From 9ee41f0f149ed488202bdb2cf3ec17e3e859a35d Mon Sep 17 00:00:00 2001 From: niclas Date: Thu, 7 Mar 2024 09:47:43 +0100 Subject: [PATCH 01/31] Fix [relations] add uuid to header to get unique parent node --- tools/mkdocs/utils/helper.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/mkdocs/utils/helper.py b/tools/mkdocs/utils/helper.py index 1d05705..498bd4b 100644 --- a/tools/mkdocs/utils/helper.py +++ b/tools/mkdocs/utils/helper.py @@ -69,7 +69,7 @@ def galaxy_transform_to_link(galaxy): def generate_relations_table(cluster): relationships = cluster.relationships - markdown = f"# {cluster.value} \n\n" + markdown = f"# {cluster.value} ({cluster.uuid}) \n\n" markdown += f"{cluster.description} \n\n" markdown += "|Cluster A | Galaxy A | Cluster B | Galaxy B | Level { .graph } |\n" markdown += "| --- | --- | --- | --- | --- |\n" From 3f039b5932f5a0ccde54102b5c5270718d273880 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Mon, 11 Mar 2024 10:00:15 +0100 Subject: [PATCH 02/31] fix: [threat-actor] fix #942 `Hyppo Team` was present in two clusters. We just kept the alias for `Turla`. --- clusters/threat-actor.json | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 49dcfab..788105b 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -5358,7 +5358,6 @@ "https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2019/presentations/cds19-executive-s08-achievement-unlocked.pdf" ], "synonyms": [ - "Hippo Team", "JerseyMikes", "TURBINE PANDA", "BRONZE EXPRESS", @@ -15326,5 +15325,5 @@ "value": "R00tK1T" } ], - "version": 302 + "version": 303 } From 0d26334448ffd8dc945e79568b54a042ae9d8c47 Mon Sep 17 00:00:00 2001 From: niclas Date: Mon, 11 Mar 2024 16:29:36 +0100 Subject: [PATCH 03/31] Add [intel-agencies] build script --- tools/WikipediaAPI/main.py | 98 ++++++++++++++++++++++++++ tools/WikipediaAPI/modules/__init__.py | 0 tools/WikipediaAPI/modules/api.py | 56 +++++++++++++++ tools/WikipediaAPI/modules/intel.py | 64 +++++++++++++++++ 4 files changed, 218 insertions(+) create mode 100644 tools/WikipediaAPI/main.py create mode 100644 tools/WikipediaAPI/modules/__init__.py create mode 100644 tools/WikipediaAPI/modules/api.py create mode 100644 tools/WikipediaAPI/modules/intel.py diff --git a/tools/WikipediaAPI/main.py b/tools/WikipediaAPI/main.py new file mode 100644 index 0000000..ac484fb --- /dev/null +++ b/tools/WikipediaAPI/main.py @@ -0,0 +1,98 @@ +from modules.api import WikipediaAPI +from modules.intel import IntelAgency, Meta, Galaxy, Cluster +import os +import uuid +import json +import re + +from bs4 import BeautifulSoup + +CLUSTER_PATH = '../../clusters' +GALAXY_PATH = '../../galaxies' +GALAXY_NAME = 'intelligence-agencies' +UUID = str(uuid.uuid4()) + +def get_UUIDs(): + if GALAXY_NAME in os.listdir(CLUSTER_PATH): + uuids = {} + with open(os.path.join(CLUSTER_PATH, GALAXY_NAME)) as fr: + galaxy_json = json.load(fr) + for cluster in galaxy_json["values"]: + uuids[cluster["value"]] = cluster["uuid"] + return uuids + return None + +def get_notes_on_lower_level(content): + notes = [] + for li in content.find_all('li', recursive=False): + if li.find('ul'): + notes.extend(get_notes_on_lower_level(li.find('ul'))) + else: + notes.append(li.text) + return notes + +def get_agencies_from_country(heading, current_country, uuids): + agencies = [] + content = heading.find_next('ul') + agency_names = get_notes_on_lower_level(content) + for name in agency_names: + if uuids and name in uuids: + agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country))) + else: + agencies.append(IntelAgency(value=name, meta=Meta(country=current_country), uuid=str(uuid.uuid4()))) + return agencies + +def extract_info(content, uuids): + IGNORE = ["See also", "References", "External links", "Further reading"] + soup = BeautifulSoup(content, 'html.parser') + agencies = [] + current_country = None + for h2 in soup.find_all('h2'): + span = h2.find('span', {'class': 'mw-headline'}) + if span and span.text not in IGNORE: + current_country = span.text.strip() + agencies.extend(get_agencies_from_country(h2, current_country, uuids)) + else: + continue + return agencies + +if __name__ == '__main__': + wiki = WikipediaAPI() + page_title = 'List of intelligence agencies' + content = wiki.get_page_html(page_title) + uuids = get_UUIDs() + if content and uuids: + agencies = extract_info(content, uuids) + elif not uuids: + print(f'No UUIDs found for {GALAXY_NAME}') + agencies = extract_info(content, None) + else: + print(f'Error: {content}') + + # Write to files + galaxy = Galaxy( + description="List of intelligence agencies", + icon="ninja", + name="intelligence-agencies", + namespace="intelligence-agency", + type="intelligence-agency", + uuid=UUID, + version=1, + ) + galaxy.save_to_file(os.path.join(GALAXY_PATH, f'{GALAXY_NAME}.json')) + + cluster = Cluster( + authors="Wikipedia", + category="Intelligence Agencies", + description="List of intelligence agencies", + name="intelligence-agencies", + source="https://en.wikipedia.org/wiki/List_of_intelligence_agencies", + type="intelligence-agency", + uuid=UUID, + version=1, + ) + for agency in agencies: + cluster.add_value(agency) + print(cluster.values) + print(cluster.uuid) + cluster.save_to_file(os.path.join(CLUSTER_PATH, f'{GALAXY_NAME}.json')) diff --git a/tools/WikipediaAPI/modules/__init__.py b/tools/WikipediaAPI/modules/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/tools/WikipediaAPI/modules/api.py b/tools/WikipediaAPI/modules/api.py new file mode 100644 index 0000000..b77b64c --- /dev/null +++ b/tools/WikipediaAPI/modules/api.py @@ -0,0 +1,56 @@ +import requests + +class WikipediaAPI(): + def __init__(self): + self.base_url = 'https://en.wikipedia.org/w/api.php' + + def get_page_summary(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'extracts', + 'explaintext': True, + } + + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['extract'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_page_content(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'revisions', + 'rvprop': 'content', + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['revisions'][0]['*'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_page_html(self, page_title): + params = { + 'action': 'parse', + 'format': 'json', + 'page': page_title, + 'prop': 'text', + 'disableeditsection': True, + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + return data['parse']['text']['*'] + except Exception as e: + print(f'Error: {e}') + return None \ No newline at end of file diff --git a/tools/WikipediaAPI/modules/intel.py b/tools/WikipediaAPI/modules/intel.py new file mode 100644 index 0000000..f4db5c8 --- /dev/null +++ b/tools/WikipediaAPI/modules/intel.py @@ -0,0 +1,64 @@ +from dataclasses import dataclass, field, asdict +import json + +@dataclass +class Meta: + country: str = "" + +@dataclass +class IntelAgency: + description: str = "" + meta: Meta = field(default_factory=Meta) + related: list = field(default_factory=list) + uuid: str = None + value: str = None + + def __post_init__(self): + if not self.value: + raise ValueError("IntelAgency 'value' cannot be empty.") + if not self.uuid: + raise ValueError("IntelAgency 'uuid' cannot be empty.") + +@dataclass +class Galaxy: + description: str + icon: str + name: str + namespace: str + type: str + uuid: str + version: int + + def save_to_file(self, path: str): + with open(path, "w") as file: + file.write(json.dumps(asdict(self), indent=4)) + +@dataclass +class Cluster(): + def __init__( + self, + authors: str, + category: str, + description: str, + name: str, + source: str, + type: str, + uuid: str, + version: int, + ): + self.authors = authors + self.category = category + self.description = description + self.name = name + self.source = source + self.type = type + self.uuid = uuid + self.version = version + self.values = [] + + def add_value(self, value: IntelAgency): + self.values.append(value) + + def save_to_file(self, path: str): + with open(path, "w") as file: + file.write(json.dumps(asdict(self), indent=4)) \ No newline at end of file From 77b7ed2f01ed727d62012649a548b6fdb7eb2b4d Mon Sep 17 00:00:00 2001 From: Daniel Plohmann Date: Tue, 12 Mar 2024 10:15:12 +0100 Subject: [PATCH 04/31] adding aliases from UA's H1'2023 report --- clusters/threat-actor.json | 35 ++++++++++++++++++++++++++--------- 1 file changed, 26 insertions(+), 9 deletions(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 788105b..ba92366 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -2499,7 +2499,8 @@ "https://www.secureworks.com/research/threat-profiles/iron-hemlock", "https://attack.mitre.org/groups/G0016", "https://unit42.paloaltonetworks.com/atoms/cloaked-ursa/", - "https://go.recordedfuture.com/hubfs/reports/cta-2023-0127.pdf" + "https://go.recordedfuture.com/hubfs/reports/cta-2023-0127.pdf", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Group 100", @@ -2516,7 +2517,8 @@ "TA421", "Blue Kitsune", "ITG11", - "BlueBravo" + "BlueBravo", + "UAC-0029" ], "targeted-sector": [ "Think Tanks", @@ -2625,7 +2627,8 @@ "https://www.welivesecurity.com/2020/12/02/turla-crutch-keeping-back-door-open/", "https://blog.google/threat-analysis-group/continued-cyber-activity-in-eastern-europe-observed-by-tag", "https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/", - "https://services.google.com/fh/files/blogs/google_fog_of_war_research_report.pdf" + "https://services.google.com/fh/files/blogs/google_fog_of_war_research_report.pdf", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Snake", @@ -2649,7 +2652,10 @@ "Blue Python", "SUMMIT", "UNC4210", - "Secret Blizzard" + "Secret Blizzard", + "UAC-0144", + "UAC-0024", + "UAC-0003" ], "targeted-sector": [ "Government, Administration", @@ -2814,7 +2820,8 @@ "https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back", "https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/", "https://www.recordedfuture.com/russia-nexus-uac-0113-emulating-telecommunication-providers-in-ukraine", - "https://cert.gov.ua/article/405538" + "https://cert.gov.ua/article/405538", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" ], "synonyms": [ "Quedagh", @@ -2828,7 +2835,8 @@ "Blue Echidna", "FROZENBARENTS", "UAC-0113", - "Seashell Blizzard" + "Seashell Blizzard", + "UAC-0082" ], "targeted-sector": [ "Electric", @@ -13402,7 +13410,12 @@ "country": "RU", "refs": [ "https://www.mandiant.com/resources/blog/gru-rise-telegram-minions", - "https://www.mandiant.com/resources/blog/gru-disruptive-playbook" + "https://www.mandiant.com/resources/blog/gru-disruptive-playbook", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" + ], + "synonyms": [ + "UAC-0100", + "UAC-0106" ] }, "uuid": "566752f5-a294-4430-b47e-8e705f9887ea", @@ -13417,7 +13430,11 @@ "https://www.cyfirma.com/?post_type=out-of-band&p=17397", "https://www.reversinglabs.com/blog/the-week-in-security-possible-colonial-pipeline-2.0-ransomware-hurts-small-american-eateries", "https://channellife.com.au/story/the-increasing-presence-of-pro-russia-hacktivists", - "https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/" + "https://socradar.io/dark-web-profile-killnet-russian-hacktivist-group/", + "https://cip.gov.ua/services/cm/api/attachment/download?id=60068" + ], + "synonyms": [ + "UAC-0109" ] }, "uuid": "3689f0e2-6c39-4864-ae0b-cc03e4cb695a", @@ -15325,5 +15342,5 @@ "value": "R00tK1T" } ], - "version": 303 + "version": 304 } From bb28408b1467a493fb745c2fb5398692f1e82c42 Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 11:22:30 +0100 Subject: [PATCH 05/31] Add [agencies] refs --- clusters/intelligence-agencies.json | 4689 +++++++++++++++++++++++++++ galaxies/intelligence-agencies.json | 9 + tools/WikipediaAPI/lol.html | 0 tools/WikipediaAPI/main.py | 30 +- tools/WikipediaAPI/modules/intel.py | 56 +- 5 files changed, 4751 insertions(+), 33 deletions(-) create mode 100644 clusters/intelligence-agencies.json create mode 100644 galaxies/intelligence-agencies.json create mode 100644 tools/WikipediaAPI/lol.html diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json new file mode 100644 index 0000000..7a7fc60 --- /dev/null +++ b/clusters/intelligence-agencies.json @@ -0,0 +1,4689 @@ +{ + "authors": "Wikipedia", + "category": "Intelligence Agencies", + "description": "List of intelligence agencies", + "name": "intelligence-agencies", + "source": "https://en.wikipedia.org/wiki/List_of_intelligence_agencies", + "type": "intelligence-agency", + "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", + "values": [ + { + "description": "General Directorate of Intelligence (GDI) – د استخباراتو لوی ریاست", + "meta": { + "country": "Afghanistan", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_of_Intelligence" + ] + }, + "related": [], + "uuid": "0957b011-bf54-4891-9d9f-8ca0eaa82158", + "value": "General Directorate of Intelligence" + }, + { + "description": "State Intelligence Service (SHISH) – Sherbimi Informativ Shteteror", + "meta": { + "country": "Albania", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Albania)" + ] + }, + "related": [], + "uuid": "1a7d3779-26f7-4fd5-ad69-bd2f96de1aca", + "value": "National Intelligence Service (Albania)" + }, + { + "description": "Directorate of Judicial Surveillance (DOJ) – Dirección de Observaciones Judiciales", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Observaciones_Judiciales" + ] + }, + "related": [], + "uuid": "928ae983-fe94-4f21-b97e-01e6bb6ed012", + "value": "Dirección de Observaciones Judiciales" + }, + { + "description": "Federal Counternarcotics Service (SEFECONAR) – Servicio Federal de Lucha contra el Narcotráfico", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_Federal_de_Lucha_contra_el_Narcotr%C3%A1fico" + ] + }, + "related": [], + "uuid": "c9435616-f5e0-44f9-9d3b-96f4f9d3b6a3", + "value": "Servicio Federal de Lucha contra el Narcotráfico" + }, + { + "description": "Argentine National Gendarmerie Intelligence (SIGN) – Inteligencia de la Gendarmería Nacional Argentina", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Gendarmer%C3%ADa_Nacional_Argentina" + ] + }, + "related": [], + "uuid": "2a2b058f-a426-45b9-809e-1430d530dc5e", + "value": "Inteligencia de la Gendarmería Nacional Argentina" + }, + { + "description": "National Directorate of Strategic Military Intelligence (DNIEM) – Dirección Nacional de Inteligencia Estratégica Militar", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Estrat%C3%A9gica_Militar" + ] + }, + "related": [], + "uuid": "0dcd92aa-1155-4b67-88e7-048c9576b2ee", + "value": "Dirección Nacional de Inteligencia Estratégica Militar" + }, + { + "description": "Federal Penitentiary Service Intelligence – Inteligencia del Servicio Penitenciario Federal", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_del_Servicio_Penitenciario_Federal" + ] + }, + "related": [], + "uuid": "7961ac26-a773-4503-8902-ef010e496457", + "value": "Inteligencia del Servicio Penitenciario Federal" + }, + { + "description": "Airport Security Police Intelligence – Inteligencia de la Policía de Seguridad Aeroportuaria", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_de_Seguridad_Aeroportuaria" + ] + }, + "related": [], + "uuid": "05d49308-07e7-4189-bbdf-8675b294f97b", + "value": "Inteligencia de la Policía de Seguridad Aeroportuaria" + }, + { + "description": "National Directorate of Criminal Intelligence (DNIC) – Dirección Nacional de Inteligencia Criminal", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Criminal" + ] + }, + "related": [], + "uuid": "fed825bc-1875-4bf7-856a-bb538f18fc33", + "value": "Dirección Nacional de Inteligencia Criminal" + }, + { + "description": "Argentine Federal Police Intelligence – Inteligencia de la Policía Federal Argentina", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Federal_Argentina" + ] + }, + "related": [], + "uuid": "8db04ab5-cb43-4483-8297-1ef88d7686ad", + "value": "Inteligencia de la Policía Federal Argentina" + }, + { + "description": "Buenos Aires Police Intelligence (SIPBA) (Buenos Aires Police Intelligence) – Inteligencia de la Policía Bonaerense", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Bonaerense" + ] + }, + "related": [], + "uuid": "ffe0e77b-4c58-48b8-bc3d-41141548e604", + "value": "Inteligencia de la Policía Bonaerense" + }, + { + "description": "Argentine Naval Prefecture Intelligence (SIPN) – Inteligencia de la Prefectura Naval Argentina", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Inteligencia_de_la_Prefectura_Naval_Argentina" + ] + }, + "related": [], + "uuid": "406d45d6-a249-4974-baf5-eb4e02320b80", + "value": "Inteligencia de la Prefectura Naval Argentina" + }, + { + "description": "Financial Intelligence Unit (UIF) – Unidad de Inteligencia Financiera", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Unidad_de_Inteligencia_Financiera_(Argentina)" + ] + }, + "related": [], + "uuid": "ebc1ebea-519a-4f3c-a5e4-1ecfe96588f2", + "value": "Unidad de Inteligencia Financiera (Argentina)" + }, + { + "description": "Military Intelligence Collection Center (CRIM) – Central de Reunión de Inteligencia Militar", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Central_de_Reuni%C3%B3n_de_Inteligencia_Militar" + ] + }, + "related": [], + "uuid": "ec72fea4-5696-42fa-bac5-e971be3d81bc", + "value": "Central de Reunión de Inteligencia Militar" + }, + { + "description": "Army Intelligence Service (SIE) – Servicio de Inteligencia del Ejército", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_del_Ej%C3%A9rcito_(Argentina)" + ] + }, + "related": [], + "uuid": "9d93b5ea-d386-4441-a1db-b3d8915953cb", + "value": "Servicio de Inteligencia del Ejército (Argentina)" + }, + { + "description": "Naval Intelligence Service (SIN) – Servicio de Inteligencia Naval", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_Naval_(Argentina)" + ] + }, + "related": [], + "uuid": "a2e6c33d-96ee-437e-8e2e-c64f22c69e19", + "value": "Servicio de Inteligencia Naval (Argentina)" + }, + { + "description": "Air Force Intelligence Service (SIFA) – Servicio de Inteligencia de la Fuerza Aérea", + "meta": { + "country": "Argentina", + "refs": [ + "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_de_la_Fuerza_A%C3%A9rea_(Argentina)" + ] + }, + "related": [], + "uuid": "2b5e5bd6-dc66-46b0-8505-c261c2c0056c", + "value": "Servicio de Inteligencia de la Fuerza Aérea (Argentina)" + }, + { + "description": "National Security Service (NSS)", + "meta": { + "country": "Armenia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Service_(Armenia)" + ] + }, + "related": [], + "uuid": "30ee16a8-214f-47f3-b5ad-be33f5202bcc", + "value": "National Security Service (Armenia)" + }, + { + "description": "Australian Security Intelligence Organisation (ASIO)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Security_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "f07f94f8-182e-4f3f-ad23-8e9075d93158", + "value": "Australian Security Intelligence Organisation" + }, + { + "description": "Australian Secret Intelligence Service (ASIS)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Secret_Intelligence_Service" + ] + }, + "related": [], + "uuid": "b92c0f94-f543-4b5f-9eae-cdcbeb686972", + "value": "Australian Secret Intelligence Service" + }, + { + "description": "Australian Signals Directorate (ASD)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Signals_Directorate" + ] + }, + "related": [], + "uuid": "e5c8fd30-3d8c-4d72-926e-b4bf099bfe26", + "value": "Australian Signals Directorate" + }, + { + "description": "Australian Geospatial-Intelligence Organisation (AGO)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Australian_Geospatial-Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "cd8eb545-58df-4790-9cdb-b9c983e4c13d", + "value": "Australian Geospatial-Intelligence Organisation" + }, + { + "description": "Defence Intelligence Organisation (DIO)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "0b8c0f63-51c3-47d7-8a10-56f605774c9d", + "value": "Defence Intelligence Organisation" + }, + { + "description": "Office of National Intelligence (ONI)", + "meta": { + "country": "Australia", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_National_Intelligence_(Australia)" + ] + }, + "related": [], + "uuid": "5d8e4538-1da3-41ad-89da-6efb9c70768e", + "value": "Office of National Intelligence (Australia)" + }, + { + "description": "Heeresnachrichtenamt (HNA): Army Intelligence Office", + "meta": { + "country": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/Heeresnachrichtenamt" + ] + }, + "related": [], + "uuid": "508d2415-93a7-4aca-ba22-bba1c3e34958", + "value": "Heeresnachrichtenamt" + }, + { + "description": " Abwehramt (AbwA): Counter-Intelligence Office [2]", + "meta": { + "country": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Defence_(Austria)#Subordinate_departments" + ] + }, + "related": [], + "uuid": "9c0c595a-a220-418f-b91e-acc7d4cdb429", + "value": "Ministry of Defence (Austria)" + }, + { + "description": "Direktion Staatsschutz und Nachrichtendienst (DSN): State Security and Intelligence Directorate", + "meta": { + "country": "Austria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_and_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "179fcbe1-bedf-4300-8d93-e8146e4447e2", + "value": "State Security and Intelligence Directorate" + }, + { + "description": "State Security Service (Dövlət Təhlükəsizliyi Xidməti)", + "meta": { + "country": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_of_the_Republic_of_Azerbaijan" + ] + }, + "related": [], + "uuid": "d9e70011-4687-4d80-9f99-f3fa3f5bff38", + "value": "State Security Service of the Republic of Azerbaijan" + }, + { + "description": "Foreign Intelligence Service (Xarici Kəşfiyyat Xidməti)", + "meta": { + "country": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Azerbaijan)" + ] + }, + "related": [], + "uuid": "b5d8adcf-3fef-41de-b71a-2babd17a4df0", + "value": "Foreign Intelligence Service (Azerbaijan)" + }, + { + "description": "Financial Monitoring Service (Maliyyə Monitorinqi Xidməti)", + "meta": { + "country": "Azerbaijan", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Monitoring_Service_(Azerbaijan)" + ] + }, + "related": [], + "uuid": "d82a6288-0a78-4f5a-878e-6c9d74d47fa4", + "value": "Financial Monitoring Service (Azerbaijan)" + }, + { + "description": "Security and Intelligence Branch (SIB)", + "meta": { + "country": "Bahamas", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch#Bahamas" + ] + }, + "related": [], + "uuid": "0df81880-e825-42f6-b17a-379f900c7944", + "value": "Special Branch" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "Bahamas", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "a8fcc1ac-3104-4f29-bfe8-e61e945eb1b7", + "value": "Financial Intelligence Unit" + }, + { + "description": "NSA – National Security Agency", + "meta": { + "country": "Bahrain", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Bahrain)" + ] + }, + "related": [], + "uuid": "fd5bcbe9-2e7a-40c4-82a5-38bfb2e5fe68", + "value": "National Security Agency (Bahrain)" + }, + { + "description": "National Committee for Intelligence Coordination", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Committee_for_Intelligence_Coordination" + ] + }, + "related": [], + "uuid": "36c94244-b2bf-4f94-8094-ec5671a44301", + "value": "National Committee for Intelligence Coordination" + }, + { + "description": "National Security Intelligence (NSI)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Intelligence" + ] + }, + "related": [], + "uuid": "3152332b-578e-4997-8a39-b6430fe55f95", + "value": "National Security Intelligence" + }, + { + "description": "Special Security Force – Intelligence Bureau (SSF-IB)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Security_Force" + ] + }, + "related": [], + "uuid": "931ad88e-2a99-4f27-bf4c-35c01738d828", + "value": "Special Security Force" + }, + { + "description": "National Security Affairs Cell[3]", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Affairs_Cell" + ] + }, + "related": [], + "uuid": "a36dc1d4-1cfb-4c73-8766-4fab58b53175", + "value": "National Security Affairs Cell" + }, + { + "description": "Special Branch (SB)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch,_Bangladesh_Police" + ] + }, + "related": [], + "uuid": "058b6e81-8e92-4e27-9650-f7f28e0cb929", + "value": "Special Branch, Bangladesh Police" + }, + { + "description": "Detective Branch (DB)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Detective_Branch,_Bangladesh_Police" + ] + }, + "related": [], + "uuid": "840ad081-5259-4569-b85a-77cc2114011f", + "value": "Detective Branch, Bangladesh Police" + }, + { + "description": "Police Bureau of Investigation (PBI)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Police_Bureau_of_Investigation" + ] + }, + "related": [], + "uuid": "19908248-2d5e-42b5-889f-6ad0e026f839", + "value": "Police Bureau of Investigation" + }, + { + "description": "Criminal Investigation Department (CID)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Bangladesh)" + ] + }, + "related": [], + "uuid": "d2169fd5-6c67-4532-9f5f-0acf17691865", + "value": "Criminal Investigation Department (Bangladesh)" + }, + { + "description": "Counter Terrorism and Transnational Crime (CTTC)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Transnational_Crime" + ] + }, + "related": [], + "uuid": "17580d39-e160-422c-ad2d-66462686377c", + "value": "Counter Terrorism and Transnational Crime" + }, + { + "description": "Rapid Action Battalion – Intelligence Wing (RAB-IW)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Rapid_Action_Battalion" + ] + }, + "related": [], + "uuid": "4212d7ed-7252-4c75-865a-a39f635b92cc", + "value": "Rapid Action Battalion" + }, + { + "description": "Directorate General of Forces Intelligence (DGFI)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Forces_Intelligence" + ] + }, + "related": [], + "uuid": "e071c241-48b3-4a51-bd23-b247fe9f4a6b", + "value": "Directorate General of Forces Intelligence" + }, + { + "description": "Counter Terrorism and Intelligence Bureau (CTIB)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "60f03c05-79e2-407c-b8a7-a3f82709e802", + "value": "Counter Terrorism and Intelligence Bureau" + }, + { + "description": "National Telecommunication Monitoring Centre (NTMC)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Telecommunication_Monitoring_Centre" + ] + }, + "related": [], + "uuid": "85a202f1-2180-4929-9da2-cdf13de9ad41", + "value": "National Telecommunication Monitoring Centre" + }, + { + "description": "Central Intelligence Unit (CIU)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/National_Board_of_Revenue" + ] + }, + "related": [], + "uuid": "e4b4abd6-9d44-4db9-b505-ef0900d3930b", + "value": "National Board of Revenue" + }, + { + "description": "Bangladesh Financial Intelligence Unit (BFIU)", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Bangladesh_Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "fd971bf9-1ef1-4371-ac8a-f6ebdbdb8a28", + "value": "Bangladesh Financial Intelligence Unit" + }, + { + "description": "Digital Security Agency", + "meta": { + "country": "Bangladesh", + "refs": [ + "https://en.wikipedia.org/wiki/Digital_Security_Agency" + ] + }, + "related": [], + "uuid": "b8ba18fc-65c5-4d56-8c7b-bed9b9a64c96", + "value": "Digital Security Agency" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "Barbados", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "a8fcc1ac-3104-4f29-bfe8-e61e945eb1b7", + "value": "Financial Intelligence Unit" + }, + { + "description": "Criminal Investigations Department (CID)", + "meta": { + "country": "Barbados", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigations_Department" + ] + }, + "related": [], + "uuid": "6a48825d-ca6e-4ca1-b60e-130c21334e5f", + "value": "Criminal Investigations Department" + }, + { + "description": "State Security Committee of the Republic of Belarus (KDB/KGB) (State Security Committee)", + "meta": { + "country": "Belarus", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Committee_of_the_Republic_of_Belarus" + ] + }, + "related": [], + "uuid": "7f7c094a-da05-4bb7-9907-a9a45606d067", + "value": "State Security Committee of the Republic of Belarus" + }, + { + "description": "VSSE (State Security Service)", + "meta": { + "country": "Belgium", + "refs": [ + "https://en.wikipedia.org/wiki/Belgian_State_Security_Service" + ] + }, + "related": [], + "uuid": "8155042a-05bf-418e-9035-a7b881e70f1d", + "value": "Belgian State Security Service" + }, + { + "description": "ADIV / SGRS (ADIV/SGRS) (General Intelligence and Security Service, military intelligence)", + "meta": { + "country": "Belgium", + "refs": [ + "https://en.wikipedia.org/wiki/Belgian_General_Information_and_Security_Service" + ] + }, + "related": [], + "uuid": "e67a17c4-b0bc-4903-adfa-820d215f2bca", + "value": "Belgian General Information and Security Service" + }, + { + "description": "Intelligence-Security Agency of Bosnia and Herzegovina (OSA)", + "meta": { + "country": "Bosnia and Herzegovina", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence-Security_Agency_of_Bosnia_and_Herzegovina" + ] + }, + "related": [], + "uuid": "beced41a-42b7-4320-b61f-a1e9b6e37614", + "value": "Intelligence-Security Agency of Bosnia and Herzegovina" + }, + { + "description": "Državna Agencija za Istrage i Zaštitu (State Investigation and Protection Agency, SIPA)", + "meta": { + "country": "Bosnia and Herzegovina", + "refs": [ + "https://en.wikipedia.org/wiki/Dr%C5%BEavna_Agencija_za_Istrage_i_Za%C5%A1titu" + ] + }, + "related": [], + "uuid": "317b2c51-616d-4e2c-bce9-5aee6e2bbd9a", + "value": "Državna Agencija za Istrage i Zaštitu" + }, + { + "description": "Directorate on Intelligence and Security Services (DISS – Ministry of State President Espionage & Counter Intelligence unit)", + "meta": { + "country": "Botswana", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Intelligence_and_Security" + ] + }, + "related": [], + "uuid": "2b071db1-f9c4-4de8-8918-7506762ce4a1", + "value": "Directorate of Intelligence and Security" + }, + { + "description": "Brazilian Intelligence Agency (ABIN)", + "meta": { + "country": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Brazilian_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "7b041248-97d3-438b-8e87-563794eb2a47", + "value": "Brazilian Intelligence Agency" + }, + { + "description": "Federal Police Department (DPF) (counterintelligence agency)", + "meta": { + "country": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Police_Department" + ] + }, + "related": [], + "uuid": "92da2a48-8533-402d-b39a-31d89a357999", + "value": "Federal Police Department" + }, + { + "description": "Gabinete de Segurança Institucional (Institutional Security Bureau) (GSI) Responds directly to the president's office and the armed forces. Coordinates some intelligence operations.", + "meta": { + "country": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Institutional_Security_Bureau" + ] + }, + "related": [], + "uuid": "b0ac77ac-c222-4f3b-a9d1-7e4132242951", + "value": "Institutional Security Bureau" + }, + { + "description": "Secretaria da Receita Federal do Brasil (Federal Revenue Secretariat) (RFB) (General Coordination for Research and Investigations - Coordenação-Geral de Pesquisa e Investigação - Copei)", + "meta": { + "country": "Brazil", + "refs": [ + "https://en.wikipedia.org/wiki/Secretaria_da_Receita_Federal_do_Brasil" + ] + }, + "related": [], + "uuid": "f4ef4da0-a1c1-482d-a854-4bc337915303", + "value": "Secretaria da Receita Federal do Brasil" + }, + { + "description": "Internal Security Department (Brunei)[4] (internal)", + "meta": { + "country": "Brunei", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Department_(Brunei)" + ] + }, + "related": [], + "uuid": "63d2bbb0-3483-468a-b6f4-6d9c5ae27820", + "value": "Internal Security Department (Brunei)" + }, + { + "description": "State Intelligence Agency (Държавна агенция „Разузнаване“ (DAR)) – overseas intelligence gathering service under the supervision of the Council of Ministers of Bulgaria", + "meta": { + "country": "Bulgaria", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Bulgaria)" + ] + }, + "related": [], + "uuid": "4acc5bd2-3eae-4cd3-98d8-0c8523898daf", + "value": "National Intelligence Service (Bulgaria)" + }, + { + "description": "State Agency for National Security (Държавна агенция за национална сигурност (DANS)) – national security service under the supervision of the Council of Ministers of Bulgaria", + "meta": { + "country": "Bulgaria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Agency_for_National_Security" + ] + }, + "related": [], + "uuid": "eab2557b-cd0c-46c2-8d61-95795c5723f8", + "value": "State Agency for National Security" + }, + { + "description": "Service national de renseignement (SNR)", + "meta": { + "country": "Burundi", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Burundi)" + ] + }, + "related": [], + "uuid": "ac06caf9-0f47-4e60-9052-1ba161cbe893", + "value": "National Intelligence Service (Burundi)" + }, + { + "description": "Canadian Security Intelligence Service (CSIS)", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Security_Intelligence_Service" + ] + }, + "related": [], + "uuid": "7d39e11b-9f37-4dc9-b3e6-a2ca38e3068f", + "value": "Canadian Security Intelligence Service" + }, + { + "description": "Communications Security Establishment (CSE)", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Communications_Security_Establishment_Canada" + ] + }, + "related": [], + "uuid": "b87b3241-0000-4b33-95d2-1d8a688c7da7", + "value": "Communications Security Establishment Canada" + }, + { + "description": "Canadian Forces National Counter-Intelligence Unit (DND) operated by the Canadian Forces Military Police Group", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Forces_Military_Police" + ] + }, + "related": [], + "uuid": "6ee745c0-a5f5-4ae3-b2e7-782d959f97b3", + "value": "Canadian Forces Military Police" + }, + { + "description": "Joint Task Force X", + "meta": { + "country": "Canada" + }, + "related": [], + "uuid": "c0970553-a0b9-410b-ba1b-b5603bf3a3fc", + "value": "Joint Task Force X" + }, + { + "description": "Criminal Intelligence Service Canada (CISC)", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Intelligence_Service_Canada" + ] + }, + "related": [], + "uuid": "1aaa70a2-d4b0-41aa-8fa4-25ac2ff75f46", + "value": "Criminal Intelligence Service Canada" + }, + { + "description": "Intelligence Branch", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Branch" + ] + }, + "related": [], + "uuid": "5c1db5cb-d34c-43c0-9991-63bfcc79f459", + "value": "Intelligence Branch" + }, + { + "description": "Financial Transactions and Reports Analysis Centre of Canada (FINTRAC)", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Transactions_and_Reports_Analysis_Centre_of_Canada" + ] + }, + "related": [], + "uuid": "a238ba8d-9ef9-4293-8997-41ba1b35cd1b", + "value": "Financial Transactions and Reports Analysis Centre of Canada" + }, + { + "description": "Global Affairs Canada (GAC) Bureau of Intelligence Analysis and Security and Bureau of Economic Intelligence", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Global_Affairs_Canada" + ] + }, + "related": [], + "uuid": "f0edbe1c-8d2d-40b0-9d04-4a1658bc1206", + "value": "Global Affairs Canada" + }, + { + "description": "Royal Canadian Mounted Police (RCMP) Intelligence Division", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Royal_Canadian_Mounted_Police" + ] + }, + "related": [], + "uuid": "997baa2c-5830-46b4-a6fa-1e7924a79bb0", + "value": "Royal Canadian Mounted Police" + }, + { + "description": "Canada Border Services Agency (CBSA) Immigrations Intelligence", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canada_Border_Services_Agency" + ] + }, + "related": [], + "uuid": "86f1676a-e997-48e5-ae94-7cf9be978110", + "value": "Canada Border Services Agency" + }, + { + "description": "Canadian Coast Guard (CCG)", + "meta": { + "country": "Canada", + "refs": [ + "https://en.wikipedia.org/wiki/Canadian_Coast_Guard" + ] + }, + "related": [], + "uuid": "e81a02a7-5715-44ce-96a7-88c57f46ae47", + "value": "Canadian Coast Guard" + }, + { + "description": "Agence nationale de sécurité (ANS)", + "meta": { + "country": "Chad", + "refs": [ + "https://en.wikipedia.org/wiki/Agence_nationale_de_s%C3%A9curit%C3%A9" + ] + }, + "related": [], + "uuid": "e22ec52e-cb5c-4c71-bc3b-ff2bc3f70574", + "value": "Agence nationale de sécurité" + }, + { + "description": "National Intelligence Agency (ANI) – Agencia Nacional de Inteligencia", + "meta": { + "country": "Chile", + "refs": [ + "https://en.wikipedia.org/wiki/Agencia_Nacional_de_Inteligencia" + ] + }, + "related": [], + "uuid": "8362071e-f496-435f-971c-4368328845e8", + "value": "Agencia Nacional de Inteligencia" + }, + { + "description": "610 Office", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/610_Office" + ] + }, + "related": [], + "uuid": "4323dec5-dfd1-4345-bf1f-5fe5b0296eeb", + "value": "610 Office" + }, + { + "description": "International Department (ID)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/International_Liaison_Department_of_the_Chinese_Communist_Party" + ] + }, + "related": [], + "uuid": "b3b81bc4-7d2f-4c3b-8a73-ef692d3a41c2", + "value": "International Liaison Department of the Chinese Communist Party" + }, + { + "description": "United Front Work Department (UFWD)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/United_Front_Work_Department" + ] + }, + "related": [], + "uuid": "74f852e7-5f99-443e-8289-5a8ed357bf4f", + "value": "United Front Work Department" + }, + { + "description": "Dirección Nacional de Inteligencia (DNI)", + "meta": { + "country": "Colombia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Colombia)" + ] + }, + "related": [], + "uuid": "efda26ed-090a-4e0f-8a0d-81603e68fe23", + "value": "National Intelligence Directorate (Colombia)" + }, + { + "description": "National Intelligence Agency (ANR)", + "meta": { + "country": "Democratic Republic of the Congo", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Democratic_Republic_of_the_Congo)" + ] + }, + "related": [], + "uuid": "18f4cb73-cf4d-4364-8f62-6b38ce3c9ba0", + "value": "National Intelligence Agency (Democratic Republic of the Congo)" + }, + { + "description": "General Staff of Military intelligence (ex-DEMIAP)", + "meta": { + "country": "Democratic Republic of the Congo", + "refs": [ + "https://en.wikipedia.org/wiki/DEMIAP" + ] + }, + "related": [], + "uuid": "36658777-a163-45ca-b197-d5ae07d36a2e", + "value": "DEMIAP" + }, + { + "description": "Sigurnosno-obavještajna agencija (SOA) (Security and Intelligence Agency)", + "meta": { + "country": "Croatia", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "131d3cf0-1715-42f6-b0cd-5b3cb18a77bf", + "value": "Security and Intelligence Agency" + }, + { + "description": "Military Counterintelligence Directorate", + "meta": { + "country": "Cuba", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Contra-Inteligencia_Militar" + ] + }, + "related": [], + "uuid": "5887262d-eb15-4446-ba52-0598d60c3478", + "value": "Dirección de Contra-Inteligencia Militar" + }, + { + "description": "Cyprus Intelligence Service (CIS) (Κυπριακή Υπηρεσία Πληροφοριών)(ΚΥΠ), (former Central Intelligence Service-KYP)", + "meta": { + "country": "Cyprus", + "refs": [ + "https://en.wikipedia.org/wiki/Cyprus_Intelligence_Service" + ] + }, + "related": [], + "uuid": "7bd7428c-4bc7-4603-95b0-509bfb499e14", + "value": "Cyprus Intelligence Service" + }, + { + "description": "Security Information Service (Bezpečnostní informační služba, BIS)", + "meta": { + "country": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Information_Service" + ] + }, + "related": [], + "uuid": "b5f1e4b8-60a0-4b8c-9d37-377039f8d82e", + "value": "Security Information Service" + }, + { + "description": "Office for Foreign Relations and Information (Úřad pro zahraniční styky a informace, ÚZSI)", + "meta": { + "country": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Foreign_Relations_and_Information" + ] + }, + "related": [], + "uuid": "ee4c57c8-66af-4f53-8158-260e9828ba1d", + "value": "Office for Foreign Relations and Information" + }, + { + "description": "Military Intelligence (Vojenské zpravodajství, VZ)", + "meta": { + "country": "Czech Republic", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_(Czech_Republic)" + ] + }, + "related": [], + "uuid": "d28ae9d7-1c88-45b9-bac8-072c65811f2a", + "value": "Military Intelligence (Czech Republic)" + }, + { + "description": "Danish Security and Intelligence Service (Politiets Efterretningstjeneste (PET)).", + "meta": { + "country": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Danish_Security_and_Intelligence_Service" + ] + }, + "related": [], + "uuid": "4409d576-f0dd-4fd3-b351-4aedc762e7cc", + "value": "Danish Security and Intelligence Service" + }, + { + "description": "Danish Defence Intelligence Service (Forsvarets Efterretningstjeneste (FE)).", + "meta": { + "country": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Danish_Defence_Intelligence_Service" + ] + }, + "related": [], + "uuid": "3249024c-3b82-4fe6-b9d5-bc99bf749c21", + "value": "Danish Defence Intelligence Service" + }, + { + "description": "Army Intelligence Center (Efterretningsregimentet (EFR)).", + "meta": { + "country": "Denmark", + "refs": [ + "https://en.wikipedia.org/wiki/Army_Intelligence_Center" + ] + }, + "related": [], + "uuid": "4a38cfe6-e34c-403e-b1b5-2d2d3c616dff", + "value": "Army Intelligence Center" + }, + { + "description": "Gihaz al-Mukhabarat al-Amma (GIS) (General Intelligence Service)", + "meta": { + "country": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Egyptian_General_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "ce15b2bb-9b03-4c16-819a-1db4a62c1857", + "value": "Egyptian General Intelligence Directorate" + }, + { + "description": "Idarat al-Mukhabarat al-Harbyya wa al-Istitla (OMIR) (Office of Military Intelligence and Reconnaissance)", + "meta": { + "country": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Military_intelligence_and_reconnaissance_(Egypt)" + ] + }, + "related": [], + "uuid": "6617d983-6d15-4da4-82ba-92c16dbee518", + "value": "Military intelligence and reconnaissance (Egypt)" + }, + { + "description": "Al-amn al-Watani (HS) (Homeland Security)", + "meta": { + "country": "Egypt", + "refs": [ + "https://en.wikipedia.org/wiki/Egyptian_Homeland_security" + ] + }, + "related": [], + "uuid": "1aa7a0e2-95af-436f-94dc-70dae06b2718", + "value": "Egyptian Homeland security" + }, + { + "description": "National Security Office", + "meta": { + "country": "Eritrea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Office_(Eritrea)" + ] + }, + "related": [], + "uuid": "019ecff2-c82e-428c-8a3c-763719f03463", + "value": "National Security Office (Eritrea)" + }, + { + "description": "Estonian Internal Security Service (KaPo) (Kaitsepolitseiamet)", + "meta": { + "country": "Estonia", + "refs": [ + "https://en.wikipedia.org/wiki/Estonian_Internal_Security_Service" + ] + }, + "related": [], + "uuid": "5fc18e0b-efcd-4573-8fa5-6fd219b160d4", + "value": "Estonian Internal Security Service" + }, + { + "description": "Estonian Foreign Intelligence Service (VLA) (Välisluureamet)", + "meta": { + "country": "Estonia", + "refs": [ + "https://en.wikipedia.org/wiki/Estonian_Foreign_Intelligence_Service" + ] + }, + "related": [], + "uuid": "9a43103f-b175-4e9e-8a34-4ea86a2acd6b", + "value": "Estonian Foreign Intelligence Service" + }, + { + "description": "National Intelligence and Security Service (NISS)", + "meta": { + "country": "Ethiopia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Ethiopia)" + ] + }, + "related": [], + "uuid": "58a8317e-a50b-4bf1-8043-d441783d60d2", + "value": "National Intelligence and Security Service (Ethiopia)" + }, + { + "description": "Finnish Defence Intelligence Agency – Puolustusvoimien tiedustelulaitos (PVTIEDL) / Försvarsmaktens underrättelsetjänst", + "meta": { + "country": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Finnish_Defence_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "cfde190a-6fde-4aae-9900-8df157094541", + "value": "Finnish Defence Intelligence Agency" + }, + { + "description": "Defense Command Intelligence Division – Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)", + "meta": { + "country": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Division_(Finland)" + ] + }, + "related": [], + "uuid": "b2b7e576-fc5f-432f-9614-1992d2c303c8", + "value": "Intelligence Division (Finland)" + }, + { + "description": "Finnish Security Intelligence Service (SUPO) – Suojelupoliisi / Skyddspolisen", + "meta": { + "country": "Finland", + "refs": [ + "https://en.wikipedia.org/wiki/Finnish_Security_Intelligence_Service" + ] + }, + "related": [], + "uuid": "3adca9a0-6160-4a47-a58b-2ab1094002db", + "value": "Finnish Security Intelligence Service" + }, + { + "description": "National Centre for Counter Terrorism (CNRLT, Coordination nationale du renseignement et de la lutte contre le terrorisme)", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/National_Centre_for_Counter_Terrorism" + ] + }, + "related": [], + "uuid": "bfdd80f9-058b-46a4-a5be-a88c5237a1b2", + "value": "National Centre for Counter Terrorism" + }, + { + "description": "General Directorate for Internal Security (DGSI; Direction générale de la sécurité intérieure) – Domestic counter-terrorism and counter-espionage intelligence.", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_for_Internal_Security" + ] + }, + "related": [], + "uuid": "0d16e663-be8d-4560-b696-f5d0ae4bbbcc", + "value": "General Directorate for Internal Security" + }, + { + "description": "direction nationale du renseignement territorial (DNRT)", + "meta": { + "country": "France" + }, + "related": [], + "uuid": "e3c6f868-95cb-4a3d-8f60-805dd38f9b08", + "value": "direction nationale du renseignement territorial (DNRT)" + }, + { + "description": "Sous-direction anti-terroriste (SDAT)", + "meta": { + "country": "France" + }, + "related": [], + "uuid": "57d2a3a4-13fd-4923-bbe8-a3689203c38d", + "value": "Sous-direction anti-terroriste (SDAT)" + }, + { + "description": "Directorate-General for External Security (DGSE; Direction générale de la sécurité extérieure) – Foreign intelligence relating to national security.", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate-General_for_External_Security" + ] + }, + "related": [], + "uuid": "412139c6-553f-4d33-8ad3-ed9a50308c02", + "value": "Directorate-General for External Security" + }, + { + "description": "Direction du Renseignement et de la Sécurité de la Défense (DRSD; Direction du Renseignement et de la Sécurité de la Défense) – Foreign intelligence relating to national security.", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/DRSD" + ] + }, + "related": [], + "uuid": "93db2ada-9ae1-4cea-94ee-086542ed5ac7", + "value": "DRSD" + }, + { + "description": "Directorate of Military Intelligence (DRM; Direction du renseignement militaire) – Military intelligence.", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_du_renseignement_militaire" + ] + }, + "related": [], + "uuid": "93cd0bbb-eb00-474f-98b0-3f48364193a6", + "value": "Direction du renseignement militaire" + }, + { + "description": "Tracfin", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Tracfin" + ] + }, + "related": [], + "uuid": "4e2cea82-6ba6-4ffe-9fe4-0869169bd2b9", + "value": "Tracfin" + }, + { + "description": "Direction Nationale du Renseignement et des Enquêtes Douanières (DNRED)", + "meta": { + "country": "France", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_Nationale_du_Renseignement_et_des_Enqu%C3%AAtes_Douani%C3%A8res" + ] + }, + "related": [], + "uuid": "b1c5c3e7-6b60-4102-9019-af123f56888c", + "value": "Direction Nationale du Renseignement et des Enquêtes Douanières" + }, + { + "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", + "meta": { + "country": "Gambia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" + ] + }, + "related": [], + "uuid": "079ca4ac-ce32-4c9d-8a50-d3222465007a", + "value": "State Security Service (Georgia)" + }, + { + "description": "Georgian Intelligence Service (GIS) − საქართველოს დაზვერვის სამსახური", + "meta": { + "country": "Gambia", + "refs": [ + "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" + ] + }, + "related": [], + "uuid": "58fb9521-6644-4e38-b989-a3f7f516087a", + "value": "Georgian Intelligence Service" + }, + { + "description": "Military Intelligence Department", + "meta": { + "country": "Gambia" + }, + "related": [], + "uuid": "c4a586c0-b722-4230-953e-027a27c7ba75", + "value": "Military Intelligence Department" + }, + { + "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", + "meta": { + "country": "Georgia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" + ] + }, + "related": [], + "uuid": "079ca4ac-ce32-4c9d-8a50-d3222465007a", + "value": "State Security Service (Georgia)" + }, + { + "description": "Georgian Intelligence Service (GIS) − საქართველოს დაზვერვის სამსახური", + "meta": { + "country": "Georgia", + "refs": [ + "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" + ] + }, + "related": [], + "uuid": "58fb9521-6644-4e38-b989-a3f7f516087a", + "value": "Georgian Intelligence Service" + }, + { + "description": "Military Intelligence Department", + "meta": { + "country": "Georgia" + }, + "related": [], + "uuid": "c4a586c0-b722-4230-953e-027a27c7ba75", + "value": "Military Intelligence Department" + }, + { + "description": "Bundesnachrichtendienst (BND): Federal Intelligence Service", + "meta": { + "country": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Bundesnachrichtendienst" + ] + }, + "related": [], + "uuid": "e3f59c3c-4d69-4e74-8ec2-9f7a0de50537", + "value": "Bundesnachrichtendienst" + }, + { + "description": "Bundesamt für Verfassungsschutz (BfV): Federal Office for the Protection of the Constitution", + "meta": { + "country": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Bundesamt_f%C3%BCr_Verfassungsschutz" + ] + }, + "related": [], + "uuid": "782b696b-ba2b-4a79-b7dd-0e31ef98bd42", + "value": "Bundesamt für Verfassungsschutz" + }, + { + "description": "Bundesamt für Sicherheit in der Informationstechnik (BSI): Federal Office for Information Security", + "meta": { + "country": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Office_for_Information_Security" + ] + }, + "related": [], + "uuid": "8b8a5279-4e92-48f2-b81e-85df8f4f496f", + "value": "Federal Office for Information Security" + }, + { + "description": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology", + "meta": { + "country": "Germany" + }, + "related": [], + "uuid": "01a5351d-ab56-4df7-b4d4-0f74e08559e6", + "value": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology" + }, + { + "description": "Militärischer Abschirmdienst (MAD): Military Counterintelligence Service", + "meta": { + "country": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Abschirmdienst" + ] + }, + "related": [], + "uuid": "15e320d8-a1a8-463a-95bd-13f61a9877ce", + "value": "Militärischer Abschirmdienst" + }, + { + "description": "Bureau of National Investigations (BNI) – (Internal Intelligence Agency)", + "meta": { + "country": "Ghana", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_National_Investigations" + ] + }, + "related": [], + "uuid": "3bed4dda-db2f-430c-8fce-3b86f8f3afee", + "value": "Bureau of National Investigations" + }, + { + "description": "National Intelligence Service (ΕΥΠ) – Εθνική Υπηρεσία Πληροφοριών", + "meta": { + "country": "Greece", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Greece)" + ] + }, + "related": [], + "uuid": "4a79e5f4-748b-41a3-83fb-71eee069375f", + "value": "National Intelligence Service (Greece)" + }, + { + "description": "E Division – Intelligence Division", + "meta": { + "country": "Greece" + }, + "related": [], + "uuid": "98c22aec-1e9a-4631-8c44-a34aa65826a8", + "value": "E Division – Intelligence Division" + }, + { + "description": "National Intelligence and Security Agency (NISA)[6][7][8][9]", + "meta": { + "country": "Guyana", + "refs": [ + "https://en.wikipedia.org#cite_note-6" + ] + }, + "related": [], + "uuid": "58065e67-7efe-4500-ad88-fac1c5632996", + "value": "National Intelligence and Security Agency (NISA)[6][7][8][9]" + }, + { + "description": "Service d'Intelligence National (SIN) (National Intelligence Service)", + "meta": { + "country": "Haiti", + "refs": [ + "https://en.wikipedia.org/wiki/Service_d%27Intelligence_National" + ] + }, + "related": [], + "uuid": "2cf3d2cd-14a2-4732-ad51-77dcff68fde6", + "value": "Service d'Intelligence National" + }, + { + "description": "Információs Hivatal (IH) (Information Office)", + "meta": { + "country": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Inform%C3%A1ci%C3%B3s_Hivatal" + ] + }, + "related": [], + "uuid": "592c1984-0548-4ae0-a028-d5d40b9d1a07", + "value": "Információs Hivatal" + }, + { + "description": "Alkotmányvédelmi Hivatal (AH) (Constitution Protection Office)", + "meta": { + "country": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Nemzetbiztons%C3%A1gi_Hivatal" + ] + }, + "related": [], + "uuid": "d847663b-861c-4714-837c-7ec7fb592a61", + "value": "Nemzetbiztonsági Hivatal" + }, + { + "description": "Terrorelhárítási Központ (TEK) (Counter Terrorism Centre)", + "meta": { + "country": "Hungary", + "refs": [ + "https://en.wikipedia.org/wiki/Terrorelh%C3%A1r%C3%ADt%C3%A1si_K%C3%B6zpont" + ] + }, + "related": [], + "uuid": "e2448e45-0cc2-40b6-ba2a-779424114f47", + "value": "Terrorelhárítási Központ" + }, + { + "description": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)", + "meta": { + "country": "Hungary" + }, + "related": [], + "uuid": "0c7b1041-c63b-4704-ad2a-760472138ead", + "value": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)" + }, + { + "description": "Nemzeti Információs Központ (NIK) (National Information Center)", + "meta": { + "country": "Hungary" + }, + "related": [], + "uuid": "9fb8bba5-9f4d-4290-ac01-2e93d58c50c2", + "value": "Nemzeti Információs Központ (NIK) (National Information Center)" + }, + { + "description": "The National Police Commissioner's Analysis Unit – Greiningardeild Ríkislögreglustjóra (GRLS)", + "meta": { + "country": "Iceland", + "refs": [ + "https://en.wikipedia.org/wiki/Icelandic_Police#The_Icelandic_Intelligence_Service" + ] + }, + "related": [], + "uuid": "8a4e572f-4199-41e3-a4ca-a491ebb715a4", + "value": "Icelandic Police" + }, + { + "description": "Icelandic Defense Agency's Analysis Unit – Greiningardeild Varnarmálastofnunar Íslands (GVMSÍ) (Defunct)", + "meta": { + "country": "Iceland", + "refs": [ + "https://en.wikipedia.org/wiki/Icelandic_Crisis_Response_Unit#Intelligence_gathering" + ] + }, + "related": [], + "uuid": "7e695cdd-7a77-4ddd-a5e6-055a4ccac360", + "value": "Icelandic Crisis Response Unit" + }, + { + "description": "Research and Analysis Wing (R&AW)", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Research_and_Analysis_Wing" + ] + }, + "related": [], + "uuid": "abcf3b4c-cd9d-4952-ac03-6579337bed6c", + "value": "Research and Analysis Wing" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Bureau_(India)" + ] + }, + "related": [], + "uuid": "072ada2e-b7fd-4aab-8a47-d25125ecb89b", + "value": "Intelligence Bureau (India)" + }, + { + "description": "National Investigation Agency[10]", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/National_Investigation_Agency" + ] + }, + "related": [], + "uuid": "6f31ab99-8586-462c-8bcd-0cb5c53d3a08", + "value": "National Investigation Agency" + }, + { + "description": "National Technical Research Organisation (NTRO)[10]", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/National_Technical_Research_Organisation" + ] + }, + "related": [], + "uuid": "4fe2b645-2cf4-4648-9215-e2498c1413e6", + "value": "National Technical Research Organisation" + }, + { + "description": "Directorate of Revenue Intelligence", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Revenue_Intelligence" + ] + }, + "related": [], + "uuid": "017f9f3d-29fc-4deb-9b29-0258203137e7", + "value": "Directorate of Revenue Intelligence" + }, + { + "description": "Economic Intelligence Council", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Finance_(India)" + ] + }, + "related": [], + "uuid": "d2e0928d-b54a-4691-a7fc-a7e8b003e606", + "value": "Ministry of Finance (India)" + }, + { + "description": "Enforcement Directorate", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Enforcement_Directorate" + ] + }, + "related": [], + "uuid": "6354ff63-b884-4f25-b60d-d9a9ec7cec99", + "value": "Enforcement Directorate" + }, + { + "description": "Directorate General of GST Intelligence (DGGI)[11]", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_GST_Intelligence" + ] + }, + "related": [], + "uuid": "d5755ae3-fa64-4c91-928d-cb0e242f100b", + "value": "Directorate General of GST Intelligence" + }, + { + "description": "State Intelligence Agency (BIN) – Badan Intelijen Negara", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/State_Intelligence_Agency_(Indonesia)" + ] + }, + "related": [], + "uuid": "1077d396-a996-45e4-a809-9e53219203ff", + "value": "State Intelligence Agency (Indonesia)" + }, + { + "description": "Indonesian Strategic Intelligence Agency (BAIS) – Badan Intelijen Strategis Tentara Nasional Indonesia", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Strategic_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "9abb4db2-6055-48cc-af97-35a9b00f6221", + "value": "Indonesian Strategic Intelligence Agency" + }, + { + "description": "Indonesian Army Intelligence Centre (PUSINTELAD) – Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Army_Intelligence_Centre" + ] + }, + "related": [], + "uuid": "bea6d08f-5032-4412-8555-1c0a570ac727", + "value": "Indonesian Army Intelligence Centre" + }, + { + "description": "National Cyber and Crypto Agency (BSSN) – Badan Siber dan Sandi Negara", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Cyber_and_Crypto_Agency" + ] + }, + "related": [], + "uuid": "9574bf94-3eb2-478c-8e99-228495533021", + "value": "National Cyber and Crypto Agency" + }, + { + "description": "Deputy Attorney General on Intelligence (Under the Attorney General's Office) – Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Attorney_General%27s_Office_of_Indonesia" + ] + }, + "related": [], + "uuid": "9ab6bb70-db49-47d6-a395-bb0a1a8966ce", + "value": "Attorney General's Office of Indonesia" + }, + { + "description": "Directorate of Immigration Intelligence – Direktorat Intelijen Imigrasi", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Immigration_(Indonesia)" + ] + }, + "related": [], + "uuid": "773958ce-b79e-49b3-a6df-e59d8338cacc", + "value": "Directorate General of Immigration (Indonesia)" + }, + { + "description": "National Narcotics Agency Intelligence Section – Seksi Intelijen Badan Narkotika Nasional", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Anti-Narcotics_Agency_(Indonesia)" + ] + }, + "related": [], + "uuid": "5cc5cb1c-fa1c-4755-9170-df171cb3d7fd", + "value": "National Anti-Narcotics Agency (Indonesia)" + }, + { + "description": "Indonesian National Police Intelligence and Security Agency - Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.orghttps://id.wikipedia.org/wiki/Badan_Intelijen_dan_Keamanan_Kepolisian_Negara_Republik_Indonesia" + ] + }, + "related": [], + "uuid": "dc5d6ed7-155a-449f-92f0-c4b71b796a6c", + "value": "id:Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" + }, + { + "description": "Customs & Excise Sub-Directorate of Intelligence – Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Customs_and_Excise_(Indonesia)" + ] + }, + "related": [], + "uuid": "897f0990-a6e1-4477-a203-c64ed60851f5", + "value": "Directorate General of Customs and Excise (Indonesia)" + }, + { + "description": "Indonesian Financial Transaction Reports and Analysis Center (PPATK) – Pusat Pelaporan dan Analisis Transaksi Keuangan", + "meta": { + "country": "Indonesia", + "refs": [ + "https://en.wikipedia.org/wiki/Indonesian_Financial_Transaction_Reports_and_Analysis_Center" + ] + }, + "related": [], + "uuid": "5c5196d6-f980-4232-9384-7ddcafdaf4e4", + "value": "Indonesian Financial Transaction Reports and Analysis Center" + }, + { + "description": "Ministry of Intelligence (VAJA)", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Intelligence_(Iran)" + ] + }, + "related": [], + "uuid": "ef2b6fc1-fabc-4935-999b-bb169f29f58d", + "value": "Ministry of Intelligence (Iran)" + }, + { + "description": "General Security Directorate - (GSD) - (Internal security agency)", + "meta": { + "country": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/General_Security_Directorate_(Iraq)" + ] + }, + "related": [], + "uuid": "652232a1-4092-42fe-91d6-27582e403283", + "value": "General Security Directorate (Iraq)" + }, + { + "description": "Iraqi National Intelligence Service - (INIS) - (Foreign intelligence and Special operations)", + "meta": { + "country": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Iraqi_National_Intelligence_Service" + ] + }, + "related": [], + "uuid": "75b05c4d-61c1-4086-9579-612e3aef56f6", + "value": "Iraqi National Intelligence Service" + }, + { + "description": "Falcons Intelligence Cell - (FIC) - (Military intelligence)", + "meta": { + "country": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Falcons_Intelligence_Cell" + ] + }, + "related": [], + "uuid": "ad89023e-a901-4a54-82e8-5289625f82bf", + "value": "Falcons Intelligence Cell" + }, + { + "description": "Kurdistan Region Security Council (KRSC) - (Regional security agency)", + "meta": { + "country": "Iraq", + "refs": [ + "https://en.wikipedia.org/wiki/Kurdistan_Region_Security_Council" + ] + }, + "related": [], + "uuid": "28c4d072-ee11-4b95-8f44-6b222f020af5", + "value": "Kurdistan Region Security Council" + }, + { + "description": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior", + "meta": { + "country": "Iraq" + }, + "related": [], + "uuid": "ebba80ee-46a8-475c-a53a-b6bbcbbfa0d8", + "value": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior" + }, + { + "description": "Directorate of Military Intelligence (G2)", + "meta": { + "country": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Ireland)" + ] + }, + "related": [], + "uuid": "6c0925fe-25c5-44f6-9ffe-960e2551d9a5", + "value": "Directorate of Military Intelligence (Ireland)" + }, + { + "description": "Communications and Information Services Corps (CIS) SIGINT Section", + "meta": { + "country": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/CIS_Corps_(Ireland)" + ] + }, + "related": [], + "uuid": "ed89af3e-8773-4a0d-8b3a-6303d3ab109d", + "value": "CIS Corps (Ireland)" + }, + { + "description": "Mossad (Foreign Intelligence and Special Operations)", + "meta": { + "country": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Mossad" + ] + }, + "related": [], + "uuid": "5dd34791-637f-4944-9c56-d49c2ee0840c", + "value": "Mossad" + }, + { + "description": "Shin Bet (Internal Security Service)", + "meta": { + "country": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Shin_Bet" + ] + }, + "related": [], + "uuid": "45cfc48f-0e34-4e49-9601-013e5a9ca7e8", + "value": "Shin Bet" + }, + { + "description": "Aman (Military intelligence)", + "meta": { + "country": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Israel)" + ] + }, + "related": [], + "uuid": "2f3be48a-ca0f-4915-bd21-103bee72b4c5", + "value": "Military Intelligence Directorate (Israel)" + }, + { + "description": "Lahav 433 (Police intelligence)", + "meta": { + "country": "Israel", + "refs": [ + "https://en.wikipedia.org/wiki/Lahav_433" + ] + }, + "related": [], + "uuid": "31ca4a74-2e19-4d24-bfbc-37f68273156b", + "value": "Lahav 433" + }, + { + "description": "Agenzia Informazioni e Sicurezza Interna (AISI) - Agency for Internal Information and Security", + "meta": { + "country": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Interna" + ] + }, + "related": [], + "uuid": "8bc3d321-5a06-4a53-a52c-adee36c1e4ef", + "value": "Agenzia Informazioni e Sicurezza Interna" + }, + { + "description": "Agenzia Informazioni e Sicurezza Esterna (AISE) - Agency for External Information and Security", + "meta": { + "country": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Esterna" + ] + }, + "related": [], + "uuid": "7d5228d1-b5d1-4098-a4f7-88ffdd0120d6", + "value": "Agenzia Informazioni e Sicurezza Esterna" + }, + { + "description": "Centro Intelligence Interforze (CII) - Joint Intelligence Center", + "meta": { + "country": "Italy", + "refs": [ + "https://en.wikipedia.org/wiki/Centro_Intelligence_Interforze" + ] + }, + "related": [], + "uuid": "0f7bbef5-0718-4e2e-9d01-54db15e05010", + "value": "Centro Intelligence Interforze" + }, + { + "description": "Financial Investigations Division (FID)[14]", + "meta": { + "country": "Jamaica", + "refs": [ + "https://en.wikipedia.org#cite_note-14" + ] + }, + "related": [], + "uuid": "4f69c540-0afd-4170-8774-efa4a5528f92", + "value": "Financial Investigations Division (FID)[14]" + }, + { + "description": "Cabinet Intelligence and Research Office (CIRO)", + "meta": { + "country": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Cabinet_Intelligence_and_Research_Office" + ] + }, + "related": [], + "uuid": "290ab7cd-2459-4613-b5e2-9ed298a361c1", + "value": "Cabinet Intelligence and Research Office" + }, + { + "description": "Defense Intelligence Headquarters (DIH)", + "meta": { + "country": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Headquarters" + ] + }, + "related": [], + "uuid": "1e768c82-802a-46f4-b689-a25024fcab5b", + "value": "Defense Intelligence Headquarters" + }, + { + "description": "Public Security Intelligence Agency (PSIA)", + "meta": { + "country": "Japan", + "refs": [ + "https://en.wikipedia.org/wiki/Public_Security_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "e783bdf1-fe78-4156-94cc-221f3aa7e3d6", + "value": "Public Security Intelligence Agency" + }, + { + "description": "General Intelligence Department (GID) - (Da’irat al-Mukhabarat al-’Ammah)", + "meta": { + "country": "Jordan", + "refs": [ + "https://en.wikipedia.org/wiki/Dairat_al-Mukhabarat_al-Ammah" + ] + }, + "related": [], + "uuid": "f4ff9460-a84c-4c90-9167-298021c124d0", + "value": "Dairat al-Mukhabarat al-Ammah" + }, + { + "description": "National Intelligence Service(NIS)", + "meta": { + "country": "Kenya", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Kenya)" + ] + }, + "related": [], + "uuid": "4344c9a2-a1a0-4294-bd1e-df0cbebb011d", + "value": "National Intelligence Service (Kenya)" + }, + { + "description": "Directorate of Criminal Investigation(DCI)", + "meta": { + "country": "Kenya", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Kenya)" + ] + }, + "related": [], + "uuid": "a2e078b3-c1bd-49c1-a3c0-cf626b15c254", + "value": "Criminal Investigation Department (Kenya)" + }, + { + "description": "Military Intelligence(MI)", + "meta": { + "country": "Kenya", + "refs": [ + "https://en.wikipedia.orghttps://mod.go.ke/reports/cdf-opens-military-intelligence-corps-headquarters/" + ] + }, + "related": [], + "uuid": "5d8febf9-865f-4e2b-b4b3-9d6e54dcb1ae", + "value": "Military Intelligence(MI)" + }, + { + "description": "State Committee for National Security (UKMK/GKNB)", + "meta": { + "country": "Kyrgyzstan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Kyrgyzstan)" + ] + }, + "related": [], + "uuid": "26969b15-f7a4-4be4-8c02-a3bb97c945f7", + "value": "State Committee for National Security (Kyrgyzstan)" + }, + { + "description": "General Directorate of General Security", + "meta": { + "country": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_of_General_Security" + ] + }, + "related": [], + "uuid": "bf92b0ec-a628-44ac-b3f0-3ddd07987ff7", + "value": "General Directorate of General Security" + }, + { + "description": "The Information Branch", + "meta": { + "country": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/The_Information_Branch" + ] + }, + "related": [], + "uuid": "1f553216-bb0d-44c9-942f-a4a044458791", + "value": "The Information Branch" + }, + { + "description": "Lebanese State Security", + "meta": { + "country": "Lebanon", + "refs": [ + "https://en.wikipedia.org/wiki/Lebanese_State_Security" + ] + }, + "related": [], + "uuid": "f639a810-b2aa-4c1e-b982-529dd690675c", + "value": "Lebanese State Security" + }, + { + "description": "National Security Agency", + "meta": { + "country": "Liberia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Liberia)" + ] + }, + "related": [], + "uuid": "0e6a7927-b0be-4de9-b835-7ca6c6bd2f38", + "value": "National Security Agency (Liberia)" + }, + { + "description": "State Security Department - (Valstybes saugumo departamentas (VSD))", + "meta": { + "country": "Lithuania", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Department_of_Lithuania" + ] + }, + "related": [], + "uuid": "e4621475-8c69-4698-b7dc-f783c3039d9a", + "value": "State Security Department of Lithuania" + }, + { + "description": "Second Investigation Department - (Antrasis operatyvinių tarnybų departamentas (AOTD))", + "meta": { + "country": "Lithuania", + "refs": [ + "https://en.wikipedia.org/wiki/Second_Investigation_Department" + ] + }, + "related": [], + "uuid": "e8c01f2a-e94e-473c-aeca-452053193770", + "value": "Second Investigation Department" + }, + { + "description": "Luxembourg State Intelligence Service - (Service de Renseignement de l'État Luxembourgeois)", + "meta": { + "country": "Luxembourg", + "refs": [ + "https://en.wikipedia.org/wiki/Service_de_Renseignement_de_l%E2%80%99%C3%89tat" + ] + }, + "related": [], + "uuid": "342a3284-8d00-4ecb-ac74-eb85cef22412", + "value": "Service de Renseignement de l’État" + }, + { + "description": "Central Intelligence Service (CIS)[15]", + "meta": { + "country": "Madagascar", + "refs": [ + "https://en.wikipedia.org#cite_note-15" + ] + }, + "related": [], + "uuid": "c98a189e-1a23-49dc-852f-621b03b061fd", + "value": "Central Intelligence Service (CIS)[15]" + }, + { + "description": "Malaysian Defence Intelligence Organisation (Military Intelligence)[16]", + "meta": { + "country": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Malaysian_Defence_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "493a00fd-e8c4-4f12-8498-a4e74c4453f2", + "value": "Malaysian Defence Intelligence Organisation" + }, + { + "description": "Malaysian External Intelligence Organisation (Foreign Intelligence)", + "meta": { + "country": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Research_Division_of_the_Prime_Minister%27s_Department" + ] + }, + "related": [], + "uuid": "027ca2ea-b415-45ea-a4f2-4fb35008cfdd", + "value": "Research Division of the Prime Minister's Department" + }, + { + "description": "Malaysian Special Branch (Police & Internal Intelligence)[17]", + "meta": { + "country": "Malaysia", + "refs": [ + "https://en.wikipedia.org/wiki/Malaysian_Special_Branch" + ] + }, + "related": [], + "uuid": "feb9892a-8fd2-4899-adae-ee4e33fd520c", + "value": "Malaysian Special Branch" + }, + { + "description": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)", + "meta": { + "country": "Mexico" + }, + "related": [], + "uuid": "d4baf402-060b-482a-831f-d4c8508bc676", + "value": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)" + }, + { + "description": "Assistant Attorney General's Office for Special Investigations on Organized Crime (SEIDO / PGR)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Assistant_Attorney_General%27s_Office_for_Special_Investigations_on_Organized_Crime" + ] + }, + "related": [], + "uuid": "3a1930b6-ecc6-4b67-9db0-39a2f200c49e", + "value": "Assistant Attorney General's Office for Special Investigations on Organized Crime" + }, + { + "description": "Intelligence Division of the Federal Police (Division de Inteligencia – CNS / Policia Federal)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Police_(Mexico)#Intelligence_Division" + ] + }, + "related": [], + "uuid": "47a5c47e-3b9f-44d5-9e8c-e7dc3870a9e6", + "value": "Federal Police (Mexico)" + }, + { + "description": "National Intelligence Centre (CNI)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Centre_(M%C3%A9xico)" + ] + }, + "related": [], + "uuid": "9ed45f0a-df28-4811-8d4c-05b82e8488c3", + "value": "National Intelligence Centre (México)" + }, + { + "description": "2nd Section of the National Defense Intelligence Staff (SEDENA S-2 – Seccion 2da: Inteligencia del Estado Mayor)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Estado_Mayor_Presidencial" + ] + }, + "related": [], + "uuid": "ca28e231-187d-4f83-98a1-6d4f8cc46f27", + "value": "Estado Mayor Presidencial" + }, + { + "description": "Military Intelligence – National Defense Ministry (Inteligencia Militar – SEDENA / Ejercito y Fuerza Aerea)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/SEDENA" + ] + }, + "related": [], + "uuid": "7f7c120a-0b30-4ed1-82f1-f64342bb2d13", + "value": "SEDENA" + }, + { + "description": "Naval Intelligence - (Inteligencia Naval / SEMAR / Marina Armada)", + "meta": { + "country": "Mexico", + "refs": [ + "https://en.wikipedia.org/wiki/Secretariat_of_the_Navy" + ] + }, + "related": [], + "uuid": "b523f53b-9ed9-4eab-8e65-be9cd5ccf085", + "value": "Secretariat of the Navy" + }, + { + "description": "Information and Security Service (SIS)[18]", + "meta": { + "country": "Moldova", + "refs": [ + "https://en.wikipedia.org/wiki/Information_and_Security_Service_of_the_Republic_of_Moldova" + ] + }, + "related": [], + "uuid": "c85c356a-e1f6-4aa6-8241-5016eb1bf7ae", + "value": "Information and Security Service of the Republic of Moldova" + }, + { + "description": "General Intelligence Agency of Mongolia (GIA)", + "meta": { + "country": "Mongolia", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Agency_of_Mongolia" + ] + }, + "related": [], + "uuid": "55777502-bbef-4184-9df9-b57e980576a7", + "value": "General Intelligence Agency of Mongolia" + }, + { + "description": "National Security Agency (ANB)", + "meta": { + "country": "Montenegro", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency_(Montenegro)" + ] + }, + "related": [], + "uuid": "bd108ae8-fad2-4569-b89e-cf22d61eb6d5", + "value": "National Security Agency (Montenegro)" + }, + { + "description": "General Directorate for Territorial Surveillance - Direction de la Surveillance du Territoire (DST)", + "meta": { + "country": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/General_Directorate_for_Territorial_Surveillance_(Morocco)" + ] + }, + "related": [], + "uuid": "d8de0303-fa10-499d-a430-763cfab9dcc5", + "value": "General Directorate for Territorial Surveillance (Morocco)" + }, + { + "description": "Deuxième Bureau (Morocco) - Military secret service[19]", + "meta": { + "country": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/Deuxi%C3%A8me_Bureau_(Morocco)" + ] + }, + "related": [], + "uuid": "92fd35d5-b044-4a5a-8a6d-8de01b08792d", + "value": "Deuxième Bureau (Morocco)" + }, + { + "description": "Directorate of Research and Documentation - Direction Generale pour l'Etude et la Documentation (DGED)", + "meta": { + "country": "Morocco", + "refs": [ + "https://en.wikipedia.org/wiki/Direction_Generale_pour_l%27Etude_et_la_Documentation" + ] + }, + "related": [], + "uuid": "ac9da77b-e6c7-46af-8acf-392932689dd9", + "value": "Direction Generale pour l'Etude et la Documentation" + }, + { + "description": "Office of the Chief of Military Security Affairs (OCMSA)", + "meta": { + "country": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_the_Chief_of_Military_Security_Affairs" + ] + }, + "related": [], + "uuid": "fcc92e87-de59-49ab-9332-5e48eef1fa7b", + "value": "Office of the Chief of Military Security Affairs" + }, + { + "description": "Bureau Of Special Investigation (BSI)", + "meta": { + "country": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_Of_Special_Investigation" + ] + }, + "related": [], + "uuid": "3fa0c735-60a6-49d9-b56b-fc09d536f0ac", + "value": "Bureau Of Special Investigation" + }, + { + "description": "Special Intelligence Department (SID)", + "meta": { + "country": "Myanmar", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Intelligence_Department" + ] + }, + "related": [], + "uuid": "69e33942-bc8e-46ed-ade6-dd77280bd866", + "value": "Special Intelligence Department" + }, + { + "description": "Namibia Central Intelligence Service (NCIS)", + "meta": { + "country": "Namibia", + "refs": [ + "https://en.wikipedia.org/wiki/Namibia_Central_Intelligence_Service" + ] + }, + "related": [], + "uuid": "287fa8ae-487f-431f-b3f4-81d88c7d2189", + "value": "Namibia Central Intelligence Service" + }, + { + "description": "Directorate of Military Intelligence (DMI)", + "meta": { + "country": "Nepal", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence,_Nepal" + ] + }, + "related": [], + "uuid": "75189e48-a3f9-4966-a288-b4456c071b3f", + "value": "Directorate of Military Intelligence, Nepal" + }, + { + "description": "National Investigation Department (NID)", + "meta": { + "country": "Nepal", + "refs": [ + "https://en.wikipedia.org/wiki/National_Investigation_Department_of_Nepal" + ] + }, + "related": [], + "uuid": "2bf3bd7b-55d7-4749-8e27-073ed7c338a5", + "value": "National Investigation Department of Nepal" + }, + { + "description": "General Intelligence and Security Service - Algemene Inlichtingen en Veiligheidsdienst (AIVD)", + "meta": { + "country": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_and_Security_Service" + ] + }, + "related": [], + "uuid": "707b8763-2dc2-4be8-add9-87e6283d4c02", + "value": "General Intelligence and Security Service" + }, + { + "description": "Joint Sigint Cyber Unit (JSCU)", + "meta": { + "country": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Sigint_Cyber_Unit" + ] + }, + "related": [], + "uuid": "cdcb6b54-4797-4def-92f3-a5839880258e", + "value": "Joint Sigint Cyber Unit" + }, + { + "description": "National Coordinator for Counterterrorism and Security - Nationaal Coördinator Terrorismebestrijding en Veiligheid (NCTV)", + "meta": { + "country": "Netherlands", + "refs": [ + "https://en.wikipedia.org/wiki/National_Coordinator_for_Counterterrorism_and_Security" + ] + }, + "related": [], + "uuid": "f0f1f017-e260-485c-bc87-b134ae021685", + "value": "National Coordinator for Counterterrorism and Security" + }, + { + "description": "Team Criminal Intelligence (KMar-TCI)", + "meta": { + "country": "Netherlands" + }, + "related": [], + "uuid": "504dea41-803d-4abd-82a7-717494d806d1", + "value": "Team Criminal Intelligence (KMar-TCI)" + }, + { + "description": "Team Criminal Intelligence (FIOD-TCI)", + "meta": { + "country": "Netherlands" + }, + "related": [], + "uuid": "3e261b0e-212e-488e-b835-b9cc0ec3639b", + "value": "Team Criminal Intelligence (FIOD-TCI)" + }, + { + "description": "Government Communications Security Bureau[20]", + "meta": { + "country": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/Government_Communications_Security_Bureau" + ] + }, + "related": [], + "uuid": "f3a1add2-1575-4556-a983-51cd89cab66d", + "value": "Government Communications Security Bureau" + }, + { + "description": "New Zealand Security Intelligence Service[20]", + "meta": { + "country": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/New_Zealand_Security_Intelligence_Service" + ] + }, + "related": [], + "uuid": "79309d78-df9b-4129-9749-31babdcc1f1a", + "value": "New Zealand Security Intelligence Service" + }, + { + "description": "National Assessments Bureau[20]", + "meta": { + "country": "New Zealand", + "refs": [ + "https://en.wikipedia.org/wiki/National_Assessments_Bureau" + ] + }, + "related": [], + "uuid": "b3af994c-6f11-4bb0-bee6-46d5a8820e63", + "value": "National Assessments Bureau" + }, + { + "description": "National Intelligence Agency (Foreign Intelligence and Counterintelligence)", + "meta": { + "country": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Nigeria)" + ] + }, + "related": [], + "uuid": "69b2efc9-d1d1-49cc-8edb-696791a1c672", + "value": "National Intelligence Agency (Nigeria)" + }, + { + "description": "Defence Intelligence Agency (Military Intelligence)", + "meta": { + "country": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence_Agency_(Nigeria)" + ] + }, + "related": [], + "uuid": "51c4ca97-540b-43ea-8bdb-a65cae740eee", + "value": "Defence Intelligence Agency (Nigeria)" + }, + { + "description": "State Security Service (Internal Security)", + "meta": { + "country": "Nigeria", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Nigeria)" + ] + }, + "related": [], + "uuid": "4b936de0-9a29-41a3-ac41-a453066bb2af", + "value": "State Security Service (Nigeria)" + }, + { + "description": "Reconnaissance General Bureau[21]", + "meta": { + "country": "North Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Reconnaissance_General_Bureau" + ] + }, + "related": [], + "uuid": "11eab03f-aca2-4aea-89b3-a9dddf49760f", + "value": "Reconnaissance General Bureau" + }, + { + "description": "Ministry of State Security[22]", + "meta": { + "country": "North Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(North_Korea)" + ] + }, + "related": [], + "uuid": "ed78e791-c97d-4868-960a-e6029c2b7ad6", + "value": "Ministry of State Security (North Korea)" + }, + { + "description": "Administration for Security and Counterintelligence (Uprava za bezbednost i kontrarazuznavanje) (Police Agency)", + "meta": { + "country": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Administration_for_Security_and_Counterintelligence" + ] + }, + "related": [], + "uuid": "da498210-cea7-42b3-88b2-d59204a52946", + "value": "Administration for Security and Counterintelligence" + }, + { + "description": "Intelligence Agency (Agencija za Razuznavanje) (Civilian Agency) IA", + "meta": { + "country": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Agency_of_North_Macedonia" + ] + }, + "related": [], + "uuid": "38d34ded-cf1b-4b54-be9c-04db0532e2e6", + "value": "Intelligence Agency of North Macedonia" + }, + { + "description": "Military Service for Security and Intelligence (Voena služba za razuznuvanje i bezbednost) (Military Agency) [1]", + "meta": { + "country": "North Macedonia", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Service_for_Security_and_Intelligence" + ] + }, + "related": [], + "uuid": "33ed1255-a84a-4e6f-a6e9-07476f11f5f1", + "value": "Military Service for Security and Intelligence" + }, + { + "description": "Nasjonal sikkerhetsmyndighet (NSM) (National Security Authority)", + "meta": { + "country": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Nasjonal_sikkerhetsmyndighet" + ] + }, + "related": [], + "uuid": "2fbdc4a8-9c9b-452f-a699-5bdebc3a94fd", + "value": "Nasjonal sikkerhetsmyndighet" + }, + { + "description": "Politiets sikkerhetstjeneste (PST) (Police Security Service)", + "meta": { + "country": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Politiets_sikkerhetstjeneste" + ] + }, + "related": [], + "uuid": "65484b33-b1a0-41c4-8165-95514475b042", + "value": "Politiets sikkerhetstjeneste" + }, + { + "description": "Etterretningstjenesten (NIS) (Norwegian Intelligence Service)", + "meta": { + "country": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Etterretningstjenesten" + ] + }, + "related": [], + "uuid": "d9b8eb7c-f40b-4f69-9982-07f46bc6c3a8", + "value": "Etterretningstjenesten" + }, + { + "description": "Forsvarets sikkerhetstjeneste (FOST) – Norwegian Defence Security Service (NORDSS)", + "meta": { + "country": "Norway", + "refs": [ + "https://en.wikipedia.org/wiki/Forsvarets_sikkerhetstjeneste" + ] + }, + "related": [], + "uuid": "12df0c5b-b0ef-42e7-a35e-9aaa2712c7bb", + "value": "Forsvarets sikkerhetstjeneste" + }, + { + "description": "The Palace Office [Foreign Intelligence]", + "meta": { + "country": "Oman", + "refs": [ + "https://en.wikipedia.org/wiki/Palace_Office_(Oman)" + ] + }, + "related": [], + "uuid": "7a4f626b-f713-4704-9a48-3c7e2943a3e5", + "value": "Palace Office (Oman)" + }, + { + "description": "Internal Security Service [Internal Security]", + "meta": { + "country": "Oman", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Service" + ] + }, + "related": [], + "uuid": "d4ba794d-b350-47f9-9a9a-46a3dd217ce4", + "value": "Internal Security Service" + }, + { + "description": "Inter-Services Intelligence (ISI)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Inter-Services_Intelligence" + ] + }, + "related": [], + "uuid": "8f52c3b2-ac9f-4739-84e8-ee663b50d874", + "value": "Inter-Services Intelligence" + }, + { + "description": "Air Intelligence (AI)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Air_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "635e2710-10d6-4e0c-8148-18f50d14a6b6", + "value": "Air Intelligence (Pakistan)" + }, + { + "description": "Military Intelligence (MI)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "8727783d-0100-4482-ba8a-696464b093ad", + "value": "Military Intelligence (Pakistan)" + }, + { + "description": "Naval Intelligence (NI)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Naval_Intelligence_(Pakistan)" + ] + }, + "related": [], + "uuid": "3defc795-1c4a-4e11-8a41-68d81dc9e551", + "value": "Naval Intelligence (Pakistan)" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Bureau_(Pakistan)" + ] + }, + "related": [], + "uuid": "83540320-8c7f-47fc-83af-2a3201aae1aa", + "value": "Intelligence Bureau (Pakistan)" + }, + { + "description": "Federal Investigation Agency (FIA)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Investigation_Agency" + ] + }, + "related": [], + "uuid": "cd9419df-80c2-44ec-b59f-2782bebe5940", + "value": "Federal Investigation Agency" + }, + { + "description": "National Counter Terrorism Authority (NACTA)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Counter_Terrorism_Authority" + ] + }, + "related": [], + "uuid": "771ba87c-4698-467f-81b8-45a55d0d0fb8", + "value": "National Counter Terrorism Authority" + }, + { + "description": "Counter Terrorism Department (CTD)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_Department_(Pakistan)" + ] + }, + "related": [], + "uuid": "b1280a2c-b60c-464a-acbd-b7a9026938a1", + "value": "Counter Terrorism Department (Pakistan)" + }, + { + "description": "National Intelligence Directorate (NID)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Pakistan)" + ] + }, + "related": [], + "uuid": "e7260132-d58d-48d4-bc5f-8e05de57d565", + "value": "National Intelligence Directorate (Pakistan)" + }, + { + "description": "Special Branch (Pakistan)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch_(Pakistan)" + ] + }, + "related": [], + "uuid": "4266241b-6761-40ad-901f-3df7f8b6390f", + "value": "Special Branch (Pakistan)" + }, + { + "description": "Directorate-General of Intelligence and Investigation (DGII)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_General_of_Intelligence_and_Investigation" + ] + }, + "related": [], + "uuid": "cc33aeed-6a21-4f24-94d6-dccf0ba29f11", + "value": "Directorate General of Intelligence and Investigation" + }, + { + "description": "Financial Monitoring Unit (FMU)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Monitoring_Unit" + ] + }, + "related": [], + "uuid": "06bd1abd-3bb5-466c-bf43-00d098bc10be", + "value": "Financial Monitoring Unit" + }, + { + "description": "National Accountability Bureau (NAB)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Accountability_Bureau" + ] + }, + "related": [], + "uuid": "0d3f4337-e812-4573-ab26-1f9066ab9328", + "value": "National Accountability Bureau" + }, + { + "description": "Security and Exchange Commission Pakistan (SECP)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Exchange_Commission_of_Pakistan" + ] + }, + "related": [], + "uuid": "bfdbbb89-87f5-49d4-9adf-46c1c6433f0e", + "value": "Security and Exchange Commission of Pakistan" + }, + { + "description": "Anti-Narcotics Force (ANF)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/Anti-Narcotics_Force" + ] + }, + "related": [], + "uuid": "3edf1112-d595-4669-ab55-2bca9f7ee982", + "value": "Anti-Narcotics Force" + }, + { + "description": "National Crises Management Cell (NCMC)", + "meta": { + "country": "Pakistan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Crises_Management_Cell" + ] + }, + "related": [], + "uuid": "22b8b239-b54c-4f54-8ca1-b5b5a7cc351a", + "value": "National Crises Management Cell" + }, + { + "description": "Palestinian Preventive Security (internal security)", + "meta": { + "country": "Palestine", + "refs": [ + "https://en.wikipedia.org/wiki/Palestinian_Preventive_Security" + ] + }, + "related": [], + "uuid": "9a11c24b-4b81-4758-8c9b-f74586d1382c", + "value": "Palestinian Preventive Security" + }, + { + "description": "Palestinian National Security Forces", + "meta": { + "country": "Palestine", + "refs": [ + "https://en.wikipedia.org/wiki/Palestinian_National_Security_Forces" + ] + }, + "related": [], + "uuid": "7d743ca6-252b-4f67-876e-ae0c3f61e85d", + "value": "Palestinian National Security Forces" + }, + { + "description": "National Police Intelligence Directorate (DNIP) – Dirección Nacional de Inteligencia Policial", + "meta": { + "country": "Panama", + "refs": [ + "https://en.wikipedia.org/wiki/National_Police_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "f3db963f-5058-46aa-b9e5-89f5cdf5bcd4", + "value": "National Police Intelligence Directorate" + }, + { + "description": "General Directorate of Analysis and Strategic Intelligence - Direccion General de Analisis e Inteligencia Estrategica (DGAIE)[23]", + "meta": { + "country": "Panama", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=General_Directorate_of_Analysis_and_Strategic_Intelligence_(Panama)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "c41b60af-0118-406e-9327-3a1c53d1bc1e", + "value": "General Directorate of Analysis and Strategic Intelligence (Panama) (page does not exist)" + }, + { + "description": "National Intelligence and Security Service - Servicio Nacional de Inteligencia y Seguridad (SENIS)[24]", + "meta": { + "country": "Panama", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=National_Intelligence_and_Security_Service_(Panama)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "76fd16a3-8191-47de-b9e4-e42337f261e0", + "value": "National Intelligence and Security Service (Panama) (page does not exist)" + }, + { + "description": "National Intelligence Organization (NIO)", + "meta": { + "country": "Papua New Guinea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Papua_New_Guinea)" + ] + }, + "related": [], + "uuid": "e65a1730-46a8-480b-95c8-8b8fea39e8a5", + "value": "National Intelligence Organization (Papua New Guinea)" + }, + { + "description": "National Directorate of Intelligence - Dirección Nacional de Inteligencia (DINI)", + "meta": { + "country": "Peru", + "refs": [ + "https://en.wikipedia.org/wiki/National_Directorate_of_Intelligence_(Peru)" + ] + }, + "related": [], + "uuid": "9054f8a5-c498-4c21-8f8b-a225a5d17b50", + "value": "National Directorate of Intelligence (Peru)" + }, + { + "description": "National Intelligence Coordinating Agency (NICA) – Pambansang Ahensiya sa Ugnayang Intelihensiya", + "meta": { + "country": "Philippines", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Coordinating_Agency" + ] + }, + "related": [], + "uuid": "03bd32fe-3cef-4a87-9097-c19ed29eb8a2", + "value": "National Intelligence Coordinating Agency" + }, + { + "description": "National Bureau of Investigation (NBI) – Pambansang Kawanihan ng Pagsisiyasat", + "meta": { + "country": "Philippines", + "refs": [ + "https://en.wikipedia.org/wiki/National_Bureau_of_Investigation_(Philippines)" + ] + }, + "related": [], + "uuid": "a7eae963-95d5-4577-8f67-c14a3c379459", + "value": "National Bureau of Investigation (Philippines)" + }, + { + "description": "Foreign Intelligence Agency - Agencja Wywiadu (AW)", + "meta": { + "country": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Agencja_Wywiadu" + ] + }, + "related": [], + "uuid": "9ab55403-414c-4c81-b6e9-39ba168bb6f8", + "value": "Agencja Wywiadu" + }, + { + "description": "Internal Security Agency - Agencja Bezpieczeństwa Wewnętrznego (ABW)", + "meta": { + "country": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Agencja_Bezpiecze%C5%84stwa_Wewn%C4%99trznego" + ] + }, + "related": [], + "uuid": "5cd67ab0-e91f-41e6-bf06-7d89436af147", + "value": "Agencja Bezpieczeństwa Wewnętrznego" + }, + { + "description": "Military Intelligence Service - Służba Wywiadu Wojskowego (SWW)", + "meta": { + "country": "Poland", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=S%C5%82u%C5%BCba_Wywiadu_Wojskowego&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "2fbca365-1b18-43ea-a9bf-d5441e3c9217", + "value": "Służba Wywiadu Wojskowego (page does not exist)" + }, + { + "description": "Military Counter-intelligence Service - Służba Kontrwywiadu Wojskowego (SKW)", + "meta": { + "country": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/S%C5%82u%C5%BCba_Kontrwywiadu_Wojskowego" + ] + }, + "related": [], + "uuid": "c3517a6c-d802-449a-a910-ba30050eb2c7", + "value": "Służba Kontrwywiadu Wojskowego" + }, + { + "description": "Operations and Investigations Directorate of the Border Guard Headquarters - Zarząd Operacyjno-Śledczy Komendy Głównej Straży Granicznej (KGSG, ZOŚ, KGSG)", + "meta": { + "country": "Poland", + "refs": [ + "https://en.wikipedia.org/wiki/Border_Guard_(Poland)" + ] + }, + "related": [], + "uuid": "5cb6f510-302d-4cd0-bda5-627e90783ab0", + "value": "Border Guard (Poland)" + }, + { + "description": "Security Intelligence Service - Serviço de Informações de Segurança (SIS)", + "meta": { + "country": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_de_Seguran%C3%A7a" + ] + }, + "related": [], + "uuid": "db9a8d2f-253a-478b-9e90-6d26e4222ce4", + "value": "Serviço de Informações de Segurança" + }, + { + "description": "Defense Strategic Intelligence Service - Serviço de Informações Estratégicas de Defesa (SIED)", + "meta": { + "country": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_Estrat%C3%A9gicas_de_Defesa" + ] + }, + "related": [], + "uuid": "182f33cb-4691-47b7-a0e6-2e7d915f51fb", + "value": "Serviço de Informações Estratégicas de Defesa" + }, + { + "description": "Military Intelligence and Security Service - Centro de Informações e Segurança Militares (CISMIL)", + "meta": { + "country": "Portugal", + "refs": [ + "https://en.wikipedia.org/wiki/CISMIL" + ] + }, + "related": [], + "uuid": "4c5913e4-775a-4d3e-9fb7-68651cb72777", + "value": "CISMIL" + }, + { + "description": "Qatar State Security", + "meta": { + "country": "Qatar", + "refs": [ + "https://en.wikipedia.org/wiki/Qatar_State_Security" + ] + }, + "related": [], + "uuid": "1cf305d8-4c57-495c-a7d3-bfe18fb6f19e", + "value": "Qatar State Security" + }, + { + "description": "Romanian Intelligence Service (SRI) – Serviciul Român de Informații", + "meta": { + "country": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Romanian_Intelligence_Service" + ] + }, + "related": [], + "uuid": "13b4f6c2-b27a-4f4b-ac9f-86830eb8ba7c", + "value": "Romanian Intelligence Service" + }, + { + "description": "Foreign Intelligence Service (SIE) – Serviciul de Informații Externe", + "meta": { + "country": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Romania)" + ] + }, + "related": [], + "uuid": "0f3bdb82-9285-41d1-880d-0a414c8d199b", + "value": "Foreign Intelligence Service (Romania)" + }, + { + "description": "Special Telecommunication Service (STS) – Serviciul de Telecomunicații Speciale", + "meta": { + "country": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Serviciul_de_Telecomunica%C8%9Bii_Speciale" + ] + }, + "related": [], + "uuid": "135d6867-e04f-421a-b91d-d7fc7a4944cf", + "value": "Serviciul de Telecomunicații Speciale" + }, + { + "description": "General Directorate for Defense Intelligence (DGIA) – Direcția Generală de Informații a Apărării", + "meta": { + "country": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_a_Ap%C4%83r%C4%83rii" + ] + }, + "related": [], + "uuid": "f3308022-7963-4e95-9d18-89438d74625f", + "value": "Direcția Generală de Informații a Apărării" + }, + { + "description": "General Directorate for Internal Security (DGPI) – Direcția Generală de Protecție Internă", + "meta": { + "country": "Romania", + "refs": [ + "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_%C8%99i_Protec%C8%9Bie_Intern%C4%83" + ] + }, + "related": [], + "uuid": "7e9229a7-dc45-4e4a-80f2-253fb05390be", + "value": "Direcția Generală de Informații și Protecție Internă" + }, + { + "description": "Federal Security Service (FSB) – Федеральная служба безопасности", + "meta": { + "country": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Federal_Security_Service_(Russia)" + ] + }, + "related": [], + "uuid": "a3fb49ce-69e7-4384-9ab6-341e54c1229f", + "value": "Federal Security Service (Russia)" + }, + { + "description": "Main Directorate of Special Programs of the President of the Russian Federation (GUSP) – Главное управление специальных программ Президента Российской Федерации", + "meta": { + "country": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Main_Directorate_of_Special_Programs_of_the_President_of_the_Russian_Federation" + ] + }, + "related": [], + "uuid": "d4a29fbb-e3e4-4748-8673-960a227dcfa5", + "value": "Main Directorate of Special Programs of the President of the Russian Federation" + }, + { + "description": "Foreign Intelligence Service (Russia) (SVR) – Служба Внешней Разведки", + "meta": { + "country": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Russia)" + ] + }, + "related": [], + "uuid": "be868b49-a81a-448b-a487-0408180e8d60", + "value": "Foreign Intelligence Service (Russia)" + }, + { + "description": "Main Intelligence Directorate (GRU) – Главное Разведывательное Управление", + "meta": { + "country": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/GRU_(Russian_Federation)" + ] + }, + "related": [], + "uuid": "178069ac-736d-40fe-81be-9558c53e11ff", + "value": "GRU (Russian Federation)" + }, + { + "description": "Special Communications Service of Russia – Служба специальной связи и информации", + "meta": { + "country": "Russia", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Communications_Service_of_Russia" + ] + }, + "related": [], + "uuid": "c1121b7c-a1aa-40db-b860-ad88ea9262e8", + "value": "Special Communications Service of Russia" + }, + { + "description": "National Intelligence and Security Service (Rwanda)", + "meta": { + "country": "Rwanda", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Rwanda)" + ] + }, + "related": [], + "uuid": "658d6e9c-4b23-46ad-90e2-5fbb1705b1da", + "value": "National Intelligence and Security Service (Rwanda)" + }, + { + "description": "Council of Political and Security Affairs (CPSA) – مجلس الشؤون السياسية والأمنية", + "meta": { + "country": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Council_of_Political_and_Security_Affairs_(Saudi_Arabia)" + ] + }, + "related": [], + "uuid": "e04212da-9407-4f8b-8422-41f4c7332bfb", + "value": "Council of Political and Security Affairs (Saudi Arabia)" + }, + { + "description": "General Intelligence Presidency (GIP) – رئاسة الاستخبارات العامة", + "meta": { + "country": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Al_Mukhabarat_Al_A%27amah" + ] + }, + "related": [], + "uuid": "d2fb5679-9365-4163-bd29-adb949958e9a", + "value": "Al Mukhabarat Al A'amah" + }, + { + "description": "Mabahith (GDI) – المباحث العامة", + "meta": { + "country": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Mabahith" + ] + }, + "related": [], + "uuid": "7ee5a44e-7e68-48a6-a9aa-4e53f51d8908", + "value": "Mabahith" + }, + { + "description": "Saudi Arabia Border Guards Intelligence Directorate – استخبارات حرس الحدود", + "meta": { + "country": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org/wiki/Saudi_Arabian_Border_Guards" + ] + }, + "related": [], + "uuid": "ebc6c031-2f5c-4632-bf93-274fe2ad221d", + "value": "Saudi Arabian Border Guards" + }, + { + "description": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني", + "meta": { + "country": "Saudi Arabia", + "refs": [ + "https://en.wikipedia.org#cite_note-25" + ] + }, + "related": [], + "uuid": "f41d9583-e738-49aa-9d53-ed292081ecdc", + "value": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني" + }, + { + "description": "Security Intelligence Agency – Безбедносно-информативна агенција (BIA)", + "meta": { + "country": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "4939b946-5d04-4f35-a766-c4ab67681367", + "value": "Security Intelligence Agency" + }, + { + "description": "Security and Intelligence Division (SID)", + "meta": { + "country": "Singapore", + "refs": [ + "https://en.wikipedia.org/wiki/Security_and_Intelligence_Division" + ] + }, + "related": [], + "uuid": "81380bf5-5f76-4194-9094-2a1c79d8aca8", + "value": "Security and Intelligence Division" + }, + { + "description": "Slovak Information Service - Slovenská informačná služba (SIS)", + "meta": { + "country": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/Slovak_Information_Service" + ] + }, + "related": [], + "uuid": "ba573421-af20-4ca5-b702-6f5184e69927", + "value": "Slovak Information Service" + }, + { + "description": "Military Intelligence - Vojenské spravodajstvo", + "meta": { + "country": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojensk%C3%A9_spravodajstvo" + ] + }, + "related": [], + "uuid": "ba45a06a-7edf-4fd7-b192-cd57ba8e79e7", + "value": "Vojenské spravodajstvo" + }, + { + "description": "National Security Bureau - Národný bezpečnostný úrad (NBÚ)", + "meta": { + "country": "Slovakia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Slovakia)" + ] + }, + "related": [], + "uuid": "ca1e8a29-b119-4436-8068-92e90105744c", + "value": "National Security Bureau (Slovakia)" + }, + { + "description": "Slovenian Intelligence and Security Agency - Slovenska Obveščevalno-Varnostna Agencija (SOVA)", + "meta": { + "country": "Slovenia", + "refs": [ + "https://en.wikipedia.org/wiki/Slovenska_Obve%C5%A1%C4%8Devalno-Varnostna_Agencija" + ] + }, + "related": [], + "uuid": "eb1ae01f-08e2-491d-8994-f164dfe67437", + "value": "Slovenska Obveščevalno-Varnostna Agencija" + }, + { + "description": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]", + "meta": { + "country": "Slovenia", + "refs": [ + "https://en.wikipedia.org#cite_note-26" + ] + }, + "related": [], + "uuid": "55ee1c46-2ff1-4cce-bf6c-b4cc60faed4e", + "value": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]" + }, + { + "description": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]", + "meta": { + "country": "Slovenia", + "refs": [ + "https://en.wikipedia.org#cite_note-27" + ] + }, + "related": [], + "uuid": "cdcaf38b-b01c-459e-bb64-b2b78ba024c9", + "value": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]" + }, + { + "description": "National Intelligence and Security Agency (NISA)", + "meta": { + "country": "Somalia", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Agency" + ] + }, + "related": [], + "uuid": "b6ba6a80-3523-447e-8587-737ef990b014", + "value": "National Intelligence and Security Agency" + }, + { + "description": "State Security Agency (SSA)", + "meta": { + "country": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Agency_(South_Africa)" + ] + }, + "related": [], + "uuid": "b849b274-3106-447e-b170-873139c26148", + "value": "State Security Agency (South Africa)" + }, + { + "description": "South African National Defence Force, Intelligence Division (SANDF-ID)", + "meta": { + "country": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/South_African_National_Defence_Force_Intelligence_Division" + ] + }, + "related": [], + "uuid": "afdc4131-b308-471a-8a3c-6a76899b248b", + "value": "South African National Defence Force Intelligence Division" + }, + { + "description": "Crime Intelligence Division, South African Police Service", + "meta": { + "country": "South Africa", + "refs": [ + "https://en.wikipedia.org/wiki/Crime_Intelligence_(SAPS)" + ] + }, + "related": [], + "uuid": "d48b7ca7-6099-4dea-b872-6e3e649f08bf", + "value": "Crime Intelligence (SAPS)" + }, + { + "description": "National Intelligence Service (NIS)", + "meta": { + "country": "South Korea", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Service_(South_Korea)" + ] + }, + "related": [], + "uuid": "956b381d-7f91-4260-a720-a77053453685", + "value": "National Intelligence Service (South Korea)" + }, + { + "description": "Defense Intelligence Agency (DIA)", + "meta": { + "country": "South Korea", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency_(South_Korea)" + ] + }, + "related": [], + "uuid": "187bf742-20bc-4f87-946b-16346ca806c5", + "value": "Defense Intelligence Agency (South Korea)" + }, + { + "description": "Defence Intelligence Command [ko] (DIC)", + "meta": { + "country": "South Korea", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Defence_Intelligence_Command&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "2be51cc3-eaf3-41d7-9032-006cbb718188", + "value": "Defence Intelligence Command (page does not exist)" + }, + { + "description": "Defense Security Support Command [ko] (DSSC)", + "meta": { + "country": "South Korea", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Defense_Security_Support_Command&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "9013bc4f-db7b-4e09-a5f7-aa8a10f213c3", + "value": "Defense Security Support Command (page does not exist)" + }, + { + "description": "Department of Homeland Security (DSN)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Department_of_Homeland_Security_(Spain)" + ] + }, + "related": [], + "uuid": "041360c3-d1c9-4358-92b8-e6b8a04dcf4c", + "value": "Department of Homeland Security (Spain)" + }, + { + "description": "National Cryptologic Center - (Centro Criptológico Nacional) (CCN)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/National_Cryptologic_Center" + ] + }, + "related": [], + "uuid": "136ce6e1-b3ff-4bb9-aa6b-1c6a39be1dd3", + "value": "National Cryptologic Center" + }, + { + "description": "Armed Forces Intelligence Center (CIFAS)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Spanish_Armed_Forces_Intelligence_Center" + ] + }, + "related": [], + "uuid": "df5b7c0f-62d0-41c4-b533-541225ff58d2", + "value": "Spanish Armed Forces Intelligence Center" + }, + { + "description": "Joint Cyberspace Command (MCCE)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Cyberspace_Command" + ] + }, + "related": [], + "uuid": "96e96064-4315-4280-a0f2-3eac6acb9b07", + "value": "Joint Cyberspace Command" + }, + { + "description": "Intelligence Center for Counter-Terrorism and Organized Crime - (Centro de Inteligencia contra el Terrorismo y el Crimen Organizado) (CITCO)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Centro_de_Inteligencia_contra_el_Terrorismo_y_el_Crimen_Organizado" + ] + }, + "related": [], + "uuid": "8423d9e5-bd81-4e4f-9e13-b14dbbc638bc", + "value": "Centro de Inteligencia contra el Terrorismo y el Crimen Organizado" + }, + { + "description": "Technological Research Brigade (BIT)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/Brigada_de_Investigaci%C3%B3n_Tecnol%C3%B3gica" + ] + }, + "related": [], + "uuid": "9f47e8bc-e400-414f-8966-6fb98897c910", + "value": "Brigada de Investigación Tecnológica" + }, + { + "description": "General Commissariat of Information - (Comisaría General de la Información) (CGI)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/General_Commissariat_of_Information" + ] + }, + "related": [], + "uuid": "6c651786-1d3a-4afb-acb4-a6e527bf2e38", + "value": "General Commissariat of Information" + }, + { + "description": "General Commissariat of Judiciary Police - (Comisaría General de Policía Judicial) (CGPJ)", + "meta": { + "country": "Spain", + "refs": [ + "https://en.wikipedia.org/wiki/General_Commissariat_of_Judiciary_Police" + ] + }, + "related": [], + "uuid": "223f5725-f730-47bf-8420-40f51dd87bfb", + "value": "General Commissariat of Judiciary Police" + }, + { + "description": "State Intelligence Service (Sri Lanka)", + "meta": { + "country": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/State_Intelligence_Service_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "62946c22-351f-44a1-a424-838b8c5e37fc", + "value": "State Intelligence Service (Sri Lanka)" + }, + { + "description": "Special Branch", + "meta": { + "country": "Sri Lanka" + }, + "related": [], + "uuid": "0df81880-e825-42f6-b17a-379f900c7944", + "value": "Special Branch" + }, + { + "description": "Terrorist Investigation Division", + "meta": { + "country": "Sri Lanka" + }, + "related": [], + "uuid": "9007198a-06ac-4153-9226-3b786df6dce7", + "value": "Terrorist Investigation Division" + }, + { + "description": "Criminal Investigation Department (Sri Lanka)", + "meta": { + "country": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "339b89d3-76e7-44bb-8f2c-f13ea47f439e", + "value": "Criminal Investigation Department (Sri Lanka)" + }, + { + "description": "Financial Crimes Investigation Division", + "meta": { + "country": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Financial_Crimes_Investigation_Division" + ] + }, + "related": [], + "uuid": "01ca0959-fcbe-419d-986d-b6df34a1996e", + "value": "Financial Crimes Investigation Division" + }, + { + "description": "Directorate of Military Intelligence (Sri Lanka)", + "meta": { + "country": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "5e5c1525-cb5a-45eb-8089-697cf53a6556", + "value": "Directorate of Military Intelligence (Sri Lanka)" + }, + { + "description": "Military Intelligence Corps (Sri Lanka)", + "meta": { + "country": "Sri Lanka", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(Sri_Lanka)" + ] + }, + "related": [], + "uuid": "f8ae9a15-bd3d-47fa-b0a5-aeb5d0b12c3a", + "value": "Military Intelligence Corps (Sri Lanka)" + }, + { + "description": "Department of Naval Intelligence", + "meta": { + "country": "Sri Lanka" + }, + "related": [], + "uuid": "389d4a8b-6e76-48c0-a021-28f626faabde", + "value": "Department of Naval Intelligence" + }, + { + "description": "Directorate of Air Intelligence", + "meta": { + "country": "Sri Lanka" + }, + "related": [], + "uuid": "6eb716f8-4709-4271-ab48-c53827e4ccfe", + "value": "Directorate of Air Intelligence" + }, + { + "description": "Financial Intelligence Unit (Sri Lanka),", + "meta": { + "country": "Sri Lanka" + }, + "related": [], + "uuid": "3dd5de58-802f-4b91-96d8-5bf31a22607b", + "value": "Financial Intelligence Unit (Sri Lanka)," + }, + { + "description": "General Intelligence Service", + "meta": { + "country": "Sudan", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Service_(Sudan)" + ] + }, + "related": [], + "uuid": "54d50d4c-3f48-4c0a-b35d-d1bc40d00dbd", + "value": "General Intelligence Service (Sudan)" + }, + { + "description": "Office for Special Acquisition – Kontoret för särskild inhämtning (KSI)", + "meta": { + "country": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/Kontoret_f%C3%B6r_s%C3%A4rskild_inh%C3%A4mtning" + ] + }, + "related": [], + "uuid": "556446e9-b995-4e14-bcb7-d4a5133f4e3f", + "value": "Kontoret för särskild inhämtning" + }, + { + "description": "National Defence Radio Establishment – Försvarets Radioanstalt (FRA)", + "meta": { + "country": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/National_Defence_Radio_Establishment" + ] + }, + "related": [], + "uuid": "ee23028d-793b-409f-874c-47d0a2fc7d0c", + "value": "National Defence Radio Establishment" + }, + { + "description": "Swedish Security Service – Säkerhetspolisen (Säpo)", + "meta": { + "country": "Sweden", + "refs": [ + "https://en.wikipedia.org/wiki/Swedish_Security_Service" + ] + }, + "related": [], + "uuid": "1eee3d21-7868-43b6-b91b-0b49de98f634", + "value": "Swedish Security Service" + }, + { + "description": "Federal Intelligence Service - Nachrichtendienst des Bundes (NDB)", + "meta": { + "country": "Switzerland", + "refs": [ + "https://en.wikipedia.org/wiki/Swiss_intelligence_agencies" + ] + }, + "related": [], + "uuid": "31d8feb7-05b6-49ec-a983-27a7747be046", + "value": "Swiss intelligence agencies" + }, + { + "description": "Military Intelligence Service - Militärischer Nachrichtendienst (MND)", + "meta": { + "country": "Switzerland", + "refs": [ + "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Nachrichtendienst" + ] + }, + "related": [], + "uuid": "5de0cc7d-9a5f-47cc-a55e-6b43a8093c33", + "value": "Militärischer Nachrichtendienst" + }, + { + "description": "Air Force Intelligence Directorate", + "meta": { + "country": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Air_Force_Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "a99ea7f7-9ba8-42f9-a65f-f94cd92493c4", + "value": "Air Force Intelligence Directorate" + }, + { + "description": "General Intelligence Directorate", + "meta": { + "country": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/General_Intelligence_Directorate_(Syria)" + ] + }, + "related": [], + "uuid": "2e69d2aa-0826-4f03-b287-87c5768d0145", + "value": "General Intelligence Directorate (Syria)" + }, + { + "description": "Political Security Directorate", + "meta": { + "country": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Political_Security_Directorate" + ] + }, + "related": [], + "uuid": "6bf2a7e9-b60c-4686-bb99-d84bac945777", + "value": "Political Security Directorate" + }, + { + "description": "Military Intelligence Directorate", + "meta": { + "country": "Syria", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Syria)" + ] + }, + "related": [], + "uuid": "e179e460-1ea0-4484-9191-10b4d4a5aab4", + "value": "Military Intelligence Directorate (Syria)" + }, + { + "description": "National Security Bureau (NSB)", + "meta": { + "country": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Republic_of_China)" + ] + }, + "related": [], + "uuid": "5966e91c-d583-4739-896e-5365b32e1fa3", + "value": "National Security Bureau (Republic of China)" + }, + { + "description": "Investigation Bureau (MJIB)", + "meta": { + "country": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Investigation_(Taiwan)" + ] + }, + "related": [], + "uuid": "c2bfc24e-5d55-4984-b859-c7266720a95a", + "value": "Bureau of Investigation (Taiwan)" + }, + { + "description": "National Police Agency (NPA)", + "meta": { + "country": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/National_Police_Agency_of_the_ROC_(Taiwan)" + ] + }, + "related": [], + "uuid": "4ec8c38f-466a-4066-a43a-fcf06b5e60f3", + "value": "National Police Agency of the ROC (Taiwan)" + }, + { + "description": "Military Police Command (ROCMP)", + "meta": { + "country": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Republic_of_China_Military_Police" + ] + }, + "related": [], + "uuid": "3434e276-b3fe-4c0f-aa07-8abb303e0cdb", + "value": "Republic of China Military Police" + }, + { + "description": "Military Intelligence Bureau (MIB)", + "meta": { + "country": "Taiwan", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Military_Intelligence" + ] + }, + "related": [], + "uuid": "f7e97dda-525d-446a-a064-7a67d7fbfbce", + "value": "Bureau of Military Intelligence" + }, + { + "description": "State Committee for National Security (SCNS) – Кумитаи давлатии амнияти милли (КДАМ)/Государственный комитет национальной безопасности (ГКНБ)", + "meta": { + "country": "Tajikistan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Tajikistan)" + ] + }, + "related": [], + "uuid": "d01f7dcd-bd76-4921-a8ae-f63e9e39f7cf", + "value": "State Committee for National Security (Tajikistan)" + }, + { + "description": "Tanzania Intelligence and Security Service (TISS)", + "meta": { + "country": "Tanzania", + "refs": [ + "https://en.wikipedia.org/wiki/Tanzania_Intelligence_and_Security_Service" + ] + }, + "related": [], + "uuid": "e82480cc-a869-4eab-ab35-49b4c35ecfd9", + "value": "Tanzania Intelligence and Security Service" + }, + { + "description": "News Division", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "3db541cb-ff07-479d-a3a7-74b4142660df", + "value": "News Division" + }, + { + "description": "Internal Security Affairs Bureau (ISAB)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "7fa11560-8c61-4938-b600-d578f61125ae", + "value": "Internal Security Affairs Bureau (ISAB)" + }, + { + "description": "Bureau of Intelligence (BI)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "bb431855-9c47-4950-99b9-167f5cf75829", + "value": "Bureau of Intelligence (BI)" + }, + { + "description": "Intelligence Bureau (IB)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "9c0029b0-cccd-4269-850a-96276b7b13dd", + "value": "Intelligence Bureau (IB)" + }, + { + "description": "Armed Forces Security Center (AFSC)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "2d8f18b5-b655-4211-a2dc-b20960b54ff5", + "value": "Armed Forces Security Center (AFSC)" + }, + { + "description": "Army Military Intelligence Command (AMIC)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "433d7e16-c4be-498a-a01f-b9545d38c227", + "value": "Army Military Intelligence Command (AMIC)" + }, + { + "description": "Department of Border Affair (DBA)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "554971f7-4c14-4ebd-92ef-cb53e335c40c", + "value": "Department of Border Affair (DBA)" + }, + { + "description": "Directorate of Joint Intelligence (DJI)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "be35fdfa-d662-4a5f-9808-21521db23d0e", + "value": "Directorate of Joint Intelligence (DJI)" + }, + { + "description": "Directorate of Intelligence Royal Thai Army (DINTRTA)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "a4adbb07-95dc-42ad-8d74-fedf084698f9", + "value": "Directorate of Intelligence Royal Thai Army (DINTRTA)" + }, + { + "description": "Directorate of Intelligence, RTAF (INTELLRTAF)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "d6e8c1c7-b84f-4491-8f0f-583cb0f5db7b", + "value": "Directorate of Intelligence, RTAF (INTELLRTAF)" + }, + { + "description": "Naval Intelligence Department (NID)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "b5d49acd-5c8d-4c97-ace5-5ee602420837", + "value": "Naval Intelligence Department (NID)" + }, + { + "description": "Financial Intelligence Division (FID)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "9ec610f6-5b5f-4dd2-9d7f-8348d7da6e93", + "value": "Financial Intelligence Division (FID)" + }, + { + "description": "Internal Security Operations Command (ISOC)", + "meta": { + "country": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Operations_Command" + ] + }, + "related": [], + "uuid": "778ba294-8aed-4262-a826-6e287da1d13b", + "value": "Internal Security Operations Command" + }, + { + "description": "National Intelligence Agency (NIA)", + "meta": { + "country": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Thailand)" + ] + }, + "related": [], + "uuid": "a70b0f6e-9f8b-475c-93b6-19e40bce2654", + "value": "National Intelligence Agency (Thailand)" + }, + { + "description": "National Intelligence Cooperating Center (NICC)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "49be6bb3-09c3-45a2-9d9a-49f1ea0c3442", + "value": "National Intelligence Cooperating Center (NICC)" + }, + { + "description": "Drug Intelligence Division (DID)", + "meta": { + "country": "Thailand" + }, + "related": [], + "uuid": "d9f0e6ae-f540-4334-859c-31d7c4e6df42", + "value": "Drug Intelligence Division (DID)" + }, + { + "description": "Special Branch Bureau (SBB)", + "meta": { + "country": "Thailand", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Branch_Bureau" + ] + }, + "related": [], + "uuid": "182636f2-4d0b-44fb-8294-73e55a35207e", + "value": "Special Branch Bureau" + }, + { + "description": "Strategic Services Agency (SSA)[28]", + "meta": { + "country": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-28" + ] + }, + "related": [], + "uuid": "1c030287-a3e2-4443-b268-748cf8de69f8", + "value": "Strategic Services Agency (SSA)[28]" + }, + { + "description": "Organised Crime and Intelligence Unit[30]", + "meta": { + "country": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-30" + ] + }, + "related": [], + "uuid": "b5fbd48c-8d63-4a6b-bc8e-65aa478704a7", + "value": "Organised Crime and Intelligence Unit[30]" + }, + { + "description": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]", + "meta": { + "country": "Trinidad & Tobago", + "refs": [ + "https://en.wikipedia.org#cite_note-31" + ] + }, + "related": [], + "uuid": "7eba0b26-56f9-4123-8778-f18604e61878", + "value": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]" + }, + { + "description": "National Intelligence Organization (MİT)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Turkey)" + ] + }, + "related": [], + "uuid": "775b31ed-c334-4aa5-8685-339fd06b4ec5", + "value": "National Intelligence Organization (Turkey)" + }, + { + "description": "Department of Smuggling, Intelligence, Operations and Information Collection (intelligence coordination)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Department_of_Smuggling,_Intelligence,_Operations_and_Information_Collection&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "05981749-7ad6-45f6-91d2-aa2148add9f0", + "value": "Department of Smuggling, Intelligence, Operations and Information Collection (page does not exist)" + }, + { + "description": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (Intelligence Directorate)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Emniyet_Genel_M%C3%BCd%C3%BCrl%C3%BC%C4%9F%C3%BC_%C4%B0stihbarat_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "2cd64303-a775-480d-a6e2-fe4d8f17ecf8", + "value": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (page does not exist)" + }, + { + "description": "Terörle Mücadele Dairesi Başkanlığı(TEM) (Anti-Terrorism Department)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Ter%C3%B6rle_M%C3%BCcadele_Dairesi_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1(TEM)&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "49854ddf-a0e6-47ae-bead-874ceb04594b", + "value": "Terörle Mücadele Dairesi Başkanlığı(TEM) (page does not exist)" + }, + { + "description": "Gendarmerie Intelligence Directorate (law enforcement)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Gendarmerie_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "5a2b86a5-6060-4f89-a79d-1a404ea6f18c", + "value": "Gendarmerie Intelligence Directorate (page does not exist)" + }, + { + "description": "Coast Guard Intelligence Directorate (law enforcement)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Coast_Guard_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "0a1024d5-2608-49cc-9591-30ec349049f0", + "value": "Coast Guard Intelligence Directorate (page does not exist)" + }, + { + "description": "General Staff Intelligence Directorate (military intelligence)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=General_Staff_Intelligence_Directorate&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "ea07901f-639c-4de7-a6e9-6b1af74f96cb", + "value": "General Staff Intelligence Directorate (page does not exist)" + }, + { + "description": "Army Intelligence Department (military intelligence)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Army_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "23e12122-6a78-4566-b557-fca76b1922f4", + "value": "Army Intelligence Department (page does not exist)" + }, + { + "description": "navy Intelligence Department (military intelligence)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Navy_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "f2b6b94e-9f77-45a0-831a-63d4229a457a", + "value": "Navy Intelligence Department (page does not exist)" + }, + { + "description": "Air Force Intelligence Department (military intelligence)", + "meta": { + "country": "Turkey", + "refs": [ + "https://en.wikipedia.org/w/index.php?title=Air_Force_Intelligence_Department&action=edit&redlink=1" + ] + }, + "related": [], + "uuid": "b8f2d860-5c8b-46c1-83dd-6a34629d8949", + "value": "Air Force Intelligence Department (page does not exist)" + }, + { + "description": "Ministry for National Security (MNS)", + "meta": { + "country": "Turkmenistan", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_for_National_Security_(Turkmenistan)" + ] + }, + "related": [], + "uuid": "c9f92db3-d7b7-4730-9356-58417a568b0e", + "value": "Ministry for National Security (Turkmenistan)" + }, + { + "description": "Central Intelligence Directorate – Holovne Upravlinnya Rozvidky (HUR)", + "meta": { + "country": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Chief_directorate_of_intelligence_of_the_Ministry_of_Defence_of_Ukraine" + ] + }, + "related": [], + "uuid": "507d3b0f-c0f8-4d59-b777-a8d7ff4a75cb", + "value": "Chief directorate of intelligence of the Ministry of Defence of Ukraine" + }, + { + "description": "Foreign Intelligence Service of Ukraine – Sluzhba Zovnishnioyi Rozvidky Ukrayiny (SZR or SZRU)", + "meta": { + "country": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_of_Ukraine" + ] + }, + "related": [], + "uuid": "293aed74-1a66-45c5-a22e-7ca0e01ebea8", + "value": "Foreign Intelligence Service of Ukraine" + }, + { + "description": "State Bureau of Investigation – Derzhavne Biuro Rozsliduvan (DBR)", + "meta": { + "country": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/State_Bureau_of_Investigation_(Ukraine)" + ] + }, + "related": [], + "uuid": "0a74c7eb-62e1-4238-8d82-eb0496dbce35", + "value": "State Bureau of Investigation (Ukraine)" + }, + { + "description": "Security Service of Ukraine – Sluzhba Bezpeky Ukrayiny (SBU)", + "meta": { + "country": "Ukraine", + "refs": [ + "https://en.wikipedia.org/wiki/Security_Service_of_Ukraine" + ] + }, + "related": [], + "uuid": "4740406c-2740-4378-8b02-71b68cffb524", + "value": "Security Service of Ukraine" + }, + { + "description": "Signals Intelligence Agency (SIA)", + "meta": { + "country": "United Arab Emirates", + "refs": [ + "https://en.wikipedia.org/wiki/Signals_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "5dcbe12a-c642-41cf-a202-03924dd104fa", + "value": "Signals Intelligence Agency" + }, + { + "description": "Joint Intelligence Organisation (JIO)[32] – Joint intelligence analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Intelligence_Organisation_(United_Kingdom)" + ] + }, + "related": [], + "uuid": "bdb3dfbb-b9f1-4de1-a02f-7508f26d5732", + "value": "Joint Intelligence Organisation (United Kingdom)" + }, + { + "description": "Office of the Director of National Intelligence (ODNI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Director_of_National_Intelligence" + ] + }, + "related": [], + "uuid": "576cd406-d342-404a-b2a9-7bb0ce9f7872", + "value": "Director of National Intelligence" + }, + { + "description": "Central Intelligence Agency (CIA)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Central_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "5c849fd2-c5b0-4556-9b97-7428c5280851", + "value": "Central Intelligence Agency" + }, + { + "description": "Defense Intelligence Agency (DIA)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency" + ] + }, + "related": [], + "uuid": "96a13685-b634-484e-877a-fc58328a3786", + "value": "Defense Intelligence Agency" + }, + { + "description": "National Security Agency (NSA)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Agency" + ] + }, + "related": [], + "uuid": "9a8bd24a-3240-44f9-a419-867ea9628bed", + "value": "National Security Agency" + }, + { + "description": "National Geospatial-Intelligence Agency (NGA)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Geospatial-Intelligence_Agency" + ] + }, + "related": [], + "uuid": "c1b888fb-3ce0-4129-b1e8-478dcdf34994", + "value": "National Geospatial-Intelligence Agency" + }, + { + "description": "National Reconnaissance Office (NRO)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/National_Reconnaissance_Office" + ] + }, + "related": [], + "uuid": "6bb88a0b-4d26-4e82-b4bd-e8edd668d14b", + "value": "National Reconnaissance Office" + }, + { + "description": "Military Intelligence Corps (MIC)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(United_States_Army)" + ] + }, + "related": [], + "uuid": "cbd85ba4-c45b-461a-bd90-223af45bc3cd", + "value": "Military Intelligence Corps (United States Army)" + }, + { + "description": "Marine Corps Intelligence (MCI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Marine_Corps_Intelligence" + ] + }, + "related": [], + "uuid": "056fabea-f03a-4d22-ac5a-801bfca34136", + "value": "Marine Corps Intelligence" + }, + { + "description": "Office of Naval Intelligence (ONI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Naval_Intelligence" + ] + }, + "related": [], + "uuid": "9ef77450-fcfe-4b6d-995a-c4f6d85d0a10", + "value": "Office of Naval Intelligence" + }, + { + "description": "Sixteenth Air Force (16 AF)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Sixteenth_Air_Force" + ] + }, + "related": [], + "uuid": "d8dfeb14-4f84-4298-89b3-cfc61e293971", + "value": "Sixteenth Air Force" + }, + { + "description": "Space Delta 18 (DEL 18)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Space_Delta_18" + ] + }, + "related": [], + "uuid": "e945eda0-a3d6-4b63-ab58-35ea9c9326f5", + "value": "Space Delta 18" + }, + { + "description": "Office of Intelligence and Counterintelligence (OICI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Intelligence_and_Counterintelligence" + ] + }, + "related": [], + "uuid": "0421660a-ba5e-49eb-8598-8c2250dc974a", + "value": "Office of Intelligence and Counterintelligence" + }, + { + "description": "Coast Guard Intelligence (CGI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Coast_Guard_Intelligence" + ] + }, + "related": [], + "uuid": "73d42f35-6c26-4615-b316-26a939c93b43", + "value": "Coast Guard Intelligence" + }, + { + "description": "DHS Office of Intelligence and Analysis (I&A)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/DHS_Office_of_Intelligence_and_Analysis" + ] + }, + "related": [], + "uuid": "ac124d55-bfff-413e-b132-38365e617233", + "value": "DHS Office of Intelligence and Analysis" + }, + { + "description": "DEA Office of National Security Intelligence (ONSI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/DEA_Office_of_National_Security_Intelligence" + ] + }, + "related": [], + "uuid": "c90b1b51-71c2-4764-bdd4-b9bdb501fa88", + "value": "DEA Office of National Security Intelligence" + }, + { + "description": "FBI Intelligence Branch (IB)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/FBI_Intelligence_Branch" + ] + }, + "related": [], + "uuid": "c50b02a8-cff2-4102-9796-e0475b29c974", + "value": "FBI Intelligence Branch" + }, + { + "description": "Bureau of Intelligence and Research (IR)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Bureau_of_Intelligence_and_Research" + ] + }, + "related": [], + "uuid": "a292cadc-b6c6-47b3-a9e9-4c241a6d4ec5", + "value": "Bureau of Intelligence and Research" + }, + { + "description": "Office of Terrorism and Financial Intelligence (TFI)", + "meta": { + "country": "United States", + "refs": [ + "https://en.wikipedia.org/wiki/Office_of_Terrorism_and_Financial_Intelligence" + ] + }, + "related": [], + "uuid": "34f104bb-73ec-4ef1-91d7-05169c1c74b4", + "value": "Office of Terrorism and Financial Intelligence" + }, + { + "description": "State Secretariat of Strategic Intelligence - Secretaría de Inteligencia Estratégica de Estado (SIEE)", + "meta": { + "country": "Uruguay", + "refs": [ + "https://en.wikipedia.orghttps://es.wikipedia.org/wiki/Secretar%C3%ADa_de_Inteligencia_Estrat%C3%A9gica_de_Estado" + ] + }, + "related": [], + "uuid": "9a8c3757-83b5-4023-8116-e2969e8342d2", + "value": "es:Secretaría de Inteligencia Estratégica de Estado" + }, + { + "description": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)", + "meta": { + "country": "Uruguay" + }, + "related": [], + "uuid": "6eaf8c19-4513-43e1-b84b-75a426885bb9", + "value": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)" + }, + { + "description": "State Security Service - Davlat Xavfsizlik Xizmati (DXX)/ Служба государственной безопасности (СГБ)", + "meta": { + "country": "Uzbekistan", + "refs": [ + "https://en.wikipedia.org/wiki/State_Security_Service_(Uzbekistan)" + ] + }, + "related": [], + "uuid": "e1ec5395-222a-4aef-88f9-2573c657ee05", + "value": "State Security Service (Uzbekistan)" + }, + { + "description": "Bolivarian National Intelligence Service - Servicio Bolivariano de Inteligencia (SEBIN)", + "meta": { + "country": "Venezuela", + "refs": [ + "https://en.wikipedia.org/wiki/Bolivarian_National_Intelligence_Service" + ] + }, + "related": [], + "uuid": "c336da68-da80-43e8-8829-01125fd748c4", + "value": "Bolivarian National Intelligence Service" + }, + { + "description": "Directorate General of Military Intelligence – Dirección General de Contrainteligencia Militar (DGCIM)", + "meta": { + "country": "Venezuela", + "refs": [ + "https://en.wikipedia.org/wiki/Direcci%C3%B3n_General_de_Contrainteligencia_Militar" + ] + }, + "related": [], + "uuid": "55a58b05-52bc-4f3d-803e-0759fe63dc4e", + "value": "Dirección General de Contrainteligencia Militar" + }, + { + "description": "General Department of Defence Intelligence (GDDI)/General Department II - Tổng cục Tình báo Quốc phòng (TBQP)/Tổng cục II (TC2)", + "meta": { + "country": "Vietnam", + "refs": [ + "https://en.wikipedia.org/wiki/General_Department_of_Military_Intelligence" + ] + }, + "related": [], + "uuid": "090102a2-0e8f-487f-acd8-8cc15625b8a7", + "value": "General Department of Military Intelligence" + }, + { + "description": "Political Security Organization (PSO)", + "meta": { + "country": "Yemen", + "refs": [ + "https://en.wikipedia.org/wiki/Political_Security_Organization" + ] + }, + "related": [], + "uuid": "6351d167-23fa-4db4-9536-5aa0f217820e", + "value": "Political Security Organization" + }, + { + "description": "National Security Bureau (NSB)", + "meta": { + "country": "Yemen", + "refs": [ + "https://en.wikipedia.org/wiki/National_Security_Bureau_(Yemen)" + ] + }, + "related": [], + "uuid": "5ca3a4e3-060b-489a-85ca-ebf176815a71", + "value": "National Security Bureau (Yemen)" + }, + { + "description": "Central Intelligence Organisation (CIO)", + "meta": { + "country": "Zimbabwe", + "refs": [ + "https://en.wikipedia.org/wiki/Central_Intelligence_Organisation" + ] + }, + "related": [], + "uuid": "a6b1f3bc-4e60-4ca4-ae2d-df5d9645e3cc", + "value": "Central Intelligence Organisation" + }, + { + "description": "Counter Terrorism Group (CTG)", + "meta": { + "country": "European Union", + "refs": [ + "https://en.wikipedia.org/wiki/Counter_Terrorism_Group" + ] + }, + "related": [], + "uuid": "5e5e08a4-3130-49d8-be40-b6b300e4bd86", + "value": "Counter Terrorism Group" + }, + { + "description": "European Union Military Staff (EUMS)", + "meta": { + "country": "European Union", + "refs": [ + "https://en.wikipedia.org/wiki/European_Union_Military_Staff" + ] + }, + "related": [], + "uuid": "4f50484a-1475-4098-a046-1bcb030b72c8", + "value": "European Union Military Staff" + }, + { + "description": "European Union Satellite Centre (EU SatCen)", + "meta": { + "country": "European Union", + "refs": [ + "https://en.wikipedia.org/wiki/European_Union_Satellite_Centre" + ] + }, + "related": [], + "uuid": "bed4ba5f-b82e-411b-8e63-266128466049", + "value": "European Union Satellite Centre" + }, + { + "description": "Regional Anti-Terrorist Structure (RATS)", + "meta": { + "country": "Shanghai Cooperation Organisation", + "refs": [ + "https://en.wikipedia.org/wiki/Regional_Anti-Terrorist_Structure" + ] + }, + "related": [], + "uuid": "62d10927-a4a2-4168-81d7-50f3b751b466", + "value": "Regional Anti-Terrorist Structure" + } + ], + "version": 1 +} diff --git a/galaxies/intelligence-agencies.json b/galaxies/intelligence-agencies.json new file mode 100644 index 0000000..f7e83a2 --- /dev/null +++ b/galaxies/intelligence-agencies.json @@ -0,0 +1,9 @@ +{ + "description": "List of intelligence agencies", + "icon": "ninja", + "name": "intelligence-agencies", + "namespace": "intelligence-agency", + "type": "intelligence-agency", + "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", + "version": 1 +} diff --git a/tools/WikipediaAPI/lol.html b/tools/WikipediaAPI/lol.html new file mode 100644 index 0000000..e69de29 diff --git a/tools/WikipediaAPI/main.py b/tools/WikipediaAPI/main.py index ac484fb..e0f1598 100644 --- a/tools/WikipediaAPI/main.py +++ b/tools/WikipediaAPI/main.py @@ -3,19 +3,19 @@ from modules.intel import IntelAgency, Meta, Galaxy, Cluster import os import uuid import json -import re from bs4 import BeautifulSoup CLUSTER_PATH = '../../clusters' GALAXY_PATH = '../../galaxies' GALAXY_NAME = 'intelligence-agencies' -UUID = str(uuid.uuid4()) +UUID = "3ef969e7-96cd-4048-aa83-191ac457d0db" +WIKIPEDIA_URL = "https://en.wikipedia.org" def get_UUIDs(): - if GALAXY_NAME in os.listdir(CLUSTER_PATH): + if f"{GALAXY_NAME}.json" in os.listdir(CLUSTER_PATH): uuids = {} - with open(os.path.join(CLUSTER_PATH, GALAXY_NAME)) as fr: + with open(os.path.join(CLUSTER_PATH, f"{GALAXY_NAME}.json")) as fr: galaxy_json = json.load(fr) for cluster in galaxy_json["values"]: uuids[cluster["value"]] = cluster["uuid"] @@ -28,18 +28,29 @@ def get_notes_on_lower_level(content): if li.find('ul'): notes.extend(get_notes_on_lower_level(li.find('ul'))) else: - notes.append(li.text) + a_tag = li.find('a') + + title = li.text + link_href = None + description = li.text + + if a_tag: + title = a_tag.get('title', description) + if a_tag.has_attr('href'): + link_href = f'{WIKIPEDIA_URL}{a_tag["href"]}' + + notes.append((title, link_href, description, None)) return notes def get_agencies_from_country(heading, current_country, uuids): agencies = [] content = heading.find_next('ul') agency_names = get_notes_on_lower_level(content) - for name in agency_names: + for name, links, description, synonyms in agency_names: if uuids and name in uuids: - agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country))) + agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country, refs=[links]), description=description)) else: - agencies.append(IntelAgency(value=name, meta=Meta(country=current_country), uuid=str(uuid.uuid4()))) + agencies.append(IntelAgency(value=name, meta=Meta(country=current_country, refs=[links]), uuid=str(uuid.uuid4()), description=description)) return agencies def extract_info(content, uuids): @@ -93,6 +104,5 @@ if __name__ == '__main__': ) for agency in agencies: cluster.add_value(agency) - print(cluster.values) - print(cluster.uuid) + cluster.save_to_file(os.path.join(CLUSTER_PATH, f'{GALAXY_NAME}.json')) diff --git a/tools/WikipediaAPI/modules/intel.py b/tools/WikipediaAPI/modules/intel.py index f4db5c8..4c3dd82 100644 --- a/tools/WikipediaAPI/modules/intel.py +++ b/tools/WikipediaAPI/modules/intel.py @@ -1,9 +1,30 @@ -from dataclasses import dataclass, field, asdict +from dataclasses import dataclass, field, asdict, is_dataclass import json @dataclass class Meta: country: str = "" + refs: list = field(default_factory=list) + synonyms: list = field(default_factory=list) + +def custom_asdict(obj): + if is_dataclass(obj): + result = {} + for field_name, field_def in obj.__dataclass_fields__.items(): + value = getattr(obj, field_name) + if field_name == 'meta': + meta_value = custom_asdict(value) + meta_value = {k: v for k, v in meta_value.items() if not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} + value = meta_value + elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): + value = [custom_asdict(i) for i in value] + elif isinstance(value, list) and all(e is None for e in value): + continue + result[field_name] = value + return result + else: + return obj + @dataclass class IntelAgency: @@ -34,31 +55,20 @@ class Galaxy: file.write(json.dumps(asdict(self), indent=4)) @dataclass -class Cluster(): - def __init__( - self, - authors: str, - category: str, - description: str, - name: str, - source: str, - type: str, - uuid: str, - version: int, - ): - self.authors = authors - self.category = category - self.description = description - self.name = name - self.source = source - self.type = type - self.uuid = uuid - self.version = version - self.values = [] +class Cluster: + authors: str + category: str + description: str + name: str + source: str + type: str + uuid: str + version: int + values: list = field(default_factory=list) def add_value(self, value: IntelAgency): self.values.append(value) def save_to_file(self, path: str): with open(path, "w") as file: - file.write(json.dumps(asdict(self), indent=4)) \ No newline at end of file + file.write(json.dumps(custom_asdict(self), indent=4, ensure_ascii=False)) \ No newline at end of file From c88253baea3f4c1a26635c0f05e5d3330efd61d5 Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 13:00:57 +0100 Subject: [PATCH 06/31] Add [synonyms] and fixed indivdual mistakes --- clusters/intelligence-agencies.json | 738 +++++++++++++++++- galaxies/intelligence-agencies.json | 2 +- tools/{WikipediaAPI => IntelAgencies}/main.py | 60 +- .../modules/__init__.py | 0 .../modules/api.py | 0 .../modules/intel.py | 0 tools/WikipediaAPI/lol.html | 0 7 files changed, 760 insertions(+), 40 deletions(-) rename tools/{WikipediaAPI => IntelAgencies}/main.py (58%) rename tools/{WikipediaAPI => IntelAgencies}/modules/__init__.py (100%) rename tools/{WikipediaAPI => IntelAgencies}/modules/api.py (100%) rename tools/{WikipediaAPI => IntelAgencies}/modules/intel.py (100%) delete mode 100644 tools/WikipediaAPI/lol.html diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index 7a7fc60..22bff46 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -2,7 +2,7 @@ "authors": "Wikipedia", "category": "Intelligence Agencies", "description": "List of intelligence agencies", - "name": "intelligence-agencies", + "name": "Intelligence Agencies", "source": "https://en.wikipedia.org/wiki/List_of_intelligence_agencies", "type": "intelligence-agency", "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", @@ -13,6 +13,11 @@ "country": "Afghanistan", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_of_Intelligence" + ], + "synonyms": [ + [ + "د استخباراتو لوی ریاست" + ] ] }, "related": [], @@ -25,6 +30,11 @@ "country": "Albania", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Albania)" + ], + "synonyms": [ + [ + "Sherbimi Informativ Shteteror" + ] ] }, "related": [], @@ -157,6 +167,11 @@ "country": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Unidad_de_Inteligencia_Financiera_(Argentina)" + ], + "synonyms": [ + [ + "Unidad de Inteligencia Financiera" + ] ] }, "related": [], @@ -181,6 +196,11 @@ "country": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_del_Ej%C3%A9rcito_(Argentina)" + ], + "synonyms": [ + [ + "Servicio de Inteligencia del Ejército" + ] ] }, "related": [], @@ -193,6 +213,11 @@ "country": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_Naval_(Argentina)" + ], + "synonyms": [ + [ + "Servicio de Inteligencia Naval" + ] ] }, "related": [], @@ -205,6 +230,11 @@ "country": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_de_la_Fuerza_A%C3%A9rea_(Argentina)" + ], + "synonyms": [ + [ + "Servicio de Inteligencia de la Fuerza Aérea" + ] ] }, "related": [], @@ -301,6 +331,11 @@ "country": "Austria", "refs": [ "https://en.wikipedia.org/wiki/Heeresnachrichtenamt" + ], + "synonyms": [ + [ + "Army Intelligence Office" + ] ] }, "related": [], @@ -313,6 +348,11 @@ "country": "Austria", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_Defence_(Austria)#Subordinate_departments" + ], + "synonyms": [ + [ + " Counter-Intelligence Office" + ] ] }, "related": [], @@ -976,6 +1016,114 @@ "uuid": "74f852e7-5f99-443e-8289-5a8ed357bf4f", "value": "United Front Work Department" }, + { + "description": "Intelligence Bureau of the General Staff aka 2nd Bureau", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Staff_Department_of_the_Central_Military_Commission_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "39e95744-3e71-4fc9-845a-08ff5b31cbdc", + "value": "Joint Staff Department of the Central Military Commission Intelligence Bureau" + }, + { + "description": "People's Liberation Army Air Force (PLAAF)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_Air_Force" + ] + }, + "related": [], + "uuid": "b385f038-402e-4734-99a7-06f6556e028f", + "value": "People's Liberation Army Air Force" + }, + { + "description": "People's Liberation Army General Political Department (GND)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Political_Department" + ] + }, + "related": [], + "uuid": "6f47d511-42ae-4c15-8819-4c04bb80094c", + "value": "People's Liberation Army General Political Department" + }, + { + "description": "People's Liberation Army General Staff Department (GSD)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Staff_Department" + ] + }, + "related": [], + "uuid": "040e2361-729a-4e1f-a324-5d25cc211fac", + "value": "People's Liberation Army General Staff Department" + }, + { + "description": "PLA Unit 61398 aka APT 1", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/PLA_Unit_61398" + ] + }, + "related": [], + "uuid": "9717b3dc-643c-4a4a-8867-15eafa0424c8", + "value": "PLA Unit 61398" + }, + { + "description": "State Administration of Foreign Experts Affairs (SAFEA)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/State_Administration_of_Foreign_Experts_Affairs" + ] + }, + "related": [], + "uuid": "233ac446-f908-4390-bfe9-d66a224bf107", + "value": "State Administration of Foreign Experts Affairs" + }, + { + "description": "Ministry of Public Security (MPS)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_Public_Security_(China)" + ] + }, + "related": [], + "uuid": "95fc3d5f-b783-45aa-890d-2a5e02ac0ff1", + "value": "Ministry of Public Security (China)" + }, + { + "description": "Ministry of State Security (MSS)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(China)" + ] + }, + "related": [], + "uuid": "a7bcaa50-dac6-4c9d-8ad0-9928c07a1071", + "value": "Ministry of State Security (China)" + }, + { + "description": "Office for Safeguarding National Security of the CPG in the HKSAR (CPGNSO)", + "meta": { + "country": "People's Republic of China", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Safeguarding_National_Security_of_the_CPG_in_the_HKSAR" + ] + }, + "related": [], + "uuid": "07a0bd40-9674-4b75-b5c8-0bd99a86d393", + "value": "Office for Safeguarding National Security of the CPG in the HKSAR" + }, { "description": "Dirección Nacional de Inteligencia (DNI)", "meta": { @@ -1024,6 +1172,18 @@ "uuid": "131d3cf0-1715-42f6-b0cd-5b3cb18a77bf", "value": "Security and Intelligence Agency" }, + { + "description": "Vojna sigurnosno-obavještajna agencija (VSOA) (Military Security and Intelligence Agency)", + "meta": { + "country": "Croatia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojna_sigurnosno-obavje%C5%A1tajna_agencija" + ] + }, + "related": [], + "uuid": "a2001f5d-fe87-415f-9012-596cd170ea6c", + "value": "Vojna sigurnosno-obavještajna agencija" + }, { "description": "Military Counterintelligence Directorate", "meta": { @@ -1036,6 +1196,18 @@ "uuid": "5887262d-eb15-4446-ba52-0598d60c3478", "value": "Dirección de Contra-Inteligencia Militar" }, + { + "description": "Dirección General de Inteligencia (DGI)", + "meta": { + "country": "Cuba", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Directorate" + ] + }, + "related": [], + "uuid": "19650ff1-b504-42fd-8e72-e8bd1f4bd3bc", + "value": "Intelligence Directorate" + }, { "description": "Cyprus Intelligence Service (CIS) (Κυπριακή Υπηρεσία Πληροφοριών)(ΚΥΠ), (former Central Intelligence Service-KYP)", "meta": { @@ -1174,6 +1346,11 @@ "country": "Estonia", "refs": [ "https://en.wikipedia.org/wiki/Estonian_Internal_Security_Service" + ], + "synonyms": [ + [ + "Kaitsepolitseiamet" + ] ] }, "related": [], @@ -1186,6 +1363,12 @@ "country": "Estonia", "refs": [ "https://en.wikipedia.org/wiki/Estonian_Foreign_Intelligence_Service" + ], + "synonyms": [ + [ + "VLA", + "Välisluureamet" + ] ] }, "related": [], @@ -1210,6 +1393,12 @@ "country": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Finnish_Defence_Intelligence_Agency" + ], + "synonyms": [ + [ + "Puolustusvoimien tiedustelulaitos (PVTIEDL)", + "Försvarsmaktens underrättelsetjänst" + ] ] }, "related": [], @@ -1222,6 +1411,11 @@ "country": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Division_(Finland)" + ], + "synonyms": [ + [ + "Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)" + ] ] }, "related": [], @@ -1234,6 +1428,11 @@ "country": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Finnish_Security_Intelligence_Service" + ], + "synonyms": [ + [ + "Suojelupoliisi / Skyddspolisen" + ] ] }, "related": [], @@ -1246,6 +1445,11 @@ "country": "France", "refs": [ "https://en.wikipedia.org/wiki/National_Centre_for_Counter_Terrorism" + ], + "synonyms": [ + [ + "Coordination nationale du renseignement et de la lutte contre le terrorisme" + ] ] }, "related": [], @@ -1258,6 +1462,11 @@ "country": "France", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_for_Internal_Security" + ], + "synonyms": [ + [ + "Direction générale de la sécurité intérieure" + ] ] }, "related": [], @@ -1267,7 +1476,12 @@ { "description": "direction nationale du renseignement territorial (DNRT)", "meta": { - "country": "France" + "country": "France", + "synonyms": [ + [ + "direction nationale du renseignement territorial " + ] + ] }, "related": [], "uuid": "e3c6f868-95cb-4a3d-8f60-805dd38f9b08", @@ -1276,7 +1490,12 @@ { "description": "Sous-direction anti-terroriste (SDAT)", "meta": { - "country": "France" + "country": "France", + "synonyms": [ + [ + "Sous-direction anti-terroriste" + ] + ] }, "related": [], "uuid": "57d2a3a4-13fd-4923-bbe8-a3689203c38d", @@ -1288,6 +1507,11 @@ "country": "France", "refs": [ "https://en.wikipedia.org/wiki/Directorate-General_for_External_Security" + ], + "synonyms": [ + [ + "Direction générale de la sécurité extérieure" + ] ] }, "related": [], @@ -1300,6 +1524,11 @@ "country": "France", "refs": [ "https://en.wikipedia.org/wiki/DRSD" + ], + "synonyms": [ + [ + "Direction du Renseignement et de la Sécurité de la Défense" + ] ] }, "related": [], @@ -1343,37 +1572,16 @@ "value": "Direction Nationale du Renseignement et des Enquêtes Douanières" }, { - "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", + "description": "State Intelligence Services (the Gambia) (SIS)", "meta": { "country": "Gambia", "refs": [ - "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" + "https://en.wikipedia.org/wiki/State_Intelligence_Services_(the_Gambia)" ] }, "related": [], - "uuid": "079ca4ac-ce32-4c9d-8a50-d3222465007a", - "value": "State Security Service (Georgia)" - }, - { - "description": "Georgian Intelligence Service (GIS) − საქართველოს დაზვერვის სამსახური", - "meta": { - "country": "Gambia", - "refs": [ - "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" - ] - }, - "related": [], - "uuid": "58fb9521-6644-4e38-b989-a3f7f516087a", - "value": "Georgian Intelligence Service" - }, - { - "description": "Military Intelligence Department", - "meta": { - "country": "Gambia" - }, - "related": [], - "uuid": "c4a586c0-b722-4230-953e-027a27c7ba75", - "value": "Military Intelligence Department" + "uuid": "c4f143c4-f540-45be-9702-1bf52e2ad37d", + "value": "State Intelligence Services (the Gambia)" }, { "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", @@ -1381,6 +1589,11 @@ "country": "Georgia", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" + ], + "synonyms": [ + [ + "სახელმწიფო უშიშროების სამსახური" + ] ] }, "related": [], @@ -1393,6 +1606,11 @@ "country": "Georgia", "refs": [ "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" + ], + "synonyms": [ + [ + "საქართველოს დაზვერვის სამსახური" + ] ] }, "related": [], @@ -1414,6 +1632,11 @@ "country": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Bundesnachrichtendienst" + ], + "synonyms": [ + [ + "Federal Intelligence Service" + ] ] }, "related": [], @@ -1426,6 +1649,11 @@ "country": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Bundesamt_f%C3%BCr_Verfassungsschutz" + ], + "synonyms": [ + [ + "Federal Office for the Protection of the Constitution" + ] ] }, "related": [], @@ -1447,7 +1675,12 @@ { "description": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology", "meta": { - "country": "Germany" + "country": "Germany", + "synonyms": [ + [ + "Center for information and communication technology" + ] + ] }, "related": [], "uuid": "01a5351d-ab56-4df7-b4d4-0f74e08559e6", @@ -1459,12 +1692,29 @@ "country": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Abschirmdienst" + ], + "synonyms": [ + [ + "Military Counterintelligence Service" + ] ] }, "related": [], "uuid": "15e320d8-a1a8-463a-95bd-13f61a9877ce", "value": "Militärischer Abschirmdienst" }, + { + "description": "Landesamt für Verfassungsschutz (LfV): (semi-independent) State Authority for the Protection of the Constitution for every single state", + "meta": { + "country": "Germany", + "refs": [ + "https://en.wikipedia.org/wiki/State_Authority_for_the_Protection_of_the_Constitution" + ] + }, + "related": [], + "uuid": "ebd84cf3-1fe4-469e-99ac-b53790584be8", + "value": "State Authority for the Protection of the Constitution" + }, { "description": "Bureau of National Investigations (BNI) – (Internal Intelligence Agency)", "meta": { @@ -1483,6 +1733,11 @@ "country": "Greece", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Greece)" + ], + "synonyms": [ + [ + "Εθνική Υπηρεσία Πληροφοριών" + ] ] }, "related": [], @@ -1696,12 +1951,65 @@ "uuid": "d5755ae3-fa64-4c91-928d-cb0e242f100b", "value": "Directorate General of GST Intelligence" }, + { + "description": "Directorate of Military Intelligence", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Indian_Army" + ] + }, + "related": [], + "uuid": "991f5f53-1590-4b3f-af68-ff45ab27c778", + "value": "Indian Army" + }, + { + "description": "Directorate of Air Intelligence", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Air_Intelligence_(India)" + ] + }, + "related": [], + "uuid": "44e733b2-9433-4a53-8d42-a084c7ae6d8e", + "value": "Directorate of Air Intelligence (India)" + }, + { + "description": "Directorate of Naval Intelligence", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Directorate_of_Naval_Intelligence_(India)" + ] + }, + "related": [], + "uuid": "88a19900-582b-4b17-ad8b-c3d0edf77f72", + "value": "Directorate of Naval Intelligence (India)" + }, + { + "description": "Joint Cipher Bureau", + "meta": { + "country": "India", + "refs": [ + "https://en.wikipedia.org/wiki/Joint_Cipher_Bureau" + ] + }, + "related": [], + "uuid": "82e2e69a-b522-44fc-95ee-f625f7882648", + "value": "Joint Cipher Bureau" + }, { "description": "State Intelligence Agency (BIN) – Badan Intelijen Negara", "meta": { "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/State_Intelligence_Agency_(Indonesia)" + ], + "synonyms": [ + [ + "Badan Intelijen Negara" + ] ] }, "related": [], @@ -1714,6 +2022,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Strategic_Intelligence_Agency" + ], + "synonyms": [ + [ + "Badan Intelijen Strategis Tentara Nasional Indonesia" + ] ] }, "related": [], @@ -1726,6 +2039,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Army_Intelligence_Centre" + ], + "synonyms": [ + [ + "Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat" + ] ] }, "related": [], @@ -1738,6 +2056,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/National_Cyber_and_Crypto_Agency" + ], + "synonyms": [ + [ + "Badan Siber dan Sandi Negara" + ] ] }, "related": [], @@ -1750,6 +2073,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Attorney_General%27s_Office_of_Indonesia" + ], + "synonyms": [ + [ + "Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung" + ] ] }, "related": [], @@ -1762,6 +2090,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Immigration_(Indonesia)" + ], + "synonyms": [ + [ + "Direktorat Intelijen Imigrasi" + ] ] }, "related": [], @@ -1774,6 +2107,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/National_Anti-Narcotics_Agency_(Indonesia)" + ], + "synonyms": [ + [ + "Seksi Intelijen Badan Narkotika Nasional" + ] ] }, "related": [], @@ -1786,6 +2124,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.orghttps://id.wikipedia.org/wiki/Badan_Intelijen_dan_Keamanan_Kepolisian_Negara_Republik_Indonesia" + ], + "synonyms": [ + [ + "Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" + ] ] }, "related": [], @@ -1798,6 +2141,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Customs_and_Excise_(Indonesia)" + ], + "synonyms": [ + [ + "Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai" + ] ] }, "related": [], @@ -1810,6 +2158,11 @@ "country": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Financial_Transaction_Reports_and_Analysis_Center" + ], + "synonyms": [ + [ + "Pusat Pelaporan dan Analisis Transaksi Keuangan" + ] ] }, "related": [], @@ -1828,6 +2181,66 @@ "uuid": "ef2b6fc1-fabc-4935-999b-bb169f29f58d", "value": "Ministry of Intelligence (Iran)" }, + { + "description": "Oghab 2 – Nuclear facilities security", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Oghab_2" + ] + }, + "related": [], + "uuid": "e917bd9e-9794-4cf3-b203-2cb559c9a7a5", + "value": "Oghab 2" + }, + { + "description": "Council for Intelligence Coordination", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Council_for_Intelligence_Coordination" + ] + }, + "related": [], + "uuid": "0b95346f-297b-49bb-a306-b45c3300de19", + "value": "Council for Intelligence Coordination" + }, + { + "description": "Intelligence Protection Organization of Iranian Army (SAHEFAJA)", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Islamic_Republic_of_Iran_Army" + ] + }, + "related": [], + "uuid": "8d6458c0-e176-45d1-a485-048a4c63b223", + "value": "Intelligence Protection Organization of Islamic Republic of Iran Army" + }, + { + "description": "Intelligence Organization of IRGC", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" + ] + }, + "related": [], + "uuid": "9ccf2e94-f9f3-471e-8093-a0c121fdc951", + "value": "Intelligence Organization of Army of the Guardians of the Islamic Revolution" + }, + { + "description": "Intelligence Protection Organization of IRGC (SAHEFASA)", + "meta": { + "country": "Iran", + "refs": [ + "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" + ] + }, + "related": [], + "uuid": "de19ebae-680b-4d8f-a941-68fa0b63c01c", + "value": "Intelligence Protection Organization of Army of the Guardians of the Islamic Revolution" + }, { "description": "General Security Directorate - (GSD) - (Internal security agency)", "meta": { @@ -1909,6 +2322,42 @@ "uuid": "ed89af3e-8773-4a0d-8b3a-6303d3ab109d", "value": "CIS Corps (Ireland)" }, + { + "description": "Special Detective Unit (SDU)", + "meta": { + "country": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Special_Detective_Unit" + ] + }, + "related": [], + "uuid": "53488665-5b23-48fb-b0e7-0eaf0a345582", + "value": "Special Detective Unit" + }, + { + "description": "National Surveillance Unit (NSU)", + "meta": { + "country": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/Garda_National_Surveillance_Unit" + ] + }, + "related": [], + "uuid": "7a5bc669-f813-4e4d-ba07-2ea77d7fe5df", + "value": "Garda National Surveillance Unit" + }, + { + "description": "Financial Intelligence Unit (FIU)", + "meta": { + "country": "Ireland", + "refs": [ + "https://en.wikipedia.org/wiki/National_Economic_Crime_Bureau" + ] + }, + "related": [], + "uuid": "ccb04eaa-ff69-4f20-be2a-b75805c3ffc6", + "value": "National Economic Crime Bureau" + }, { "description": "Mossad (Foreign Intelligence and Special Operations)", "meta": { @@ -2488,6 +2937,11 @@ "country": "Netherlands", "refs": [ "https://en.wikipedia.org/wiki/National_Coordinator_for_Counterterrorism_and_Security" + ], + "synonyms": [ + [ + "Nationaal Coördinator Terrorismebestrijding en Veiligheid" + ] ] }, "related": [], @@ -2614,6 +3068,11 @@ "country": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Administration_for_Security_and_Counterintelligence" + ], + "synonyms": [ + [ + "Uprava za bezbednost i kontrarazuznavanje" + ] ] }, "related": [], @@ -2626,6 +3085,11 @@ "country": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Agency_of_North_Macedonia" + ], + "synonyms": [ + [ + "Agencija za Razuznavanje" + ] ] }, "related": [], @@ -2638,6 +3102,11 @@ "country": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Military_Service_for_Security_and_Intelligence" + ], + "synonyms": [ + [ + "Voena služba za razuznuvanje i bezbednost" + ] ] }, "related": [], @@ -2998,6 +3467,11 @@ "country": "Philippines", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Coordinating_Agency" + ], + "synonyms": [ + [ + "Pambansang Ahensiya sa Ugnayang Intelihensiya" + ] ] }, "related": [], @@ -3010,6 +3484,11 @@ "country": "Philippines", "refs": [ "https://en.wikipedia.org/wiki/National_Bureau_of_Investigation_(Philippines)" + ], + "synonyms": [ + [ + "Pambansang Kawanihan ng Pagsisiyasat" + ] ] }, "related": [], @@ -3130,6 +3609,11 @@ "country": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Romanian_Intelligence_Service" + ], + "synonyms": [ + [ + "Serviciul Român de Informații" + ] ] }, "related": [], @@ -3142,6 +3626,11 @@ "country": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Romania)" + ], + "synonyms": [ + [ + "Serviciul de Informații Externe" + ] ] }, "related": [], @@ -3178,6 +3667,11 @@ "country": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_%C8%99i_Protec%C8%9Bie_Intern%C4%83" + ], + "synonyms": [ + [ + "Direcția Generală de Protecție Internă" + ] ] }, "related": [], @@ -3190,6 +3684,11 @@ "country": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Federal_Security_Service_(Russia)" + ], + "synonyms": [ + [ + "Федеральная служба безопасности" + ] ] }, "related": [], @@ -3202,6 +3701,11 @@ "country": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Main_Directorate_of_Special_Programs_of_the_President_of_the_Russian_Federation" + ], + "synonyms": [ + [ + "Главное управление специальных программ Президента Российской Федерации" + ] ] }, "related": [], @@ -3214,6 +3718,11 @@ "country": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Russia)" + ], + "synonyms": [ + [ + "Служба Внешней Разведки" + ] ] }, "related": [], @@ -3226,6 +3735,11 @@ "country": "Russia", "refs": [ "https://en.wikipedia.org/wiki/GRU_(Russian_Federation)" + ], + "synonyms": [ + [ + "Главное Разведывательное Управление" + ] ] }, "related": [], @@ -3238,6 +3752,11 @@ "country": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Special_Communications_Service_of_Russia" + ], + "synonyms": [ + [ + "Служба специальной связи и информации" + ] ] }, "related": [], @@ -3328,6 +3847,30 @@ "uuid": "4939b946-5d04-4f35-a766-c4ab67681367", "value": "Security Intelligence Agency" }, + { + "description": "Military Security Agency – Војнобезбедносна агенција (VBA)", + "meta": { + "country": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Military_Security_Agency_(Serbia)" + ] + }, + "related": [], + "uuid": "e9e97ef7-57d1-4685-9bcf-b78a238c67dc", + "value": "Military Security Agency (Serbia)" + }, + { + "description": "Military Intelligence Agency – Војнообавештајна агенција (VOA)", + "meta": { + "country": "Serbia", + "refs": [ + "https://en.wikipedia.org/wiki/Vojnoobave%C5%A1tajna_agencija" + ] + }, + "related": [], + "uuid": "e0473e43-8a6c-4905-8653-64c728a6cdf8", + "value": "Vojnoobaveštajna agencija" + }, { "description": "Security and Intelligence Division (SID)", "meta": { @@ -3340,6 +3883,18 @@ "uuid": "81380bf5-5f76-4194-9094-2a1c79d8aca8", "value": "Security and Intelligence Division" }, + { + "description": "Internal Security Department (ISD)", + "meta": { + "country": "Singapore", + "refs": [ + "https://en.wikipedia.org/wiki/Internal_Security_Department_(Singapore)" + ] + }, + "related": [], + "uuid": "29dd7be6-d033-496e-b0f1-d4c4d42fb36d", + "value": "Internal Security Department (Singapore)" + }, { "description": "Slovak Information Service - Slovenská informačná služba (SIS)", "meta": { @@ -4315,6 +4870,126 @@ "uuid": "bdb3dfbb-b9f1-4de1-a02f-7508f26d5732", "value": "Joint Intelligence Organisation (United Kingdom)" }, + { + "description": "Security Service/MI5[33] – Domestic counter terrorism and counter espionage intelligence gathering and analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/MI5" + ] + }, + "related": [], + "uuid": "dc15daf1-094b-4518-95d7-03e12f3cc943", + "value": "MI5" + }, + { + "description": "Office for Security and Counter-Terrorism (OSCT) – Counter terrorism and protecting critical national infrastructure.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Office_for_Security_and_Counter-Terrorism" + ] + }, + "related": [], + "uuid": "1c889b6d-f80c-4a3b-be5f-d1e883eb3aba", + "value": "Office for Security and Counter-Terrorism" + }, + { + "description": "National Domestic Extremism and Disorder Intelligence Unit (NDEDIU)[34] – Domestic counter extremism and public disorder intelligence gathering and analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Domestic_Extremism_and_Disorder_Intelligence_Unit" + ] + }, + "related": [], + "uuid": "e8b27508-7540-442f-98d3-d68966d117d1", + "value": "National Domestic Extremism and Disorder Intelligence Unit" + }, + { + "description": "National Ballistics Intelligence Service (NBIS)[35] – Illegal firearms intelligence analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Ballistics_Intelligence_Service" + ] + }, + "related": [], + "uuid": "2bcd1e13-a1c1-4b12-82a7-5dfe8fcdfef0", + "value": "National Ballistics Intelligence Service" + }, + { + "description": "National Fraud Intelligence Bureau (NFIB)[36] – Economic crime intelligence gathering and analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Fraud_Intelligence_Bureau" + ] + }, + "related": [], + "uuid": "650ff541-7c93-4805-9922-d551a08aab7a", + "value": "National Fraud Intelligence Bureau" + }, + { + "description": "Secret Intelligence Service (SIS)/MI6[37] – Foreign intelligence gathering and analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Secret_Intelligence_Service" + ] + }, + "related": [], + "uuid": "8a4185a9-2654-4cbf-a8cc-9478c9192f5d", + "value": "Secret Intelligence Service" + }, + { + "description": "Defence Intelligence (DI)[38] – Military intelligence analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Defence_Intelligence" + ] + }, + "related": [], + "uuid": "15e74221-b244-4c97-8b0b-ff09b59fc5e9", + "value": "Defence Intelligence" + }, + { + "description": "Government Communications Headquarters (GCHQ)[39] – Signals intelligence gathering and analysis.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Government_Communications_Headquarters" + ] + }, + "related": [], + "uuid": "cf3f7d8a-0571-4b45-99a9-80bbecf7aa24", + "value": "Government Communications Headquarters" + }, + { + "description": "National Crime Agency (NCA)[40] – Organised crime intelligence gathering and analysis. Agency utilizes Unexplained wealth orders and the Investigatory Powers Act 2016.[41][42] NCA officers are posted overseas in around 50 countries.[43] They operate the UK Protected Persons Service, which includes witness protection.[44]", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/National_Crime_Agency" + ] + }, + "related": [], + "uuid": "2ef0d454-2e23-47f9-b728-0138b1f5cc17", + "value": "National Crime Agency" + }, + { + "description": "Gangmasters and Labour Abuse Authority - Human trafficking, slavery, economic, and serious organised crime.", + "meta": { + "country": "United Kingdom", + "refs": [ + "https://en.wikipedia.org/wiki/Gangmasters_and_Labour_Abuse_Authority" + ] + }, + "related": [], + "uuid": "d4bfd128-1047-4604-8d29-f9c8fdece736", + "value": "Gangmasters and Labour Abuse Authority" + }, { "description": "Office of the Director of National Intelligence (ODNI)", "meta": { @@ -4537,6 +5212,11 @@ "country": "Uruguay", "refs": [ "https://en.wikipedia.orghttps://es.wikipedia.org/wiki/Secretar%C3%ADa_de_Inteligencia_Estrat%C3%A9gica_de_Estado" + ], + "synonyms": [ + [ + "Secretaría de Inteligencia Estratégica de Estado" + ] ] }, "related": [], diff --git a/galaxies/intelligence-agencies.json b/galaxies/intelligence-agencies.json index f7e83a2..6c53e48 100644 --- a/galaxies/intelligence-agencies.json +++ b/galaxies/intelligence-agencies.json @@ -1,7 +1,7 @@ { "description": "List of intelligence agencies", "icon": "ninja", - "name": "intelligence-agencies", + "name": "Intelligence Agencies", "namespace": "intelligence-agency", "type": "intelligence-agency", "uuid": "3ef969e7-96cd-4048-aa83-191ac457d0db", diff --git a/tools/WikipediaAPI/main.py b/tools/IntelAgencies/main.py similarity index 58% rename from tools/WikipediaAPI/main.py rename to tools/IntelAgencies/main.py index e0f1598..8f095cb 100644 --- a/tools/WikipediaAPI/main.py +++ b/tools/IntelAgencies/main.py @@ -28,29 +28,68 @@ def get_notes_on_lower_level(content): if li.find('ul'): notes.extend(get_notes_on_lower_level(li.find('ul'))) else: + + if li.text in ["Islamic Republic of Iran Army:", "Islamic Revolutionary Guard Corps:", "FARAJA", "Judicial system of the Islamic Republic of Iran", "Intelligence [12]", "Intelligence org"]: # These are not intelligence agencies but Iran's entry is broken + continue + a_tag = li.find('a') title = li.text link_href = None description = li.text + i_tag = li.find_all('i') + synonyms = [i.text for i in i_tag] + if a_tag: title = a_tag.get('title', description) if a_tag.has_attr('href'): link_href = f'{WIKIPEDIA_URL}{a_tag["href"]}' - notes.append((title, link_href, description, None)) + if len(synonyms) == 0 or synonyms[0] == title: + synonyms = None + + notes.append((title, link_href, description, synonyms)) return notes def get_agencies_from_country(heading, current_country, uuids): agencies = [] - content = heading.find_next('ul') - agency_names = get_notes_on_lower_level(content) - for name, links, description, synonyms in agency_names: - if uuids and name in uuids: - agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country, refs=[links]), description=description)) - else: - agencies.append(IntelAgency(value=name, meta=Meta(country=current_country, refs=[links]), uuid=str(uuid.uuid4()), description=description)) + contents = [] + if current_country != "Gambia": # Gambia has a mistake on the wikipedia page + contents.append(heading.find_next('ul')) + else: + soup = BeautifulSoup(str(heading), 'html.parser') + ul_tag = soup.new_tag('ul') + li_tag = soup.new_tag('li') + a_tag = heading.find_next('p').find('a') + li_tag.append(a_tag) + ul_tag.append(li_tag) + contents.append(ul_tag) + + current_content = contents[0] + while True: + next_sibling = current_content.find_next_sibling() + + if next_sibling is None or next_sibling.name == 'h2': + break + + if current_country == "Bahamas" and next_sibling.name == 'h2': # Bahamas has a mistake on the wikipedia page + current_country = None + continue + + if next_sibling.name == 'ul': + contents.append(next_sibling) + + current_content = next_sibling + + for content in contents: + agency_names = get_notes_on_lower_level(content) + for name, links, description, synonyms in agency_names: + if uuids and name in uuids: + agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country, refs=[links], synonyms=[synonyms]), description=description)) + else: + agencies.append(IntelAgency(value=name, meta=Meta(country=current_country, refs=[links], synonyms=[synonyms]), uuid=str(uuid.uuid4()), description=description)) + return agencies def extract_info(content, uuids): @@ -71,6 +110,7 @@ if __name__ == '__main__': wiki = WikipediaAPI() page_title = 'List of intelligence agencies' content = wiki.get_page_html(page_title) + # print(content) uuids = get_UUIDs() if content and uuids: agencies = extract_info(content, uuids) @@ -84,7 +124,7 @@ if __name__ == '__main__': galaxy = Galaxy( description="List of intelligence agencies", icon="ninja", - name="intelligence-agencies", + name="Intelligence Agencies", namespace="intelligence-agency", type="intelligence-agency", uuid=UUID, @@ -96,7 +136,7 @@ if __name__ == '__main__': authors="Wikipedia", category="Intelligence Agencies", description="List of intelligence agencies", - name="intelligence-agencies", + name="Intelligence Agencies", source="https://en.wikipedia.org/wiki/List_of_intelligence_agencies", type="intelligence-agency", uuid=UUID, diff --git a/tools/WikipediaAPI/modules/__init__.py b/tools/IntelAgencies/modules/__init__.py similarity index 100% rename from tools/WikipediaAPI/modules/__init__.py rename to tools/IntelAgencies/modules/__init__.py diff --git a/tools/WikipediaAPI/modules/api.py b/tools/IntelAgencies/modules/api.py similarity index 100% rename from tools/WikipediaAPI/modules/api.py rename to tools/IntelAgencies/modules/api.py diff --git a/tools/WikipediaAPI/modules/intel.py b/tools/IntelAgencies/modules/intel.py similarity index 100% rename from tools/WikipediaAPI/modules/intel.py rename to tools/IntelAgencies/modules/intel.py diff --git a/tools/WikipediaAPI/lol.html b/tools/WikipediaAPI/lol.html deleted file mode 100644 index e69de29..0000000 From 5d8dbf0d9154d4bdbb888280b21d2fd597e58f22 Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 13:55:00 +0100 Subject: [PATCH 07/31] Add [cluster] country code --- clusters/intelligence-agencies.json | 2157 +++++++++++++++----------- tools/IntelAgencies/main.py | 43 +- tools/IntelAgencies/modules/intel.py | 34 +- 3 files changed, 1358 insertions(+), 876 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index 22bff46..4c9c327 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -10,7 +10,8 @@ { "description": "General Directorate of Intelligence (GDI) – د استخباراتو لوی ریاست", "meta": { - "country": "Afghanistan", + "country": "AF", + "country_name": "Afghanistan", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_of_Intelligence" ], @@ -21,13 +22,14 @@ ] }, "related": [], - "uuid": "0957b011-bf54-4891-9d9f-8ca0eaa82158", + "uuid": "a07c6e6c-1ce2-42dd-9fbc-955513cc2b79", "value": "General Directorate of Intelligence" }, { "description": "State Intelligence Service (SHISH) – Sherbimi Informativ Shteteror", "meta": { - "country": "Albania", + "country": "AL", + "country_name": "Albania", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Albania)" ], @@ -38,133 +40,144 @@ ] }, "related": [], - "uuid": "1a7d3779-26f7-4fd5-ad69-bd2f96de1aca", + "uuid": "3891d3d1-427a-4b09-8f2d-0e32086e52ca", "value": "National Intelligence Service (Albania)" }, { "description": "Directorate of Judicial Surveillance (DOJ) – Dirección de Observaciones Judiciales", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Observaciones_Judiciales" ] }, "related": [], - "uuid": "928ae983-fe94-4f21-b97e-01e6bb6ed012", + "uuid": "5ddb30c6-60b6-4dbf-b81a-314a9adac406", "value": "Dirección de Observaciones Judiciales" }, { "description": "Federal Counternarcotics Service (SEFECONAR) – Servicio Federal de Lucha contra el Narcotráfico", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_Federal_de_Lucha_contra_el_Narcotr%C3%A1fico" ] }, "related": [], - "uuid": "c9435616-f5e0-44f9-9d3b-96f4f9d3b6a3", + "uuid": "d7461a7d-8a2b-442d-8a67-56449de20970", "value": "Servicio Federal de Lucha contra el Narcotráfico" }, { "description": "Argentine National Gendarmerie Intelligence (SIGN) – Inteligencia de la Gendarmería Nacional Argentina", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_de_la_Gendarmer%C3%ADa_Nacional_Argentina" ] }, "related": [], - "uuid": "2a2b058f-a426-45b9-809e-1430d530dc5e", + "uuid": "4f7a01a6-e4c8-4f09-86a5-a1cfad48a5ed", "value": "Inteligencia de la Gendarmería Nacional Argentina" }, { "description": "National Directorate of Strategic Military Intelligence (DNIEM) – Dirección Nacional de Inteligencia Estratégica Militar", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Estrat%C3%A9gica_Militar" ] }, "related": [], - "uuid": "0dcd92aa-1155-4b67-88e7-048c9576b2ee", + "uuid": "b90b5736-4161-4751-b0ea-ecb4f7fdce6a", "value": "Dirección Nacional de Inteligencia Estratégica Militar" }, { "description": "Federal Penitentiary Service Intelligence – Inteligencia del Servicio Penitenciario Federal", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_del_Servicio_Penitenciario_Federal" ] }, "related": [], - "uuid": "7961ac26-a773-4503-8902-ef010e496457", + "uuid": "f8ab33e2-b9c9-47df-b0b4-bf2deefcfc96", "value": "Inteligencia del Servicio Penitenciario Federal" }, { "description": "Airport Security Police Intelligence – Inteligencia de la Policía de Seguridad Aeroportuaria", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_de_Seguridad_Aeroportuaria" ] }, "related": [], - "uuid": "05d49308-07e7-4189-bbdf-8675b294f97b", + "uuid": "9ea32e42-3f75-4b6b-a065-b51bc8be9250", "value": "Inteligencia de la Policía de Seguridad Aeroportuaria" }, { "description": "National Directorate of Criminal Intelligence (DNIC) – Dirección Nacional de Inteligencia Criminal", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Direcci%C3%B3n_Nacional_de_Inteligencia_Criminal" ] }, "related": [], - "uuid": "fed825bc-1875-4bf7-856a-bb538f18fc33", + "uuid": "3904d7df-218b-4949-8845-0ef118aecad7", "value": "Dirección Nacional de Inteligencia Criminal" }, { "description": "Argentine Federal Police Intelligence – Inteligencia de la Policía Federal Argentina", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Federal_Argentina" ] }, "related": [], - "uuid": "8db04ab5-cb43-4483-8297-1ef88d7686ad", + "uuid": "971276dd-a29e-4979-8847-7bd406e93a8b", "value": "Inteligencia de la Policía Federal Argentina" }, { "description": "Buenos Aires Police Intelligence (SIPBA) (Buenos Aires Police Intelligence) – Inteligencia de la Policía Bonaerense", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_de_la_Polic%C3%ADa_Bonaerense" ] }, "related": [], - "uuid": "ffe0e77b-4c58-48b8-bc3d-41141548e604", + "uuid": "413e5b10-942c-4e1a-b424-4ae63980e4d9", "value": "Inteligencia de la Policía Bonaerense" }, { "description": "Argentine Naval Prefecture Intelligence (SIPN) – Inteligencia de la Prefectura Naval Argentina", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Inteligencia_de_la_Prefectura_Naval_Argentina" ] }, "related": [], - "uuid": "406d45d6-a249-4974-baf5-eb4e02320b80", + "uuid": "ca4500fd-91c5-4aff-a129-f0595252f96c", "value": "Inteligencia de la Prefectura Naval Argentina" }, { "description": "Financial Intelligence Unit (UIF) – Unidad de Inteligencia Financiera", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Unidad_de_Inteligencia_Financiera_(Argentina)" ], @@ -175,25 +188,27 @@ ] }, "related": [], - "uuid": "ebc1ebea-519a-4f3c-a5e4-1ecfe96588f2", + "uuid": "07ef7070-8372-4cc2-b964-7e4bbce18bc0", "value": "Unidad de Inteligencia Financiera (Argentina)" }, { "description": "Military Intelligence Collection Center (CRIM) – Central de Reunión de Inteligencia Militar", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Central_de_Reuni%C3%B3n_de_Inteligencia_Militar" ] }, "related": [], - "uuid": "ec72fea4-5696-42fa-bac5-e971be3d81bc", + "uuid": "37260077-694b-4cd8-8c70-e42dfa4a3f8c", "value": "Central de Reunión de Inteligencia Militar" }, { "description": "Army Intelligence Service (SIE) – Servicio de Inteligencia del Ejército", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_del_Ej%C3%A9rcito_(Argentina)" ], @@ -204,13 +219,14 @@ ] }, "related": [], - "uuid": "9d93b5ea-d386-4441-a1db-b3d8915953cb", + "uuid": "11c6311b-194d-47f9-8a86-2b9fa5ee55d7", "value": "Servicio de Inteligencia del Ejército (Argentina)" }, { "description": "Naval Intelligence Service (SIN) – Servicio de Inteligencia Naval", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_Naval_(Argentina)" ], @@ -221,13 +237,14 @@ ] }, "related": [], - "uuid": "a2e6c33d-96ee-437e-8e2e-c64f22c69e19", + "uuid": "d347e31f-13c7-474c-b1ed-6ad35a4c194a", "value": "Servicio de Inteligencia Naval (Argentina)" }, { "description": "Air Force Intelligence Service (SIFA) – Servicio de Inteligencia de la Fuerza Aérea", "meta": { - "country": "Argentina", + "country": "AR", + "country_name": "Argentina", "refs": [ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_de_la_Fuerza_A%C3%A9rea_(Argentina)" ], @@ -238,97 +255,105 @@ ] }, "related": [], - "uuid": "2b5e5bd6-dc66-46b0-8505-c261c2c0056c", + "uuid": "c572ef76-3750-47c9-b47e-aeca300b2def", "value": "Servicio de Inteligencia de la Fuerza Aérea (Argentina)" }, { "description": "National Security Service (NSS)", "meta": { - "country": "Armenia", + "country": "AM", + "country_name": "Armenia", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Service_(Armenia)" ] }, "related": [], - "uuid": "30ee16a8-214f-47f3-b5ad-be33f5202bcc", + "uuid": "b5926111-0ae4-4eee-ba68-07e6623fddf2", "value": "National Security Service (Armenia)" }, { "description": "Australian Security Intelligence Organisation (ASIO)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Australian_Security_Intelligence_Organisation" ] }, "related": [], - "uuid": "f07f94f8-182e-4f3f-ad23-8e9075d93158", + "uuid": "b6b30250-d905-4c69-9e87-3f5fdc8e1bda", "value": "Australian Security Intelligence Organisation" }, { "description": "Australian Secret Intelligence Service (ASIS)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Australian_Secret_Intelligence_Service" ] }, "related": [], - "uuid": "b92c0f94-f543-4b5f-9eae-cdcbeb686972", + "uuid": "2e6aa670-7ad0-4865-86a6-88de028d5213", "value": "Australian Secret Intelligence Service" }, { "description": "Australian Signals Directorate (ASD)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Australian_Signals_Directorate" ] }, "related": [], - "uuid": "e5c8fd30-3d8c-4d72-926e-b4bf099bfe26", + "uuid": "a6d69cde-3f51-42fd-92c4-dfec582bc8ae", "value": "Australian Signals Directorate" }, { "description": "Australian Geospatial-Intelligence Organisation (AGO)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Australian_Geospatial-Intelligence_Organisation" ] }, "related": [], - "uuid": "cd8eb545-58df-4790-9cdb-b9c983e4c13d", + "uuid": "e98c92b8-d8bc-4bee-96fc-b86c6e579214", "value": "Australian Geospatial-Intelligence Organisation" }, { "description": "Defence Intelligence Organisation (DIO)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Defence_Intelligence_Organisation" ] }, "related": [], - "uuid": "0b8c0f63-51c3-47d7-8a10-56f605774c9d", + "uuid": "b1cc7568-1acc-4dd1-bbe2-a58666f81b27", "value": "Defence Intelligence Organisation" }, { "description": "Office of National Intelligence (ONI)", "meta": { - "country": "Australia", + "country": "AU", + "country_name": "Australia", "refs": [ "https://en.wikipedia.org/wiki/Office_of_National_Intelligence_(Australia)" ] }, "related": [], - "uuid": "5d8e4538-1da3-41ad-89da-6efb9c70768e", + "uuid": "0637b658-e539-4bf3-8d37-af60429d0931", "value": "Office of National Intelligence (Australia)" }, { "description": "Heeresnachrichtenamt (HNA): Army Intelligence Office", "meta": { - "country": "Austria", + "country": "AT", + "country_name": "Austria", "refs": [ "https://en.wikipedia.org/wiki/Heeresnachrichtenamt" ], @@ -339,13 +364,14 @@ ] }, "related": [], - "uuid": "508d2415-93a7-4aca-ba22-bba1c3e34958", + "uuid": "e97c06a3-71d5-40b7-a3ed-901036e1845f", "value": "Heeresnachrichtenamt" }, { "description": " Abwehramt (AbwA): Counter-Intelligence Office [2]", "meta": { - "country": "Austria", + "country": "AT", + "country_name": "Austria", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_Defence_(Austria)#Subordinate_departments" ], @@ -356,994 +382,1077 @@ ] }, "related": [], - "uuid": "9c0c595a-a220-418f-b91e-acc7d4cdb429", + "uuid": "c9505672-910c-4104-8b99-c5c7faaca1df", "value": "Ministry of Defence (Austria)" }, { "description": "Direktion Staatsschutz und Nachrichtendienst (DSN): State Security and Intelligence Directorate", "meta": { - "country": "Austria", + "country": "AT", + "country_name": "Austria", "refs": [ "https://en.wikipedia.org/wiki/State_Security_and_Intelligence_Directorate" ] }, "related": [], - "uuid": "179fcbe1-bedf-4300-8d93-e8146e4447e2", + "uuid": "e15457ce-0ea7-4a1b-ba79-5775bfb2ca0d", "value": "State Security and Intelligence Directorate" }, { "description": "State Security Service (Dövlət Təhlükəsizliyi Xidməti)", "meta": { - "country": "Azerbaijan", + "country": "AZ", + "country_name": "Azerbaijan", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Service_of_the_Republic_of_Azerbaijan" ] }, "related": [], - "uuid": "d9e70011-4687-4d80-9f99-f3fa3f5bff38", + "uuid": "9d37bbb9-77a1-48c1-ba89-318882cdc8df", "value": "State Security Service of the Republic of Azerbaijan" }, { "description": "Foreign Intelligence Service (Xarici Kəşfiyyat Xidməti)", "meta": { - "country": "Azerbaijan", + "country": "AZ", + "country_name": "Azerbaijan", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Azerbaijan)" ] }, "related": [], - "uuid": "b5d8adcf-3fef-41de-b71a-2babd17a4df0", + "uuid": "ffe3e9e2-614e-42e1-a728-04133d2f268a", "value": "Foreign Intelligence Service (Azerbaijan)" }, { "description": "Financial Monitoring Service (Maliyyə Monitorinqi Xidməti)", "meta": { - "country": "Azerbaijan", + "country": "AZ", + "country_name": "Azerbaijan", "refs": [ "https://en.wikipedia.org/wiki/Financial_Monitoring_Service_(Azerbaijan)" ] }, "related": [], - "uuid": "d82a6288-0a78-4f5a-878e-6c9d74d47fa4", + "uuid": "b0b08a46-6828-4a76-b950-7b33080e514e", "value": "Financial Monitoring Service (Azerbaijan)" }, { "description": "Security and Intelligence Branch (SIB)", "meta": { - "country": "Bahamas", + "country": "BS", + "country_name": "Bahamas", "refs": [ "https://en.wikipedia.org/wiki/Special_Branch#Bahamas" ] }, "related": [], - "uuid": "0df81880-e825-42f6-b17a-379f900c7944", + "uuid": "7ee96458-af7b-423e-8300-002a7389e934", "value": "Special Branch" }, { "description": "Financial Intelligence Unit (FIU)", "meta": { - "country": "Bahamas", + "country": "BS", + "country_name": "Bahamas", "refs": [ "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" ] }, "related": [], - "uuid": "a8fcc1ac-3104-4f29-bfe8-e61e945eb1b7", + "uuid": "23a169a2-c94c-433e-98ba-4d0bb65d99a4", "value": "Financial Intelligence Unit" }, { "description": "NSA – National Security Agency", "meta": { - "country": "Bahrain", + "country": "BH", + "country_name": "Bahrain", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Agency_(Bahrain)" ] }, "related": [], - "uuid": "fd5bcbe9-2e7a-40c4-82a5-38bfb2e5fe68", + "uuid": "91261f6a-10a4-476c-a360-f259194af033", "value": "National Security Agency (Bahrain)" }, { "description": "National Committee for Intelligence Coordination", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/National_Committee_for_Intelligence_Coordination" ] }, "related": [], - "uuid": "36c94244-b2bf-4f94-8094-ec5671a44301", + "uuid": "0e006d92-b265-44e5-8e9e-f5997069f528", "value": "National Committee for Intelligence Coordination" }, { "description": "National Security Intelligence (NSI)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Intelligence" ] }, "related": [], - "uuid": "3152332b-578e-4997-8a39-b6430fe55f95", + "uuid": "d0617bfa-f5d5-48d0-b228-a5f7bab04bc9", "value": "National Security Intelligence" }, { "description": "Special Security Force – Intelligence Bureau (SSF-IB)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Special_Security_Force" ] }, "related": [], - "uuid": "931ad88e-2a99-4f27-bf4c-35c01738d828", + "uuid": "cc79e063-aa0b-4a5f-9b0a-120a31536fd5", "value": "Special Security Force" }, { "description": "National Security Affairs Cell[3]", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Affairs_Cell" ] }, "related": [], - "uuid": "a36dc1d4-1cfb-4c73-8766-4fab58b53175", + "uuid": "1dec9c8d-eeb9-453e-9171-e61a9ac18d0c", "value": "National Security Affairs Cell" }, { "description": "Special Branch (SB)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Special_Branch,_Bangladesh_Police" ] }, "related": [], - "uuid": "058b6e81-8e92-4e27-9650-f7f28e0cb929", + "uuid": "6d1f4478-d033-4dbe-871c-f95377574c53", "value": "Special Branch, Bangladesh Police" }, { "description": "Detective Branch (DB)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Detective_Branch,_Bangladesh_Police" ] }, "related": [], - "uuid": "840ad081-5259-4569-b85a-77cc2114011f", + "uuid": "008d243d-ca8b-4480-a984-1bd208658662", "value": "Detective Branch, Bangladesh Police" }, { "description": "Police Bureau of Investigation (PBI)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Police_Bureau_of_Investigation" ] }, "related": [], - "uuid": "19908248-2d5e-42b5-889f-6ad0e026f839", + "uuid": "d46f9bf3-0da4-4f20-854e-14bb58623c9a", "value": "Police Bureau of Investigation" }, { "description": "Criminal Investigation Department (CID)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Bangladesh)" ] }, "related": [], - "uuid": "d2169fd5-6c67-4532-9f5f-0acf17691865", + "uuid": "61e9c7c7-e10e-409d-9d80-ea93119eb82d", "value": "Criminal Investigation Department (Bangladesh)" }, { "description": "Counter Terrorism and Transnational Crime (CTTC)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Transnational_Crime" ] }, "related": [], - "uuid": "17580d39-e160-422c-ad2d-66462686377c", + "uuid": "acc23747-a985-4b3f-b2d1-68f32fd6143d", "value": "Counter Terrorism and Transnational Crime" }, { "description": "Rapid Action Battalion – Intelligence Wing (RAB-IW)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Rapid_Action_Battalion" ] }, "related": [], - "uuid": "4212d7ed-7252-4c75-865a-a39f635b92cc", + "uuid": "a884df31-170a-4eed-98ca-4e9a7da6b823", "value": "Rapid Action Battalion" }, { "description": "Directorate General of Forces Intelligence (DGFI)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Forces_Intelligence" ] }, "related": [], - "uuid": "e071c241-48b3-4a51-bd23-b247fe9f4a6b", + "uuid": "481d46c8-dac3-4fa7-81ed-a2ac38d1c9b4", "value": "Directorate General of Forces Intelligence" }, { "description": "Counter Terrorism and Intelligence Bureau (CTIB)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Counter_Terrorism_and_Intelligence_Bureau" ] }, "related": [], - "uuid": "60f03c05-79e2-407c-b8a7-a3f82709e802", + "uuid": "de90e866-2567-4f92-817c-75e3686e3fad", "value": "Counter Terrorism and Intelligence Bureau" }, { "description": "National Telecommunication Monitoring Centre (NTMC)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/National_Telecommunication_Monitoring_Centre" ] }, "related": [], - "uuid": "85a202f1-2180-4929-9da2-cdf13de9ad41", + "uuid": "90fd0181-2e4a-4067-899c-980999a997a0", "value": "National Telecommunication Monitoring Centre" }, { "description": "Central Intelligence Unit (CIU)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/National_Board_of_Revenue" ] }, "related": [], - "uuid": "e4b4abd6-9d44-4db9-b505-ef0900d3930b", + "uuid": "15b26a5c-5be5-4e4f-aa6c-d16e0a03d327", "value": "National Board of Revenue" }, { "description": "Bangladesh Financial Intelligence Unit (BFIU)", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Bangladesh_Financial_Intelligence_Unit" ] }, "related": [], - "uuid": "fd971bf9-1ef1-4371-ac8a-f6ebdbdb8a28", + "uuid": "68fef06c-de4e-4ce8-87e6-c562678a6f01", "value": "Bangladesh Financial Intelligence Unit" }, { "description": "Digital Security Agency", "meta": { - "country": "Bangladesh", + "country": "BD", + "country_name": "Bangladesh", "refs": [ "https://en.wikipedia.org/wiki/Digital_Security_Agency" ] }, "related": [], - "uuid": "b8ba18fc-65c5-4d56-8c7b-bed9b9a64c96", + "uuid": "36040d5d-a005-4979-8521-662bb9d19f19", "value": "Digital Security Agency" }, { "description": "Financial Intelligence Unit (FIU)", "meta": { - "country": "Barbados", + "country": "BB", + "country_name": "Barbados", "refs": [ "https://en.wikipedia.org/wiki/Financial_Intelligence_Unit" ] }, "related": [], - "uuid": "a8fcc1ac-3104-4f29-bfe8-e61e945eb1b7", + "uuid": "23a169a2-c94c-433e-98ba-4d0bb65d99a4", "value": "Financial Intelligence Unit" }, { "description": "Criminal Investigations Department (CID)", "meta": { - "country": "Barbados", + "country": "BB", + "country_name": "Barbados", "refs": [ "https://en.wikipedia.org/wiki/Criminal_Investigations_Department" ] }, "related": [], - "uuid": "6a48825d-ca6e-4ca1-b60e-130c21334e5f", + "uuid": "93deba22-96ea-48cc-9290-3a2244a4ad6d", "value": "Criminal Investigations Department" }, { "description": "State Security Committee of the Republic of Belarus (KDB/KGB) (State Security Committee)", "meta": { - "country": "Belarus", + "country": "BY", + "country_name": "Belarus", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Committee_of_the_Republic_of_Belarus" ] }, "related": [], - "uuid": "7f7c094a-da05-4bb7-9907-a9a45606d067", + "uuid": "b975d731-befe-4235-b928-1d8229d48428", "value": "State Security Committee of the Republic of Belarus" }, { "description": "VSSE (State Security Service)", "meta": { - "country": "Belgium", + "country": "BE", + "country_name": "Belgium", "refs": [ "https://en.wikipedia.org/wiki/Belgian_State_Security_Service" ] }, "related": [], - "uuid": "8155042a-05bf-418e-9035-a7b881e70f1d", + "uuid": "ef3f0b3c-3ff3-4ff7-b092-7b3846f4d290", "value": "Belgian State Security Service" }, { "description": "ADIV / SGRS (ADIV/SGRS) (General Intelligence and Security Service, military intelligence)", "meta": { - "country": "Belgium", + "country": "BE", + "country_name": "Belgium", "refs": [ "https://en.wikipedia.org/wiki/Belgian_General_Information_and_Security_Service" ] }, "related": [], - "uuid": "e67a17c4-b0bc-4903-adfa-820d215f2bca", + "uuid": "c8aba4b4-014c-4e53-9366-d73cb341a494", "value": "Belgian General Information and Security Service" }, { "description": "Intelligence-Security Agency of Bosnia and Herzegovina (OSA)", "meta": { - "country": "Bosnia and Herzegovina", + "country": "BA", + "country_name": "Bosnia and Herzegovina", "refs": [ "https://en.wikipedia.org/wiki/Intelligence-Security_Agency_of_Bosnia_and_Herzegovina" ] }, "related": [], - "uuid": "beced41a-42b7-4320-b61f-a1e9b6e37614", + "uuid": "930087e3-d463-491d-b786-916a44ed266c", "value": "Intelligence-Security Agency of Bosnia and Herzegovina" }, { "description": "Državna Agencija za Istrage i Zaštitu (State Investigation and Protection Agency, SIPA)", "meta": { - "country": "Bosnia and Herzegovina", + "country": "BA", + "country_name": "Bosnia and Herzegovina", "refs": [ "https://en.wikipedia.org/wiki/Dr%C5%BEavna_Agencija_za_Istrage_i_Za%C5%A1titu" ] }, "related": [], - "uuid": "317b2c51-616d-4e2c-bce9-5aee6e2bbd9a", + "uuid": "8b288c07-8f64-45ef-91bc-6683768bda02", "value": "Državna Agencija za Istrage i Zaštitu" }, { "description": "Directorate on Intelligence and Security Services (DISS – Ministry of State President Espionage & Counter Intelligence unit)", "meta": { - "country": "Botswana", + "country": "BW", + "country_name": "Botswana", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Intelligence_and_Security" ] }, "related": [], - "uuid": "2b071db1-f9c4-4de8-8918-7506762ce4a1", + "uuid": "67d84e0c-9c44-41d5-8f89-63e37a5f7f39", "value": "Directorate of Intelligence and Security" }, { "description": "Brazilian Intelligence Agency (ABIN)", "meta": { - "country": "Brazil", + "country": "BR", + "country_name": "Brazil", "refs": [ "https://en.wikipedia.org/wiki/Brazilian_Intelligence_Agency" ] }, "related": [], - "uuid": "7b041248-97d3-438b-8e87-563794eb2a47", + "uuid": "274a02ce-5dcf-41ae-8fcb-123e597af6e8", "value": "Brazilian Intelligence Agency" }, { "description": "Federal Police Department (DPF) (counterintelligence agency)", "meta": { - "country": "Brazil", + "country": "BR", + "country_name": "Brazil", "refs": [ "https://en.wikipedia.org/wiki/Federal_Police_Department" ] }, "related": [], - "uuid": "92da2a48-8533-402d-b39a-31d89a357999", + "uuid": "b68bd0de-deeb-4291-bb9c-80789772da0d", "value": "Federal Police Department" }, { "description": "Gabinete de Segurança Institucional (Institutional Security Bureau) (GSI) Responds directly to the president's office and the armed forces. Coordinates some intelligence operations.", "meta": { - "country": "Brazil", + "country": "BR", + "country_name": "Brazil", "refs": [ "https://en.wikipedia.org/wiki/Institutional_Security_Bureau" ] }, "related": [], - "uuid": "b0ac77ac-c222-4f3b-a9d1-7e4132242951", + "uuid": "8522a941-be9f-4983-8851-2f3295cfc4c6", "value": "Institutional Security Bureau" }, { "description": "Secretaria da Receita Federal do Brasil (Federal Revenue Secretariat) (RFB) (General Coordination for Research and Investigations - Coordenação-Geral de Pesquisa e Investigação - Copei)", "meta": { - "country": "Brazil", + "country": "BR", + "country_name": "Brazil", "refs": [ "https://en.wikipedia.org/wiki/Secretaria_da_Receita_Federal_do_Brasil" ] }, "related": [], - "uuid": "f4ef4da0-a1c1-482d-a854-4bc337915303", + "uuid": "50c471d0-abf6-422c-846a-0ddbd806bdec", "value": "Secretaria da Receita Federal do Brasil" }, { "description": "Internal Security Department (Brunei)[4] (internal)", "meta": { - "country": "Brunei", + "country": "BN", + "country_name": "Brunei", "refs": [ "https://en.wikipedia.org/wiki/Internal_Security_Department_(Brunei)" ] }, "related": [], - "uuid": "63d2bbb0-3483-468a-b6f4-6d9c5ae27820", + "uuid": "ffc73799-3e7f-4ceb-b147-20a097651708", "value": "Internal Security Department (Brunei)" }, { "description": "State Intelligence Agency (Държавна агенция „Разузнаване“ (DAR)) – overseas intelligence gathering service under the supervision of the Council of Ministers of Bulgaria", "meta": { - "country": "Bulgaria", + "country": "BG", + "country_name": "Bulgaria", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Bulgaria)" ] }, "related": [], - "uuid": "4acc5bd2-3eae-4cd3-98d8-0c8523898daf", + "uuid": "5ac9dd05-1416-4885-8acb-4e39b5d8cf9e", "value": "National Intelligence Service (Bulgaria)" }, { "description": "State Agency for National Security (Държавна агенция за национална сигурност (DANS)) – national security service under the supervision of the Council of Ministers of Bulgaria", "meta": { - "country": "Bulgaria", + "country": "BG", + "country_name": "Bulgaria", "refs": [ "https://en.wikipedia.org/wiki/State_Agency_for_National_Security" ] }, "related": [], - "uuid": "eab2557b-cd0c-46c2-8d61-95795c5723f8", + "uuid": "17d4c339-c189-45fe-a236-2a03ec843796", "value": "State Agency for National Security" }, { "description": "Service national de renseignement (SNR)", "meta": { - "country": "Burundi", + "country": "BI", + "country_name": "Burundi", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Burundi)" ] }, "related": [], - "uuid": "ac06caf9-0f47-4e60-9052-1ba161cbe893", + "uuid": "0a0c2c3c-ae9c-4717-8c24-f4b9bf36f9e9", "value": "National Intelligence Service (Burundi)" }, { "description": "Canadian Security Intelligence Service (CSIS)", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Canadian_Security_Intelligence_Service" ] }, "related": [], - "uuid": "7d39e11b-9f37-4dc9-b3e6-a2ca38e3068f", + "uuid": "9ef2bb66-842d-4d70-babe-33928e309c75", "value": "Canadian Security Intelligence Service" }, { "description": "Communications Security Establishment (CSE)", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Communications_Security_Establishment_Canada" ] }, "related": [], - "uuid": "b87b3241-0000-4b33-95d2-1d8a688c7da7", + "uuid": "8788086a-17e9-4f3f-a459-6de019b2158c", "value": "Communications Security Establishment Canada" }, { "description": "Canadian Forces National Counter-Intelligence Unit (DND) operated by the Canadian Forces Military Police Group", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Canadian_Forces_Military_Police" ] }, "related": [], - "uuid": "6ee745c0-a5f5-4ae3-b2e7-782d959f97b3", + "uuid": "02a0d566-40f8-4936-b4e1-4d04dd6624f9", "value": "Canadian Forces Military Police" }, { "description": "Joint Task Force X", "meta": { - "country": "Canada" + "country": "CA", + "country_name": "Canada" }, "related": [], - "uuid": "c0970553-a0b9-410b-ba1b-b5603bf3a3fc", + "uuid": "78165c10-f285-469b-ade2-3a5abb735e54", "value": "Joint Task Force X" }, { "description": "Criminal Intelligence Service Canada (CISC)", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Criminal_Intelligence_Service_Canada" ] }, "related": [], - "uuid": "1aaa70a2-d4b0-41aa-8fa4-25ac2ff75f46", + "uuid": "e81c0b13-ec70-46d3-be75-f4a6373340b3", "value": "Criminal Intelligence Service Canada" }, { "description": "Intelligence Branch", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Branch" ] }, "related": [], - "uuid": "5c1db5cb-d34c-43c0-9991-63bfcc79f459", + "uuid": "c122e10e-4dd7-4a94-a253-02f2374faf8e", "value": "Intelligence Branch" }, { "description": "Financial Transactions and Reports Analysis Centre of Canada (FINTRAC)", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Financial_Transactions_and_Reports_Analysis_Centre_of_Canada" ] }, "related": [], - "uuid": "a238ba8d-9ef9-4293-8997-41ba1b35cd1b", + "uuid": "7b45b888-620d-476e-b6c7-8948665bff09", "value": "Financial Transactions and Reports Analysis Centre of Canada" }, { "description": "Global Affairs Canada (GAC) Bureau of Intelligence Analysis and Security and Bureau of Economic Intelligence", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Global_Affairs_Canada" ] }, "related": [], - "uuid": "f0edbe1c-8d2d-40b0-9d04-4a1658bc1206", + "uuid": "1e541dec-d1f0-43ef-bedb-ff1568d77b3f", "value": "Global Affairs Canada" }, { "description": "Royal Canadian Mounted Police (RCMP) Intelligence Division", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Royal_Canadian_Mounted_Police" ] }, "related": [], - "uuid": "997baa2c-5830-46b4-a6fa-1e7924a79bb0", + "uuid": "4038bc9d-c3a3-470d-9c99-b23e813c5650", "value": "Royal Canadian Mounted Police" }, { "description": "Canada Border Services Agency (CBSA) Immigrations Intelligence", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Canada_Border_Services_Agency" ] }, "related": [], - "uuid": "86f1676a-e997-48e5-ae94-7cf9be978110", + "uuid": "b6d29549-6b74-4664-a677-d52c2133fff1", "value": "Canada Border Services Agency" }, { "description": "Canadian Coast Guard (CCG)", "meta": { - "country": "Canada", + "country": "CA", + "country_name": "Canada", "refs": [ "https://en.wikipedia.org/wiki/Canadian_Coast_Guard" ] }, "related": [], - "uuid": "e81a02a7-5715-44ce-96a7-88c57f46ae47", + "uuid": "cca20269-584e-498e-b7c6-5a51a9571e90", "value": "Canadian Coast Guard" }, { "description": "Agence nationale de sécurité (ANS)", "meta": { - "country": "Chad", + "country": "TD", + "country_name": "Chad", "refs": [ "https://en.wikipedia.org/wiki/Agence_nationale_de_s%C3%A9curit%C3%A9" ] }, "related": [], - "uuid": "e22ec52e-cb5c-4c71-bc3b-ff2bc3f70574", + "uuid": "0de905ba-5775-4269-98da-9a2237efc1b6", "value": "Agence nationale de sécurité" }, { "description": "National Intelligence Agency (ANI) – Agencia Nacional de Inteligencia", "meta": { - "country": "Chile", + "country": "CL", + "country_name": "Chile", "refs": [ "https://en.wikipedia.org/wiki/Agencia_Nacional_de_Inteligencia" ] }, "related": [], - "uuid": "8362071e-f496-435f-971c-4368328845e8", + "uuid": "20e956ba-9020-4261-a353-f640e6b234b2", "value": "Agencia Nacional de Inteligencia" }, { "description": "610 Office", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/610_Office" ] }, "related": [], - "uuid": "4323dec5-dfd1-4345-bf1f-5fe5b0296eeb", + "uuid": "c6ec1c40-5440-4a26-83ee-e1cad2a513ab", "value": "610 Office" }, { "description": "International Department (ID)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/International_Liaison_Department_of_the_Chinese_Communist_Party" ] }, "related": [], - "uuid": "b3b81bc4-7d2f-4c3b-8a73-ef692d3a41c2", + "uuid": "5e080a56-0434-4777-b99d-a7c94f1f0934", "value": "International Liaison Department of the Chinese Communist Party" }, { "description": "United Front Work Department (UFWD)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/United_Front_Work_Department" ] }, "related": [], - "uuid": "74f852e7-5f99-443e-8289-5a8ed357bf4f", + "uuid": "0fe563cc-29a1-4ab3-8c78-ed519d8b06fe", "value": "United Front Work Department" }, { "description": "Intelligence Bureau of the General Staff aka 2nd Bureau", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/Joint_Staff_Department_of_the_Central_Military_Commission_Intelligence_Bureau" ] }, "related": [], - "uuid": "39e95744-3e71-4fc9-845a-08ff5b31cbdc", + "uuid": "215133e8-dea8-4ec1-82e4-3fdd7982c406", "value": "Joint Staff Department of the Central Military Commission Intelligence Bureau" }, { "description": "People's Liberation Army Air Force (PLAAF)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_Air_Force" ] }, "related": [], - "uuid": "b385f038-402e-4734-99a7-06f6556e028f", + "uuid": "cc46341b-af14-43ed-b00b-8b3b3b4b884e", "value": "People's Liberation Army Air Force" }, { "description": "People's Liberation Army General Political Department (GND)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Political_Department" ] }, "related": [], - "uuid": "6f47d511-42ae-4c15-8819-4c04bb80094c", + "uuid": "ff5dcc1a-cc20-4f1a-916e-c2f7908e046f", "value": "People's Liberation Army General Political Department" }, { "description": "People's Liberation Army General Staff Department (GSD)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/People%27s_Liberation_Army_General_Staff_Department" ] }, "related": [], - "uuid": "040e2361-729a-4e1f-a324-5d25cc211fac", + "uuid": "668f51cb-fec2-4de9-aca6-1757d34ece03", "value": "People's Liberation Army General Staff Department" }, { "description": "PLA Unit 61398 aka APT 1", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/PLA_Unit_61398" ] }, "related": [], - "uuid": "9717b3dc-643c-4a4a-8867-15eafa0424c8", + "uuid": "ff6fefee-8ce0-412d-818a-634a252fc617", "value": "PLA Unit 61398" }, { "description": "State Administration of Foreign Experts Affairs (SAFEA)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/State_Administration_of_Foreign_Experts_Affairs" ] }, "related": [], - "uuid": "233ac446-f908-4390-bfe9-d66a224bf107", + "uuid": "df42c99f-8b0e-4029-b554-aaf212ed9e16", "value": "State Administration of Foreign Experts Affairs" }, { "description": "Ministry of Public Security (MPS)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_Public_Security_(China)" ] }, "related": [], - "uuid": "95fc3d5f-b783-45aa-890d-2a5e02ac0ff1", + "uuid": "5d6623ce-81cd-4c62-8e2e-dda5b31fda99", "value": "Ministry of Public Security (China)" }, { "description": "Ministry of State Security (MSS)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(China)" ] }, "related": [], - "uuid": "a7bcaa50-dac6-4c9d-8ad0-9928c07a1071", + "uuid": "c5960379-c37f-46f9-96ec-7e93c10017c2", "value": "Ministry of State Security (China)" }, { "description": "Office for Safeguarding National Security of the CPG in the HKSAR (CPGNSO)", "meta": { - "country": "People's Republic of China", + "country": "CN", + "country_name": "People's Republic of China", "refs": [ "https://en.wikipedia.org/wiki/Office_for_Safeguarding_National_Security_of_the_CPG_in_the_HKSAR" ] }, "related": [], - "uuid": "07a0bd40-9674-4b75-b5c8-0bd99a86d393", + "uuid": "996694b2-3ff2-4d04-8ff2-af0c8997da29", "value": "Office for Safeguarding National Security of the CPG in the HKSAR" }, { "description": "Dirección Nacional de Inteligencia (DNI)", "meta": { - "country": "Colombia", + "country": "CO", + "country_name": "Colombia", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Colombia)" ] }, "related": [], - "uuid": "efda26ed-090a-4e0f-8a0d-81603e68fe23", + "uuid": "7c70bebd-8865-44a7-874c-b422fd4b1623", "value": "National Intelligence Directorate (Colombia)" }, { "description": "National Intelligence Agency (ANR)", "meta": { - "country": "Democratic Republic of the Congo", + "country": "CD", + "country_name": "Democratic Republic of the Congo", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Democratic_Republic_of_the_Congo)" ] }, "related": [], - "uuid": "18f4cb73-cf4d-4364-8f62-6b38ce3c9ba0", + "uuid": "efc440f4-8457-4e3b-a7f5-8ccc6a40abc2", "value": "National Intelligence Agency (Democratic Republic of the Congo)" }, { "description": "General Staff of Military intelligence (ex-DEMIAP)", "meta": { - "country": "Democratic Republic of the Congo", + "country": "CD", + "country_name": "Democratic Republic of the Congo", "refs": [ "https://en.wikipedia.org/wiki/DEMIAP" ] }, "related": [], - "uuid": "36658777-a163-45ca-b197-d5ae07d36a2e", + "uuid": "d629f04e-63c4-4101-b29c-cfea77fdfcc1", "value": "DEMIAP" }, { "description": "Sigurnosno-obavještajna agencija (SOA) (Security and Intelligence Agency)", "meta": { - "country": "Croatia", + "country": "HR", + "country_name": "Croatia", "refs": [ "https://en.wikipedia.org/wiki/Security_and_Intelligence_Agency" ] }, "related": [], - "uuid": "131d3cf0-1715-42f6-b0cd-5b3cb18a77bf", + "uuid": "0bd0ab6c-c317-4ad5-8a93-d99e4801c1bf", "value": "Security and Intelligence Agency" }, { "description": "Vojna sigurnosno-obavještajna agencija (VSOA) (Military Security and Intelligence Agency)", "meta": { - "country": "Croatia", + "country": "HR", + "country_name": "Croatia", "refs": [ "https://en.wikipedia.org/wiki/Vojna_sigurnosno-obavje%C5%A1tajna_agencija" ] }, "related": [], - "uuid": "a2001f5d-fe87-415f-9012-596cd170ea6c", + "uuid": "3a1a953e-ce22-478a-b04c-b718f5b1d060", "value": "Vojna sigurnosno-obavještajna agencija" }, { "description": "Military Counterintelligence Directorate", "meta": { - "country": "Cuba", + "country": "CU", + "country_name": "Cuba", "refs": [ "https://en.wikipedia.org/wiki/Direcci%C3%B3n_de_Contra-Inteligencia_Militar" ] }, "related": [], - "uuid": "5887262d-eb15-4446-ba52-0598d60c3478", + "uuid": "cb142c16-b059-4178-813b-c66db09e8bbf", "value": "Dirección de Contra-Inteligencia Militar" }, { "description": "Dirección General de Inteligencia (DGI)", "meta": { - "country": "Cuba", + "country": "CU", + "country_name": "Cuba", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Directorate" ] }, "related": [], - "uuid": "19650ff1-b504-42fd-8e72-e8bd1f4bd3bc", + "uuid": "ebf0a22c-4d97-4764-b12d-ada01a2dc3ff", "value": "Intelligence Directorate" }, { "description": "Cyprus Intelligence Service (CIS) (Κυπριακή Υπηρεσία Πληροφοριών)(ΚΥΠ), (former Central Intelligence Service-KYP)", "meta": { - "country": "Cyprus", + "country": "CY", + "country_name": "Cyprus", "refs": [ "https://en.wikipedia.org/wiki/Cyprus_Intelligence_Service" ] }, "related": [], - "uuid": "7bd7428c-4bc7-4603-95b0-509bfb499e14", + "uuid": "02e36b8c-649d-4fd3-a6c9-f16cf35ba207", "value": "Cyprus Intelligence Service" }, { "description": "Security Information Service (Bezpečnostní informační služba, BIS)", "meta": { - "country": "Czech Republic", + "country": "CZ", + "country_name": "Czech Republic", "refs": [ "https://en.wikipedia.org/wiki/Security_Information_Service" ] }, "related": [], - "uuid": "b5f1e4b8-60a0-4b8c-9d37-377039f8d82e", + "uuid": "4780dcc1-f4df-4c69-90e7-4c48028cb1d2", "value": "Security Information Service" }, { "description": "Office for Foreign Relations and Information (Úřad pro zahraniční styky a informace, ÚZSI)", "meta": { - "country": "Czech Republic", + "country": "CZ", + "country_name": "Czech Republic", "refs": [ "https://en.wikipedia.org/wiki/Office_for_Foreign_Relations_and_Information" ] }, "related": [], - "uuid": "ee4c57c8-66af-4f53-8158-260e9828ba1d", + "uuid": "82b91e06-591d-4079-8ac2-76f18a2385b5", "value": "Office for Foreign Relations and Information" }, { "description": "Military Intelligence (Vojenské zpravodajství, VZ)", "meta": { - "country": "Czech Republic", + "country": "CZ", + "country_name": "Czech Republic", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_(Czech_Republic)" ] }, "related": [], - "uuid": "d28ae9d7-1c88-45b9-bac8-072c65811f2a", + "uuid": "caab8e76-cb39-4795-868f-c4ceb0e81ab8", "value": "Military Intelligence (Czech Republic)" }, { "description": "Danish Security and Intelligence Service (Politiets Efterretningstjeneste (PET)).", "meta": { - "country": "Denmark", + "country": "DK", + "country_name": "Denmark", "refs": [ "https://en.wikipedia.org/wiki/Danish_Security_and_Intelligence_Service" ] }, "related": [], - "uuid": "4409d576-f0dd-4fd3-b351-4aedc762e7cc", + "uuid": "ca23f993-0ca0-4a89-bb29-7780cc2f9364", "value": "Danish Security and Intelligence Service" }, { "description": "Danish Defence Intelligence Service (Forsvarets Efterretningstjeneste (FE)).", "meta": { - "country": "Denmark", + "country": "DK", + "country_name": "Denmark", "refs": [ "https://en.wikipedia.org/wiki/Danish_Defence_Intelligence_Service" ] }, "related": [], - "uuid": "3249024c-3b82-4fe6-b9d5-bc99bf749c21", + "uuid": "fb2f4cb8-a073-4aa6-87c0-b930179a9c58", "value": "Danish Defence Intelligence Service" }, { "description": "Army Intelligence Center (Efterretningsregimentet (EFR)).", "meta": { - "country": "Denmark", + "country": "DK", + "country_name": "Denmark", "refs": [ "https://en.wikipedia.org/wiki/Army_Intelligence_Center" ] }, "related": [], - "uuid": "4a38cfe6-e34c-403e-b1b5-2d2d3c616dff", + "uuid": "9922e455-5bdf-4b59-8123-202bd41a6200", "value": "Army Intelligence Center" }, { "description": "Gihaz al-Mukhabarat al-Amma (GIS) (General Intelligence Service)", "meta": { - "country": "Egypt", + "country": "EG", + "country_name": "Egypt", "refs": [ "https://en.wikipedia.org/wiki/Egyptian_General_Intelligence_Directorate" ] }, "related": [], - "uuid": "ce15b2bb-9b03-4c16-819a-1db4a62c1857", + "uuid": "e42b1d9f-00b0-4233-81c0-68dca185dea8", "value": "Egyptian General Intelligence Directorate" }, { "description": "Idarat al-Mukhabarat al-Harbyya wa al-Istitla (OMIR) (Office of Military Intelligence and Reconnaissance)", "meta": { - "country": "Egypt", + "country": "EG", + "country_name": "Egypt", "refs": [ "https://en.wikipedia.org/wiki/Military_intelligence_and_reconnaissance_(Egypt)" ] }, "related": [], - "uuid": "6617d983-6d15-4da4-82ba-92c16dbee518", + "uuid": "ad07ad55-4f38-4266-9868-a337efadab75", "value": "Military intelligence and reconnaissance (Egypt)" }, { "description": "Al-amn al-Watani (HS) (Homeland Security)", "meta": { - "country": "Egypt", + "country": "EG", + "country_name": "Egypt", "refs": [ "https://en.wikipedia.org/wiki/Egyptian_Homeland_security" ] }, "related": [], - "uuid": "1aa7a0e2-95af-436f-94dc-70dae06b2718", + "uuid": "c1ff3492-a3ac-4110-a64e-f8366a5bc02a", "value": "Egyptian Homeland security" }, { "description": "National Security Office", "meta": { - "country": "Eritrea", + "country": "ER", + "country_name": "Eritrea", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Office_(Eritrea)" ] }, "related": [], - "uuid": "019ecff2-c82e-428c-8a3c-763719f03463", + "uuid": "ff8eaf5c-4347-407f-9fba-1faaa15677bd", "value": "National Security Office (Eritrea)" }, { "description": "Estonian Internal Security Service (KaPo) (Kaitsepolitseiamet)", "meta": { - "country": "Estonia", + "country": "EE", + "country_name": "Estonia", "refs": [ "https://en.wikipedia.org/wiki/Estonian_Internal_Security_Service" ], @@ -1354,13 +1463,14 @@ ] }, "related": [], - "uuid": "5fc18e0b-efcd-4573-8fa5-6fd219b160d4", + "uuid": "12f3e8d3-cd10-421b-9867-7158e0c76936", "value": "Estonian Internal Security Service" }, { "description": "Estonian Foreign Intelligence Service (VLA) (Välisluureamet)", "meta": { - "country": "Estonia", + "country": "EE", + "country_name": "Estonia", "refs": [ "https://en.wikipedia.org/wiki/Estonian_Foreign_Intelligence_Service" ], @@ -1372,25 +1482,27 @@ ] }, "related": [], - "uuid": "9a43103f-b175-4e9e-8a34-4ea86a2acd6b", + "uuid": "1eb1f2d8-496d-493c-b55b-fbce26b5b866", "value": "Estonian Foreign Intelligence Service" }, { "description": "National Intelligence and Security Service (NISS)", "meta": { - "country": "Ethiopia", + "country": "ET", + "country_name": "Ethiopia", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Ethiopia)" ] }, "related": [], - "uuid": "58a8317e-a50b-4bf1-8043-d441783d60d2", + "uuid": "d3a03fa0-fd18-4f84-9324-31d8973990d9", "value": "National Intelligence and Security Service (Ethiopia)" }, { "description": "Finnish Defence Intelligence Agency – Puolustusvoimien tiedustelulaitos (PVTIEDL) / Försvarsmaktens underrättelsetjänst", "meta": { - "country": "Finland", + "country": "FI", + "country_name": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Finnish_Defence_Intelligence_Agency" ], @@ -1402,13 +1514,14 @@ ] }, "related": [], - "uuid": "cfde190a-6fde-4aae-9900-8df157094541", + "uuid": "d832ca69-f87f-424c-a333-fa70fd35d55c", "value": "Finnish Defence Intelligence Agency" }, { "description": "Defense Command Intelligence Division – Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)", "meta": { - "country": "Finland", + "country": "FI", + "country_name": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Division_(Finland)" ], @@ -1419,13 +1532,14 @@ ] }, "related": [], - "uuid": "b2b7e576-fc5f-432f-9614-1992d2c303c8", + "uuid": "eae466b1-e787-4797-9d58-7f2233f5f458", "value": "Intelligence Division (Finland)" }, { "description": "Finnish Security Intelligence Service (SUPO) – Suojelupoliisi / Skyddspolisen", "meta": { - "country": "Finland", + "country": "FI", + "country_name": "Finland", "refs": [ "https://en.wikipedia.org/wiki/Finnish_Security_Intelligence_Service" ], @@ -1436,13 +1550,14 @@ ] }, "related": [], - "uuid": "3adca9a0-6160-4a47-a58b-2ab1094002db", + "uuid": "03f96301-d622-49cd-a5fc-9c0e1285526f", "value": "Finnish Security Intelligence Service" }, { "description": "National Centre for Counter Terrorism (CNRLT, Coordination nationale du renseignement et de la lutte contre le terrorisme)", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/National_Centre_for_Counter_Terrorism" ], @@ -1453,13 +1568,14 @@ ] }, "related": [], - "uuid": "bfdd80f9-058b-46a4-a5be-a88c5237a1b2", + "uuid": "f5d34187-e8cc-4d0b-922b-5677073e29f3", "value": "National Centre for Counter Terrorism" }, { "description": "General Directorate for Internal Security (DGSI; Direction générale de la sécurité intérieure) – Domestic counter-terrorism and counter-espionage intelligence.", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_for_Internal_Security" ], @@ -1470,13 +1586,14 @@ ] }, "related": [], - "uuid": "0d16e663-be8d-4560-b696-f5d0ae4bbbcc", + "uuid": "e1e11b0f-dbf5-44fd-b4c2-e1ec559fd874", "value": "General Directorate for Internal Security" }, { "description": "direction nationale du renseignement territorial (DNRT)", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "synonyms": [ [ "direction nationale du renseignement territorial " @@ -1484,13 +1601,14 @@ ] }, "related": [], - "uuid": "e3c6f868-95cb-4a3d-8f60-805dd38f9b08", + "uuid": "216db004-df60-4940-8aad-29a6f2cd34c0", "value": "direction nationale du renseignement territorial (DNRT)" }, { "description": "Sous-direction anti-terroriste (SDAT)", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "synonyms": [ [ "Sous-direction anti-terroriste" @@ -1498,13 +1616,14 @@ ] }, "related": [], - "uuid": "57d2a3a4-13fd-4923-bbe8-a3689203c38d", + "uuid": "355cf90e-3fba-47c2-a275-f98214cc6b3f", "value": "Sous-direction anti-terroriste (SDAT)" }, { "description": "Directorate-General for External Security (DGSE; Direction générale de la sécurité extérieure) – Foreign intelligence relating to national security.", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/Directorate-General_for_External_Security" ], @@ -1515,13 +1634,14 @@ ] }, "related": [], - "uuid": "412139c6-553f-4d33-8ad3-ed9a50308c02", + "uuid": "eb7185f4-d3d7-4b78-bb0e-3f90270eab62", "value": "Directorate-General for External Security" }, { "description": "Direction du Renseignement et de la Sécurité de la Défense (DRSD; Direction du Renseignement et de la Sécurité de la Défense) – Foreign intelligence relating to national security.", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/DRSD" ], @@ -1532,61 +1652,66 @@ ] }, "related": [], - "uuid": "93db2ada-9ae1-4cea-94ee-086542ed5ac7", + "uuid": "02475533-f437-496a-b363-36c25784431c", "value": "DRSD" }, { "description": "Directorate of Military Intelligence (DRM; Direction du renseignement militaire) – Military intelligence.", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/Direction_du_renseignement_militaire" ] }, "related": [], - "uuid": "93cd0bbb-eb00-474f-98b0-3f48364193a6", + "uuid": "770bdcd4-1047-4624-8d2e-6cc58b1adc70", "value": "Direction du renseignement militaire" }, { "description": "Tracfin", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/Tracfin" ] }, "related": [], - "uuid": "4e2cea82-6ba6-4ffe-9fe4-0869169bd2b9", + "uuid": "f13cca03-f3cb-4db3-9238-eec9ee756b26", "value": "Tracfin" }, { "description": "Direction Nationale du Renseignement et des Enquêtes Douanières (DNRED)", "meta": { - "country": "France", + "country": "FR", + "country_name": "France", "refs": [ "https://en.wikipedia.org/wiki/Direction_Nationale_du_Renseignement_et_des_Enqu%C3%AAtes_Douani%C3%A8res" ] }, "related": [], - "uuid": "b1c5c3e7-6b60-4102-9019-af123f56888c", + "uuid": "78ce1a8b-976d-4faa-b508-452210e68bf6", "value": "Direction Nationale du Renseignement et des Enquêtes Douanières" }, { "description": "State Intelligence Services (the Gambia) (SIS)", "meta": { - "country": "Gambia", + "country": "GM", + "country_name": "Gambia", "refs": [ "https://en.wikipedia.org/wiki/State_Intelligence_Services_(the_Gambia)" ] }, "related": [], - "uuid": "c4f143c4-f540-45be-9702-1bf52e2ad37d", + "uuid": "834e73ba-a461-4e8d-a735-ba3c90584553", "value": "State Intelligence Services (the Gambia)" }, { "description": "State Security Service (SSSG) − სახელმწიფო უშიშროების სამსახური", "meta": { - "country": "Georgia", + "country": "GE", + "country_name": "Georgia", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" ], @@ -1597,13 +1722,14 @@ ] }, "related": [], - "uuid": "079ca4ac-ce32-4c9d-8a50-d3222465007a", + "uuid": "927e2df1-b301-488b-be45-4db5e505ae59", "value": "State Security Service (Georgia)" }, { "description": "Georgian Intelligence Service (GIS) − საქართველოს დაზვერვის სამსახური", "meta": { - "country": "Georgia", + "country": "GE", + "country_name": "Georgia", "refs": [ "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" ], @@ -1614,22 +1740,24 @@ ] }, "related": [], - "uuid": "58fb9521-6644-4e38-b989-a3f7f516087a", + "uuid": "7f066777-06a0-45ca-968b-d788c6fd51eb", "value": "Georgian Intelligence Service" }, { "description": "Military Intelligence Department", "meta": { - "country": "Georgia" + "country": "GE", + "country_name": "Georgia" }, "related": [], - "uuid": "c4a586c0-b722-4230-953e-027a27c7ba75", + "uuid": "b403456b-8753-453b-abdf-b36ac5c73837", "value": "Military Intelligence Department" }, { "description": "Bundesnachrichtendienst (BND): Federal Intelligence Service", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Bundesnachrichtendienst" ], @@ -1640,13 +1768,14 @@ ] }, "related": [], - "uuid": "e3f59c3c-4d69-4e74-8ec2-9f7a0de50537", + "uuid": "34052935-41a7-4fa0-8649-2a759a5a1f32", "value": "Bundesnachrichtendienst" }, { "description": "Bundesamt für Verfassungsschutz (BfV): Federal Office for the Protection of the Constitution", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Bundesamt_f%C3%BCr_Verfassungsschutz" ], @@ -1657,25 +1786,27 @@ ] }, "related": [], - "uuid": "782b696b-ba2b-4a79-b7dd-0e31ef98bd42", + "uuid": "4d9c3fda-2bb1-464e-9408-8606f1b6a5e4", "value": "Bundesamt für Verfassungsschutz" }, { "description": "Bundesamt für Sicherheit in der Informationstechnik (BSI): Federal Office for Information Security", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Federal_Office_for_Information_Security" ] }, "related": [], - "uuid": "8b8a5279-4e92-48f2-b81e-85df8f4f496f", + "uuid": "7b094d5d-610d-46c8-9324-f1b29fafe02f", "value": "Federal Office for Information Security" }, { "description": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "synonyms": [ [ "Center for information and communication technology" @@ -1683,13 +1814,14 @@ ] }, "related": [], - "uuid": "01a5351d-ab56-4df7-b4d4-0f74e08559e6", + "uuid": "2985b51f-e747-4302-9128-9ea355d27dde", "value": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology" }, { "description": "Militärischer Abschirmdienst (MAD): Military Counterintelligence Service", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "refs": [ "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Abschirmdienst" ], @@ -1700,37 +1832,40 @@ ] }, "related": [], - "uuid": "15e320d8-a1a8-463a-95bd-13f61a9877ce", + "uuid": "396482dc-0c4f-4ff7-bdda-e929eabfab81", "value": "Militärischer Abschirmdienst" }, { "description": "Landesamt für Verfassungsschutz (LfV): (semi-independent) State Authority for the Protection of the Constitution for every single state", "meta": { - "country": "Germany", + "country": "DE", + "country_name": "Germany", "refs": [ "https://en.wikipedia.org/wiki/State_Authority_for_the_Protection_of_the_Constitution" ] }, "related": [], - "uuid": "ebd84cf3-1fe4-469e-99ac-b53790584be8", + "uuid": "5190ed5e-a9fa-40de-be78-5c79cdab46a8", "value": "State Authority for the Protection of the Constitution" }, { "description": "Bureau of National Investigations (BNI) – (Internal Intelligence Agency)", "meta": { - "country": "Ghana", + "country": "GH", + "country_name": "Ghana", "refs": [ "https://en.wikipedia.org/wiki/Bureau_of_National_Investigations" ] }, "related": [], - "uuid": "3bed4dda-db2f-430c-8fce-3b86f8f3afee", + "uuid": "0f599d01-cef2-4cae-85db-9d64916535d3", "value": "Bureau of National Investigations" }, { "description": "National Intelligence Service (ΕΥΠ) – Εθνική Υπηρεσία Πληροφοριών", "meta": { - "country": "Greece", + "country": "GR", + "country_name": "Greece", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Greece)" ], @@ -1741,268 +1876,291 @@ ] }, "related": [], - "uuid": "4a79e5f4-748b-41a3-83fb-71eee069375f", + "uuid": "c9912b77-b6de-483c-ae5a-7860ebda928e", "value": "National Intelligence Service (Greece)" }, { "description": "E Division – Intelligence Division", "meta": { - "country": "Greece" + "country": "GR", + "country_name": "Greece" }, "related": [], - "uuid": "98c22aec-1e9a-4631-8c44-a34aa65826a8", + "uuid": "77b11da2-29e9-4ef6-b8d1-f6e7bf382571", "value": "E Division – Intelligence Division" }, { "description": "National Intelligence and Security Agency (NISA)[6][7][8][9]", "meta": { - "country": "Guyana", + "country": "GY", + "country_name": "Guyana", "refs": [ "https://en.wikipedia.org#cite_note-6" ] }, "related": [], - "uuid": "58065e67-7efe-4500-ad88-fac1c5632996", + "uuid": "265b9eaa-cf9f-4624-b667-870a0ee2ca96", "value": "National Intelligence and Security Agency (NISA)[6][7][8][9]" }, { "description": "Service d'Intelligence National (SIN) (National Intelligence Service)", "meta": { - "country": "Haiti", + "country": "HT", + "country_name": "Haiti", "refs": [ "https://en.wikipedia.org/wiki/Service_d%27Intelligence_National" ] }, "related": [], - "uuid": "2cf3d2cd-14a2-4732-ad51-77dcff68fde6", + "uuid": "e17be80f-99a6-426a-96ad-ecc4f1263ea5", "value": "Service d'Intelligence National" }, { "description": "Információs Hivatal (IH) (Information Office)", "meta": { - "country": "Hungary", + "country": "HU", + "country_name": "Hungary", "refs": [ "https://en.wikipedia.org/wiki/Inform%C3%A1ci%C3%B3s_Hivatal" ] }, "related": [], - "uuid": "592c1984-0548-4ae0-a028-d5d40b9d1a07", + "uuid": "de143280-0c1e-48a8-8536-58088ae2c7e5", "value": "Információs Hivatal" }, { "description": "Alkotmányvédelmi Hivatal (AH) (Constitution Protection Office)", "meta": { - "country": "Hungary", + "country": "HU", + "country_name": "Hungary", "refs": [ "https://en.wikipedia.org/wiki/Nemzetbiztons%C3%A1gi_Hivatal" ] }, "related": [], - "uuid": "d847663b-861c-4714-837c-7ec7fb592a61", + "uuid": "57c2541a-27ee-4a0e-bbe6-42c135fca807", "value": "Nemzetbiztonsági Hivatal" }, { "description": "Terrorelhárítási Központ (TEK) (Counter Terrorism Centre)", "meta": { - "country": "Hungary", + "country": "HU", + "country_name": "Hungary", "refs": [ "https://en.wikipedia.org/wiki/Terrorelh%C3%A1r%C3%ADt%C3%A1si_K%C3%B6zpont" ] }, "related": [], - "uuid": "e2448e45-0cc2-40b6-ba2a-779424114f47", + "uuid": "86fcd7b1-893c-4136-9443-532a3f85d774", "value": "Terrorelhárítási Központ" }, { "description": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)", "meta": { - "country": "Hungary" + "country": "HU", + "country_name": "Hungary" }, "related": [], - "uuid": "0c7b1041-c63b-4704-ad2a-760472138ead", + "uuid": "ef2667c8-3af1-44f3-9a86-db5e6ca42ef1", "value": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)" }, { "description": "Nemzeti Információs Központ (NIK) (National Information Center)", "meta": { - "country": "Hungary" + "country": "HU", + "country_name": "Hungary" }, "related": [], - "uuid": "9fb8bba5-9f4d-4290-ac01-2e93d58c50c2", + "uuid": "ea02ee7e-cc98-4cf1-abef-62b286373ca2", "value": "Nemzeti Információs Központ (NIK) (National Information Center)" }, { "description": "The National Police Commissioner's Analysis Unit – Greiningardeild Ríkislögreglustjóra (GRLS)", "meta": { - "country": "Iceland", + "country": "IS", + "country_name": "Iceland", "refs": [ "https://en.wikipedia.org/wiki/Icelandic_Police#The_Icelandic_Intelligence_Service" ] }, "related": [], - "uuid": "8a4e572f-4199-41e3-a4ca-a491ebb715a4", + "uuid": "2dd52884-688a-4422-a4d6-86e1a4d3b6e8", "value": "Icelandic Police" }, { "description": "Icelandic Defense Agency's Analysis Unit – Greiningardeild Varnarmálastofnunar Íslands (GVMSÍ) (Defunct)", "meta": { - "country": "Iceland", + "country": "IS", + "country_name": "Iceland", "refs": [ "https://en.wikipedia.org/wiki/Icelandic_Crisis_Response_Unit#Intelligence_gathering" ] }, "related": [], - "uuid": "7e695cdd-7a77-4ddd-a5e6-055a4ccac360", + "uuid": "429cd856-4c76-499c-93c4-797e889bfad0", "value": "Icelandic Crisis Response Unit" }, { "description": "Research and Analysis Wing (R&AW)", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Research_and_Analysis_Wing" ] }, "related": [], - "uuid": "abcf3b4c-cd9d-4952-ac03-6579337bed6c", + "uuid": "f8002504-323f-4acf-916d-e6d88f0728ee", "value": "Research and Analysis Wing" }, { "description": "Intelligence Bureau (IB)", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Bureau_(India)" ] }, "related": [], - "uuid": "072ada2e-b7fd-4aab-8a47-d25125ecb89b", + "uuid": "6de156e0-9e1b-4ff4-b6db-ebe8c3326bc3", "value": "Intelligence Bureau (India)" }, { "description": "National Investigation Agency[10]", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/National_Investigation_Agency" ] }, "related": [], - "uuid": "6f31ab99-8586-462c-8bcd-0cb5c53d3a08", + "uuid": "16a4284e-8e14-4a99-a625-a825eeb4f4e5", "value": "National Investigation Agency" }, { "description": "National Technical Research Organisation (NTRO)[10]", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/National_Technical_Research_Organisation" ] }, "related": [], - "uuid": "4fe2b645-2cf4-4648-9215-e2498c1413e6", + "uuid": "b8b864e1-c2b2-4bac-b690-8bc580240158", "value": "National Technical Research Organisation" }, { "description": "Directorate of Revenue Intelligence", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Revenue_Intelligence" ] }, "related": [], - "uuid": "017f9f3d-29fc-4deb-9b29-0258203137e7", + "uuid": "9767c922-f74b-4c2b-b932-47c140d60466", "value": "Directorate of Revenue Intelligence" }, { "description": "Economic Intelligence Council", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_Finance_(India)" ] }, "related": [], - "uuid": "d2e0928d-b54a-4691-a7fc-a7e8b003e606", + "uuid": "99c8557c-85cb-4b8f-b209-1dd63900b25a", "value": "Ministry of Finance (India)" }, { "description": "Enforcement Directorate", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Enforcement_Directorate" ] }, "related": [], - "uuid": "6354ff63-b884-4f25-b60d-d9a9ec7cec99", + "uuid": "822b2c3d-4983-4b25-a799-2a086fa57a3f", "value": "Enforcement Directorate" }, { "description": "Directorate General of GST Intelligence (DGGI)[11]", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_GST_Intelligence" ] }, "related": [], - "uuid": "d5755ae3-fa64-4c91-928d-cb0e242f100b", + "uuid": "62e0f15d-3ee9-42b8-aa4e-de0e205ca980", "value": "Directorate General of GST Intelligence" }, { "description": "Directorate of Military Intelligence", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Indian_Army" ] }, "related": [], - "uuid": "991f5f53-1590-4b3f-af68-ff45ab27c778", + "uuid": "a51ce16c-f406-43f5-82cd-793134efdabd", "value": "Indian Army" }, { "description": "Directorate of Air Intelligence", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Air_Intelligence_(India)" ] }, "related": [], - "uuid": "44e733b2-9433-4a53-8d42-a084c7ae6d8e", + "uuid": "3b8a9145-33fe-4c62-a85f-397a06f4000d", "value": "Directorate of Air Intelligence (India)" }, { "description": "Directorate of Naval Intelligence", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Naval_Intelligence_(India)" ] }, "related": [], - "uuid": "88a19900-582b-4b17-ad8b-c3d0edf77f72", + "uuid": "9e582479-d8ee-461a-865f-bfebf036a54d", "value": "Directorate of Naval Intelligence (India)" }, { "description": "Joint Cipher Bureau", "meta": { - "country": "India", + "country": "IN", + "country_name": "India", "refs": [ "https://en.wikipedia.org/wiki/Joint_Cipher_Bureau" ] }, "related": [], - "uuid": "82e2e69a-b522-44fc-95ee-f625f7882648", + "uuid": "38f019d4-f30f-4713-a6aa-a4b6ff545072", "value": "Joint Cipher Bureau" }, { "description": "State Intelligence Agency (BIN) – Badan Intelijen Negara", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/State_Intelligence_Agency_(Indonesia)" ], @@ -2013,13 +2171,14 @@ ] }, "related": [], - "uuid": "1077d396-a996-45e4-a809-9e53219203ff", + "uuid": "5bd47826-d3c7-4302-9f53-aeb00af2d507", "value": "State Intelligence Agency (Indonesia)" }, { "description": "Indonesian Strategic Intelligence Agency (BAIS) – Badan Intelijen Strategis Tentara Nasional Indonesia", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Strategic_Intelligence_Agency" ], @@ -2030,13 +2189,14 @@ ] }, "related": [], - "uuid": "9abb4db2-6055-48cc-af97-35a9b00f6221", + "uuid": "c178c3c7-c69e-43e6-a811-05c51ab5dfd8", "value": "Indonesian Strategic Intelligence Agency" }, { "description": "Indonesian Army Intelligence Centre (PUSINTELAD) – Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Army_Intelligence_Centre" ], @@ -2047,13 +2207,14 @@ ] }, "related": [], - "uuid": "bea6d08f-5032-4412-8555-1c0a570ac727", + "uuid": "6af5e7d5-a767-497e-923f-a5c2fa291468", "value": "Indonesian Army Intelligence Centre" }, { "description": "National Cyber and Crypto Agency (BSSN) – Badan Siber dan Sandi Negara", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/National_Cyber_and_Crypto_Agency" ], @@ -2064,13 +2225,14 @@ ] }, "related": [], - "uuid": "9574bf94-3eb2-478c-8e99-228495533021", + "uuid": "7488201c-d680-4ae6-b0d3-7bb127d23abc", "value": "National Cyber and Crypto Agency" }, { "description": "Deputy Attorney General on Intelligence (Under the Attorney General's Office) – Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Attorney_General%27s_Office_of_Indonesia" ], @@ -2081,13 +2243,14 @@ ] }, "related": [], - "uuid": "9ab6bb70-db49-47d6-a395-bb0a1a8966ce", + "uuid": "dd32f7c2-34fc-487d-906a-dbf5718da614", "value": "Attorney General's Office of Indonesia" }, { "description": "Directorate of Immigration Intelligence – Direktorat Intelijen Imigrasi", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Immigration_(Indonesia)" ], @@ -2098,13 +2261,14 @@ ] }, "related": [], - "uuid": "773958ce-b79e-49b3-a6df-e59d8338cacc", + "uuid": "87a99491-a2df-4a54-a4c9-02c50711c93c", "value": "Directorate General of Immigration (Indonesia)" }, { "description": "National Narcotics Agency Intelligence Section – Seksi Intelijen Badan Narkotika Nasional", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/National_Anti-Narcotics_Agency_(Indonesia)" ], @@ -2115,13 +2279,14 @@ ] }, "related": [], - "uuid": "5cc5cb1c-fa1c-4755-9170-df171cb3d7fd", + "uuid": "72fdcd1a-a27d-45d3-920b-683039811ac8", "value": "National Anti-Narcotics Agency (Indonesia)" }, { "description": "Indonesian National Police Intelligence and Security Agency - Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.orghttps://id.wikipedia.org/wiki/Badan_Intelijen_dan_Keamanan_Kepolisian_Negara_Republik_Indonesia" ], @@ -2132,13 +2297,14 @@ ] }, "related": [], - "uuid": "dc5d6ed7-155a-449f-92f0-c4b71b796a6c", + "uuid": "724db1e0-8073-438e-8585-c62426f5c5c8", "value": "id:Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" }, { "description": "Customs & Excise Sub-Directorate of Intelligence – Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Customs_and_Excise_(Indonesia)" ], @@ -2149,13 +2315,14 @@ ] }, "related": [], - "uuid": "897f0990-a6e1-4477-a203-c64ed60851f5", + "uuid": "58694642-d310-49bd-8639-33059ba865f5", "value": "Directorate General of Customs and Excise (Indonesia)" }, { "description": "Indonesian Financial Transaction Reports and Analysis Center (PPATK) – Pusat Pelaporan dan Analisis Transaksi Keuangan", "meta": { - "country": "Indonesia", + "country": "ID", + "country_name": "Indonesia", "refs": [ "https://en.wikipedia.org/wiki/Indonesian_Financial_Transaction_Reports_and_Analysis_Center" ], @@ -2166,775 +2333,840 @@ ] }, "related": [], - "uuid": "5c5196d6-f980-4232-9384-7ddcafdaf4e4", + "uuid": "a35699f7-49fc-4649-8283-4eac1cc9eaab", "value": "Indonesian Financial Transaction Reports and Analysis Center" }, { "description": "Ministry of Intelligence (VAJA)", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_Intelligence_(Iran)" ] }, "related": [], - "uuid": "ef2b6fc1-fabc-4935-999b-bb169f29f58d", + "uuid": "a0d14654-3730-4f8b-95f1-b0e29bffec10", "value": "Ministry of Intelligence (Iran)" }, { "description": "Oghab 2 – Nuclear facilities security", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Oghab_2" ] }, "related": [], - "uuid": "e917bd9e-9794-4cf3-b203-2cb559c9a7a5", + "uuid": "ba6f9381-6ace-4090-86a6-76c8eb8d43c3", "value": "Oghab 2" }, { "description": "Council for Intelligence Coordination", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Council_for_Intelligence_Coordination" ] }, "related": [], - "uuid": "0b95346f-297b-49bb-a306-b45c3300de19", + "uuid": "095531a8-00fc-4a2c-a058-b8a1bfa0672e", "value": "Council for Intelligence Coordination" }, { "description": "Intelligence Protection Organization of Iranian Army (SAHEFAJA)", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Islamic_Republic_of_Iran_Army" ] }, "related": [], - "uuid": "8d6458c0-e176-45d1-a485-048a4c63b223", + "uuid": "ac02e367-f780-449e-af74-6738d35936df", "value": "Intelligence Protection Organization of Islamic Republic of Iran Army" }, { "description": "Intelligence Organization of IRGC", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" ] }, "related": [], - "uuid": "9ccf2e94-f9f3-471e-8093-a0c121fdc951", + "uuid": "de8ff87d-d621-4bdc-a11a-6805e2be6c9c", "value": "Intelligence Organization of Army of the Guardians of the Islamic Revolution" }, { "description": "Intelligence Protection Organization of IRGC (SAHEFASA)", "meta": { - "country": "Iran", + "country": "IR", + "country_name": "Iran", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Protection_Organization_of_Army_of_the_Guardians_of_the_Islamic_Revolution" ] }, "related": [], - "uuid": "de19ebae-680b-4d8f-a941-68fa0b63c01c", + "uuid": "493c8ee2-15aa-4eab-be97-bf22881e9d2f", "value": "Intelligence Protection Organization of Army of the Guardians of the Islamic Revolution" }, { "description": "General Security Directorate - (GSD) - (Internal security agency)", "meta": { - "country": "Iraq", + "country": "IQ", + "country_name": "Iraq", "refs": [ "https://en.wikipedia.org/wiki/General_Security_Directorate_(Iraq)" ] }, "related": [], - "uuid": "652232a1-4092-42fe-91d6-27582e403283", + "uuid": "7e8ec768-42df-4411-9b09-c69bceb8bcf8", "value": "General Security Directorate (Iraq)" }, { "description": "Iraqi National Intelligence Service - (INIS) - (Foreign intelligence and Special operations)", "meta": { - "country": "Iraq", + "country": "IQ", + "country_name": "Iraq", "refs": [ "https://en.wikipedia.org/wiki/Iraqi_National_Intelligence_Service" ] }, "related": [], - "uuid": "75b05c4d-61c1-4086-9579-612e3aef56f6", + "uuid": "2a535734-f682-49f3-a854-81be874f01ad", "value": "Iraqi National Intelligence Service" }, { "description": "Falcons Intelligence Cell - (FIC) - (Military intelligence)", "meta": { - "country": "Iraq", + "country": "IQ", + "country_name": "Iraq", "refs": [ "https://en.wikipedia.org/wiki/Falcons_Intelligence_Cell" ] }, "related": [], - "uuid": "ad89023e-a901-4a54-82e8-5289625f82bf", + "uuid": "22cea90f-062b-492e-bc9e-b1394cca8205", "value": "Falcons Intelligence Cell" }, { "description": "Kurdistan Region Security Council (KRSC) - (Regional security agency)", "meta": { - "country": "Iraq", + "country": "IQ", + "country_name": "Iraq", "refs": [ "https://en.wikipedia.org/wiki/Kurdistan_Region_Security_Council" ] }, "related": [], - "uuid": "28c4d072-ee11-4b95-8f44-6b222f020af5", + "uuid": "722a297f-1391-4aa5-8bba-3995b2b6a919", "value": "Kurdistan Region Security Council" }, { "description": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior", "meta": { - "country": "Iraq" + "country": "IQ", + "country_name": "Iraq" }, "related": [], - "uuid": "ebba80ee-46a8-475c-a53a-b6bbcbbfa0d8", + "uuid": "00299e80-ed2b-4457-ab09-6c3f6f672ea4", "value": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior" }, { "description": "Directorate of Military Intelligence (G2)", "meta": { - "country": "Ireland", + "country": "IE", + "country_name": "Ireland", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Ireland)" ] }, "related": [], - "uuid": "6c0925fe-25c5-44f6-9ffe-960e2551d9a5", + "uuid": "43f1b15b-a27d-4e68-9e5f-bdd5dd24934e", "value": "Directorate of Military Intelligence (Ireland)" }, { "description": "Communications and Information Services Corps (CIS) SIGINT Section", "meta": { - "country": "Ireland", + "country": "IE", + "country_name": "Ireland", "refs": [ "https://en.wikipedia.org/wiki/CIS_Corps_(Ireland)" ] }, "related": [], - "uuid": "ed89af3e-8773-4a0d-8b3a-6303d3ab109d", + "uuid": "5d48c8a7-3304-43b8-ac32-2539c637b56d", "value": "CIS Corps (Ireland)" }, { "description": "Special Detective Unit (SDU)", "meta": { - "country": "Ireland", + "country": "IE", + "country_name": "Ireland", "refs": [ "https://en.wikipedia.org/wiki/Special_Detective_Unit" ] }, "related": [], - "uuid": "53488665-5b23-48fb-b0e7-0eaf0a345582", + "uuid": "c8b2fb87-dc32-4b20-a16e-c18a5b2c648c", "value": "Special Detective Unit" }, { "description": "National Surveillance Unit (NSU)", "meta": { - "country": "Ireland", + "country": "IE", + "country_name": "Ireland", "refs": [ "https://en.wikipedia.org/wiki/Garda_National_Surveillance_Unit" ] }, "related": [], - "uuid": "7a5bc669-f813-4e4d-ba07-2ea77d7fe5df", + "uuid": "ad364289-a36b-4d56-9e98-b7dc362ee80c", "value": "Garda National Surveillance Unit" }, { "description": "Financial Intelligence Unit (FIU)", "meta": { - "country": "Ireland", + "country": "IE", + "country_name": "Ireland", "refs": [ "https://en.wikipedia.org/wiki/National_Economic_Crime_Bureau" ] }, "related": [], - "uuid": "ccb04eaa-ff69-4f20-be2a-b75805c3ffc6", + "uuid": "346d8df1-7119-4d55-8f8e-1fae52d963c1", "value": "National Economic Crime Bureau" }, { "description": "Mossad (Foreign Intelligence and Special Operations)", "meta": { - "country": "Israel", + "country": "IL", + "country_name": "Israel", "refs": [ "https://en.wikipedia.org/wiki/Mossad" ] }, "related": [], - "uuid": "5dd34791-637f-4944-9c56-d49c2ee0840c", + "uuid": "2dfba5c5-8fa3-411d-b298-e924b070a253", "value": "Mossad" }, { "description": "Shin Bet (Internal Security Service)", "meta": { - "country": "Israel", + "country": "IL", + "country_name": "Israel", "refs": [ "https://en.wikipedia.org/wiki/Shin_Bet" ] }, "related": [], - "uuid": "45cfc48f-0e34-4e49-9601-013e5a9ca7e8", + "uuid": "7ee7caac-a14d-4ace-b5ae-51a267dd9f5e", "value": "Shin Bet" }, { "description": "Aman (Military intelligence)", "meta": { - "country": "Israel", + "country": "IL", + "country_name": "Israel", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Israel)" ] }, "related": [], - "uuid": "2f3be48a-ca0f-4915-bd21-103bee72b4c5", + "uuid": "8054fb6c-44e2-4649-aec3-56bb6199765b", "value": "Military Intelligence Directorate (Israel)" }, { "description": "Lahav 433 (Police intelligence)", "meta": { - "country": "Israel", + "country": "IL", + "country_name": "Israel", "refs": [ "https://en.wikipedia.org/wiki/Lahav_433" ] }, "related": [], - "uuid": "31ca4a74-2e19-4d24-bfbc-37f68273156b", + "uuid": "b440a534-2741-417e-bd82-e0b06f7ee11a", "value": "Lahav 433" }, { "description": "Agenzia Informazioni e Sicurezza Interna (AISI) - Agency for Internal Information and Security", "meta": { - "country": "Italy", + "country": "IT", + "country_name": "Italy", "refs": [ "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Interna" ] }, "related": [], - "uuid": "8bc3d321-5a06-4a53-a52c-adee36c1e4ef", + "uuid": "2cc357f1-5af4-41b7-883f-f0512b31d7c6", "value": "Agenzia Informazioni e Sicurezza Interna" }, { "description": "Agenzia Informazioni e Sicurezza Esterna (AISE) - Agency for External Information and Security", "meta": { - "country": "Italy", + "country": "IT", + "country_name": "Italy", "refs": [ "https://en.wikipedia.org/wiki/Agenzia_Informazioni_e_Sicurezza_Esterna" ] }, "related": [], - "uuid": "7d5228d1-b5d1-4098-a4f7-88ffdd0120d6", + "uuid": "015df5e2-6eaf-4119-9af8-93460e1bb35f", "value": "Agenzia Informazioni e Sicurezza Esterna" }, { "description": "Centro Intelligence Interforze (CII) - Joint Intelligence Center", "meta": { - "country": "Italy", + "country": "IT", + "country_name": "Italy", "refs": [ "https://en.wikipedia.org/wiki/Centro_Intelligence_Interforze" ] }, "related": [], - "uuid": "0f7bbef5-0718-4e2e-9d01-54db15e05010", + "uuid": "11f99138-3e95-4142-953f-754ad3d4fb9e", "value": "Centro Intelligence Interforze" }, { "description": "Financial Investigations Division (FID)[14]", "meta": { - "country": "Jamaica", + "country": "JM", + "country_name": "Jamaica", "refs": [ "https://en.wikipedia.org#cite_note-14" ] }, "related": [], - "uuid": "4f69c540-0afd-4170-8774-efa4a5528f92", + "uuid": "b79d8ae4-c35d-4ba8-bee5-da600afd93b8", "value": "Financial Investigations Division (FID)[14]" }, { "description": "Cabinet Intelligence and Research Office (CIRO)", "meta": { - "country": "Japan", + "country": "JP", + "country_name": "Japan", "refs": [ "https://en.wikipedia.org/wiki/Cabinet_Intelligence_and_Research_Office" ] }, "related": [], - "uuid": "290ab7cd-2459-4613-b5e2-9ed298a361c1", + "uuid": "61e20a0e-8151-46d1-92e0-df85fc65f5f9", "value": "Cabinet Intelligence and Research Office" }, { "description": "Defense Intelligence Headquarters (DIH)", "meta": { - "country": "Japan", + "country": "JP", + "country_name": "Japan", "refs": [ "https://en.wikipedia.org/wiki/Defense_Intelligence_Headquarters" ] }, "related": [], - "uuid": "1e768c82-802a-46f4-b689-a25024fcab5b", + "uuid": "b0c0eb62-89a9-4853-a130-8fbae99b72ba", "value": "Defense Intelligence Headquarters" }, { "description": "Public Security Intelligence Agency (PSIA)", "meta": { - "country": "Japan", + "country": "JP", + "country_name": "Japan", "refs": [ "https://en.wikipedia.org/wiki/Public_Security_Intelligence_Agency" ] }, "related": [], - "uuid": "e783bdf1-fe78-4156-94cc-221f3aa7e3d6", + "uuid": "20c45730-62cd-4374-888c-c79bb0403507", "value": "Public Security Intelligence Agency" }, { "description": "General Intelligence Department (GID) - (Da’irat al-Mukhabarat al-’Ammah)", "meta": { - "country": "Jordan", + "country": "JO", + "country_name": "Jordan", "refs": [ "https://en.wikipedia.org/wiki/Dairat_al-Mukhabarat_al-Ammah" ] }, "related": [], - "uuid": "f4ff9460-a84c-4c90-9167-298021c124d0", + "uuid": "d235d6ab-1381-4b43-939a-6299c6cca4ae", "value": "Dairat al-Mukhabarat al-Ammah" }, { "description": "National Intelligence Service(NIS)", "meta": { - "country": "Kenya", + "country": "KE", + "country_name": "Kenya", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Kenya)" ] }, "related": [], - "uuid": "4344c9a2-a1a0-4294-bd1e-df0cbebb011d", + "uuid": "252c3c22-5058-425f-8d8a-9bb4ce6cd1d3", "value": "National Intelligence Service (Kenya)" }, { "description": "Directorate of Criminal Investigation(DCI)", "meta": { - "country": "Kenya", + "country": "KE", + "country_name": "Kenya", "refs": [ "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Kenya)" ] }, "related": [], - "uuid": "a2e078b3-c1bd-49c1-a3c0-cf626b15c254", + "uuid": "4049ad80-62de-4280-b52c-7d90b6776030", "value": "Criminal Investigation Department (Kenya)" }, { "description": "Military Intelligence(MI)", "meta": { - "country": "Kenya", + "country": "KE", + "country_name": "Kenya", "refs": [ "https://en.wikipedia.orghttps://mod.go.ke/reports/cdf-opens-military-intelligence-corps-headquarters/" ] }, "related": [], - "uuid": "5d8febf9-865f-4e2b-b4b3-9d6e54dcb1ae", + "uuid": "0acda0e6-b82b-4026-a1ed-b978d51dbafe", "value": "Military Intelligence(MI)" }, { "description": "State Committee for National Security (UKMK/GKNB)", "meta": { - "country": "Kyrgyzstan", + "country": "KG", + "country_name": "Kyrgyzstan", "refs": [ "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Kyrgyzstan)" ] }, "related": [], - "uuid": "26969b15-f7a4-4be4-8c02-a3bb97c945f7", + "uuid": "ee419bce-cbb6-434f-8ddc-40ae6bb9d3df", "value": "State Committee for National Security (Kyrgyzstan)" }, { "description": "General Directorate of General Security", "meta": { - "country": "Lebanon", + "country": "LB", + "country_name": "Lebanon", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_of_General_Security" ] }, "related": [], - "uuid": "bf92b0ec-a628-44ac-b3f0-3ddd07987ff7", + "uuid": "b000c540-9d30-4192-8d7e-21540fbb1ec1", "value": "General Directorate of General Security" }, { "description": "The Information Branch", "meta": { - "country": "Lebanon", + "country": "LB", + "country_name": "Lebanon", "refs": [ "https://en.wikipedia.org/wiki/The_Information_Branch" ] }, "related": [], - "uuid": "1f553216-bb0d-44c9-942f-a4a044458791", + "uuid": "6bc67724-3ca1-455b-b2be-0e213f5c23df", "value": "The Information Branch" }, { "description": "Lebanese State Security", "meta": { - "country": "Lebanon", + "country": "LB", + "country_name": "Lebanon", "refs": [ "https://en.wikipedia.org/wiki/Lebanese_State_Security" ] }, "related": [], - "uuid": "f639a810-b2aa-4c1e-b982-529dd690675c", + "uuid": "2e0250b8-f093-42b8-9921-3f3a3706803c", "value": "Lebanese State Security" }, { "description": "National Security Agency", "meta": { - "country": "Liberia", + "country": "LR", + "country_name": "Liberia", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Agency_(Liberia)" ] }, "related": [], - "uuid": "0e6a7927-b0be-4de9-b835-7ca6c6bd2f38", + "uuid": "73c90c4b-9c2c-4e48-a7b7-897d86a56630", "value": "National Security Agency (Liberia)" }, { "description": "State Security Department - (Valstybes saugumo departamentas (VSD))", "meta": { - "country": "Lithuania", + "country": "LT", + "country_name": "Lithuania", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Department_of_Lithuania" ] }, "related": [], - "uuid": "e4621475-8c69-4698-b7dc-f783c3039d9a", + "uuid": "714982ec-515b-4e2f-bd6d-34416f47e904", "value": "State Security Department of Lithuania" }, { "description": "Second Investigation Department - (Antrasis operatyvinių tarnybų departamentas (AOTD))", "meta": { - "country": "Lithuania", + "country": "LT", + "country_name": "Lithuania", "refs": [ "https://en.wikipedia.org/wiki/Second_Investigation_Department" ] }, "related": [], - "uuid": "e8c01f2a-e94e-473c-aeca-452053193770", + "uuid": "43bf2a86-f917-4fea-bbdf-4d2dd6999b6d", "value": "Second Investigation Department" }, { "description": "Luxembourg State Intelligence Service - (Service de Renseignement de l'État Luxembourgeois)", "meta": { - "country": "Luxembourg", + "country": "LU", + "country_name": "Luxembourg", "refs": [ "https://en.wikipedia.org/wiki/Service_de_Renseignement_de_l%E2%80%99%C3%89tat" ] }, "related": [], - "uuid": "342a3284-8d00-4ecb-ac74-eb85cef22412", + "uuid": "87417b08-5633-465e-a11c-311442b63053", "value": "Service de Renseignement de l’État" }, { "description": "Central Intelligence Service (CIS)[15]", "meta": { - "country": "Madagascar", + "country": "MG", + "country_name": "Madagascar", "refs": [ "https://en.wikipedia.org#cite_note-15" ] }, "related": [], - "uuid": "c98a189e-1a23-49dc-852f-621b03b061fd", + "uuid": "5822ae00-0f83-4986-847f-dd20853f44d4", "value": "Central Intelligence Service (CIS)[15]" }, { "description": "Malaysian Defence Intelligence Organisation (Military Intelligence)[16]", "meta": { - "country": "Malaysia", + "country": "MY", + "country_name": "Malaysia", "refs": [ "https://en.wikipedia.org/wiki/Malaysian_Defence_Intelligence_Organisation" ] }, "related": [], - "uuid": "493a00fd-e8c4-4f12-8498-a4e74c4453f2", + "uuid": "b59519e9-863b-48a3-9b7e-c58b35df5a00", "value": "Malaysian Defence Intelligence Organisation" }, { "description": "Malaysian External Intelligence Organisation (Foreign Intelligence)", "meta": { - "country": "Malaysia", + "country": "MY", + "country_name": "Malaysia", "refs": [ "https://en.wikipedia.org/wiki/Research_Division_of_the_Prime_Minister%27s_Department" ] }, "related": [], - "uuid": "027ca2ea-b415-45ea-a4f2-4fb35008cfdd", + "uuid": "38d5799d-5466-4287-9028-a5ddd39610b8", "value": "Research Division of the Prime Minister's Department" }, { "description": "Malaysian Special Branch (Police & Internal Intelligence)[17]", "meta": { - "country": "Malaysia", + "country": "MY", + "country_name": "Malaysia", "refs": [ "https://en.wikipedia.org/wiki/Malaysian_Special_Branch" ] }, "related": [], - "uuid": "feb9892a-8fd2-4899-adae-ee4e33fd520c", + "uuid": "953e5de0-3331-47e9-b7cf-57c28dea8b89", "value": "Malaysian Special Branch" }, { "description": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)", "meta": { - "country": "Mexico" + "country": "MX", + "country_name": "Mexico" }, "related": [], - "uuid": "d4baf402-060b-482a-831f-d4c8508bc676", + "uuid": "7086ab5f-3cca-45b7-ab7a-3d48411a5e3d", "value": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)" }, { "description": "Assistant Attorney General's Office for Special Investigations on Organized Crime (SEIDO / PGR)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/Assistant_Attorney_General%27s_Office_for_Special_Investigations_on_Organized_Crime" ] }, "related": [], - "uuid": "3a1930b6-ecc6-4b67-9db0-39a2f200c49e", + "uuid": "fbc5dd89-3410-45f8-99bc-a1876e058db9", "value": "Assistant Attorney General's Office for Special Investigations on Organized Crime" }, { "description": "Intelligence Division of the Federal Police (Division de Inteligencia – CNS / Policia Federal)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/Federal_Police_(Mexico)#Intelligence_Division" ] }, "related": [], - "uuid": "47a5c47e-3b9f-44d5-9e8c-e7dc3870a9e6", + "uuid": "19cec65b-02b9-488b-8925-a871ae39accd", "value": "Federal Police (Mexico)" }, { "description": "National Intelligence Centre (CNI)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Centre_(M%C3%A9xico)" ] }, "related": [], - "uuid": "9ed45f0a-df28-4811-8d4c-05b82e8488c3", + "uuid": "be271a50-4ed8-4915-b972-fce5d658783e", "value": "National Intelligence Centre (México)" }, { "description": "2nd Section of the National Defense Intelligence Staff (SEDENA S-2 – Seccion 2da: Inteligencia del Estado Mayor)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/Estado_Mayor_Presidencial" ] }, "related": [], - "uuid": "ca28e231-187d-4f83-98a1-6d4f8cc46f27", + "uuid": "ef2ba26a-a70e-4e48-8378-9b6eef5574ab", "value": "Estado Mayor Presidencial" }, { "description": "Military Intelligence – National Defense Ministry (Inteligencia Militar – SEDENA / Ejercito y Fuerza Aerea)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/SEDENA" ] }, "related": [], - "uuid": "7f7c120a-0b30-4ed1-82f1-f64342bb2d13", + "uuid": "fe3dab3e-3664-4680-ad4d-3b9a793d843b", "value": "SEDENA" }, { "description": "Naval Intelligence - (Inteligencia Naval / SEMAR / Marina Armada)", "meta": { - "country": "Mexico", + "country": "MX", + "country_name": "Mexico", "refs": [ "https://en.wikipedia.org/wiki/Secretariat_of_the_Navy" ] }, "related": [], - "uuid": "b523f53b-9ed9-4eab-8e65-be9cd5ccf085", + "uuid": "2546ace4-b3a3-4353-8a21-885b8ccbde53", "value": "Secretariat of the Navy" }, { "description": "Information and Security Service (SIS)[18]", "meta": { - "country": "Moldova", + "country": "MD", + "country_name": "Moldova", "refs": [ "https://en.wikipedia.org/wiki/Information_and_Security_Service_of_the_Republic_of_Moldova" ] }, "related": [], - "uuid": "c85c356a-e1f6-4aa6-8241-5016eb1bf7ae", + "uuid": "23f04577-7a74-4cb9-9e75-c8ba564aafce", "value": "Information and Security Service of the Republic of Moldova" }, { "description": "General Intelligence Agency of Mongolia (GIA)", "meta": { - "country": "Mongolia", + "country": "MN", + "country_name": "Mongolia", "refs": [ "https://en.wikipedia.org/wiki/General_Intelligence_Agency_of_Mongolia" ] }, "related": [], - "uuid": "55777502-bbef-4184-9df9-b57e980576a7", + "uuid": "32e9e3bf-66d2-44d6-b31e-2b419df7a4f4", "value": "General Intelligence Agency of Mongolia" }, { "description": "National Security Agency (ANB)", "meta": { - "country": "Montenegro", + "country": "ME", + "country_name": "Montenegro", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Agency_(Montenegro)" ] }, "related": [], - "uuid": "bd108ae8-fad2-4569-b89e-cf22d61eb6d5", + "uuid": "0b01cb09-3704-4148-a40f-2b8ad4f17b62", "value": "National Security Agency (Montenegro)" }, { "description": "General Directorate for Territorial Surveillance - Direction de la Surveillance du Territoire (DST)", "meta": { - "country": "Morocco", + "country": "MA", + "country_name": "Morocco", "refs": [ "https://en.wikipedia.org/wiki/General_Directorate_for_Territorial_Surveillance_(Morocco)" ] }, "related": [], - "uuid": "d8de0303-fa10-499d-a430-763cfab9dcc5", + "uuid": "d76b7421-fe5a-47a3-a601-1e8965288b12", "value": "General Directorate for Territorial Surveillance (Morocco)" }, { "description": "Deuxième Bureau (Morocco) - Military secret service[19]", "meta": { - "country": "Morocco", + "country": "MA", + "country_name": "Morocco", "refs": [ "https://en.wikipedia.org/wiki/Deuxi%C3%A8me_Bureau_(Morocco)" ] }, "related": [], - "uuid": "92fd35d5-b044-4a5a-8a6d-8de01b08792d", + "uuid": "c60ad10c-b60d-4026-9491-58be15062389", "value": "Deuxième Bureau (Morocco)" }, { "description": "Directorate of Research and Documentation - Direction Generale pour l'Etude et la Documentation (DGED)", "meta": { - "country": "Morocco", + "country": "MA", + "country_name": "Morocco", "refs": [ "https://en.wikipedia.org/wiki/Direction_Generale_pour_l%27Etude_et_la_Documentation" ] }, "related": [], - "uuid": "ac9da77b-e6c7-46af-8acf-392932689dd9", + "uuid": "f1389476-b777-4b47-8e9a-57c41e04093c", "value": "Direction Generale pour l'Etude et la Documentation" }, { "description": "Office of the Chief of Military Security Affairs (OCMSA)", "meta": { - "country": "Myanmar", + "country": "MM", + "country_name": "Myanmar", "refs": [ "https://en.wikipedia.org/wiki/Office_of_the_Chief_of_Military_Security_Affairs" ] }, "related": [], - "uuid": "fcc92e87-de59-49ab-9332-5e48eef1fa7b", + "uuid": "46ce5c96-6072-489f-b4d1-4f55418555ab", "value": "Office of the Chief of Military Security Affairs" }, { "description": "Bureau Of Special Investigation (BSI)", "meta": { - "country": "Myanmar", + "country": "MM", + "country_name": "Myanmar", "refs": [ "https://en.wikipedia.org/wiki/Bureau_Of_Special_Investigation" ] }, "related": [], - "uuid": "3fa0c735-60a6-49d9-b56b-fc09d536f0ac", + "uuid": "75a181c3-349b-4d1a-9c1f-f47e43fe05dc", "value": "Bureau Of Special Investigation" }, { "description": "Special Intelligence Department (SID)", "meta": { - "country": "Myanmar", + "country": "MM", + "country_name": "Myanmar", "refs": [ "https://en.wikipedia.org/wiki/Special_Intelligence_Department" ] }, "related": [], - "uuid": "69e33942-bc8e-46ed-ade6-dd77280bd866", + "uuid": "577df338-bc79-4c4a-b0ea-3218ded324f9", "value": "Special Intelligence Department" }, { "description": "Namibia Central Intelligence Service (NCIS)", "meta": { - "country": "Namibia", + "country": "NA", + "country_name": "Namibia", "refs": [ "https://en.wikipedia.org/wiki/Namibia_Central_Intelligence_Service" ] }, "related": [], - "uuid": "287fa8ae-487f-431f-b3f4-81d88c7d2189", + "uuid": "2020568c-f3a2-4599-b89d-78af387e0edb", "value": "Namibia Central Intelligence Service" }, { "description": "Directorate of Military Intelligence (DMI)", "meta": { - "country": "Nepal", + "country": "NP", + "country_name": "Nepal", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence,_Nepal" ] }, "related": [], - "uuid": "75189e48-a3f9-4966-a288-b4456c071b3f", + "uuid": "1ded2d6e-1c59-409c-85de-9d05edcb8f0a", "value": "Directorate of Military Intelligence, Nepal" }, { "description": "National Investigation Department (NID)", "meta": { - "country": "Nepal", + "country": "NP", + "country_name": "Nepal", "refs": [ "https://en.wikipedia.org/wiki/National_Investigation_Department_of_Nepal" ] }, "related": [], - "uuid": "2bf3bd7b-55d7-4749-8e27-073ed7c338a5", + "uuid": "cca7302a-67c8-4bb9-a0ed-e9e6d5f69bf7", "value": "National Investigation Department of Nepal" }, { "description": "General Intelligence and Security Service - Algemene Inlichtingen en Veiligheidsdienst (AIVD)", "meta": { - "country": "Netherlands", + "country": "NL", + "country_name": "Netherlands", "refs": [ "https://en.wikipedia.org/wiki/General_Intelligence_and_Security_Service" ] }, "related": [], - "uuid": "707b8763-2dc2-4be8-add9-87e6283d4c02", + "uuid": "1d49f3d0-cefc-4387-9373-862f48abc2ba", "value": "General Intelligence and Security Service" }, { "description": "Joint Sigint Cyber Unit (JSCU)", "meta": { - "country": "Netherlands", + "country": "NL", + "country_name": "Netherlands", "refs": [ "https://en.wikipedia.org/wiki/Joint_Sigint_Cyber_Unit" ] }, "related": [], - "uuid": "cdcb6b54-4797-4def-92f3-a5839880258e", + "uuid": "0ba8afde-2692-4f96-af6a-24061f32d0b7", "value": "Joint Sigint Cyber Unit" }, { "description": "National Coordinator for Counterterrorism and Security - Nationaal Coördinator Terrorismebestrijding en Veiligheid (NCTV)", "meta": { - "country": "Netherlands", + "country": "NL", + "country_name": "Netherlands", "refs": [ "https://en.wikipedia.org/wiki/National_Coordinator_for_Counterterrorism_and_Security" ], @@ -2945,127 +3177,138 @@ ] }, "related": [], - "uuid": "f0f1f017-e260-485c-bc87-b134ae021685", + "uuid": "2167d502-895a-412a-a704-d83821092e18", "value": "National Coordinator for Counterterrorism and Security" }, { "description": "Team Criminal Intelligence (KMar-TCI)", "meta": { - "country": "Netherlands" + "country": "NL", + "country_name": "Netherlands" }, "related": [], - "uuid": "504dea41-803d-4abd-82a7-717494d806d1", + "uuid": "14c92528-5888-4fb3-8e2b-8ca052328375", "value": "Team Criminal Intelligence (KMar-TCI)" }, { "description": "Team Criminal Intelligence (FIOD-TCI)", "meta": { - "country": "Netherlands" + "country": "NL", + "country_name": "Netherlands" }, "related": [], - "uuid": "3e261b0e-212e-488e-b835-b9cc0ec3639b", + "uuid": "c1aa26a8-2e59-4b8c-87f2-f1affb017dca", "value": "Team Criminal Intelligence (FIOD-TCI)" }, { "description": "Government Communications Security Bureau[20]", "meta": { - "country": "New Zealand", + "country": "NZ", + "country_name": "New Zealand", "refs": [ "https://en.wikipedia.org/wiki/Government_Communications_Security_Bureau" ] }, "related": [], - "uuid": "f3a1add2-1575-4556-a983-51cd89cab66d", + "uuid": "a0c4c87d-61d9-4480-93a5-168ef9f32489", "value": "Government Communications Security Bureau" }, { "description": "New Zealand Security Intelligence Service[20]", "meta": { - "country": "New Zealand", + "country": "NZ", + "country_name": "New Zealand", "refs": [ "https://en.wikipedia.org/wiki/New_Zealand_Security_Intelligence_Service" ] }, "related": [], - "uuid": "79309d78-df9b-4129-9749-31babdcc1f1a", + "uuid": "2fad59d6-fceb-4cb2-91b1-7789e6fb6fff", "value": "New Zealand Security Intelligence Service" }, { "description": "National Assessments Bureau[20]", "meta": { - "country": "New Zealand", + "country": "NZ", + "country_name": "New Zealand", "refs": [ "https://en.wikipedia.org/wiki/National_Assessments_Bureau" ] }, "related": [], - "uuid": "b3af994c-6f11-4bb0-bee6-46d5a8820e63", + "uuid": "41800b70-58cf-4fa0-8bd7-12f62b95baab", "value": "National Assessments Bureau" }, { "description": "National Intelligence Agency (Foreign Intelligence and Counterintelligence)", "meta": { - "country": "Nigeria", + "country": "NG", + "country_name": "Nigeria", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Nigeria)" ] }, "related": [], - "uuid": "69b2efc9-d1d1-49cc-8edb-696791a1c672", + "uuid": "aae07d31-075e-4f6c-8b4b-b166d1d860a5", "value": "National Intelligence Agency (Nigeria)" }, { "description": "Defence Intelligence Agency (Military Intelligence)", "meta": { - "country": "Nigeria", + "country": "NG", + "country_name": "Nigeria", "refs": [ "https://en.wikipedia.org/wiki/Defence_Intelligence_Agency_(Nigeria)" ] }, "related": [], - "uuid": "51c4ca97-540b-43ea-8bdb-a65cae740eee", + "uuid": "1fbd31db-8bdf-4dda-bbfb-0a7adc0b134c", "value": "Defence Intelligence Agency (Nigeria)" }, { "description": "State Security Service (Internal Security)", "meta": { - "country": "Nigeria", + "country": "NG", + "country_name": "Nigeria", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Service_(Nigeria)" ] }, "related": [], - "uuid": "4b936de0-9a29-41a3-ac41-a453066bb2af", + "uuid": "35be5335-7a1c-4dad-be38-6af11be255c2", "value": "State Security Service (Nigeria)" }, { "description": "Reconnaissance General Bureau[21]", "meta": { - "country": "North Korea", + "country": "KP", + "country_name": "North Korea", "refs": [ "https://en.wikipedia.org/wiki/Reconnaissance_General_Bureau" ] }, "related": [], - "uuid": "11eab03f-aca2-4aea-89b3-a9dddf49760f", + "uuid": "a0cd97f4-42bb-4786-81d1-f59033e2a4b3", "value": "Reconnaissance General Bureau" }, { "description": "Ministry of State Security[22]", "meta": { - "country": "North Korea", + "country": "KP", + "country_name": "North Korea", "refs": [ "https://en.wikipedia.org/wiki/Ministry_of_State_Security_(North_Korea)" ] }, "related": [], - "uuid": "ed78e791-c97d-4868-960a-e6029c2b7ad6", + "uuid": "0de9fa38-0d00-4390-9018-f23789bd392f", "value": "Ministry of State Security (North Korea)" }, { "description": "Administration for Security and Counterintelligence (Uprava za bezbednost i kontrarazuznavanje) (Police Agency)", "meta": { - "country": "North Macedonia", + "country": "MK", + "country_name": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Administration_for_Security_and_Counterintelligence" ], @@ -3076,13 +3319,14 @@ ] }, "related": [], - "uuid": "da498210-cea7-42b3-88b2-d59204a52946", + "uuid": "7776fe8b-b24a-4d8d-86e4-2cd783c4dec1", "value": "Administration for Security and Counterintelligence" }, { "description": "Intelligence Agency (Agencija za Razuznavanje) (Civilian Agency) IA", "meta": { - "country": "North Macedonia", + "country": "MK", + "country_name": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Agency_of_North_Macedonia" ], @@ -3093,13 +3337,14 @@ ] }, "related": [], - "uuid": "38d34ded-cf1b-4b54-be9c-04db0532e2e6", + "uuid": "0fdb2968-e9fb-4c3f-ba3f-813c67d0dd7a", "value": "Intelligence Agency of North Macedonia" }, { "description": "Military Service for Security and Intelligence (Voena služba za razuznuvanje i bezbednost) (Military Agency) [1]", "meta": { - "country": "North Macedonia", + "country": "MK", + "country_name": "North Macedonia", "refs": [ "https://en.wikipedia.org/wiki/Military_Service_for_Security_and_Intelligence" ], @@ -3110,361 +3355,391 @@ ] }, "related": [], - "uuid": "33ed1255-a84a-4e6f-a6e9-07476f11f5f1", + "uuid": "855b9048-13b0-43cf-a878-9042611df2f3", "value": "Military Service for Security and Intelligence" }, { "description": "Nasjonal sikkerhetsmyndighet (NSM) (National Security Authority)", "meta": { - "country": "Norway", + "country": "NO", + "country_name": "Norway", "refs": [ "https://en.wikipedia.org/wiki/Nasjonal_sikkerhetsmyndighet" ] }, "related": [], - "uuid": "2fbdc4a8-9c9b-452f-a699-5bdebc3a94fd", + "uuid": "b6c34089-0d80-4459-9d31-30c234fced22", "value": "Nasjonal sikkerhetsmyndighet" }, { "description": "Politiets sikkerhetstjeneste (PST) (Police Security Service)", "meta": { - "country": "Norway", + "country": "NO", + "country_name": "Norway", "refs": [ "https://en.wikipedia.org/wiki/Politiets_sikkerhetstjeneste" ] }, "related": [], - "uuid": "65484b33-b1a0-41c4-8165-95514475b042", + "uuid": "5ba49986-7c36-4ee0-a87d-0021a3224903", "value": "Politiets sikkerhetstjeneste" }, { "description": "Etterretningstjenesten (NIS) (Norwegian Intelligence Service)", "meta": { - "country": "Norway", + "country": "NO", + "country_name": "Norway", "refs": [ "https://en.wikipedia.org/wiki/Etterretningstjenesten" ] }, "related": [], - "uuid": "d9b8eb7c-f40b-4f69-9982-07f46bc6c3a8", + "uuid": "19bbb240-7483-4c12-a1b9-35674487da68", "value": "Etterretningstjenesten" }, { "description": "Forsvarets sikkerhetstjeneste (FOST) – Norwegian Defence Security Service (NORDSS)", "meta": { - "country": "Norway", + "country": "NO", + "country_name": "Norway", "refs": [ "https://en.wikipedia.org/wiki/Forsvarets_sikkerhetstjeneste" ] }, "related": [], - "uuid": "12df0c5b-b0ef-42e7-a35e-9aaa2712c7bb", + "uuid": "89feb1b6-3adb-4f95-813d-67275bf3a2ff", "value": "Forsvarets sikkerhetstjeneste" }, { "description": "The Palace Office [Foreign Intelligence]", "meta": { - "country": "Oman", + "country": "OM", + "country_name": "Oman", "refs": [ "https://en.wikipedia.org/wiki/Palace_Office_(Oman)" ] }, "related": [], - "uuid": "7a4f626b-f713-4704-9a48-3c7e2943a3e5", + "uuid": "9a64b06f-6940-4215-be6c-efdacb356cb5", "value": "Palace Office (Oman)" }, { "description": "Internal Security Service [Internal Security]", "meta": { - "country": "Oman", + "country": "OM", + "country_name": "Oman", "refs": [ "https://en.wikipedia.org/wiki/Internal_Security_Service" ] }, "related": [], - "uuid": "d4ba794d-b350-47f9-9a9a-46a3dd217ce4", + "uuid": "c0d8d217-b592-4e16-8cbc-3b20fc240f24", "value": "Internal Security Service" }, { "description": "Inter-Services Intelligence (ISI)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Inter-Services_Intelligence" ] }, "related": [], - "uuid": "8f52c3b2-ac9f-4739-84e8-ee663b50d874", + "uuid": "40a4334b-3c54-4e64-8b53-5894f5f58914", "value": "Inter-Services Intelligence" }, { "description": "Air Intelligence (AI)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Air_Intelligence_(Pakistan)" ] }, "related": [], - "uuid": "635e2710-10d6-4e0c-8148-18f50d14a6b6", + "uuid": "865406a2-fff5-49a9-819d-8201869c54e4", "value": "Air Intelligence (Pakistan)" }, { "description": "Military Intelligence (MI)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_(Pakistan)" ] }, "related": [], - "uuid": "8727783d-0100-4482-ba8a-696464b093ad", + "uuid": "cb694f6a-8ead-411b-bcae-5020b0837449", "value": "Military Intelligence (Pakistan)" }, { "description": "Naval Intelligence (NI)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Naval_Intelligence_(Pakistan)" ] }, "related": [], - "uuid": "3defc795-1c4a-4e11-8a41-68d81dc9e551", + "uuid": "1625f7a8-509c-438e-b05f-6379283e5b82", "value": "Naval Intelligence (Pakistan)" }, { "description": "Intelligence Bureau (IB)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Intelligence_Bureau_(Pakistan)" ] }, "related": [], - "uuid": "83540320-8c7f-47fc-83af-2a3201aae1aa", + "uuid": "abec2392-ef0c-4efe-b864-fda578ac5d65", "value": "Intelligence Bureau (Pakistan)" }, { "description": "Federal Investigation Agency (FIA)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Federal_Investigation_Agency" ] }, "related": [], - "uuid": "cd9419df-80c2-44ec-b59f-2782bebe5940", + "uuid": "3de379dc-ef31-4401-9857-b45694935872", "value": "Federal Investigation Agency" }, { "description": "National Counter Terrorism Authority (NACTA)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/National_Counter_Terrorism_Authority" ] }, "related": [], - "uuid": "771ba87c-4698-467f-81b8-45a55d0d0fb8", + "uuid": "b5783d83-b729-4660-a2a9-2d9de1192732", "value": "National Counter Terrorism Authority" }, { "description": "Counter Terrorism Department (CTD)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Counter_Terrorism_Department_(Pakistan)" ] }, "related": [], - "uuid": "b1280a2c-b60c-464a-acbd-b7a9026938a1", + "uuid": "f15e4052-2a3f-4d09-9fb9-ea734f3845f0", "value": "Counter Terrorism Department (Pakistan)" }, { "description": "National Intelligence Directorate (NID)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Directorate_(Pakistan)" ] }, "related": [], - "uuid": "e7260132-d58d-48d4-bc5f-8e05de57d565", + "uuid": "aafc0145-7192-488c-b4ce-2272a525ce58", "value": "National Intelligence Directorate (Pakistan)" }, { "description": "Special Branch (Pakistan)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Special_Branch_(Pakistan)" ] }, "related": [], - "uuid": "4266241b-6761-40ad-901f-3df7f8b6390f", + "uuid": "11b12a92-89a0-459b-a219-e98a6ad1466e", "value": "Special Branch (Pakistan)" }, { "description": "Directorate-General of Intelligence and Investigation (DGII)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Directorate_General_of_Intelligence_and_Investigation" ] }, "related": [], - "uuid": "cc33aeed-6a21-4f24-94d6-dccf0ba29f11", + "uuid": "301d29d2-4cdf-4da7-9dd0-d9cdd78a14b7", "value": "Directorate General of Intelligence and Investigation" }, { "description": "Financial Monitoring Unit (FMU)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Financial_Monitoring_Unit" ] }, "related": [], - "uuid": "06bd1abd-3bb5-466c-bf43-00d098bc10be", + "uuid": "49f8e631-d9bd-43b1-9b13-8e9e4822c28a", "value": "Financial Monitoring Unit" }, { "description": "National Accountability Bureau (NAB)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/National_Accountability_Bureau" ] }, "related": [], - "uuid": "0d3f4337-e812-4573-ab26-1f9066ab9328", + "uuid": "cb09af5c-cbbd-447b-874c-f11bda9576c9", "value": "National Accountability Bureau" }, { "description": "Security and Exchange Commission Pakistan (SECP)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Security_and_Exchange_Commission_of_Pakistan" ] }, "related": [], - "uuid": "bfdbbb89-87f5-49d4-9adf-46c1c6433f0e", + "uuid": "610a8c8d-40ab-4349-81a1-05833f37e64b", "value": "Security and Exchange Commission of Pakistan" }, { "description": "Anti-Narcotics Force (ANF)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/Anti-Narcotics_Force" ] }, "related": [], - "uuid": "3edf1112-d595-4669-ab55-2bca9f7ee982", + "uuid": "bcc520c6-5e2d-4657-b4e9-0616744690b7", "value": "Anti-Narcotics Force" }, { "description": "National Crises Management Cell (NCMC)", "meta": { - "country": "Pakistan", + "country": "PK", + "country_name": "Pakistan", "refs": [ "https://en.wikipedia.org/wiki/National_Crises_Management_Cell" ] }, "related": [], - "uuid": "22b8b239-b54c-4f54-8ca1-b5b5a7cc351a", + "uuid": "f01a4d18-e5bb-4d56-a49e-b1140e423725", "value": "National Crises Management Cell" }, { "description": "Palestinian Preventive Security (internal security)", "meta": { - "country": "Palestine", + "country": "PS", + "country_name": "Palestine", "refs": [ "https://en.wikipedia.org/wiki/Palestinian_Preventive_Security" ] }, "related": [], - "uuid": "9a11c24b-4b81-4758-8c9b-f74586d1382c", + "uuid": "544e1a96-24e0-4671-bd3c-18dd6dc65d35", "value": "Palestinian Preventive Security" }, { "description": "Palestinian National Security Forces", "meta": { - "country": "Palestine", + "country": "PS", + "country_name": "Palestine", "refs": [ "https://en.wikipedia.org/wiki/Palestinian_National_Security_Forces" ] }, "related": [], - "uuid": "7d743ca6-252b-4f67-876e-ae0c3f61e85d", + "uuid": "a89b7aea-69dd-4675-a11e-db6be2d0a37d", "value": "Palestinian National Security Forces" }, { "description": "National Police Intelligence Directorate (DNIP) – Dirección Nacional de Inteligencia Policial", "meta": { - "country": "Panama", + "country": "PA", + "country_name": "Panama", "refs": [ "https://en.wikipedia.org/wiki/National_Police_Intelligence_Directorate" ] }, "related": [], - "uuid": "f3db963f-5058-46aa-b9e5-89f5cdf5bcd4", + "uuid": "d89e367d-e822-4399-9cac-5a8c1187f696", "value": "National Police Intelligence Directorate" }, { "description": "General Directorate of Analysis and Strategic Intelligence - Direccion General de Analisis e Inteligencia Estrategica (DGAIE)[23]", "meta": { - "country": "Panama", + "country": "PA", + "country_name": "Panama", "refs": [ "https://en.wikipedia.org/w/index.php?title=General_Directorate_of_Analysis_and_Strategic_Intelligence_(Panama)&action=edit&redlink=1" ] }, "related": [], - "uuid": "c41b60af-0118-406e-9327-3a1c53d1bc1e", + "uuid": "300e094d-d196-4ccd-9d6e-5a46ec5ac4b3", "value": "General Directorate of Analysis and Strategic Intelligence (Panama) (page does not exist)" }, { "description": "National Intelligence and Security Service - Servicio Nacional de Inteligencia y Seguridad (SENIS)[24]", "meta": { - "country": "Panama", + "country": "PA", + "country_name": "Panama", "refs": [ "https://en.wikipedia.org/w/index.php?title=National_Intelligence_and_Security_Service_(Panama)&action=edit&redlink=1" ] }, "related": [], - "uuid": "76fd16a3-8191-47de-b9e4-e42337f261e0", + "uuid": "53512229-2259-47b4-a03f-1e99570218f2", "value": "National Intelligence and Security Service (Panama) (page does not exist)" }, { "description": "National Intelligence Organization (NIO)", "meta": { - "country": "Papua New Guinea", + "country": "PG", + "country_name": "Papua New Guinea", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Papua_New_Guinea)" ] }, "related": [], - "uuid": "e65a1730-46a8-480b-95c8-8b8fea39e8a5", + "uuid": "d22e0190-7303-4ee1-8698-a673f0dea732", "value": "National Intelligence Organization (Papua New Guinea)" }, { "description": "National Directorate of Intelligence - Dirección Nacional de Inteligencia (DINI)", "meta": { - "country": "Peru", + "country": "PE", + "country_name": "Peru", "refs": [ "https://en.wikipedia.org/wiki/National_Directorate_of_Intelligence_(Peru)" ] }, "related": [], - "uuid": "9054f8a5-c498-4c21-8f8b-a225a5d17b50", + "uuid": "4ce3d457-1fc1-4098-8754-3c87b9f4e329", "value": "National Directorate of Intelligence (Peru)" }, { "description": "National Intelligence Coordinating Agency (NICA) – Pambansang Ahensiya sa Ugnayang Intelihensiya", "meta": { - "country": "Philippines", + "country": "PH", + "country_name": "Philippines", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Coordinating_Agency" ], @@ -3475,13 +3750,14 @@ ] }, "related": [], - "uuid": "03bd32fe-3cef-4a87-9097-c19ed29eb8a2", + "uuid": "d548cead-eb63-4b93-9461-1a41ab00c7ea", "value": "National Intelligence Coordinating Agency" }, { "description": "National Bureau of Investigation (NBI) – Pambansang Kawanihan ng Pagsisiyasat", "meta": { - "country": "Philippines", + "country": "PH", + "country_name": "Philippines", "refs": [ "https://en.wikipedia.org/wiki/National_Bureau_of_Investigation_(Philippines)" ], @@ -3492,121 +3768,131 @@ ] }, "related": [], - "uuid": "a7eae963-95d5-4577-8f67-c14a3c379459", + "uuid": "9503befa-bdf3-4918-a3cb-c7636ccd4344", "value": "National Bureau of Investigation (Philippines)" }, { "description": "Foreign Intelligence Agency - Agencja Wywiadu (AW)", "meta": { - "country": "Poland", + "country": "PL", + "country_name": "Poland", "refs": [ "https://en.wikipedia.org/wiki/Agencja_Wywiadu" ] }, "related": [], - "uuid": "9ab55403-414c-4c81-b6e9-39ba168bb6f8", + "uuid": "a3df7167-6d57-4323-8e5f-4302c3b804fa", "value": "Agencja Wywiadu" }, { "description": "Internal Security Agency - Agencja Bezpieczeństwa Wewnętrznego (ABW)", "meta": { - "country": "Poland", + "country": "PL", + "country_name": "Poland", "refs": [ "https://en.wikipedia.org/wiki/Agencja_Bezpiecze%C5%84stwa_Wewn%C4%99trznego" ] }, "related": [], - "uuid": "5cd67ab0-e91f-41e6-bf06-7d89436af147", + "uuid": "ca47cfdc-257d-438b-93cf-1d6aefed8534", "value": "Agencja Bezpieczeństwa Wewnętrznego" }, { "description": "Military Intelligence Service - Służba Wywiadu Wojskowego (SWW)", "meta": { - "country": "Poland", + "country": "PL", + "country_name": "Poland", "refs": [ "https://en.wikipedia.org/w/index.php?title=S%C5%82u%C5%BCba_Wywiadu_Wojskowego&action=edit&redlink=1" ] }, "related": [], - "uuid": "2fbca365-1b18-43ea-a9bf-d5441e3c9217", + "uuid": "8857d86b-7995-492c-a2b5-9da649c4b21b", "value": "Służba Wywiadu Wojskowego (page does not exist)" }, { "description": "Military Counter-intelligence Service - Służba Kontrwywiadu Wojskowego (SKW)", "meta": { - "country": "Poland", + "country": "PL", + "country_name": "Poland", "refs": [ "https://en.wikipedia.org/wiki/S%C5%82u%C5%BCba_Kontrwywiadu_Wojskowego" ] }, "related": [], - "uuid": "c3517a6c-d802-449a-a910-ba30050eb2c7", + "uuid": "755b502e-dff2-4c48-8482-07deb25d6dd0", "value": "Służba Kontrwywiadu Wojskowego" }, { "description": "Operations and Investigations Directorate of the Border Guard Headquarters - Zarząd Operacyjno-Śledczy Komendy Głównej Straży Granicznej (KGSG, ZOŚ, KGSG)", "meta": { - "country": "Poland", + "country": "PL", + "country_name": "Poland", "refs": [ "https://en.wikipedia.org/wiki/Border_Guard_(Poland)" ] }, "related": [], - "uuid": "5cb6f510-302d-4cd0-bda5-627e90783ab0", + "uuid": "61c8e03d-f828-48cc-8511-8e476b7379ab", "value": "Border Guard (Poland)" }, { "description": "Security Intelligence Service - Serviço de Informações de Segurança (SIS)", "meta": { - "country": "Portugal", + "country": "PT", + "country_name": "Portugal", "refs": [ "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_de_Seguran%C3%A7a" ] }, "related": [], - "uuid": "db9a8d2f-253a-478b-9e90-6d26e4222ce4", + "uuid": "c3d7839b-177b-4080-a8bd-cd261d647b97", "value": "Serviço de Informações de Segurança" }, { "description": "Defense Strategic Intelligence Service - Serviço de Informações Estratégicas de Defesa (SIED)", "meta": { - "country": "Portugal", + "country": "PT", + "country_name": "Portugal", "refs": [ "https://en.wikipedia.org/wiki/Servi%C3%A7o_de_Informa%C3%A7%C3%B5es_Estrat%C3%A9gicas_de_Defesa" ] }, "related": [], - "uuid": "182f33cb-4691-47b7-a0e6-2e7d915f51fb", + "uuid": "2be500bb-1227-415b-8bab-20594c9c1392", "value": "Serviço de Informações Estratégicas de Defesa" }, { "description": "Military Intelligence and Security Service - Centro de Informações e Segurança Militares (CISMIL)", "meta": { - "country": "Portugal", + "country": "PT", + "country_name": "Portugal", "refs": [ "https://en.wikipedia.org/wiki/CISMIL" ] }, "related": [], - "uuid": "4c5913e4-775a-4d3e-9fb7-68651cb72777", + "uuid": "f7755921-b46c-4b7e-9f6d-eec6e3abf14a", "value": "CISMIL" }, { "description": "Qatar State Security", "meta": { - "country": "Qatar", + "country": "QA", + "country_name": "Qatar", "refs": [ "https://en.wikipedia.org/wiki/Qatar_State_Security" ] }, "related": [], - "uuid": "1cf305d8-4c57-495c-a7d3-bfe18fb6f19e", + "uuid": "08b51be2-f9c3-45f3-9fdd-e0b19293bafc", "value": "Qatar State Security" }, { "description": "Romanian Intelligence Service (SRI) – Serviciul Român de Informații", "meta": { - "country": "Romania", + "country": "RO", + "country_name": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Romanian_Intelligence_Service" ], @@ -3617,13 +3903,14 @@ ] }, "related": [], - "uuid": "13b4f6c2-b27a-4f4b-ac9f-86830eb8ba7c", + "uuid": "b09a920a-778c-48df-bda6-730ec68e55ed", "value": "Romanian Intelligence Service" }, { "description": "Foreign Intelligence Service (SIE) – Serviciul de Informații Externe", "meta": { - "country": "Romania", + "country": "RO", + "country_name": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Romania)" ], @@ -3634,37 +3921,40 @@ ] }, "related": [], - "uuid": "0f3bdb82-9285-41d1-880d-0a414c8d199b", + "uuid": "26df2cec-5678-4d69-9a78-fd6a2425b2d1", "value": "Foreign Intelligence Service (Romania)" }, { "description": "Special Telecommunication Service (STS) – Serviciul de Telecomunicații Speciale", "meta": { - "country": "Romania", + "country": "RO", + "country_name": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Serviciul_de_Telecomunica%C8%9Bii_Speciale" ] }, "related": [], - "uuid": "135d6867-e04f-421a-b91d-d7fc7a4944cf", + "uuid": "d87c1aff-b4b6-44e8-989c-c2b7bf4b8298", "value": "Serviciul de Telecomunicații Speciale" }, { "description": "General Directorate for Defense Intelligence (DGIA) – Direcția Generală de Informații a Apărării", "meta": { - "country": "Romania", + "country": "RO", + "country_name": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_a_Ap%C4%83r%C4%83rii" ] }, "related": [], - "uuid": "f3308022-7963-4e95-9d18-89438d74625f", + "uuid": "a4519edd-bbf1-4dee-8e10-28329e17a7fb", "value": "Direcția Generală de Informații a Apărării" }, { "description": "General Directorate for Internal Security (DGPI) – Direcția Generală de Protecție Internă", "meta": { - "country": "Romania", + "country": "RO", + "country_name": "Romania", "refs": [ "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_%C8%99i_Protec%C8%9Bie_Intern%C4%83" ], @@ -3675,13 +3965,14 @@ ] }, "related": [], - "uuid": "7e9229a7-dc45-4e4a-80f2-253fb05390be", + "uuid": "2705de7c-b66f-4f5f-909d-f5eafc9c61bd", "value": "Direcția Generală de Informații și Protecție Internă" }, { "description": "Federal Security Service (FSB) – Федеральная служба безопасности", "meta": { - "country": "Russia", + "country": "RU", + "country_name": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Federal_Security_Service_(Russia)" ], @@ -3692,13 +3983,14 @@ ] }, "related": [], - "uuid": "a3fb49ce-69e7-4384-9ab6-341e54c1229f", + "uuid": "921f6da7-5341-4fee-8da5-6594de7bf3d3", "value": "Federal Security Service (Russia)" }, { "description": "Main Directorate of Special Programs of the President of the Russian Federation (GUSP) – Главное управление специальных программ Президента Российской Федерации", "meta": { - "country": "Russia", + "country": "RU", + "country_name": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Main_Directorate_of_Special_Programs_of_the_President_of_the_Russian_Federation" ], @@ -3709,13 +4001,14 @@ ] }, "related": [], - "uuid": "d4a29fbb-e3e4-4748-8673-960a227dcfa5", + "uuid": "2d17b56a-b8f1-4b83-9597-aa1843895820", "value": "Main Directorate of Special Programs of the President of the Russian Federation" }, { "description": "Foreign Intelligence Service (Russia) (SVR) – Служба Внешней Разведки", "meta": { - "country": "Russia", + "country": "RU", + "country_name": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Russia)" ], @@ -3726,13 +4019,14 @@ ] }, "related": [], - "uuid": "be868b49-a81a-448b-a487-0408180e8d60", + "uuid": "8ed9ee72-dcc7-4ea9-892a-fb4e28bd22fb", "value": "Foreign Intelligence Service (Russia)" }, { "description": "Main Intelligence Directorate (GRU) – Главное Разведывательное Управление", "meta": { - "country": "Russia", + "country": "RU", + "country_name": "Russia", "refs": [ "https://en.wikipedia.org/wiki/GRU_(Russian_Federation)" ], @@ -3743,13 +4037,14 @@ ] }, "related": [], - "uuid": "178069ac-736d-40fe-81be-9558c53e11ff", + "uuid": "8662a76c-3919-4890-86f6-1be131079e5c", "value": "GRU (Russian Federation)" }, { "description": "Special Communications Service of Russia – Служба специальной связи и информации", "meta": { - "country": "Russia", + "country": "RU", + "country_name": "Russia", "refs": [ "https://en.wikipedia.org/wiki/Special_Communications_Service_of_Russia" ], @@ -3760,1456 +4055,1582 @@ ] }, "related": [], - "uuid": "c1121b7c-a1aa-40db-b860-ad88ea9262e8", + "uuid": "05a49f7e-6948-4355-aa2f-3dd42d3960c0", "value": "Special Communications Service of Russia" }, { "description": "National Intelligence and Security Service (Rwanda)", "meta": { - "country": "Rwanda", + "country": "RW", + "country_name": "Rwanda", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Service_(Rwanda)" ] }, "related": [], - "uuid": "658d6e9c-4b23-46ad-90e2-5fbb1705b1da", + "uuid": "230030aa-9b15-4b74-a74a-8e7ec8b59100", "value": "National Intelligence and Security Service (Rwanda)" }, { "description": "Council of Political and Security Affairs (CPSA) – مجلس الشؤون السياسية والأمنية", "meta": { - "country": "Saudi Arabia", + "country": "SA", + "country_name": "Saudi Arabia", "refs": [ "https://en.wikipedia.org/wiki/Council_of_Political_and_Security_Affairs_(Saudi_Arabia)" ] }, "related": [], - "uuid": "e04212da-9407-4f8b-8422-41f4c7332bfb", + "uuid": "9c2f25bf-cf88-4106-843d-a35df261297b", "value": "Council of Political and Security Affairs (Saudi Arabia)" }, { "description": "General Intelligence Presidency (GIP) – رئاسة الاستخبارات العامة", "meta": { - "country": "Saudi Arabia", + "country": "SA", + "country_name": "Saudi Arabia", "refs": [ "https://en.wikipedia.org/wiki/Al_Mukhabarat_Al_A%27amah" ] }, "related": [], - "uuid": "d2fb5679-9365-4163-bd29-adb949958e9a", + "uuid": "1753852a-9cbc-4d55-89cd-000d9f142117", "value": "Al Mukhabarat Al A'amah" }, { "description": "Mabahith (GDI) – المباحث العامة", "meta": { - "country": "Saudi Arabia", + "country": "SA", + "country_name": "Saudi Arabia", "refs": [ "https://en.wikipedia.org/wiki/Mabahith" ] }, "related": [], - "uuid": "7ee5a44e-7e68-48a6-a9aa-4e53f51d8908", + "uuid": "bf9e83cb-303a-4a57-9d3e-cd340b3b1474", "value": "Mabahith" }, { "description": "Saudi Arabia Border Guards Intelligence Directorate – استخبارات حرس الحدود", "meta": { - "country": "Saudi Arabia", + "country": "SA", + "country_name": "Saudi Arabia", "refs": [ "https://en.wikipedia.org/wiki/Saudi_Arabian_Border_Guards" ] }, "related": [], - "uuid": "ebc6c031-2f5c-4632-bf93-274fe2ad221d", + "uuid": "1873fc92-e45c-493e-81d9-4bb8ee08c4bf", "value": "Saudi Arabian Border Guards" }, { "description": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني", "meta": { - "country": "Saudi Arabia", + "country": "SA", + "country_name": "Saudi Arabia", "refs": [ "https://en.wikipedia.org#cite_note-25" ] }, "related": [], - "uuid": "f41d9583-e738-49aa-9d53-ed292081ecdc", + "uuid": "ec296e88-bbd8-49de-9af9-9e35f979cd01", "value": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني" }, { "description": "Security Intelligence Agency – Безбедносно-информативна агенција (BIA)", "meta": { - "country": "Serbia", + "country": "RS", + "country_name": "Serbia", "refs": [ "https://en.wikipedia.org/wiki/Security_Intelligence_Agency" ] }, "related": [], - "uuid": "4939b946-5d04-4f35-a766-c4ab67681367", + "uuid": "e4a12e65-0cd0-451c-b12c-b8ae929582ff", "value": "Security Intelligence Agency" }, { "description": "Military Security Agency – Војнобезбедносна агенција (VBA)", "meta": { - "country": "Serbia", + "country": "RS", + "country_name": "Serbia", "refs": [ "https://en.wikipedia.org/wiki/Military_Security_Agency_(Serbia)" ] }, "related": [], - "uuid": "e9e97ef7-57d1-4685-9bcf-b78a238c67dc", + "uuid": "c88b7778-83bd-4d94-ac6c-531a1fac5c56", "value": "Military Security Agency (Serbia)" }, { "description": "Military Intelligence Agency – Војнообавештајна агенција (VOA)", "meta": { - "country": "Serbia", + "country": "RS", + "country_name": "Serbia", "refs": [ "https://en.wikipedia.org/wiki/Vojnoobave%C5%A1tajna_agencija" ] }, "related": [], - "uuid": "e0473e43-8a6c-4905-8653-64c728a6cdf8", + "uuid": "5942fb05-a000-46c3-a3fb-91a532660f7a", "value": "Vojnoobaveštajna agencija" }, { "description": "Security and Intelligence Division (SID)", "meta": { - "country": "Singapore", + "country": "SG", + "country_name": "Singapore", "refs": [ "https://en.wikipedia.org/wiki/Security_and_Intelligence_Division" ] }, "related": [], - "uuid": "81380bf5-5f76-4194-9094-2a1c79d8aca8", + "uuid": "553e4431-87c4-455e-b837-27fdce861d96", "value": "Security and Intelligence Division" }, { "description": "Internal Security Department (ISD)", "meta": { - "country": "Singapore", + "country": "SG", + "country_name": "Singapore", "refs": [ "https://en.wikipedia.org/wiki/Internal_Security_Department_(Singapore)" ] }, "related": [], - "uuid": "29dd7be6-d033-496e-b0f1-d4c4d42fb36d", + "uuid": "d78ec6f0-36a7-46dd-9af2-7df791d338b4", "value": "Internal Security Department (Singapore)" }, { "description": "Slovak Information Service - Slovenská informačná služba (SIS)", "meta": { - "country": "Slovakia", + "country": "SK", + "country_name": "Slovakia", "refs": [ "https://en.wikipedia.org/wiki/Slovak_Information_Service" ] }, "related": [], - "uuid": "ba573421-af20-4ca5-b702-6f5184e69927", + "uuid": "02459a8e-24b1-4916-91a3-920d7b2ddc07", "value": "Slovak Information Service" }, { "description": "Military Intelligence - Vojenské spravodajstvo", "meta": { - "country": "Slovakia", + "country": "SK", + "country_name": "Slovakia", "refs": [ "https://en.wikipedia.org/wiki/Vojensk%C3%A9_spravodajstvo" ] }, "related": [], - "uuid": "ba45a06a-7edf-4fd7-b192-cd57ba8e79e7", + "uuid": "18d10129-51e9-431f-82e1-cf7cef30a9f4", "value": "Vojenské spravodajstvo" }, { "description": "National Security Bureau - Národný bezpečnostný úrad (NBÚ)", "meta": { - "country": "Slovakia", + "country": "SK", + "country_name": "Slovakia", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Bureau_(Slovakia)" ] }, "related": [], - "uuid": "ca1e8a29-b119-4436-8068-92e90105744c", + "uuid": "98ad9a5e-e86a-470c-863e-12a1319bad14", "value": "National Security Bureau (Slovakia)" }, { "description": "Slovenian Intelligence and Security Agency - Slovenska Obveščevalno-Varnostna Agencija (SOVA)", "meta": { - "country": "Slovenia", + "country": "SI", + "country_name": "Slovenia", "refs": [ "https://en.wikipedia.org/wiki/Slovenska_Obve%C5%A1%C4%8Devalno-Varnostna_Agencija" ] }, "related": [], - "uuid": "eb1ae01f-08e2-491d-8994-f164dfe67437", + "uuid": "639c793b-cfdc-454f-bf47-75700d891ab1", "value": "Slovenska Obveščevalno-Varnostna Agencija" }, { "description": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]", "meta": { - "country": "Slovenia", + "country": "SI", + "country_name": "Slovenia", "refs": [ "https://en.wikipedia.org#cite_note-26" ] }, "related": [], - "uuid": "55ee1c46-2ff1-4cce-bf6c-b4cc60faed4e", + "uuid": "19a1a114-171f-4b19-8c84-ac03555ce097", "value": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]" }, { "description": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]", "meta": { - "country": "Slovenia", + "country": "SI", + "country_name": "Slovenia", "refs": [ "https://en.wikipedia.org#cite_note-27" ] }, "related": [], - "uuid": "cdcaf38b-b01c-459e-bb64-b2b78ba024c9", + "uuid": "38dc9159-cdbc-4762-9bbd-212a37372ca1", "value": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]" }, { "description": "National Intelligence and Security Agency (NISA)", "meta": { - "country": "Somalia", + "country": "SO", + "country_name": "Somalia", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_and_Security_Agency" ] }, "related": [], - "uuid": "b6ba6a80-3523-447e-8587-737ef990b014", + "uuid": "09522e77-f6d5-41b0-9577-24f5f5f41cfd", "value": "National Intelligence and Security Agency" }, { "description": "State Security Agency (SSA)", "meta": { - "country": "South Africa", + "country": "ZA", + "country_name": "South Africa", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Agency_(South_Africa)" ] }, "related": [], - "uuid": "b849b274-3106-447e-b170-873139c26148", + "uuid": "d02ee713-2513-4103-9d48-ac16b78b1841", "value": "State Security Agency (South Africa)" }, { "description": "South African National Defence Force, Intelligence Division (SANDF-ID)", "meta": { - "country": "South Africa", + "country": "ZA", + "country_name": "South Africa", "refs": [ "https://en.wikipedia.org/wiki/South_African_National_Defence_Force_Intelligence_Division" ] }, "related": [], - "uuid": "afdc4131-b308-471a-8a3c-6a76899b248b", + "uuid": "97f8dc34-d5ce-4482-9a82-3b45fa6d942b", "value": "South African National Defence Force Intelligence Division" }, { "description": "Crime Intelligence Division, South African Police Service", "meta": { - "country": "South Africa", + "country": "ZA", + "country_name": "South Africa", "refs": [ "https://en.wikipedia.org/wiki/Crime_Intelligence_(SAPS)" ] }, "related": [], - "uuid": "d48b7ca7-6099-4dea-b872-6e3e649f08bf", + "uuid": "f678ab52-1fd4-4b02-8ebe-557837cec8ad", "value": "Crime Intelligence (SAPS)" }, { "description": "National Intelligence Service (NIS)", "meta": { - "country": "South Korea", + "country": "KR", + "country_name": "South Korea", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(South_Korea)" ] }, "related": [], - "uuid": "956b381d-7f91-4260-a720-a77053453685", + "uuid": "8bbe44cb-02f3-4aa0-a0e5-6b254d79bdcd", "value": "National Intelligence Service (South Korea)" }, { "description": "Defense Intelligence Agency (DIA)", "meta": { - "country": "South Korea", + "country": "KR", + "country_name": "South Korea", "refs": [ "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency_(South_Korea)" ] }, "related": [], - "uuid": "187bf742-20bc-4f87-946b-16346ca806c5", + "uuid": "e809c6f3-bce1-4aed-9a5e-cab44470e2cd", "value": "Defense Intelligence Agency (South Korea)" }, { "description": "Defence Intelligence Command [ko] (DIC)", "meta": { - "country": "South Korea", + "country": "KR", + "country_name": "South Korea", "refs": [ "https://en.wikipedia.org/w/index.php?title=Defence_Intelligence_Command&action=edit&redlink=1" ] }, "related": [], - "uuid": "2be51cc3-eaf3-41d7-9032-006cbb718188", + "uuid": "52b71853-cc32-47e6-961d-5ec82e5eb6de", "value": "Defence Intelligence Command (page does not exist)" }, { "description": "Defense Security Support Command [ko] (DSSC)", "meta": { - "country": "South Korea", + "country": "KR", + "country_name": "South Korea", "refs": [ "https://en.wikipedia.org/w/index.php?title=Defense_Security_Support_Command&action=edit&redlink=1" ] }, "related": [], - "uuid": "9013bc4f-db7b-4e09-a5f7-aa8a10f213c3", + "uuid": "a8d9767e-c2ed-45cf-8281-4ab07cb6a065", "value": "Defense Security Support Command (page does not exist)" }, { "description": "Department of Homeland Security (DSN)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/Department_of_Homeland_Security_(Spain)" ] }, "related": [], - "uuid": "041360c3-d1c9-4358-92b8-e6b8a04dcf4c", + "uuid": "e2336a5d-3cf9-40ef-b9d6-346a99db3847", "value": "Department of Homeland Security (Spain)" }, { "description": "National Cryptologic Center - (Centro Criptológico Nacional) (CCN)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/National_Cryptologic_Center" ] }, "related": [], - "uuid": "136ce6e1-b3ff-4bb9-aa6b-1c6a39be1dd3", + "uuid": "ef103be3-aec7-4597-b0c4-ae5d48c5a8f2", "value": "National Cryptologic Center" }, { "description": "Armed Forces Intelligence Center (CIFAS)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/Spanish_Armed_Forces_Intelligence_Center" ] }, "related": [], - "uuid": "df5b7c0f-62d0-41c4-b533-541225ff58d2", + "uuid": "3919e531-f895-4987-b50e-69d303f283dd", "value": "Spanish Armed Forces Intelligence Center" }, { "description": "Joint Cyberspace Command (MCCE)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/Joint_Cyberspace_Command" ] }, "related": [], - "uuid": "96e96064-4315-4280-a0f2-3eac6acb9b07", + "uuid": "9cdfa49e-114b-4181-ae7e-2022ac7bf869", "value": "Joint Cyberspace Command" }, { "description": "Intelligence Center for Counter-Terrorism and Organized Crime - (Centro de Inteligencia contra el Terrorismo y el Crimen Organizado) (CITCO)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/Centro_de_Inteligencia_contra_el_Terrorismo_y_el_Crimen_Organizado" ] }, "related": [], - "uuid": "8423d9e5-bd81-4e4f-9e13-b14dbbc638bc", + "uuid": "768cdcf3-fb7e-4cfb-8581-1d42a5160764", "value": "Centro de Inteligencia contra el Terrorismo y el Crimen Organizado" }, { "description": "Technological Research Brigade (BIT)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/Brigada_de_Investigaci%C3%B3n_Tecnol%C3%B3gica" ] }, "related": [], - "uuid": "9f47e8bc-e400-414f-8966-6fb98897c910", + "uuid": "7efb1026-402d-4406-a176-b0910c75bb5e", "value": "Brigada de Investigación Tecnológica" }, { "description": "General Commissariat of Information - (Comisaría General de la Información) (CGI)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/General_Commissariat_of_Information" ] }, "related": [], - "uuid": "6c651786-1d3a-4afb-acb4-a6e527bf2e38", + "uuid": "b23bfab5-076f-4104-ac9f-49b1ba22e991", "value": "General Commissariat of Information" }, { "description": "General Commissariat of Judiciary Police - (Comisaría General de Policía Judicial) (CGPJ)", "meta": { - "country": "Spain", + "country": "ES", + "country_name": "Spain", "refs": [ "https://en.wikipedia.org/wiki/General_Commissariat_of_Judiciary_Police" ] }, "related": [], - "uuid": "223f5725-f730-47bf-8420-40f51dd87bfb", + "uuid": "c0054365-a8db-481e-99f7-586a6fe075ea", "value": "General Commissariat of Judiciary Police" }, { "description": "State Intelligence Service (Sri Lanka)", "meta": { - "country": "Sri Lanka", + "country": "LK", + "country_name": "Sri Lanka", "refs": [ "https://en.wikipedia.org/wiki/State_Intelligence_Service_(Sri_Lanka)" ] }, "related": [], - "uuid": "62946c22-351f-44a1-a424-838b8c5e37fc", + "uuid": "4016cc2c-0d14-4ba3-8671-76907751ce25", "value": "State Intelligence Service (Sri Lanka)" }, { "description": "Special Branch", "meta": { - "country": "Sri Lanka" + "country": "LK", + "country_name": "Sri Lanka" }, "related": [], - "uuid": "0df81880-e825-42f6-b17a-379f900c7944", + "uuid": "7ee96458-af7b-423e-8300-002a7389e934", "value": "Special Branch" }, { "description": "Terrorist Investigation Division", "meta": { - "country": "Sri Lanka" + "country": "LK", + "country_name": "Sri Lanka" }, "related": [], - "uuid": "9007198a-06ac-4153-9226-3b786df6dce7", + "uuid": "3599c868-4eff-4473-b2e1-3b5c63c577d7", "value": "Terrorist Investigation Division" }, { "description": "Criminal Investigation Department (Sri Lanka)", "meta": { - "country": "Sri Lanka", + "country": "LK", + "country_name": "Sri Lanka", "refs": [ "https://en.wikipedia.org/wiki/Criminal_Investigation_Department_(Sri_Lanka)" ] }, "related": [], - "uuid": "339b89d3-76e7-44bb-8f2c-f13ea47f439e", + "uuid": "105445b9-647f-4452-8b26-ec9529987afb", "value": "Criminal Investigation Department (Sri Lanka)" }, { "description": "Financial Crimes Investigation Division", "meta": { - "country": "Sri Lanka", + "country": "LK", + "country_name": "Sri Lanka", "refs": [ "https://en.wikipedia.org/wiki/Financial_Crimes_Investigation_Division" ] }, "related": [], - "uuid": "01ca0959-fcbe-419d-986d-b6df34a1996e", + "uuid": "6767ad18-5b80-46bf-9acb-2bf7b97f60e0", "value": "Financial Crimes Investigation Division" }, { "description": "Directorate of Military Intelligence (Sri Lanka)", "meta": { - "country": "Sri Lanka", + "country": "LK", + "country_name": "Sri Lanka", "refs": [ "https://en.wikipedia.org/wiki/Directorate_of_Military_Intelligence_(Sri_Lanka)" ] }, "related": [], - "uuid": "5e5c1525-cb5a-45eb-8089-697cf53a6556", + "uuid": "d3e7eb77-6d1e-4a52-a962-12e41a803b34", "value": "Directorate of Military Intelligence (Sri Lanka)" }, { "description": "Military Intelligence Corps (Sri Lanka)", "meta": { - "country": "Sri Lanka", + "country": "LK", + "country_name": "Sri Lanka", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(Sri_Lanka)" ] }, "related": [], - "uuid": "f8ae9a15-bd3d-47fa-b0a5-aeb5d0b12c3a", + "uuid": "4f18ad06-0b18-4526-95ac-2b8aef5b19e9", "value": "Military Intelligence Corps (Sri Lanka)" }, { "description": "Department of Naval Intelligence", "meta": { - "country": "Sri Lanka" + "country": "LK", + "country_name": "Sri Lanka" }, "related": [], - "uuid": "389d4a8b-6e76-48c0-a021-28f626faabde", + "uuid": "abf7e5ad-ea59-4214-9d40-3621f78a252e", "value": "Department of Naval Intelligence" }, { "description": "Directorate of Air Intelligence", "meta": { - "country": "Sri Lanka" + "country": "LK", + "country_name": "Sri Lanka" }, "related": [], - "uuid": "6eb716f8-4709-4271-ab48-c53827e4ccfe", + "uuid": "94afcb8b-293f-43d2-af0a-69dc6db4cb2f", "value": "Directorate of Air Intelligence" }, { "description": "Financial Intelligence Unit (Sri Lanka),", "meta": { - "country": "Sri Lanka" + "country": "LK", + "country_name": "Sri Lanka" }, "related": [], - "uuid": "3dd5de58-802f-4b91-96d8-5bf31a22607b", + "uuid": "733dd5d2-0d9b-4976-bf17-f3d65cdee784", "value": "Financial Intelligence Unit (Sri Lanka)," }, { "description": "General Intelligence Service", "meta": { - "country": "Sudan", + "country": "SD", + "country_name": "Sudan", "refs": [ "https://en.wikipedia.org/wiki/General_Intelligence_Service_(Sudan)" ] }, "related": [], - "uuid": "54d50d4c-3f48-4c0a-b35d-d1bc40d00dbd", + "uuid": "1403e5c2-0732-49af-bdf8-0b1d6351eddd", "value": "General Intelligence Service (Sudan)" }, { "description": "Office for Special Acquisition – Kontoret för särskild inhämtning (KSI)", "meta": { - "country": "Sweden", + "country": "SE", + "country_name": "Sweden", "refs": [ "https://en.wikipedia.org/wiki/Kontoret_f%C3%B6r_s%C3%A4rskild_inh%C3%A4mtning" ] }, "related": [], - "uuid": "556446e9-b995-4e14-bcb7-d4a5133f4e3f", + "uuid": "f27d73bc-69ba-49f2-a289-8caf5ff60b5b", "value": "Kontoret för särskild inhämtning" }, { "description": "National Defence Radio Establishment – Försvarets Radioanstalt (FRA)", "meta": { - "country": "Sweden", + "country": "SE", + "country_name": "Sweden", "refs": [ "https://en.wikipedia.org/wiki/National_Defence_Radio_Establishment" ] }, "related": [], - "uuid": "ee23028d-793b-409f-874c-47d0a2fc7d0c", + "uuid": "642dee04-d14a-4118-ba8f-84234562da9e", "value": "National Defence Radio Establishment" }, { "description": "Swedish Security Service – Säkerhetspolisen (Säpo)", "meta": { - "country": "Sweden", + "country": "SE", + "country_name": "Sweden", "refs": [ "https://en.wikipedia.org/wiki/Swedish_Security_Service" ] }, "related": [], - "uuid": "1eee3d21-7868-43b6-b91b-0b49de98f634", + "uuid": "536683a5-1503-4400-9f62-21fac4d2c621", "value": "Swedish Security Service" }, { "description": "Federal Intelligence Service - Nachrichtendienst des Bundes (NDB)", "meta": { - "country": "Switzerland", + "country": "CH", + "country_name": "Switzerland", "refs": [ "https://en.wikipedia.org/wiki/Swiss_intelligence_agencies" ] }, "related": [], - "uuid": "31d8feb7-05b6-49ec-a983-27a7747be046", + "uuid": "7fb5de6e-0f7b-4b31-a20d-29fd280f9644", "value": "Swiss intelligence agencies" }, { "description": "Military Intelligence Service - Militärischer Nachrichtendienst (MND)", "meta": { - "country": "Switzerland", + "country": "CH", + "country_name": "Switzerland", "refs": [ "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Nachrichtendienst" ] }, "related": [], - "uuid": "5de0cc7d-9a5f-47cc-a55e-6b43a8093c33", + "uuid": "86861d82-a6d3-41b4-b838-bd150a8e64bb", "value": "Militärischer Nachrichtendienst" }, { "description": "Air Force Intelligence Directorate", "meta": { - "country": "Syria", + "country": "SY", + "country_name": "Syria", "refs": [ "https://en.wikipedia.org/wiki/Air_Force_Intelligence_Directorate" ] }, "related": [], - "uuid": "a99ea7f7-9ba8-42f9-a65f-f94cd92493c4", + "uuid": "9950663f-5859-47e3-b9bf-18cc8e1eef27", "value": "Air Force Intelligence Directorate" }, { "description": "General Intelligence Directorate", "meta": { - "country": "Syria", + "country": "SY", + "country_name": "Syria", "refs": [ "https://en.wikipedia.org/wiki/General_Intelligence_Directorate_(Syria)" ] }, "related": [], - "uuid": "2e69d2aa-0826-4f03-b287-87c5768d0145", + "uuid": "e2d6c9ef-ee5c-4c19-935a-5c5f674e0d76", "value": "General Intelligence Directorate (Syria)" }, { "description": "Political Security Directorate", "meta": { - "country": "Syria", + "country": "SY", + "country_name": "Syria", "refs": [ "https://en.wikipedia.org/wiki/Political_Security_Directorate" ] }, "related": [], - "uuid": "6bf2a7e9-b60c-4686-bb99-d84bac945777", + "uuid": "029ef95f-7b7b-4605-94a5-a0b0e903ae34", "value": "Political Security Directorate" }, { "description": "Military Intelligence Directorate", "meta": { - "country": "Syria", + "country": "SY", + "country_name": "Syria", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_Directorate_(Syria)" ] }, "related": [], - "uuid": "e179e460-1ea0-4484-9191-10b4d4a5aab4", + "uuid": "30d315dc-3758-4ce7-a22e-c7a0415c42d7", "value": "Military Intelligence Directorate (Syria)" }, { "description": "National Security Bureau (NSB)", "meta": { - "country": "Taiwan", + "country": "TW", + "country_name": "Taiwan", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Bureau_(Republic_of_China)" ] }, "related": [], - "uuid": "5966e91c-d583-4739-896e-5365b32e1fa3", + "uuid": "72ae3e8d-da55-4705-abb7-71c23615cf7e", "value": "National Security Bureau (Republic of China)" }, { "description": "Investigation Bureau (MJIB)", "meta": { - "country": "Taiwan", + "country": "TW", + "country_name": "Taiwan", "refs": [ "https://en.wikipedia.org/wiki/Bureau_of_Investigation_(Taiwan)" ] }, "related": [], - "uuid": "c2bfc24e-5d55-4984-b859-c7266720a95a", + "uuid": "83bc5db7-672b-4d52-808e-ac100807b9ca", "value": "Bureau of Investigation (Taiwan)" }, { "description": "National Police Agency (NPA)", "meta": { - "country": "Taiwan", + "country": "TW", + "country_name": "Taiwan", "refs": [ "https://en.wikipedia.org/wiki/National_Police_Agency_of_the_ROC_(Taiwan)" ] }, "related": [], - "uuid": "4ec8c38f-466a-4066-a43a-fcf06b5e60f3", + "uuid": "c7633fe9-2a56-4d0a-8896-1f038657e5c2", "value": "National Police Agency of the ROC (Taiwan)" }, { "description": "Military Police Command (ROCMP)", "meta": { - "country": "Taiwan", + "country": "TW", + "country_name": "Taiwan", "refs": [ "https://en.wikipedia.org/wiki/Republic_of_China_Military_Police" ] }, "related": [], - "uuid": "3434e276-b3fe-4c0f-aa07-8abb303e0cdb", + "uuid": "e4981478-7753-46d3-8487-f9c1ba34f4dd", "value": "Republic of China Military Police" }, { "description": "Military Intelligence Bureau (MIB)", "meta": { - "country": "Taiwan", + "country": "TW", + "country_name": "Taiwan", "refs": [ "https://en.wikipedia.org/wiki/Bureau_of_Military_Intelligence" ] }, "related": [], - "uuid": "f7e97dda-525d-446a-a064-7a67d7fbfbce", + "uuid": "979f3d9c-b646-4cd5-854a-6aa958392d47", "value": "Bureau of Military Intelligence" }, { "description": "State Committee for National Security (SCNS) – Кумитаи давлатии амнияти милли (КДАМ)/Государственный комитет национальной безопасности (ГКНБ)", "meta": { - "country": "Tajikistan", + "country": "TJ", + "country_name": "Tajikistan", "refs": [ "https://en.wikipedia.org/wiki/State_Committee_for_National_Security_(Tajikistan)" ] }, "related": [], - "uuid": "d01f7dcd-bd76-4921-a8ae-f63e9e39f7cf", + "uuid": "60b60e71-3f54-4009-a9d0-ce65c982f77a", "value": "State Committee for National Security (Tajikistan)" }, { "description": "Tanzania Intelligence and Security Service (TISS)", "meta": { - "country": "Tanzania", + "country": "TZ", + "country_name": "Tanzania", "refs": [ "https://en.wikipedia.org/wiki/Tanzania_Intelligence_and_Security_Service" ] }, "related": [], - "uuid": "e82480cc-a869-4eab-ab35-49b4c35ecfd9", + "uuid": "0930f0e2-6d70-4579-bb11-7226972b3512", "value": "Tanzania Intelligence and Security Service" }, { "description": "News Division", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "3db541cb-ff07-479d-a3a7-74b4142660df", + "uuid": "5a42034e-60e2-461b-973a-4de04df64f1e", "value": "News Division" }, { "description": "Internal Security Affairs Bureau (ISAB)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "7fa11560-8c61-4938-b600-d578f61125ae", + "uuid": "e74d6786-fe13-4b31-928e-539350d45c9f", "value": "Internal Security Affairs Bureau (ISAB)" }, { "description": "Bureau of Intelligence (BI)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "bb431855-9c47-4950-99b9-167f5cf75829", + "uuid": "89d6387c-4eaf-4e53-8546-9057f5a9539a", "value": "Bureau of Intelligence (BI)" }, { "description": "Intelligence Bureau (IB)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "9c0029b0-cccd-4269-850a-96276b7b13dd", + "uuid": "ec0051fe-3bc3-47ce-8621-a8af125b951c", "value": "Intelligence Bureau (IB)" }, { "description": "Armed Forces Security Center (AFSC)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "2d8f18b5-b655-4211-a2dc-b20960b54ff5", + "uuid": "b8f2860a-b113-460f-bf88-06a57458b75f", "value": "Armed Forces Security Center (AFSC)" }, { "description": "Army Military Intelligence Command (AMIC)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "433d7e16-c4be-498a-a01f-b9545d38c227", + "uuid": "371a1ca0-bdf2-40d9-9657-8127e85deb99", "value": "Army Military Intelligence Command (AMIC)" }, { "description": "Department of Border Affair (DBA)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "554971f7-4c14-4ebd-92ef-cb53e335c40c", + "uuid": "9ee8aa2e-6cc3-4d4f-be8f-5e70e5756527", "value": "Department of Border Affair (DBA)" }, { "description": "Directorate of Joint Intelligence (DJI)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "be35fdfa-d662-4a5f-9808-21521db23d0e", + "uuid": "57da211a-7354-4846-a6dc-e3b282ee1a34", "value": "Directorate of Joint Intelligence (DJI)" }, { "description": "Directorate of Intelligence Royal Thai Army (DINTRTA)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "a4adbb07-95dc-42ad-8d74-fedf084698f9", + "uuid": "f979ace4-8da6-4822-aabe-33005b2724ab", "value": "Directorate of Intelligence Royal Thai Army (DINTRTA)" }, { "description": "Directorate of Intelligence, RTAF (INTELLRTAF)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "d6e8c1c7-b84f-4491-8f0f-583cb0f5db7b", + "uuid": "8670c74f-a357-42e3-a991-9f70754aa256", "value": "Directorate of Intelligence, RTAF (INTELLRTAF)" }, { "description": "Naval Intelligence Department (NID)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "b5d49acd-5c8d-4c97-ace5-5ee602420837", + "uuid": "c078b9ae-ab54-43c8-a92a-5ef22d72c066", "value": "Naval Intelligence Department (NID)" }, { "description": "Financial Intelligence Division (FID)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "9ec610f6-5b5f-4dd2-9d7f-8348d7da6e93", + "uuid": "2bcc3285-db99-4d2e-ab1c-8f5a60e21f16", "value": "Financial Intelligence Division (FID)" }, { "description": "Internal Security Operations Command (ISOC)", "meta": { - "country": "Thailand", + "country": "TH", + "country_name": "Thailand", "refs": [ "https://en.wikipedia.org/wiki/Internal_Security_Operations_Command" ] }, "related": [], - "uuid": "778ba294-8aed-4262-a826-6e287da1d13b", + "uuid": "1f424daf-cce0-4c54-b4cf-9f9339f58d47", "value": "Internal Security Operations Command" }, { "description": "National Intelligence Agency (NIA)", "meta": { - "country": "Thailand", + "country": "TH", + "country_name": "Thailand", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Agency_(Thailand)" ] }, "related": [], - "uuid": "a70b0f6e-9f8b-475c-93b6-19e40bce2654", + "uuid": "90b914c3-c6b3-44a7-af72-8c6300baac49", "value": "National Intelligence Agency (Thailand)" }, { "description": "National Intelligence Cooperating Center (NICC)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "49be6bb3-09c3-45a2-9d9a-49f1ea0c3442", + "uuid": "2b234f28-f59c-434b-84ab-5c4fd488d5f9", "value": "National Intelligence Cooperating Center (NICC)" }, { "description": "Drug Intelligence Division (DID)", "meta": { - "country": "Thailand" + "country": "TH", + "country_name": "Thailand" }, "related": [], - "uuid": "d9f0e6ae-f540-4334-859c-31d7c4e6df42", + "uuid": "8fbb4b33-67cd-4c4f-9d1e-724981a83123", "value": "Drug Intelligence Division (DID)" }, { "description": "Special Branch Bureau (SBB)", "meta": { - "country": "Thailand", + "country": "TH", + "country_name": "Thailand", "refs": [ "https://en.wikipedia.org/wiki/Special_Branch_Bureau" ] }, "related": [], - "uuid": "182636f2-4d0b-44fb-8294-73e55a35207e", + "uuid": "611d997a-64ef-4b4e-a744-e9e70354dcc5", "value": "Special Branch Bureau" }, { "description": "Strategic Services Agency (SSA)[28]", "meta": { - "country": "Trinidad & Tobago", + "country": "TT", + "country_name": "Trinidad & Tobago", "refs": [ "https://en.wikipedia.org#cite_note-28" ] }, "related": [], - "uuid": "1c030287-a3e2-4443-b268-748cf8de69f8", + "uuid": "032afb04-9adb-42b4-916e-480caddb18e1", "value": "Strategic Services Agency (SSA)[28]" }, { "description": "Organised Crime and Intelligence Unit[30]", "meta": { - "country": "Trinidad & Tobago", + "country": "TT", + "country_name": "Trinidad & Tobago", "refs": [ "https://en.wikipedia.org#cite_note-30" ] }, "related": [], - "uuid": "b5fbd48c-8d63-4a6b-bc8e-65aa478704a7", + "uuid": "b9b9eee3-caea-40a7-87c3-dafc90109ccf", "value": "Organised Crime and Intelligence Unit[30]" }, { "description": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]", "meta": { - "country": "Trinidad & Tobago", + "country": "TT", + "country_name": "Trinidad & Tobago", "refs": [ "https://en.wikipedia.org#cite_note-31" ] }, "related": [], - "uuid": "7eba0b26-56f9-4123-8778-f18604e61878", + "uuid": "9889c0d4-1031-49c1-acef-f936533cb5e6", "value": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]" }, { "description": "National Intelligence Organization (MİT)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/wiki/National_Intelligence_Organization_(Turkey)" ] }, "related": [], - "uuid": "775b31ed-c334-4aa5-8685-339fd06b4ec5", + "uuid": "a49d9001-8a8e-43da-89a5-4b92c2535b94", "value": "National Intelligence Organization (Turkey)" }, { "description": "Department of Smuggling, Intelligence, Operations and Information Collection (intelligence coordination)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Department_of_Smuggling,_Intelligence,_Operations_and_Information_Collection&action=edit&redlink=1" ] }, "related": [], - "uuid": "05981749-7ad6-45f6-91d2-aa2148add9f0", + "uuid": "16beb23f-1219-4a64-9922-dd11ba216086", "value": "Department of Smuggling, Intelligence, Operations and Information Collection (page does not exist)" }, { "description": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (Intelligence Directorate)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Emniyet_Genel_M%C3%BCd%C3%BCrl%C3%BC%C4%9F%C3%BC_%C4%B0stihbarat_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1&action=edit&redlink=1" ] }, "related": [], - "uuid": "2cd64303-a775-480d-a6e2-fe4d8f17ecf8", + "uuid": "aa97aa00-15a3-4639-a5a2-e567edbfee0a", "value": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (page does not exist)" }, { "description": "Terörle Mücadele Dairesi Başkanlığı(TEM) (Anti-Terrorism Department)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Ter%C3%B6rle_M%C3%BCcadele_Dairesi_Ba%C5%9Fkanl%C4%B1%C4%9F%C4%B1(TEM)&action=edit&redlink=1" ] }, "related": [], - "uuid": "49854ddf-a0e6-47ae-bead-874ceb04594b", + "uuid": "1b24e7f0-dfd7-48ce-bbca-7999fd8ead21", "value": "Terörle Mücadele Dairesi Başkanlığı(TEM) (page does not exist)" }, { "description": "Gendarmerie Intelligence Directorate (law enforcement)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Gendarmerie_Intelligence_Directorate&action=edit&redlink=1" ] }, "related": [], - "uuid": "5a2b86a5-6060-4f89-a79d-1a404ea6f18c", + "uuid": "653aa77b-efc8-49ae-9b54-8534d883cea0", "value": "Gendarmerie Intelligence Directorate (page does not exist)" }, { "description": "Coast Guard Intelligence Directorate (law enforcement)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Coast_Guard_Intelligence_Directorate&action=edit&redlink=1" ] }, "related": [], - "uuid": "0a1024d5-2608-49cc-9591-30ec349049f0", + "uuid": "a3db0bff-a040-45b5-aa38-682a453c09cb", "value": "Coast Guard Intelligence Directorate (page does not exist)" }, { "description": "General Staff Intelligence Directorate (military intelligence)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=General_Staff_Intelligence_Directorate&action=edit&redlink=1" ] }, "related": [], - "uuid": "ea07901f-639c-4de7-a6e9-6b1af74f96cb", + "uuid": "645b147c-2112-4fe0-8130-aa48c5629120", "value": "General Staff Intelligence Directorate (page does not exist)" }, { "description": "Army Intelligence Department (military intelligence)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Army_Intelligence_Department&action=edit&redlink=1" ] }, "related": [], - "uuid": "23e12122-6a78-4566-b557-fca76b1922f4", + "uuid": "7042c5e0-4997-4231-8b29-1d52f188e4d7", "value": "Army Intelligence Department (page does not exist)" }, { "description": "navy Intelligence Department (military intelligence)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Navy_Intelligence_Department&action=edit&redlink=1" ] }, "related": [], - "uuid": "f2b6b94e-9f77-45a0-831a-63d4229a457a", + "uuid": "61fee767-1d18-45ac-9f26-6b66504301e5", "value": "Navy Intelligence Department (page does not exist)" }, { "description": "Air Force Intelligence Department (military intelligence)", "meta": { - "country": "Turkey", + "country": "TR", + "country_name": "Turkey", "refs": [ "https://en.wikipedia.org/w/index.php?title=Air_Force_Intelligence_Department&action=edit&redlink=1" ] }, "related": [], - "uuid": "b8f2d860-5c8b-46c1-83dd-6a34629d8949", + "uuid": "2000ac29-5f1d-4891-b703-8e7d562224e0", "value": "Air Force Intelligence Department (page does not exist)" }, { "description": "Ministry for National Security (MNS)", "meta": { - "country": "Turkmenistan", + "country": "TM", + "country_name": "Turkmenistan", "refs": [ "https://en.wikipedia.org/wiki/Ministry_for_National_Security_(Turkmenistan)" ] }, "related": [], - "uuid": "c9f92db3-d7b7-4730-9356-58417a568b0e", + "uuid": "9890e433-5244-4d76-8976-072848ebd3e2", "value": "Ministry for National Security (Turkmenistan)" }, { "description": "Central Intelligence Directorate – Holovne Upravlinnya Rozvidky (HUR)", "meta": { - "country": "Ukraine", + "country": "UA", + "country_name": "Ukraine", "refs": [ "https://en.wikipedia.org/wiki/Chief_directorate_of_intelligence_of_the_Ministry_of_Defence_of_Ukraine" ] }, "related": [], - "uuid": "507d3b0f-c0f8-4d59-b777-a8d7ff4a75cb", + "uuid": "e1892686-31e8-4f9d-909b-2e156cd79414", "value": "Chief directorate of intelligence of the Ministry of Defence of Ukraine" }, { "description": "Foreign Intelligence Service of Ukraine – Sluzhba Zovnishnioyi Rozvidky Ukrayiny (SZR or SZRU)", "meta": { - "country": "Ukraine", + "country": "UA", + "country_name": "Ukraine", "refs": [ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_of_Ukraine" ] }, "related": [], - "uuid": "293aed74-1a66-45c5-a22e-7ca0e01ebea8", + "uuid": "1758087e-b928-41af-8786-fc404ffb7eff", "value": "Foreign Intelligence Service of Ukraine" }, { "description": "State Bureau of Investigation – Derzhavne Biuro Rozsliduvan (DBR)", "meta": { - "country": "Ukraine", + "country": "UA", + "country_name": "Ukraine", "refs": [ "https://en.wikipedia.org/wiki/State_Bureau_of_Investigation_(Ukraine)" ] }, "related": [], - "uuid": "0a74c7eb-62e1-4238-8d82-eb0496dbce35", + "uuid": "5608edbd-eaea-4b7b-86ae-7fa1c904bc63", "value": "State Bureau of Investigation (Ukraine)" }, { "description": "Security Service of Ukraine – Sluzhba Bezpeky Ukrayiny (SBU)", "meta": { - "country": "Ukraine", + "country": "UA", + "country_name": "Ukraine", "refs": [ "https://en.wikipedia.org/wiki/Security_Service_of_Ukraine" ] }, "related": [], - "uuid": "4740406c-2740-4378-8b02-71b68cffb524", + "uuid": "14bd0b5f-1165-44cd-947c-9b87572128c4", "value": "Security Service of Ukraine" }, { "description": "Signals Intelligence Agency (SIA)", "meta": { - "country": "United Arab Emirates", + "country": "AE", + "country_name": "United Arab Emirates", "refs": [ "https://en.wikipedia.org/wiki/Signals_Intelligence_Agency" ] }, "related": [], - "uuid": "5dcbe12a-c642-41cf-a202-03924dd104fa", + "uuid": "c50b56b6-1818-4980-b41f-35461bab15de", "value": "Signals Intelligence Agency" }, { "description": "Joint Intelligence Organisation (JIO)[32] – Joint intelligence analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Joint_Intelligence_Organisation_(United_Kingdom)" ] }, "related": [], - "uuid": "bdb3dfbb-b9f1-4de1-a02f-7508f26d5732", + "uuid": "bf9bf6ac-0d45-4540-b630-474d3487fb77", "value": "Joint Intelligence Organisation (United Kingdom)" }, { "description": "Security Service/MI5[33] – Domestic counter terrorism and counter espionage intelligence gathering and analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/MI5" ] }, "related": [], - "uuid": "dc15daf1-094b-4518-95d7-03e12f3cc943", + "uuid": "75d83b53-acf6-48f7-bb80-549f53d90a40", "value": "MI5" }, { "description": "Office for Security and Counter-Terrorism (OSCT) – Counter terrorism and protecting critical national infrastructure.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Office_for_Security_and_Counter-Terrorism" ] }, "related": [], - "uuid": "1c889b6d-f80c-4a3b-be5f-d1e883eb3aba", + "uuid": "4850870b-fb48-4ba4-9697-39688874a61b", "value": "Office for Security and Counter-Terrorism" }, { "description": "National Domestic Extremism and Disorder Intelligence Unit (NDEDIU)[34] – Domestic counter extremism and public disorder intelligence gathering and analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/National_Domestic_Extremism_and_Disorder_Intelligence_Unit" ] }, "related": [], - "uuid": "e8b27508-7540-442f-98d3-d68966d117d1", + "uuid": "48512ff9-837f-4103-8fd8-1a05c76becde", "value": "National Domestic Extremism and Disorder Intelligence Unit" }, { "description": "National Ballistics Intelligence Service (NBIS)[35] – Illegal firearms intelligence analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/National_Ballistics_Intelligence_Service" ] }, "related": [], - "uuid": "2bcd1e13-a1c1-4b12-82a7-5dfe8fcdfef0", + "uuid": "2db8d41f-6d57-4b08-ba70-13e18c54d965", "value": "National Ballistics Intelligence Service" }, { "description": "National Fraud Intelligence Bureau (NFIB)[36] – Economic crime intelligence gathering and analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/National_Fraud_Intelligence_Bureau" ] }, "related": [], - "uuid": "650ff541-7c93-4805-9922-d551a08aab7a", + "uuid": "60703abe-743a-4f15-90d2-53df5c517549", "value": "National Fraud Intelligence Bureau" }, { "description": "Secret Intelligence Service (SIS)/MI6[37] – Foreign intelligence gathering and analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Secret_Intelligence_Service" ] }, "related": [], - "uuid": "8a4185a9-2654-4cbf-a8cc-9478c9192f5d", + "uuid": "3e9250af-c51e-4913-adf5-0ed7f0af88a6", "value": "Secret Intelligence Service" }, { "description": "Defence Intelligence (DI)[38] – Military intelligence analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Defence_Intelligence" ] }, "related": [], - "uuid": "15e74221-b244-4c97-8b0b-ff09b59fc5e9", + "uuid": "f79dc3d6-441e-45a6-8351-fe6f24f6d02a", "value": "Defence Intelligence" }, { "description": "Government Communications Headquarters (GCHQ)[39] – Signals intelligence gathering and analysis.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Government_Communications_Headquarters" ] }, "related": [], - "uuid": "cf3f7d8a-0571-4b45-99a9-80bbecf7aa24", + "uuid": "af10356e-79cb-47c2-98bd-43a6eb4fa242", "value": "Government Communications Headquarters" }, { "description": "National Crime Agency (NCA)[40] – Organised crime intelligence gathering and analysis. Agency utilizes Unexplained wealth orders and the Investigatory Powers Act 2016.[41][42] NCA officers are posted overseas in around 50 countries.[43] They operate the UK Protected Persons Service, which includes witness protection.[44]", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/National_Crime_Agency" ] }, "related": [], - "uuid": "2ef0d454-2e23-47f9-b728-0138b1f5cc17", + "uuid": "059ee2b0-df41-4f91-a621-25366d2211e7", "value": "National Crime Agency" }, { "description": "Gangmasters and Labour Abuse Authority - Human trafficking, slavery, economic, and serious organised crime.", "meta": { - "country": "United Kingdom", + "country": "GB", + "country_name": "United Kingdom", "refs": [ "https://en.wikipedia.org/wiki/Gangmasters_and_Labour_Abuse_Authority" ] }, "related": [], - "uuid": "d4bfd128-1047-4604-8d29-f9c8fdece736", + "uuid": "58c000fc-9235-4d09-b041-d2af3e992082", "value": "Gangmasters and Labour Abuse Authority" }, { "description": "Office of the Director of National Intelligence (ODNI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Director_of_National_Intelligence" ] }, "related": [], - "uuid": "576cd406-d342-404a-b2a9-7bb0ce9f7872", + "uuid": "014ce741-dba8-499a-8e6e-768f717c5f96", "value": "Director of National Intelligence" }, { "description": "Central Intelligence Agency (CIA)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Central_Intelligence_Agency" ] }, "related": [], - "uuid": "5c849fd2-c5b0-4556-9b97-7428c5280851", + "uuid": "3672b759-5a90-454f-9d4c-15ea9cbd5911", "value": "Central Intelligence Agency" }, { "description": "Defense Intelligence Agency (DIA)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Defense_Intelligence_Agency" ] }, "related": [], - "uuid": "96a13685-b634-484e-877a-fc58328a3786", + "uuid": "1de555bd-3a5b-44ac-ab11-0126c6fbeff2", "value": "Defense Intelligence Agency" }, { "description": "National Security Agency (NSA)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Agency" ] }, "related": [], - "uuid": "9a8bd24a-3240-44f9-a419-867ea9628bed", + "uuid": "5effdda2-803d-4023-b00f-8c7eed39235f", "value": "National Security Agency" }, { "description": "National Geospatial-Intelligence Agency (NGA)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/National_Geospatial-Intelligence_Agency" ] }, "related": [], - "uuid": "c1b888fb-3ce0-4129-b1e8-478dcdf34994", + "uuid": "76663df1-c983-4b3a-ba74-156dc4d9ddfe", "value": "National Geospatial-Intelligence Agency" }, { "description": "National Reconnaissance Office (NRO)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/National_Reconnaissance_Office" ] }, "related": [], - "uuid": "6bb88a0b-4d26-4e82-b4bd-e8edd668d14b", + "uuid": "7f0a6763-62e5-4ff4-9797-9e5355cc019e", "value": "National Reconnaissance Office" }, { "description": "Military Intelligence Corps (MIC)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Military_Intelligence_Corps_(United_States_Army)" ] }, "related": [], - "uuid": "cbd85ba4-c45b-461a-bd90-223af45bc3cd", + "uuid": "3f479e3f-1c4f-45f2-932b-c758fc732b72", "value": "Military Intelligence Corps (United States Army)" }, { "description": "Marine Corps Intelligence (MCI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Marine_Corps_Intelligence" ] }, "related": [], - "uuid": "056fabea-f03a-4d22-ac5a-801bfca34136", + "uuid": "76505373-782c-47fc-9f24-c6611faabd2f", "value": "Marine Corps Intelligence" }, { "description": "Office of Naval Intelligence (ONI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Office_of_Naval_Intelligence" ] }, "related": [], - "uuid": "9ef77450-fcfe-4b6d-995a-c4f6d85d0a10", + "uuid": "24fbccb3-3c62-4896-b22b-8513ad65498e", "value": "Office of Naval Intelligence" }, { "description": "Sixteenth Air Force (16 AF)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Sixteenth_Air_Force" ] }, "related": [], - "uuid": "d8dfeb14-4f84-4298-89b3-cfc61e293971", + "uuid": "ce2fd165-351a-47e3-b28a-d8353011c964", "value": "Sixteenth Air Force" }, { "description": "Space Delta 18 (DEL 18)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Space_Delta_18" ] }, "related": [], - "uuid": "e945eda0-a3d6-4b63-ab58-35ea9c9326f5", + "uuid": "e4f7b9b5-6870-4d78-81ed-3ec8f3454ff7", "value": "Space Delta 18" }, { "description": "Office of Intelligence and Counterintelligence (OICI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Office_of_Intelligence_and_Counterintelligence" ] }, "related": [], - "uuid": "0421660a-ba5e-49eb-8598-8c2250dc974a", + "uuid": "8317258b-1ab9-4b03-b68c-6bc3e99c5a22", "value": "Office of Intelligence and Counterintelligence" }, { "description": "Coast Guard Intelligence (CGI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Coast_Guard_Intelligence" ] }, "related": [], - "uuid": "73d42f35-6c26-4615-b316-26a939c93b43", + "uuid": "4b633372-c042-48bb-80d8-51202b8befd8", "value": "Coast Guard Intelligence" }, { "description": "DHS Office of Intelligence and Analysis (I&A)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/DHS_Office_of_Intelligence_and_Analysis" ] }, "related": [], - "uuid": "ac124d55-bfff-413e-b132-38365e617233", + "uuid": "062a2ddf-adc0-440d-b1b6-9f4ae77db4e8", "value": "DHS Office of Intelligence and Analysis" }, { "description": "DEA Office of National Security Intelligence (ONSI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/DEA_Office_of_National_Security_Intelligence" ] }, "related": [], - "uuid": "c90b1b51-71c2-4764-bdd4-b9bdb501fa88", + "uuid": "c4b8d752-e926-4bd7-b95e-a023d1077f96", "value": "DEA Office of National Security Intelligence" }, { "description": "FBI Intelligence Branch (IB)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/FBI_Intelligence_Branch" ] }, "related": [], - "uuid": "c50b02a8-cff2-4102-9796-e0475b29c974", + "uuid": "6806ab12-5d16-44a2-878d-af9505a48859", "value": "FBI Intelligence Branch" }, { "description": "Bureau of Intelligence and Research (IR)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Bureau_of_Intelligence_and_Research" ] }, "related": [], - "uuid": "a292cadc-b6c6-47b3-a9e9-4c241a6d4ec5", + "uuid": "2fa63ffd-68a5-402b-9c8f-48b9350a59a0", "value": "Bureau of Intelligence and Research" }, { "description": "Office of Terrorism and Financial Intelligence (TFI)", "meta": { - "country": "United States", + "country": "US", + "country_name": "United States", "refs": [ "https://en.wikipedia.org/wiki/Office_of_Terrorism_and_Financial_Intelligence" ] }, "related": [], - "uuid": "34f104bb-73ec-4ef1-91d7-05169c1c74b4", + "uuid": "3b561876-0e93-4f7d-8c1f-1b6533f51aea", "value": "Office of Terrorism and Financial Intelligence" }, { "description": "State Secretariat of Strategic Intelligence - Secretaría de Inteligencia Estratégica de Estado (SIEE)", "meta": { - "country": "Uruguay", + "country": "UY", + "country_name": "Uruguay", "refs": [ "https://en.wikipedia.orghttps://es.wikipedia.org/wiki/Secretar%C3%ADa_de_Inteligencia_Estrat%C3%A9gica_de_Estado" ], @@ -5220,148 +5641,152 @@ ] }, "related": [], - "uuid": "9a8c3757-83b5-4023-8116-e2969e8342d2", + "uuid": "35ff75a5-9d96-4588-b5d3-abfdebdeb155", "value": "es:Secretaría de Inteligencia Estratégica de Estado" }, { "description": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)", "meta": { - "country": "Uruguay" + "country": "UY", + "country_name": "Uruguay" }, "related": [], - "uuid": "6eaf8c19-4513-43e1-b84b-75a426885bb9", + "uuid": "dc4949ab-7981-4a20-9cd0-44f3db5b3c9f", "value": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)" }, { "description": "State Security Service - Davlat Xavfsizlik Xizmati (DXX)/ Служба государственной безопасности (СГБ)", "meta": { - "country": "Uzbekistan", + "country": "UZ", + "country_name": "Uzbekistan", "refs": [ "https://en.wikipedia.org/wiki/State_Security_Service_(Uzbekistan)" ] }, "related": [], - "uuid": "e1ec5395-222a-4aef-88f9-2573c657ee05", + "uuid": "00e38a32-7af2-4390-bb16-658c17c53f71", "value": "State Security Service (Uzbekistan)" }, { "description": "Bolivarian National Intelligence Service - Servicio Bolivariano de Inteligencia (SEBIN)", "meta": { - "country": "Venezuela", + "country": "VE", + "country_name": "Venezuela", "refs": [ "https://en.wikipedia.org/wiki/Bolivarian_National_Intelligence_Service" ] }, "related": [], - "uuid": "c336da68-da80-43e8-8829-01125fd748c4", + "uuid": "837b80b3-7b23-47a0-a383-7d96c3a728d5", "value": "Bolivarian National Intelligence Service" }, { "description": "Directorate General of Military Intelligence – Dirección General de Contrainteligencia Militar (DGCIM)", "meta": { - "country": "Venezuela", + "country": "VE", + "country_name": "Venezuela", "refs": [ "https://en.wikipedia.org/wiki/Direcci%C3%B3n_General_de_Contrainteligencia_Militar" ] }, "related": [], - "uuid": "55a58b05-52bc-4f3d-803e-0759fe63dc4e", + "uuid": "4768b8c4-503d-4c94-b4cd-2451a3bd9612", "value": "Dirección General de Contrainteligencia Militar" }, { "description": "General Department of Defence Intelligence (GDDI)/General Department II - Tổng cục Tình báo Quốc phòng (TBQP)/Tổng cục II (TC2)", "meta": { - "country": "Vietnam", + "country": "VN", + "country_name": "Vietnam", "refs": [ "https://en.wikipedia.org/wiki/General_Department_of_Military_Intelligence" ] }, "related": [], - "uuid": "090102a2-0e8f-487f-acd8-8cc15625b8a7", + "uuid": "c9267c1a-40e3-46b8-9e63-3415023092cc", "value": "General Department of Military Intelligence" }, { "description": "Political Security Organization (PSO)", "meta": { - "country": "Yemen", + "country": "YE", + "country_name": "Yemen", "refs": [ "https://en.wikipedia.org/wiki/Political_Security_Organization" ] }, "related": [], - "uuid": "6351d167-23fa-4db4-9536-5aa0f217820e", + "uuid": "14de9de1-0468-4ed7-b7ec-c49f1d2d93ff", "value": "Political Security Organization" }, { "description": "National Security Bureau (NSB)", "meta": { - "country": "Yemen", + "country": "YE", + "country_name": "Yemen", "refs": [ "https://en.wikipedia.org/wiki/National_Security_Bureau_(Yemen)" ] }, "related": [], - "uuid": "5ca3a4e3-060b-489a-85ca-ebf176815a71", + "uuid": "bee20f3a-bd1e-4eec-bff5-b99860722009", "value": "National Security Bureau (Yemen)" }, { "description": "Central Intelligence Organisation (CIO)", "meta": { - "country": "Zimbabwe", + "country": "ZW", + "country_name": "Zimbabwe", "refs": [ "https://en.wikipedia.org/wiki/Central_Intelligence_Organisation" ] }, "related": [], - "uuid": "a6b1f3bc-4e60-4ca4-ae2d-df5d9645e3cc", + "uuid": "ff30c669-3fd7-4937-83a6-6f4bda8b8358", "value": "Central Intelligence Organisation" }, { "description": "Counter Terrorism Group (CTG)", "meta": { - "country": "European Union", "refs": [ "https://en.wikipedia.org/wiki/Counter_Terrorism_Group" ] }, "related": [], - "uuid": "5e5e08a4-3130-49d8-be40-b6b300e4bd86", + "uuid": "5173efb0-4391-47cc-aadd-4b8397e3dc43", "value": "Counter Terrorism Group" }, { "description": "European Union Military Staff (EUMS)", "meta": { - "country": "European Union", "refs": [ "https://en.wikipedia.org/wiki/European_Union_Military_Staff" ] }, "related": [], - "uuid": "4f50484a-1475-4098-a046-1bcb030b72c8", + "uuid": "ac82f2fd-29b4-4010-92b7-0f1ba675c767", "value": "European Union Military Staff" }, { "description": "European Union Satellite Centre (EU SatCen)", "meta": { - "country": "European Union", "refs": [ "https://en.wikipedia.org/wiki/European_Union_Satellite_Centre" ] }, "related": [], - "uuid": "bed4ba5f-b82e-411b-8e63-266128466049", + "uuid": "56d9d246-ec0c-47d9-811c-17b88cf7f3fe", "value": "European Union Satellite Centre" }, { "description": "Regional Anti-Terrorist Structure (RATS)", "meta": { - "country": "Shanghai Cooperation Organisation", "refs": [ "https://en.wikipedia.org/wiki/Regional_Anti-Terrorist_Structure" ] }, "related": [], - "uuid": "62d10927-a4a2-4168-81d7-50f3b751b466", + "uuid": "6d997a58-7ec3-4ba8-a518-d12f3299a586", "value": "Regional Anti-Terrorist Structure" } ], diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index 8f095cb..fcc362b 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -5,6 +5,7 @@ import uuid import json from bs4 import BeautifulSoup +import pycountry CLUSTER_PATH = '../../clusters' GALAXY_PATH = '../../galaxies' @@ -12,6 +13,28 @@ GALAXY_NAME = 'intelligence-agencies' UUID = "3ef969e7-96cd-4048-aa83-191ac457d0db" WIKIPEDIA_URL = "https://en.wikipedia.org" +COUNTRY_CODES = { + "Brunei": "BN", + "People's Republic of China": "CN", + "Democratic Republic of the Congo": "CD", # Note: This is for the Democratic Republic of the Congo, not to be confused with the Republic of the Congo (CG) + "Czech Republic": "CZ", + "Iran": "IR", + "Moldova": "MD", # Officially known as the Republic of Moldova + "North Korea": "KP", # Officially the Democratic People's Republic of Korea (DPRK) + "Palestine": "PS", + "Russia": "RU", # Officially the Russian Federation + "South Korea": "KR", # Officially the Republic of Korea (ROK) + "Syria": "SY", # Officially the Syrian Arab Republic + "Taiwan": "TW", # ISO code is assigned as "Taiwan, Province of China" + "Tanzania": "TZ", # Officially the United Republic of Tanzania + "Trinidad & Tobago": "TT", + "Turkey": "TR", + "Venezuela": "VE", # Officially the Bolivarian Republic of Venezuela + "Vietnam": "VN", # Officially the Socialist Republic of Vietnam + "European Union": None, # Not a country, no ISO code + "Shanghai Cooperation Organisation": None # Not a country, no ISO code +} + def get_UUIDs(): if f"{GALAXY_NAME}.json" in os.listdir(CLUSTER_PATH): uuids = {} @@ -85,10 +108,23 @@ def get_agencies_from_country(heading, current_country, uuids): for content in contents: agency_names = get_notes_on_lower_level(content) for name, links, description, synonyms in agency_names: - if uuids and name in uuids: - agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=current_country, refs=[links], synonyms=[synonyms]), description=description)) + country_code = pycountry.countries.get(name=current_country) + + # Set country + country_name = current_country + + if country_code: + country_code = country_code.alpha_2 else: - agencies.append(IntelAgency(value=name, meta=Meta(country=current_country, refs=[links], synonyms=[synonyms]), uuid=str(uuid.uuid4()), description=description)) + country_code = COUNTRY_CODES.get(current_country) + + if current_country in ["European Union", "Shanghai Cooperation Organisation"]: # Not a country + country_name = None + + if uuids and name in uuids: + agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=[synonyms]), description=description)) + else: + agencies.append(IntelAgency(value=name, meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=[synonyms]), uuid=str(uuid.uuid4()), description=description)) return agencies @@ -110,7 +146,6 @@ if __name__ == '__main__': wiki = WikipediaAPI() page_title = 'List of intelligence agencies' content = wiki.get_page_html(page_title) - # print(content) uuids = get_UUIDs() if content and uuids: agencies = extract_info(content, uuids) diff --git a/tools/IntelAgencies/modules/intel.py b/tools/IntelAgencies/modules/intel.py index 4c3dd82..dce5c53 100644 --- a/tools/IntelAgencies/modules/intel.py +++ b/tools/IntelAgencies/modules/intel.py @@ -3,29 +3,51 @@ import json @dataclass class Meta: - country: str = "" + country: str = None + country_name: str = None refs: list = field(default_factory=list) synonyms: list = field(default_factory=list) +# def custom_asdict(obj): +# if is_dataclass(obj): +# result = {} +# for field_name, field_def in obj.__dataclass_fields__.items(): +# value = getattr(obj, field_name) +# if field_name == 'meta': +# meta_value = custom_asdict(value) +# meta_value = {k: v for k, v in meta_value.items() if not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} +# value = meta_value +# elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): +# value = [custom_asdict(i) for i in value] +# elif isinstance(value, list) and all(e is None for e in value): +# continue +# result[field_name] = value +# return result +# else: +# return obj + def custom_asdict(obj): if is_dataclass(obj): result = {} for field_name, field_def in obj.__dataclass_fields__.items(): value = getattr(obj, field_name) if field_name == 'meta': - meta_value = custom_asdict(value) - meta_value = {k: v for k, v in meta_value.items() if not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} + meta_value = custom_asdict(value) + # Filter out 'refs', 'synonyms', 'country', and 'country_name' if they are None or if 'refs' and 'synonyms' are empty + meta_value = {k: v for k, v in meta_value.items() if v is not None and not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} value = meta_value elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): value = [custom_asdict(i) for i in value] - elif isinstance(value, list) and all(e is None for e in value): - continue + elif isinstance(value, list) and all(e is None for e in value): + continue + # Skip the field if the value is None (specifically for 'country' and 'country_name') + if value is None and field_name in ['country', 'country_name']: + continue result[field_name] = value return result else: return obj - @dataclass class IntelAgency: description: str = "" From 3ece11b87fa98aa6af22fc61a047032674d7906d Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 13:59:18 +0100 Subject: [PATCH 08/31] Fix [synonyms] --- clusters/intelligence-agencies.json | 208 +++++++--------------------- tools/IntelAgencies/main.py | 4 +- 2 files changed, 55 insertions(+), 157 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index 4c9c327..d34d3d1 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -16,9 +16,7 @@ "https://en.wikipedia.org/wiki/General_Directorate_of_Intelligence" ], "synonyms": [ - [ - "د استخباراتو لوی ریاست" - ] + "د استخباراتو لوی ریاست" ] }, "related": [], @@ -34,9 +32,7 @@ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Albania)" ], "synonyms": [ - [ - "Sherbimi Informativ Shteteror" - ] + "Sherbimi Informativ Shteteror" ] }, "related": [], @@ -182,9 +178,7 @@ "https://en.wikipedia.org/wiki/Unidad_de_Inteligencia_Financiera_(Argentina)" ], "synonyms": [ - [ - "Unidad de Inteligencia Financiera" - ] + "Unidad de Inteligencia Financiera" ] }, "related": [], @@ -213,9 +207,7 @@ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_del_Ej%C3%A9rcito_(Argentina)" ], "synonyms": [ - [ - "Servicio de Inteligencia del Ejército" - ] + "Servicio de Inteligencia del Ejército" ] }, "related": [], @@ -231,9 +223,7 @@ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_Naval_(Argentina)" ], "synonyms": [ - [ - "Servicio de Inteligencia Naval" - ] + "Servicio de Inteligencia Naval" ] }, "related": [], @@ -249,9 +239,7 @@ "https://en.wikipedia.org/wiki/Servicio_de_Inteligencia_de_la_Fuerza_A%C3%A9rea_(Argentina)" ], "synonyms": [ - [ - "Servicio de Inteligencia de la Fuerza Aérea" - ] + "Servicio de Inteligencia de la Fuerza Aérea" ] }, "related": [], @@ -358,9 +346,7 @@ "https://en.wikipedia.org/wiki/Heeresnachrichtenamt" ], "synonyms": [ - [ - "Army Intelligence Office" - ] + "Army Intelligence Office" ] }, "related": [], @@ -376,9 +362,7 @@ "https://en.wikipedia.org/wiki/Ministry_of_Defence_(Austria)#Subordinate_departments" ], "synonyms": [ - [ - " Counter-Intelligence Office" - ] + " Counter-Intelligence Office" ] }, "related": [], @@ -1457,9 +1441,7 @@ "https://en.wikipedia.org/wiki/Estonian_Internal_Security_Service" ], "synonyms": [ - [ - "Kaitsepolitseiamet" - ] + "Kaitsepolitseiamet" ] }, "related": [], @@ -1475,10 +1457,8 @@ "https://en.wikipedia.org/wiki/Estonian_Foreign_Intelligence_Service" ], "synonyms": [ - [ - "VLA", - "Välisluureamet" - ] + "VLA", + "Välisluureamet" ] }, "related": [], @@ -1507,10 +1487,8 @@ "https://en.wikipedia.org/wiki/Finnish_Defence_Intelligence_Agency" ], "synonyms": [ - [ - "Puolustusvoimien tiedustelulaitos (PVTIEDL)", - "Försvarsmaktens underrättelsetjänst" - ] + "Puolustusvoimien tiedustelulaitos (PVTIEDL)", + "Försvarsmaktens underrättelsetjänst" ] }, "related": [], @@ -1526,9 +1504,7 @@ "https://en.wikipedia.org/wiki/Intelligence_Division_(Finland)" ], "synonyms": [ - [ - "Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)" - ] + "Pääesikunnan tiedusteluosasto (PE TIEDOS) / Huvudstabens underrättelseavdelning)" ] }, "related": [], @@ -1544,9 +1520,7 @@ "https://en.wikipedia.org/wiki/Finnish_Security_Intelligence_Service" ], "synonyms": [ - [ - "Suojelupoliisi / Skyddspolisen" - ] + "Suojelupoliisi / Skyddspolisen" ] }, "related": [], @@ -1562,9 +1536,7 @@ "https://en.wikipedia.org/wiki/National_Centre_for_Counter_Terrorism" ], "synonyms": [ - [ - "Coordination nationale du renseignement et de la lutte contre le terrorisme" - ] + "Coordination nationale du renseignement et de la lutte contre le terrorisme" ] }, "related": [], @@ -1580,9 +1552,7 @@ "https://en.wikipedia.org/wiki/General_Directorate_for_Internal_Security" ], "synonyms": [ - [ - "Direction générale de la sécurité intérieure" - ] + "Direction générale de la sécurité intérieure" ] }, "related": [], @@ -1595,9 +1565,7 @@ "country": "FR", "country_name": "France", "synonyms": [ - [ - "direction nationale du renseignement territorial " - ] + "direction nationale du renseignement territorial " ] }, "related": [], @@ -1610,9 +1578,7 @@ "country": "FR", "country_name": "France", "synonyms": [ - [ - "Sous-direction anti-terroriste" - ] + "Sous-direction anti-terroriste" ] }, "related": [], @@ -1628,9 +1594,7 @@ "https://en.wikipedia.org/wiki/Directorate-General_for_External_Security" ], "synonyms": [ - [ - "Direction générale de la sécurité extérieure" - ] + "Direction générale de la sécurité extérieure" ] }, "related": [], @@ -1646,9 +1610,7 @@ "https://en.wikipedia.org/wiki/DRSD" ], "synonyms": [ - [ - "Direction du Renseignement et de la Sécurité de la Défense" - ] + "Direction du Renseignement et de la Sécurité de la Défense" ] }, "related": [], @@ -1716,9 +1678,7 @@ "https://en.wikipedia.org/wiki/State_Security_Service_(Georgia)" ], "synonyms": [ - [ - "სახელმწიფო უშიშროების სამსახური" - ] + "სახელმწიფო უშიშროების სამსახური" ] }, "related": [], @@ -1734,9 +1694,7 @@ "https://en.wikipedia.org/wiki/Georgian_Intelligence_Service" ], "synonyms": [ - [ - "საქართველოს დაზვერვის სამსახური" - ] + "საქართველოს დაზვერვის სამსახური" ] }, "related": [], @@ -1762,9 +1720,7 @@ "https://en.wikipedia.org/wiki/Bundesnachrichtendienst" ], "synonyms": [ - [ - "Federal Intelligence Service" - ] + "Federal Intelligence Service" ] }, "related": [], @@ -1780,9 +1736,7 @@ "https://en.wikipedia.org/wiki/Bundesamt_f%C3%BCr_Verfassungsschutz" ], "synonyms": [ - [ - "Federal Office for the Protection of the Constitution" - ] + "Federal Office for the Protection of the Constitution" ] }, "related": [], @@ -1808,9 +1762,7 @@ "country": "DE", "country_name": "Germany", "synonyms": [ - [ - "Center for information and communication technology" - ] + "Center for information and communication technology" ] }, "related": [], @@ -1826,9 +1778,7 @@ "https://en.wikipedia.org/wiki/Milit%C3%A4rischer_Abschirmdienst" ], "synonyms": [ - [ - "Military Counterintelligence Service" - ] + "Military Counterintelligence Service" ] }, "related": [], @@ -1870,9 +1820,7 @@ "https://en.wikipedia.org/wiki/National_Intelligence_Service_(Greece)" ], "synonyms": [ - [ - "Εθνική Υπηρεσία Πληροφοριών" - ] + "Εθνική Υπηρεσία Πληροφοριών" ] }, "related": [], @@ -2165,9 +2113,7 @@ "https://en.wikipedia.org/wiki/State_Intelligence_Agency_(Indonesia)" ], "synonyms": [ - [ - "Badan Intelijen Negara" - ] + "Badan Intelijen Negara" ] }, "related": [], @@ -2183,9 +2129,7 @@ "https://en.wikipedia.org/wiki/Indonesian_Strategic_Intelligence_Agency" ], "synonyms": [ - [ - "Badan Intelijen Strategis Tentara Nasional Indonesia" - ] + "Badan Intelijen Strategis Tentara Nasional Indonesia" ] }, "related": [], @@ -2201,9 +2145,7 @@ "https://en.wikipedia.org/wiki/Indonesian_Army_Intelligence_Centre" ], "synonyms": [ - [ - "Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat" - ] + "Pusat Intelijen Tentara Nasional Indonesia Angkatan Darat" ] }, "related": [], @@ -2219,9 +2161,7 @@ "https://en.wikipedia.org/wiki/National_Cyber_and_Crypto_Agency" ], "synonyms": [ - [ - "Badan Siber dan Sandi Negara" - ] + "Badan Siber dan Sandi Negara" ] }, "related": [], @@ -2237,9 +2177,7 @@ "https://en.wikipedia.org/wiki/Attorney_General%27s_Office_of_Indonesia" ], "synonyms": [ - [ - "Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung" - ] + "Jaksa Agung Muda Bidang Intelijen Kejaksaan Agung" ] }, "related": [], @@ -2255,9 +2193,7 @@ "https://en.wikipedia.org/wiki/Directorate_General_of_Immigration_(Indonesia)" ], "synonyms": [ - [ - "Direktorat Intelijen Imigrasi" - ] + "Direktorat Intelijen Imigrasi" ] }, "related": [], @@ -2273,9 +2209,7 @@ "https://en.wikipedia.org/wiki/National_Anti-Narcotics_Agency_(Indonesia)" ], "synonyms": [ - [ - "Seksi Intelijen Badan Narkotika Nasional" - ] + "Seksi Intelijen Badan Narkotika Nasional" ] }, "related": [], @@ -2291,9 +2225,7 @@ "https://en.wikipedia.orghttps://id.wikipedia.org/wiki/Badan_Intelijen_dan_Keamanan_Kepolisian_Negara_Republik_Indonesia" ], "synonyms": [ - [ - "Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" - ] + "Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" ] }, "related": [], @@ -2309,9 +2241,7 @@ "https://en.wikipedia.org/wiki/Directorate_General_of_Customs_and_Excise_(Indonesia)" ], "synonyms": [ - [ - "Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai" - ] + "Sub-Direktorat Intelijen Direktorat Jenderal Bea Cukai" ] }, "related": [], @@ -2327,9 +2257,7 @@ "https://en.wikipedia.org/wiki/Indonesian_Financial_Transaction_Reports_and_Analysis_Center" ], "synonyms": [ - [ - "Pusat Pelaporan dan Analisis Transaksi Keuangan" - ] + "Pusat Pelaporan dan Analisis Transaksi Keuangan" ] }, "related": [], @@ -3171,9 +3099,7 @@ "https://en.wikipedia.org/wiki/National_Coordinator_for_Counterterrorism_and_Security" ], "synonyms": [ - [ - "Nationaal Coördinator Terrorismebestrijding en Veiligheid" - ] + "Nationaal Coördinator Terrorismebestrijding en Veiligheid" ] }, "related": [], @@ -3313,9 +3239,7 @@ "https://en.wikipedia.org/wiki/Administration_for_Security_and_Counterintelligence" ], "synonyms": [ - [ - "Uprava za bezbednost i kontrarazuznavanje" - ] + "Uprava za bezbednost i kontrarazuznavanje" ] }, "related": [], @@ -3331,9 +3255,7 @@ "https://en.wikipedia.org/wiki/Intelligence_Agency_of_North_Macedonia" ], "synonyms": [ - [ - "Agencija za Razuznavanje" - ] + "Agencija za Razuznavanje" ] }, "related": [], @@ -3349,9 +3271,7 @@ "https://en.wikipedia.org/wiki/Military_Service_for_Security_and_Intelligence" ], "synonyms": [ - [ - "Voena služba za razuznuvanje i bezbednost" - ] + "Voena služba za razuznuvanje i bezbednost" ] }, "related": [], @@ -3744,9 +3664,7 @@ "https://en.wikipedia.org/wiki/National_Intelligence_Coordinating_Agency" ], "synonyms": [ - [ - "Pambansang Ahensiya sa Ugnayang Intelihensiya" - ] + "Pambansang Ahensiya sa Ugnayang Intelihensiya" ] }, "related": [], @@ -3762,9 +3680,7 @@ "https://en.wikipedia.org/wiki/National_Bureau_of_Investigation_(Philippines)" ], "synonyms": [ - [ - "Pambansang Kawanihan ng Pagsisiyasat" - ] + "Pambansang Kawanihan ng Pagsisiyasat" ] }, "related": [], @@ -3897,9 +3813,7 @@ "https://en.wikipedia.org/wiki/Romanian_Intelligence_Service" ], "synonyms": [ - [ - "Serviciul Român de Informații" - ] + "Serviciul Român de Informații" ] }, "related": [], @@ -3915,9 +3829,7 @@ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Romania)" ], "synonyms": [ - [ - "Serviciul de Informații Externe" - ] + "Serviciul de Informații Externe" ] }, "related": [], @@ -3959,9 +3871,7 @@ "https://en.wikipedia.org/wiki/Direc%C8%9Bia_General%C4%83_de_Informa%C8%9Bii_%C8%99i_Protec%C8%9Bie_Intern%C4%83" ], "synonyms": [ - [ - "Direcția Generală de Protecție Internă" - ] + "Direcția Generală de Protecție Internă" ] }, "related": [], @@ -3977,9 +3887,7 @@ "https://en.wikipedia.org/wiki/Federal_Security_Service_(Russia)" ], "synonyms": [ - [ - "Федеральная служба безопасности" - ] + "Федеральная служба безопасности" ] }, "related": [], @@ -3995,9 +3903,7 @@ "https://en.wikipedia.org/wiki/Main_Directorate_of_Special_Programs_of_the_President_of_the_Russian_Federation" ], "synonyms": [ - [ - "Главное управление специальных программ Президента Российской Федерации" - ] + "Главное управление специальных программ Президента Российской Федерации" ] }, "related": [], @@ -4013,9 +3919,7 @@ "https://en.wikipedia.org/wiki/Foreign_Intelligence_Service_(Russia)" ], "synonyms": [ - [ - "Служба Внешней Разведки" - ] + "Служба Внешней Разведки" ] }, "related": [], @@ -4031,9 +3935,7 @@ "https://en.wikipedia.org/wiki/GRU_(Russian_Federation)" ], "synonyms": [ - [ - "Главное Разведывательное Управление" - ] + "Главное Разведывательное Управление" ] }, "related": [], @@ -4049,9 +3951,7 @@ "https://en.wikipedia.org/wiki/Special_Communications_Service_of_Russia" ], "synonyms": [ - [ - "Служба специальной связи и информации" - ] + "Служба специальной связи и информации" ] }, "related": [], @@ -5635,9 +5535,7 @@ "https://en.wikipedia.orghttps://es.wikipedia.org/wiki/Secretar%C3%ADa_de_Inteligencia_Estrat%C3%A9gica_de_Estado" ], "synonyms": [ - [ - "Secretaría de Inteligencia Estratégica de Estado" - ] + "Secretaría de Inteligencia Estratégica de Estado" ] }, "related": [], diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index fcc362b..4e69bea 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -122,9 +122,9 @@ def get_agencies_from_country(heading, current_country, uuids): country_name = None if uuids and name in uuids: - agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=[synonyms]), description=description)) + agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), description=description)) else: - agencies.append(IntelAgency(value=name, meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=[synonyms]), uuid=str(uuid.uuid4()), description=description)) + agencies.append(IntelAgency(value=name, meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), uuid=str(uuid.uuid4()), description=description)) return agencies From 04c07e4774fa1a1637979197680d593c7f5bb07d Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 14:06:14 +0100 Subject: [PATCH 09/31] Add [cluster] authors --- clusters/intelligence-agencies.json | 13 ++++++++++++- tools/IntelAgencies/main.py | 3 ++- tools/IntelAgencies/modules/api.py | 16 ++++++++++++++++ 3 files changed, 30 insertions(+), 2 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index d34d3d1..fd7b254 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -1,5 +1,16 @@ { - "authors": "Wikipedia", + "authors": [ + "Graham87", + "Frietjes", + "Narky Blert", + "Pkbwcgs", + "Girth Summit", + "InternetArchiveBot", + "AnomieBOT", + "GreenMeansGo", + "MusikBot", + "Trappist the monk" + ], "category": "Intelligence Agencies", "description": "List of intelligence agencies", "name": "Intelligence Agencies", diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index 4e69bea..8f9c45a 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -155,6 +155,7 @@ if __name__ == '__main__': else: print(f'Error: {content}') + authors = [x['name'] for x in wiki.get_authors(page_title)] # Write to files galaxy = Galaxy( description="List of intelligence agencies", @@ -168,7 +169,7 @@ if __name__ == '__main__': galaxy.save_to_file(os.path.join(GALAXY_PATH, f'{GALAXY_NAME}.json')) cluster = Cluster( - authors="Wikipedia", + authors=authors, category="Intelligence Agencies", description="List of intelligence agencies", name="Intelligence Agencies", diff --git a/tools/IntelAgencies/modules/api.py b/tools/IntelAgencies/modules/api.py index b77b64c..05a772c 100644 --- a/tools/IntelAgencies/modules/api.py +++ b/tools/IntelAgencies/modules/api.py @@ -51,6 +51,22 @@ class WikipediaAPI(): response = requests.get(self.base_url, params=params) data = response.json() return data['parse']['text']['*'] + except Exception as e: + print(f'Error: {e}') + return None + + def get_authors(self, page_title): + params = { + 'action': 'query', + 'format': 'json', + 'titles': page_title, + 'prop': 'contributors', + } + try: + response = requests.get(self.base_url, params=params) + data = response.json() + page_id = next(iter(data['query']['pages'])) + return data['query']['pages'][page_id]['contributors'] except Exception as e: print(f'Error: {e}') return None \ No newline at end of file From 86f3ada3967b5ee0697642a2d065214f76b721c9 Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 14:10:16 +0100 Subject: [PATCH 10/31] update --- tools/IntelAgencies/modules/intel.py | 20 -------------------- 1 file changed, 20 deletions(-) diff --git a/tools/IntelAgencies/modules/intel.py b/tools/IntelAgencies/modules/intel.py index dce5c53..1cac4be 100644 --- a/tools/IntelAgencies/modules/intel.py +++ b/tools/IntelAgencies/modules/intel.py @@ -7,24 +7,6 @@ class Meta: country_name: str = None refs: list = field(default_factory=list) synonyms: list = field(default_factory=list) - -# def custom_asdict(obj): -# if is_dataclass(obj): -# result = {} -# for field_name, field_def in obj.__dataclass_fields__.items(): -# value = getattr(obj, field_name) -# if field_name == 'meta': -# meta_value = custom_asdict(value) -# meta_value = {k: v for k, v in meta_value.items() if not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} -# value = meta_value -# elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): -# value = [custom_asdict(i) for i in value] -# elif isinstance(value, list) and all(e is None for e in value): -# continue -# result[field_name] = value -# return result -# else: -# return obj def custom_asdict(obj): if is_dataclass(obj): @@ -33,14 +15,12 @@ def custom_asdict(obj): value = getattr(obj, field_name) if field_name == 'meta': meta_value = custom_asdict(value) - # Filter out 'refs', 'synonyms', 'country', and 'country_name' if they are None or if 'refs' and 'synonyms' are empty meta_value = {k: v for k, v in meta_value.items() if v is not None and not (k in ['refs', 'synonyms'] and (not v or all(e is None for e in v)))} value = meta_value elif isinstance(value, (list, tuple)) and all(is_dataclass(i) for i in value): value = [custom_asdict(i) for i in value] elif isinstance(value, list) and all(e is None for e in value): continue - # Skip the field if the value is None (specifically for 'country' and 'country_name') if value is None and field_name in ['country', 'country_name']: continue result[field_name] = value From 65470855b3d2dcc14d65152f2927dd9cf9f22736 Mon Sep 17 00:00:00 2001 From: niclas Date: Tue, 12 Mar 2024 14:23:11 +0100 Subject: [PATCH 11/31] Fix [cluster] duplicates --- clusters/intelligence-agencies.json | 16 ++++++++-------- tools/IntelAgencies/main.py | 4 ++++ 2 files changed, 12 insertions(+), 8 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index fd7b254..e774adc 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -442,8 +442,8 @@ ] }, "related": [], - "uuid": "7ee96458-af7b-423e-8300-002a7389e934", - "value": "Special Branch" + "uuid": "e9ae0f01-4042-4cea-abfd-2fa2c7ed6a5b", + "value": "Special Branch (Bahamas)" }, { "description": "Financial Intelligence Unit (FIU)", @@ -455,8 +455,8 @@ ] }, "related": [], - "uuid": "23a169a2-c94c-433e-98ba-4d0bb65d99a4", - "value": "Financial Intelligence Unit" + "uuid": "75f6a4ce-7654-40e9-9e8e-8a63dcb46804", + "value": "Financial Intelligence Unit (Bahamas)" }, { "description": "NSA – National Security Agency", @@ -689,8 +689,8 @@ ] }, "related": [], - "uuid": "23a169a2-c94c-433e-98ba-4d0bb65d99a4", - "value": "Financial Intelligence Unit" + "uuid": "9c5f95f2-2fd3-4d9b-9863-03117fe8b249", + "value": "Financial Intelligence Unit (Barbados)" }, { "description": "Criminal Investigations Department (CID)", @@ -4418,8 +4418,8 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "7ee96458-af7b-423e-8300-002a7389e934", - "value": "Special Branch" + "uuid": "f134c0bd-7ff1-43fc-a128-13459623efb0", + "value": "Special Branch (Sri Lanka)" }, { "description": "Terrorist Investigation Division", diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index 8f9c45a..a6402fd 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -120,6 +120,10 @@ def get_agencies_from_country(heading, current_country, uuids): if current_country in ["European Union", "Shanghai Cooperation Organisation"]: # Not a country country_name = None + + # Set names for duplicates + if name in ['Special Branch', 'Financial Intelligence Unit']: + name = f'{name} ({current_country})' if uuids and name in uuids: agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), description=description)) From 64803fb28c8dbfff7f66f3d5918c9f6ad5b6ad70 Mon Sep 17 00:00:00 2001 From: niclas Date: Wed, 13 Mar 2024 09:35:00 +0100 Subject: [PATCH 12/31] chg: [intel] use UUIDv5 for clusters --- clusters/intelligence-agencies.json | 866 ++++++++++++++-------------- tools/IntelAgencies/main.py | 34 +- 2 files changed, 443 insertions(+), 457 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index e774adc..4d79f84 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -31,7 +31,7 @@ ] }, "related": [], - "uuid": "a07c6e6c-1ce2-42dd-9fbc-955513cc2b79", + "uuid": "e7f22bf7-be6b-571b-8cd0-bafc3b427e97", "value": "General Directorate of Intelligence" }, { @@ -47,7 +47,7 @@ ] }, "related": [], - "uuid": "3891d3d1-427a-4b09-8f2d-0e32086e52ca", + "uuid": "1bab49cd-a098-5052-ad86-f6ea76a456f6", "value": "National Intelligence Service (Albania)" }, { @@ -60,7 +60,7 @@ ] }, "related": [], - "uuid": "5ddb30c6-60b6-4dbf-b81a-314a9adac406", + "uuid": "d6da478d-a7ba-570b-86ae-e83ae12ecec5", "value": "Dirección de Observaciones Judiciales" }, { @@ -73,7 +73,7 @@ ] }, "related": [], - "uuid": "d7461a7d-8a2b-442d-8a67-56449de20970", + "uuid": "2a7a5768-64fa-5574-96cd-7fa2dccd1d03", "value": "Servicio Federal de Lucha contra el Narcotráfico" }, { @@ -86,7 +86,7 @@ ] }, "related": [], - "uuid": "4f7a01a6-e4c8-4f09-86a5-a1cfad48a5ed", + "uuid": "fff679c9-1d02-53db-a8be-61e51252f7a1", "value": "Inteligencia de la Gendarmería Nacional Argentina" }, { @@ -99,7 +99,7 @@ ] }, "related": [], - "uuid": "b90b5736-4161-4751-b0ea-ecb4f7fdce6a", + "uuid": "e8fa1c95-4746-5654-b4e7-16e1a8a52fa7", "value": "Dirección Nacional de Inteligencia Estratégica Militar" }, { @@ -112,7 +112,7 @@ ] }, "related": [], - "uuid": "f8ab33e2-b9c9-47df-b0b4-bf2deefcfc96", + "uuid": "d75f63f3-262d-58ab-a684-78675b141885", "value": "Inteligencia del Servicio Penitenciario Federal" }, { @@ -125,7 +125,7 @@ ] }, "related": [], - "uuid": "9ea32e42-3f75-4b6b-a065-b51bc8be9250", + "uuid": "ade772b6-ba2c-5e57-b01a-c3692089f719", "value": "Inteligencia de la Policía de Seguridad Aeroportuaria" }, { @@ -138,7 +138,7 @@ ] }, "related": [], - "uuid": "3904d7df-218b-4949-8845-0ef118aecad7", + "uuid": "585a0ef4-65ba-5ac3-9fc8-be81e57bd5cf", "value": "Dirección Nacional de Inteligencia Criminal" }, { @@ -151,7 +151,7 @@ ] }, "related": [], - "uuid": "971276dd-a29e-4979-8847-7bd406e93a8b", + "uuid": "a15b8938-3401-53c4-8078-0bc3cfc473a1", "value": "Inteligencia de la Policía Federal Argentina" }, { @@ -164,7 +164,7 @@ ] }, "related": [], - "uuid": "413e5b10-942c-4e1a-b424-4ae63980e4d9", + "uuid": "42c082bf-6371-555b-9a1e-eae4e241359d", "value": "Inteligencia de la Policía Bonaerense" }, { @@ -177,7 +177,7 @@ ] }, "related": [], - "uuid": "ca4500fd-91c5-4aff-a129-f0595252f96c", + "uuid": "d1db42cb-5eef-5f15-a52c-03c4e8588a5b", "value": "Inteligencia de la Prefectura Naval Argentina" }, { @@ -193,7 +193,7 @@ ] }, "related": [], - "uuid": "07ef7070-8372-4cc2-b964-7e4bbce18bc0", + "uuid": "35184b94-aaa5-5b5e-8f9f-92b0e07514b0", "value": "Unidad de Inteligencia Financiera (Argentina)" }, { @@ -206,7 +206,7 @@ ] }, "related": [], - "uuid": "37260077-694b-4cd8-8c70-e42dfa4a3f8c", + "uuid": "02abf223-ccf8-5eb2-9338-a7d1d5336588", "value": "Central de Reunión de Inteligencia Militar" }, { @@ -222,7 +222,7 @@ ] }, "related": [], - "uuid": "11c6311b-194d-47f9-8a86-2b9fa5ee55d7", + "uuid": "7e9c85f9-7f80-5813-bfa3-59696f08274b", "value": "Servicio de Inteligencia del Ejército (Argentina)" }, { @@ -238,7 +238,7 @@ ] }, "related": [], - "uuid": "d347e31f-13c7-474c-b1ed-6ad35a4c194a", + "uuid": "f6539b22-75f5-5c82-acab-a16d68690e29", "value": "Servicio de Inteligencia Naval (Argentina)" }, { @@ -254,7 +254,7 @@ ] }, "related": [], - "uuid": "c572ef76-3750-47c9-b47e-aeca300b2def", + "uuid": "cfc41443-a1f6-5398-a2da-d4f234240e4d", "value": "Servicio de Inteligencia de la Fuerza Aérea (Argentina)" }, { @@ -267,7 +267,7 @@ ] }, "related": [], - "uuid": "b5926111-0ae4-4eee-ba68-07e6623fddf2", + "uuid": "d049ebd5-b5d7-5bd4-823f-cd588c6a64b3", "value": "National Security Service (Armenia)" }, { @@ -280,7 +280,7 @@ ] }, "related": [], - "uuid": "b6b30250-d905-4c69-9e87-3f5fdc8e1bda", + "uuid": "3a637292-45db-5a2c-9a31-e4434e0157b6", "value": "Australian Security Intelligence Organisation" }, { @@ -293,7 +293,7 @@ ] }, "related": [], - "uuid": "2e6aa670-7ad0-4865-86a6-88de028d5213", + "uuid": "47e79b0b-f207-5133-b468-15bfd72d9b84", "value": "Australian Secret Intelligence Service" }, { @@ -306,7 +306,7 @@ ] }, "related": [], - "uuid": "a6d69cde-3f51-42fd-92c4-dfec582bc8ae", + "uuid": "c5f002bf-c4f7-5dfb-b20f-ad84167dd965", "value": "Australian Signals Directorate" }, { @@ -319,7 +319,7 @@ ] }, "related": [], - "uuid": "e98c92b8-d8bc-4bee-96fc-b86c6e579214", + "uuid": "3a4c1a2b-92be-5e65-8dac-17826df128ea", "value": "Australian Geospatial-Intelligence Organisation" }, { @@ -332,7 +332,7 @@ ] }, "related": [], - "uuid": "b1cc7568-1acc-4dd1-bbe2-a58666f81b27", + "uuid": "f5c90ec3-32b4-5fb1-8c41-68804dc96246", "value": "Defence Intelligence Organisation" }, { @@ -345,7 +345,7 @@ ] }, "related": [], - "uuid": "0637b658-e539-4bf3-8d37-af60429d0931", + "uuid": "5a742bfb-c90d-51fa-8fc1-63aeaf42acda", "value": "Office of National Intelligence (Australia)" }, { @@ -361,7 +361,7 @@ ] }, "related": [], - "uuid": "e97c06a3-71d5-40b7-a3ed-901036e1845f", + "uuid": "a4967c3e-9b8f-578e-8f34-fcebe4be1e57", "value": "Heeresnachrichtenamt" }, { @@ -377,7 +377,7 @@ ] }, "related": [], - "uuid": "c9505672-910c-4104-8b99-c5c7faaca1df", + "uuid": "abdb0c85-5c60-541a-a17d-598f1045901f", "value": "Ministry of Defence (Austria)" }, { @@ -390,7 +390,7 @@ ] }, "related": [], - "uuid": "e15457ce-0ea7-4a1b-ba79-5775bfb2ca0d", + "uuid": "963b9ccd-c97c-5fa3-b997-1331ddd734ca", "value": "State Security and Intelligence Directorate" }, { @@ -403,7 +403,7 @@ ] }, "related": [], - "uuid": "9d37bbb9-77a1-48c1-ba89-318882cdc8df", + "uuid": "5a7ceebe-5ca5-5246-90dd-af47ee17189f", "value": "State Security Service of the Republic of Azerbaijan" }, { @@ -416,7 +416,7 @@ ] }, "related": [], - "uuid": "ffe3e9e2-614e-42e1-a728-04133d2f268a", + "uuid": "0d5c2601-265a-5d20-99e8-a5eb662e383c", "value": "Foreign Intelligence Service (Azerbaijan)" }, { @@ -429,7 +429,7 @@ ] }, "related": [], - "uuid": "b0b08a46-6828-4a76-b950-7b33080e514e", + "uuid": "df82413f-1e03-5b16-9ae7-309aea364c09", "value": "Financial Monitoring Service (Azerbaijan)" }, { @@ -442,7 +442,7 @@ ] }, "related": [], - "uuid": "e9ae0f01-4042-4cea-abfd-2fa2c7ed6a5b", + "uuid": "80d1269d-e16c-57bc-b869-57a93fdf0d36", "value": "Special Branch (Bahamas)" }, { @@ -455,7 +455,7 @@ ] }, "related": [], - "uuid": "75f6a4ce-7654-40e9-9e8e-8a63dcb46804", + "uuid": "46b43a4e-f9db-5a9f-a65f-c0d444315d26", "value": "Financial Intelligence Unit (Bahamas)" }, { @@ -468,7 +468,7 @@ ] }, "related": [], - "uuid": "91261f6a-10a4-476c-a360-f259194af033", + "uuid": "8f9a3016-9cbf-5792-bb8c-b0ddb4b1591c", "value": "National Security Agency (Bahrain)" }, { @@ -481,7 +481,7 @@ ] }, "related": [], - "uuid": "0e006d92-b265-44e5-8e9e-f5997069f528", + "uuid": "dfa2183f-9ac6-5542-8a75-79d9d9c692e9", "value": "National Committee for Intelligence Coordination" }, { @@ -494,7 +494,7 @@ ] }, "related": [], - "uuid": "d0617bfa-f5d5-48d0-b228-a5f7bab04bc9", + "uuid": "cb6d874a-e3cc-57d9-9c5a-78107d961161", "value": "National Security Intelligence" }, { @@ -507,7 +507,7 @@ ] }, "related": [], - "uuid": "cc79e063-aa0b-4a5f-9b0a-120a31536fd5", + "uuid": "92400d37-a966-5d6c-bfec-ac088253b954", "value": "Special Security Force" }, { @@ -520,7 +520,7 @@ ] }, "related": [], - "uuid": "1dec9c8d-eeb9-453e-9171-e61a9ac18d0c", + "uuid": "cd7f96a4-69fd-5c59-8c60-266cbead1255", "value": "National Security Affairs Cell" }, { @@ -533,7 +533,7 @@ ] }, "related": [], - "uuid": "6d1f4478-d033-4dbe-871c-f95377574c53", + "uuid": "3f646f0f-b5bf-5d24-a50e-af8d6743eda5", "value": "Special Branch, Bangladesh Police" }, { @@ -546,7 +546,7 @@ ] }, "related": [], - "uuid": "008d243d-ca8b-4480-a984-1bd208658662", + "uuid": "a3f24754-1ff1-5835-b881-9cd844729af5", "value": "Detective Branch, Bangladesh Police" }, { @@ -559,7 +559,7 @@ ] }, "related": [], - "uuid": "d46f9bf3-0da4-4f20-854e-14bb58623c9a", + "uuid": "a8ff2b41-d800-5e41-bc08-060ff28f3c95", "value": "Police Bureau of Investigation" }, { @@ -572,7 +572,7 @@ ] }, "related": [], - "uuid": "61e9c7c7-e10e-409d-9d80-ea93119eb82d", + "uuid": "90f31d9d-6e35-5b27-b1e7-0374bf6bf59e", "value": "Criminal Investigation Department (Bangladesh)" }, { @@ -585,7 +585,7 @@ ] }, "related": [], - "uuid": "acc23747-a985-4b3f-b2d1-68f32fd6143d", + "uuid": "e0c35aa8-60e9-5cba-8aa2-d6ccbf8fa365", "value": "Counter Terrorism and Transnational Crime" }, { @@ -598,7 +598,7 @@ ] }, "related": [], - "uuid": "a884df31-170a-4eed-98ca-4e9a7da6b823", + "uuid": "38ab7d99-4f47-543c-939f-1e86c5fa9cb1", "value": "Rapid Action Battalion" }, { @@ -611,7 +611,7 @@ ] }, "related": [], - "uuid": "481d46c8-dac3-4fa7-81ed-a2ac38d1c9b4", + "uuid": "c7c7aecb-8601-56fe-aeb1-7b337c93e46d", "value": "Directorate General of Forces Intelligence" }, { @@ -624,7 +624,7 @@ ] }, "related": [], - "uuid": "de90e866-2567-4f92-817c-75e3686e3fad", + "uuid": "66a3fe18-0e57-537e-bd1d-c2be1c334ade", "value": "Counter Terrorism and Intelligence Bureau" }, { @@ -637,7 +637,7 @@ ] }, "related": [], - "uuid": "90fd0181-2e4a-4067-899c-980999a997a0", + "uuid": "3d5210b7-681a-59cd-843b-c0bc48591ad8", "value": "National Telecommunication Monitoring Centre" }, { @@ -650,7 +650,7 @@ ] }, "related": [], - "uuid": "15b26a5c-5be5-4e4f-aa6c-d16e0a03d327", + "uuid": "5b1d27e6-c824-52f3-83d4-5dea6d7b427b", "value": "National Board of Revenue" }, { @@ -663,7 +663,7 @@ ] }, "related": [], - "uuid": "68fef06c-de4e-4ce8-87e6-c562678a6f01", + "uuid": "99a60992-879e-5c81-985e-0ed325c5f390", "value": "Bangladesh Financial Intelligence Unit" }, { @@ -676,7 +676,7 @@ ] }, "related": [], - "uuid": "36040d5d-a005-4979-8521-662bb9d19f19", + "uuid": "15f8cfbd-c63b-5925-a15b-8997bf05a92e", "value": "Digital Security Agency" }, { @@ -689,7 +689,7 @@ ] }, "related": [], - "uuid": "9c5f95f2-2fd3-4d9b-9863-03117fe8b249", + "uuid": "6075b646-2261-578f-9d14-14cfebb191b6", "value": "Financial Intelligence Unit (Barbados)" }, { @@ -702,7 +702,7 @@ ] }, "related": [], - "uuid": "93deba22-96ea-48cc-9290-3a2244a4ad6d", + "uuid": "8d2599bf-6a2c-5714-b64b-44b89021cbce", "value": "Criminal Investigations Department" }, { @@ -715,7 +715,7 @@ ] }, "related": [], - "uuid": "b975d731-befe-4235-b928-1d8229d48428", + "uuid": "8338bc4e-f944-55db-88b7-e88052ca83c2", "value": "State Security Committee of the Republic of Belarus" }, { @@ -728,7 +728,7 @@ ] }, "related": [], - "uuid": "ef3f0b3c-3ff3-4ff7-b092-7b3846f4d290", + "uuid": "4f7a17e9-fb32-5c8f-8aec-d9be002531f1", "value": "Belgian State Security Service" }, { @@ -741,7 +741,7 @@ ] }, "related": [], - "uuid": "c8aba4b4-014c-4e53-9366-d73cb341a494", + "uuid": "b5004731-2742-56c6-8078-cccbdb08a135", "value": "Belgian General Information and Security Service" }, { @@ -754,7 +754,7 @@ ] }, "related": [], - "uuid": "930087e3-d463-491d-b786-916a44ed266c", + "uuid": "30ebe7f2-ecd4-50b1-9d88-d02fe2d20632", "value": "Intelligence-Security Agency of Bosnia and Herzegovina" }, { @@ -767,7 +767,7 @@ ] }, "related": [], - "uuid": "8b288c07-8f64-45ef-91bc-6683768bda02", + "uuid": "5ec2edc0-283c-54b0-9c2a-b32a685a6d68", "value": "Državna Agencija za Istrage i Zaštitu" }, { @@ -780,7 +780,7 @@ ] }, "related": [], - "uuid": "67d84e0c-9c44-41d5-8f89-63e37a5f7f39", + "uuid": "868a348c-e6fa-516e-a15a-97bed7b1b4d8", "value": "Directorate of Intelligence and Security" }, { @@ -793,7 +793,7 @@ ] }, "related": [], - "uuid": "274a02ce-5dcf-41ae-8fcb-123e597af6e8", + "uuid": "6c3dada9-5bf7-5837-adff-06dbe88b46e1", "value": "Brazilian Intelligence Agency" }, { @@ -806,7 +806,7 @@ ] }, "related": [], - "uuid": "b68bd0de-deeb-4291-bb9c-80789772da0d", + "uuid": "0451e819-9d4b-547a-91be-d7f524e74872", "value": "Federal Police Department" }, { @@ -819,7 +819,7 @@ ] }, "related": [], - "uuid": "8522a941-be9f-4983-8851-2f3295cfc4c6", + "uuid": "c4902289-f024-5cae-9593-a9b2c5bbcc2f", "value": "Institutional Security Bureau" }, { @@ -832,7 +832,7 @@ ] }, "related": [], - "uuid": "50c471d0-abf6-422c-846a-0ddbd806bdec", + "uuid": "2ded9618-2e80-59ac-a8f5-3319b12ff0da", "value": "Secretaria da Receita Federal do Brasil" }, { @@ -845,7 +845,7 @@ ] }, "related": [], - "uuid": "ffc73799-3e7f-4ceb-b147-20a097651708", + "uuid": "9eeeaf53-b578-5016-89dc-9f4b7821cfa1", "value": "Internal Security Department (Brunei)" }, { @@ -858,7 +858,7 @@ ] }, "related": [], - "uuid": "5ac9dd05-1416-4885-8acb-4e39b5d8cf9e", + "uuid": "75f1b496-7b14-56ca-9716-7419f2c44889", "value": "National Intelligence Service (Bulgaria)" }, { @@ -871,7 +871,7 @@ ] }, "related": [], - "uuid": "17d4c339-c189-45fe-a236-2a03ec843796", + "uuid": "aab4d95f-a6ca-5340-a5b5-c3700397bba3", "value": "State Agency for National Security" }, { @@ -884,7 +884,7 @@ ] }, "related": [], - "uuid": "0a0c2c3c-ae9c-4717-8c24-f4b9bf36f9e9", + "uuid": "5bfdab1b-d90a-56cf-8121-7870e6b3bfb5", "value": "National Intelligence Service (Burundi)" }, { @@ -897,7 +897,7 @@ ] }, "related": [], - "uuid": "9ef2bb66-842d-4d70-babe-33928e309c75", + "uuid": "f351434c-cd1b-57b4-84ce-866b4cd7d800", "value": "Canadian Security Intelligence Service" }, { @@ -910,7 +910,7 @@ ] }, "related": [], - "uuid": "8788086a-17e9-4f3f-a459-6de019b2158c", + "uuid": "8f69c2f2-ed70-51c5-8993-ebc252a17300", "value": "Communications Security Establishment Canada" }, { @@ -923,7 +923,7 @@ ] }, "related": [], - "uuid": "02a0d566-40f8-4936-b4e1-4d04dd6624f9", + "uuid": "8be0ea83-70fe-5c83-b9c9-99993c2d4b94", "value": "Canadian Forces Military Police" }, { @@ -933,7 +933,7 @@ "country_name": "Canada" }, "related": [], - "uuid": "78165c10-f285-469b-ade2-3a5abb735e54", + "uuid": "eed6c836-c0ed-5c16-988d-620b2e290525", "value": "Joint Task Force X" }, { @@ -946,7 +946,7 @@ ] }, "related": [], - "uuid": "e81c0b13-ec70-46d3-be75-f4a6373340b3", + "uuid": "a0d02a35-da11-51a2-8e3c-ebd4e0922940", "value": "Criminal Intelligence Service Canada" }, { @@ -959,7 +959,7 @@ ] }, "related": [], - "uuid": "c122e10e-4dd7-4a94-a253-02f2374faf8e", + "uuid": "9c7535fc-a7ee-540e-8261-1cc6e89c6f55", "value": "Intelligence Branch" }, { @@ -972,7 +972,7 @@ ] }, "related": [], - "uuid": "7b45b888-620d-476e-b6c7-8948665bff09", + "uuid": "72a23022-dcc2-5063-a3c7-72f588ba4289", "value": "Financial Transactions and Reports Analysis Centre of Canada" }, { @@ -985,7 +985,7 @@ ] }, "related": [], - "uuid": "1e541dec-d1f0-43ef-bedb-ff1568d77b3f", + "uuid": "0af59481-dbe7-5526-a345-438490ef94e4", "value": "Global Affairs Canada" }, { @@ -998,7 +998,7 @@ ] }, "related": [], - "uuid": "4038bc9d-c3a3-470d-9c99-b23e813c5650", + "uuid": "f11d58e2-51e0-5589-adfd-289a4907a153", "value": "Royal Canadian Mounted Police" }, { @@ -1011,7 +1011,7 @@ ] }, "related": [], - "uuid": "b6d29549-6b74-4664-a677-d52c2133fff1", + "uuid": "76619f13-29ae-570a-8040-f836a34eaecf", "value": "Canada Border Services Agency" }, { @@ -1024,7 +1024,7 @@ ] }, "related": [], - "uuid": "cca20269-584e-498e-b7c6-5a51a9571e90", + "uuid": "317fa83c-f80f-583e-bcf7-995922afb681", "value": "Canadian Coast Guard" }, { @@ -1037,7 +1037,7 @@ ] }, "related": [], - "uuid": "0de905ba-5775-4269-98da-9a2237efc1b6", + "uuid": "5bfb470b-cb89-51f7-9c1f-6087a39e359c", "value": "Agence nationale de sécurité" }, { @@ -1050,7 +1050,7 @@ ] }, "related": [], - "uuid": "20e956ba-9020-4261-a353-f640e6b234b2", + "uuid": "0b12bf70-382b-58f4-9218-0ac6b7917ee5", "value": "Agencia Nacional de Inteligencia" }, { @@ -1063,7 +1063,7 @@ ] }, "related": [], - "uuid": "c6ec1c40-5440-4a26-83ee-e1cad2a513ab", + "uuid": "556775f1-94d0-59de-b815-709c1e11d0f8", "value": "610 Office" }, { @@ -1076,7 +1076,7 @@ ] }, "related": [], - "uuid": "5e080a56-0434-4777-b99d-a7c94f1f0934", + "uuid": "c0c8ba22-6d03-5a18-9d88-0f55cef2ca53", "value": "International Liaison Department of the Chinese Communist Party" }, { @@ -1089,7 +1089,7 @@ ] }, "related": [], - "uuid": "0fe563cc-29a1-4ab3-8c78-ed519d8b06fe", + "uuid": "a16147a8-246e-5196-be7b-1921c42915fe", "value": "United Front Work Department" }, { @@ -1102,7 +1102,7 @@ ] }, "related": [], - "uuid": "215133e8-dea8-4ec1-82e4-3fdd7982c406", + "uuid": "7ee92a4a-fab6-5d79-967e-f5d2408811d0", "value": "Joint Staff Department of the Central Military Commission Intelligence Bureau" }, { @@ -1115,7 +1115,7 @@ ] }, "related": [], - "uuid": "cc46341b-af14-43ed-b00b-8b3b3b4b884e", + "uuid": "080e3e55-3cae-5383-bb61-49352ec73f80", "value": "People's Liberation Army Air Force" }, { @@ -1128,7 +1128,7 @@ ] }, "related": [], - "uuid": "ff5dcc1a-cc20-4f1a-916e-c2f7908e046f", + "uuid": "49d8542f-8202-55b6-b9b4-db08a0734b22", "value": "People's Liberation Army General Political Department" }, { @@ -1141,7 +1141,7 @@ ] }, "related": [], - "uuid": "668f51cb-fec2-4de9-aca6-1757d34ece03", + "uuid": "10911530-59f8-56c5-98a5-3642936951d0", "value": "People's Liberation Army General Staff Department" }, { @@ -1154,7 +1154,7 @@ ] }, "related": [], - "uuid": "ff6fefee-8ce0-412d-818a-634a252fc617", + "uuid": "e8e08b98-9dbc-5a73-a7a9-b0f8b29b5e0d", "value": "PLA Unit 61398" }, { @@ -1167,7 +1167,7 @@ ] }, "related": [], - "uuid": "df42c99f-8b0e-4029-b554-aaf212ed9e16", + "uuid": "e797bfc3-7190-5b05-bd69-8d32e870c1b9", "value": "State Administration of Foreign Experts Affairs" }, { @@ -1180,7 +1180,7 @@ ] }, "related": [], - "uuid": "5d6623ce-81cd-4c62-8e2e-dda5b31fda99", + "uuid": "bb8b17f3-df1d-5403-b67e-ae026ee2ad4d", "value": "Ministry of Public Security (China)" }, { @@ -1193,7 +1193,7 @@ ] }, "related": [], - "uuid": "c5960379-c37f-46f9-96ec-7e93c10017c2", + "uuid": "742ff422-32e7-5517-af12-144a8977442d", "value": "Ministry of State Security (China)" }, { @@ -1206,7 +1206,7 @@ ] }, "related": [], - "uuid": "996694b2-3ff2-4d04-8ff2-af0c8997da29", + "uuid": "e50d1454-ff56-5cc3-b815-4da03a6f9882", "value": "Office for Safeguarding National Security of the CPG in the HKSAR" }, { @@ -1219,7 +1219,7 @@ ] }, "related": [], - "uuid": "7c70bebd-8865-44a7-874c-b422fd4b1623", + "uuid": "e9772be8-6a8f-5095-8df5-340318c31b65", "value": "National Intelligence Directorate (Colombia)" }, { @@ -1232,7 +1232,7 @@ ] }, "related": [], - "uuid": "efc440f4-8457-4e3b-a7f5-8ccc6a40abc2", + "uuid": "8a9531c6-64a8-5a9d-8b41-ce28aa6347a9", "value": "National Intelligence Agency (Democratic Republic of the Congo)" }, { @@ -1245,7 +1245,7 @@ ] }, "related": [], - "uuid": "d629f04e-63c4-4101-b29c-cfea77fdfcc1", + "uuid": "4b5da38e-6bb5-54a3-892b-fd5a07c1178b", "value": "DEMIAP" }, { @@ -1258,7 +1258,7 @@ ] }, "related": [], - "uuid": "0bd0ab6c-c317-4ad5-8a93-d99e4801c1bf", + "uuid": "a0b334be-901f-54fd-b165-51d9e0c67c40", "value": "Security and Intelligence Agency" }, { @@ -1271,7 +1271,7 @@ ] }, "related": [], - "uuid": "3a1a953e-ce22-478a-b04c-b718f5b1d060", + "uuid": "f00ff802-a8ef-55fd-85e0-46b919bd33b3", "value": "Vojna sigurnosno-obavještajna agencija" }, { @@ -1284,7 +1284,7 @@ ] }, "related": [], - "uuid": "cb142c16-b059-4178-813b-c66db09e8bbf", + "uuid": "fdf5b4a6-88f4-5a51-bb67-ca49679cd13b", "value": "Dirección de Contra-Inteligencia Militar" }, { @@ -1297,7 +1297,7 @@ ] }, "related": [], - "uuid": "ebf0a22c-4d97-4764-b12d-ada01a2dc3ff", + "uuid": "a14544da-441b-53d8-b3cd-6999ea11fddc", "value": "Intelligence Directorate" }, { @@ -1310,7 +1310,7 @@ ] }, "related": [], - "uuid": "02e36b8c-649d-4fd3-a6c9-f16cf35ba207", + "uuid": "7a38743d-6fa6-5e32-a8d3-a8c515618766", "value": "Cyprus Intelligence Service" }, { @@ -1323,7 +1323,7 @@ ] }, "related": [], - "uuid": "4780dcc1-f4df-4c69-90e7-4c48028cb1d2", + "uuid": "db2672a6-69d9-564e-9967-9bc56c8deba4", "value": "Security Information Service" }, { @@ -1336,7 +1336,7 @@ ] }, "related": [], - "uuid": "82b91e06-591d-4079-8ac2-76f18a2385b5", + "uuid": "e93d2746-6f89-5487-804f-7a0dad0aa647", "value": "Office for Foreign Relations and Information" }, { @@ -1349,7 +1349,7 @@ ] }, "related": [], - "uuid": "caab8e76-cb39-4795-868f-c4ceb0e81ab8", + "uuid": "3001f751-f3df-5d76-83ab-3b55a0ad275a", "value": "Military Intelligence (Czech Republic)" }, { @@ -1362,7 +1362,7 @@ ] }, "related": [], - "uuid": "ca23f993-0ca0-4a89-bb29-7780cc2f9364", + "uuid": "97a780ef-7b32-5b7d-9543-0b83b2d89c45", "value": "Danish Security and Intelligence Service" }, { @@ -1375,7 +1375,7 @@ ] }, "related": [], - "uuid": "fb2f4cb8-a073-4aa6-87c0-b930179a9c58", + "uuid": "0b8a5cce-a5b1-5ae9-93b2-3adfc0b65a60", "value": "Danish Defence Intelligence Service" }, { @@ -1388,7 +1388,7 @@ ] }, "related": [], - "uuid": "9922e455-5bdf-4b59-8123-202bd41a6200", + "uuid": "6c18f6e1-b54b-5912-8c38-10a6c0ee56f3", "value": "Army Intelligence Center" }, { @@ -1401,7 +1401,7 @@ ] }, "related": [], - "uuid": "e42b1d9f-00b0-4233-81c0-68dca185dea8", + "uuid": "b76c211d-0730-5b54-87b8-7be9a3ee5816", "value": "Egyptian General Intelligence Directorate" }, { @@ -1414,7 +1414,7 @@ ] }, "related": [], - "uuid": "ad07ad55-4f38-4266-9868-a337efadab75", + "uuid": "23b76b82-9b6c-5703-a4b1-3c636ce7e998", "value": "Military intelligence and reconnaissance (Egypt)" }, { @@ -1427,7 +1427,7 @@ ] }, "related": [], - "uuid": "c1ff3492-a3ac-4110-a64e-f8366a5bc02a", + "uuid": "39025678-b81b-5d37-a669-0d80c245af5d", "value": "Egyptian Homeland security" }, { @@ -1440,7 +1440,7 @@ ] }, "related": [], - "uuid": "ff8eaf5c-4347-407f-9fba-1faaa15677bd", + "uuid": "b610ff5c-706d-5b83-90c9-768a79dfe9e9", "value": "National Security Office (Eritrea)" }, { @@ -1456,7 +1456,7 @@ ] }, "related": [], - "uuid": "12f3e8d3-cd10-421b-9867-7158e0c76936", + "uuid": "70a43bd5-853c-5630-a69a-48f4a08a0fca", "value": "Estonian Internal Security Service" }, { @@ -1473,7 +1473,7 @@ ] }, "related": [], - "uuid": "1eb1f2d8-496d-493c-b55b-fbce26b5b866", + "uuid": "c3abffec-c24c-594f-bb38-7650dacf974e", "value": "Estonian Foreign Intelligence Service" }, { @@ -1486,7 +1486,7 @@ ] }, "related": [], - "uuid": "d3a03fa0-fd18-4f84-9324-31d8973990d9", + "uuid": "65aff742-cee4-5b8b-9170-9be3ac58cde9", "value": "National Intelligence and Security Service (Ethiopia)" }, { @@ -1503,7 +1503,7 @@ ] }, "related": [], - "uuid": "d832ca69-f87f-424c-a333-fa70fd35d55c", + "uuid": "2a4758c2-575c-5add-adc5-6435e0019880", "value": "Finnish Defence Intelligence Agency" }, { @@ -1519,7 +1519,7 @@ ] }, "related": [], - "uuid": "eae466b1-e787-4797-9d58-7f2233f5f458", + "uuid": "1fa97f4c-65fa-5eaa-a07d-83ea020982ef", "value": "Intelligence Division (Finland)" }, { @@ -1535,7 +1535,7 @@ ] }, "related": [], - "uuid": "03f96301-d622-49cd-a5fc-9c0e1285526f", + "uuid": "ed507d29-e7a6-5b09-8cb6-6ca094ef2214", "value": "Finnish Security Intelligence Service" }, { @@ -1551,7 +1551,7 @@ ] }, "related": [], - "uuid": "f5d34187-e8cc-4d0b-922b-5677073e29f3", + "uuid": "9173a4a8-f66e-5257-98f0-774ff06c3f11", "value": "National Centre for Counter Terrorism" }, { @@ -1567,7 +1567,7 @@ ] }, "related": [], - "uuid": "e1e11b0f-dbf5-44fd-b4c2-e1ec559fd874", + "uuid": "05aaf32a-c612-595f-8d4d-c6500542c6b7", "value": "General Directorate for Internal Security" }, { @@ -1580,7 +1580,7 @@ ] }, "related": [], - "uuid": "216db004-df60-4940-8aad-29a6f2cd34c0", + "uuid": "71ed132f-e52a-50a5-8c84-66676ac54bb1", "value": "direction nationale du renseignement territorial (DNRT)" }, { @@ -1593,7 +1593,7 @@ ] }, "related": [], - "uuid": "355cf90e-3fba-47c2-a275-f98214cc6b3f", + "uuid": "1d81fbcc-dacb-51f8-a18c-0cf3b08462bc", "value": "Sous-direction anti-terroriste (SDAT)" }, { @@ -1609,7 +1609,7 @@ ] }, "related": [], - "uuid": "eb7185f4-d3d7-4b78-bb0e-3f90270eab62", + "uuid": "a658ef8e-0851-5258-ba83-9674cfa51380", "value": "Directorate-General for External Security" }, { @@ -1625,7 +1625,7 @@ ] }, "related": [], - "uuid": "02475533-f437-496a-b363-36c25784431c", + "uuid": "977576be-aa93-503a-a829-a58c2667d761", "value": "DRSD" }, { @@ -1638,7 +1638,7 @@ ] }, "related": [], - "uuid": "770bdcd4-1047-4624-8d2e-6cc58b1adc70", + "uuid": "736c643e-5045-5dd7-81cb-4b2b74b5eef2", "value": "Direction du renseignement militaire" }, { @@ -1651,7 +1651,7 @@ ] }, "related": [], - "uuid": "f13cca03-f3cb-4db3-9238-eec9ee756b26", + "uuid": "290a22d6-e8c8-5781-b9f8-604a29a8db0c", "value": "Tracfin" }, { @@ -1664,7 +1664,7 @@ ] }, "related": [], - "uuid": "78ce1a8b-976d-4faa-b508-452210e68bf6", + "uuid": "a810dad8-0f83-502c-a1a0-86b62a18a7ff", "value": "Direction Nationale du Renseignement et des Enquêtes Douanières" }, { @@ -1677,7 +1677,7 @@ ] }, "related": [], - "uuid": "834e73ba-a461-4e8d-a735-ba3c90584553", + "uuid": "a531e04d-586b-5959-86b8-278b518fc571", "value": "State Intelligence Services (the Gambia)" }, { @@ -1693,7 +1693,7 @@ ] }, "related": [], - "uuid": "927e2df1-b301-488b-be45-4db5e505ae59", + "uuid": "86307279-1c66-5e3e-b419-868461c0c6c6", "value": "State Security Service (Georgia)" }, { @@ -1709,7 +1709,7 @@ ] }, "related": [], - "uuid": "7f066777-06a0-45ca-968b-d788c6fd51eb", + "uuid": "3ee0b06f-d2c7-55c6-a671-9c75ccc4f023", "value": "Georgian Intelligence Service" }, { @@ -1719,7 +1719,7 @@ "country_name": "Georgia" }, "related": [], - "uuid": "b403456b-8753-453b-abdf-b36ac5c73837", + "uuid": "8d973c17-1788-5525-8770-8ddf93ce9ca9", "value": "Military Intelligence Department" }, { @@ -1735,7 +1735,7 @@ ] }, "related": [], - "uuid": "34052935-41a7-4fa0-8649-2a759a5a1f32", + "uuid": "dcf3230e-f879-57ea-9f9a-db7b4237053d", "value": "Bundesnachrichtendienst" }, { @@ -1751,7 +1751,7 @@ ] }, "related": [], - "uuid": "4d9c3fda-2bb1-464e-9408-8606f1b6a5e4", + "uuid": "0cfe4c3c-dabe-5a84-9805-11fee7185da6", "value": "Bundesamt für Verfassungsschutz" }, { @@ -1764,7 +1764,7 @@ ] }, "related": [], - "uuid": "7b094d5d-610d-46c8-9324-f1b29fafe02f", + "uuid": "f9b0eb73-f76e-5807-a94c-0054f8f98b33", "value": "Federal Office for Information Security" }, { @@ -1777,7 +1777,7 @@ ] }, "related": [], - "uuid": "2985b51f-e747-4302-9128-9ea355d27dde", + "uuid": "390b5dfa-c85e-5585-b789-7c541e2885ca", "value": "Zentrum für Informations- und Kommunikationstechnik (IKTZ): Center for information and communication technology" }, { @@ -1793,7 +1793,7 @@ ] }, "related": [], - "uuid": "396482dc-0c4f-4ff7-bdda-e929eabfab81", + "uuid": "2ce40ad6-d929-5b30-8858-ed2151e4f4f8", "value": "Militärischer Abschirmdienst" }, { @@ -1806,7 +1806,7 @@ ] }, "related": [], - "uuid": "5190ed5e-a9fa-40de-be78-5c79cdab46a8", + "uuid": "8b2b3969-239c-54ae-95b3-59a89c19f4bd", "value": "State Authority for the Protection of the Constitution" }, { @@ -1819,7 +1819,7 @@ ] }, "related": [], - "uuid": "0f599d01-cef2-4cae-85db-9d64916535d3", + "uuid": "5176fecd-d7ef-5fed-bac1-5b0ae381e588", "value": "Bureau of National Investigations" }, { @@ -1835,7 +1835,7 @@ ] }, "related": [], - "uuid": "c9912b77-b6de-483c-ae5a-7860ebda928e", + "uuid": "02c5459b-49d8-5169-b3a0-377b0814edec", "value": "National Intelligence Service (Greece)" }, { @@ -1845,7 +1845,7 @@ "country_name": "Greece" }, "related": [], - "uuid": "77b11da2-29e9-4ef6-b8d1-f6e7bf382571", + "uuid": "800648ee-84af-53f7-9dc0-7ab360351508", "value": "E Division – Intelligence Division" }, { @@ -1858,7 +1858,7 @@ ] }, "related": [], - "uuid": "265b9eaa-cf9f-4624-b667-870a0ee2ca96", + "uuid": "60033eb2-d868-5caf-baf8-c22c4b5a9bb3", "value": "National Intelligence and Security Agency (NISA)[6][7][8][9]" }, { @@ -1871,7 +1871,7 @@ ] }, "related": [], - "uuid": "e17be80f-99a6-426a-96ad-ecc4f1263ea5", + "uuid": "5d3a9996-37eb-5bb8-8e2f-7ff28429c940", "value": "Service d'Intelligence National" }, { @@ -1884,7 +1884,7 @@ ] }, "related": [], - "uuid": "de143280-0c1e-48a8-8536-58088ae2c7e5", + "uuid": "325a2ef2-4160-53bb-8a03-5f3fc4e4e0f8", "value": "Információs Hivatal" }, { @@ -1897,7 +1897,7 @@ ] }, "related": [], - "uuid": "57c2541a-27ee-4a0e-bbe6-42c135fca807", + "uuid": "a1d7b08f-076f-59b5-bc42-6024a60cb00b", "value": "Nemzetbiztonsági Hivatal" }, { @@ -1910,7 +1910,7 @@ ] }, "related": [], - "uuid": "86fcd7b1-893c-4136-9443-532a3f85d774", + "uuid": "db69dca2-a2f7-53dc-95bb-fd1c5c0d1a2b", "value": "Terrorelhárítási Központ" }, { @@ -1920,7 +1920,7 @@ "country_name": "Hungary" }, "related": [], - "uuid": "ef2667c8-3af1-44f3-9a86-db5e6ca42ef1", + "uuid": "5a1c26e1-6585-516b-951a-53cf64949226", "value": "Nemzetbiztonsági Szakszolgálat (NBSZ) (Special Service for National Security)" }, { @@ -1930,7 +1930,7 @@ "country_name": "Hungary" }, "related": [], - "uuid": "ea02ee7e-cc98-4cf1-abef-62b286373ca2", + "uuid": "1bd21e05-21ef-57ff-aaf7-cc69b111b420", "value": "Nemzeti Információs Központ (NIK) (National Information Center)" }, { @@ -1943,7 +1943,7 @@ ] }, "related": [], - "uuid": "2dd52884-688a-4422-a4d6-86e1a4d3b6e8", + "uuid": "b708cd75-ef94-591f-9a15-f1c0236eb97d", "value": "Icelandic Police" }, { @@ -1956,7 +1956,7 @@ ] }, "related": [], - "uuid": "429cd856-4c76-499c-93c4-797e889bfad0", + "uuid": "fd2c375c-2f24-547d-8692-c817a0f479af", "value": "Icelandic Crisis Response Unit" }, { @@ -1969,7 +1969,7 @@ ] }, "related": [], - "uuid": "f8002504-323f-4acf-916d-e6d88f0728ee", + "uuid": "30359e00-6de7-5746-b6dd-99b129b1dbd3", "value": "Research and Analysis Wing" }, { @@ -1982,7 +1982,7 @@ ] }, "related": [], - "uuid": "6de156e0-9e1b-4ff4-b6db-ebe8c3326bc3", + "uuid": "372d7ce5-87bb-5ee1-b872-62426d1df8c6", "value": "Intelligence Bureau (India)" }, { @@ -1995,7 +1995,7 @@ ] }, "related": [], - "uuid": "16a4284e-8e14-4a99-a625-a825eeb4f4e5", + "uuid": "d597efee-67d8-5d25-a554-3e40d497f57d", "value": "National Investigation Agency" }, { @@ -2008,7 +2008,7 @@ ] }, "related": [], - "uuid": "b8b864e1-c2b2-4bac-b690-8bc580240158", + "uuid": "d5a8c796-7cbc-5529-a82a-e64c29c2bb2c", "value": "National Technical Research Organisation" }, { @@ -2021,7 +2021,7 @@ ] }, "related": [], - "uuid": "9767c922-f74b-4c2b-b932-47c140d60466", + "uuid": "2b356bff-b980-5a84-9894-4c6a3a7a1e99", "value": "Directorate of Revenue Intelligence" }, { @@ -2034,7 +2034,7 @@ ] }, "related": [], - "uuid": "99c8557c-85cb-4b8f-b209-1dd63900b25a", + "uuid": "545b4a98-eccd-561f-87a1-29f6ba610024", "value": "Ministry of Finance (India)" }, { @@ -2047,7 +2047,7 @@ ] }, "related": [], - "uuid": "822b2c3d-4983-4b25-a799-2a086fa57a3f", + "uuid": "a86bdf63-33f4-5471-91c4-faef0ad684f0", "value": "Enforcement Directorate" }, { @@ -2060,7 +2060,7 @@ ] }, "related": [], - "uuid": "62e0f15d-3ee9-42b8-aa4e-de0e205ca980", + "uuid": "9c0e68c0-f3aa-5603-be15-772c87ec3cc5", "value": "Directorate General of GST Intelligence" }, { @@ -2073,7 +2073,7 @@ ] }, "related": [], - "uuid": "a51ce16c-f406-43f5-82cd-793134efdabd", + "uuid": "249208d7-02cc-57b0-98df-635ce5dbb7f4", "value": "Indian Army" }, { @@ -2086,7 +2086,7 @@ ] }, "related": [], - "uuid": "3b8a9145-33fe-4c62-a85f-397a06f4000d", + "uuid": "b5e9c0cd-7ae5-5cae-9cbb-a32ff9af8b3d", "value": "Directorate of Air Intelligence (India)" }, { @@ -2099,7 +2099,7 @@ ] }, "related": [], - "uuid": "9e582479-d8ee-461a-865f-bfebf036a54d", + "uuid": "6e2eb89f-828f-5d53-ad75-f85533515a75", "value": "Directorate of Naval Intelligence (India)" }, { @@ -2112,7 +2112,7 @@ ] }, "related": [], - "uuid": "38f019d4-f30f-4713-a6aa-a4b6ff545072", + "uuid": "7b7baa4a-56bc-54d1-9f92-8dd9a4d8dd7e", "value": "Joint Cipher Bureau" }, { @@ -2128,7 +2128,7 @@ ] }, "related": [], - "uuid": "5bd47826-d3c7-4302-9f53-aeb00af2d507", + "uuid": "bb93b753-f384-577d-aa50-ccf33fe52d19", "value": "State Intelligence Agency (Indonesia)" }, { @@ -2144,7 +2144,7 @@ ] }, "related": [], - "uuid": "c178c3c7-c69e-43e6-a811-05c51ab5dfd8", + "uuid": "6a79a7c1-c56c-5aba-bcfa-daaa8a2abfa0", "value": "Indonesian Strategic Intelligence Agency" }, { @@ -2160,7 +2160,7 @@ ] }, "related": [], - "uuid": "6af5e7d5-a767-497e-923f-a5c2fa291468", + "uuid": "92e9eedc-ff6f-5369-9ad5-84685fb30227", "value": "Indonesian Army Intelligence Centre" }, { @@ -2176,7 +2176,7 @@ ] }, "related": [], - "uuid": "7488201c-d680-4ae6-b0d3-7bb127d23abc", + "uuid": "40ed06d9-0ae8-5a86-ab7f-38f7289078c8", "value": "National Cyber and Crypto Agency" }, { @@ -2192,7 +2192,7 @@ ] }, "related": [], - "uuid": "dd32f7c2-34fc-487d-906a-dbf5718da614", + "uuid": "1fc2ca90-1334-50b3-a5dc-7aa249604288", "value": "Attorney General's Office of Indonesia" }, { @@ -2208,7 +2208,7 @@ ] }, "related": [], - "uuid": "87a99491-a2df-4a54-a4c9-02c50711c93c", + "uuid": "bb64459c-3b92-5096-9db1-d2e459bf6643", "value": "Directorate General of Immigration (Indonesia)" }, { @@ -2224,7 +2224,7 @@ ] }, "related": [], - "uuid": "72fdcd1a-a27d-45d3-920b-683039811ac8", + "uuid": "30ebd902-90cc-5cc7-bced-4ac2d8368864", "value": "National Anti-Narcotics Agency (Indonesia)" }, { @@ -2240,7 +2240,7 @@ ] }, "related": [], - "uuid": "724db1e0-8073-438e-8585-c62426f5c5c8", + "uuid": "c065502d-495a-5588-b3ff-071428950b37", "value": "id:Badan Intelijen dan Keamanan Kepolisian Negara Republik Indonesia" }, { @@ -2256,7 +2256,7 @@ ] }, "related": [], - "uuid": "58694642-d310-49bd-8639-33059ba865f5", + "uuid": "28eedece-7739-53df-b2e5-29efd8a6942f", "value": "Directorate General of Customs and Excise (Indonesia)" }, { @@ -2272,7 +2272,7 @@ ] }, "related": [], - "uuid": "a35699f7-49fc-4649-8283-4eac1cc9eaab", + "uuid": "8c42be24-c916-5bf7-a721-945d9dc60f6c", "value": "Indonesian Financial Transaction Reports and Analysis Center" }, { @@ -2285,7 +2285,7 @@ ] }, "related": [], - "uuid": "a0d14654-3730-4f8b-95f1-b0e29bffec10", + "uuid": "a73f622b-2193-528d-8813-f074c7c9a919", "value": "Ministry of Intelligence (Iran)" }, { @@ -2298,7 +2298,7 @@ ] }, "related": [], - "uuid": "ba6f9381-6ace-4090-86a6-76c8eb8d43c3", + "uuid": "7d14303f-f59f-5b77-bb3a-a627da690d20", "value": "Oghab 2" }, { @@ -2311,7 +2311,7 @@ ] }, "related": [], - "uuid": "095531a8-00fc-4a2c-a058-b8a1bfa0672e", + "uuid": "7af8245d-4286-5c7a-8c04-ca6e64d37127", "value": "Council for Intelligence Coordination" }, { @@ -2324,7 +2324,7 @@ ] }, "related": [], - "uuid": "ac02e367-f780-449e-af74-6738d35936df", + "uuid": "cd5ef58f-9a97-5e28-af27-d132b321e01a", "value": "Intelligence Protection Organization of Islamic Republic of Iran Army" }, { @@ -2337,7 +2337,7 @@ ] }, "related": [], - "uuid": "de8ff87d-d621-4bdc-a11a-6805e2be6c9c", + "uuid": "bf1291d1-7273-5c57-a4b0-e776f1eda2eb", "value": "Intelligence Organization of Army of the Guardians of the Islamic Revolution" }, { @@ -2350,7 +2350,7 @@ ] }, "related": [], - "uuid": "493c8ee2-15aa-4eab-be97-bf22881e9d2f", + "uuid": "82947bb1-4702-5c23-8d8a-aed56968e6df", "value": "Intelligence Protection Organization of Army of the Guardians of the Islamic Revolution" }, { @@ -2363,7 +2363,7 @@ ] }, "related": [], - "uuid": "7e8ec768-42df-4411-9b09-c69bceb8bcf8", + "uuid": "34b8a42e-707c-5e39-8b42-248436606f06", "value": "General Security Directorate (Iraq)" }, { @@ -2376,7 +2376,7 @@ ] }, "related": [], - "uuid": "2a535734-f682-49f3-a854-81be874f01ad", + "uuid": "000ef265-f4ca-5028-ad90-984f26254403", "value": "Iraqi National Intelligence Service" }, { @@ -2389,7 +2389,7 @@ ] }, "related": [], - "uuid": "22cea90f-062b-492e-bc9e-b1394cca8205", + "uuid": "1c3f67a7-2dbe-538a-b9d1-fc96756733d6", "value": "Falcons Intelligence Cell" }, { @@ -2402,7 +2402,7 @@ ] }, "related": [], - "uuid": "722a297f-1391-4aa5-8bba-3995b2b6a919", + "uuid": "5b9805ff-b6f0-53a4-a0bc-0a960b475d87", "value": "Kurdistan Region Security Council" }, { @@ -2412,7 +2412,7 @@ "country_name": "Iraq" }, "related": [], - "uuid": "00299e80-ed2b-4457-ab09-6c3f6f672ea4", + "uuid": "29b2899b-a4a6-5e35-beec-15449687c5ab", "value": "Intelligence and Counter-Terrorism Directorate - Ministry of Interior" }, { @@ -2425,7 +2425,7 @@ ] }, "related": [], - "uuid": "43f1b15b-a27d-4e68-9e5f-bdd5dd24934e", + "uuid": "bee8b804-9ac1-59fa-8b05-41b72ec5cafd", "value": "Directorate of Military Intelligence (Ireland)" }, { @@ -2438,7 +2438,7 @@ ] }, "related": [], - "uuid": "5d48c8a7-3304-43b8-ac32-2539c637b56d", + "uuid": "71367048-056f-54a1-b157-bf88e31745f2", "value": "CIS Corps (Ireland)" }, { @@ -2451,7 +2451,7 @@ ] }, "related": [], - "uuid": "c8b2fb87-dc32-4b20-a16e-c18a5b2c648c", + "uuid": "c2dd620e-ae8d-5691-a4fc-f79f1f54d922", "value": "Special Detective Unit" }, { @@ -2464,7 +2464,7 @@ ] }, "related": [], - "uuid": "ad364289-a36b-4d56-9e98-b7dc362ee80c", + "uuid": "87cb7eb7-d6d9-5a08-a63e-b85dd72e9925", "value": "Garda National Surveillance Unit" }, { @@ -2477,7 +2477,7 @@ ] }, "related": [], - "uuid": "346d8df1-7119-4d55-8f8e-1fae52d963c1", + "uuid": "3778fc57-876c-5fad-926f-01751b6ad03b", "value": "National Economic Crime Bureau" }, { @@ -2490,7 +2490,7 @@ ] }, "related": [], - "uuid": "2dfba5c5-8fa3-411d-b298-e924b070a253", + "uuid": "eabec032-3771-54f4-b188-d68016f3c478", "value": "Mossad" }, { @@ -2503,7 +2503,7 @@ ] }, "related": [], - "uuid": "7ee7caac-a14d-4ace-b5ae-51a267dd9f5e", + "uuid": "ba245aa9-06ce-5688-a272-5bd41976408a", "value": "Shin Bet" }, { @@ -2516,7 +2516,7 @@ ] }, "related": [], - "uuid": "8054fb6c-44e2-4649-aec3-56bb6199765b", + "uuid": "49eafcd6-332e-536d-866c-220a8b5a718a", "value": "Military Intelligence Directorate (Israel)" }, { @@ -2529,7 +2529,7 @@ ] }, "related": [], - "uuid": "b440a534-2741-417e-bd82-e0b06f7ee11a", + "uuid": "34ff4c17-f1ff-5f9e-9f38-061081f3edd6", "value": "Lahav 433" }, { @@ -2542,7 +2542,7 @@ ] }, "related": [], - "uuid": "2cc357f1-5af4-41b7-883f-f0512b31d7c6", + "uuid": "d6c70777-3ffe-5fe3-a9bb-52210eb87e95", "value": "Agenzia Informazioni e Sicurezza Interna" }, { @@ -2555,7 +2555,7 @@ ] }, "related": [], - "uuid": "015df5e2-6eaf-4119-9af8-93460e1bb35f", + "uuid": "501d3d92-f2c8-5c28-9961-882e501c45be", "value": "Agenzia Informazioni e Sicurezza Esterna" }, { @@ -2568,7 +2568,7 @@ ] }, "related": [], - "uuid": "11f99138-3e95-4142-953f-754ad3d4fb9e", + "uuid": "9abfd7da-19b6-5f9b-8230-631f31ad8104", "value": "Centro Intelligence Interforze" }, { @@ -2581,7 +2581,7 @@ ] }, "related": [], - "uuid": "b79d8ae4-c35d-4ba8-bee5-da600afd93b8", + "uuid": "45cc22b3-fc7b-5740-a1c2-edc31005bbc6", "value": "Financial Investigations Division (FID)[14]" }, { @@ -2594,7 +2594,7 @@ ] }, "related": [], - "uuid": "61e20a0e-8151-46d1-92e0-df85fc65f5f9", + "uuid": "4555792a-c082-51d5-a385-fde9aaa17159", "value": "Cabinet Intelligence and Research Office" }, { @@ -2607,7 +2607,7 @@ ] }, "related": [], - "uuid": "b0c0eb62-89a9-4853-a130-8fbae99b72ba", + "uuid": "b0010c10-c8b6-5f1f-8e84-6602cbb47fd2", "value": "Defense Intelligence Headquarters" }, { @@ -2620,7 +2620,7 @@ ] }, "related": [], - "uuid": "20c45730-62cd-4374-888c-c79bb0403507", + "uuid": "abc24332-f775-5e2b-92a9-37d14eb01cda", "value": "Public Security Intelligence Agency" }, { @@ -2633,7 +2633,7 @@ ] }, "related": [], - "uuid": "d235d6ab-1381-4b43-939a-6299c6cca4ae", + "uuid": "97459afd-2b04-51dd-9ad4-9417ebafe44e", "value": "Dairat al-Mukhabarat al-Ammah" }, { @@ -2646,7 +2646,7 @@ ] }, "related": [], - "uuid": "252c3c22-5058-425f-8d8a-9bb4ce6cd1d3", + "uuid": "a3d8b746-a53b-509a-bb4f-b011b8cff793", "value": "National Intelligence Service (Kenya)" }, { @@ -2659,7 +2659,7 @@ ] }, "related": [], - "uuid": "4049ad80-62de-4280-b52c-7d90b6776030", + "uuid": "807b3255-9e48-51d8-bdf5-99fe7d4857a8", "value": "Criminal Investigation Department (Kenya)" }, { @@ -2672,7 +2672,7 @@ ] }, "related": [], - "uuid": "0acda0e6-b82b-4026-a1ed-b978d51dbafe", + "uuid": "b4dd8827-651a-5f6c-9e11-740b8637aed4", "value": "Military Intelligence(MI)" }, { @@ -2685,7 +2685,7 @@ ] }, "related": [], - "uuid": "ee419bce-cbb6-434f-8ddc-40ae6bb9d3df", + "uuid": "fcd2a089-949d-5eef-ba9c-5e07a43e6918", "value": "State Committee for National Security (Kyrgyzstan)" }, { @@ -2698,7 +2698,7 @@ ] }, "related": [], - "uuid": "b000c540-9d30-4192-8d7e-21540fbb1ec1", + "uuid": "2564e77b-ad1e-5388-89d2-40dbbe5b45a5", "value": "General Directorate of General Security" }, { @@ -2711,7 +2711,7 @@ ] }, "related": [], - "uuid": "6bc67724-3ca1-455b-b2be-0e213f5c23df", + "uuid": "eb5b4bcf-e7cd-5d02-9523-ea18606cfb8d", "value": "The Information Branch" }, { @@ -2724,7 +2724,7 @@ ] }, "related": [], - "uuid": "2e0250b8-f093-42b8-9921-3f3a3706803c", + "uuid": "e8142e60-7cf8-53bc-ae11-1f3023e82fa5", "value": "Lebanese State Security" }, { @@ -2737,7 +2737,7 @@ ] }, "related": [], - "uuid": "73c90c4b-9c2c-4e48-a7b7-897d86a56630", + "uuid": "31775a75-d72a-53c8-b26b-bfaa1d8027f6", "value": "National Security Agency (Liberia)" }, { @@ -2750,7 +2750,7 @@ ] }, "related": [], - "uuid": "714982ec-515b-4e2f-bd6d-34416f47e904", + "uuid": "2137038c-a5e6-56a8-bf06-3867014990d2", "value": "State Security Department of Lithuania" }, { @@ -2763,7 +2763,7 @@ ] }, "related": [], - "uuid": "43bf2a86-f917-4fea-bbdf-4d2dd6999b6d", + "uuid": "a05a7e54-475e-5bff-b565-1f87429a1bb2", "value": "Second Investigation Department" }, { @@ -2776,7 +2776,7 @@ ] }, "related": [], - "uuid": "87417b08-5633-465e-a11c-311442b63053", + "uuid": "c86ea84b-7882-5b86-a915-c27b0c80580f", "value": "Service de Renseignement de l’État" }, { @@ -2789,7 +2789,7 @@ ] }, "related": [], - "uuid": "5822ae00-0f83-4986-847f-dd20853f44d4", + "uuid": "da211a78-aeea-5233-8fe6-1728d9594c41", "value": "Central Intelligence Service (CIS)[15]" }, { @@ -2802,7 +2802,7 @@ ] }, "related": [], - "uuid": "b59519e9-863b-48a3-9b7e-c58b35df5a00", + "uuid": "d73bd22e-98f7-5fff-af49-7b6468c16be9", "value": "Malaysian Defence Intelligence Organisation" }, { @@ -2815,7 +2815,7 @@ ] }, "related": [], - "uuid": "38d5799d-5466-4287-9028-a5ddd39610b8", + "uuid": "130447aa-6958-58a6-af68-169b01bbd4e3", "value": "Research Division of the Prime Minister's Department" }, { @@ -2828,7 +2828,7 @@ ] }, "related": [], - "uuid": "953e5de0-3331-47e9-b7cf-57c28dea8b89", + "uuid": "9f2f0c98-ec35-5ae5-adc1-b12767ad39bf", "value": "Malaysian Special Branch" }, { @@ -2838,7 +2838,7 @@ "country_name": "Mexico" }, "related": [], - "uuid": "7086ab5f-3cca-45b7-ab7a-3d48411a5e3d", + "uuid": "8dc46460-5d1b-5fad-935e-d808e33b76b5", "value": "Crime-Combat Planning, Analysis and Information Center (CENAPI / PGR – Centro de Planeación, Análisis e Información para el Combate a la Delincuencia)" }, { @@ -2851,7 +2851,7 @@ ] }, "related": [], - "uuid": "fbc5dd89-3410-45f8-99bc-a1876e058db9", + "uuid": "9a3ece61-f290-5e53-bb81-20ca4f43217b", "value": "Assistant Attorney General's Office for Special Investigations on Organized Crime" }, { @@ -2864,7 +2864,7 @@ ] }, "related": [], - "uuid": "19cec65b-02b9-488b-8925-a871ae39accd", + "uuid": "abc2b346-ca2f-5765-9569-8b9704ac79ca", "value": "Federal Police (Mexico)" }, { @@ -2877,7 +2877,7 @@ ] }, "related": [], - "uuid": "be271a50-4ed8-4915-b972-fce5d658783e", + "uuid": "963d998f-e220-5399-8650-63a0cee8d6f5", "value": "National Intelligence Centre (México)" }, { @@ -2890,7 +2890,7 @@ ] }, "related": [], - "uuid": "ef2ba26a-a70e-4e48-8378-9b6eef5574ab", + "uuid": "3e3aa102-d835-53c3-893d-9164462a8928", "value": "Estado Mayor Presidencial" }, { @@ -2903,7 +2903,7 @@ ] }, "related": [], - "uuid": "fe3dab3e-3664-4680-ad4d-3b9a793d843b", + "uuid": "7cb974bd-d937-54c5-b87d-95841f806491", "value": "SEDENA" }, { @@ -2916,7 +2916,7 @@ ] }, "related": [], - "uuid": "2546ace4-b3a3-4353-8a21-885b8ccbde53", + "uuid": "fb253cf8-2a85-59d2-83ab-2a4f017f829a", "value": "Secretariat of the Navy" }, { @@ -2929,7 +2929,7 @@ ] }, "related": [], - "uuid": "23f04577-7a74-4cb9-9e75-c8ba564aafce", + "uuid": "62e7a6e8-af0c-5b9e-92f2-84cff5a3de09", "value": "Information and Security Service of the Republic of Moldova" }, { @@ -2942,7 +2942,7 @@ ] }, "related": [], - "uuid": "32e9e3bf-66d2-44d6-b31e-2b419df7a4f4", + "uuid": "6de0f67d-f1a2-5d35-845b-fdf63b0b2651", "value": "General Intelligence Agency of Mongolia" }, { @@ -2955,7 +2955,7 @@ ] }, "related": [], - "uuid": "0b01cb09-3704-4148-a40f-2b8ad4f17b62", + "uuid": "60205c61-52d8-5d8e-b858-28182400fb58", "value": "National Security Agency (Montenegro)" }, { @@ -2968,7 +2968,7 @@ ] }, "related": [], - "uuid": "d76b7421-fe5a-47a3-a601-1e8965288b12", + "uuid": "54321477-f77d-5f63-98bf-ddcb057ce1ae", "value": "General Directorate for Territorial Surveillance (Morocco)" }, { @@ -2981,7 +2981,7 @@ ] }, "related": [], - "uuid": "c60ad10c-b60d-4026-9491-58be15062389", + "uuid": "0be593ab-c874-5fe7-8625-6226d93b144c", "value": "Deuxième Bureau (Morocco)" }, { @@ -2994,7 +2994,7 @@ ] }, "related": [], - "uuid": "f1389476-b777-4b47-8e9a-57c41e04093c", + "uuid": "1850e0a9-a243-58ea-adf6-fe1b22891e20", "value": "Direction Generale pour l'Etude et la Documentation" }, { @@ -3007,7 +3007,7 @@ ] }, "related": [], - "uuid": "46ce5c96-6072-489f-b4d1-4f55418555ab", + "uuid": "9d7f28ef-2179-5195-b126-53bc08955ed5", "value": "Office of the Chief of Military Security Affairs" }, { @@ -3020,7 +3020,7 @@ ] }, "related": [], - "uuid": "75a181c3-349b-4d1a-9c1f-f47e43fe05dc", + "uuid": "2f249a39-a44b-5219-b034-1805e59d6892", "value": "Bureau Of Special Investigation" }, { @@ -3033,7 +3033,7 @@ ] }, "related": [], - "uuid": "577df338-bc79-4c4a-b0ea-3218ded324f9", + "uuid": "835f34e6-a61e-5907-a794-525802a357a2", "value": "Special Intelligence Department" }, { @@ -3046,7 +3046,7 @@ ] }, "related": [], - "uuid": "2020568c-f3a2-4599-b89d-78af387e0edb", + "uuid": "cac11cab-702f-5765-a6ea-6c53418f0116", "value": "Namibia Central Intelligence Service" }, { @@ -3059,7 +3059,7 @@ ] }, "related": [], - "uuid": "1ded2d6e-1c59-409c-85de-9d05edcb8f0a", + "uuid": "85cffd14-5eec-56de-b77e-28243b472ae4", "value": "Directorate of Military Intelligence, Nepal" }, { @@ -3072,7 +3072,7 @@ ] }, "related": [], - "uuid": "cca7302a-67c8-4bb9-a0ed-e9e6d5f69bf7", + "uuid": "e53a1c7c-0bef-5ac4-9631-0bbe69734bc5", "value": "National Investigation Department of Nepal" }, { @@ -3085,7 +3085,7 @@ ] }, "related": [], - "uuid": "1d49f3d0-cefc-4387-9373-862f48abc2ba", + "uuid": "91235d64-2c24-57c6-a031-f2a5e5f55f8b", "value": "General Intelligence and Security Service" }, { @@ -3098,7 +3098,7 @@ ] }, "related": [], - "uuid": "0ba8afde-2692-4f96-af6a-24061f32d0b7", + "uuid": "56eaa0b5-558b-555d-9226-b783b3d3bdd1", "value": "Joint Sigint Cyber Unit" }, { @@ -3114,7 +3114,7 @@ ] }, "related": [], - "uuid": "2167d502-895a-412a-a704-d83821092e18", + "uuid": "f0129041-02c1-5ea7-9bec-ca651e2b1c09", "value": "National Coordinator for Counterterrorism and Security" }, { @@ -3124,7 +3124,7 @@ "country_name": "Netherlands" }, "related": [], - "uuid": "14c92528-5888-4fb3-8e2b-8ca052328375", + "uuid": "30dd70e1-7196-5e52-937e-c1293a85b062", "value": "Team Criminal Intelligence (KMar-TCI)" }, { @@ -3134,7 +3134,7 @@ "country_name": "Netherlands" }, "related": [], - "uuid": "c1aa26a8-2e59-4b8c-87f2-f1affb017dca", + "uuid": "e176c86a-fef7-5654-a5b7-f28dfff0745f", "value": "Team Criminal Intelligence (FIOD-TCI)" }, { @@ -3147,7 +3147,7 @@ ] }, "related": [], - "uuid": "a0c4c87d-61d9-4480-93a5-168ef9f32489", + "uuid": "64684ff3-15af-5ac4-9c65-3caf4584236b", "value": "Government Communications Security Bureau" }, { @@ -3160,7 +3160,7 @@ ] }, "related": [], - "uuid": "2fad59d6-fceb-4cb2-91b1-7789e6fb6fff", + "uuid": "9961afa8-a831-5868-8373-c3a561bd694f", "value": "New Zealand Security Intelligence Service" }, { @@ -3173,7 +3173,7 @@ ] }, "related": [], - "uuid": "41800b70-58cf-4fa0-8bd7-12f62b95baab", + "uuid": "3a632428-6c76-550a-bdf6-5270e3505770", "value": "National Assessments Bureau" }, { @@ -3186,7 +3186,7 @@ ] }, "related": [], - "uuid": "aae07d31-075e-4f6c-8b4b-b166d1d860a5", + "uuid": "10812365-bbf0-5add-b1c3-da9b57e939c0", "value": "National Intelligence Agency (Nigeria)" }, { @@ -3199,7 +3199,7 @@ ] }, "related": [], - "uuid": "1fbd31db-8bdf-4dda-bbfb-0a7adc0b134c", + "uuid": "cc439249-beea-55bd-8b8e-f7a889bedb66", "value": "Defence Intelligence Agency (Nigeria)" }, { @@ -3212,7 +3212,7 @@ ] }, "related": [], - "uuid": "35be5335-7a1c-4dad-be38-6af11be255c2", + "uuid": "39463266-e3fb-57b3-9e10-58ba23add90a", "value": "State Security Service (Nigeria)" }, { @@ -3225,7 +3225,7 @@ ] }, "related": [], - "uuid": "a0cd97f4-42bb-4786-81d1-f59033e2a4b3", + "uuid": "8167b51c-5ce2-5f26-815f-eb8cab9514bc", "value": "Reconnaissance General Bureau" }, { @@ -3238,7 +3238,7 @@ ] }, "related": [], - "uuid": "0de9fa38-0d00-4390-9018-f23789bd392f", + "uuid": "3409367d-93f0-5a32-88a7-217a8164baa1", "value": "Ministry of State Security (North Korea)" }, { @@ -3254,7 +3254,7 @@ ] }, "related": [], - "uuid": "7776fe8b-b24a-4d8d-86e4-2cd783c4dec1", + "uuid": "67da9110-8ed3-50ce-84a1-b3865f9c4df6", "value": "Administration for Security and Counterintelligence" }, { @@ -3270,7 +3270,7 @@ ] }, "related": [], - "uuid": "0fdb2968-e9fb-4c3f-ba3f-813c67d0dd7a", + "uuid": "80768450-e199-5733-99ae-8df5f6b873ac", "value": "Intelligence Agency of North Macedonia" }, { @@ -3286,7 +3286,7 @@ ] }, "related": [], - "uuid": "855b9048-13b0-43cf-a878-9042611df2f3", + "uuid": "46921981-314f-5aee-865c-1e67908ae79b", "value": "Military Service for Security and Intelligence" }, { @@ -3299,7 +3299,7 @@ ] }, "related": [], - "uuid": "b6c34089-0d80-4459-9d31-30c234fced22", + "uuid": "b1987e86-097a-53f2-bd08-db738a88fd36", "value": "Nasjonal sikkerhetsmyndighet" }, { @@ -3312,7 +3312,7 @@ ] }, "related": [], - "uuid": "5ba49986-7c36-4ee0-a87d-0021a3224903", + "uuid": "524e50d8-3b4f-5e5e-82c5-f20102661f7f", "value": "Politiets sikkerhetstjeneste" }, { @@ -3325,7 +3325,7 @@ ] }, "related": [], - "uuid": "19bbb240-7483-4c12-a1b9-35674487da68", + "uuid": "bc76836c-973d-534b-91d9-2b9626697235", "value": "Etterretningstjenesten" }, { @@ -3338,7 +3338,7 @@ ] }, "related": [], - "uuid": "89feb1b6-3adb-4f95-813d-67275bf3a2ff", + "uuid": "c276aedb-c814-55a9-a1ec-d4bf771b9760", "value": "Forsvarets sikkerhetstjeneste" }, { @@ -3351,7 +3351,7 @@ ] }, "related": [], - "uuid": "9a64b06f-6940-4215-be6c-efdacb356cb5", + "uuid": "740fb779-049e-54e5-883a-fec5f7691900", "value": "Palace Office (Oman)" }, { @@ -3364,7 +3364,7 @@ ] }, "related": [], - "uuid": "c0d8d217-b592-4e16-8cbc-3b20fc240f24", + "uuid": "ce9debc0-4021-50c6-b7cc-a6790535b550", "value": "Internal Security Service" }, { @@ -3377,7 +3377,7 @@ ] }, "related": [], - "uuid": "40a4334b-3c54-4e64-8b53-5894f5f58914", + "uuid": "1be23e85-bc1a-59d3-a97f-0ae2112e7211", "value": "Inter-Services Intelligence" }, { @@ -3390,7 +3390,7 @@ ] }, "related": [], - "uuid": "865406a2-fff5-49a9-819d-8201869c54e4", + "uuid": "081d7e16-cb45-5fd4-822c-4408bea1350c", "value": "Air Intelligence (Pakistan)" }, { @@ -3403,7 +3403,7 @@ ] }, "related": [], - "uuid": "cb694f6a-8ead-411b-bcae-5020b0837449", + "uuid": "23f0ea3a-3cb3-5fa3-8207-28e856da6775", "value": "Military Intelligence (Pakistan)" }, { @@ -3416,7 +3416,7 @@ ] }, "related": [], - "uuid": "1625f7a8-509c-438e-b05f-6379283e5b82", + "uuid": "3df5ccd6-1781-517d-aff9-8f97e300536a", "value": "Naval Intelligence (Pakistan)" }, { @@ -3429,7 +3429,7 @@ ] }, "related": [], - "uuid": "abec2392-ef0c-4efe-b864-fda578ac5d65", + "uuid": "a42a1496-d02a-53bc-9ca0-6221fcd2c0d9", "value": "Intelligence Bureau (Pakistan)" }, { @@ -3442,7 +3442,7 @@ ] }, "related": [], - "uuid": "3de379dc-ef31-4401-9857-b45694935872", + "uuid": "d2484222-0998-5536-87af-ec48acf4cbdf", "value": "Federal Investigation Agency" }, { @@ -3455,7 +3455,7 @@ ] }, "related": [], - "uuid": "b5783d83-b729-4660-a2a9-2d9de1192732", + "uuid": "b2987c2c-cb89-5c01-a4d7-d141c8b8ce89", "value": "National Counter Terrorism Authority" }, { @@ -3468,7 +3468,7 @@ ] }, "related": [], - "uuid": "f15e4052-2a3f-4d09-9fb9-ea734f3845f0", + "uuid": "cba9b94a-aa23-5129-bafb-cb81f160550e", "value": "Counter Terrorism Department (Pakistan)" }, { @@ -3481,7 +3481,7 @@ ] }, "related": [], - "uuid": "aafc0145-7192-488c-b4ce-2272a525ce58", + "uuid": "504fa94a-cc33-5db7-a3c8-e6a198728f09", "value": "National Intelligence Directorate (Pakistan)" }, { @@ -3494,7 +3494,7 @@ ] }, "related": [], - "uuid": "11b12a92-89a0-459b-a219-e98a6ad1466e", + "uuid": "56ffa023-0e05-5883-b35b-e16d37ffb7db", "value": "Special Branch (Pakistan)" }, { @@ -3507,7 +3507,7 @@ ] }, "related": [], - "uuid": "301d29d2-4cdf-4da7-9dd0-d9cdd78a14b7", + "uuid": "b1aacd21-485d-5aad-94c7-924fd5cfd08f", "value": "Directorate General of Intelligence and Investigation" }, { @@ -3520,7 +3520,7 @@ ] }, "related": [], - "uuid": "49f8e631-d9bd-43b1-9b13-8e9e4822c28a", + "uuid": "b76a6893-53b5-5387-b683-9c6c979c5679", "value": "Financial Monitoring Unit" }, { @@ -3533,7 +3533,7 @@ ] }, "related": [], - "uuid": "cb09af5c-cbbd-447b-874c-f11bda9576c9", + "uuid": "a9f03777-e4ac-56e5-85db-6ef04cc25449", "value": "National Accountability Bureau" }, { @@ -3546,7 +3546,7 @@ ] }, "related": [], - "uuid": "610a8c8d-40ab-4349-81a1-05833f37e64b", + "uuid": "4ef7a4c7-484c-573e-917f-a6fb70b98ed7", "value": "Security and Exchange Commission of Pakistan" }, { @@ -3559,7 +3559,7 @@ ] }, "related": [], - "uuid": "bcc520c6-5e2d-4657-b4e9-0616744690b7", + "uuid": "8e68faf4-4283-56f2-a7e8-56ad6c204145", "value": "Anti-Narcotics Force" }, { @@ -3572,7 +3572,7 @@ ] }, "related": [], - "uuid": "f01a4d18-e5bb-4d56-a49e-b1140e423725", + "uuid": "20f24a8d-2d71-58ad-9cef-7aff623c444d", "value": "National Crises Management Cell" }, { @@ -3585,7 +3585,7 @@ ] }, "related": [], - "uuid": "544e1a96-24e0-4671-bd3c-18dd6dc65d35", + "uuid": "67887372-d1a0-5ab1-ab90-cda16e7a3cdc", "value": "Palestinian Preventive Security" }, { @@ -3598,7 +3598,7 @@ ] }, "related": [], - "uuid": "a89b7aea-69dd-4675-a11e-db6be2d0a37d", + "uuid": "95c55b9e-fb1d-53d8-bc04-5694f2fc13d3", "value": "Palestinian National Security Forces" }, { @@ -3611,7 +3611,7 @@ ] }, "related": [], - "uuid": "d89e367d-e822-4399-9cac-5a8c1187f696", + "uuid": "ab5db0c7-22d8-5c8d-bb3f-5cb5930c6714", "value": "National Police Intelligence Directorate" }, { @@ -3624,7 +3624,7 @@ ] }, "related": [], - "uuid": "300e094d-d196-4ccd-9d6e-5a46ec5ac4b3", + "uuid": "150e4474-87e8-526f-934b-817cf173cfe2", "value": "General Directorate of Analysis and Strategic Intelligence (Panama) (page does not exist)" }, { @@ -3637,7 +3637,7 @@ ] }, "related": [], - "uuid": "53512229-2259-47b4-a03f-1e99570218f2", + "uuid": "1707be40-f6bf-5f2c-80c9-90cb709ed41f", "value": "National Intelligence and Security Service (Panama) (page does not exist)" }, { @@ -3650,7 +3650,7 @@ ] }, "related": [], - "uuid": "d22e0190-7303-4ee1-8698-a673f0dea732", + "uuid": "76e7e098-2c90-50ee-a06c-9c0ac3d8ef6c", "value": "National Intelligence Organization (Papua New Guinea)" }, { @@ -3663,7 +3663,7 @@ ] }, "related": [], - "uuid": "4ce3d457-1fc1-4098-8754-3c87b9f4e329", + "uuid": "6bb7c45f-b8d4-52c3-99db-f51cdfb0ecfd", "value": "National Directorate of Intelligence (Peru)" }, { @@ -3679,7 +3679,7 @@ ] }, "related": [], - "uuid": "d548cead-eb63-4b93-9461-1a41ab00c7ea", + "uuid": "83c903b7-f1d4-5812-aa91-8ce8f7d6b26b", "value": "National Intelligence Coordinating Agency" }, { @@ -3695,7 +3695,7 @@ ] }, "related": [], - "uuid": "9503befa-bdf3-4918-a3cb-c7636ccd4344", + "uuid": "c266d6c5-6dc9-5e26-a427-bf4965bc9324", "value": "National Bureau of Investigation (Philippines)" }, { @@ -3708,7 +3708,7 @@ ] }, "related": [], - "uuid": "a3df7167-6d57-4323-8e5f-4302c3b804fa", + "uuid": "15e0bae7-4021-5223-9b15-53fcc216722c", "value": "Agencja Wywiadu" }, { @@ -3721,7 +3721,7 @@ ] }, "related": [], - "uuid": "ca47cfdc-257d-438b-93cf-1d6aefed8534", + "uuid": "e24b71ef-b319-5cd9-b55b-88dc4caf383b", "value": "Agencja Bezpieczeństwa Wewnętrznego" }, { @@ -3734,7 +3734,7 @@ ] }, "related": [], - "uuid": "8857d86b-7995-492c-a2b5-9da649c4b21b", + "uuid": "52a88dc4-c0e3-5bad-aed9-7d74288eb5c2", "value": "Służba Wywiadu Wojskowego (page does not exist)" }, { @@ -3747,7 +3747,7 @@ ] }, "related": [], - "uuid": "755b502e-dff2-4c48-8482-07deb25d6dd0", + "uuid": "738af6b7-8bb9-5567-a5a6-020b407f653a", "value": "Służba Kontrwywiadu Wojskowego" }, { @@ -3760,7 +3760,7 @@ ] }, "related": [], - "uuid": "61c8e03d-f828-48cc-8511-8e476b7379ab", + "uuid": "0d92965a-8b7a-5144-9975-8f28696b3839", "value": "Border Guard (Poland)" }, { @@ -3773,7 +3773,7 @@ ] }, "related": [], - "uuid": "c3d7839b-177b-4080-a8bd-cd261d647b97", + "uuid": "3ecee36a-8e62-5427-aeb6-0a9450d154bc", "value": "Serviço de Informações de Segurança" }, { @@ -3786,7 +3786,7 @@ ] }, "related": [], - "uuid": "2be500bb-1227-415b-8bab-20594c9c1392", + "uuid": "09e32a53-4d55-50d5-9680-e142cac77ac7", "value": "Serviço de Informações Estratégicas de Defesa" }, { @@ -3799,7 +3799,7 @@ ] }, "related": [], - "uuid": "f7755921-b46c-4b7e-9f6d-eec6e3abf14a", + "uuid": "979d6372-9970-5d4a-a3b0-e04525029fae", "value": "CISMIL" }, { @@ -3812,7 +3812,7 @@ ] }, "related": [], - "uuid": "08b51be2-f9c3-45f3-9fdd-e0b19293bafc", + "uuid": "366edead-1806-500f-99d3-8fdb842d1706", "value": "Qatar State Security" }, { @@ -3828,7 +3828,7 @@ ] }, "related": [], - "uuid": "b09a920a-778c-48df-bda6-730ec68e55ed", + "uuid": "7854d6f5-c0d2-5d8f-9f00-61c59cb5f76d", "value": "Romanian Intelligence Service" }, { @@ -3844,7 +3844,7 @@ ] }, "related": [], - "uuid": "26df2cec-5678-4d69-9a78-fd6a2425b2d1", + "uuid": "82759273-1408-5798-ba01-aca83da122c1", "value": "Foreign Intelligence Service (Romania)" }, { @@ -3857,7 +3857,7 @@ ] }, "related": [], - "uuid": "d87c1aff-b4b6-44e8-989c-c2b7bf4b8298", + "uuid": "99a0c910-6b3c-56d1-8232-488d18fc0612", "value": "Serviciul de Telecomunicații Speciale" }, { @@ -3870,7 +3870,7 @@ ] }, "related": [], - "uuid": "a4519edd-bbf1-4dee-8e10-28329e17a7fb", + "uuid": "b2d34c0f-b59f-5d87-bc1b-541973480fa5", "value": "Direcția Generală de Informații a Apărării" }, { @@ -3886,7 +3886,7 @@ ] }, "related": [], - "uuid": "2705de7c-b66f-4f5f-909d-f5eafc9c61bd", + "uuid": "b3d2f2f1-64c8-5748-954d-78cf1acce2a4", "value": "Direcția Generală de Informații și Protecție Internă" }, { @@ -3902,7 +3902,7 @@ ] }, "related": [], - "uuid": "921f6da7-5341-4fee-8da5-6594de7bf3d3", + "uuid": "b9245b80-7df5-533c-b283-74357d569cab", "value": "Federal Security Service (Russia)" }, { @@ -3918,7 +3918,7 @@ ] }, "related": [], - "uuid": "2d17b56a-b8f1-4b83-9597-aa1843895820", + "uuid": "94609037-90ea-5d23-bc96-d05d83edfcea", "value": "Main Directorate of Special Programs of the President of the Russian Federation" }, { @@ -3934,7 +3934,7 @@ ] }, "related": [], - "uuid": "8ed9ee72-dcc7-4ea9-892a-fb4e28bd22fb", + "uuid": "0a8d9f63-be4d-5a7f-b3ff-70cda1571eea", "value": "Foreign Intelligence Service (Russia)" }, { @@ -3950,7 +3950,7 @@ ] }, "related": [], - "uuid": "8662a76c-3919-4890-86f6-1be131079e5c", + "uuid": "13c1d177-ed5d-5ac4-a084-4ba1cb472252", "value": "GRU (Russian Federation)" }, { @@ -3966,7 +3966,7 @@ ] }, "related": [], - "uuid": "05a49f7e-6948-4355-aa2f-3dd42d3960c0", + "uuid": "6574da49-bbf2-58c7-9d1a-366ecbef1d6e", "value": "Special Communications Service of Russia" }, { @@ -3979,7 +3979,7 @@ ] }, "related": [], - "uuid": "230030aa-9b15-4b74-a74a-8e7ec8b59100", + "uuid": "3127575a-37ed-586d-84ef-0814bf29e9e2", "value": "National Intelligence and Security Service (Rwanda)" }, { @@ -3992,7 +3992,7 @@ ] }, "related": [], - "uuid": "9c2f25bf-cf88-4106-843d-a35df261297b", + "uuid": "ecaa0cb9-e0f5-519d-9173-ce9195aab723", "value": "Council of Political and Security Affairs (Saudi Arabia)" }, { @@ -4005,7 +4005,7 @@ ] }, "related": [], - "uuid": "1753852a-9cbc-4d55-89cd-000d9f142117", + "uuid": "3f807875-2ac2-5a2d-98fb-ec7d512184da", "value": "Al Mukhabarat Al A'amah" }, { @@ -4018,7 +4018,7 @@ ] }, "related": [], - "uuid": "bf9e83cb-303a-4a57-9d3e-cd340b3b1474", + "uuid": "a7bb009a-e417-5382-8d85-a9d41d72dc87", "value": "Mabahith" }, { @@ -4031,7 +4031,7 @@ ] }, "related": [], - "uuid": "1873fc92-e45c-493e-81d9-4bb8ee08c4bf", + "uuid": "4da63ca0-86c4-5d13-8fad-abb8a1fa5d85", "value": "Saudi Arabian Border Guards" }, { @@ -4044,7 +4044,7 @@ ] }, "related": [], - "uuid": "ec296e88-bbd8-49de-9af9-9e35f979cd01", + "uuid": "7e6147de-d667-5984-9d07-6a2d5f2ff1e4", "value": "The National Cyber Security Commission[25] (NCSC) – الهيئة الوطنية للأمن السيبراني" }, { @@ -4057,7 +4057,7 @@ ] }, "related": [], - "uuid": "e4a12e65-0cd0-451c-b12c-b8ae929582ff", + "uuid": "f8a08c3b-ab9d-56fc-b0a1-efdbedd7b1d1", "value": "Security Intelligence Agency" }, { @@ -4070,7 +4070,7 @@ ] }, "related": [], - "uuid": "c88b7778-83bd-4d94-ac6c-531a1fac5c56", + "uuid": "9678bc5b-2f8b-569d-b0f1-d0ce8c111d60", "value": "Military Security Agency (Serbia)" }, { @@ -4083,7 +4083,7 @@ ] }, "related": [], - "uuid": "5942fb05-a000-46c3-a3fb-91a532660f7a", + "uuid": "c4ba6d03-9416-51fc-9104-75cbc30374b9", "value": "Vojnoobaveštajna agencija" }, { @@ -4096,7 +4096,7 @@ ] }, "related": [], - "uuid": "553e4431-87c4-455e-b837-27fdce861d96", + "uuid": "bab26acb-32c5-5d4c-866f-887d47622f87", "value": "Security and Intelligence Division" }, { @@ -4109,7 +4109,7 @@ ] }, "related": [], - "uuid": "d78ec6f0-36a7-46dd-9af2-7df791d338b4", + "uuid": "c9cdb07d-3b25-539e-8ea8-f501ad5aa073", "value": "Internal Security Department (Singapore)" }, { @@ -4122,7 +4122,7 @@ ] }, "related": [], - "uuid": "02459a8e-24b1-4916-91a3-920d7b2ddc07", + "uuid": "14e811b4-b8e6-5521-b1eb-61c11a8c4068", "value": "Slovak Information Service" }, { @@ -4135,7 +4135,7 @@ ] }, "related": [], - "uuid": "18d10129-51e9-431f-82e1-cf7cef30a9f4", + "uuid": "02c75041-faed-58eb-84fb-f3a72f97601d", "value": "Vojenské spravodajstvo" }, { @@ -4148,7 +4148,7 @@ ] }, "related": [], - "uuid": "98ad9a5e-e86a-470c-863e-12a1319bad14", + "uuid": "e63c0193-6589-5058-8f7d-3ec55bcc7865", "value": "National Security Bureau (Slovakia)" }, { @@ -4161,7 +4161,7 @@ ] }, "related": [], - "uuid": "639c793b-cfdc-454f-bf47-75700d891ab1", + "uuid": "8332dcfb-240a-53f9-9f1b-672e4226a82a", "value": "Slovenska Obveščevalno-Varnostna Agencija" }, { @@ -4174,7 +4174,7 @@ ] }, "related": [], - "uuid": "19a1a114-171f-4b19-8c84-ac03555ce097", + "uuid": "37bf2f17-f242-5a25-9da8-45bcd19f6e58", "value": "Intelligence and Security Service of Slovenian Ministry of Defence - Obveščevalno Varnostna Služba (OVS)[26]" }, { @@ -4187,7 +4187,7 @@ ] }, "related": [], - "uuid": "38dc9159-cdbc-4762-9bbd-212a37372ca1", + "uuid": "36f7094c-450d-592e-a8e8-f6f3106e6fb9", "value": "General Staff SAF – Section for intelligence matters – J2 - General štab SV – Sektor za obveščevalne zadeve – J2 (GŠSV-J2)[27]" }, { @@ -4200,7 +4200,7 @@ ] }, "related": [], - "uuid": "09522e77-f6d5-41b0-9577-24f5f5f41cfd", + "uuid": "828da979-d303-59cc-a045-63f0dd2b223c", "value": "National Intelligence and Security Agency" }, { @@ -4213,7 +4213,7 @@ ] }, "related": [], - "uuid": "d02ee713-2513-4103-9d48-ac16b78b1841", + "uuid": "d4bb9e44-fb78-5ce7-abfa-c1981042570f", "value": "State Security Agency (South Africa)" }, { @@ -4226,7 +4226,7 @@ ] }, "related": [], - "uuid": "97f8dc34-d5ce-4482-9a82-3b45fa6d942b", + "uuid": "897c44bf-72b8-5567-8b5d-d7a3f251e76b", "value": "South African National Defence Force Intelligence Division" }, { @@ -4239,7 +4239,7 @@ ] }, "related": [], - "uuid": "f678ab52-1fd4-4b02-8ebe-557837cec8ad", + "uuid": "3f924310-62d3-569a-a21d-9291c808625b", "value": "Crime Intelligence (SAPS)" }, { @@ -4252,7 +4252,7 @@ ] }, "related": [], - "uuid": "8bbe44cb-02f3-4aa0-a0e5-6b254d79bdcd", + "uuid": "b16babea-c32c-5ceb-bb14-962e36833fbe", "value": "National Intelligence Service (South Korea)" }, { @@ -4265,7 +4265,7 @@ ] }, "related": [], - "uuid": "e809c6f3-bce1-4aed-9a5e-cab44470e2cd", + "uuid": "3b552ccb-921b-5674-9bc4-a4baa16eac5e", "value": "Defense Intelligence Agency (South Korea)" }, { @@ -4278,7 +4278,7 @@ ] }, "related": [], - "uuid": "52b71853-cc32-47e6-961d-5ec82e5eb6de", + "uuid": "e45e3589-3f8e-50d8-a709-6f2a0b704cb4", "value": "Defence Intelligence Command (page does not exist)" }, { @@ -4291,7 +4291,7 @@ ] }, "related": [], - "uuid": "a8d9767e-c2ed-45cf-8281-4ab07cb6a065", + "uuid": "49defa72-e36f-5ccb-b407-704864c547e8", "value": "Defense Security Support Command (page does not exist)" }, { @@ -4304,7 +4304,7 @@ ] }, "related": [], - "uuid": "e2336a5d-3cf9-40ef-b9d6-346a99db3847", + "uuid": "26f444fa-4bad-537f-afba-f385184c836c", "value": "Department of Homeland Security (Spain)" }, { @@ -4317,7 +4317,7 @@ ] }, "related": [], - "uuid": "ef103be3-aec7-4597-b0c4-ae5d48c5a8f2", + "uuid": "e99983ac-52ec-5238-b4c5-78e7c5c472ee", "value": "National Cryptologic Center" }, { @@ -4330,7 +4330,7 @@ ] }, "related": [], - "uuid": "3919e531-f895-4987-b50e-69d303f283dd", + "uuid": "36490e76-bfac-5884-b332-1c2f06c2089e", "value": "Spanish Armed Forces Intelligence Center" }, { @@ -4343,7 +4343,7 @@ ] }, "related": [], - "uuid": "9cdfa49e-114b-4181-ae7e-2022ac7bf869", + "uuid": "e1d347ce-b88f-53cf-87d1-e7e9dd2e4fed", "value": "Joint Cyberspace Command" }, { @@ -4356,7 +4356,7 @@ ] }, "related": [], - "uuid": "768cdcf3-fb7e-4cfb-8581-1d42a5160764", + "uuid": "4d7dca9d-f15e-5e29-b8c2-96853edacca9", "value": "Centro de Inteligencia contra el Terrorismo y el Crimen Organizado" }, { @@ -4369,7 +4369,7 @@ ] }, "related": [], - "uuid": "7efb1026-402d-4406-a176-b0910c75bb5e", + "uuid": "d1dde933-806d-57db-aab5-07a08aa9014c", "value": "Brigada de Investigación Tecnológica" }, { @@ -4382,7 +4382,7 @@ ] }, "related": [], - "uuid": "b23bfab5-076f-4104-ac9f-49b1ba22e991", + "uuid": "0d295d4e-c1b7-5f22-a77e-5e895c9f5c3b", "value": "General Commissariat of Information" }, { @@ -4395,7 +4395,7 @@ ] }, "related": [], - "uuid": "c0054365-a8db-481e-99f7-586a6fe075ea", + "uuid": "ac2148ed-7483-5669-8c1a-9e1b20579e4f", "value": "General Commissariat of Judiciary Police" }, { @@ -4408,7 +4408,7 @@ ] }, "related": [], - "uuid": "4016cc2c-0d14-4ba3-8671-76907751ce25", + "uuid": "6e5deb3b-6e6d-53c9-b162-dce4f5f4f6d0", "value": "State Intelligence Service (Sri Lanka)" }, { @@ -4418,7 +4418,7 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "f134c0bd-7ff1-43fc-a128-13459623efb0", + "uuid": "45a276db-6638-5a6e-9ad9-797716db86ab", "value": "Special Branch (Sri Lanka)" }, { @@ -4428,7 +4428,7 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "3599c868-4eff-4473-b2e1-3b5c63c577d7", + "uuid": "9370aed9-4eee-5294-a08e-40bd79ef1718", "value": "Terrorist Investigation Division" }, { @@ -4441,7 +4441,7 @@ ] }, "related": [], - "uuid": "105445b9-647f-4452-8b26-ec9529987afb", + "uuid": "72b19f0a-fd35-5a7a-be1a-09603ed95ed9", "value": "Criminal Investigation Department (Sri Lanka)" }, { @@ -4454,7 +4454,7 @@ ] }, "related": [], - "uuid": "6767ad18-5b80-46bf-9acb-2bf7b97f60e0", + "uuid": "37d46237-416f-57ba-b8e1-bedb0a8a4998", "value": "Financial Crimes Investigation Division" }, { @@ -4467,7 +4467,7 @@ ] }, "related": [], - "uuid": "d3e7eb77-6d1e-4a52-a962-12e41a803b34", + "uuid": "4845873e-f797-55ed-bf66-16e7b2049e10", "value": "Directorate of Military Intelligence (Sri Lanka)" }, { @@ -4480,7 +4480,7 @@ ] }, "related": [], - "uuid": "4f18ad06-0b18-4526-95ac-2b8aef5b19e9", + "uuid": "1523a6a7-2f39-5039-a14a-7bd64046d27a", "value": "Military Intelligence Corps (Sri Lanka)" }, { @@ -4490,7 +4490,7 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "abf7e5ad-ea59-4214-9d40-3621f78a252e", + "uuid": "8804f0ac-66e4-5f99-93fd-f9bc6162d311", "value": "Department of Naval Intelligence" }, { @@ -4500,7 +4500,7 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "94afcb8b-293f-43d2-af0a-69dc6db4cb2f", + "uuid": "378f6bd9-4fd6-5e69-9790-866d4831c643", "value": "Directorate of Air Intelligence" }, { @@ -4510,7 +4510,7 @@ "country_name": "Sri Lanka" }, "related": [], - "uuid": "733dd5d2-0d9b-4976-bf17-f3d65cdee784", + "uuid": "d76c88cf-6605-5562-abff-1cbe084d0774", "value": "Financial Intelligence Unit (Sri Lanka)," }, { @@ -4523,7 +4523,7 @@ ] }, "related": [], - "uuid": "1403e5c2-0732-49af-bdf8-0b1d6351eddd", + "uuid": "93bd1e36-2078-5554-8652-22ce6ad7ccc7", "value": "General Intelligence Service (Sudan)" }, { @@ -4536,7 +4536,7 @@ ] }, "related": [], - "uuid": "f27d73bc-69ba-49f2-a289-8caf5ff60b5b", + "uuid": "c5070594-98f0-5c2c-ad88-260869aa22bf", "value": "Kontoret för särskild inhämtning" }, { @@ -4549,7 +4549,7 @@ ] }, "related": [], - "uuid": "642dee04-d14a-4118-ba8f-84234562da9e", + "uuid": "3504cd9a-3b1d-5eaf-8bc4-c6cb6396ec38", "value": "National Defence Radio Establishment" }, { @@ -4562,7 +4562,7 @@ ] }, "related": [], - "uuid": "536683a5-1503-4400-9f62-21fac4d2c621", + "uuid": "2fb4da6a-3c4b-5a73-a575-ddc84688b888", "value": "Swedish Security Service" }, { @@ -4575,7 +4575,7 @@ ] }, "related": [], - "uuid": "7fb5de6e-0f7b-4b31-a20d-29fd280f9644", + "uuid": "457ba177-9eb8-5d6d-9afd-f318d76bb7f1", "value": "Swiss intelligence agencies" }, { @@ -4588,7 +4588,7 @@ ] }, "related": [], - "uuid": "86861d82-a6d3-41b4-b838-bd150a8e64bb", + "uuid": "9cc6697d-c891-5e1d-a226-ea3ef20abbc3", "value": "Militärischer Nachrichtendienst" }, { @@ -4601,7 +4601,7 @@ ] }, "related": [], - "uuid": "9950663f-5859-47e3-b9bf-18cc8e1eef27", + "uuid": "8a0829a0-5b0c-5407-9914-5930275f01d7", "value": "Air Force Intelligence Directorate" }, { @@ -4614,7 +4614,7 @@ ] }, "related": [], - "uuid": "e2d6c9ef-ee5c-4c19-935a-5c5f674e0d76", + "uuid": "42ae881d-c3a5-58e1-a4c8-14d680380aca", "value": "General Intelligence Directorate (Syria)" }, { @@ -4627,7 +4627,7 @@ ] }, "related": [], - "uuid": "029ef95f-7b7b-4605-94a5-a0b0e903ae34", + "uuid": "83bad8e9-3a95-57af-a20d-aa033164d2a1", "value": "Political Security Directorate" }, { @@ -4640,7 +4640,7 @@ ] }, "related": [], - "uuid": "30d315dc-3758-4ce7-a22e-c7a0415c42d7", + "uuid": "7dd546bc-4d5e-5038-b13c-f0daf607114f", "value": "Military Intelligence Directorate (Syria)" }, { @@ -4653,7 +4653,7 @@ ] }, "related": [], - "uuid": "72ae3e8d-da55-4705-abb7-71c23615cf7e", + "uuid": "a1e7356a-c493-5207-a7d3-32f3f5a7ea22", "value": "National Security Bureau (Republic of China)" }, { @@ -4666,7 +4666,7 @@ ] }, "related": [], - "uuid": "83bc5db7-672b-4d52-808e-ac100807b9ca", + "uuid": "84c80247-98f9-5622-9d3e-9bada4328759", "value": "Bureau of Investigation (Taiwan)" }, { @@ -4679,7 +4679,7 @@ ] }, "related": [], - "uuid": "c7633fe9-2a56-4d0a-8896-1f038657e5c2", + "uuid": "7d31c2fc-1429-5573-9217-89e8994631e2", "value": "National Police Agency of the ROC (Taiwan)" }, { @@ -4692,7 +4692,7 @@ ] }, "related": [], - "uuid": "e4981478-7753-46d3-8487-f9c1ba34f4dd", + "uuid": "f692689f-2ba7-5018-a2d2-cbc5c31ed50c", "value": "Republic of China Military Police" }, { @@ -4705,7 +4705,7 @@ ] }, "related": [], - "uuid": "979f3d9c-b646-4cd5-854a-6aa958392d47", + "uuid": "8b2b9019-c2f7-50f9-ac44-54f6df9e3708", "value": "Bureau of Military Intelligence" }, { @@ -4718,7 +4718,7 @@ ] }, "related": [], - "uuid": "60b60e71-3f54-4009-a9d0-ce65c982f77a", + "uuid": "68f950a7-4ed8-52fa-afd4-23447239ab81", "value": "State Committee for National Security (Tajikistan)" }, { @@ -4731,7 +4731,7 @@ ] }, "related": [], - "uuid": "0930f0e2-6d70-4579-bb11-7226972b3512", + "uuid": "76098c34-57a9-5db7-9d3b-70969a02eb74", "value": "Tanzania Intelligence and Security Service" }, { @@ -4741,7 +4741,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "5a42034e-60e2-461b-973a-4de04df64f1e", + "uuid": "5d6216e8-c99f-5239-bb81-1576031af591", "value": "News Division" }, { @@ -4751,7 +4751,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "e74d6786-fe13-4b31-928e-539350d45c9f", + "uuid": "3505a50e-0edb-56d9-b7e4-8be36568ed9b", "value": "Internal Security Affairs Bureau (ISAB)" }, { @@ -4761,7 +4761,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "89d6387c-4eaf-4e53-8546-9057f5a9539a", + "uuid": "6ffa3a33-a16e-58df-8308-c2870bf7dae0", "value": "Bureau of Intelligence (BI)" }, { @@ -4771,7 +4771,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "ec0051fe-3bc3-47ce-8621-a8af125b951c", + "uuid": "d2b7be0f-efb7-5749-977c-ecaa9247f9a0", "value": "Intelligence Bureau (IB)" }, { @@ -4781,7 +4781,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "b8f2860a-b113-460f-bf88-06a57458b75f", + "uuid": "d93c13f3-b0f5-597d-858a-53fd8cdd6001", "value": "Armed Forces Security Center (AFSC)" }, { @@ -4791,7 +4791,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "371a1ca0-bdf2-40d9-9657-8127e85deb99", + "uuid": "ae84ad49-f32d-53f7-9780-8c4dc95a3d87", "value": "Army Military Intelligence Command (AMIC)" }, { @@ -4801,7 +4801,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "9ee8aa2e-6cc3-4d4f-be8f-5e70e5756527", + "uuid": "bd95b17d-b3d7-5d6b-b46a-4a9be3cff6c0", "value": "Department of Border Affair (DBA)" }, { @@ -4811,7 +4811,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "57da211a-7354-4846-a6dc-e3b282ee1a34", + "uuid": "bbdb9197-cf3b-5a84-a0e6-94098c2718bb", "value": "Directorate of Joint Intelligence (DJI)" }, { @@ -4821,7 +4821,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "f979ace4-8da6-4822-aabe-33005b2724ab", + "uuid": "afcf9bb1-4c01-52a9-afd2-29aee71270f9", "value": "Directorate of Intelligence Royal Thai Army (DINTRTA)" }, { @@ -4831,7 +4831,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "8670c74f-a357-42e3-a991-9f70754aa256", + "uuid": "b26ab2d1-4fc3-5f4d-9e4e-9c4cc0b45c79", "value": "Directorate of Intelligence, RTAF (INTELLRTAF)" }, { @@ -4841,7 +4841,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "c078b9ae-ab54-43c8-a92a-5ef22d72c066", + "uuid": "2e87b238-a3cd-5e0a-8734-4c8fddd26179", "value": "Naval Intelligence Department (NID)" }, { @@ -4851,7 +4851,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "2bcc3285-db99-4d2e-ab1c-8f5a60e21f16", + "uuid": "fae0b154-a662-5abf-b9a6-56a7a65818e6", "value": "Financial Intelligence Division (FID)" }, { @@ -4864,7 +4864,7 @@ ] }, "related": [], - "uuid": "1f424daf-cce0-4c54-b4cf-9f9339f58d47", + "uuid": "166646b8-0b39-57ac-bc85-bd9fc0147c88", "value": "Internal Security Operations Command" }, { @@ -4877,7 +4877,7 @@ ] }, "related": [], - "uuid": "90b914c3-c6b3-44a7-af72-8c6300baac49", + "uuid": "ca8c2175-e9be-58d2-bac0-944cec1b39c2", "value": "National Intelligence Agency (Thailand)" }, { @@ -4887,7 +4887,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "2b234f28-f59c-434b-84ab-5c4fd488d5f9", + "uuid": "bdd5c56e-e7a2-53fb-9a9a-2ed6c3805f0d", "value": "National Intelligence Cooperating Center (NICC)" }, { @@ -4897,7 +4897,7 @@ "country_name": "Thailand" }, "related": [], - "uuid": "8fbb4b33-67cd-4c4f-9d1e-724981a83123", + "uuid": "17f42e61-9d94-535c-a55a-b223a8e98711", "value": "Drug Intelligence Division (DID)" }, { @@ -4910,7 +4910,7 @@ ] }, "related": [], - "uuid": "611d997a-64ef-4b4e-a744-e9e70354dcc5", + "uuid": "91389c7b-8272-5054-ace3-3681e849000c", "value": "Special Branch Bureau" }, { @@ -4923,7 +4923,7 @@ ] }, "related": [], - "uuid": "032afb04-9adb-42b4-916e-480caddb18e1", + "uuid": "2db0ade5-b8ce-5b4c-a193-53dc123c842b", "value": "Strategic Services Agency (SSA)[28]" }, { @@ -4936,7 +4936,7 @@ ] }, "related": [], - "uuid": "b9b9eee3-caea-40a7-87c3-dafc90109ccf", + "uuid": "6059aba0-30db-5d57-b99b-004bf534f7a0", "value": "Organised Crime and Intelligence Unit[30]" }, { @@ -4949,7 +4949,7 @@ ] }, "related": [], - "uuid": "9889c0d4-1031-49c1-acef-f936533cb5e6", + "uuid": "77ef61d4-0bf7-5324-994f-a3ce5db2425e", "value": "Financial Intelligence Unit Trinidad and Tobago (FIUTT)[31]" }, { @@ -4962,7 +4962,7 @@ ] }, "related": [], - "uuid": "a49d9001-8a8e-43da-89a5-4b92c2535b94", + "uuid": "ae263350-e10a-5b03-8b93-6fc2fcbc857c", "value": "National Intelligence Organization (Turkey)" }, { @@ -4975,7 +4975,7 @@ ] }, "related": [], - "uuid": "16beb23f-1219-4a64-9922-dd11ba216086", + "uuid": "5d674a4b-4738-57bc-bb30-21d33a6a7645", "value": "Department of Smuggling, Intelligence, Operations and Information Collection (page does not exist)" }, { @@ -4988,7 +4988,7 @@ ] }, "related": [], - "uuid": "aa97aa00-15a3-4639-a5a2-e567edbfee0a", + "uuid": "34ff9854-8816-5d39-8d5c-b3fa3850451c", "value": "Emniyet Genel Müdürlüğü İstihbarat Başkanlığı (page does not exist)" }, { @@ -5001,7 +5001,7 @@ ] }, "related": [], - "uuid": "1b24e7f0-dfd7-48ce-bbca-7999fd8ead21", + "uuid": "b6ed49e7-bf59-5f03-ab73-a4f60de9a989", "value": "Terörle Mücadele Dairesi Başkanlığı(TEM) (page does not exist)" }, { @@ -5014,7 +5014,7 @@ ] }, "related": [], - "uuid": "653aa77b-efc8-49ae-9b54-8534d883cea0", + "uuid": "85dff0e0-1482-54c9-96ff-abee8a0c6bb3", "value": "Gendarmerie Intelligence Directorate (page does not exist)" }, { @@ -5027,7 +5027,7 @@ ] }, "related": [], - "uuid": "a3db0bff-a040-45b5-aa38-682a453c09cb", + "uuid": "36b3c033-a235-527f-b29a-faede87b1907", "value": "Coast Guard Intelligence Directorate (page does not exist)" }, { @@ -5040,7 +5040,7 @@ ] }, "related": [], - "uuid": "645b147c-2112-4fe0-8130-aa48c5629120", + "uuid": "bb75b1dd-1eab-5dd7-9676-44caf08babc8", "value": "General Staff Intelligence Directorate (page does not exist)" }, { @@ -5053,7 +5053,7 @@ ] }, "related": [], - "uuid": "7042c5e0-4997-4231-8b29-1d52f188e4d7", + "uuid": "bc45c88f-eaec-5094-b55c-0c9c1a3134a4", "value": "Army Intelligence Department (page does not exist)" }, { @@ -5066,7 +5066,7 @@ ] }, "related": [], - "uuid": "61fee767-1d18-45ac-9f26-6b66504301e5", + "uuid": "d57de5ba-5138-5e3d-8d53-af143a79bc3b", "value": "Navy Intelligence Department (page does not exist)" }, { @@ -5079,7 +5079,7 @@ ] }, "related": [], - "uuid": "2000ac29-5f1d-4891-b703-8e7d562224e0", + "uuid": "1c751a52-8e91-5b71-af7a-9e6b10517fb0", "value": "Air Force Intelligence Department (page does not exist)" }, { @@ -5092,7 +5092,7 @@ ] }, "related": [], - "uuid": "9890e433-5244-4d76-8976-072848ebd3e2", + "uuid": "d5f31374-77ce-567a-a39a-73e639376881", "value": "Ministry for National Security (Turkmenistan)" }, { @@ -5105,7 +5105,7 @@ ] }, "related": [], - "uuid": "e1892686-31e8-4f9d-909b-2e156cd79414", + "uuid": "c912ce81-84b5-5af7-b421-6c49c045bb43", "value": "Chief directorate of intelligence of the Ministry of Defence of Ukraine" }, { @@ -5118,7 +5118,7 @@ ] }, "related": [], - "uuid": "1758087e-b928-41af-8786-fc404ffb7eff", + "uuid": "7fc73e2a-6ad2-5251-baf0-28d123e870ca", "value": "Foreign Intelligence Service of Ukraine" }, { @@ -5131,7 +5131,7 @@ ] }, "related": [], - "uuid": "5608edbd-eaea-4b7b-86ae-7fa1c904bc63", + "uuid": "b0b993c0-a968-5265-8c06-1d726a57b8cf", "value": "State Bureau of Investigation (Ukraine)" }, { @@ -5144,7 +5144,7 @@ ] }, "related": [], - "uuid": "14bd0b5f-1165-44cd-947c-9b87572128c4", + "uuid": "ba753a35-8120-598c-bab2-258152b200b7", "value": "Security Service of Ukraine" }, { @@ -5157,7 +5157,7 @@ ] }, "related": [], - "uuid": "c50b56b6-1818-4980-b41f-35461bab15de", + "uuid": "aa650f18-87e3-588e-aaea-18abf9bb9369", "value": "Signals Intelligence Agency" }, { @@ -5170,7 +5170,7 @@ ] }, "related": [], - "uuid": "bf9bf6ac-0d45-4540-b630-474d3487fb77", + "uuid": "d72af693-9ea6-5765-986e-a409186571a8", "value": "Joint Intelligence Organisation (United Kingdom)" }, { @@ -5183,7 +5183,7 @@ ] }, "related": [], - "uuid": "75d83b53-acf6-48f7-bb80-549f53d90a40", + "uuid": "7f653168-2e79-5cbb-a134-bf8386de180c", "value": "MI5" }, { @@ -5196,7 +5196,7 @@ ] }, "related": [], - "uuid": "4850870b-fb48-4ba4-9697-39688874a61b", + "uuid": "adacd20b-c8d5-5a03-845c-580d95d14bbb", "value": "Office for Security and Counter-Terrorism" }, { @@ -5209,7 +5209,7 @@ ] }, "related": [], - "uuid": "48512ff9-837f-4103-8fd8-1a05c76becde", + "uuid": "7bb18ba0-19c3-530d-ab6d-6621dc5141ab", "value": "National Domestic Extremism and Disorder Intelligence Unit" }, { @@ -5222,7 +5222,7 @@ ] }, "related": [], - "uuid": "2db8d41f-6d57-4b08-ba70-13e18c54d965", + "uuid": "7ce69f74-f642-56b5-a553-a0bd46dc5a12", "value": "National Ballistics Intelligence Service" }, { @@ -5235,7 +5235,7 @@ ] }, "related": [], - "uuid": "60703abe-743a-4f15-90d2-53df5c517549", + "uuid": "95124613-9a3a-5a14-a254-38c578fe6d9b", "value": "National Fraud Intelligence Bureau" }, { @@ -5248,7 +5248,7 @@ ] }, "related": [], - "uuid": "3e9250af-c51e-4913-adf5-0ed7f0af88a6", + "uuid": "680d8303-9a48-52d6-bd0d-73ec97a5f07e", "value": "Secret Intelligence Service" }, { @@ -5261,7 +5261,7 @@ ] }, "related": [], - "uuid": "f79dc3d6-441e-45a6-8351-fe6f24f6d02a", + "uuid": "d8fb2522-b19c-5c81-9b94-9669f5bdbfc4", "value": "Defence Intelligence" }, { @@ -5274,7 +5274,7 @@ ] }, "related": [], - "uuid": "af10356e-79cb-47c2-98bd-43a6eb4fa242", + "uuid": "744085af-33f8-5a62-886a-a746c4815647", "value": "Government Communications Headquarters" }, { @@ -5287,7 +5287,7 @@ ] }, "related": [], - "uuid": "059ee2b0-df41-4f91-a621-25366d2211e7", + "uuid": "6ee3e8f8-ba4e-510c-8b88-5e593ac9062a", "value": "National Crime Agency" }, { @@ -5300,7 +5300,7 @@ ] }, "related": [], - "uuid": "58c000fc-9235-4d09-b041-d2af3e992082", + "uuid": "08430efc-3684-5302-bd32-114192c4d0c9", "value": "Gangmasters and Labour Abuse Authority" }, { @@ -5313,7 +5313,7 @@ ] }, "related": [], - "uuid": "014ce741-dba8-499a-8e6e-768f717c5f96", + "uuid": "ca4796b0-066b-5940-9c91-fc8aa3e34285", "value": "Director of National Intelligence" }, { @@ -5326,7 +5326,7 @@ ] }, "related": [], - "uuid": "3672b759-5a90-454f-9d4c-15ea9cbd5911", + "uuid": "3dc6d97d-787c-57e6-a17b-d40ab53e3698", "value": "Central Intelligence Agency" }, { @@ -5339,7 +5339,7 @@ ] }, "related": [], - "uuid": "1de555bd-3a5b-44ac-ab11-0126c6fbeff2", + "uuid": "ba42cafe-779a-5154-950f-914b0fb74457", "value": "Defense Intelligence Agency" }, { @@ -5352,7 +5352,7 @@ ] }, "related": [], - "uuid": "5effdda2-803d-4023-b00f-8c7eed39235f", + "uuid": "ef044dbe-9b4d-53bf-bb12-473ece1c7c1a", "value": "National Security Agency" }, { @@ -5365,7 +5365,7 @@ ] }, "related": [], - "uuid": "76663df1-c983-4b3a-ba74-156dc4d9ddfe", + "uuid": "fa41fa6d-1098-51d8-a33d-304b315e067a", "value": "National Geospatial-Intelligence Agency" }, { @@ -5378,7 +5378,7 @@ ] }, "related": [], - "uuid": "7f0a6763-62e5-4ff4-9797-9e5355cc019e", + "uuid": "75840abc-06f6-5db2-b2d3-91a28cae5f12", "value": "National Reconnaissance Office" }, { @@ -5391,7 +5391,7 @@ ] }, "related": [], - "uuid": "3f479e3f-1c4f-45f2-932b-c758fc732b72", + "uuid": "ca5e511d-88f2-519f-bfc3-fd394bb89ef1", "value": "Military Intelligence Corps (United States Army)" }, { @@ -5404,7 +5404,7 @@ ] }, "related": [], - "uuid": "76505373-782c-47fc-9f24-c6611faabd2f", + "uuid": "68347f07-4376-5d9c-abef-edcb86af5b6a", "value": "Marine Corps Intelligence" }, { @@ -5417,7 +5417,7 @@ ] }, "related": [], - "uuid": "24fbccb3-3c62-4896-b22b-8513ad65498e", + "uuid": "678bc04c-bfb0-5204-b2f3-db36ad47c7e5", "value": "Office of Naval Intelligence" }, { @@ -5430,7 +5430,7 @@ ] }, "related": [], - "uuid": "ce2fd165-351a-47e3-b28a-d8353011c964", + "uuid": "783951b0-bb84-538b-909a-a0c5cf037ed5", "value": "Sixteenth Air Force" }, { @@ -5443,7 +5443,7 @@ ] }, "related": [], - "uuid": "e4f7b9b5-6870-4d78-81ed-3ec8f3454ff7", + "uuid": "35dfef6d-8058-5761-a17d-6b32177be026", "value": "Space Delta 18" }, { @@ -5456,7 +5456,7 @@ ] }, "related": [], - "uuid": "8317258b-1ab9-4b03-b68c-6bc3e99c5a22", + "uuid": "ef5c0511-0576-5180-a8ff-6d716cd2fc5a", "value": "Office of Intelligence and Counterintelligence" }, { @@ -5469,7 +5469,7 @@ ] }, "related": [], - "uuid": "4b633372-c042-48bb-80d8-51202b8befd8", + "uuid": "0d2f7a72-796d-5a8d-8d62-bfc2357b33bd", "value": "Coast Guard Intelligence" }, { @@ -5482,7 +5482,7 @@ ] }, "related": [], - "uuid": "062a2ddf-adc0-440d-b1b6-9f4ae77db4e8", + "uuid": "3bbcb273-4c29-521d-ac9e-e9adc4492a51", "value": "DHS Office of Intelligence and Analysis" }, { @@ -5495,7 +5495,7 @@ ] }, "related": [], - "uuid": "c4b8d752-e926-4bd7-b95e-a023d1077f96", + "uuid": "8b5411de-951e-5f8b-b1d7-b7b22a5a7a22", "value": "DEA Office of National Security Intelligence" }, { @@ -5508,7 +5508,7 @@ ] }, "related": [], - "uuid": "6806ab12-5d16-44a2-878d-af9505a48859", + "uuid": "781585a9-1069-513d-a14e-30faa2092404", "value": "FBI Intelligence Branch" }, { @@ -5521,7 +5521,7 @@ ] }, "related": [], - "uuid": "2fa63ffd-68a5-402b-9c8f-48b9350a59a0", + "uuid": "a9ff5d18-5654-5e28-a1e9-fafd7e7065bd", "value": "Bureau of Intelligence and Research" }, { @@ -5534,7 +5534,7 @@ ] }, "related": [], - "uuid": "3b561876-0e93-4f7d-8c1f-1b6533f51aea", + "uuid": "96cbbded-9e47-58a7-a0b9-9c224cc20438", "value": "Office of Terrorism and Financial Intelligence" }, { @@ -5550,7 +5550,7 @@ ] }, "related": [], - "uuid": "35ff75a5-9d96-4588-b5d3-abfdebdeb155", + "uuid": "5486daf3-7970-5186-b007-a6f1c90df7a3", "value": "es:Secretaría de Inteligencia Estratégica de Estado" }, { @@ -5560,7 +5560,7 @@ "country_name": "Uruguay" }, "related": [], - "uuid": "dc4949ab-7981-4a20-9cd0-44f3db5b3c9f", + "uuid": "d2444c08-f883-56d7-acd3-26e16c9b3f6f", "value": "National Directorate of Information and Intelligence - Dirección Nacional de Información e Inteligencia (DNII)" }, { @@ -5573,7 +5573,7 @@ ] }, "related": [], - "uuid": "00e38a32-7af2-4390-bb16-658c17c53f71", + "uuid": "8335ca94-97fb-5d1d-ae16-d3e2d49f681f", "value": "State Security Service (Uzbekistan)" }, { @@ -5586,7 +5586,7 @@ ] }, "related": [], - "uuid": "837b80b3-7b23-47a0-a383-7d96c3a728d5", + "uuid": "6cac7eb5-fe2d-55de-9937-12f357194c69", "value": "Bolivarian National Intelligence Service" }, { @@ -5599,7 +5599,7 @@ ] }, "related": [], - "uuid": "4768b8c4-503d-4c94-b4cd-2451a3bd9612", + "uuid": "9768c9df-56ba-5cec-aeea-f580e0a4b696", "value": "Dirección General de Contrainteligencia Militar" }, { @@ -5612,7 +5612,7 @@ ] }, "related": [], - "uuid": "c9267c1a-40e3-46b8-9e63-3415023092cc", + "uuid": "10d3bae5-5a8a-5031-9d94-289b4775ef8d", "value": "General Department of Military Intelligence" }, { @@ -5625,7 +5625,7 @@ ] }, "related": [], - "uuid": "14de9de1-0468-4ed7-b7ec-c49f1d2d93ff", + "uuid": "1d377b8b-aee0-5148-b1e0-d2c72ee199d0", "value": "Political Security Organization" }, { @@ -5638,7 +5638,7 @@ ] }, "related": [], - "uuid": "bee20f3a-bd1e-4eec-bff5-b99860722009", + "uuid": "523603e5-bf3c-56ad-8711-a7ddf5de4f56", "value": "National Security Bureau (Yemen)" }, { @@ -5651,7 +5651,7 @@ ] }, "related": [], - "uuid": "ff30c669-3fd7-4937-83a6-6f4bda8b8358", + "uuid": "76f57981-0afc-5f88-bd5a-822f5eaab939", "value": "Central Intelligence Organisation" }, { @@ -5662,7 +5662,7 @@ ] }, "related": [], - "uuid": "5173efb0-4391-47cc-aadd-4b8397e3dc43", + "uuid": "230fb047-1ae8-5598-bb42-ffae8e817faa", "value": "Counter Terrorism Group" }, { @@ -5673,7 +5673,7 @@ ] }, "related": [], - "uuid": "ac82f2fd-29b4-4010-92b7-0f1ba675c767", + "uuid": "fc49bdab-2e91-5189-bff4-69dd5cccdb91", "value": "European Union Military Staff" }, { @@ -5684,7 +5684,7 @@ ] }, "related": [], - "uuid": "56d9d246-ec0c-47d9-811c-17b88cf7f3fe", + "uuid": "fd930561-8ca9-503a-8c03-43e19b837878", "value": "European Union Satellite Centre" }, { @@ -5695,7 +5695,7 @@ ] }, "related": [], - "uuid": "6d997a58-7ec3-4ba8-a518-d12f3299a586", + "uuid": "81af29ae-4a25-5f79-83ff-b96831d6b58d", "value": "Regional Anti-Terrorist Structure" } ], diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index a6402fd..ac35bd0 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -35,15 +35,8 @@ COUNTRY_CODES = { "Shanghai Cooperation Organisation": None # Not a country, no ISO code } -def get_UUIDs(): - if f"{GALAXY_NAME}.json" in os.listdir(CLUSTER_PATH): - uuids = {} - with open(os.path.join(CLUSTER_PATH, f"{GALAXY_NAME}.json")) as fr: - galaxy_json = json.load(fr) - for cluster in galaxy_json["values"]: - uuids[cluster["value"]] = cluster["uuid"] - return uuids - return None +def compute_uuid(value, namespace=UUID): + return str(uuid.uuid5(uuid.UUID(namespace), value)) def get_notes_on_lower_level(content): notes = [] @@ -75,7 +68,7 @@ def get_notes_on_lower_level(content): notes.append((title, link_href, description, synonyms)) return notes -def get_agencies_from_country(heading, current_country, uuids): +def get_agencies_from_country(heading, current_country): agencies = [] contents = [] if current_country != "Gambia": # Gambia has a mistake on the wikipedia page @@ -125,14 +118,11 @@ def get_agencies_from_country(heading, current_country, uuids): if name in ['Special Branch', 'Financial Intelligence Unit']: name = f'{name} ({current_country})' - if uuids and name in uuids: - agencies.append(IntelAgency(value=name, uuid=uuids[name], meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), description=description)) - else: - agencies.append(IntelAgency(value=name, meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), uuid=str(uuid.uuid4()), description=description)) - + agencies.append(IntelAgency(value=name, uuid=compute_uuid(name), meta=Meta(country=country_code, country_name=country_name, refs=[links], synonyms=synonyms), description=description)) + return agencies -def extract_info(content, uuids): +def extract_info(content): IGNORE = ["See also", "References", "External links", "Further reading"] soup = BeautifulSoup(content, 'html.parser') agencies = [] @@ -141,7 +131,7 @@ def extract_info(content, uuids): span = h2.find('span', {'class': 'mw-headline'}) if span and span.text not in IGNORE: current_country = span.text.strip() - agencies.extend(get_agencies_from_country(h2, current_country, uuids)) + agencies.extend(get_agencies_from_country(h2, current_country)) else: continue return agencies @@ -150,14 +140,10 @@ if __name__ == '__main__': wiki = WikipediaAPI() page_title = 'List of intelligence agencies' content = wiki.get_page_html(page_title) - uuids = get_UUIDs() - if content and uuids: - agencies = extract_info(content, uuids) - elif not uuids: - print(f'No UUIDs found for {GALAXY_NAME}') - agencies = extract_info(content, None) + if content: + agencies = extract_info(content) else: - print(f'Error: {content}') + raise ValueError("Error: No content found: ", content) authors = [x['name'] for x in wiki.get_authors(page_title)] # Write to files From 7885a8fd007cfd93fc570de78ca329eb15f46166 Mon Sep 17 00:00:00 2001 From: niclas Date: Wed, 13 Mar 2024 10:10:35 +0100 Subject: [PATCH 13/31] chg [intel] mistakes on wikipedia got fixed --- clusters/intelligence-agencies.json | 33 +++++++++++++++++++++++++++++ tools/IntelAgencies/main.py | 21 ++---------------- 2 files changed, 35 insertions(+), 19 deletions(-) diff --git a/clusters/intelligence-agencies.json b/clusters/intelligence-agencies.json index 4d79f84..0e3952f 100644 --- a/clusters/intelligence-agencies.json +++ b/clusters/intelligence-agencies.json @@ -458,6 +458,16 @@ "uuid": "46b43a4e-f9db-5a9f-a65f-c0d444315d26", "value": "Financial Intelligence Unit (Bahamas)" }, + { + "description": "National Crime Intelligence Agency (NCIA)", + "meta": { + "country": "BS", + "country_name": "Bahamas" + }, + "related": [], + "uuid": "afc0c983-dd11-50bc-8ab8-6f9879bbddf2", + "value": "National Crime Intelligence Agency (NCIA)" + }, { "description": "NSA – National Security Agency", "meta": { @@ -2353,6 +2363,29 @@ "uuid": "82947bb1-4702-5c23-8d8a-aed56968e6df", "value": "Intelligence Protection Organization of Army of the Guardians of the Islamic Revolution" }, + { + "description": "Intelligence org of FARAJA", + "meta": { + "country": "IR", + "country_name": "Iran" + }, + "related": [], + "uuid": "0f5e5eed-104d-56d8-a136-50da25ff1211", + "value": "Intelligence org of FARAJA" + }, + { + "description": "Intelligence org of the Islamic Republic of Iran[12]", + "meta": { + "country": "IR", + "country_name": "Iran", + "refs": [ + "https://en.wikipedia.org#cite_note-12" + ] + }, + "related": [], + "uuid": "fe4ae08b-ee63-5b38-a58c-fd2b3288c826", + "value": "Intelligence org of the Islamic Republic of Iran[12]" + }, { "description": "General Security Directorate - (GSD) - (Internal security agency)", "meta": { diff --git a/tools/IntelAgencies/main.py b/tools/IntelAgencies/main.py index ac35bd0..416e8f3 100644 --- a/tools/IntelAgencies/main.py +++ b/tools/IntelAgencies/main.py @@ -44,10 +44,6 @@ def get_notes_on_lower_level(content): if li.find('ul'): notes.extend(get_notes_on_lower_level(li.find('ul'))) else: - - if li.text in ["Islamic Republic of Iran Army:", "Islamic Revolutionary Guard Corps:", "FARAJA", "Judicial system of the Islamic Republic of Iran", "Intelligence [12]", "Intelligence org"]: # These are not intelligence agencies but Iran's entry is broken - continue - a_tag = li.find('a') title = li.text @@ -71,17 +67,8 @@ def get_notes_on_lower_level(content): def get_agencies_from_country(heading, current_country): agencies = [] contents = [] - if current_country != "Gambia": # Gambia has a mistake on the wikipedia page - contents.append(heading.find_next('ul')) - else: - soup = BeautifulSoup(str(heading), 'html.parser') - ul_tag = soup.new_tag('ul') - li_tag = soup.new_tag('li') - a_tag = heading.find_next('p').find('a') - li_tag.append(a_tag) - ul_tag.append(li_tag) - contents.append(ul_tag) - + contents.append(heading.find_next('ul')) + current_content = contents[0] while True: next_sibling = current_content.find_next_sibling() @@ -89,10 +76,6 @@ def get_agencies_from_country(heading, current_country): if next_sibling is None or next_sibling.name == 'h2': break - if current_country == "Bahamas" and next_sibling.name == 'h2': # Bahamas has a mistake on the wikipedia page - current_country = None - continue - if next_sibling.name == 'ul': contents.append(next_sibling) From 14b67c747d038705c2b094dfcf616a42ab8f278e Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Thu, 14 Mar 2024 09:48:38 +0100 Subject: [PATCH 14/31] chg: [tools] add requirements file for IntelAgencies --- tools/IntelAgencies/REQUIREMENTS | 1 + 1 file changed, 1 insertion(+) create mode 100644 tools/IntelAgencies/REQUIREMENTS diff --git a/tools/IntelAgencies/REQUIREMENTS b/tools/IntelAgencies/REQUIREMENTS new file mode 100644 index 0000000..fbb2b95 --- /dev/null +++ b/tools/IntelAgencies/REQUIREMENTS @@ -0,0 +1 @@ +pycountry From 27be900a9f726174e1bb3783108fb4f449921dab Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Thu, 14 Mar 2024 09:53:57 +0100 Subject: [PATCH 15/31] chg: [doc] README updated with the recent changes --- README.md | 144 +++++++++++++++++++++++++++++++++++++++++++++++------- 1 file changed, 125 insertions(+), 19 deletions(-) diff --git a/README.md b/README.md index ff31344..85a2a8d 100644 --- a/README.md +++ b/README.md @@ -47,7 +47,7 @@ Category: *tool* - source: *Open Sources* - total: *433* elements [Azure Threat Research Matrix](https://www.misp-project.org/galaxy.html#_azure_threat_research_matrix) - The purpose of the Azure Threat Research Matrix (ATRM) is to educate readers on the potential of Azure-based tactics, techniques, and procedures (TTPs). It is not to teach how to weaponize or specifically abuse them. For this reason, some specific commands will be obfuscated or parts will be omitted to prevent abuse. -Category: *atrm* - source: *https://github.com/microsoft/Azure-Threat-Research-Matrix* - total: *89* elements +Category: *atrm* - source: *https://github.com/microsoft/Azure-Threat-Research-Matrix* - total: *90* elements [[HTML](https://www.misp-project.org/galaxy.html#_azure_threat_research_matrix)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/atrm.json)] @@ -63,7 +63,7 @@ Category: *guidelines* - source: *Open Sources* - total: *71* elements [Backdoor](https://www.misp-project.org/galaxy.html#_backdoor) - A list of backdoor malware. -Category: *tool* - source: *Open Sources* - total: *23* elements +Category: *tool* - source: *Open Sources* - total: *24* elements [[HTML](https://www.misp-project.org/galaxy.html#_backdoor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/backdoor.json)] @@ -139,13 +139,37 @@ Category: *Cryptominers* - source: *Open Source Intelligence* - total: *5* eleme [[HTML](https://www.misp-project.org/galaxy.html#_cryptominers)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/cryptominers.json)] -## DISARM Techniques +## Actor Types -[DISARM Techniques](https://www.misp-project.org/galaxy.html#_disarm_techniques) - DISARM is a framework designed for describing and understanding disinformation incidents. +[Actor Types](https://www.misp-project.org/galaxy.html#_actor_types) - DISARM is a framework designed for describing and understanding disinformation incidents. -Category: *disarm* - source: *https://github.com/misinfosecproject/amitt_framework* - total: *294* elements +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *33* elements -[[HTML](https://www.misp-project.org/galaxy.html#_disarm_techniques)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-techniques.json)] +[[HTML](https://www.misp-project.org/galaxy.html#_actor_types)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-actortypes.json)] + +## Countermeasures + +[Countermeasures](https://www.misp-project.org/galaxy.html#_countermeasures) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *139* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_countermeasures)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-countermeasures.json)] + +## Detections + +[Detections](https://www.misp-project.org/galaxy.html#_detections) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *94* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_detections)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-detections.json)] + +## Techniques + +[Techniques](https://www.misp-project.org/galaxy.html#_techniques) - DISARM is a framework designed for describing and understanding disinformation incidents. + +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *292* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_techniques)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-techniques.json)] ## Election guidelines @@ -179,11 +203,19 @@ Category: *first-dns* - source: *https://www.first.org/global/sigs/dns/* - total [[HTML](https://www.misp-project.org/galaxy.html#_first_dns_abuse_techniques_matrix)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/first-dns.json)] +## Intelligence Agencies + +[Intelligence Agencies](https://www.misp-project.org/galaxy.html#_intelligence_agencies) - List of intelligence agencies + +Category: *Intelligence Agencies* - source: *https://en.wikipedia.org/wiki/List_of_intelligence_agencies* - total: *436* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_intelligence_agencies)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/intelligence-agencies.json)] + ## Malpedia [Malpedia](https://www.misp-project.org/galaxy.html#_malpedia) - Malware galaxy cluster based on Malpedia. -Category: *tool* - source: *Malpedia* - total: *2972* elements +Category: *tool* - source: *Malpedia* - total: *3039* elements [[HTML](https://www.misp-project.org/galaxy.html#_malpedia)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/malpedia.json)] @@ -235,6 +267,22 @@ Category: *course-of-action* - source: *https://github.com/mitre/cti* - total: * [[HTML](https://www.misp-project.org/galaxy.html#_course_of_action)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-course-of-action.json)] +## mitre-data-component + +[mitre-data-component](https://www.misp-project.org/galaxy.html#_mitre-data-component) - Data components are parts of data sources. + +Category: *data-component* - source: *https://github.com/mitre/cti* - total: *116* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_mitre-data-component)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-data-component.json)] + +## mitre-data-source + +[mitre-data-source](https://www.misp-project.org/galaxy.html#_mitre-data-source) - Data sources represent the various subjects/topics of information that can be collected by sensors/logs. + +Category: *data-source* - source: *https://github.com/mitre/cti* - total: *40* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_mitre-data-source)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/mitre-data-source.json)] + ## Enterprise Attack - Attack Pattern [Enterprise Attack - Attack Pattern](https://www.misp-project.org/galaxy.html#_enterprise_attack_-_attack_pattern) - ATT&CK tactic @@ -435,6 +483,14 @@ Category: *measure* - source: *MISP Project* - total: *20* elements [[HTML](https://www.misp-project.org/galaxy.html#_preventive_measure)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/preventive-measure.json)] +## Producer + +[Producer](https://www.misp-project.org/galaxy.html#_producer) - List of threat intelligence producer from security vendors to CERTs including any producer of intelligence at large. + +Category: *actor* - source: *MISP Project* - total: *15* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_producer)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/producer.json)] + ## Ransomware [Ransomware](https://www.misp-project.org/galaxy.html#_ransomware) - Ransomware galaxy based on https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml and http://pastebin.com/raw/GHgpWjar @@ -447,7 +503,7 @@ Category: *tool* - source: *Various* - total: *1705* elements [RAT](https://www.misp-project.org/galaxy.html#_rat) - remote administration tool or remote access tool (RAT), also called sometimes remote access trojan, is a piece of software or programming that allows a remote "operator" to control a system as if they have physical access to that system. -Category: *tool* - source: *MISP Project* - total: *265* elements +Category: *tool* - source: *MISP Project* - total: *266* elements [[HTML](https://www.misp-project.org/galaxy.html#_rat)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/rat.json)] @@ -479,7 +535,7 @@ Category: *sector* - source: *CERT-EU* - total: *118* elements [Sigma-Rules](https://www.misp-project.org/galaxy.html#_sigma-rules) - MISP galaxy cluster based on Sigma Rules. -Category: *rules* - source: *https://github.com/jstnk9/MISP/tree/main/misp-galaxy/sigma* - total: *2814* elements +Category: *rules* - source: *https://github.com/jstnk9/MISP/tree/main/misp-galaxy/sigma* - total: *2840* elements [[HTML](https://www.misp-project.org/galaxy.html#_sigma-rules)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/sigma-rules.json)] @@ -503,7 +559,7 @@ Category: *sod-matrix* - source: *https://github.com/cudeso/SoD-Matrix* - total: [Stealer](https://www.misp-project.org/galaxy.html#_stealer) - A list of malware stealer. -Category: *tool* - source: *Open Sources* - total: *13* elements +Category: *tool* - source: *Open Sources* - total: *16* elements [[HTML](https://www.misp-project.org/galaxy.html#_stealer)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/stealer.json)] @@ -511,7 +567,7 @@ Category: *tool* - source: *Open Sources* - total: *13* elements [Surveillance Vendor](https://www.misp-project.org/galaxy.html#_surveillance_vendor) - List of vendors selling surveillance technologies including malware, interception devices or computer exploitation services. -Category: *actor* - source: *MISP Project* - total: *49* elements +Category: *actor* - source: *MISP Project* - total: *50* elements [[HTML](https://www.misp-project.org/galaxy.html#_surveillance_vendor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/surveillance-vendor.json)] @@ -543,15 +599,63 @@ Category: *tea-matrix* - source: ** - total: *7* elements [Threat Actor](https://www.misp-project.org/galaxy.html#_threat_actor) - Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign. threat-actor-classification meta can be used to clarify the understanding of the threat-actor if also considered as operation, campaign or activity group. -Category: *actor* - source: *MISP Project* - total: *557* elements +Category: *actor* - source: *MISP Project* - total: *644* elements [[HTML](https://www.misp-project.org/galaxy.html#_threat_actor)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/threat-actor.json)] +## Tidal Campaigns + +[Tidal Campaigns](https://www.misp-project.org/galaxy.html#_tidal_campaigns) - Tidal Campaigns Cluster + +Category: *Campaigns* - source: *https://app-api.tidalcyber.com/api/v1/campaigns/* - total: *41* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_campaigns)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-campaigns.json)] + +## Tidal Groups + +[Tidal Groups](https://www.misp-project.org/galaxy.html#_tidal_groups) - Tidal Groups Galaxy + +Category: *Threat Groups* - source: *https://app-api.tidalcyber.com/api/v1/groups/* - total: *441* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_groups)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-groups.json)] + +## Tidal References + +[Tidal References](https://www.misp-project.org/galaxy.html#_tidal_references) - Tidal References Cluster + +Category: *References* - source: *https://app-api.tidalcyber.com/api/v1/references/* - total: *3848* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_references)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-references.json)] + +## Tidal Software + +[Tidal Software](https://www.misp-project.org/galaxy.html#_tidal_software) - Tidal Software Cluster + +Category: *Software* - source: *https://app-api.tidalcyber.com/api/v1/software/* - total: *1386* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_software)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-software.json)] + +## Tidal Tactic + +[Tidal Tactic](https://www.misp-project.org/galaxy.html#_tidal_tactic) - Tidal Tactic Cluster + +Category: *Tactic* - source: *https://app-api.tidalcyber.com/api/v1/tactic/* - total: *14* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_tactic)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-tactic.json)] + +## Tidal Technique + +[Tidal Technique](https://www.misp-project.org/galaxy.html#_tidal_technique) - Tidal Technique Cluster + +Category: *Technique* - source: *https://app-api.tidalcyber.com/api/v1/technique/* - total: *625* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_tidal_technique)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-technique.json)] + ## Tool [Tool](https://www.misp-project.org/galaxy.html#_tool) - threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries. -Category: *tool* - source: *MISP Project* - total: *588* elements +Category: *tool* - source: *MISP Project* - total: *596* elements [[HTML](https://www.misp-project.org/galaxy.html#_tool)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tool.json)] @@ -565,6 +669,8 @@ Category: *military equipment* - source: *Popular Mechanics* - total: *36* eleme # Online documentation +The [misp-galaxy.org](https://misp-galaxy.org) website provides an easily navigable resource for all MISP galaxy clusters. + A [readable PDF overview of the MISP galaxy is available](https://www.misp.software/galaxy.pdf) or [HTML](https://www.misp.software/galaxy.html) and generated from the JSON. ## How to contribute? @@ -580,12 +686,12 @@ The MISP galaxy (JSON files) are dual-licensed under: or ~~~~ - Copyright (c) 2015-2023 Alexandre Dulaunoy - a@foo.be - Copyright (c) 2015-2023 CIRCL - Computer Incident Response Center Luxembourg - Copyright (c) 2015-2023 Andras Iklody - Copyright (c) 2015-2023 Raphael Vinot - Copyright (c) 2015-2023 Deborah Servili - Copyright (c) 2016-2023 Various contributors to MISP Project + Copyright (c) 2015-2024 Alexandre Dulaunoy - a@foo.be + Copyright (c) 2015-2024 CIRCL - Computer Incident Response Center Luxembourg + Copyright (c) 2015-2024 Andras Iklody + Copyright (c) 2015-2024 Raphael Vinot + Copyright (c) 2015-2024 Deborah Servili + Copyright (c) 2016-2024 Various contributors to MISP Project Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: From 5ffd69f2496411a8ca5cdf4b9cd0451fef96559e Mon Sep 17 00:00:00 2001 From: niclas Date: Thu, 14 Mar 2024 10:51:22 +0100 Subject: [PATCH 16/31] Add [website] edit button --- tools/mkdocs/modules/galaxy.py | 1 + .../site/docs/01_attachements/stylesheets/buttons.css | 6 ++++++ tools/mkdocs/site/mkdocs.yml | 1 + 3 files changed, 8 insertions(+) create mode 100644 tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css diff --git a/tools/mkdocs/modules/galaxy.py b/tools/mkdocs/modules/galaxy.py index 2de8ae4..e056a03 100644 --- a/tools/mkdocs/modules/galaxy.py +++ b/tools/mkdocs/modules/galaxy.py @@ -51,6 +51,7 @@ class Galaxy: def _create_title_entry(self): entry = "" + entry += f"[Edit :material-pencil:](https://github.com/MISP/misp-galaxy/edit/main/clusters/{self.json_file_name}){{ .md-button }}\n" entry += f"# {self.galaxy_name}\n" return entry diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css new file mode 100644 index 0000000..83467f6 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/buttons.css @@ -0,0 +1,6 @@ +.md-button { + font-size: 16px; + position: relative; + padding: 10px 20px; + float: right; +} \ No newline at end of file diff --git a/tools/mkdocs/site/mkdocs.yml b/tools/mkdocs/site/mkdocs.yml index 3c204e4..bc13fef 100644 --- a/tools/mkdocs/site/mkdocs.yml +++ b/tools/mkdocs/site/mkdocs.yml @@ -78,6 +78,7 @@ extra_javascript: extra_css: - 01_attachements/stylesheets/graph.css + - 01_attachements/stylesheets/buttons.css plugins: - search From 53f1c2c31199720f5bc74c85981714a15a9798a9 Mon Sep 17 00:00:00 2001 From: niclas Date: Thu, 14 Mar 2024 17:00:19 +0100 Subject: [PATCH 17/31] Add [toc] optional hiding --- .../docs/01_attachements/javascripts/graph.js | 421 ++++++++---------- .../01_attachements/javascripts/navigation.js | 22 + .../01_attachements/stylesheets/graph.css | 16 + .../stylesheets/navigation.css | 49 ++ tools/mkdocs/site/mkdocs.yml | 9 +- 5 files changed, 283 insertions(+), 234 deletions(-) create mode 100644 tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js create mode 100644 tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css diff --git a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js index 9e33ba6..a5800d6 100644 --- a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js +++ b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js @@ -76,16 +76,15 @@ document$.subscribe(function () { simulation.update({ newNodes: newNodes, newLinks: newLinks }); } - function createForceDirectedGraph(data, elementId) { - var nodePaths = {}; - data.forEach(d => { - nodePaths[d.source] = d.sourcePath || null; - nodePaths[d.target] = d.targetPath || null; - }); - - // Extract unique galaxy names from data - const galaxies = Array.from(new Set(data.flatMap(d => [d.sourceGalaxy, d.targetGalaxy]))); + function extractNodePaths(data) { + return data.reduce((acc, d) => ({ + ...acc, + [d.source]: d.sourcePath || null, + [d.target]: d.targetPath || null, + }), {}); + } + function defineColorScale(galaxies) { const colorScheme = [ '#E63946', // Red '#F1FAEE', // Off White @@ -108,8 +107,171 @@ document$.subscribe(function () { '#FFBA08', // Selective Yellow '#FFD60A' // Naples Yellow ]; - const colorScale = d3.scaleOrdinal(colorScheme) + return d3.scaleOrdinal(colorScheme) .domain(galaxies); + } + + function initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS) { + // Mouseover event handler + node.on("mouseover", function (event, d) { + tooltip.transition() + .duration(200) + .style("opacity", .9); + tooltip.html(d.id) + .style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + node.style("opacity", 0.1); + link.style("opacity", 0.1); + d3.select(this) + .attr("r", parseFloat(d3.select(this).attr("r")) + 5) + .style("opacity", 1); + d3.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .style("font-weight", "bold") + .style("font-size", "14px"); + link.filter(l => l.source.id === d.id || l.target.id === d.id) + .attr("stroke-width", 3) + .style("opacity", 1); + node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) + .style("opacity", 1); + }) + .on("mousemove", function (event) { + tooltip.style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + }) + .on("mouseout", function (event, d) { + tooltip.transition() + .duration(500) + .style("opacity", 0); + node.style("opacity", 1); + link.style("opacity", 1); + d3.select(this).attr("r", d => d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS); + d3.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .style("font-weight", "normal") + .style("font-size", "12px"); + link.filter(l => l.source.id === d.id || l.target.id === d.id) + .attr("stroke-width", 1); + node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))); + }) + .on("dblclick", function (event, d) { + location.href = d.path; + }); + + // Define drag behavior + var drag = d3.drag() + .on("start", dragstarted) + .on("drag", dragged) + .on("end", dragended); + + // Apply drag behavior to nodes + node.call(drag); + + function dragstarted(event, d) { + if (!event.active) simulation.alphaTarget(0.3).restart(); + d.fx = d.x; + d.fy = d.y; + } + + function dragged(event, d) { + d.fx = event.x; + d.fy = event.y; + } + + function dragended(event, d) { + if (!event.active) simulation.alphaTarget(0); + } + } + + + + function createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip) { + // Prepare legend data + const legendData = galaxies.map(galaxy => ({ + name: galaxy, + color: colorScale(galaxy) + })); + + const maxCharLength = 10; // Maximum number of characters to display in legend + + // Create legend + const legend = svg.append("g") + .attr("class", "legend") + .attr("transform", "translate(" + (width - 100) + ",20)"); // Adjust position as needed + + // Add legend title + legend.append("text") + .attr("x", 0) + .attr("y", -10) + .style("font-size", "13px") + .style("text-anchor", "start") + .style("fill", "grey") + .text("Galaxy Colors"); + + // Add colored rectangles and text labels for each galaxy + const legendItem = legend.selectAll(".legend-item") + .data(legendData) + .enter().append("g") + .attr("class", "legend-item") + .attr("transform", (d, i) => `translate(0, ${i * 20})`); + + legendItem.append("rect") + .attr("width", 12) + .attr("height", 12) + .style("fill", d => d.color) + .on("mouseover", mouseoverEffect) + .on("mouseout", mouseoutEffect); + + legendItem.append("text") + .attr("x", 24) + .attr("y", 9) + .attr("dy", "0.35em") + .style("text-anchor", "start") + .style("fill", "grey") + .style("font-size", "12px") + .attr("class", d => "legend-text galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .text(d => d.name.length > maxCharLength ? d.name.substring(0, maxCharLength) + "..." : d.name) + .on("mouseover", mouseoverEffect) + .on("mouseout", mouseoutEffect); + + function mouseoverEffect(event, d) { + // Dim the opacity of all nodes and links + node.style("opacity", 0.1); + link.style("opacity", 0.1); + + // Highlight elements associated with the hovered galaxy + svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) + .each(function () { + d3.select(this).style("opacity", 1); // Increase opacity for related elements + }); + + // Show tooltip + tooltip.transition() + .duration(200) + .style("opacity", .9); + tooltip.html(d.name) + .style("left", (event.pageX) + "px") + .style("top", (event.pageY - 28) + "px"); + } + + function mouseoutEffect(event, d) { + // Restore the opacity of nodes and links + node.style("opacity", 1); + link.style("opacity", 1); + + // Hide tooltip + tooltip.transition() + .duration(500) + .style("opacity", 0); + } + + } + + + function createForceDirectedGraph(data, elementId) { + const nodePaths = extractNodePaths(data); + + // // Extract unique galaxy names from data + const galaxies = Array.from(new Set(data.flatMap(d => [d.sourceGalaxy, d.targetGalaxy]))); + const colorScale = defineColorScale(data); var nodes = Array.from(new Set(data.flatMap(d => [d.source, d.target]))) .map(id => ({ @@ -119,8 +281,6 @@ document$.subscribe(function () { })); let header = document.querySelector('h1').textContent; - // const parentUUID = header.replace(/\s+/g, '-').charAt(0).toLowerCase() + header.replace(/\s+/g, '-').slice(1); - // console.log("Parent UUID: " + parentUUID); const Parent_Node = nodes.find(node => node.id.includes(header)); var links = data.map(d => ({ source: d.source, target: d.target })); @@ -130,15 +290,22 @@ document$.subscribe(function () { .style("opacity", 0); // Set up the dimensions of the graph - var width = 800, height = 1000; + var height = 1000; + var width = document.querySelector('.md-content__inner').offsetWidth; - var svg = d3.select(elementId).append("svg") - .attr("width", width) - .attr("height", height); + + // var svg = d3.select(elementId).append("svg") + // .attr("width", width) + // .attr("height", height) + + var svg = d3.select("div#container") + .append("svg") + .attr("preserveAspectRatio", "xMinYMin meet") + .attr("viewBox", "0 0 825 1000") + .classed("svg-content", true); // Create a force simulation linkDistance = Math.sqrt((width * height) / nodes.length); - var simulation = d3.forceSimulation(nodes) .force("link", d3.forceLink(links).id(d => d.id).distance(linkDistance)) .force("charge", d3.forceManyBody().strength(-70)) @@ -169,165 +336,9 @@ document$.subscribe(function () { }) .attr("class", d => "node galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')); - // Apply tooltip on nodes - node.on("mouseover", function (event, d) { - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.id) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - node.style("opacity", 0.1); - link.style("opacity", 0.1); - d3.select(this) - .attr("r", parseFloat(d3.select(this).attr("r")) + 5) - .style("opacity", 1); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "bold") - .style("font-size", "14px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 3) - .style("opacity", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - .style("opacity", 1); - }) - .on("mousemove", function (event) { - tooltip.style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - tooltip.transition() - .duration(500) - .style("opacity", 0); - node.style("opacity", 1); - link.style("opacity", 1); - d3.select(this).attr("r", function (d, i) { - return d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS; - }); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "normal") - .style("font-size", "12px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - }); + initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS); - - // Apply links on nodes - node.on("dblclick", function (event, d) { - location.href = d.path; - }); - - // Define drag behavior - var drag = d3.drag() - .on("start", dragstarted) - .on("drag", dragged) - .on("end", dragended); - - // Apply drag behavior to nodes - node.call(drag); - - function dragstarted(event, d) { - if (!event.active) simulation.alphaTarget(0.3).restart(); - d.fx = d.x; - d.fy = d.y; - } - - function dragged(event, d) { - d.fx = event.x; - d.fy = event.y; - } - - function dragended(event, d) { - // Do not reset the fixed positions - if (!event.active) simulation.alphaTarget(0); - } - - // Prepare legend data - const legendData = galaxies.map(galaxy => ({ - name: galaxy, - color: colorScale(galaxy) - })); - - const maxCharLength = 10; // Maximum number of characters to display in legend - // Create legend - const legend = svg.append("g") - .attr("class", "legend") - .attr("transform", "translate(" + (width - 100) + ",20)"); // Adjust position as needed - - // Add legend title - legend.append("text") - .attr("x", 0) - .attr("y", -10) - .style("font-size", "13px") - .style("text-anchor", "start") - .style("fill", "grey") - .text("Galaxy Colors"); - - // Add colored rectangles and text labels for each galaxy - const legendItem = legend.selectAll(".legend-item") - .data(legendData) - .enter().append("g") - .attr("class", "legend-item") - .attr("transform", (d, i) => `translate(0, ${i * 20})`); - - legendItem.append("rect") - .attr("width", 12) - .attr("height", 12) - .style("fill", d => d.color) - .on("mouseover", function (event, d) { - node.style("opacity", 0.1); - link.style("opacity", 0.1); - svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .each(function () { - var currentRadius = d3.select(this).attr("r"); - d3.select(this).style("opacity", 1); - }); - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.name) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - node.style("opacity", 1); - link.style("opacity", 1); - tooltip.transition() - .duration(500) - .style("opacity", 0); - }); - - legendItem.append("text") - .attr("x", 24) - .attr("y", 9) - .attr("dy", "0.35em") - .style("text-anchor", "start") - .style("fill", "grey") - .style("font-size", "12px") - .attr("class", d => "legend-text galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .text(d => d.name.length > maxCharLength ? d.name.substring(0, maxCharLength) + "..." : d.name) - .on("mouseover", function (event, d) { - node.style("opacity", 0.1); - link.style("opacity", 0.1); - svg.selectAll(".galaxy-" + d.name.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .each(function () { - d3.select(this).style("opacity", 1); - }); - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.name) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - node.style("opacity", 1); - link.style("opacity", 1); - tooltip.transition() - .duration(500) - .style("opacity", 0); - }); + createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip); // Update positions on each simulation 'tick' @@ -367,59 +378,6 @@ document$.subscribe(function () { exit => exit.remove() ); - node.call(drag); - - // Apply tooltip on nodes - node.on("mouseover", function (event, d) { - tooltip.transition() - .duration(200) - .style("opacity", .9); - tooltip.html(d.id) - .style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - node.style("opacity", 0.1); - link.style("opacity", 0.1); - d3.select(this) - .attr("r", parseFloat(d3.select(this).attr("r")) + 5) - .style("opacity", 1); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "bold") - .style("font-size", "14px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 3) - .style("opacity", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - .style("opacity", 1); - }) - .on("mousemove", function (event) { - tooltip.style("left", (event.pageX) + "px") - .style("top", (event.pageY - 28) + "px"); - }) - .on("mouseout", function (event, d) { - tooltip.transition() - .duration(500) - .style("opacity", 0); - node.style("opacity", 1); - link.style("opacity", 1); - d3.select(this).attr("r", function (d, i) { - return d.id === Parent_Node.id ? NODE_RADIUS + 5 : NODE_RADIUS; - }); - svg.selectAll(".legend-text.galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')) - .style("font-weight", "normal") - .style("font-size", "12px"); - link.filter(l => l.source.id === d.id || l.target.id === d.id) - .attr("stroke-width", 1); - node.filter(n => n.id === d.id || links.some(l => (l.source.id === d.id && l.target.id === n.id) || (l.target.id === d.id && l.source.id === n.id))) - }); - - // Apply links on nodes - node.on("dblclick", function (event, d) { - console.log("Node: " + d.id); - console.log(d); - console.log("Source Path: " + d.sourcePath); - location.href = d.path; - }); - // Process new links const oldLinksMap = new Map(link.data().map(d => [`${d.source.id},${d.target.id}`, d])); links = newLinks.map(d => Object.assign(oldLinksMap.get(`${d.source.id},${d.target.id}`) || {}, d)); @@ -433,6 +391,9 @@ document$.subscribe(function () { exit => exit.remove() ); + initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS); + createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip); + // Restart the simulation with new data simulation.nodes(nodes); simulation.force("link").links(links); @@ -491,9 +452,11 @@ document$.subscribe(function () { } else { data = allData; } - var graphId = "graph" + index; + var graphId = "container"; var div = document.createElement("div"); + // div.id = graphId; div.id = graphId; + div.className = "svg-container"; table.parentNode.insertBefore(div, table); var simulation = createForceDirectedGraph(data, "#" + graphId); diff --git a/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js b/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js new file mode 100644 index 0000000..0a3b501 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/javascripts/navigation.js @@ -0,0 +1,22 @@ +document.addEventListener('DOMContentLoaded', function () { + const body = document.body; + const toggleNavigationBtn = document.getElementById('toggle-navigation'); + const toggleTocBtn = document.getElementById('toggle-toc'); + + function updateButtonText() { + toggleNavigationBtn.textContent = body.classList.contains('hide-navigation') ? '>>> Show Navigation' : '<<< Hide Navigation'; + toggleTocBtn.textContent = body.classList.contains('hide-toc') ? 'Show TOC <<<' : 'Hide TOC >>>'; + } + + toggleNavigationBtn.addEventListener('click', function () { + body.classList.toggle('hide-navigation'); + updateButtonText(); + }); + + toggleTocBtn.addEventListener('click', function () { + body.classList.toggle('hide-toc'); + updateButtonText(); + }); + + updateButtonText(); // Initialize button text based on current state +}); diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css index 4955ea1..0bad6a2 100644 --- a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css @@ -7,4 +7,20 @@ border-radius: 4px; pointer-events: none; color: black; +} + +.svg-container { + display: inline-block; + position: relative; + width: 100%; + padding-bottom: 100%; + vertical-align: top; + overflow: hidden; +} + +.svg-content { + display: inline-block; + position: absolute; + top: 0; + left: 0; } \ No newline at end of file diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css new file mode 100644 index 0000000..1fd8590 --- /dev/null +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/navigation.css @@ -0,0 +1,49 @@ +.hide-navigation .md-sidebar--primary { + display: none; +} + +.hide-toc .md-sidebar--secondary { + display: none; +} + +#toggle-toc { + margin: 10px 5px; + padding: 5px 10px; + color: grey; + outline: none; + background-color: initial; + border-color: grey; + /* border: none; */ + cursor: pointer; + float: right; +} + +#toggle-toc:hover { + color: #5C6BC0; + border-color: #5C6BC0; +} + + +/* Additional styling for positioning the buttons next to each other */ +#toggle-navigation { + margin: 10px 5px; + padding: 5px 10px; + color: grey; + outline: none; + background-color: initial; + border-color: grey; + /* border: none; */ + cursor: pointer; + float: left; +} + +#toggle-navigation:hover { + color: #5C6BC0; + border-color: #5C6BC0; +} + +.clearfix::after { + content: ""; + display: table; + clear: both; +} \ No newline at end of file diff --git a/tools/mkdocs/site/mkdocs.yml b/tools/mkdocs/site/mkdocs.yml index bc13fef..b366a99 100644 --- a/tools/mkdocs/site/mkdocs.yml +++ b/tools/mkdocs/site/mkdocs.yml @@ -24,6 +24,8 @@ theme: - search.highlight - search.share - navigation.instant.preview + - navigation.instant.prefetch + - navigation.top palette: # Palette toggle for automatic mode @@ -66,19 +68,16 @@ extra: generator: false extra_javascript: - # - javascripts/tablefilter.js - # - "https://unpkg.com/tablefilter@0.7.3/dist/tablefilter/tablefilter.js" - # - "https://d3js.org/d3.v6.min.js" - 01_attachements/javascripts/graph.js - 01_attachements/javascripts/statistics.js - # - node_modules/tablefilter/dist/tablefilter/tablefilter.js - # - node_modules/d3/dist/d3.min.js - 01_attachements/modules/d3.min.js - 01_attachements/modules/tablefilter/tablefilter.js + - 01_attachements/javascripts/navigation.js extra_css: - 01_attachements/stylesheets/graph.css - 01_attachements/stylesheets/buttons.css + - 01_attachements/stylesheets/navigation.css plugins: - search From c40130eab8703411a3ec2e4d5dd25a1d33da6abb Mon Sep 17 00:00:00 2001 From: niclas Date: Fri, 15 Mar 2024 09:41:36 +0100 Subject: [PATCH 18/31] Add [graph + table] scaling based on window --- tools/mkdocs/modules/galaxy.py | 3 +++ .../site/docs/01_attachements/javascripts/graph.js | 14 +++----------- .../docs/01_attachements/stylesheets/graph.css | 4 ++++ tools/mkdocs/utils/helper.py | 6 +++++- 4 files changed, 15 insertions(+), 12 deletions(-) diff --git a/tools/mkdocs/modules/galaxy.py b/tools/mkdocs/modules/galaxy.py index e056a03..bd4b402 100644 --- a/tools/mkdocs/modules/galaxy.py +++ b/tools/mkdocs/modules/galaxy.py @@ -51,6 +51,9 @@ class Galaxy: def _create_title_entry(self): entry = "" + entry += f"[Hide Navigation](#){{ .md-button #toggle-navigation }}\n" + entry += f"[Hide TOC](#){{ .md-button #toggle-toc }}\n" + entry += f"
\n" entry += f"[Edit :material-pencil:](https://github.com/MISP/misp-galaxy/edit/main/clusters/{self.json_file_name}){{ .md-button }}\n" entry += f"# {self.galaxy_name}\n" return entry diff --git a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js index a5800d6..ba7b937 100644 --- a/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js +++ b/tools/mkdocs/site/docs/01_attachements/javascripts/graph.js @@ -290,18 +290,13 @@ document$.subscribe(function () { .style("opacity", 0); // Set up the dimensions of the graph - var height = 1000; var width = document.querySelector('.md-content__inner').offsetWidth; - - - // var svg = d3.select(elementId).append("svg") - // .attr("width", width) - // .attr("height", height) + var height = width; var svg = d3.select("div#container") .append("svg") .attr("preserveAspectRatio", "xMinYMin meet") - .attr("viewBox", "0 0 825 1000") + .attr("viewBox", "0 0 " + width + " " + height) .classed("svg-content", true); // Create a force simulation @@ -337,10 +332,8 @@ document$.subscribe(function () { .attr("class", d => "node galaxy-" + d.galaxy.replace(/\s+/g, '-').replace(/[\s.]/g, '-')); initializeNodeInteractions(node, link, tooltip, simulation, links, Parent_Node, NODE_RADIUS); - createGalaxyColorLegend(svg, width, galaxies, colorScale, node, link, tooltip); - // Update positions on each simulation 'tick' simulation.on("tick", () => { nodes.forEach(d => { @@ -414,10 +407,9 @@ document$.subscribe(function () { col_1: "checklist", col_3: "checklist", col_4: "checklist", - col_widths: ["180px", "180px", "180px", "180px", "100px"], col_types: ["string", "string", "string", "string", "number"], grid_layout: false, - responsive: false, + responsive: true, watermark: ["Filter table ...", "Filter table ...", "Filter table ...", "Filter table ..."], auto_filter: { delay: 100 //milliseconds diff --git a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css index 0bad6a2..ebee7d7 100644 --- a/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css +++ b/tools/mkdocs/site/docs/01_attachements/stylesheets/graph.css @@ -23,4 +23,8 @@ position: absolute; top: 0; left: 0; +} + +.md-typeset__table { + width: 100%; } \ No newline at end of file diff --git a/tools/mkdocs/utils/helper.py b/tools/mkdocs/utils/helper.py index 498bd4b..d1af099 100644 --- a/tools/mkdocs/utils/helper.py +++ b/tools/mkdocs/utils/helper.py @@ -69,7 +69,11 @@ def galaxy_transform_to_link(galaxy): def generate_relations_table(cluster): relationships = cluster.relationships - markdown = f"# {cluster.value} ({cluster.uuid}) \n\n" + markdown = "" + markdown += f"[Hide Navigation](#){{ .md-button #toggle-navigation }}\n" + markdown += f"[Hide TOC](#){{ .md-button #toggle-toc }}\n" + markdown += f"
\n" + markdown += f"# {cluster.value} ({cluster.uuid}) \n\n" markdown += f"{cluster.description} \n\n" markdown += "|Cluster A | Galaxy A | Cluster B | Galaxy B | Level { .graph } |\n" markdown += "| --- | --- | --- | --- | --- |\n" From 48d19c9a24bf732aa8bee433e729c1b1cbbc96d8 Mon Sep 17 00:00:00 2001 From: niclas Date: Fri, 15 Mar 2024 10:36:00 +0100 Subject: [PATCH 19/31] Add [index] navigation buttons --- tools/mkdocs/modules/site.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/mkdocs/modules/site.py b/tools/mkdocs/modules/site.py index 5306b21..5c5e58b 100644 --- a/tools/mkdocs/modules/site.py +++ b/tools/mkdocs/modules/site.py @@ -7,7 +7,7 @@ class Site: def __init__(self, path, name) -> None: self.path = path self.name = name - self.content = "" + self.content = '[Hide Navigation](#){ .md-button #toggle-navigation }\n[Hide TOC](#){ .md-button #toggle-toc }\n
\n\n' def add_content(self, content): self.content += content From 2b12224aa962980ec539e5461ad15c681f50dda7 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Fri, 15 Mar 2024 16:32:49 +0100 Subject: [PATCH 20/31] chg: [disarm] New Version 1.4 of Red Framework --- clusters/disarm-countermeasures.json | 56 ++-- clusters/disarm-detections.json | 44 +-- clusters/disarm-techniques.json | 434 +++++++++++++++------------ galaxies/disarm-countermeasures.json | 4 +- galaxies/disarm-detections.json | 4 +- galaxies/disarm-techniques.json | 4 +- 6 files changed, 297 insertions(+), 249 deletions(-) diff --git a/clusters/disarm-countermeasures.json b/clusters/disarm-countermeasures.json index 40271c7..1987cd4 100644 --- a/clusters/disarm-countermeasures.json +++ b/clusters/disarm-countermeasures.json @@ -580,7 +580,7 @@ "meta": { "external_id": "C00034", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Friction" ], @@ -606,7 +606,7 @@ "meta": { "external_id": "C00036", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Targeting" ], @@ -632,7 +632,7 @@ "meta": { "external_id": "C00040", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Verification" ], @@ -658,7 +658,7 @@ "meta": { "external_id": "C00042", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Countermessaging" ], @@ -684,7 +684,7 @@ "meta": { "external_id": "C00044", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Friction" ], @@ -710,7 +710,7 @@ "meta": { "external_id": "C00046", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Targeting" ], @@ -736,7 +736,7 @@ "meta": { "external_id": "C00047", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deceive", "metatechniques:Data Pollution" ], @@ -762,7 +762,7 @@ "meta": { "external_id": "C00048", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deter", "metatechniques:Daylight" ], @@ -788,7 +788,7 @@ "meta": { "external_id": "C00051", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Resilience" ], @@ -814,7 +814,7 @@ "meta": { "external_id": "C00052", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Targeting" ], @@ -840,7 +840,7 @@ "meta": { "external_id": "C00053", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Cleaning" ], @@ -874,7 +874,7 @@ "meta": { "external_id": "C00056", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Friction" ], @@ -900,7 +900,7 @@ "meta": { "external_id": "C00058", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -926,7 +926,7 @@ "meta": { "external_id": "C00059", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Verification" ], @@ -978,7 +978,7 @@ "meta": { "external_id": "C00062", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Degrade", "metatechniques:Countermessaging" ], @@ -1056,7 +1056,7 @@ "meta": { "external_id": "C00067", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -1296,7 +1296,7 @@ "meta": { "external_id": "C00077", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -1608,7 +1608,7 @@ "meta": { "external_id": "C00093", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deter", "metatechniques:Resilience" ], @@ -2448,7 +2448,7 @@ "meta": { "external_id": "C00133", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Removal" ], @@ -2474,7 +2474,7 @@ "meta": { "external_id": "C00135", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Removal" ], @@ -2816,7 +2816,7 @@ "meta": { "external_id": "C00155", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -2898,7 +2898,7 @@ "meta": { "external_id": "C00160", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Resilience" ], @@ -2954,7 +2954,7 @@ "meta": { "external_id": "C00162", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Targeting" ], @@ -3084,7 +3084,7 @@ "meta": { "external_id": "C00172", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -3270,7 +3270,7 @@ "meta": { "external_id": "C00189", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Destroy", "metatechniques:Daylight" ], @@ -3348,7 +3348,7 @@ "meta": { "external_id": "C00197", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Deny", "metatechniques:Removal" ], @@ -3430,7 +3430,7 @@ "meta": { "external_id": "C00203", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Disrupt", "metatechniques:Friction" ], @@ -3728,5 +3728,5 @@ "value": "Strengthen Trust in social media platforms" } ], - "version": 1 + "version": 2 } diff --git a/clusters/disarm-detections.json b/clusters/disarm-detections.json index 2cf9957..7fd1bf6 100644 --- a/clusters/disarm-detections.json +++ b/clusters/disarm-detections.json @@ -189,7 +189,7 @@ "meta": { "external_id": "F00008", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -214,7 +214,7 @@ "meta": { "external_id": "F00009", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -239,7 +239,7 @@ "meta": { "external_id": "F00010", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -264,7 +264,7 @@ "meta": { "external_id": "F00011", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -289,7 +289,7 @@ "meta": { "external_id": "F00012", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -314,7 +314,7 @@ "meta": { "external_id": "F00013", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -339,7 +339,7 @@ "meta": { "external_id": "F00014", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -364,7 +364,7 @@ "meta": { "external_id": "F00015", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -389,7 +389,7 @@ "meta": { "external_id": "F00016", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -414,7 +414,7 @@ "meta": { "external_id": "F00017", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -439,7 +439,7 @@ "meta": { "external_id": "F00018", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -464,7 +464,7 @@ "meta": { "external_id": "F00019", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -489,7 +489,7 @@ "meta": { "external_id": "F00020", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -522,7 +522,7 @@ "meta": { "external_id": "F00021", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -547,7 +547,7 @@ "meta": { "external_id": "F00022", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -572,7 +572,7 @@ "meta": { "external_id": "F00023", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -597,7 +597,7 @@ "meta": { "external_id": "F00024", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -1916,7 +1916,7 @@ "meta": { "external_id": "F00077", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2066,7 +2066,7 @@ "meta": { "external_id": "F00084", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2186,7 +2186,7 @@ "meta": { "external_id": "F00089", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2290,7 +2290,7 @@ "meta": { "external_id": "F00093", "kill_chain": [ - "tactics:Establish Social Assets", + "tactics:Establish Assets", "responsetypes:Detect" ], "refs": [ @@ -2361,5 +2361,5 @@ "value": "Fact checking" } ], - "version": 1 + "version": 2 } diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index d20d0c3..5b25d8f 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -94,7 +94,7 @@ "meta": { "external_id": "T0007", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0007.md" @@ -189,7 +189,7 @@ "meta": { "external_id": "T0010", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0010.md" @@ -248,56 +248,12 @@ "uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", "value": "Cultivate Ignorant Agents" }, - { - "description": "Hack or take over legimate accounts to distribute misinformation or damaging content.", - "meta": { - "external_id": "T0011", - "kill_chain": [ - "tactics:Establish Legitimacy" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0011.md" - ] - }, - "related": [ - { - "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", - "type": "blocked-by" - }, - { - "dest-uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", - "type": "blocked-by" - }, - { - "dest-uuid": "f8cab1cc-c87e-5338-90bc-18d071a01601", - "type": "detected-by" - }, - { - "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", - "type": "detected-by" - }, - { - "dest-uuid": "5012f883-a0ae-5181-bc69-d74b55b44d38", - "type": "detected-by" - }, - { - "dest-uuid": "65634c12-ec5f-5a3c-b329-94d3dd84b58e", - "type": "detected-by" - }, - { - "dest-uuid": "382e6c32-fb02-5c41-aba1-8161ed8a815e", - "type": "detected-by" - } - ], - "uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", - "value": "Compromise Legitimate Accounts" - }, { "description": "Create media assets to support inauthentic organisations (e.g. think tank), people (e.g. experts) and/or serve as sites to distribute malware/launch phishing operations.", "meta": { "external_id": "T0013", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0013.md" @@ -321,7 +277,7 @@ "meta": { "external_id": "T0014", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.md" @@ -349,7 +305,7 @@ "meta": { "external_id": "T0014.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.001.md" @@ -364,7 +320,7 @@ "meta": { "external_id": "T0014.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.002.md" @@ -489,64 +445,6 @@ "uuid": "87208979-6982-53d5-ad0f-49cef659555c", "value": "Purchase Targeted Advertisements" }, - { - "description": "Flood social channels; drive traffic/engagement to all assets; create aura/sense/perception of pervasiveness/consensus (for or against or both simultaneously) of an issue or topic. \"Nothing is true, but everything is possible.\" Akin to astroturfing campaign.", - "meta": { - "external_id": "T0019", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.md" - ] - }, - "related": [ - { - "dest-uuid": "731ffe0e-0225-583e-9ef0-f39851b725c7", - "type": "blocked-by" - }, - { - "dest-uuid": "fe5266c1-0af6-59f3-8a0a-f4e5b3f67513", - "type": "blocked-by" - }, - { - "dest-uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", - "type": "blocked-by" - } - ], - "uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", - "value": "Generate Information Pollution" - }, - { - "description": "Create fake academic research. Example: fake social science research is often aimed at hot-button social issues such as gender, race and sexuality. Fake science research can target Climate Science debate or pseudoscience like anti-vaxx", - "meta": { - "external_id": "T0019.001", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.001.md" - ] - }, - "related": [], - "uuid": "b2d72f4b-fa1f-5798-b075-f3f31320ce4d", - "value": "Create Fake Research" - }, - { - "description": "Hashtag hijacking occurs when users “[use] a trending hashtag to promote topics that are substantially different from its recent context” (VanDam and Tan, 2016) or “to promote one’s own social media agenda” (Darius and Stephany, 2019).", - "meta": { - "external_id": "T0019.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.002.md" - ] - }, - "related": [], - "uuid": "7452c88a-f6ed-52b6-8fe4-25273bb5bc69", - "value": "Hijack Hashtags" - }, { "description": "Iteratively test incident performance (messages, content etc), e.g. A/B test headline/content enagagement metrics; website and/or funding campaign conversion rates", "meta": { @@ -727,11 +625,11 @@ "value": "Online Polls" }, { - "description": "Credibility in a social media environment is often a function of the size of a user's network. \"Influencers\" are so-called because of their reach, typically understood as: 1) the size of their network (i.e. the number of followers, perhaps weighted by their own influence); and 2) The rate at which their comments are re-circulated (these two metrics are related). Add traditional media players at all levels of credibility and professionalism to this, and the number of potential influencial carriers available for unwitting amplification becomes substantial. By targeting high-influence people and organisations in all types of media with narratives and content engineered to appeal their emotional or ideological drivers, influence campaigns are able to add perceived credibility to their messaging via saturation and adoption by trusted agents such as celebrities, journalists and local leaders.", + "description": "Influencers are people on social media platforms who have large audiences. \n\nThreat Actors can try to trick Influencers such as celebrities, journalists, or local leaders who aren’t associated with their campaign into amplifying campaign content. This gives them access to the Influencer’s audience without having to go through the effort of building it themselves, and it helps legitimise their message by associating it with the Influencer, benefitting from their audience’s trust in them.", "meta": { "external_id": "T0039", "kill_chain": [ - "tactics:Conduct Pump Priming" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0039.md" @@ -760,7 +658,7 @@ } ], "uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", - "value": "Bait Legitimate Influencers" + "value": "Bait Influencer" }, { "description": "Campaigns often leverage tactical and informational asymmetries on the threat surface, as seen in the Distort and Deny strategies, and the \"firehose of misinformation\". Specifically, conspiracy theorists can be repeatedly wrong, but advocates of the truth need to be perfect. By constantly escalating demands for proof, propagandists can effectively leverage this asymmetry while also priming its future use, often with an even greater asymmetric advantage. The conspiracist is offered freer rein for a broader range of \"questions\" while the truth teller is burdened with higher and higher standards of proof.", @@ -1011,7 +909,7 @@ "value": "Dox" }, { - "description": "Flooding and/or mobbing social media channels feeds and/or hashtag with excessive volume of content to control/shape online conversations and/or drown out opposing points of view. Bots and/or patriotic trolls are effective tools to acheive this effect.", + "description": "Flooding sources of information (e.g. Social Media feeds) with a high volume of inauthentic content.\n\nThis can be done to control/shape online conversations, drown out opposing points of view, or make it harder to find legitimate information. \n\nBots and/or patriotic trolls are effective tools to achieve this effect.\n\nThis Technique previously used the name Flooding the Information Space.", "meta": { "external_id": "T0049", "kill_chain": [ @@ -1044,7 +942,7 @@ } ], "uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", - "value": "Flooding the Information Space" + "value": "Flood Information Space" }, { "description": "Use trolls to amplify narratives and/or manipulate narratives. Fake profiles/sockpuppets operating to support individuals/narratives from the entire political spectrum (left/right binary). Operating with increased emphasis on promoting local content and promoting real Twitter users generating their own, often divisive political content, as it's easier to amplify existing content than create new/original content. Trolls operate where ever there's a socially divisive issue (issues that can/are be politicized).", @@ -1062,7 +960,7 @@ "value": "Trolls Amplify and Manipulate" }, { - "description": "Take over an existing hashtag to drive exposure.", + "description": "Hashtags can be used by communities to collate information they post about particular topics (such as their interests, or current events) and users can find communities to join by exploring hashtags they’re interested in. \n\nThreat actors can flood an existing hashtag to try to ruin hashtag functionality, posting content unrelated to the hashtag alongside it, making it a less reliable source of relevant information. They may also try to flood existing hashtags with campaign content, with the intent of maximising exposure to users.\n\nThis Technique covers cases where threat actors flood existing hashtags with campaign content.\n\nThis Technique covers behaviours previously documented by T0019.002: Hijack Hashtags, which has since been deprecated. This Technique was previously called Hijack Existing Hashtag.", "meta": { "external_id": "T0049.002", "kill_chain": [ @@ -1074,7 +972,7 @@ }, "related": [], "uuid": "885e8687-3598-5378-b0bf-f09b67c1696e", - "value": "Hijack Existing Hashtag" + "value": "Flood Existing Hashtag" }, { "description": "Automated forwarding and reposting refer to the proliferation of operation content using automated means, such as artificial intelligence or social media bots. An influence operation may use automated activity to increase content exposure without dedicating the resources, including personnel and time, traditionally required to forward and repost content. Use bots to amplify narratives above algorithm thresholds. Bots are automated/programmed profiles designed to amplify content (ie: automatically retweet or like) and give appearance it's more \"popular\" than it is. They can operate as a network, to function in a coordinated/orchestrated manner. In some cases (more so now) they are an inexpensive/disposable assets used for minimal deployment as bot detection tools improve and platforms are more responsive.", @@ -1151,6 +1049,21 @@ "uuid": "d8a87575-9e25-5e93-8bf6-8489fe70b864", "value": "Inauthentic Sites Amplify News and Narratives" }, + { + "description": "Information Pollution occurs when threat actors attempt to ruin a source of information by flooding it with lots of inauthentic or unreliable content, intending to make it harder for legitimate users to find the information they’re looking for. \n\nThis subtechnique's objective is to reduce exposure to target information, rather than promoting exposure to campaign content, for which the parent technique T0049 can be used. \n\nAnalysts will need to infer what the motive for flooding an information space was when deciding whether to use T0049 or T0049.008 to tag a case when an information space is flooded. If such inference is not possible, default to T0049.\n\nThis Technique previously used the ID T0019.", + "meta": { + "external_id": "T0049.008", + "kill_chain": [ + "tactics:Maximise Exposure" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.008.md" + ] + }, + "related": [], + "uuid": "0bf3d2c3-db36-5175-99b0-6c82ad078937", + "value": "Generate Information Pollution" + }, { "description": "Coordinate and promote real-world events across media platforms, e.g. rallies, protests, gatherings in support of incident narratives.", "meta": { @@ -1268,7 +1181,7 @@ "meta": { "external_id": "T0065", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0065.md" @@ -1938,21 +1851,6 @@ "uuid": "ed3754e6-bc15-5cf0-8a4b-8737b3814225", "value": "Develop AI-Generated Text" }, - { - "description": "Develop False or Altered Documents", - "meta": { - "external_id": "T0085.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.002.md" - ] - }, - "related": [], - "uuid": "5b0d1b23-0b48-5f67-8fb4-fe4430f30990", - "value": "Develop False or Altered Documents" - }, { "description": "An influence operation may develop false or misleading news articles aligned to their campaign goals or narratives.", "meta": { @@ -1968,6 +1866,66 @@ "uuid": "7bbdfe14-8294-54f7-9842-449f2db17a90", "value": "Develop Inauthentic News Articles" }, + { + "description": "Produce text in the form of a document.", + "meta": { + "external_id": "T0085.004", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.004.md" + ] + }, + "related": [], + "uuid": "5f8303e9-4956-589a-a4c6-6b929143f460", + "value": "Develop Document" + }, + { + "description": "Produce text content in the form of a book. \n\nThis technique covers both e-books and physical books, however, the former is more easily deployed by threat actors given the lower cost to develop.", + "meta": { + "external_id": "T0085.005", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.005.md" + ] + }, + "related": [], + "uuid": "c363e714-6b46-5f44-8446-ab88fa5974e9", + "value": "Develop Book" + }, + { + "description": "Opinion articles (aka “Op-Eds” or “Editorials”) are articles or regular columns flagged as “opinion” posted to news sources, and can be contributed by people outside the organisation. \n\nFlagging articles as opinions allow news organisations to distinguish them from the typical expectations of objective news reporting while distancing the presented opinion from the organisation or its employees.\n\nThe use of this technique is not by itself an indication of malicious or inauthentic content; Op-eds are a common format in media. However, threat actors exploit op-eds to, for example, submit opinion articles to local media to promote their narratives.\n\nExamples from the perspective of a news site involve publishing op-eds from perceived prestigious voices to give legitimacy to an inauthentic publication, or supporting causes by hosting op-eds from actors aligned with the organisation’s goals.", + "meta": { + "external_id": "T0085.006", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.006.md" + ] + }, + "related": [], + "uuid": "a3c5ef63-020b-5dd9-b8b1-303d6e0d2201", + "value": "Develop Opinion Article" + }, + { + "description": "Create fake academic research. Example: fake social science research is often aimed at hot-button social issues such as gender, race and sexuality. Fake science research can target Climate Science debate or pseudoscience like anti-vaxx.\n\nThis Technique previously used the ID T0019.001", + "meta": { + "external_id": "T0085.007", + "kill_chain": [ + "tactics:Develop Content" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.007.md" + ] + }, + "related": [], + "uuid": "130f70c4-5c39-5284-b604-b4711c6c41b8", + "value": "Create Fake Research" + }, { "description": "Creating and editing false or misleading visual artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign. This may include photographing staged real-life situations, repurposing existing digital images, or using image creation and editing technologies.", "meta": { @@ -2164,22 +2122,7 @@ "value": "Obtain Authentic Documents" }, { - "description": "Create inauthentic documents intended to appear as if they are authentic non-public documents. These documents can be \"leaked\" during later stages in the operation.", - "meta": { - "external_id": "T0089.002", - "kill_chain": [ - "tactics:Develop Content" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.002.md" - ] - }, - "related": [], - "uuid": "da4180d9-4829-5e8d-a0d0-c33bbd22fbc0", - "value": "Create Inauthentic Documents" - }, - { - "description": "Alter authentic documents (public or non-public) to achieve campaign goals. The altered documents are intended to appear as if they are authentic can be \"leaked\" during later stages in the operation.", + "description": "Alter authentic documents (public or non-public) to achieve campaign goals. The altered documents are intended to appear as if they are authentic and can be \"leaked\" during later stages in the operation.", "meta": { "external_id": "T0089.003", "kill_chain": [ @@ -2198,7 +2141,7 @@ "meta": { "external_id": "T0090", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.md" @@ -2213,7 +2156,7 @@ "meta": { "external_id": "T0090.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.001.md" @@ -2228,7 +2171,7 @@ "meta": { "external_id": "T0090.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.002.md" @@ -2243,7 +2186,7 @@ "meta": { "external_id": "T0090.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.003.md" @@ -2258,7 +2201,7 @@ "meta": { "external_id": "T0090.004", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.004.md" @@ -2273,7 +2216,7 @@ "meta": { "external_id": "T0091", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.md" @@ -2288,7 +2231,7 @@ "meta": { "external_id": "T0091.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.001.md" @@ -2303,7 +2246,7 @@ "meta": { "external_id": "T0091.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.002.md" @@ -2318,7 +2261,7 @@ "meta": { "external_id": "T0091.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.003.md" @@ -2333,7 +2276,7 @@ "meta": { "external_id": "T0092", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.md" @@ -2348,7 +2291,7 @@ "meta": { "external_id": "T0092.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.001.md" @@ -2363,7 +2306,7 @@ "meta": { "external_id": "T0092.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.002.md" @@ -2378,7 +2321,7 @@ "meta": { "external_id": "T0092.003", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.003.md" @@ -2393,7 +2336,7 @@ "meta": { "external_id": "T0093", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.md" @@ -2408,7 +2351,7 @@ "meta": { "external_id": "T0093.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.001.md" @@ -2423,7 +2366,7 @@ "meta": { "external_id": "T0093.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.002.md" @@ -2438,7 +2381,7 @@ "meta": { "external_id": "T0094", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.md" @@ -2453,7 +2396,7 @@ "meta": { "external_id": "T0094.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.001.md" @@ -2468,7 +2411,7 @@ "meta": { "external_id": "T0094.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.002.md" @@ -2483,7 +2426,7 @@ "meta": { "external_id": "T0095", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0095.md" @@ -2498,7 +2441,7 @@ "meta": { "external_id": "T0096", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.md" @@ -2513,7 +2456,7 @@ "meta": { "external_id": "T0096.001", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.001.md" @@ -2528,7 +2471,7 @@ "meta": { "external_id": "T0096.002", "kill_chain": [ - "tactics:Establish Social Assets" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.002.md" @@ -2554,7 +2497,7 @@ "value": "Create Personas" }, { - "description": "Create other assets/dossier/cover/fake relationships and/or connections or documents, sites, bylines, attributions, to establish/augment/inflate crediblity/believability", + "description": "People may produce evidence which supports the persona they are deploying (T0097) (aka “backstopping” the persona).\n\nThis Technique covers situations where evidence is developed or produced as part of an influence operation to increase the perceived legitimacy of a persona used during IO, including creating accounts for the same persona on multiple platforms.\n\nThe use of personas (T0097), and providing evidence to improve people’s perception of one’s persona (T0097.001), are not necessarily malicious or inauthentic. However, sometimes people use personas to increase the perceived legitimacy of narratives for malicious purposes.\n\nThis Technique was previously called Backstop Personas.", "meta": { "external_id": "T0097.001", "kill_chain": [ @@ -2566,7 +2509,7 @@ }, "related": [], "uuid": "2341584c-3ca5-5d2e-85f8-2b9c4da81268", - "value": "Backstop Personas" + "value": "Produce Evidence for Persona" }, { "description": "Modern computational propaganda makes use of a cadre of imposter news sites spreading globally. These sites, sometimes motivated by concerns other than propaganda--for instance, click-based revenue--often have some superficial markers of authenticity, such as naming and site-design. But many can be quickly exposed with reference to their owenership, reporting history and adverstising details.", @@ -2614,7 +2557,7 @@ "value": "Leverage Existing Inauthentic News Sites" }, { - "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities. An influence operation may use a wide variety of cyber techniques to impersonate a legitimate entity’s website or social media account. Typosquatting87 is the international registration of a domain name with purposeful variations of the impersonated domain name through intentional typos, top-level domain (TLD) manipulation, or punycode. Typosquatting facilitates the creation of falsified websites by creating similar domain names in the URL box, leaving it to the user to confirm that the URL is correct.", + "description": "An influence operation may prepare assets impersonating existing entities (both organisations and people) to further conceal its network identity and add a layer of legitimacy to its operation content. Existing entities may include authentic news outlets, public figures, organisations, or state entities. \n\nUsers will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. \n\nAn influence operation may use a wide variety of cyber techniques to impersonate a legitimate entity’s website or social media account. \n\nThis Technique was previously called Prepare Assets Impersonating Legitimate Entities.", "meta": { "external_id": "T0099", "kill_chain": [ @@ -2626,22 +2569,7 @@ }, "related": [], "uuid": "9758be4b-0f4d-5438-bc2a-567bffb8cd57", - "value": "Prepare Assets Impersonating Legitimate Entities" - }, - { - "description": "Astroturfing occurs when an influence operation disguises itself as grassroots movement or organisation that supports operation narratives. Unlike butterfly attacks, astroturfing aims to increase the appearance of popular support for the operation cause and does not infiltrate existing groups to discredit their objectives.", - "meta": { - "external_id": "T0099.001", - "kill_chain": [ - "tactics:Establish Legitimacy" - ], - "refs": [ - "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.001.md" - ] - }, - "related": [], - "uuid": "2710c060-376c-5008-b7e8-791086382a2b", - "value": "Astroturfing" + "value": "Impersonate Existing Entity" }, { "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities.", @@ -2658,6 +2586,66 @@ "uuid": "8eab0457-f145-56f7-aac6-d46ec8225570", "value": "Spoof/Parody Account/Site" }, + { + "description": "A situation where a threat actor styles their online assets or content to mimic an existing organisation.\n\nThis can be done to take advantage of peoples’ trust in the organisation to increase narrative believability, to smear the organisation, or to make the organisation less trustworthy.", + "meta": { + "external_id": "T0099.003", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.003.md" + ] + }, + "related": [], + "uuid": "87a87abc-4860-51e5-a3cb-527d763dd7b1", + "value": "Impersonate Existing Organisation" + }, + { + "description": "A situation where a threat actor styles their online assets or content to mimic an existing media outlet.\n\nThis can be done to take advantage of peoples’ trust in the outlet to increase narrative believability, to smear the outlet, or to make the outlet less trustworthy.", + "meta": { + "external_id": "T0099.004", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.004.md" + ] + }, + "related": [], + "uuid": "6d757126-920d-5bd3-8eeb-c555e9f6482e", + "value": "Impersonate Existing Media Outlet" + }, + { + "description": "A situation where a threat actor styles their online assets or content to impersonate an official (including government officials, organisation officials, etc).", + "meta": { + "external_id": "T0099.005", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.005.md" + ] + }, + "related": [], + "uuid": "90a440e1-5618-5406-9ce3-2e61cf6c5e77", + "value": "Impersonate Existing Official" + }, + { + "description": "A situation where a threat actor styles their online assets or content to impersonate an influencer or celebrity, typically to exploit users’ existing faith in the impersonated target.", + "meta": { + "external_id": "T0099.006", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.006.md" + ] + }, + "related": [], + "uuid": "c2714def-dd7a-5091-818a-0c219af8135f", + "value": "Impersonate Existing Influencer" + }, { "description": "An influence operation may co-opt trusted sources by infiltrating or repurposing a source to reach a target audience through existing, previously reliable networks. Co-opted trusted sources may include: - National or local new outlets - Research or academic publications - Online blogs or websites", "meta": { @@ -2869,7 +2857,7 @@ "value": "Mainstream Social Networks" }, { - "description": "Dating Apps", + "description": "“Dating App” refers to any platform (or platform feature) in which the ostensive purpose is for users to develop a physical/romantic relationship with other users.\n\nThreat Actors can exploit users’ quest for love to trick them into doing things like revealing sensitive information or giving them money.\n\nExamples include Tinder, Bumble, Grindr, Facebook Dating, Tantan, Badoo, Plenty of Fish, hinge, LOVOO, OkCupid, happn, and Mamba.", "meta": { "external_id": "T0104.002", "kill_chain": [ @@ -2881,7 +2869,7 @@ }, "related": [], "uuid": "96b1a88b-ea2d-51ad-a473-1669e956d387", - "value": "Dating Apps" + "value": "Dating App" }, { "description": "Social networks that are not open to people outside of family, friends, neighbours, or co-workers. Non-work-related examples include Couple, FamilyWall, 23snaps, and Nextdoor. Some of the larger social network platforms enable closed communities: examples are Instagram Close Friends and Twitter (X) Circle. Work-related examples of private social networks include LinkedIn, Facebook Workplace, and enterprise communication platforms such as Slack or Microsoft Teams.", @@ -3173,7 +3161,7 @@ "meta": { "external_id": "T0113", "kill_chain": [ - "tactics:Conduct Pump Priming" + "tactics:Establish Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0113.md" @@ -4787,7 +4775,67 @@ "related": [], "uuid": "823c3b54-8eac-5772-8e1c-b7fd55bbe518", "value": "Spread Hate" + }, + { + "description": "Threat Actors may take over existing assets not owned by them through nefarious means, such as using technical exploits, hacking, purchasing compromised accounts from the dark web, or social engineering.", + "meta": { + "external_id": "T0141", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.md" + ] + }, + "related": [], + "uuid": "c863835c-366c-58c1-b405-68f632632540", + "value": "Acquire Compromised Asset" + }, + { + "description": "Threat Actors can take over existing users’ accounts to distribute campaign content. \n\nThe actor may maintain the asset’s previous identity to capitalise on the perceived legitimacy its previous owner had cultivated.\n\nThe actor may completely rebrand the account to exploit its existing reach, or relying on the account’s history to avoid more stringent automated content moderation rules applied to new accounts.\n\nSee also [Mitre ATT&CK’s T1586 Compromise Accounts](https://attack.mitre.org/techniques/T1586/) for more technical information on how threat actors may achieve this objective.\n\nThis Technique was previously called Compromise Legitimate Accounts, and used the ID T0011.", + "meta": { + "external_id": "T0141.001", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.001.md" + ] + }, + "related": [], + "uuid": "6c78a4cc-99ff-5dda-9fd2-0ed060b478ad", + "value": "Acquire Compromised Account" + }, + { + "description": "Threat Actors may take over existing websites to publish or amplify inauthentic narratives. This includes the defacement of websites, and cases where websites’ personas are maintained to add credence to threat actors’ narratives.\n\nSee also [Mitre ATT&CK’s T1584 Compromise Infrastructure](https://attack.mitre.org/techniques/T1584/) for more technical information on how threat actors may achieve this objective.", + "meta": { + "external_id": "T0141.002", + "kill_chain": [ + "tactics:Establish Assets" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0141.002.md" + ] + }, + "related": [], + "uuid": "66c253b1-d644-5dca-9954-805693489ed4", + "value": "Acquire Compromised Website" + }, + { + "description": "This technique, sometimes known as \"astroturfing\", occurs when an influence operation disguises itself as a grassroots movement or organisation that supports operation narratives. \n\nAstroturfing aims to increase the appearance of popular support for an evolving grassroots movement in contrast to \"Utilise Butterfly Attacks\", which aims to discredit an existing grassroots movement. \n\nThis Technique was previously called Astroturfing, and used the ID T0099.001", + "meta": { + "external_id": "T0142", + "kill_chain": [ + "tactics:Establish Legitimacy" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0142.md" + ] + }, + "related": [], + "uuid": "c52f5e7a-5a13-5859-9bb0-1620dec4dde2", + "value": "Fabricate Grassroots Movement" } ], - "version": 1 + "version": 2 } diff --git a/galaxies/disarm-countermeasures.json b/galaxies/disarm-countermeasures.json index 0da3941..ef942a1 100644 --- a/galaxies/disarm-countermeasures.json +++ b/galaxies/disarm-countermeasures.json @@ -40,7 +40,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -50,5 +50,5 @@ "namespace": "disarm", "type": "disarm-countermeasures", "uuid": "9a3ac024-7c65-5ac0-87c4-eaed2238eec8", - "version": 1 + "version": 2 } diff --git a/galaxies/disarm-detections.json b/galaxies/disarm-detections.json index 772f830..2b4fff8 100644 --- a/galaxies/disarm-detections.json +++ b/galaxies/disarm-detections.json @@ -24,7 +24,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -34,5 +34,5 @@ "namespace": "disarm", "type": "disarm-detections", "uuid": "bb61e6f3-b2bd-5c7d-929c-b6f292ccc56a", - "version": 1 + "version": 2 } diff --git a/galaxies/disarm-techniques.json b/galaxies/disarm-techniques.json index e40173a..ccc17bc 100644 --- a/galaxies/disarm-techniques.json +++ b/galaxies/disarm-techniques.json @@ -15,7 +15,7 @@ "Assess Effectiveness", "Target Audience Analysis", "Develop Narratives", - "Establish Social Assets", + "Establish Assets", "Establish Legitimacy", "Maximise Exposure", "Drive Online Harms" @@ -25,5 +25,5 @@ "namespace": "disarm", "type": "disarm-techniques", "uuid": "a90f2bb6-11e1-58a7-9962-ba37886720ec", - "version": 1 + "version": 2 } From 0781aee6ba22fe102de363ea282f4ba948a142e6 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Sat, 16 Mar 2024 21:59:37 +0100 Subject: [PATCH 21/31] chg: [tools] rename gen_atrm.py to gen_ms_atrms.py --- tools/{gen_atrm.py => gen_ms_atrm.py} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename tools/{gen_atrm.py => gen_ms_atrm.py} (100%) diff --git a/tools/gen_atrm.py b/tools/gen_ms_atrm.py similarity index 100% rename from tools/gen_atrm.py rename to tools/gen_ms_atrm.py From e8bd44693e8c7e770c4f216b0a8ec5a6ad78acc2 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Sat, 16 Mar 2024 23:02:59 +0100 Subject: [PATCH 22/31] new: [tools] generator for Threat Matrix for Storage Services #947 --- tools/gen_ms_tmss.py | 148 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 148 insertions(+) create mode 100755 tools/gen_ms_tmss.py diff --git a/tools/gen_ms_tmss.py b/tools/gen_ms_tmss.py new file mode 100755 index 0000000..368c409 --- /dev/null +++ b/tools/gen_ms_tmss.py @@ -0,0 +1,148 @@ +#!/usr/bin/env python3 +# -*- coding: utf-8 -*- +# +# +# A simple convertor of the Threat Matrix for storage services to a MISP Galaxy datastructure. +# Copyright (C) 2022 Christophe Vandeplas +# +# This program is free software: you can redistribute it and/or modify +# it under the terms of the GNU Affero General Public License as +# published by the Free Software Foundation, either version 3 of the +# License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU Affero General Public License for more details. +# +# You should have received a copy of the GNU Affero General Public License +# along with this program. If not, see . + +import yaml +import os +import uuid +import re +import json + +import argparse + +parser = argparse.ArgumentParser(description='Create/update the Threat Matrix for storage services based on Markdown files.') +parser.add_argument("-p", "--path", required=True, help="Path of the 'Threat Matrix for storage services' git clone folder") + +args = parser.parse_args() + +if not os.path.exists(args.path): + exit("ERROR: Threat Matrix for storage services folder incorrect") + +with open(os.path.join(args.path, 'mkdocs.yml'), 'r') as f: + mkdocs_data = yaml.load(f, Loader=yaml.BaseLoader) + +tactics = [] +clusters = {} + +def find_mitre_uuid_from_technique_id(technique_id): + with open('../clusters/mitre-attack-pattern.json', 'r') as mitre_f: + mitre = json.load(mitre_f) + for item in mitre['values']: + if item['meta']['external_id'] == technique_id: + return item['uuid'] + return None + +for nav_item in mkdocs_data['nav']: + try: + for tact_item in nav_item['Tactics']: + try: + tactic = next(iter(tact_item.keys())) + tactics.append(tactic) + for techn_items in tact_item[tactic]: + try: + # for techn_fname in techn_items['Techniques']: + for technique_name, fname in techn_items.items(): + description_lst = [] + with open(os.path.join(args.path, 'docs', fname), 'r') as technique_f: + # find the short description, residing between the main title (#) and next title (!!!) or table (|) + technique_f_lines = technique_f.read() + description = technique_f_lines.split('\n')[-2].strip() + technique_id = re.search(r'ID: (MS-T[0-9]+)', technique_f_lines).group(1) + try: + # make relationship to MITRE ATT&CK + mitre_technique_id = re.search(r'MITRE technique: \[(T[0-9]+)\]', technique_f_lines).group(1) + mitre_technique_uuid = find_mitre_uuid_from_technique_id(mitre_technique_id) + related = [ + { + "dest-uuid": mitre_technique_uuid, + "type": "related-to" + } + ] + except AttributeError: + mitre_technique_uuid = None + pass + # print(f"{tactic} / {technique} / {description}") + technique = f'{technique_id} - {technique_name}' + if technique not in clusters: + clusters[technique] = { + 'value': technique, + 'description': description, + 'uuid': str(uuid.uuid5(uuid.UUID("9319371e-2504-4128-8410-3741cebbcfd3"), technique)), + 'meta': { + 'kill_chain': [], + 'refs': [f"https://microsoft.github.io/Threat-matrix-for-storage-services/{fname[:-3]}"] + } + } + if mitre_technique_uuid: + clusters[technique]['related'] = related + clusters[technique]['meta']['kill_chain'].append(f"TMSS-tactics:{tactic}") + except KeyError: + continue + except AttributeError: + continue + except AttributeError: # skip lines that have no field/value + continue + break + except KeyError: + continue + +galaxy_type = "tmss" +galaxy_name = "Threat Matrix for storage services" +galaxy_description = 'Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.' +galaxy_source = 'https://github.com/microsoft/Threat-matrix-for-storage-services' +json_galaxy = { + 'icon': "map", + 'kill_chain_order': { + 'TMSS-tactics': tactics + }, + 'name': galaxy_name, + 'description': galaxy_description, + 'namespace': "tmss", + 'type': galaxy_type, + 'uuid': "d6532b58-99e0-44a9-93c8-affe055e4443", + 'version': 1 +} + +json_cluster = { + 'authors': ["Microsoft"], + 'category': 'tmss', + 'name': galaxy_name, + 'description': galaxy_description, + 'source': galaxy_source, + 'type': galaxy_type, + 'uuid': "aaf033a6-7f1e-45ab-beef-20a52b75b641", + 'values': list(clusters.values()), + 'version': 1 +} +# add authors based on the Acknowledgements page +authors = ('Microsoft', 'Evgeny Bogokovsky', 'Ram Pliskin') +for author in authors: + json_cluster['authors'].append(author) + + +# save the Galaxy and Cluster file +with open(os.path.join('..', 'galaxies', 'tmss.json'), 'w') as f: + json.dump(json_galaxy, f, indent=2, sort_keys=True, ensure_ascii=False) + f.write('\n') # only needed for the beauty and to be compliant with jq_all_the_things + +with open(os.path.join('..', 'clusters', 'tmss.json'), 'w') as f: + json.dump(json_cluster, f, indent=2, sort_keys=True, ensure_ascii=False) + f.write('\n') # only needed for the beauty and to be compliant with jq_all_the_things + +print("All done, please don't forget to ./jq_all_the_things.sh, commit, and then ./validate_all.sh.") From b228ffec3807295ec24c7d93cfe422f7b19112d0 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Sat, 16 Mar 2024 23:09:14 +0100 Subject: [PATCH 23/31] fix: [tools] add external_id to TMSS --- tools/gen_ms_tmss.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/tools/gen_ms_tmss.py b/tools/gen_ms_tmss.py index 368c409..63e0e79 100755 --- a/tools/gen_ms_tmss.py +++ b/tools/gen_ms_tmss.py @@ -86,7 +86,8 @@ for nav_item in mkdocs_data['nav']: 'uuid': str(uuid.uuid5(uuid.UUID("9319371e-2504-4128-8410-3741cebbcfd3"), technique)), 'meta': { 'kill_chain': [], - 'refs': [f"https://microsoft.github.io/Threat-matrix-for-storage-services/{fname[:-3]}"] + 'refs': [f"https://microsoft.github.io/Threat-matrix-for-storage-services/{fname[:-3]}"], + 'external_id': technique_id } } if mitre_technique_uuid: From 1a7a49a5de649f38b16b68038558f30eb85a9f6d Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Mon, 18 Mar 2024 10:38:20 +0100 Subject: [PATCH 24/31] chg: [atrm] changed namespace to microsoft --- galaxies/atrm.json | 4 ++-- tools/gen_ms_atrm.py | 2 +- tools/gen_ms_tmss.py | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/galaxies/atrm.json b/galaxies/atrm.json index d56184e..9b88d03 100644 --- a/galaxies/atrm.json +++ b/galaxies/atrm.json @@ -13,8 +13,8 @@ ] }, "name": "Azure Threat Research Matrix", - "namespace": "atrm", + "namespace": "microsoft", "type": "atrm", "uuid": "b541a056-154c-41e7-8a56-41db3f871c00", - "version": 2 + "version": 3 } diff --git a/tools/gen_ms_atrm.py b/tools/gen_ms_atrm.py index eb2298a..6ffe2ab 100755 --- a/tools/gen_ms_atrm.py +++ b/tools/gen_ms_atrm.py @@ -84,7 +84,7 @@ json_galaxy = { }, 'name': "Azure Threat Research Matrix", 'description': "The purpose of the Azure Threat Research Matrix (ATRM) is to educate readers on the potential of Azure-based tactics, techniques, and procedures (TTPs). It is not to teach how to weaponize or specifically abuse them. For this reason, some specific commands will be obfuscated or parts will be omitted to prevent abuse.", - 'namespace': "atrm", + 'namespace': "microsoft", 'type': "atrm", 'uuid': "b541a056-154c-41e7-8a56-41db3f871c00", 'version': 1 diff --git a/tools/gen_ms_tmss.py b/tools/gen_ms_tmss.py index 63e0e79..f6cee38 100755 --- a/tools/gen_ms_tmss.py +++ b/tools/gen_ms_tmss.py @@ -114,7 +114,7 @@ json_galaxy = { }, 'name': galaxy_name, 'description': galaxy_description, - 'namespace': "tmss", + 'namespace': "microsoft", 'type': galaxy_type, 'uuid': "d6532b58-99e0-44a9-93c8-affe055e4443", 'version': 1 From 1114e7a67cf25405168eaa80abefb72700568a73 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Mon, 18 Mar 2024 10:39:28 +0100 Subject: [PATCH 25/31] new: [tmss] Add Threat Matrix for Storage Services fixes #947 --- clusters/tmss.json | 631 +++++++++++++++++++++++++++++++++++++++++++++ galaxies/tmss.json | 22 ++ 2 files changed, 653 insertions(+) create mode 100644 clusters/tmss.json create mode 100644 galaxies/tmss.json diff --git a/clusters/tmss.json b/clusters/tmss.json new file mode 100644 index 0000000..f9ffdba --- /dev/null +++ b/clusters/tmss.json @@ -0,0 +1,631 @@ +{ + "authors": [ + "Microsoft", + "Microsoft", + "Evgeny Bogokovsky", + "Ram Pliskin" + ], + "category": "tmss", + "description": "Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.", + "name": "Threat Matrix for storage services", + "source": "https://github.com/microsoft/Threat-matrix-for-storage-services", + "type": "tmss", + "uuid": "aaf033a6-7f1e-45ab-beef-20a52b75b641", + "values": [ + { + "description": "Attackers may execute active reconnaissance scans to gather storage account names that becomes a potential target. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.", + "meta": { + "external_id": "MS-T801", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-account-discovery" + ] + }, + "related": [ + { + "dest-uuid": "67073dde-d720-45ae-83da-b12d5e73ca3b", + "type": "related-to" + } + ], + "uuid": "106eb589-71e3-58a1-a37e-916cdc902414", + "value": "MS-T801 - Storage account discovery" + }, + { + "description": "Attackers may use search engines to collect information about victim storage accounts that can be used during targeting. Search engine services typical crawl online sites to index context and may provide users with specialized syntax to search for specific keywords such as storage accounts domain names (site:*.blob.core.windows.net)", + "meta": { + "external_id": "MS-T804", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/search-engines" + ] + }, + "uuid": "044be881-7476-5fbe-a760-bdf9cf949cab", + "value": "MS-T804 - Search engines" + }, + { + "description": "Attackers may search public databases for publicly available storage accounts that can be used during targeting.", + "meta": { + "external_id": "MS-T803", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/databases-of-public-accounts" + ] + }, + "related": [ + { + "dest-uuid": "55fc4df0-b42c-479a-b860-7a6761bcaad0", + "type": "related-to" + } + ], + "uuid": "ef3d435e-8ca6-5864-a882-e7b092870719", + "value": "MS-T803 - Databases of publicly available storage accounts" + }, + { + "description": "Attackers may search for DNS data for valid storage account names that can become potential targets. Threat actors can query nameservers using brute-force technique to enumerate existing storage accounts in the wild, or search through centralized repositories of logged DNS query responses (known as passive DNS).", + "meta": { + "external_id": "MS-T826", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/dns-passive-dns" + ] + }, + "uuid": "e5b2e210-fedb-5651-bb82-484e9f0dfde8", + "value": "MS-T826 - DNS/Passive DNS" + }, + { + "description": "Attackers may look for storage accounts of a victim enterprise by searching its websites. Victim-owned website pages may be stored on a storage account or contain links to retrieve data stored in a storage account. The links contain the URL of the storage and provide an entry point into the account.", + "meta": { + "external_id": "MS-T805", + "kill_chain": [ + "TMSS-tactics:Reconnaissance" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/victim-owned-websites" + ] + }, + "related": [ + { + "dest-uuid": "16cdd21f-da65-4e4f-bc04-dd7d198c7b26", + "type": "related-to" + } + ], + "uuid": "53e65db3-5177-56fc-ae07-088c9919463e", + "value": "MS-T805 - Victim-owned websites" + }, + { + "description": "A shared access signature (SAS) is a token, that is appended to the a uniform resource identifier (URI) for a storage resource, that grants restricted access rights over the associated resource in your storage account. Attackers may get a SAS token using one of the Credential Access techniques or during the reconnaissance process through social engineering.", + "meta": { + "external_id": "MS-T814", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/valid-sas-token" + ] + }, + "uuid": "1900b9ba-0b3c-5ad7-bdd0-ac8c40a8da0a", + "value": "MS-T814 - Valid SAS token" + }, + { + "description": "Attackers may get a shared key using one of Credential Access techniques or capture one earlier in their reconnaissance process through social engineering to gain initial access. Adversaries may leverage keys left in source code or configuration files. Sophisticated attackers may also obtain keys from hosts (virtual machines) that have mounted File Share on their system (SMB). Shared key provides unrestricted permissions over all data plane operations.", + "meta": { + "external_id": "MS-T815", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/valid-shared-key" + ] + }, + "uuid": "3348438e-9ed7-5aa3-b60b-8c97075c0550", + "value": "MS-T815 - Valid shared key" + }, + { + "description": "Attackers may steal account credentials using one of the credential access techniques or capture an account earlier in their reconnaissance process through social engineering to gain initial access. An authorized principal account can result in full control of storage account resources.", + "meta": { + "external_id": "MS-T816", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/authorized-principal-account" + ] + }, + "uuid": "ad800a27-4d29-58f4-962e-f3b01acea800", + "value": "MS-T816 - Authorized principal account" + }, + { + "description": "Attackers may leverage publicly exposed storage accounts to list containers/blobs and their properties. Azure Storage supports optional anonymous public read access for containers and blobs. By default, anonymous access to your data is never permitted. Unless you explicitly enable anonymous access, all requests to a container and its blobs must be authorized. When you configure a container's public access level setting to permit anonymous access, clients can read data in that container without authorizing the request.", + "meta": { + "external_id": "MS-T817", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/anonymous-public-read-access" + ] + }, + "uuid": "3e5fba42-41c6-54ff-8977-e9f861f9e039", + "value": "MS-T817 - Anonymous public read access" + }, + { + "description": "Attackers may obtain and abuse credentials of an SFTP account as a means of gaining initial access. SFTP is a prevalent file transfer protocol between a client and a remote service. Once the user connects to the cloud storage service, the user can upload and download blobs and perform other operations that are supported by the protocol. SFTP connection requires SFTP accounts which are managed locally in the storage service instance, including credentials in a form of passwords or key-pairs.", + "meta": { + "external_id": "MS-T825", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/sftp-credentials" + ] + }, + "uuid": "abc4f207-7149-54cb-baa8-685506759e03", + "value": "MS-T825 - SFTP credentials" + }, + { + "description": "Attackers may perform initial access to a storage account using NFS protocol where enabled. While access is restricted to a list of allowed virtual networks that are configured on the storage account firewall, connection via NFS protocol does not require authentication and can be performed by any source on the specified networks.", + "meta": { + "external_id": "MS-T827", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/nfs-access" + ] + }, + "uuid": "6b17039c-ec8b-54af-8363-232d5acef0e3", + "value": "MS-T827 - NFS access" + }, + { + "description": "Attackers may perform initial access to a storage account file shares using Server Message Block (SMB) protocol.", + "meta": { + "external_id": "MS-T828", + "kill_chain": [ + "TMSS-tactics:Initial Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/smb-access" + ] + }, + "uuid": "2ede6cb7-2d42-577d-814d-a767b0dccf83", + "value": "MS-T828 - SMB access" + }, + { + "description": "Attackers may set a replication policy between source and destination containers that asynchronously copies objects from source to destination. This feature can be maliciously misused in both directions. Outbound replication can serve as an exfiltration channel of customer data from the victim's container to an adversary's container. Inbound replication can be used to deliver malware from an adversary's container to a victim's container. After the policy is set, the attacker can operate on their container without accessing the victim container.", + "meta": { + "external_id": "MS-T840", + "kill_chain": [ + "TMSS-tactics:Initial Access", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/object-replication" + ] + }, + "related": [ + { + "dest-uuid": "d4bdbdea-eaec-4071-b4f9-5105e12ea4b6", + "type": "related-to" + } + ], + "uuid": "8fdc8739-5b51-51c8-b290-f94a3bd07271", + "value": "MS-T840 - Object replication" + }, + { + "description": "Attackers may disable firewall protection or set additional firewall rules to masquerade their access channel. Azure Storage offers a set of built-in network access features. Administrators can leverage these capabilities to restrict access to storage resources. Restriction rules can operate at the IP level or VNet IDs. When network rules are configured, only requests originated from authorized subnets will be served.", + "meta": { + "external_id": "MS-T813", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/firewall-configuration-changes" + ] + }, + "uuid": "a608566b-99bc-523c-9e7c-0e220fe2c972", + "value": "MS-T813 - Firewall and virtual networks configuratioin changes" + }, + { + "description": "Storage services offer built-in RBAC roles that encompass sets of permissions used to access different data types. Definition of custom roles is also supported. Upon assignment of an RBAC role to an identity object (like Azure AD security principal) the storage provider grants access to that security principal. Attackers may leverage the RBAC mechanism to ensure persistent access to their owned identity objects.", + "meta": { + "external_id": "MS-T808", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/rbac-permission" + ] + }, + "uuid": "bf27614e-18ca-5ab0-add4-610777067754", + "value": "MS-T808 - Role-based access control permission" + }, + { + "description": "Attackers may create a high-privileged SAS token with long expiry to preserve valid credentials for a long period. The tokens are not monitored by storage accounts thus they cannot be revoked (except Service SAS) and it's not easy to determine whether there are valid tokens in the wild until they are used.", + "meta": { + "external_id": "MS-T806", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/create-sas-token" + ] + }, + "uuid": "5eefa8fc-0ae5-57f1-9a65-389186e25ca4", + "value": "MS-T806 - Create SAS token" + }, + { + "description": "Attackers may adjust the container access level property at the granularity of a blob or container, to permit anonymous read access to data in the storage account. This configuration secures a channel to exfiltrate data even if the initial access technique is no longer valid.", + "meta": { + "external_id": "MS-T807", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/container-access-level-property" + ] + }, + "uuid": "17061b42-9706-5594-9ac2-2b9dd2150649", + "value": "MS-T807 - Container access level property" + }, + { + "description": "Attackers may create an SFTP account to maintain access to a target storage account. The SFTP account is local on the storage instance and is not subject to Azure RBAC permissions. The account is also unaffected in case of storage account access keys rotation.", + "meta": { + "external_id": "MS-T809", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/sftp-account" + ] + }, + "uuid": "a31f49b0-5c72-577a-9f73-198daa685f17", + "value": "MS-T809 - SFTP account" + }, + { + "description": "Attackers may configure the storage account firewall to allow access by trusted Azure services. Azure Storage provides a predefined list of trusted services. Any resource from that list that belongs to the same subscription as the storage account is allowed by the firewall even if there is no firewall rule that explicitly permits the source address of the resource.", + "meta": { + "external_id": "MS-T830", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trusted-azure-services" + ] + }, + "uuid": "c78756dd-1bb7-5145-bb82-8268b55d1996", + "value": "MS-T830 - Trusted Azure services" + }, + { + "description": "Attackers may configure the storage account firewall to allow access by specific resource instances based on their system-assigned managed identity, regardless of their source address. The resource type can be chosen from a predefined list provided by Azure Storage, and the resource instance must be in the same tenant as the storage account. The RBAC permissions of the resource instance determine the types of operations that a resource instance can perform on storage account data.", + "meta": { + "external_id": "MS-T829", + "kill_chain": [ + "TMSS-tactics:Persistence" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trusted-access-managed-identity" + ] + }, + "uuid": "0f60104b-65bd-5ca4-8286-d83c6310d5b0", + "value": "MS-T829 - Trusted access based on a managed identity" + }, + { + "description": "Attackers may set private endpoints for a storage account to establish a separate communication channel from a target virtual network. The new endpoint is assigned with a private IP address within the virtual network's address range. All the requests sent to the private endpoint bypass the storage account firewall by design.", + "meta": { + "external_id": "MS-T812", + "kill_chain": [ + "TMSS-tactics:Persistence", + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/private-endpoint" + ] + }, + "uuid": "b57fb931-e898-59f2-b456-fefce5e19e99", + "value": "MS-T812 - Private endpoint" + }, + { + "description": "Storage services offer different types of cloning or backup data stored on them. Attackers may abuse these built-in capabilities to steal sensitive documents, source code, credentials, and other business crucial information.", + "meta": { + "external_id": "MS-T841", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-data-clone" + ] + }, + "uuid": "1581f347-b5bf-5237-b4cf-9005fbe0fcf6", + "value": "MS-T841 - Storage data clone" + }, + { + "description": "Attackers may fragment stolen information and exfiltrate it on different size chunks to avoid being detected by triggering potentially predefined transfer threshold alerts.", + "meta": { + "external_id": "MS-T831", + "kill_chain": [ + "TMSS-tactics:Defense Evasion", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-transfer-size-limits" + ] + }, + "related": [ + { + "dest-uuid": "c3888c54-775d-4b2f-b759-75a2ececcbfd", + "type": "related-to" + } + ], + "uuid": "30de37bf-a416-5f25-8396-a2af42ff437a", + "value": "MS-T831 - Data transfer size limits" + }, + { + "description": "Attackers may exploit legitimate automation processes, predefined by the compromised organization, with the goal of having their logging traces blend in normally within the company’s typical activities. Assimilating or disguising malicious intentions will keep adversary actions, such as data theft, stealthier.", + "meta": { + "external_id": "MS-T832", + "kill_chain": [ + "TMSS-tactics:Defense Evasion", + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/automated-exfiltration" + ] + }, + "related": [ + { + "dest-uuid": "774a3188-6ba9-4dc4-879d-d54ee48a5ce9", + "type": "related-to" + } + ], + "uuid": "f4a35b50-b56b-5663-8a84-e2235cee712f", + "value": "MS-T832 - Automated exfiltration" + }, + { + "description": "Attackers may disable storage account audit logs to prevent event tracking and avoid detection. Audit logs provide a detailed record of operations performed on a target storage account and may be used to detect malicious activities. Thus, disabling these logs can leave a resource vulnerable to attacks without being detected.", + "meta": { + "external_id": "MS-T810", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/disable-audit-logs" + ] + }, + "uuid": "ef893695-23f7-5f90-9135-9c50a259abe1", + "value": "MS-T810 - Disable audit logs" + }, + { + "description": "Attackers may disable the cloud workload protection service which raises security alerts upon detection of malicious activities in cloud storage services.", + "meta": { + "external_id": "MS-T811", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/disable-protection-service" + ] + }, + "uuid": "14af4a95-e84c-52fb-80ac-0f3aeb13a643", + "value": "MS-T811 - Disable cloud workload protection" + }, + { + "description": "Attackers may split their requests across geo replicas to reduce the footprint in each region and avoid being detected by various rules and heuristics.", + "meta": { + "external_id": "MS-T833", + "kill_chain": [ + "TMSS-tactics:Defense Evasion" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/operations-across-geo-replicas" + ] + }, + "uuid": "7853ec1a-6440-5119-a719-0cee735f3034", + "value": "MS-T833 - Operations across geo replicas" + }, + { + "description": "Attackers may leverage subscription/account-level access to gather storage account keys and use these keys to authenticate at the resource level. This technique exhibits cloud resource pivoting in combination with control management and data planes. Adversaries can query management APIs to fetch primary and secondary storage account keys.", + "meta": { + "external_id": "MS-T818", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/access-key-query" + ] + }, + "related": [ + { + "dest-uuid": "890c9858-598c-401d-a4d5-c67ebcdd703a", + "type": "related-to" + } + ], + "uuid": "06735c35-4f9d-5ba4-9f05-7d087eac2e84", + "value": "MS-T818 - Access key query" + }, + { + "description": "Cloud Shell is an interactive, authenticated, browser-accessible shell for managing cloud resources. It provides the flexibility of shell experience, either Bash or PowerShell. To support the Cloud Shell promise of being accessible from everywhere, Cloud Shell profiles and session history are saved on storage account. Attackers may leverage the legitimate use of Cloud Shell to impersonate account owners and potentially obtain additional secrets logged as part of session history.", + "meta": { + "external_id": "MS-T834", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/cloud-shell-profiles" + ] + }, + "uuid": "cf858945-94ff-5d2d-ab02-bfe15626d8b3", + "value": "MS-T834 - Cloud shell profiles" + }, + { + "description": "Attackers may sniff network traffic and capture credentials sent over an insecure protocol. When Storage account is configured to support unencrypted protocol such as HTTP, credentials are passed over the wire unprotected and are susceptible to leakage. The attacker can use the compromised credentials to gain initial access to the storage account.", + "meta": { + "external_id": "MS-T819", + "kill_chain": [ + "TMSS-tactics:Credential Access" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/unsecured-communication-channel" + ] + }, + "related": [ + { + "dest-uuid": "3257eb21-f9a7-4430-8de1-d8b6e288f529", + "type": "related-to" + } + ], + "uuid": "37baec71-2c4e-5904-94c4-5bf1c88623b6", + "value": "MS-T819 - Unsecured communication channel" + }, + { + "description": "Attackers may leverage access permission to explore the stored objects in the storage account. Tools witnessed, at the reconnaissance phase, are oftentimes used toward this post-compromise information-gathering objective, now with authorization to access storage APIs, such as the List Blobs call.", + "meta": { + "external_id": "MS-T820", + "kill_chain": [ + "TMSS-tactics:Discovery" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/storage-service-discovery" + ] + }, + "uuid": "559ab713-b18f-5649-ab34-608a1f00a663", + "value": "MS-T820 - Storage service discovery" + }, + { + "description": "Attackers may leverage control plane access permission to retrieve the storage account configuration. The configuration contains various technical details that may assist the attacker in implementing a variety of tactics. For example, firewall configuration provides network access information. Other parameters may reveal whether access operations are logged. The configuation may also contain the backup policy that may assist the attacker in performing data destruction.", + "meta": { + "external_id": "MS-T835", + "kill_chain": [ + "TMSS-tactics:Discovery" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/account-configuration-discovery" + ] + }, + "uuid": "a58c9198-8b41-5d88-b856-ee48801b3a79", + "value": "MS-T835 - Account configuration discovery" + }, + { + "description": "Attackers may use storage services to store a malicious program or toolset that will be executed at later times during their operation. In addition, adversaries may exploit the trust between users and their organization’s Storage services by storing phishing content. Furthermore, storage services can be leveraged to park gathered intelligence that will be exfiltrated when terms suit the actor group.", + "meta": { + "external_id": "MS-T821", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/malicious-content-upload" + ] + }, + "uuid": "23539a72-5e00-5775-8f7d-24f364dd5bb7", + "value": "MS-T821 - Malicious content upload" + }, + { + "description": "Storage services offer different types of mechanisms to support auto-synchronization between various resources and the storage account. Attackers may leverage access to the storage account to upload malware and benefit from the auto-sync built-in capabilities to have their payload being populated and potentially weaponize multiple systems.", + "meta": { + "external_id": "MS-T822", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/malware-distribution" + ] + }, + "uuid": "a7100316-2a71-5b74-a2f2-a2529c08598c", + "value": "MS-T822 - Malware distribution" + }, + { + "description": "Attackers may manipulate storage services to trigger a compute service, like Azure Functions, where an attacker already has a foothold on a storage container and can inject a blob that will initiate a chain of a compute process. This may allow an attacker to infiltrate another resource and cause harm.", + "meta": { + "external_id": "MS-T823", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/trigger-cross-service-interaction" + ] + }, + "uuid": "f9d6b919-6fe3-59ea-81a3-cbac0daacfa5", + "value": "MS-T823 - Trigger cross-service interaction" + }, + { + "description": "Same is applicable for data blobs or files which may be eventually processed on a host by a legitimate application with software vulnerabilities. Attackers may tamper benign data with a payload that exploits a vulnerability on a user's end and execute a malicious code.", + "meta": { + "external_id": "MS-T824", + "kill_chain": [ + "TMSS-tactics:Lateral Movement" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/code-injection" + ] + }, + "uuid": "ac060220-18b4-5757-9f5c-2fd43f2d2f61", + "value": "MS-T824 - Code injection" + }, + { + "description": "Attackers may use the \"static website\" feature to exfiltrate collected data outside of the storage account. Static website is a cloud storage provider hosting capability that enables serving static web content directly from the storage account. The website can be reached via an alternative web endpoint which might be overlooked when restricting access to the storage account.", + "meta": { + "external_id": "MS-T836", + "kill_chain": [ + "TMSS-tactics:Exfiltration" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/static-website" + ] + }, + "uuid": "ae3a9c3e-3316-5165-bc98-a1df76acdee2", + "value": "MS-T836 - Static website" + }, + { + "description": "Attackers may corrupt or delete data stored on storage services to disrupt the availability of systems or other lines of business.", + "meta": { + "external_id": "MS-T839", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-corruption" + ] + }, + "uuid": "561d0cdd-ded3-5f52-b542-afd43ca5ca09", + "value": "MS-T839 - Data corruption" + }, + { + "description": "Attackers may encrypt data stored on storage services to disrupt the availability of systems or other lines of business. Making resources inaccessible by encrypting files or blobs and withholding access to a decryption key. This may be done to extract monetary compensation from a victim in exchange for decryption or a decryption key (ransomware).", + "meta": { + "external_id": "MS-T838", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-encryption-for-impact" + ] + }, + "uuid": "7e243d46-1e08-51ff-af85-cb80f02c7e41", + "value": "MS-T838 - Data encryption for impact (Ransomware)" + }, + { + "description": "Attackers may insert or modify data in order to influence external outcomes, thus threatening the integrity of the data. By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making. The type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary.", + "meta": { + "external_id": "MS-T837", + "kill_chain": [ + "TMSS-tactics:Impact" + ], + "refs": [ + "https://microsoft.github.io/Threat-matrix-for-storage-services/techniques/data-manipulation" + ] + }, + "uuid": "f0556667-5e4e-51f9-a92c-9e92193d141a", + "value": "MS-T837 - Data manipulation" + } + ], + "version": 1 +} diff --git a/galaxies/tmss.json b/galaxies/tmss.json new file mode 100644 index 0000000..f65aa10 --- /dev/null +++ b/galaxies/tmss.json @@ -0,0 +1,22 @@ +{ + "description": "Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers.", + "icon": "map", + "kill_chain_order": { + "TMSS-tactics": [ + "Reconnaissance", + "Initial Access", + "Persistence", + "Defense Evasion", + "Credential Access", + "Discovery", + "Lateral Movement", + "Exfiltration", + "Impact" + ] + }, + "name": "Threat Matrix for storage services", + "namespace": "microsoft", + "type": "tmss", + "uuid": "d6532b58-99e0-44a9-93c8-affe055e4443", + "version": 1 +} From 819b1772788294611554f4cc9bcf0f95a7088193 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Mon, 18 Mar 2024 10:44:09 +0100 Subject: [PATCH 26/31] fix: [tmss] remove duplicate author entry --- clusters/tmss.json | 1 - tools/gen_ms_tmss.py | 2 +- 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/clusters/tmss.json b/clusters/tmss.json index f9ffdba..19c8dee 100644 --- a/clusters/tmss.json +++ b/clusters/tmss.json @@ -1,6 +1,5 @@ { "authors": [ - "Microsoft", "Microsoft", "Evgeny Bogokovsky", "Ram Pliskin" diff --git a/tools/gen_ms_tmss.py b/tools/gen_ms_tmss.py index f6cee38..5a5a8a3 100755 --- a/tools/gen_ms_tmss.py +++ b/tools/gen_ms_tmss.py @@ -132,7 +132,7 @@ json_cluster = { 'version': 1 } # add authors based on the Acknowledgements page -authors = ('Microsoft', 'Evgeny Bogokovsky', 'Ram Pliskin') +authors = ('Evgeny Bogokovsky', 'Ram Pliskin') for author in authors: json_cluster['authors'].append(author) From e18e5c16c6451c9a15ba94f9f0d50c97c13dc808 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Mon, 18 Mar 2024 16:34:36 +0100 Subject: [PATCH 27/31] chg: [doc] Index of clusters updated --- README.md | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 85a2a8d..ecaf7d2 100644 --- a/README.md +++ b/README.md @@ -167,7 +167,7 @@ Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframewor [Techniques](https://www.misp-project.org/galaxy.html#_techniques) - DISARM is a framework designed for describing and understanding disinformation incidents. -Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *292* elements +Category: *disarm* - source: *https://github.com/DISARMFoundation/DISARMframeworks* - total: *298* elements [[HTML](https://www.misp-project.org/galaxy.html#_techniques)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/disarm-techniques.json)] @@ -651,6 +651,14 @@ Category: *Technique* - source: *https://app-api.tidalcyber.com/api/v1/technique [[HTML](https://www.misp-project.org/galaxy.html#_tidal_technique)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tidal-technique.json)] +## Threat Matrix for storage services + +[Threat Matrix for storage services](https://www.misp-project.org/galaxy.html#_threat_matrix_for_storage_services) - Microsoft Defender for Cloud threat matrix for storage services contains attack tactics, techniques and mitigations relevant storage services delivered by cloud providers. + +Category: *tmss* - source: *https://github.com/microsoft/Threat-matrix-for-storage-services* - total: *40* elements + +[[HTML](https://www.misp-project.org/galaxy.html#_threat_matrix_for_storage_services)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/tmss.json)] + ## Tool [Tool](https://www.misp-project.org/galaxy.html#_tool) - threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries. @@ -667,6 +675,8 @@ Category: *military equipment* - source: *Popular Mechanics* - total: *36* eleme [[HTML](https://www.misp-project.org/galaxy.html#_uavs/ucavs)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/uavs.json)] +[[HTML](https://www.misp-project.org/galaxy.html#_uavs/ucavs)] - [[JSON](https://github.com/MISP/misp-galaxy/blob/main/clusters/uavs.json)] + # Online documentation The [misp-galaxy.org](https://misp-galaxy.org) website provides an easily navigable resource for all MISP galaxy clusters. From 64904242014ca5d337f319e7a4a48a5b8cdbd6ac Mon Sep 17 00:00:00 2001 From: Mathieu4141 Date: Wed, 20 Mar 2024 10:23:42 -0700 Subject: [PATCH 28/31] [threat-actors] Add UNC5325 --- clusters/threat-actor.json | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index ba92366..39c195c 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -15340,6 +15340,17 @@ }, "uuid": "69a944ef-4962-432e-a1b9-575b646ee2ed", "value": "R00tK1T" + }, + { + "description": "UNC5325 is a suspected Chinese cyber espionage operator that exploited CVE-2024-21893 to compromise Ivanti Connect Secure appliances. UNC5325 leveraged code from open-source projects, installed custom malware, and modified the appliance's settings in order to evade detection and attempt to maintain persistence. UNC5325 has been observed deploying LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, and PITHOOK. Mandiant identified TTPs and malware code overlaps in LITTLELAMB.WOOLTEA and PITHOOK with malware leveraged by UNC3886. Mandiant assesses with moderate confidence that UNC5325 is associated with UNC3886.", + "meta": { + "country": "CN", + "refs": [ + "https://www.mandiant.com/resources/blog/investigating-ivanti-exploitation-persistence" + ] + }, + "uuid": "ffb28c09-16a6-483a-817a-89c89751c9d4", + "value": "UNC5325" } ], "version": 304 From b2e9f6c1524da288d7d1aa5cbe47d3f8757cbe2c Mon Sep 17 00:00:00 2001 From: Mathieu4141 Date: Wed, 20 Mar 2024 10:23:42 -0700 Subject: [PATCH 29/31] [threat-actors] Add Earth Kapre --- clusters/threat-actor.json | 14 ++++++++++++++ 1 file changed, 14 insertions(+) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 39c195c..5cbfc37 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -15351,6 +15351,20 @@ }, "uuid": "ffb28c09-16a6-483a-817a-89c89751c9d4", "value": "UNC5325" + }, + { + "description": "Earth Kapre is an APT group specializing in cyberespionage. They target organizations in various countries through phishing campaigns using malicious attachments to infect machines. Earth Kapre employs techniques like abusing PowerShell, curl, and Program Compatibility Assistant to execute malicious commands and evade detection within targeted networks. The group has been active since at least 2018 and has been linked to multiple incidents involving data theft and espionage.", + "meta": { + "refs": [ + "https://www.trendmicro.com/en_us/research/24/c/unveiling-earth-kapre-aka-redcurls-cyberespionage-tactics-with-t.html" + ], + "synonyms": [ + "RedCurl", + "Red Wolf" + ] + }, + "uuid": "d4004926-bf12-4cfe-b141-563c8ffb304a", + "value": "Earth Kapre" } ], "version": 304 From bef50816a4b8a9a06d0b7a1731c6397db6a87df2 Mon Sep 17 00:00:00 2001 From: Mathieu4141 Date: Wed, 20 Mar 2024 10:23:42 -0700 Subject: [PATCH 30/31] [threat-actors] Add MuddyWater aliases --- clusters/threat-actor.json | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 5cbfc37..26922b1 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -6285,7 +6285,8 @@ "https://attack.mitre.org/groups/G0069/", "http://www.secureworks.com/research/threat-profiles/cobalt-ulster", "https://unit42.paloaltonetworks.com/atoms/boggyserpens/", - "https://www.sentinelone.com/blog/the-new-frontline-of-geopolitics-understanding-the-rise-of-state-sponsored-cyber-attacks/" + "https://www.sentinelone.com/blog/the-new-frontline-of-geopolitics-understanding-the-rise-of-state-sponsored-cyber-attacks/", + "https://www.trendmicro.com/en_us/research/21/c/earth-vetala---muddywater-continues-to-target-organizations-in-t.html" ], "synonyms": [ "TEMP.Zagros", @@ -6297,7 +6298,8 @@ "ATK51", "Boggy Serpens", "Mango Sandstorm", - "TA450" + "TA450", + "Earth Vetala" ] }, "related": [ From 38d0804f9c4a4df1960b5aef4dc72fc87fdc96e0 Mon Sep 17 00:00:00 2001 From: Mathieu4141 Date: Wed, 20 Mar 2024 10:23:42 -0700 Subject: [PATCH 31/31] [threat-actors] Add Earth Krahang --- clusters/threat-actor.json | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 26922b1..9ccf9e3 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -15367,6 +15367,18 @@ }, "uuid": "d4004926-bf12-4cfe-b141-563c8ffb304a", "value": "Earth Kapre" + }, + { + "description": "Earth Krahang is an APT group targeting government organizations worldwide. They use spear-phishing emails, weak internet-facing servers, and custom backdoors like Cobalt Strike, RESHELL, and XDealer to conduct cyber espionage. The group creates VPN servers on infected systems, employs brute force attacks on email accounts, and exploits compromised government infrastructure to attack other governments. Earth Krahang has been linked to another China-linked actor, Earth Lusca, and is believed to be part of a specialized task force for cyber espionage against government institutions.", + "meta": { + "country": "CN", + "refs": [ + "https://www.rewterz.com/rewterz-news/rewterz-threat-alert-china-linked-earth-krahang-apt-breached-70-organizations-in-23-nations-active-iocs", + "https://www.trendmicro.com/en_us/research/24/c/earth-krahang.html" + ] + }, + "uuid": "8cfc9653-51bc-40f1-a267-78a1b8c763f6", + "value": "Earth Krahang" } ], "version": 304