ๊ณ , ์ž ์žฌ์ ์ธ ๋ฌธ์ œ๋ฅผ ๋ฏธ๋ฆฌ ํŒŒ์•…ํ•˜๋ ค๊ณ  ๋…ธ๋ ฅํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ด CPE์™€ ๊ด€๋ จ๋œ ์ทจ์•ฝ์„ฑ ์ค‘ ์ทจ์•ฝํ•œ ๊ฒƒ์œผ๋กœ ๊ฐ„์ฃผ๋˜๋Š” ์ทจ์•ฝ์„ฑ์ด ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/o:microsoft:windows_10:1909\", \"isVulnerable\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” CPE 'cpe:/o:microsoft:windows_10:1909'์— ๋Œ€ํ•œ 'Windows 10' ๊ด€๋ จ ์ทจ์•ฝ์ ์„ ์ถ”์ ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ๊ฑฐ๋ถ€๋˜์ง€ ์•Š์€ ์ทจ์•ฝ์ ๋งŒ ์›ํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฅผ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/o:microsoft:windows_10:1909\", \"keywordSearch\": \"Windows 10\", \"noRejected\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” 'cpe:/a:microsoft:office:365' ์†Œํ”„ํŠธ์›จ์–ด๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์žˆ๋Š”๋ฐ 3.0์—์„œ 3.5 ๋ฒ„์ „์— ๋ฌธ์ œ๊ฐ€ ์žˆ์„ ์ˆ˜ ์žˆ๋‹ค๋Š” ๋ง์„ ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. ์ด ๋ฒ”์œ„ ๋‚ด์—์„œ ์ทจ์•ฝ์ ์ด ์žˆ์—ˆ๋Š”์ง€ ์•Œ์•„๋‚ผ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"cpeName\": \"cpe:/a:microsoft:office:365\", \"versionStart\": \"3.0\", \"versionStartType\": \"including\", \"versionEnd\": \"3.5\", \"versionEndType\": \"including\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” ํŠน์ • CVSSv3 ์ง€ํ‘œ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ทจ์•ฝ์„ฑ์„ ๊ฒ€ํ† ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ๊ฐ€ ๊ด€์‹ฌ ์žˆ๋Š” ์ง€ํ‘œ๋Š” 'AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'์ž…๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ์ง€ํ‘œ์™€ ์ผ์น˜ํ•˜๋Š” ์ทจ์•ฝ์„ฑ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchCVE", "python_args_dict": "{\"cvssV3Metrics\": \"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "์ €๋Š” NVD API ํ‚ค๊ฐ€ ์žˆ๊ณ  ๋„คํŠธ์›Œํฌ ์„ฑ๋Šฅ์„ ์œ„ํ•ด ์š”์ฒญ ์‚ฌ์ด์— ์ง€์—ฐ์„ ์„ค์ •ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. 10์ดˆ์˜ ์ง€์—ฐ์„ ์‚ฌ์šฉํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” '123456789'์ž…๋‹ˆ๋‹ค. ์ด ์„ค์ •์œผ๋กœ ์ง„ํ–‰ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"key\": \"123456789\", \"delay\": 10}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "cve_cpe", "prompt": "'SQL Injection'๊ณผ ๊ด€๋ จ๋œ ์ทจ์•ฝ์ ์„ ์ฐพ์œผ๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ๋””๋ฒ„๊น… ๋ชฉ์ ์œผ๋กœ URL ์š”์ฒญ๋„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ด๊ฑธ ์‹คํ˜„ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchCVE", "python_args_dict": "{\"keywordSearch\": \"SQL Injection\", \"verbose\": true}", "context_functions": ["searchCVE", "searchCPE"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, [email protected] ์ด๋ฉ”์ผ์ด ์ „๋‹ฌ ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์ด๋ผ๋Š” ์ด๋ฉ”์ผ์„ ๋ดค๋Š”๋ฐ, ์ด๋ฏธ ๋ธ”๋ž™๋ฆฌ์ŠคํŠธ์— ๋“ฑ๋ก๋˜์—ˆ๊ฑฐ๋‚˜ ํ”ผ์‹ฑ ์ด๋ฉ”์ผ ๋ฐœ์†ก, ์‚ฌ๊ธฐ, ๋กœ๊ทธ์ธ ํฌ๋Ÿผ ์ŠคํŒธ ๋ฐœ์†ก ๋“ฑ ๋‚˜์œ ์ง“์„ ํ•˜๋Š” ๊ฒƒ์œผ๋กœ ํ™•์ธ๋˜์—ˆ๋Š”์ง€ ํ™•์ธํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, ์ด๋ฉ”์ผ [email protected] ๋ฌด๋ฃŒ ์ œ๊ณต์—…์ฒด์— ์†ํ•˜๋Š”์ง€ ์—ฌ๋ถ€๋ฅผ ํ™•์ธํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? ๋˜ํ•œ ์Šคํ‘ธํ•‘์˜ ๊ฐ€๋Šฅ์„ฑ์ด ์žˆ๋Š”์ง€ ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์ด ๋„๋ฉ”์ธ์ด ์‹ค์ œ๋กœ ์กด์žฌํ•˜๋Š”์ง€ ํ™•์ธํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ๋˜ํ•œ ์ด ๋„๋ฉ”์ธ์˜ emailrep_post๊ฐ€ ์–ด๋–ค์ง€, ๊ทธ๋ฆฌ๊ณ  ์œ ํšจํ•œ MX ๋ ˆ์ฝ”๋“œ๊ฐ€ ์žˆ๋Š”์ง€๋„ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์ด๋ฉ”์ผ ์ฃผ์†Œ [email protected]์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ŠคํŒธ์œผ๋กœ ๋งํฌ๋œ ์ ์ด ์žˆ๋Š”์ง€ ์•„๋‹ˆ๋ฉด ์ผํšŒ์šฉ์ธ์ง€ ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "๋‚ด๊ฐ€ ๋ฐ›์€ ์ด๋ฉ”์ผ์˜ ์ƒํƒœ๋ฅผ ํ™•์ธํ•ด ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? [email protected]์ด์—์š”. ๋ธ”๋ž™๋ฆฌ์ŠคํŠธ์— ์˜ฌ๋ž๋Š”์ง€ ์•„๋‹ˆ๋ฉด ์ „๋‹ฌ ๊ฐ€๋Šฅํ•œ์ง€ ์•Œ๊ณ  ์‹ถ์–ด์š”.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์˜์‹ฌ์Šค๋Ÿฌ์šด ํ™œ๋™๊ณผ ๊ด€๋ จ์ด ์žˆ๋Š”์ง€ ํ™•์ธํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ๊ทธ๋ฆฌ๊ณ  ์ด์ „์— ๋ณธ ์ ์ด ์žˆ๋‚˜์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected] ์ด๋ฉ”์ผ์˜ ๋„๋ฉ”์ธ ํ‰ํŒ์„ ํ™•์ธํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? SPF๊ฐ€ ์—„๊ฒฉํ•˜๊ฒŒ ์ ์šฉ๋˜๋Š”์ง€๋„ ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, [email protected] ์ด๋ฉ”์ผ์„ ์กฐ์‚ฌํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ๋ฐ์ดํ„ฐ ์นจํ•ด์— ์—ฐ๋ฃจ๋˜์—ˆ๋Š”์ง€, ์ตœ๊ทผ์— ์•…์˜์ ์ธ ํ™œ๋™์— ์—ฐ๋ฃจ๋˜์—ˆ๋Š”์ง€ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected] ์ด๋ฉ”์ผ์„ ์‚ดํŽด๋ณด๊ณ  ์ตœ๊ทผ ์•…์˜์ ์ธ ํ™œ๋™์— ์—ฐ๋ฃจ๋œ ์ ์ด ์žˆ๋Š”์ง€ ์•Œ๋ ค์ฃผ์„ธ์š”. ๋ธ”๋ž™๋ฆฌ์ŠคํŠธ์— ์˜ค๋ฅธ ์ ์ด ์žˆ๋‚˜์š”? ์•„๋‹ˆ๋ฉด ์˜์‹ฌ์Šค๋Ÿฌ์šด ์ตœ์ƒ์œ„ ๋„๋ฉ”์ธ(TLD)์ด ์žˆ๋‚˜์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ๋ฉ”์‹œ์ง€๋ฅผ ๋ฐ›์•˜๋Š”๋ฐ, ์ด ์ด๋ฉ”์ผ์ด ํ‰ํŒ ์ข‹์€ ๋„๋ฉ”์ธ์—์„œ ์˜จ ๊ฒƒ์ธ์ง€ ํ™•์ธํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? ๋„๋ฉ”์ธ์ด ์ƒ์„ฑ๋œ ์ง€ ๋ฉฐ์น ์ด ์ง€๋‚ฌ๋‚˜์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected] ์ด๋ฉ”์ผ์„ ์กฐ์‚ฌํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ๋ฐ์ดํ„ฐ ์นจํ•ด์—์„œ ๋ฐœ๊ฒฌ๋˜์—ˆ๋Š”์ง€, ๊ทธ๋ฆฌ๊ณ  ์ตœ๊ทผ์— ์ž๊ฒฉ ์ฆ๋ช…์ด ์œ ์ถœ๋˜์—ˆ๋Š”์ง€ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ด๋ฉ”์ผ์ด ์™”์Šต๋‹ˆ๋‹ค. ์ „๋‹ฌ ๊ฐ€๋Šฅ์„ฑ ์ƒํƒœ์™€ ๋ชจ๋“  ์ด๋ฉ”์ผ์„ ์ˆ˜๋ฝํ•˜๋Š”์ง€ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ๋˜ํ•œ ์œ ํšจํ•œ MX ๋ ˆ์ฝ”๋“œ๊ฐ€ ์žˆ๋‚˜์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, [email protected] ์ด๋ฉ”์ผ์„ ์‚ดํŽด๋ณด์‹œ๊ณ  ๋„๋ฉ”์ธ ํ‰ํŒ์ด ์ข‹์€์ง€ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์–ด์š”? ์ƒˆ ๋„๋ฉ”์ธ์ด๊ณ  DMARC ์‹œํ–‰์ด ๋˜์–ด ์žˆ๋‚˜์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์ด๋ฉ”์ผ ์ฃผ์†Œ [email protected]๋ฅผ ํ™•์ธํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ์ผํšŒ์šฉ์ธ์ง€ ๋ฌด๋ฃŒ ๊ณต๊ธ‰์ž์—์„œ ์ œ๊ณตํ•˜๋Š”์ง€ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์ด ์ด๋ฉ”์ผ์„ ์Šคํ‘ธํ•‘ํ•  ์ˆ˜ ์žˆ๋Š”์ง€ ํ™•์ธํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? SPF๋ฅผ ์—„๊ฒฉํ•˜๊ฒŒ ์ ์šฉํ•ฉ๋‹ˆ๊นŒ?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์ด ์ด๋ฉ”์ผ [email protected]์˜ ํ‰ํŒ์ด ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค. ๋ธ”๋ž™๋ฆฌ์ŠคํŠธ์— ์˜ฌ๋ž๊ฑฐ๋‚˜ ์˜์‹ฌ์Šค๋Ÿฌ์šด ํ™œ๋™์— ์—ฐ๋ฃจ๋œ ์ ์ด ์žˆ๋Š”์ง€ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "emailrep_post", "python_args_dict": "{\"email\": \"[email protected]\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์ด ๋™๋ฃŒ๋ฅผ ์‚ฌ์นญํ•˜๊ณ  ์•…์„ฑ ์ฒจ๋ถ€ ํŒŒ์ผ์„ ๋ณด๋‚ด๋ ค๊ณ  ์‹œ๋„ํ•˜๋Š” ๊ฒƒ์„ ๋ณด์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "๋ฐฉ๊ธˆ uiui)@gmail.com์—์„œ ์ŠคํŒธ์ธ ๋“ฏํ•œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"uiui)@gmail.com\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "๋ฐฉ๊ธˆ [email protected]์—์„œ ์ž๊ฒฉ ์ฆ๋ช… ํ”ผ์‹ฑ ์‹œ๋„์ธ ๊ฒƒ ๊ฐ™์€ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์šฐ๋ฆฌ ํšŒ์‚ฌ CEO๋ฅผ ์‚ฌ์นญํ•˜๊ณ  ์•…์„ฑ ์ฒจ๋ถ€ ํŒŒ์ผ์„ ๋ณด๋‚ด๋ ค๊ณ  ํ•˜๋Š” ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ๋กœ๋งจ์Šค ์‚ฌ๊ธฐ๋ผ๊ณ  ์ƒ๊ฐ๋˜๋Š” ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ œ ์€ํ–‰ ๊ณ„์ขŒ ์ •๋ณด๋ฅผ ์–ป์œผ๋ ค๋Š” ์š”์ฒญํ•˜์ง€ ์•Š์€ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ๋ณด๋‚ธ ์ด๋ฉ”์ผ์ด Microsoft์—์„œ ๋ณด๋‚ธ ๊ฒƒ์ฒ˜๋Ÿผ ๊ฐ€์žฅํ•˜์—ฌ ๋‚ด ๊ณ„์ • ์ž๊ฒฉ ์ฆ๋ช…์„ ์š”๊ตฌํ–ˆ์Šต๋‹ˆ๋‹ค. EmailRep์— ๋Œ€ํ•œ ๋‚ด ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค. ์–ด๋–ป๊ฒŒ ์‹ ๊ณ ํ•˜๋‚˜์š”?", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "ํฌ๋Ÿผ์˜ ์–ด๋–ค ์‚ฌ๋žŒ, [email protected]์ด ๋งฌ์›จ์–ด๊ฐ€ ๋“ค์–ด ์žˆ๋Š” ๊ฒƒ ๊ฐ™์€ ์ด์ƒํ•œ PDF๋ฅผ ๋ณด๋‚ด์™”์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected] ์ด๋ฉ”์ผ์„ ์‚ฌ์šฉํ•˜๋Š” ์‚ฌ๋žŒ์ด ์ €๋ฅผ ๋กœ๋งจ์Šค ์‚ฌ๊ธฐ์— ๋Œ์–ด๋“ค์ด๋ ค ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ๋ณด๋‚ธ ์ด๋ฉ”์ผ์ด ์ด์ƒํ•œ ๋งํฌ๋ฅผ ๋ณด๋‚ด๊ณ  ์žˆ๋Š”๋ฐ, ๊ณ„์ •์ด ํƒˆ์ทจ๋œ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์˜จ ์ด๋ฉ”์ผ์€ ์•Œ๋ ค์ง„ ์œ„ํ˜‘ ํ–‰์œ„์ž์™€ ๊ด€๋ จ์ด ์žˆ๋Š” ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. EmailRep์— ๋ณด๊ณ ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜๋Š”๋ฐ, ๋ธŒ๋ผ์šฐ์ €๋ฅผ ์•…์šฉํ•˜๋ ค๋Š” ์›น์‚ฌ์ดํŠธ๋กœ ์•ˆ๋‚ดํ•ด ์ฃผ์—ˆ์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์˜จ ์ด๋ฉ”์ผ์ด ์ €๋ฅผ ์‚ฌ๊ธฐ์น˜๋ ค๊ณ  ํ–ˆ์ง€๋งŒ, ์–ด๋–ป๊ฒŒ ์‚ฌ๊ธฐ๋ฅผ ์ณค๋Š”์ง€ ์ž˜ ๋ชจ๋ฅด๊ฒ ์Šต๋‹ˆ๋‹ค. EmailRep์— ์ผ๋ฐ˜์ ์ธ ํ”ผ์‹ฑ ์‹œ๋„๋กœ ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ PayPal์—์„œ ์˜จ ๊ฒƒ์ฒ˜๋Ÿผ ๊ฐ€์žฅํ•˜๊ณ  ๋กœ๊ทธ์ธ ์ •๋ณด๋ฅผ ์š”์ฒญํ•˜๋Š” ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์˜ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค. ์–ด๋–ป๊ฒŒ ์‹ ๊ณ ํ•˜๋‚˜์š”?", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์•…์„ฑ Word ๋ฌธ์„œ๊ฐ€ ํฌํ•จ๋œ ์›์น˜ ์•Š๋Š” ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, ๋ฐฉ๊ธˆ [email protected]์—์„œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜๋Š”๋ฐ, ์ผ๋ฐ˜ ๋‰ด์Šค๋ ˆํ„ฐ๋Š” ์•„๋‹Œ ๋“ฏํ•˜์ง€๋งŒ ์˜์‹ฌ์Šค๋Ÿฌ์šด ์ฒจ๋ถ€ ํŒŒ์ผ์ด ๋“ค์–ด ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, [email protected]์—์„œ ์˜ˆ์ƒ์น˜ ๋ชปํ•œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜๋Š”๋ฐ, ์ œ ์ด๋ชจ Mary๋ฅผ ์‚ฌ์นญํ•œ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. EmailRep์˜ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค. ์–ด๋–ป๊ฒŒ ์‹ ๊ณ ํ•ด์•ผ ํ•˜๋‚˜์š”?", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”, [email protected] ์ด๋ฉ”์ผ์˜ ์‚ฌ์šฉ์ž๊ฐ€ ์ €์—๊ฒŒ ๋„ˆ๋ฌด ์ข‹์€ ๊ธฐ์ˆ  ๊ฐ€์ ฏ์— ๋Œ€ํ•œ ์ œ์•ˆ์„ ๋ณด๋ƒˆ๋Š”๋ฐ, ์‚ฌ์‹ค์ด ์•„๋‹Œ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์‚ฌ๊ธฐ ๊ฐ™์€ ๋ƒ„์ƒˆ๊ฐ€ ๋‚ฉ๋‹ˆ๋‹ค. EmailRep์— ์–ด๋–ป๊ฒŒ ์‹ ๊ณ ํ•ด์•ผ ํ•ฉ๋‹ˆ๊นŒ? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์˜ˆ์ƒ์น˜ ๋ชปํ•œ ์ด๋ฉ”์ผ์„ ๋ฐ›์•˜๋Š”๋ฐ, Google์ด๋ผ๊ณ  ์ฃผ์žฅํ•˜๋ฉฐ ๋น„๋ฐ€๋ฒˆํ˜ธ ์žฌ์„ค์ •์„ ์š”์ฒญํ–ˆ์Šต๋‹ˆ๋‹ค. EmailRep์— ์‹ ๊ณ ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "[email protected]์—์„œ ์˜จ ์ด๋ฉ”์ผ์—์„œ ๋‹ค๊ฐ€์˜ฌ ํ•™๊ต ํ–‰์‚ฌ์— ๋Œ€ํ•œ ๋ฌธ์„œ๋ฅผ ๋Œ๋ฆฌ๊ณ  ์žˆ๋Š”๋ฐ, ์ œ ๋ˆˆ์—๋Š” ์ด์ƒํ•ด ๋ณด์ž…๋‹ˆ๋‹ค. ์•…์˜์ ์ผ ์ˆ˜ ์žˆ์„๊นŒ์š”? EmailRep์— ์‹ ๊ณ ํ•  ์ˆ˜ ์žˆ์„๊นŒ์š”? ์ œ ํ‚ค๋Š” \"api_key\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "emailrep", "prompt": "์•ˆ๋…•ํ•˜์„ธ์š”. ์ œ๊ฐ€ ๋ฐ›์€ ์ด๋ฉ”์ผ์ด ๊ฑฑ์ •์ž…๋‹ˆ๋‹ค. ์ œ ํšŒ์‚ฌ ์ž„์›์ด๋ผ๊ณ  ์ฃผ์žฅํ•˜๋Š” ์‚ฌ๋žŒ์ด ๋ณด๋‚ธ ์ด๋ฉ”์ผ์ธ๋ฐ, ๊ฐ€์งœ์ธ ๊ฒŒ ํ™•์‹คํ•ฉ๋‹ˆ๋‹ค. ์ฃผ์†Œ๋Š” [email protected]์ด๊ณ  ๊ทธ๋Š” ๊ธฐ๋ฐ€ ๋น„์ฆˆ๋‹ˆ์Šค ์ •๋ณด๋ฅผ ์š”์ฒญํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๋น„์ฆˆ๋‹ˆ์Šค ์ด๋ฉ”์ผ ์นจํ•ด ์‚ฌ๋ก€์ธ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. EmailRep API ํ‚ค๊ฐ€ ์žˆ๋Š”๋ฐ, \"api_key\"์ž…๋‹ˆ๋‹ค. ์‹ ๊ณ ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•ˆ๋‚ดํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "emailrep_report", "python_args_dict": "{\"email\": \"[email protected]\", \"key\": \"api_key\"}", "context_functions": ["emailrep_post", "emailrep_report"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ๋„๋ฉ”์ธ cloudflare.com์˜ ๋ณด๊ณ ์„œ๋ฅผ ๋ฐ›๋Š” ๊ฒƒ์„ ๋„์™€์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"cloudflare.com\", \"x_apikey\": \"my_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ google.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ์–ป์„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ €๋Š” user_key123์ด๋ผ๋Š” API ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"google.com\", \"x_apikey\": \"user_key123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ yahoo.com์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ค๋ ค๋ฉด ์–ด๋–ป๊ฒŒ ํ•ด์•ผ ํ•˜๋‚˜์š”? ๋‚ด ์•ก์„ธ์Šค ํ‚ค๋Š” VT_key987์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"yahoo.com\", \"x_apikey\": \"VT_key987\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ bing.com์— ๋Œ€ํ•œ ๋ณด๊ณ ์„œ๋ฅผ ๊ฒ€์ƒ‰ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํ‚ค api_key456์„ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"bing.com\", \"x_apikey\": \"api_key456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ example.com์˜ ๋„๋ฉ”์ธ ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‚˜์š”? ์ €๋Š” ์ด API ํ‚ค๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค: example_key789.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"example.com\", \"x_apikey\": \"example_key789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” microsoft.com ๋„๋ฉ”์ธ์˜ VirusTotal ๋ณด๊ณ ์„œ์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ ์•ก์„ธ์Šค ํ† ํฐ์€ MS_key321์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"microsoft.com\", \"x_apikey\": \"MS_key321\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "apple.com์— ๋Œ€ํ•œ VirusTotal ๋„๋ฉ”์ธ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ์ œ๊ฐ€ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” API ํ‚ค๋Š” apple_vt_key์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"apple.com\", \"x_apikey\": \"apple_vt_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ reddit.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ์„ธ๋ถ€ ์ •๋ณด๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ œ๊ฐ€ ์ œ๊ณตํ•œ API ํ‚ค๋Š” reddit_api_key์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"reddit.com\", \"x_apikey\": \"reddit_api_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ amazon.com์˜ ๋„๋ฉ”์ธ ๋ณด๊ณ ์„œ๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ API ํ‚ค amazon_key123์„ ์ œ๊ณตํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"amazon.com\", \"x_apikey\": \"amazon_key123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋„๋ฉ”์ธ netflix.com์— ๋Œ€ํ•œ VirusTotal ๋ฐ์ดํ„ฐ๋ฅผ ์›ํ•ฉ๋‹ˆ๋‹ค. ์•ก์„ธ์Šค ํ‚ค๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค: netflix_vt_key.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"netflix.com\", \"x_apikey\": \"netflix_vt_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ twitter.com์˜ ๋„๋ฉ”์ธ ์ •๋ณด๋ฅผ ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ์˜ค๋‚˜์š”? ์ด API ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”: twt_key_abc.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"twitter.com\", \"x_apikey\": \"twt_key_abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ youtube.com ๋„๋ฉ”์ธ ๋ณด๊ณ ์„œ๋ฅผ ์–ป๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ๋ ค์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? API ํ‚ค๊ฐ€ ์žˆ์–ด์š”: yt_key_xyz.", "python_function_name": "vt_get_domain_report", "python_args_dict": "{\"domain\": \"youtube.com\", \"x_apikey\": \"yt_key_xyz\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ youtube.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๋ฐ›๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ์ œํ•œ์„ 10์œผ๋กœ ์„ค์ •ํ•˜๊ณ  ์—ฐ์† ์ปค์„œ๋ฅผ abc๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"youtube.com\", \"x_apikey\": \"my_api\", \"limit\": 10, \"cursor\": \"abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค 'api12345'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ example.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฒ€์ƒ‰ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"example.com\", \"x_apikey\": \"api12345\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์›น์‚ฌ์ดํŠธ google.com์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? 'secret_key' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ œํ•œ์„ 5๋กœ ์„ค์ •ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"google.com\", \"x_apikey\": \"secret_key\", \"limit\": 5}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "facebook.com์—์„œ ๋‹ค์Œ ๋ฐฐ์น˜์˜ ๋Œ“๊ธ€์„ ๋ฐ›์•„์ฃผ์„ธ์š”. ์ œ ํ‚ค๋Š” 'alpha_key'์ž…๋‹ˆ๋‹ค. ์ปค์„œ 'xyz123'์—์„œ ๊ณ„์†ํ•˜์„ธ์š”.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"facebook.com\", \"x_apikey\": \"alpha_key\", \"cursor\": \"xyz123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋„๋ฉ”์ธ reddit.com ์˜ ๊ฒฝ์šฐ 7๊ฐœ์˜ ๋Œ“๊ธ€์„ ๋ฐ›๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋‚ด API ํ‚ค๋Š” 'beta_key'์ž…๋‹ˆ๋‹ค. ๋˜ํ•œ ์ปค์„œ 'cursor789'์—์„œ ํŽ˜์น˜๋ฅผ ๊ณ„์†ํ•˜์‹ญ์‹œ์˜ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"reddit.com\", \"x_apikey\": \"beta_key\", \"limit\": 7, \"cursor\": \"cursor789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋‚ด ํ‚ค 'gamma_key'์™€ 20์œผ๋กœ ์ œํ•œํ•œ microsoft.com ๋„๋ฉ”์ธ์˜ ๋Œ“๊ธ€์„ ๋ณด๋ ค๋ฉด ์–ด๋–ป๊ฒŒ ํ•ด์•ผ ํ•˜๋‚˜์š”?", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"microsoft.com\", \"x_apikey\": \"gamma_key\", \"limit\": 20}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'delta_key'๋ฅผ ์‚ฌ์šฉํ•ด apple.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ์–ด๋–ป๊ฒŒ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"apple.com\", \"x_apikey\": \"delta_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "netflix.com ์›น์‚ฌ์ดํŠธ์—์„œ 'epsilon_key'๋กœ 15๊ฐœ์˜ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"netflix.com\", \"x_apikey\": \"epsilon_key\", \"limit\": 15}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋„๋ฉ”์ธ amazon.com์˜ ์ฝ”๋ฉ˜ํŠธ๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ ํ‚ค 'zeta_key'๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  'lmn456' ์ปค์„œ์—์„œ ๊ณ„์†ํ•˜์„ธ์š”.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"amazon.com\", \"x_apikey\": \"zeta_key\", \"cursor\": \"lmn456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "twitter.com ์— ๋Œ€ํ•œ ๋‹ค์Œ 10๊ฐœ์˜ ๋Œ“๊ธ€์„ ๋ฐ›์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? 'eta_key'๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ปค์„œ 'rst890'์—์„œ ์‹œ์ž‘ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"twitter.com\", \"x_apikey\": \"eta_key\", \"limit\": 10, \"cursor\": \"rst890\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'theta_key'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ instagram.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ๋˜ํ•œ 25๋กœ ์ œํ•œ์„ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_domain", "python_args_dict": "{\"domain\": \"instagram.com\", \"x_apikey\": \"theta_key\", \"limit\": 25}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ apple.com ๋„๋ฉ”์ธ๊ณผ ๊ด€๋ จ๋œ ๊ฐ์ฒด๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์™€์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ๊ฐ€ ํ™•์ธํ•˜๊ณ  ์‹ถ์€ ๊ด€๊ณ„๋Š” subdomains์ž…๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ์ œํ•œ์€ 10์œผ๋กœ ์„ค์ •ํ•˜๊ณ , ๊ณ„์† ์ปค์„œ๋Š” abc๋กœ ์„ค์ •ํ•ด์ฃผ์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"apple.com\", \"relationship\": \"subdomains\", \"x_apikey\": \"my_api\", \"limit\": 10, \"cursor\": \"abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ yahoo.com์— ๋Œ€ํ•œ DNS resolutions ๋ณด์—ฌ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? API ํ‚ค api_key123์„ ์‚ฌ์šฉํ• ๊ฒŒ์š”.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"yahoo.com\", \"relationship\": \"resolutions\", \"x_apikey\": \"api_key123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” VirusTotal์—์„œ google.com๊ณผ ๊ด€๋ จ๋œ comments์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ ์ตœ๋Œ€ 5๊ฐœ์˜ comments๋ฅผ ์›ํ•ฉ๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” secret_key456์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"google.com\", \"relationship\": \"comments\", \"x_apikey\": \"secret_key456\", \"limit\": 5}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "vt_key789 ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ microsoft.com ๋„๋ฉ”์ธ๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์„ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"microsoft.com\", \"relationship\": \"communicating_files\", \"x_apikey\": \"vt_key789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ amazon.com๊ณผ ๊ด€๋ จ๋œ ํ˜•์ œ ๋„๋ฉ”์ธ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ? ์—ฐ์† ์ปค์„œ 'next123'๊ณผ API ํ‚ค magic_key001์„ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"amazon.com\", \"relationship\": \"siblings\", \"x_apikey\": \"magic_key001\", \"cursor\": \"next123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋„๋ฉ”์ธ์ด facebook.com์ธ URL ๋ชฉ๋ก์„ ๊ฐ€์ ธ์™€ ์ฃผ์„ธ์š”. URL์€ 10๊ฐœ ์ด์ƒ ์›ํ•˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์ด์— ๋Œ€ํ•œ API ํ‚ค๋Š” fb_key002์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"facebook.com\", \"relationship\": \"urls\", \"x_apikey\": \"fb_key002\", \"limit\": 10}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์„ ์‚ฌ์šฉํ•˜์—ฌ twitter.com์˜ top parent domain์„ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ด ์ž‘์—…์— ๋Œ€ํ•œ ์ ‘๊ทผ ํ‚ค๋Š” tw_key003์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"twitter.com\", \"relationship\": \"parent\", \"x_apikey\": \"tw_key003\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ linkedin.com ๋„๋ฉ”์ธ์ด ํฌํ•จ๋œ ํŒŒ์ผ์„ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? ๊ธฐ์–ตํ•˜์„ธ์š”, ์ œ ํ‚ค๋Š” li_key004์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"linkedin.com\", \"relationship\": \"referrer_files\", \"x_apikey\": \"li_key004\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "reddit.com ๋„๋ฉ”์ธ๊ณผ ๊ด€๋ จ๋œ SSL ์ธ์ฆ์„œ ๊ธฐ๋ก์„ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. API ํ‚ค๋Š” rd_key005์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"reddit.com\", \"relationship\": \"historical_ssl_certificates\", \"x_apikey\": \"rd_key005\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ adobe.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ WHOIS ๊ธฐ๋ก ๋ฐ์ดํ„ฐ๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? API ํ‚ค adobe_key123์„ ์‚ฌ์šฉํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"adobe.com\", \"relationship\": \"historical_whois\", \"x_apikey\": \"adobe_key123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ dropbox.com ๋„๋ฉ”์ธ๊ณผ ๊ด€๋ จ๋œ ์œ„ํ˜‘ ํ–‰์œ„์ž๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ด ์š”์ฒญ์— ๋Œ€ํ•œ ๋‚ด ์•ก์„ธ์Šค ํ‚ค๋Š” db_key456์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"dropbox.com\", \"relationship\": \"related_threat_actors\", \"x_apikey\": \"db_key456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์„ ์‚ฌ์šฉํ•˜์—ฌ netflix.com ๋„๋ฉ”์ธ์—์„œ ํŒŒ์ผ์„ ๋‹ค์šด๋กœ๋“œํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ €๋Š” ์ด ์ž‘์—…์— nf_key789 ํ‚ค๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"netflix.com\", \"relationship\": \"downloaded_files\", \"x_apikey\": \"nf_key789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” VirusTotal์—์„œ instagram.com ๋„๋ฉ”์ธ๊ณผ ๊ด€๋ จ๋œ CAA ๋ ˆ์ฝ”๋“œ์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ ์ธ์ฆ ํ‚ค๋Š” ig_key001์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"instagram.com\", \"relationship\": \"caa_records\", \"x_apikey\": \"ig_key001\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ๋„๋ฉ”์ธ spotify.com์— ๋Œ€ํ•œ ์ปค๋ฎค๋‹ˆํ‹ฐ comments์„ ๋ณด์—ฌ์ฃผ์„ธ์š”. ์ด ์ž‘์—…์—์„œ๋Š” sp_key002 ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ตœ๋Œ€ 7๊ฐœ์˜ comments์„ ๊ฐ€์ ธ์˜ค์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"spotify.com\", \"relationship\": \"comments\", \"x_apikey\": \"sp_key002\", \"limit\": 7}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ paypal.com ๋„๋ฉ”์ธ์˜ subdomains๋ฅผ ๋ณด์—ฌ ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ œํ•œ์„ 25๋กœ ์„ค์ •ํ•˜๊ณ  ์—ฐ์† ์ปค์„œ 'pp_next'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”. ์ œ API ํ‚ค๋Š” pp_key123์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"paypal.com\", \"relationship\": \"subdomains\", \"x_apikey\": \"pp_key123\", \"limit\": 25, \"cursor\": \"pp_next\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ slack.com์— ๋Œ€ํ•œ ์ปค๋ฎค๋‹ˆํ‹ฐ ๊ฒŒ์‹œ๋œ comments๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. 'slack_c2' ์ปค์„œ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋‹ค์Œ 30๊ฐœ์˜ comments๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ์ œ ํ‚ค๋Š” sl_key456์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"slack.com\", \"relationship\": \"comments\", \"x_apikey\": \"sl_key456\", \"limit\": 30, \"cursor\": \"slack_c2\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์„ ์‚ฌ์šฉํ•˜์—ฌ ๋„๋ฉ”์ธ airbnb.com์ด ํฌํ•จ๋œ ํŒŒ์ผ์„ ์ฐพ์„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ปค์„œ ์ง€์  'ab_next'์—์„œ ์ตœ๋Œ€ 50๊ฐœ์˜ ํŒŒ์ผ์„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ ์ธ์ฆ ํ‚ค๋Š” ab_key789์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"airbnb.com\", \"relationship\": \"referrer_files\", \"x_apikey\": \"ab_key789\", \"limit\": 50, \"cursor\": \"ab_next\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์˜ trello.com ๋„๋ฉ”์ธ์— ๋Œ€ํ•ด, ์ €๋Š” ๊ทธ๊ฒƒ๊ณผ ์—ฐ๊ด€๋œ URL์„ ์•Œ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ปค์„œ 'tr_cursor1'์—์„œ ์‹œ์ž‘ํ•˜๋Š” ์ตœ๋Œ€ 20๊ฐœ์˜ URL์„ ๊ฒ€์ƒ‰ํ•˜์„ธ์š”. API ํ‚ค tr_key001์„ ์‚ฌ์šฉํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"trello.com\", \"relationship\": \"urls\", \"x_apikey\": \"tr_key001\", \"limit\": 20, \"cursor\": \"tr_cursor1\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ pinterest.com ๋„๋ฉ”์ธ์˜ ํ˜•์ œ ๋„๋ฉ”์ธ์„ ๊ฐ€์ ธ์˜ค๋Š” ๊ฑด ์–ด๋•Œ์š”? ์ปค์„œ 'pin_cur3'์„ ์‚ฌ์šฉํ•˜์—ฌ ๋‹ค์Œ 10๊ฐœ๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ์—ฌ๊ธฐ์— ๋Œ€ํ•œ ์ œ ํ‚ค๋Š” pin_key002์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_domain", "python_args_dict": "{\"domain\": \"pinterest.com\", \"relationship\": \"siblings\", \"x_apikey\": \"pin_key002\", \"limit\": 10, \"cursor\": \"pin_cur3\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ๋„๋ฉ”์ธ example.org ์™€ ๊ด€๋ จ๋œ ๊ฐœ์ฒด ์„ค๋ช…์ž๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ํ™•์ธํ•˜๋ ค๋Š” ๊ด€๊ณ„๋Š” subdomains์ž…๋‹ˆ๋‹ค. ๋ชจ๋“  ์†์„ฑ์„ ๋ฐ˜ํ™˜ํ•˜๋Š” ๋Œ€์‹  ๊ด€๋ จ ๊ฐœ์ฒด์˜ ID(๋ฐ ์ปจํ…์ŠคํŠธ ์†์„ฑ(์žˆ๋Š” ๊ฒฝ์šฐ))๋งŒ ๋ฐ˜ํ™˜ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๋‚ด ์—ด์‡ ๋Š” my_api์ž…๋‹ˆ๋‹ค. ์ œํ•œ์„ 10์œผ๋กœ ์„ค์ •ํ•˜๊ณ  ์—ฐ์† ์ปค์„œ๋ฅผ abc๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"example.org\", \"relationship\": \"subdomains\", \"x_apikey\": \"my_api\", \"limit\": 10, \"cursor\": \"abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal API๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'sample.com' ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ CNAME ๋ ˆ์ฝ”๋“œ๋ฅผ ์–ด๋–ป๊ฒŒ ์–ป์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ๊ด€๋ จ ๊ฐœ์ฒด์˜ ID๋งŒ ๋ฐ˜ํ™˜ํ•ด์ฃผ์„ธ์š”. ์ œ ํ‚ค๋Š” 'secret123'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"sample.org\", \"relationship\": \"cname_records\", \"x_apikey\": \"secret123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋„๋ฉ”์ธ 'example.net'๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์˜ ID(๋ฐ ์ปจํ…์ŠคํŠธ ์†์„ฑ(์žˆ๋Š” ๊ฒฝ์šฐ))๋ฅผ ๊ฒ€์ƒ‰ํ•˜๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ๊ฒฐ๊ณผ๋ฅผ 20๊ฐœ๋กœ ์ œํ•œํ•ฉ๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” 'apikey_456'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"example.net\", \"relationship\": \"communicating_files\", \"x_apikey\": \"apikey_456\", \"limit\": 20}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'test.org'์™€ ๊ด€๋ จ๋œ comments์˜ ID(๋ฐ ์ปจํ…์ŠคํŠธ ์†์„ฑ์ด ์žˆ์œผ๋ฉด)๋ฅผ ๋ณด์—ฌ์ฃผ์„ธ์š”. ๋˜ํ•œ, ์—ฐ์† ์ปค์„œ๊ฐ€ ์žˆ๋Š” ๊ฒฝ์šฐ 'cur123'์œผ๋กœ ์„ค์ •ํ•˜์„ธ์š”. API ํ‚ค๋Š” 'mykey789'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"test.org\", \"relationship\": \"comments\", \"x_apikey\": \"mykey789\", \"cursor\": \"cur123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'site.info'์˜ DNS resolutions๋Š” ๋ฌด์—‡์ธ๊ฐ€์š”? ๋ชจ๋“  ์†์„ฑ์„ ๋ฐ˜ํ™˜ํ•˜๋Š” ๋Œ€์‹  ๊ฐ์ฒด ์„ค๋ช…์ž๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ํ‚ค 'apikey_info'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"site.info\", \"relationship\": \"resolutions\", \"x_apikey\": \"apikey_info\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'domain.xyz'์— ๋Œ€ํ•œ ๊ณผ๊ฑฐ WHOIS ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์™€ ์ฃผ์„ธ์š”. ๋ชจ๋“  ์†์„ฑ์„ ๋ฐ˜ํ™˜ํ•˜๋Š” ๋Œ€์‹  ๊ฐ์ฒด ์„ค๋ช…์ž๋งŒ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ์ œ ์•ก์„ธ์Šค ํ‚ค๋Š” 'key_abc'์ž…๋‹ˆ๋‹ค. ๊ฒฐ๊ณผ๋ฅผ 5๊ฐœ๋กœ ์ œํ•œํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"domain.xyz\", \"relationship\": \"historical_whois\", \"x_apikey\": \"key_abc\", \"limit\": 5}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์—ฐ์† ์ปค์„œ๊ฐ€ 'next100'์ธ 'brother.com'์˜ ํ˜•์ œ ๋„๋ฉ”์ธ ID๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋‚ด API ํ‚ค๋Š” 'sibling_key'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"brother.com\", \"relationship\": \"siblings\", \"x_apikey\": \"sibling_key\", \"cursor\": \"next100\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'linked.net' ๋„๋ฉ”์ธ๊ณผ ์—ฐ๊ด€๋œ URL์˜ ๊ฐ์ฒด ์„ค๋ช…์ž๋ฅผ ๋ณด์—ฌ์ฃผ์„ธ์š”. API ํ‚ค 'linker_api'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"linked.net\", \"relationship\": \"urls\", \"x_apikey\": \"linker_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋‚ด API ํ‚ค 'dload_key'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 'downloads.com' ๋„๋ฉ”์ธ์—์„œ ๋‹ค์šด๋กœ๋“œํ•œ ํŒŒ์ผ์„ ์–ด๋–ป๊ฒŒ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๊นŒ? ID(๋ฐ ์ปจํ…์ŠคํŠธ ์†์„ฑ, ์žˆ๋Š” ๊ฒฝ์šฐ)๋งŒ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"downloads.com\", \"relationship\": \"downloaded_files\", \"x_apikey\": \"dload_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'sample2.com'์— ๋Œ€ํ•œ CAA ๋ ˆ์ฝ”๋“œ์˜ ๋ชจ๋“  ์„ธ๋ถ€ ์ •๋ณด๊ฐ€ ์•„๋‹Œ ID์™€ ์ปจํ…์ŠคํŠธ ์†์„ฑ๋งŒ ์–ป๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? ์ €๋Š” API ํ‚ค 'secret567'์„ ์‚ฌ์šฉํ•  ๊ฒƒ์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"sample2.com\", \"relationship\": \"caa_records\", \"x_apikey\": \"secret567\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'example3.net'๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์„ ๊ฐ€์ ธ์˜ค๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๊ด€๋ จ ๊ฐ์ฒด์˜ ID์™€ ์ปจํ…์ŠคํŠธ๋งŒ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. 25๊ฐœ๋กœ ์ œํ•œํ•˜๊ณ  ์ œ API ํ‚ค 'key789'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"example3.net\", \"relationship\": \"communicating_files\", \"x_apikey\": \"key789\", \"limit\": 25}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'test4.org' ๋„๋ฉ”์ธ์˜ ๊ฒฝ์šฐ, ์ปค๋ฎค๋‹ˆํ‹ฐ comments์˜ ID์™€ ์ปจํ…์ŠคํŠธ ์†์„ฑ๋งŒ ์–ด๋–ป๊ฒŒ ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ์—ฐ์† ์ปค์„œ 'cur456'๊ณผ API ํ‚ค 'key123'์„ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"test4.org\", \"relationship\": \"comments\", \"x_apikey\": \"key123\", \"cursor\": \"cur456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'site5.info'์˜ DNS resolutions์„ ์œ„ํ•œ ๊ธฐ๋ณธ ์‹๋ณ„์ž์™€ ์ปจํ…์ŠคํŠธ ์ •๋ณด๋งŒ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ๋‚ด ์•ก์„ธ์Šค ํ‚ค 'apikey_abc'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"site5.info\", \"relationship\": \"resolutions\", \"x_apikey\": \"apikey_abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'domain6.xyz'์˜ ๊ณผ๊ฑฐ WHOIS ์„ธ๋ถ€ ์ •๋ณด์— ๋Œ€ํ•œ ๊ฐœ์ฒด ID์™€ ํ•ด๋‹น ์ปจํ…์ŠคํŠธ๋งŒ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ๋ ค์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? ๊ฒฐ๊ณผ๋ฅผ 8๋กœ ์ œํ•œํ•˜๊ณ  'key_def'๋ฅผ ์‚ฌ์šฉํ•ฉ์‹œ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"domain6.xyz\", \"relationship\": \"historical_whois\", \"x_apikey\": \"key_def\", \"limit\": 8}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'sister.com'์˜ ๊ฒฝ์šฐ ํ˜•์ œ ๋„๋ฉ”์ธ์„ ์›ํ•˜์ง€๋งŒ ID์™€ ์ปจํ…์ŠคํŠธ๋งŒ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. 'next50'์„ ์—ฐ์† ์ปค์„œ๋กœ ์‚ฌ์šฉํ•˜๊ณ  API ํ‚ค 'sister_key'๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"sister.com\", \"relationship\": \"siblings\", \"x_apikey\": \"sister_key\", \"cursor\": \"next50\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'linked7.net'๊ณผ ์—ฐ๊ฒฐ๋œ URL์„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ๊ฐ์ฒด ID์™€ ๊ด€๋ จ ์ปจํ…์ŠคํŠธ๋งŒ ์›ํ•ฉ๋‹ˆ๋‹ค. ์ด์— ๋Œ€ํ•œ API ํ‚ค๋Š” 'linker_api2'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_domain", "python_args_dict": "{\"domain\": \"linked7.net\", \"relationship\": \"urls\", \"x_apikey\": \"linker_api2\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ DNS ํ™•์ธ ๊ฐ์ฒด๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ํ™•์ธํ•˜๊ณ  ์‹ถ์€ ID๋Š” 111.222.33.44example.com์ž…๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"111.222.33.44example.com\", \"x_apikey\": \"my_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 123.456.78.90๊ณผ ํŽ˜์–ด๋ง๋œ ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ DNS ํ™•์ธ์„ ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋‚˜์š”? API ํ‚ค๋ฅผ 'sample_key1'๋กœ ์ œ๊ณตํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"123.456.78.90domain.com\", \"x_apikey\": \"sample_key1\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ID 192.168.0.1website.net์˜ DNS ๊ฐœ์ฒด์— ๋Œ€ํ•œ ์„ธ๋ถ€ ์ •๋ณด๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ œ API ์•ก์„ธ์Šค ํ‚ค๋Š” 'sample_key2'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"192.168.0.1website.net\", \"x_apikey\": \"sample_key2\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 10.0.0.1๊ณผ ๊ด€๋ จ๋œ ๋„๋ฉ”์ธ์˜ ๊ฒฝ์šฐ, ํ•ด๋‹น ๋„๋ฉ”์ธ์˜ ํ•ด์ƒ๋„ ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ์–ป์„ ์ˆ˜ ์žˆ๋‚˜์š”? 'sample_key3' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"10.0.0.1\", \"x_apikey\": \"sample_key3\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 255.255.255.0์— ๋งคํ•‘๋œ ๋„๋ฉ”์ธ์˜ DNS ํ™•์ธ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‹ค๋ฉด ๊ฐ์‚ฌํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค. ์ด ์ž‘์—…์— ๋Œ€ํ•œ ๋‚ด ํ‚ค๋Š” 'sample_key4'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"255.255.255.0\", \"x_apikey\": \"sample_key4\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์„ ํ†ตํ•ด IP 172.16.0.2์™€ ๊ด€๋ จ๋œ ๋„๋ฉ”์ธ์˜ DNS ํ™•์ธ์— ๋Œ€ํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ์–ป๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. 'sample_key5' ํ‚ค๋กœ ์ง„ํ–‰ํ•˜์„ธ์š”.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"172.16.0.2\", \"x_apikey\": \"sample_key5\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” VirusTotal์—์„œ IP 203.0.113.0๊ณผ ์ƒ๊ด€ ๊ด€๊ณ„๊ฐ€ ์žˆ๋Š” ๋„๋ฉ”์ธ์— ๋Œ€ํ•œ DNS ํ™•์ธ ์„ธ๋ถ€ ์ •๋ณด์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ ์ธ์ฆ ํ‚ค๋Š” 'sample_key6'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"203.0.113.0\", \"x_apikey\": \"sample_key6\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 198.51.100.1์— ์—ฐ๊ฒฐ๋œ ๋„๋ฉ”์ธ์˜ ํ•ด์ƒ๋„ ๋ฐ์ดํ„ฐ๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ๊ฐ€ ์†Œ์œ ํ•œ API ํ‚ค๋Š” 'sample_key7'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"198.51.100.1\", \"x_apikey\": \"sample_key7\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ 192.0.2.1๊ณผ ์—ฐ๊ด€๋œ ๋„๋ฉ”์ธ์˜ DNS ํ™•์ธ ์ •๋ณด๋ฅผ ์›ํ•ฉ๋‹ˆ๋‹ค. 'sample_key8' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"192.0.2.1\", \"x_apikey\": \"sample_key8\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ DNS ๊ฐœ์ฒด ID 10.10.10.10linked.site์— ๋Œ€ํ•œ ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์„ธ์š”. ์ด ์š”์ฒญ์˜ ๊ฒฝ์šฐ 'sample_key9' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"10.10.10.10linked.site\", \"x_apikey\": \"sample_key9\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 44.55.66.77์— ์—ฐ๊ฒฐ๋œ ๋„๋ฉ”์ธ์˜ VirusTotal DNS ํ•ด์ƒ๋„์— ๋Œ€ํ•ด ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ์ด์— ๋Œ€ํ•œ ์•ก์„ธ์Šค ํ‚ค๋Š” 'sample_key10'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_dns_resolution_object", "python_args_dict": "{\"id\": \"44.55.66.77\", \"x_apikey\": \"sample_key10\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ์ด IP ์ฃผ์†Œ์— ๋Œ€ํ•œ ๋ณด๊ณ ์„œ๋ฅผ ๋ฐ›๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? http://www.example.org. ์ œ ํ‚ค๋Š” API_KEY์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"http://www.example.org\", \"x_apikey\": \"API_KEY\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค KEY123์„ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP ์ฃผ์†Œ 192.168.0.1์„ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"192.168.0.1\", \"x_apikey\": \"KEY123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 172.16.254.1์— ๋Œ€ํ•œ ๋ณด๊ณ ์„œ๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ์ด API ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”: DEF456", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"172.16.254.1\", \"x_apikey\": \"DEF456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "10.0.0.1์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ API ํ‚ค๋Š” XYZ789์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"10.0.0.1\", \"x_apikey\": \"XYZ789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 192.168.1.1์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” ABC321์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"192.168.1.1\", \"x_apikey\": \"ABC321\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 203.0.113.0์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๊ฒ€์ƒ‰ํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ API ํ‚ค GHI654๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"203.0.113.0\", \"x_apikey\": \"GHI654\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "๋‚ด API ํ‚ค ZYX987์„ ์‚ฌ์šฉํ•˜์—ฌ IP ์ฃผ์†Œ 192.0.2.0์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"192.0.2.0\", \"x_apikey\": \"ZYX987\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์„ ์‚ฌ์šฉํ•˜์—ฌ IP 198.51.100.0์— ๋Œ€ํ•œ ๋ณด๊ณ ์„œ๋ฅผ ์ƒ์„ฑํ•˜์„ธ์š”. API ํ‚ค๋Š” WXY864์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"198.51.100.0\", \"x_apikey\": \"WXY864\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 203.0.113.0์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ๋‚ด API ํ‚ค๋Š” UVW741์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"203.0.113.0\", \"x_apikey\": \"UVW741\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค TUV618์„ ์‚ฌ์šฉํ•˜์—ฌ IP ์ฃผ์†Œ 172.16.0.0์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๊ฒ€์ƒ‰ํ•˜์„ธ์š”.", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"172.16.0.0\", \"x_apikey\": \"TUV618\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค RST495๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ 10.10.0.0์— ๋Œ€ํ•œ VirusTotal ๋ณด๊ณ ์„œ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_ip_address_report", "python_args_dict": "{\"ip\": \"10.10.0.0\", \"x_apikey\": \"RST495\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ ์ด IP ์ฃผ์†Œ์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๋ฐ›๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? https://www.example.org. ์ œํ•œ์„ 10์œผ๋กœ ์„ค์ •ํ•˜๊ณ  ์—ฐ์† ์ปค์„œ๋ฅผ abc๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” API_KEY์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"https://www.example.org\", \"x_apikey\": \"API_KEY\", \"limit\": 10, \"cursor\": \"abc\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 192.168.0.1์— ๋Œ€ํ•œ ์ฃผ์„์„ 20์œผ๋กœ ์ œํ•œํ•˜๊ณ  ์ปค์„œ๋ฅผ bcd๋กœ ์„ค์ •ํ•˜์—ฌ ์–ป์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ์ œ API ํ‚ค๋Š” KEY123์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"192.168.0.1\", \"x_apikey\": \"KEY123\", \"limit\": 20, \"cursor\": \"bcd\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 172.16.254.1์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ค๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œํ•œ์„ 15๋กœ ์„ค์ •ํ•˜๊ณ  ์ปค์„œ๋ฅผ efg๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. ์—ฌ๊ธฐ ๋‚ด API ํ‚ค๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค: DEF456", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"172.16.254.1\", \"x_apikey\": \"DEF456\", \"limit\": 15, \"cursor\": \"efg\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ 10.0.0.1์— ๋Œ€ํ•œ ์ฝ”๋ฉ˜ํŠธ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ฝ”๋ฉ˜ํŠธ ์ˆ˜๋ฅผ 5๊ฐœ๋กœ ์ œํ•œํ•˜๊ณ  ์ปค์„œ๋ฅผ hij๋กœ ์„ค์ •ํ•ด ์ฃผ์„ธ์š”. ์ œ API ํ‚ค๋Š” XYZ789์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"10.0.0.1\", \"x_apikey\": \"XYZ789\", \"limit\": 5, \"cursor\": \"hij\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 192.168.1.1์— ๋Œ€ํ•œ VirusTotal ์ฝ”๋ฉ˜ํŠธ๋ฅผ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค. ์ œํ•œ์„ 30์œผ๋กœ ์„ค์ •ํ•˜๊ณ  ์ปค์„œ๋ฅผ klm์œผ๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” ABC321์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"192.168.1.1\", \"x_apikey\": \"ABC321\", \"limit\": 30, \"cursor\": \"klm\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 203.0.113.0์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ์ œํ•œ์„ 25๋กœ ์„ค์ •ํ•˜๊ณ  ์ปค์„œ๋ฅผ nop๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. ๋‚ด API ํ‚ค GHI654 ์‚ฌ์šฉ.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"203.0.113.0\", \"x_apikey\": \"GHI654\", \"limit\": 25, \"cursor\": \"nop\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 192.168.0.1์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ค๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” KEY123์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"192.168.0.1\", \"x_apikey\": \"KEY123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 172.16.254.1์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ 15๊ฐœ๋กœ ์ œํ•œํ•˜์—ฌ ๋ฐ›์•„๋ณด์„ธ์š”. ์ œ API ํ‚ค DEF456์„ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"172.16.254.1\", \"x_apikey\": \"DEF456\", \"limit\": 15}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 10.0.0.1์— ๋Œ€ํ•œ VirusTotal์˜ ๋Œ“๊ธ€์„ ๊ฒ€์ƒ‰ํ•˜๊ณ  ์ปค์„œ 'hij'์—์„œ ๊ณ„์†ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ๋‚ด API ํ‚ค๋Š” XYZ789์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"10.0.0.1\", \"x_apikey\": \"XYZ789\", \"cursor\": \"hij\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 192.168.1.1์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์™€ 30๊ฐœ๋กœ ์ œํ•œํ•ฉ๋‹ˆ๋‹ค. ๋‚ด ํ‚ค๋Š” ABC321์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"192.168.1.1\", \"x_apikey\": \"ABC321\", \"limit\": 30}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ปค์„œ 'nop'์—์„œ ๊ณ„์†๋˜๋Š” IP 203.0.113.0์— ๋Œ€ํ•œ VirusTotal์˜ ์ฃผ์„์ด ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ œ API ํ‚ค GHI654๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_comments_on_ip_address", "python_args_dict": "{\"ip\": \"203.0.113.0\", \"x_apikey\": \"GHI654\", \"cursor\": \"nop\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 12.234.56.126์— ์ด ๋Œ“๊ธ€์„ ์ถ”๊ฐ€ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ๋Œ“๊ธ€์˜ json์€ ์—ฌ๊ธฐ์— ์žˆ์Šต๋‹ˆ๋‹ค: {\"type\": \"comment\", \"attributes\": {\"text\": \"Lorem ipsum dolor sit...\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"12.234.56.126\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Lorem ipsum dolor sit...\"}}, \"x_apikey\": \"my_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์— IP ์ฃผ์†Œ 192.168.0.1์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๊ฒŒ์‹œํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” KEY123์ž…๋‹ˆ๋‹ค. ๋Œ“๊ธ€์— ๋Œ€ํ•œ json์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"comment\", \"attributes\": {\"text\": \"This looks suspicious #malware\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"192.168.0.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"This looks suspicious #malware\"}}, \"x_apikey\": \"KEY123\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 172.16.254.1์— ๋Œ€ํ•œ ์ฝ”๋ฉ˜ํŠธ๋ฅผ ์ถ”๊ฐ€ํ•ด ์ฃผ์„ธ์š”. ์ œ API ํ‚ค DEF456์„ ์‚ฌ์šฉํ•˜์„ธ์š”. ์ฝ”๋ฉ˜ํŠธ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค: {\"type\": \"comment\", \"attributes\": {\"text\": \"Clean IP #safe\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"172.16.254.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Clean IP #safe\"}}, \"x_apikey\": \"DEF456\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์— 10.0.0.1์— ๋Œ€ํ•œ ์ด ๋Œ“๊ธ€์„ ๊ฒŒ์‹œํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ API ํ‚ค๋Š” XYZ789์ž…๋‹ˆ๋‹ค. ๋Œ“๊ธ€ json์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"comment\", \"attributes\": {\"text\": \"Needs review #unsure\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"10.0.0.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Needs review #unsure\"}}, \"x_apikey\": \"XYZ789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 192.168.1.1์— ๋Œ€ํ•œ ์ฃผ์„์„ ์ถ”๊ฐ€ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” ABC321์ž…๋‹ˆ๋‹ค. ์ฃผ์„ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"comment\", \"attributes\": {\"text\": \"Confirmed #malware\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"192.168.1.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Confirmed #malware\"}}, \"x_apikey\": \"ABC321\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์— IP 203.0.113.0์— ๋Œ€ํ•œ ์ด ๋Œ“๊ธ€์„ ๊ฒŒ์‹œํ•˜์„ธ์š”. ์ œ API ํ‚ค๋Š” GHI654์ž…๋‹ˆ๋‹ค. ๋Œ“๊ธ€ json์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"comment\", \"attributes\": {\"text\": \"Checked #clean\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"203.0.113.0\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Checked #clean\"}}, \"x_apikey\": \"GHI654\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์— IP 10.5.1.1์— ๋Œ€ํ•œ ์ƒˆ๋กœ์šด ์ฝ”๋ฉ˜ํŠธ๋ฅผ ๊ฒŒ์‹œํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? ์ œ API ํ‚ค๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค: KEY124. ์ฝ”๋ฉ˜ํŠธ ๋‚ด์šฉ: {\"type\": \"comment\", \"attributes\": {\"text\": \"#์•Œ ์ˆ˜ ์—†๋Š” ์œ„ํ˜‘ ๊ฐ์ง€๋จ\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"10.5.1.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"#unknown threat detected\"}}, \"x_apikey\": \"KEY124\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 123.45.67.89์— ๋Œ€ํ•œ VirusTotal์— ์ฝ”๋ฉ˜ํŠธ๋ฅผ ์ œ์ถœํ•ด ์ฃผ์„ธ์š”. ์ œ ์•ก์„ธ์Šค ํ‚ค๋Š” DEF789์ž…๋‹ˆ๋‹ค. ์ฝ”๋ฉ˜ํŠธ์— ๋Œ€ํ•œ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"comment\", \"attributes\": {\"text\": \"Seems to be a #clean IP\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"123.45.67.89\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"Seems to be a #clean IP\"}}, \"x_apikey\": \"DEF789\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 192.0.2.1์— ๋Œ€ํ•ด VirusTotal์— ์ด ๋Œ“๊ธ€์„ ์ถ”๊ฐ€ํ•ฉ๋‹ˆ๋‹ค: {\"type\": \"comment\", \"attributes\": {\"text\": \"#suspicious activity observed\"}}. ๋‚ด API ํ‚ค๋Š” XYZ987์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"192.0.2.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"#suspicious activity observed\"}}, \"x_apikey\": \"XYZ987\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 198.51.100.0์— ๋Œ€ํ•œ ๋Œ“๊ธ€์„ ๋‚จ๊ฒจ๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค: ABC654. ๋Œ“๊ธ€ JSON: {\"type\": \"comment\", \"attributes\": {\"text\": \"IP seems #safe and clear\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"198.51.100.0\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"IP seems #safe and clear\"}}, \"x_apikey\": \"ABC654\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์˜ IP 203.0.113.1์— ๋Œ€ํ•ด ๋Œ“๊ธ€์„ ๋‹ฌ์•„์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๋‚ด API ํ‚ค๋Š” GHI765์ž…๋‹ˆ๋‹ค. ๊ฒŒ์‹œํ•  ๋Œ“๊ธ€: {\"type\": \"comment\", \"attributes\": {\"text\": \"#malware detected in traffic\"}}", "python_function_name": "vt_add_comment_to_ip_address", "python_args_dict": "{\"ip\": \"203.0.113.1\", \"data\": {\"type\": \"comment\", \"attributes\": {\"text\": \"#malware detected in traffic\"}}, \"x_apikey\": \"GHI765\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 12.234.56.126๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์„ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋Š” ์ตœ๋Œ€ ์ˆ˜๋Š” 10์ด๊ณ , ์—ฐ์† ์ปค์„œ๋Š” 'pointer'์ž…๋‹ˆ๋‹ค. ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"12.234.56.126\", \"relationship\": \"communicating_files\", \"x_apikey\": \"my_api\", \"limit\": 10, \"cursor\": \"pointer\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 23.45.67.8๊ณผ ๊ด€๋ จ๋œ comments๋ฅผ ๊ฐ€์ ธ์˜ค๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. API ํ‚ค 'sec_key1'์„ ์‚ฌ์šฉํ•˜์„ธ์š”. ์ตœ๋Œ€ 15๊ฐœ์˜ ํ•ญ๋ชฉ์„ ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"23.45.67.8\", \"relationship\": \"comments\", \"x_apikey\": \"sec_key1\", \"limit\": 15}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'sec_key2'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP 34.56.78.9๊ฐ€ ํฌํ•จ๋œ graphs์— ์•ก์„ธ์Šคํ•˜๋„๋ก ๋„์™€์ฃผ์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"34.56.78.9\", \"relationship\": \"graphs\", \"x_apikey\": \"sec_key2\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ๊ฐ€ 45.67.89.0์ธ ํŒŒ์ผ์„ ์–ด๋–ป๊ฒŒ ๋ณผ ์ˆ˜ ์žˆ๋‚˜์š”? API ํ‚ค 'sec_key3'์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ตœ๋Œ€ 20๊ฐœ๋ฅผ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"45.67.89.0\", \"relationship\": \"referrer_files\", \"x_apikey\": \"sec_key3\", \"limit\": 20}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 56.78.90.1๊ณผ ๊ด€๋ จ๋œ SSL ์ธ์ฆ์„œ๋ฅผ ์ฐพ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ด ์ž‘์—…์— ๋Œ€ํ•œ API ํ‚ค๋Š” 'sec_key4'์ž…๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"56.78.90.1\", \"relationship\": \"historical_ssl_certificates\", \"x_apikey\": \"sec_key4\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 67.89.0.1์— ๋Œ€ํ•œ resolutions ๋ชฉ๋ก์„ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์„ธ์š”. API ํ‚ค 'sec_key5'๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ฒซ 25๊ฐœ์˜ ๋ ˆ์ฝ”๋“œ๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"67.89.0.1\", \"relationship\": \"resolutions\", \"x_apikey\": \"sec_key5\", \"limit\": 25}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค 'alpha_key'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ IP ์ฃผ์†Œ 98.76.54.32์— ๋Œ€ํ•œ WHOIS ์ •๋ณด๋ฅผ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"98.76.54.32\", \"relationship\": \"historical_whois\", \"x_apikey\": \"alpha_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 123.45.67.8์—์„œ ๋‹ค์šด๋กœ๋“œ๋œ ๋ชจ๋“  ํŒŒ์ผ์„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค๋Š” 'beta_key'์ž…๋‹ˆ๋‹ค. ๊ฒฐ๊ณผ๋ฅผ 30๊ฐœ๋กœ ์ œํ•œํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"123.45.67.8\", \"relationship\": \"downloaded_files\", \"x_apikey\": \"beta_key\", \"limit\": 30}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'gamma_key' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ IP 87.65.43.21๊ณผ ๊ด€๋ จ๋œ URL์„ ๋ณด์—ฌ์ฃผ์„ธ์š”. ๋˜ํ•œ, ์—ฐ์† ์ปค์„œ๋ฅผ 'next_page'๋กœ ์„ค์ •ํ•˜์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"87.65.43.21\", \"relationship\": \"urls\", \"x_apikey\": \"gamma_key\", \"cursor\": \"next_page\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP์˜ ๊ด€๋ จ ๊ฐ์ฒด์—์„œ 109.87.65.43์— ๋Œ€ํ•œ ์ปค๋ฎค๋‹ˆํ‹ฐ ๊ฒŒ์‹œ๋œ ๋Œ“๊ธ€์„ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ์—ฌ๊ธฐ์„œ๋Š” 'delta_key'๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"109.87.65.43\", \"relationship\": \"related_comments\", \"x_apikey\": \"delta_key\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 192.168.1.1๊ณผ ๊ด€๋ จ๋œ ์œ„ํ˜‘ ํ–‰์œ„์ž ๋ชฉ๋ก์„ ์›ํ•ฉ๋‹ˆ๋‹ค. 'epsilon_key' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ฒ˜์Œ 5๊ฐœ๋งŒ ๊ฐ€์ ธ์˜ค์„ธ์š”.", "python_function_name": "vt_get_objects_related_to_ip_address", "python_args_dict": "{\"ip\": \"192.168.1.1\", \"relationship\": \"related_threat_actors\", \"x_apikey\": \"epsilon_key\", \"limit\": 5}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 12.234.56.126๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์˜ ์„ค๋ช…์ž๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋Š” ์ตœ๋Œ€ ์ˆ˜๋Š” 10์ด๊ณ , ์—ฐ์† ์ปค์„œ๋Š” 'current_cursor'์ž…๋‹ˆ๋‹ค. ๊ฐ์ฒด์˜ ID์™€ ์ž ์žฌ์ ์ธ ์ปจํ…์ŠคํŠธ ์†์„ฑ๋งŒ ๋ฐ˜ํ™˜ํ•˜๊ณ , ๋ชจ๋“  ์†์„ฑ์„ ๋ฐ˜ํ™˜ํ•˜์ง€ ๋งˆ์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"12.234.56.126\", \"relationship\": \"communicating_files\", \"x_apikey\": \"my_api\", \"limit\": 10, \"cursor\": \"current_cursor\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 178.34.55.101๊ณผ ํ†ต์‹ ํ•˜๋Š” ํŒŒ์ผ์˜ ID์™€ ์ปจํ…์ŠคํŠธ ์†์„ฑ์„ ์›ํ•ฉ๋‹ˆ๋‹ค. 'super_api' ํ‚ค๋ฅผ ํ™œ์šฉํ•˜๊ณ  ๊ฒฐ๊ณผ๋ฅผ 15๊ฐœ๋กœ ์ œํ•œํ•˜๊ณ  ์ปค์„œ๋ฅผ 'next_set'์œผ๋กœ ์„ค์ •ํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"178.34.55.101\", \"relationship\": \"communicating_files\", \"x_apikey\": \"super_api\", \"limit\": 15, \"cursor\": \"next_set\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 56.87.45.23์—์„œ ๋‹ค์šด๋กœ๋“œ๋œ ํŒŒ์ผ์˜ ID๋ฅผ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ๋‚ด 'pro_api' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ตœ๋Œ€ 20๊ฐœ์˜ ๊ฒฐ๊ณผ๋ฅผ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. ๊ฐ€๋Šฅํ•˜๋‹ค๋ฉด 'start_cursor'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๊ณ„์†ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"56.87.45.23\", \"relationship\": \"downloaded_files\", \"x_apikey\": \"pro_api\", \"limit\": 20, \"cursor\": \"start_cursor\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 129.56.78.90๊ณผ ๊ด€๋ จ๋œ comments์˜ ์„ค๋ช…์ž๋ฅผ ์›ํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฅผ ์œ„ํ•ด 'advanced_api' ํ‚ค๋ฅผ ์ ์šฉํ•˜๊ณ , ์ œํ•œ์€ 5๋กœ ์„ค์ •ํ•˜์„ธ์š”. 'page_two'๋ผ๋Š” ์ปค์„œ๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"129.56.78.90\", \"relationship\": \"comments\", \"x_apikey\": \"advanced_api\", \"limit\": 5, \"cursor\": \"page_two\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 201.202.203.204๋ฅผ ํฌํ•จํ•˜๋Š” ํŒŒ์ผ์˜ ID๋ฅผ ๊ฐ€์ ธ์™€ ์ฃผ์„ธ์š”. 'ultimate_api' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”. ๋˜ํ•œ ๊ฒฐ๊ณผ๋ฅผ 10๊ฐœ๋กœ ์ œํ•œํ•˜๊ณ  ์ปค์„œ๋ฅผ 'cont_position'์œผ๋กœ ์„ค์ •ํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"201.202.203.204\", \"relationship\": \"referrer_files\", \"x_apikey\": \"ultimate_api\", \"limit\": 10, \"cursor\": \"cont_position\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 123.123.123.123์— ๋Œ€ํ•œ WHOIS ๋ฐ์ดํ„ฐ ์„ค๋ช…์ž๋ฅผ ์ œ๊ณตํ•ฉ๋‹ˆ๋‹ค. ์ด ์ž‘์—…์˜ ๊ฒฝ์šฐ 'elite_api' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜๊ณ  ์ตœ๋Œ€ 7๊ฐœ์˜ ๊ฒฐ๊ณผ๋งŒ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค. ๋˜ํ•œ, ์—ฐ์† ์ปค์„œ๋ฅผ 'next_seven'์œผ๋กœ ์„ค์ •ํ•ด ์ฃผ์‹œ๋ฉด ๊ฐ์‚ฌํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"123.123.123.123\", \"relationship\": \"historical_whois\", \"x_apikey\": \"elite_api\", \"limit\": 7, \"cursor\": \"next_seven\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 245.67.89.10์— ๋Œ€ํ•ด ์ด๋ฅผ ์ฐธ์กฐํ•˜๋Š” ํŒŒ์ผ์˜ ID๋ฅผ ๊ฐ€์ ธ์˜ต๋‹ˆ๋‹ค. ์ œ ํ‚ค๋Š” 'api_key_1'์ž…๋‹ˆ๋‹ค. 12๋กœ ์ œํ•œํ•˜๊ณ  ์ปค์„œ 'cursor_a'๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"245.67.89.10\", \"relationship\": \"referrer_files\", \"x_apikey\": \"api_key_1\", \"limit\": 12, \"cursor\": \"cursor_a\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'api_key_2'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP 145.34.45.56์„ ํฌํ•จํ•˜๋Š” graphs์˜ IDs๋ฅผ ๊ฐ€์ ธ์˜ค์„ธ์š”. ์ปค์„œ๋ฅผ 'cursor_b'๋กœ ์„ค์ •ํ•˜๊ณ  ๊ฒฐ๊ณผ๋ฅผ 8๊ฐœ๋กœ ์ œํ•œํ•˜๋Š” ๊ฒƒ์„ ์žŠ์ง€ ๋งˆ์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"145.34.45.56\", \"relationship\": \"graphs\", \"x_apikey\": \"api_key_2\", \"limit\": 8, \"cursor\": \"cursor_b\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 77.88.99.00์—์„œ ๋‹ค์šด๋กœ๋“œํ•œ ํŒŒ์ผ์˜ ID๋ฅผ ๋ฐ›๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋‚ด ์•ก์„ธ์Šค ํ‚ค๋Š” 'api_key_3'์ž…๋‹ˆ๋‹ค. 15๋กœ ์ œํ•œํ•˜๊ณ  'cursor_c'๋ฅผ ์—ฐ์† ์ง€์ ์œผ๋กœ ์‚ฌ์šฉํ•˜์‹ญ์‹œ์˜ค.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"77.88.99.00\", \"relationship\": \"downloaded_files\", \"x_apikey\": \"api_key_3\", \"limit\": 15, \"cursor\": \"cursor_c\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'api_key_4' ํ‚ค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP 88.77.66.55์— ์—ฐ๊ฒฐ๋œ SSL ์ธ์ฆ์„œ์˜ ID๋ฅผ ์–ป์Šต๋‹ˆ๋‹ค. ์ตœ๋Œ€ ๊ฒฐ๊ณผ๋ฅผ 20์œผ๋กœ ์œ ์ง€ํ•˜๊ณ  ์ปค์„œ๋ฅผ 'cursor_d'๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"88.77.66.55\", \"relationship\": \"historical_ssl_certificates\", \"x_apikey\": \"api_key_4\", \"limit\": 20, \"cursor\": \"cursor_d\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 22.33.44.55์˜ ์œ„ํ˜‘ ํ–‰์œ„์ž์™€ ๊ด€๋ จ๋œ ID๋ฅผ ๊ฐ€์ ธ์™€ ์ฃผ์„ธ์š”. ์ด ์š”์ฒญ์— 'api_key_5'๋ฅผ ํ™œ์šฉํ•˜์„ธ์š”. ๋˜ํ•œ ๊ฒฐ๊ณผ๋ฅผ 5๊ฐœ๋กœ ์ œํ•œํ•˜๊ณ  'cursor_e' ์ปค์„œ๋ฅผ ์ ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_get_object_descriptors_related_to_ip_address", "python_args_dict": "{\"ip\": \"22.33.44.55\", \"relationship\": \"related_threat_actors\", \"x_apikey\": \"api_key_5\", \"limit\": 5, \"cursor\": \"cursor_e\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ด IP ์ฃผ์†Œ์—์„œ ํˆฌํ‘œ๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ๋„๋ก ๋„์™€์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? example.com", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"example.com\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ด IP ์ฃผ์†Œ(mywebsite.com)์™€ ๊ด€๋ จ๋œ ํˆฌํ‘œ๋ฅผ ๊ฐ€์ ธ์™€ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"mywebsite.com\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "samplepage.net์—์„œ IP ์ฃผ์†Œ์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋„์™€์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"samplepage.net\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” IP ์ฃผ์†Œ testwebsite.org์™€ ๊ด€๋ จ๋œ ํˆฌํ‘œ๋ฅผ ์ดํ•ดํ•˜๋Š” ๋ฐ ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ €๋ฅผ ์œ„ํ•ด ๊ทธ๊ฒƒ์„ ๊ฒ€์ƒ‰ํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"testwebsite.org\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "mysite.io์— ์žˆ๋Š” IP์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ๋ณด์—ฌ ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"mysite.io\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ http://checkthisout.net์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ์•Œ์•„๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋„์™€์ฃผ์„ธ์š”.", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"checkthisout.net\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "http://inspectlink.com์—์„œ ํ•ด๋‹น IP์— ๋Œ€ํ•œ ํˆฌํ‘œ ๊ฒฐ๊ณผ๋ฅผ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"inspectlink.com\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ http://viewpage.net๊ณผ ๊ด€๋ จ๋œ ํˆฌํ‘œ๋ฅผ ๊ฐ€์ ธ์™€ ์ฃผ์‹œ๋ฉด ๊ฐ์‚ฌํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค.", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"viewpage.net\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ http://explorerweb.org์— ์—ฐ๊ฒฐ๋œ ํˆฌํ‘œ๋ฅผ ์ดํ•ดํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๊ฒ€์ƒ‰ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"explorerweb.org\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "http://digdeep.io์˜ IP์™€ ๊ด€๋ จ๋œ ํˆฌํ‘œ๋ฅผ ์–ป๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์„ธ์š”.", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"digdeep.io\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ http://surfthis.net์— ์—ฐ๊ฒฐ๋œ ํˆฌํ‘œ๋ฅผ ์•Œ์•„๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋„์™€์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"surfthis.net\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 12.23.145.89์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ์ˆ˜์ง‘ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"12.23.145.89\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "15.24.135.80์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ์„๊นŒ์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"15.24.135.80\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 18.25.143.95์™€ ๊ด€๋ จ๋œ ํˆฌํ‘œ์— ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๊ฒ€์ƒ‰ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"18.25.143.95\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP ์ฃผ์†Œ 12.26.155.88๊ณผ ๊ด€๋ จ๋œ ํˆฌํ‘œ๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"12.26.155.88\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 14.22.132.81์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” ๊ฒƒ์„ ๋„์™€์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "vt_get_votes_on_ip_address", "python_args_dict": "{\"ip\": \"14.22.132.81\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 12.234.56.126์— ํˆฌํ‘œ๋ฅผ ์ถ”๊ฐ€ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ ํ‚ค๋Š” my_api์ž…๋‹ˆ๋‹ค. ํˆฌํ‘œ์˜ json์€ ์—ฌ๊ธฐ์— ์žˆ์Šต๋‹ˆ๋‹ค: {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"12.234.56.126\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}, \"x_apikey\": \"my_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP ์ฃผ์†Œ 15.234.67.128์— ๋Œ€ํ•œ ํˆฌํ‘œ๋ฅผ ์ œ์ถœํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ ์•ก์„ธ์Šค ํ‚ค๋Š” 'access_api'์ž…๋‹ˆ๋‹ค. ํˆฌํ‘œ ์„ธ๋ถ€ ์ •๋ณด๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"15.234.67.128\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"access_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค 'unique_api'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ 14.235.68.129์— ์•…์˜์ ์ธ ํˆฌํ‘œ๋ฅผ ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํˆฌํ‘œ ๊ตฌ์กฐ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค: {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"14.235.68.129\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}, \"x_apikey\": \"unique_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "VirusTotal์—์„œ IP 16.236.69.130์„ ๋ฌดํ•ดํ•˜๋‹ค๊ณ  ํ‘œ์‹œํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ํˆฌํ‘œ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}. API ํ‚ค 'secret_api'๋ฅผ ์‚ฌ์šฉํ•˜์„ธ์š”.", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"16.236.69.130\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"secret_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 17.237.70.131์— ๋Œ€ํ•ด ์•…์„ฑ์ž„์„ ๋‚˜ํƒ€๋‚ด๋Š” ํˆฌํ‘œ๋ฅผ ๊ธฐ๋กํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ œ VirusTotal API ํ† ํฐ์€ 'token_api'์ž…๋‹ˆ๋‹ค. ํˆฌํ‘œ์— ๋Œ€ํ•œ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"17.237.70.131\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}, \"x_apikey\": \"token_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 18.238.71.132๊ฐ€ ๋ฌดํ•ดํ•˜๋‹ค๊ณ  ํŒ๋‹จํ–ˆ์Šต๋‹ˆ๋‹ค. API ํ‚ค 'public_api'๋กœ VirusTotal์— ์ด ํˆฌํ‘œ๋ฅผ ์ถ”๊ฐ€ํ•˜๋ ค๋ฉด ์–ด๋–ป๊ฒŒ ํ•ด์•ผ ํ•ฉ๋‹ˆ๊นŒ? ํˆฌํ‘œ ๊ตฌ์กฐ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"18.238.71.132\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"public_api\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "์ €๋Š” VirusTotal์—์„œ '์•…์„ฑ'์œผ๋กœ ํ‘œ์‹œํ•˜๊ณ  ์‹ถ์€ IP, 19.239.72.133์„ ๊ฐ€์ง€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ API ํ‚ค 'key_one'์„ ์‚ฌ์šฉํ•˜์—ฌ ๋„์™€์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ํˆฌํ‘œ ๊ตฌ์กฐ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์•„์•ผ ํ•ฉ๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"19.239.72.133\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}, \"x_apikey\": \"key_one\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "API ํ‚ค 'key_two'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP ์ฃผ์†Œ 20.240.73.134์— ๋ฌดํ•ดํ•œ ํˆฌํ‘œ๋ฅผ ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ํˆฌํ‘œ ๋ฐ์ดํ„ฐ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"20.240.73.134\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"key_two\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "IP 21.241.74.135๊ฐ€ ์–‘์„ฑ์ผ ๊ฒƒ์œผ๋กœ ์ƒ๊ฐํ•ฉ๋‹ˆ๋‹ค. 'key_three'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์— ๊ทธ๋ ‡๊ฒŒ ํ‘œ์‹œํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํˆฌํ‘œ ์„ธ๋ถ€ ์ •๋ณด๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"21.241.74.135\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"key_three\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'key_four'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP 22.242.75.136์ด ์•…์„ฑ์ž„์„ ๋‚˜ํƒ€๋‚ด๋Š” ํˆฌํ‘œ๋ฅผ ์ œ์ถœํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํˆฌํ‘œ JSON์€ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"12.234.56.126\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"malicious\"}}, \"x_apikey\": \"key_four\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "virustotal", "prompt": "'key_five'๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ VirusTotal์—์„œ IP 23.243.76.137์„ ๋ฌดํ•ดํ•˜๋‹ค๊ณ  ์ง€์ •ํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ๊ฐ€ ์‚ฌ์šฉํ•˜๋Š” ํˆฌํ‘œ ๊ตฌ์กฐ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}", "python_function_name": "vt_add_votes_to_ip_address", "python_args_dict": "{\"ip\": \"23.243.76.137\", \"data\": {\"type\": \"vote\", \"attributes\": {\"verdict\": \"harmless\"}}, \"x_apikey\": \"key_five\"}", "context_functions": ["vt_get_dns_resolution_object", "vt_get_objects_related_to_ip_address", "vt_get_ip_address_report", "vt_add_votes_to_ip_address", "vt_get_domain_report", "vt_get_comments_on_ip_address", "vt_add_comment_to_ip_address", "vt_get_object_descriptors_related_to_ip_address", "vt_get_objects_related_to_domain", "vt_get_object_descriptors_related_to_domain", "vt_get_comments_on_domain", "vt_get_votes_on_ip_address"]}
{"dataset": "toolalpaca", "prompt": "์•ผ, ์•…์†”๋กœํ‹€์˜ ๋ฌด์ž‘์œ„ ์‚ฌ์ง„์„ ๋ณด์—ฌ์ค„ ์ˆ˜ ์žˆ์–ด?", "python_function_name": "getRandomAxolotlImage", "python_args_dict": "{}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "์•ผ์ƒ์ƒ‰์— ์ค‘๊ฐ„ ํฌ๊ธฐ์˜ ์•…์†”๋กœํ‹€์„ ์ฐพ๊ณ  ์žˆ์–ด์š”. ์‚ฌ์ง„์„ ์ข€ ์ฐพ์•„์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchAxolotlImages", "python_args_dict": "{\"color\": \"wild\", \"gender\": \"\", \"size\": \"medium\", \"page\": 1}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "์•…์†”๋กœํ‹€์˜ ์„œ์‹์ง€์— ๋Œ€ํ•œ ํฅ๋ฏธ๋กœ์šด ์‚ฌ์‹ค โ€‹โ€‹์„ธ ๊ฐ€์ง€๋ฅผ ๋งํ•ด ์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "getAxolotlFacts", "python_args_dict": "{\"category\": \"habitat\", \"limit\": 3}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "์•…์†”๋กœํ‹€์˜ ์‹ ์ฒด์  ํŠน์ง•์— ๋Œ€ํ•ด ์•Œ์•„๋ด์•ผ๊ฒ ์–ด์š”. ๋ช‡ ๊ฐ€์ง€ ์‚ฌ์‹ค์„ ์•Œ๋ ค์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "getAxolotlFacts", "python_args_dict": "{\"category\": \"physical characteristics\", \"limit\": 3}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "์•Œ๋น„๋…ธ ์•…์†”๋กœํ‹€ ์‚ฌ์ง„ ๋ชจ์Œ์„ ๋ณด๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋„์™€์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchAxolotlImages", "python_args_dict": "{\"color\": \"albino\", \"gender\": \"\", \"size\": \"\", \"page\": 1}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "ํ•™๊ต ๊ณผ์ œ๋กœ ์•…์†”๋กœํ‹€์— ๋Œ€ํ•ด ๋” ์•Œ์•„๋ณด๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ์•…์†”๋กœํ‹€์˜ ์‹ ์ฒด์  ํŠน์ง•์— ๋Œ€ํ•œ ํฅ๋ฏธ๋กœ์šด ์‚ฌ์‹ค โ€‹โ€‹5๊ฐ€์ง€๋ฅผ ์ฐพ์•„์ฃผ์‹œ๊ณ , ์ถ”๊ฐ€ ์ฝ๊ธฐ ์ž๋ฃŒ์˜ ์ถœ์ฒ˜ URL์„ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getAxolotlFacts", "python_args_dict": "{\"category\": \"physical characteristics\", \"limit\": 5}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "๋‚ด์ผ ๊ฐ€์ƒ ์ ์‹ฌ์‹œ๊ฐ„์— ๋™๋ฃŒ๋“ค๊ณผ ๋…ํŠนํ•œ ์•…์†”๋กœํ‹€ ์‚ฌ์‹ค์„ ๊ณต์œ ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์•…์†”๋กœํ‹€์— ๋Œ€ํ•œ ํฅ๋ฏธ๋กœ์šด ์‚ฌ์‹ค์„ ์ฐพ์•„ ๊ทธ๋“ค์„ ๋†€๋ผ๊ฒŒ ํ•˜๊ณ  ์ฆ๊ฒ๊ฒŒ ํ•ด ์ค„ ์ˆ˜ ์žˆ์„๊นŒ์š”? ์ถœ์ฒ˜ URL๋„ ํฌํ•จํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "getAxolotlFacts", "python_args_dict": "{\"category\": \"habits\", \"limit\": 1}", "context_functions": ["getRandomAxolotlImage", "searchAxolotlImages", "getAxolotlFacts"]}
{"dataset": "toolalpaca", "prompt": "์ƒˆ๋กœ์šด ์• ๋‹ˆ๋ฉ”์ด์…˜์„ ๋ณด๊ณ  ์‹ถ์ง€๋งŒ ์–ด๋””์„œ๋ถ€ํ„ฐ ์‹œ์ž‘ํ•ด์•ผ ํ• ์ง€ ๋ชจ๋ฅด๊ฒ ์Šต๋‹ˆ๋‹ค. 2020๋…„์— ์ถœ์‹œ๋˜์—ˆ์œผ๋ฉฐ ์‚ฌ์šฉ์ž ํ‰์ ์ด ๋ณ„ 4๊ฐœ ์ด์ƒ์ธ ๋ฏธ์Šคํ„ฐ๋ฆฌ ๋ฐ ์•ก์…˜ ์• ๋‹ˆ๋ฉ”์ด์…˜ ์˜ต์…˜์„ ์ฐพ์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchAnime", "python_args_dict": "{\"query\": null, \"filters\": null}", "context_functions": ["getAnimeDetails", "searchAnime", "getCastAndCrew", "getRecommendations", "getStreamingServices", "synchronizeTracking"]}
{"dataset": "toolalpaca", "prompt": "ID 123456์˜ ์• ๋‹ˆ๋ฉ”์ด์…˜์— ๋Œ€ํ•œ ์ž์„ธํ•œ ๋‚ด์šฉ์„ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getAnimeDetails", "python_args_dict": "{\"animeId\": 123456}", "context_functions": ["getAnimeDetails", "searchAnime", "getCastAndCrew", "getRecommendations", "getStreamingServices", "synchronizeTracking"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์ œ ์‹œ์Šคํ…œ์— ์ ‘๊ทผํ•˜๋ ค๋Š” ์•…์„ฑ IP ์ฃผ์†Œ๋ฅผ ์ฒ˜๋ฆฌํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ด ์ฃผ์†Œ 192.168.1.100์„ ๋ณด๊ณ ํ•˜๊ณ  \"๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ\"๊ณผ \"DDoS\"๋กœ ๋ถ„๋ฅ˜ํ•˜๋„๋ก ๋„์™€์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ? ๋˜ํ•œ \"Multiple failed login attempts and DDoS attacks.\"์ด๋ผ๋Š” ์ฃผ์„์„ ํฌํ•จํ•˜์„ธ์š”.", "python_function_name": "reportAbusiveIP", "python_args_dict": "{\"ip\": \"192.168.1.100\", \"categories\": [\"brute-force\", \"DDoS\"], \"comment\": \"Multiple failed login attempts and DDoS attacks.\"}", "context_functions": ["reportAbusiveIP", "checkIPReputation", "getPublishedDataFeeds", "searchReports"]}
{"dataset": "toolalpaca", "prompt": "\"IP ์ฃผ์†Œ '123.45.67.89'์˜ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์—์„œ ํ‰ํŒ ์ ์ˆ˜๊ฐ€ ์žˆ๋Š”์ง€ ํ™•์ธํ•˜๊ณ  ๊ด€๋ จ ์•…์šฉ ์‚ฌ๋ก€ ๋ชฉ๋ก์„ ๋ณด์—ฌ ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?\"\n", "python_function_name": "checkIPReputation", "python_args_dict": "{\"ip\": \"123.45.67.89\", \"maxAgeInDays\": null}", "context_functions": ["reportAbusiveIP", "checkIPReputation", "getPublishedDataFeeds", "searchReports"]}
{"dataset": "toolalpaca", "prompt": "ํ•™๋Œ€์  IP ์ฃผ์†Œ ๋ชฉ๋ก์„ ์ตœ์‹  ์ƒํƒœ๋กœ ์œ ์ง€ํ•˜๊ธฐ ์œ„ํ•ด AbuseIPDB์— ๊ฒŒ์‹œ๋œ JSON ๋ฐ์ดํ„ฐ ํ”ผ๋“œ๋ฅผ ๋ณด์•ˆ ๋„๊ตฌ์™€ ํ†ตํ•ฉํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. \"๋งฌ์›จ์–ด\" ๋ฐ \"ํ•ดํ‚น\" ๋ฒ”์ฃผ๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ๋Š”์ง€ ํ™•์ธํ•˜์—ฌ ํ”ผ๋“œ๋ฅผ ๊ฒ€์ƒ‰ํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getPublishedDataFeeds", "python_args_dict": "{\"feedType\": \"json\", \"categories\": [\"malware\", \"hacking\"]}", "context_functions": ["reportAbusiveIP", "checkIPReputation", "getPublishedDataFeeds", "searchReports"]}
{"dataset": "toolalpaca", "prompt": " ๋‚ด ๋„คํŠธ์›Œํฌ๊ฐ€ IP ์ฃผ์†Œ 200.0.0.25์—์„œ ์˜ค๋Š” ์ŠคํŒธ ์ด๋ฉ”์ผ๋กœ ๋„˜์ณ๋‚˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ŠคํŒธ ๋ฐ ํ”ผ์‹ฑ์œผ๋กœ ์‹ ๊ณ ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋Œ“๊ธ€ ์„น์…˜์— \"Sending multiple spam emails and phishing attempts.\"๋ฅผ ์ถ”๊ฐ€ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "reportAbusiveIP", "python_args_dict": "{\"ip\": \"200.0.0.25\", \"categories\": [\"Spam\", \"Phishing\"], \"comment\": \"Sending multiple spam emails and phishing attempts.\"}", "context_functions": ["reportAbusiveIP", "checkIPReputation", "getPublishedDataFeeds", "searchReports"]}
{"dataset": "toolalpaca", "prompt": "๋ถˆ๋ฒ• ํ™œ๋™์— ์—ฐ๋ฃจ๋˜์—ˆ์„ ์ˆ˜ ์žˆ๋‹ค๊ณ  ์˜์‹ฌ๋˜๋Š” IP ์ฃผ์†Œ 168.0.99.1์„ ๋ฐœ๊ฒฌํ–ˆ์Šต๋‹ˆ๋‹ค. ํ•ด๋‹น ์ฃผ์†Œ์˜ ํ‰ํŒ ์ ์ˆ˜๋ฅผ ํ™•์ธํ•ด ์ฃผ์„ธ์š”. ํ•˜์ง€๋งŒ ์ง€๋‚œ 45์ผ ์ด๋‚ด์˜ ๋ณด๊ณ ์„œ๋งŒ ๊ณ ๋ คํ•˜์„ธ์š”.", "python_function_name": "checkIPReputation", "python_args_dict": "{\"ip\": \"168.0.99.1\", \"maxAgeInDays\": 45}", "context_functions": ["reportAbusiveIP", "checkIPReputation", "getPublishedDataFeeds", "searchReports"]}
{"dataset": "toolalpaca", "prompt": "๋ฐฉ๊ธˆ ์ƒˆ๋กœ์šด Discord ์„œ๋ฒ„์— ๊ฐ€์ž…ํ–ˆ๋Š”๋ฐ, ์ œ ์•„๋ฐ”ํƒ€๋ฅผ ๋‹๋ณด์ด๊ฒŒ ํ•˜๊ณ  ์‹ถ์–ด์š”. \"grunge\" ์Šคํƒ€์ผ๋กœ \"png\" ํ˜•์‹์œผ๋กœ ์ œ๊ฒŒ ๋งž๋Š” ๊ณ ์œ ํ•œ ์•„๋ฐ”ํƒ€๋ฅผ ๋งŒ๋“ค์–ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? ์ œ Discord ์‚ฌ์šฉ์ž ID๋Š” \"123456789\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "generateAvatar", "python_args_dict": "{\"userId\": \"123456789\", \"style\": \"grunge\", \"format\": \"png\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "๋‚ด Discord ์„œ๋ฒ„์˜ ํ˜„์žฌ ์•„์ด์ฝ˜์ด ์˜ค๋ž˜๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์ƒˆ๋กœ์šด ๋ชจ์Šต์„ ์›ํ•ฉ๋‹ˆ๋‹ค. ID๊ฐ€ \"987654321\"์ธ ๋‚ด ์„œ๋ฒ„์— ๋Œ€ํ•œ minimal ์Šคํƒ€์ผ์ด ์ ์šฉ๋œ ์„œ๋ฒ„ ์•„์ด์ฝ˜์„ JPG ํ˜•์‹์œผ๋กœ ์ƒ์„ฑํ•ด ์ฃผ์„ธ์š”.", "python_function_name": "generateServerIcon", "python_args_dict": "{\"serverId\": \"987654321\", \"style\": \"minimal\", \"format\": \"jpg\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "๋””์Šค์ฝ”๋“œ ์„œ๋ฒ„์—์„œ ์ƒˆ๋กœ์šด ๊ฒฝํ’ˆ ์ฝ˜ํ…Œ์ŠคํŠธ๋ฅผ ์‹œ์ž‘ํ•˜๋ ค๊ณ  ํ•˜๋Š”๋ฐ, ๋ชจ๋“  ์‚ฌ๋žŒ์„ ์ดˆ๋Œ€ํ•˜๊ณ  ์‹ถ์ง€๋Š” ์•Š์•„์š”. ์ฒ˜์Œ 10๋ช…์„ ์ œ์™ธํ•˜๊ณ  ID๊ฐ€ \"135792468\"์ธ ์„œ๋ฒ„์—์„œ ์ฒ˜์Œ 50๋ช…์˜ ๊ตฌ์„ฑ์› ๋ชฉ๋ก์„ ์–ป๋Š” ๋ฐ ๋„์›€์„ ์ค„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ? ์ด๋ ‡๊ฒŒ ํ•˜๋ฉด ์ฝ˜ํ…Œ์ŠคํŠธ์˜ ์ฐธ๊ฐ€์ž๋ฅผ ์‰ฝ๊ฒŒ ์„ ํƒํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.", "python_function_name": "listServerMembers", "python_args_dict": "{\"serverId\": \"135792468\", \"limit\": 50, \"offset\": 10}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "Discord์—์„œ \"MisterArcade\"๋ผ๋Š” ์ด๋ฆ„์˜ ์‚ฌ์šฉ์ž์™€ ์—ฐ๊ฒฐํ•˜๊ณ  ์‹ถ์€๋ฐ, ์ •ํ™•ํ•œ ์‚ฌ์šฉ์ž ์ด๋ฆ„์ด๋‚˜ ID๋ฅผ ๋ชจ๋ฅด๊ฒ ์Šต๋‹ˆ๋‹ค. ์ด ์‚ฌ์šฉ์ž๋ฅผ ๊ฒ€์ƒ‰ํ•˜์—ฌ ์ „์ฒด ์‚ฌ์šฉ์ž ์ด๋ฆ„๊ณผ ๊ตฌ๋ถ„์ž๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "searchUser", "python_args_dict": "{\"query\": \"MisterArcade\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "์ปดํ“จํ„ฐ์— ์ƒˆ๋กœ์šด ๋ฐฐ๊ฒฝํ™”๋ฉด์ด ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์ œ๊ฐ€ ์ข‹์•„ํ•  ๋งŒํ•œ ๋ฌด์ž‘์œ„ ์ด๋ฏธ์ง€๋ฅผ ์ฐพ๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์„ธ์š”. ์ œ Discord ์‚ฌ์šฉ์ž ID๋Š” \"246813579\"์ด๊ณ  PNG ํ˜•์‹์˜ nature ํ…Œ๋งˆ ์ด๋ฏธ์ง€๋ฅผ ์„ ํ˜ธํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "generateRandomImage", "python_args_dict": "{\"userId\": \"246813579\", \"category\": \"nature\", \"format\": \"png\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "์ƒˆ๋กœ์šด ์•„๋ฐ”ํƒ€๋กœ ํ”„๋กœํ•„์„ ์ƒˆ๋กญ๊ฒŒ ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. \"jpg\" ํ˜•์‹์œผ๋กœ \"minimal\" ์Šคํƒ€์ผ๋กœ ์•„๋ฐ”ํƒ€๋ฅผ ๋งŒ๋“ค์–ด ๋ณด๋Š” ๊ฑด ์–ด๋–จ๊นŒ์š”? ์ œ Discord ์‚ฌ์šฉ์ž ID๋Š” \"321654987\"์ž…๋‹ˆ๋‹ค.", "python_function_name": "generateAvatar", "python_args_dict": "{\"userId\": \"321654987\", \"style\": \"minimal\", \"format\": \"jpg\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "Discord์—์„œ ์ œ ์นœ๊ตฌ \"SolarWinds42\"๋ฅผ ์žƒ์–ด๋ฒ„๋ ธ์Šต๋‹ˆ๋‹ค. ๊ฒ€์ƒ‰ํ•ด์„œ ์ •ํ™•ํ•œ ์‚ฌ์šฉ์ž ์ด๋ฆ„๊ณผ ๊ตฌ๋ถ„์ž๋ฅผ ์ฐพ์„ ์ˆ˜ ์žˆ๋„๋ก ๋„์™€์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "searchUser", "python_args_dict": "{\"query\": \"SolarWinds42\"}", "context_functions": ["generateAvatar", "generateServerIcon", "generateRandomImage", "searchUser", "listServerMembers"]}
{"dataset": "toolalpaca", "prompt": "๋‚ด ์ด๋ฉ”์ผ [email protected]๊ณผ ๋น„๋ฐ€๋ฒˆํ˜ธ \"Pa$$w0rd\"๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ Facebook ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์ €๋ฅผ ์ธ์ฆํ•˜๊ณ  ํ”„๋กœ์„ธ์Šค๊ฐ€ ์„ฑ๊ณตํ–ˆ๋Š”์ง€ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "authenticateUser", "python_args_dict": "{\"provider\": \"facebook\", \"email\": \"[email protected]\", \"password\": \"Pa$$w0rd\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "Google์— ์„ฑ๊ณต์ ์œผ๋กœ ๋กœ๊ทธ์ธํ–ˆ์œผ๋ฉฐ ์•ก์„ธ์Šค ํ† ํฐ์€ \"abcd1234\"์ด๊ณ  ์‚ฌ์šฉ์ž ID๋Š” \"g-user123\"์ž…๋‹ˆ๋‹ค. ๋‚ด ์„ธ๋ถ€ ์ •๋ณด๋ฅผ ํ‘œ์‹œํ•˜๊ธฐ ์œ„ํ•ด ๋‚ด ์‚ฌ์šฉ์ž ํ”„๋กœํ•„์„ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getUserProfile", "python_args_dict": "{\"userId\": \"g-user123\", \"accessToken\": \"abcd1234\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "ํ”„๋กœํ•„์„ ์ƒˆ ํ”„๋กœํ•„ ์‚ฌ์ง„ URL์ธ \"https://example.com/new_image.jpg\"๋กœ ์—…๋ฐ์ดํŠธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์•ก์„ธ์Šค ํ† ํฐ์€ \"abcd1234\"์ด๊ณ  ์‚ฌ์šฉ์ž ID๋Š” \"g-user123\"์ž…๋‹ˆ๋‹ค. ์ด ๋ณ€๊ฒฝ์„ ๋„์™€์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "updateUserProfile", "python_args_dict": "{\"userId\": \"g-user123\", \"accessToken\": \"abcd1234\", \"profileData\": {\"profilePictureUrl\": \"https://example.com/new_image.jpg\"}}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "ID๊ฐ€ \"role123\"์ธ ๊ด€๋ฆฌ์ž ์—ญํ• ์ด ์žˆ๋Š”๋ฐ, ์‚ฌ์šฉ์ž ID๊ฐ€ \"user321\"์ด๊ณ  ์•ก์„ธ์Šค ํ† ํฐ์ด \"abcd1234\"์ธ ์ƒˆ ์‚ฌ์šฉ์ž์—๊ฒŒ ํ• ๋‹นํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ €๋ฅผ ์œ„ํ•ด ์ด ์ž‘์—…์„ ํ•ด์ฃผ๊ณ  ์„ฑ๊ณตํ–ˆ๋Š”์ง€ ์•Œ๋ ค์ฃผ์„ธ์š”.", "python_function_name": "assignUserRole", "python_args_dict": "{\"userId\": \"user321\", \"accessToken\": \"abcd1234\", \"roleId\": \"role123\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์•ก์„ธ์Šค ํ† ํฐ \"abcd1234\"๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์—์„œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ์—ญํ• ์„ ๋‚˜์—ดํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "listRoles", "python_args_dict": "{\"accessToken\": \"abcd1234\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "\"Content Moderator\"๋ผ๋Š” ์ƒˆ ์—ญํ• ์„ ๋งŒ๋“ค๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ด ์—ญํ• ์—๋Š” ์ฝ˜ํ…์ธ ๋ฅผ ํŽธ์ง‘ํ•˜๊ณ  ์‚ญ์ œํ•  ์ˆ˜ ์žˆ๋Š” ๊ถŒํ•œ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ œ ์•ก์„ธ์Šค ํ† ํฐ์€ \"abcd1234\"์ž…๋‹ˆ๋‹ค. ์ด ์—ญํ• ์„ ๋งŒ๋“ค๊ณ  ์—ญํ•  ID๋ฅผ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "createRole", "python_args_dict": "{\"accessToken\": \"abcd1234\", \"roleName\": \"Content Moderator\", \"permissions\": [{\"permissionId\": \"edit_content\", \"permissionName\": \"${string}\"}, {\"permissionId\": \"delete_content\", \"permissionName\": \"${string}\"}]}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "๋” ์ด์ƒ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์—์„œ ID \"role456\"์˜ \"Guest\" ์—ญํ• ์ด ํ•„์š”ํ•˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์•ก์„ธ์Šค ํ† ํฐ \"abcd1234\"๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์‚ญ์ œํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "deleteRole", "python_args_dict": "{\"accessToken\": \"abcd1234\", \"roleId\": \"role456\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "์ด๋ฒˆ์—๋Š” ๋น„๋ฐ€๋ฒˆํ˜ธ ์—†์ด ๋กœ๊ทธ์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ๋น„๋ฐ€๋ฒˆํ˜ธ ์—†๋Š” ์ธ์ฆ์„ ์‹œ์ž‘ํ•˜๊ธฐ ์œ„ํ•ด ์ œ ์ด๋ฉ”์ผ [email protected]์œผ๋กœ ํ™•์ธ ์ฝ”๋“œ๋ฅผ ๋ณด๋‚ด์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "initiatePasswordlessAuthentication", "python_args_dict": "{\"provider\": \"email\", \"identifier\": \"[email protected]\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” SMS๋ฅผ ํ†ตํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ ์—†๋Š” ์ธ์ฆ์„ ์œ„ํ•ด ์ œ ์ „ํ™”๋ฒˆํ˜ธ๋กœ \"123456\"์ด๋ผ๋Š” ํ™•์ธ ์ฝ”๋“œ๋ฅผ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์ด ์ฝ”๋“œ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ €๋ฅผ ํ™•์ธํ•˜๊ณ  ์ธ์ฆํ•  ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "verifyPasswordlessAuthentication", "python_args_dict": "{\"provider\": \"sms\", \"identifier\": \"user's phone number\", \"verificationCode\": \"123456\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "๋ฐฉ๊ธˆ ์ด๋ฉ”์ผ์„ ํ†ตํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ ์—†๋Š” ์ธ์ฆ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋กœ๊ทธ์ธํ–ˆ๊ณ , ์ œ ์ด๋ฉ”์ผ์€ [email protected]์ž…๋‹ˆ๋‹ค. ํ™•์ธ ์ฝ”๋“œ \"456789\"๋ฅผ ๋ฐ›์•˜์Šต๋‹ˆ๋‹ค. ์ €๋ฅผ ํ™•์ธํ•˜๊ณ  ์ธ์ฆํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "verifyPasswordlessAuthentication", "python_args_dict": "{\"provider\": \"email\", \"identifier\": \"[email protected]\", \"verificationCode\": \"456789\"}", "context_functions": ["authenticateUser", "getUserProfile", "updateUserProfile", "assignUserRole", "listRoles", "createRole", "deleteRole", "initiatePasswordlessAuthentication", "verifyPasswordlessAuthentication"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ๋‚ด๋…„์— ์ผ๋ณธ ์—ฌํ–‰์„ ๊ณ„ํšํ•˜๊ณ  ์žˆ๋Š”๋ฐ, ์ฃผ์š” ๊ณตํœด์ผ์€ ํ”ผํ•˜๊ณ  ์‹ถ์€๋ฐ, 2023๋…„ ์ผ๋ณธ์˜ ๊ณตํœด์ผ ๋ชฉ๋ก์„ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์–ด์š”? ๋˜ํ•œ ์˜์–ด๋กœ ์„ค๋ช…์„ ํ•ด์ฃผ์„ธ์š”.", "python_function_name": "getHolidaysByCountry", "python_args_dict": "{\"country\": \"Japan\", \"year\": 2023, \"month\": null, \"day\": null, \"language\": \"English\"}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์—ฌ๋Ÿฌ ๋‚˜๋ผ์˜ ํœด์ผ์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๋ฅผ ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๊ท€์‚ฌ ์„œ๋น„์Šค์—์„œ ์ง€์›ํ•˜๋Š” ๋ชจ๋“  ๊ตญ๊ฐ€ ๋ชฉ๋ก์„ ์ œ๊ณตํ•ด ์ฃผ์‹œ๋ฉด ๋” ์ž์„ธํžˆ ์กฐ์‚ฌํ•  ์ˆ˜ ์žˆ๋Š” ๊ตญ๊ฐ€๋ฅผ ์•Œ ์ˆ˜ ์žˆ์„๊นŒ์š”?", "python_function_name": "listCountries", "python_args_dict": "{}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "ํœด์ผ ์„ค๋ช…์„ ์œ„ํ•ด API์—์„œ ์ง€์›ํ•˜๋Š” ๋ชจ๋“  ์–ธ์–ด ๋ชฉ๋ก์„ ์ œ๊ณตํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๊นŒ?", "python_function_name": "listLanguages", "python_args_dict": "{}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "Diwali๋ผ๋Š” ๋ช…์ ˆ์— ๋Œ€ํ•ด ๋“ค์—ˆ๋Š”๋ฐ, ์–ด๋Š ๋‚˜๋ผ์— ์†ํ•˜๋Š”์ง€ ๊ธฐ์–ต์ด ๋‚˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. \"Diwali\"๋ผ๋Š” ํ‚ค์›Œ๋“œ๋กœ ๋ช…์ ˆ์„ ๊ฒ€์ƒ‰ํ•ด์„œ ๋‚ ์งœ, ๊ตญ๊ฐ€, ๊ฐ„๋‹จํ•œ ์„ค๋ช…์„ ์•Œ๋ ค์ค„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchHolidays", "python_args_dict": "{\"keywords\": \"Diwali\", \"country\": null, \"startDate\": null, \"endDate\": null, \"language\": null}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์ค‘๊ตญ ์„ค๋‚ ์ด ์–ด๋–ป๊ฒŒ ๊ธฐ๋…๋˜๋Š”์ง€ ๊ถ๊ธˆํ•ฉ๋‹ˆ๋‹ค. ์—ญ์‚ฌ, ๋ชฉ์ , ์ „ํ†ต์„ ํฌํ•จํ•˜์—ฌ ๋ช…์ ˆ์— ๋Œ€ํ•œ ์ž์„ธํ•œ ์ •๋ณด๋ฅผ ์ฐพ์„ ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "getHolidayDetails", "python_args_dict": "{\"holidayId\": \"chinese-new-year\", \"language\": null}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "API์—์„œ ์ง€์›ํ•˜๋Š” ๊ตญ๊ฐ€๋Š” ์–ด๋””์ธ๊ฐ€์š”?", "python_function_name": "listCountries", "python_args_dict": "{}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ๋‹ค์–‘ํ•œ ์–ธ์–ด๋ฅผ ๋ฐฐ์šฐ๋Š” ๋ฐ ์—ด์ •์ ์ด๋ฉฐ, ๋‹ค์–‘ํ•œ ์–ธ์–ด๋กœ ํœด์ผ์— ๋Œ€ํ•ด ์ฝ๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ํœด์ผ ์„ค๋ช…์„ ์œ„ํ•ด ์„œ๋น„์Šค์—์„œ ์ง€์›ํ•˜๋Š” ์–ธ์–ด ๋ชฉ๋ก์„ ์ œ๊ณตํ•ด ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "listLanguages", "python_args_dict": "{}", "context_functions": ["getHolidaysByCountry", "getHolidayDetails", "searchHolidays", "listCountries", "listLanguages"]}
{"dataset": "toolalpaca", "prompt": "Bible Digital API๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ์„ฑ๊ฒฝ ๋ฒˆ์—ญ๋ณธ ๋ชฉ๋ก์„ ์•Œ๋ ค์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "getBibleVersionList", "python_args_dict": "{\"language\": \"English\"}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "๋‚˜๋Š” Job๊ธฐ 3์žฅ์˜ ๋‚ด์šฉ์„ New International Version์—์„œ ์ฝ๊ณ  ์‹ถ๋‹ค. ์žฅ ๋ฒˆํ˜ธ, ์ฑ… ์ด๋ฆ„, ๋ฒ„์ „ ์ด๋ฆ„ ๋ฐ ๊ฐ๊ฐ์˜ ์ ˆ ๋ฒˆํ˜ธ์™€ ํ…์ŠคํŠธ๊ฐ€ ์žˆ๋Š” ๋ชจ๋“  ์ ˆ์„ ํฌํ•จํ•˜์—ฌ ์ด ์žฅ์„ ๊ฒ€์ƒ‰ํ•˜์‹ญ์‹œ์˜ค.", "python_function_name": "getAllVersesFromChapter", "python_args_dict": "{\"book\": \"Job\", \"chapter\": 3, \"version\": \"New International Version\", \"language\": null}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "Bible Digital API์—์„œ Proverbs 18:24์˜ ๋ณธ๋ฌธ์„ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "getSpecificVerse", "python_args_dict": "{\"book\": \"Proverbs\", \"chapter\": 18, \"verse\": 24, \"version\": null, \"language\": null}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "New Living Translation์—์„œ Revelation 22:17์˜ ๋ณธ๋ฌธ์„ ํ™•์ธํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์ด ํŠน์ • ๊ตฌ์ ˆ์˜ ๋‚ด์šฉ๊ณผ ๊ตฌ์ ˆ ๋ฒˆํ˜ธ, ์ฑ… ์ด๋ฆ„, ์žฅ ๋ฒˆํ˜ธ, ๋ฒ„์ „ ์ด๋ฆ„์„ ๋ณด์—ฌ ์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getSpecificVerse", "python_args_dict": "{\"book\": \"Revelation\", \"chapter\": 22, \"verse\": 17, \"version\": \"New Living Translation\", \"language\": \"English\"}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "'Love is patient, love is kind'์— ๋Œ€ํ•œ ๊ตฌ์ ˆ์ด ๊ธฐ์–ต๋‚˜๋Š”๋ฐ, ์–ด๋””์„œ ๋‚˜์˜จ ๊ตฌ์ ˆ์ธ์ง€ ๊ธฐ์–ต์ด ๋‚˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์˜๋ฌธ New International Version์—์„œ ๊ฒ€์ƒ‰ํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "searchVerses", "python_args_dict": "{\"text\": \"Love is patient, love is kind\", \"version\": \"New International Version\", \"language\": \"English\"}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์ œ ์ง€์‹์„ ๋„“ํžˆ๊ณ  ๋‹ค๋ฅธ ์–ธ์–ด๋กœ ์„ฑ๊ฒฝ์„ ์ฝ๋Š” ๋ฐ ๊ด€์‹ฌ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ์„ฑ๊ฒฝ์ด ์–ด๋–ค ์–ธ์–ด๋กœ ์ œ๊ณต๋˜๋Š”์ง€ ์•Œ๋ ค์ฃผ์‹œ๊ฒ ์Šต๋‹ˆ๊นŒ?", "python_function_name": "getBibleLanguages", "python_args_dict": "{}", "context_functions": ["getSpecificVerse", "getAllVersesFromChapter", "getBookMetadata", "getBibleVersionList", "getBibleLanguages", "searchVerses"]}
{"dataset": "toolalpaca", "prompt": "๋ฐ์ดํ„ฐ ์†Œ์Šค ID 85์— ๋Œ€ํ•œ ์—ฐ๊ฒฐ ๋ฌธ์ž์—ด์ด ๋ณ€๊ฒฝ๋œ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์ƒˆ ๋ฌธ์ž์—ด \"postgres://user:password@newhost/dbname\"์œผ๋กœ ์—…๋ฐ์ดํŠธํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ๋˜ํ•œ ์ด๋ฆ„์„ \"Updated Sales Data\"๋กœ ๋ณ€๊ฒฝํ•˜์„ธ์š”.", "python_function_name": "updateDataSource", "python_args_dict": "{\"sourceId\": 85, \"sourceName\": \"Updated Sales Data\", \"connectionString\": \"postgres://user:password@newhost/dbname\", \"type\": null}", "context_functions": ["createDashboard", "updateDashboard", "deleteDashboard", "createDataSource", "updateDataSource", "deleteDataSource", "managePermissions", "configureAlerts", "embedDashboard"]}
{"dataset": "toolalpaca", "prompt": "๋‚ด ํ”„๋กœ์ ํŠธ์—์„œ ID 93์˜ ๋ฐ์ดํ„ฐ ์†Œ์Šค๊ฐ€ ๋” ์ด์ƒ ํ•„์š”ํ•˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์‚ญ์ œํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”?", "python_function_name": "deleteDataSource", "python_args_dict": "{\"sourceId\": 93}", "context_functions": ["createDashboard", "updateDashboard", "deleteDashboard", "createDataSource", "updateDataSource", "deleteDataSource", "managePermissions", "configureAlerts", "embedDashboard"]}
{"dataset": "toolalpaca", "prompt": "์ค‘์š”ํ•œ ์—…๋ฐ์ดํŠธ๋ฅผ ๋†“์น˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์•Œ๋ฆผ์„ ๋ฐ›์ง€ ๋ชปํ•ด์„œ์š”. ๋งค์ผ ์ด๋ฉ”์ผ ์•Œ๋ฆผ์„ ์„ค์ •ํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ œ ์ง์žฅ ์ด๋ฉ”์ผ์„ ์‚ฌ์šฉํ•ด์ฃผ์„ธ์š”. [email protected]์ž…๋‹ˆ๋‹ค.", "python_function_name": "configureAlerts", "python_args_dict": "{\"email\": \"[email protected]\", \"frequency\": \"daily\"}", "context_functions": ["createDashboard", "updateDashboard", "deleteDashboard", "createDataSource", "updateDataSource", "deleteDataSource", "managePermissions", "configureAlerts", "embedDashboard"]}
{"dataset": "toolalpaca", "prompt": "์ƒˆ ํ”„๋กœ์ ํŠธ์— MySQL ๋ฐ์ดํ„ฐ ์†Œ์Šค๋ฅผ ์„ค์ •ํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. \"MySQL_DS_ProjectA\"๋ผ๊ณ  ๋ถ€๋ฅด๊ณ  ์—ฐ๊ฒฐ ๋ฌธ์ž์—ด \"mysql://user:pass@localhost/db\"๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค.", "python_function_name": "createDataSource", "python_args_dict": "{\"sourceName\": \"MySQL_DS_ProjectA\", \"connectionString\": \"mysql://user:pass@localhost/db\", \"type\": \"mysql\"}", "context_functions": ["createDashboard", "updateDashboard", "deleteDashboard", "createDataSource", "updateDataSource", "deleteDataSource", "managePermissions", "configureAlerts", "embedDashboard"]}
{"dataset": "toolalpaca", "prompt": "[email protected]์œผ๋กœ ์ฃผ๊ฐ„ ๋ฐ์ดํ„ฐ ์•Œ๋ฆผ์„ ๋ณด๋‚ด์ฃผ์„ธ์š”. ์„ค์ •ํ•ด ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”?", "python_function_name": "configureAlerts", "python_args_dict": "{\"email\": \"[email protected]\", \"frequency\": \"weekly\"}", "context_functions": ["createDashboard", "updateDashboard", "deleteDashboard", "createDataSource", "updateDataSource", "deleteDataSource", "managePermissions", "configureAlerts", "embedDashboard"]}
{"dataset": "toolalpaca", "prompt": "๋‰ด์š•์— ์žˆ๋Š” ์นœ๊ตฌ์—๊ฒŒ ํŒจํ‚ค์ง€๋ฅผ ๋ณด๋‚ด๋ ค๊ณ  ํ•˜๋Š”๋ฐ, ์ฃผ์†Œ๊ฐ€ ๋งž๋Š”์ง€ ์ž˜ ๋ชจ๋ฅด๊ฒ ์–ด์š”. ์ด ์ฃผ์†Œ๊ฐ€ ์œ ํšจํ•˜๊ณ  ๋ฐฐ๋‹ฌ ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธํ•ด ์ฃผ์‹œ๊ฒ ์–ด์š”? ์ฃผ์†Œ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. 123 Main St, Apt 4B, New York, NY, 10001.", "python_function_name": "verifyUSAddress", "python_args_dict": "{\"addressLine1\": \"123 Main St\", \"addressLine2\": \"Apt 4B\", \"city\": \"New York\", \"state\": \"NY\", \"zipCode\": \"10001\"}", "context_functions": ["verifyUSAddress", "standardizeUSAddress"]}
{"dataset": "toolalpaca", "prompt": "์ €๋Š” ์ œ ์‚ฌ์—…์„ ์œ„ํ•œ ๋ฉ”์ผ๋ง ๋ฆฌ์ŠคํŠธ๋ฅผ ๊ตฌ์„ฑํ•˜๊ณ  ์žˆ๋Š”๋ฐ, ๋ชจ๋“  ์ฃผ์†Œ๊ฐ€ ํ‘œ์ค€ํ™”๋˜์—ˆ๋Š”์ง€ ํ™•์ธํ•˜๊ณ  ์‹ถ์Šต๋‹ˆ๋‹ค. ์ด ์ฃผ์†Œ๋ฅผ ํ‘œ์ค€ํ™”ํ•˜๋Š” ๋ฐ ๋„์›€์„ ์ฃผ์‹ค ์ˆ˜ ์žˆ๋‚˜์š”? 456 Elm Street, Suite 789, Los Angeles, CA, 90012.", "python_function_name": "standardizeUSAddress", "python_args_dict": "{\"addressLine1\": \"456 Elm Street\", \"addressLine2\": \"Suite 789\", \"city\": \"Los Angeles\", \"state\": \"CA\", \"zipCode\": \"90012\"}", "context_functions": ["verifyUSAddress", "standardizeUSAddress"]}