MISP / misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)
https://misp-galaxy.org/
Other
513 stars 257 forks source link

Update threat-actor.json #831

Closed sebdraven closed 1 year ago

sebdraven commented 1 year ago

delete ref to APT30 for Naikon and fixes #611 and add a reference to sidecopy

adulau commented 1 year ago

Thanks for the proposal. Then maybe we should move the old APT30 references to the new APT30 entry. Could you update the PR? Thank you.

sebdraven commented 1 year ago

I've added a new group APT30 and I refresh the links for Naikon (for moment it's a web archive , but I've asked the new link about Trend Micro Article)

adulau commented 1 year ago

Thank you!