Threat actors simplified (no more groups) it's already in the value

field
pull/7/head
Alexandre Dulaunoy 2016-10-31 11:44:19 +01:00
parent fc70ccb862
commit 48a62339e8
1 changed files with 0 additions and 88 deletions

View File

@ -10,94 +10,6 @@
"Various"
],
"type": "threat-actors",
"groups": [
"Operation C-Major",
"Comment Crew",
"Sofacy",
"APT 29",
"APT30",
"Turla Group",
"Energetic Bear",
"Sandworm",
"Anunak",
"TeamSpy Crew",
"BuhTrap",
"Putter Panda",
"UPS",
"IXESHE",
"APT 16",
"Aurora Panda",
"Wekby",
"Axiom",
"Shell Crew",
"Naikon",
"Lotus Blossom",
"Hurricane Panda",
"Emissary Panda",
"Stone Panda",
"Nightshade Panda",
"Hellsing",
"Night Dragon",
"Mirage",
"Anchor Panda",
"NetTraveler",
"Ice Fog",
"HiddenLynx",
"Beijing Group",
"Pirate Panda",
"Radio Panda",
"Dagger Panda",
"Samurai Panda",
"Impersonating Panda",
"Violin Panda",
"Toxic Panda",
"Temper Panda",
"Flying Kitten",
"Viking Jackal",
"Cutting Kitten",
"Rebel Jackal",
"Stalker Panda",
"Berserk Bear",
"Dizzy Panda",
"Predator Panda",
"Pitty Panda",
"Wet Panda",
"Union Panda",
"Wolf Spider",
"Boulder Bear",
"Lotus Panda",
"Shark Spider",
"Silent Chollima",
"Viceroy Tiger",
"Pizzo Spider",
"Corsair Jackal",
"Charming Kitten",
"Deadeye Jackal",
"Spicy Panda",
"Magic Kitten",
"Keyhole Panda",
"Union Spider",
"Karma Panda",
"Foxy Panda",
"SNOWGLOBE",
"Sands Casino",
"Cleaver",
"Threat Group-2889",
"Codoso",
"Nitro",
"Stealth Falcon",
"Pacifier APT",
"HummingBad",
"Dropping Elephant",
"Operation Transparent Tribe",
"Poseidon Group",
"DragonOK",
"Threat Group-3390",
"Project Sauron",
"Libyan Scorpions",
"StrongPity",
"TeamXRat"
],
"values": [
{
"value": "Comment Crew",