Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Elfin Team
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Elfin_Team
http://dbpedia.org/ontology/abstract La Amenaza persistente avanzada 33 (APT33) es un grupo de hackers identificado por FireEye como apoyado por el gobierno de Irán.​​ El grupo también se ha llamado Refined Kitten (por Crowdstrike), Magnallium (por Dragos), y Holmium (por Microsoft).​​​ , Advanced Persistent Threat 33 (APT33) هي مجموعة من المخترقين وصفتها بأنها مدعومة من قبل حكومة إيران . تم تسمية المجموعة أيضًا باسم Refined Kitten (بواسطة ) و Magnallium (بواسطة ) و Holmium (بواسطة Microsoft ). , Advanced Persistent Threat 33 (APT33) is a hacker group identified by FireEye as being supported by the government of Iran. The group has also been called Refined Kitten (by Crowdstrike), Magnallium (by Dragos), and Holmium (by Microsoft).
http://dbpedia.org/ontology/wikiPageID 55296849
http://dbpedia.org/ontology/wikiPageLength 5004
http://dbpedia.org/ontology/wikiPageRevisionID 1074139812
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Defense_industry + , http://dbpedia.org/resource/Backdoor_%28computing%29 + , http://dbpedia.org/resource/Iran_Standard_Time + , http://dbpedia.org/resource/Kaspersky_Lab + , http://dbpedia.org/resource/Dropper_%28malware%29 + , http://dbpedia.org/resource/FireEye + , http://dbpedia.org/resource/Wiper_%28malware%29 + , http://dbpedia.org/resource/Charming_Kitten + , http://dbpedia.org/resource/Spear-phishing + , http://dbpedia.org/resource/Aerospace_industry + , http://dbpedia.org/resource/Petrochemical_industry + , http://dbpedia.org/resource/Iranian_Cyber_Army + , http://dbpedia.org/resource/Category:Cyberwarfare + , http://dbpedia.org/resource/Computer_virus + , http://dbpedia.org/resource/Boeing + , http://dbpedia.org/resource/Crowdstrike + , http://dbpedia.org/resource/Farsi + , http://dbpedia.org/resource/Saudi_Arabia + , http://dbpedia.org/resource/Government_of_Iran + , http://dbpedia.org/resource/Pseudonym + , http://dbpedia.org/resource/HTML_Application + , http://dbpedia.org/resource/Shamoon + , http://dbpedia.org/resource/Vinnell + , http://dbpedia.org/resource/South_Korea + , http://dbpedia.org/resource/Northrop_Grumman + , http://dbpedia.org/resource/Category:Iranian_advanced_persistent_threat_groups + , http://dbpedia.org/resource/Microsoft + , http://dbpedia.org/resource/United_States + , http://dbpedia.org/resource/Category:Hacking_%28computer_security%29 +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Hacking_in_the_2010s + , http://dbpedia.org/resource/Template:Short_description + , http://dbpedia.org/resource/Template:Reflist +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Cyberwarfare + , http://dbpedia.org/resource/Category:Iranian_advanced_persistent_threat_groups + , http://dbpedia.org/resource/Category:Hacking_%28computer_security%29 +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Elfin_Team?oldid=1074139812&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Elfin_Team +
owl:sameAs http://dbpedia.org/resource/Elfin_Team + , http://ar.dbpedia.org/resource/%D9%81%D8%B1%D9%8A%D9%82_%D8%B9%D9%81%D8%B1%D9%8A%D8%AA%D9%8A + , http://fa.dbpedia.org/resource/%D8%AA%DB%8C%D9%85_%D8%A7%D9%84%D9%81%DB%8C%D9%86 + , https://global.dbpedia.org/id/3yhmS + , http://www.wikidata.org/entity/Q42915695 + , http://he.dbpedia.org/resource/Elfin_Team + , http://es.dbpedia.org/resource/Elfin_Team +
rdfs:comment Advanced Persistent Threat 33 (APT33) هي مجموعة من المخترقين وصفتها بأنها مدعومة من قبل حكومة إيران . تم تسمية المجموعة أيضًا باسم Refined Kitten (بواسطة ) و Magnallium (بواسطة ) و Holmium (بواسطة Microsoft ). , Advanced Persistent Threat 33 (APT33) is a hacker group identified by FireEye as being supported by the government of Iran. The group has also been called Refined Kitten (by Crowdstrike), Magnallium (by Dragos), and Holmium (by Microsoft). , La Amenaza persistente avanzada 33 (APT33) es un grupo de hackers identificado por FireEye como apoyado por el gobierno de Irán.​​ El grupo también se ha llamado Refined Kitten (por Crowdstrike), Magnallium (por Dragos), y Holmium (por Microsoft).​​​
rdfs:label Elfin Team , فريق عفريتي
hide properties that link here 
http://dbpedia.org/resource/Elfin + http://dbpedia.org/ontology/wikiPageDisambiguates
http://dbpedia.org/resource/Elfin + , http://dbpedia.org/resource/Advanced_persistent_threat + , http://dbpedia.org/resource/Advanced_Persistent_Threat_33 + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Elfin_Team + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Elfin_Team + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.