MISP / misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)
https://misp-galaxy.org/
Other
513 stars 257 forks source link

Update threat-actor.json #846

Closed sebdraven closed 1 year ago

sebdraven commented 1 year ago

update Evasive Panda group with the eset report and new target countries

adulau commented 1 year ago

Thank you very much!