gptkbp:instanceOf
|
Person
|
gptkbp:canBe
|
Phishing
Network intrusion
Social engineering
Data theft
Penetration testing
Bug bounty hunting
Denial of service attack
Exploiting vulnerabilities
Malware development
|
gptkbp:defines
|
A person skilled in computer programming and problem-solving.
A person who uses computers to gain unauthorized access to data.
|
gptkbp:hasType
|
gptkb:Black_hat
White hat
Grey hat
|
https://www.w3.org/2000/01/rdf-schema#label
|
Hacker
|
gptkbp:memberOf
|
gptkb:Cozy_Bear
gptkb:LulzSec
gptkb:APT3
gptkb:APT34
gptkb:Cobalt_Group
gptkb:Sandworm_Team
gptkb:Legion_of_Doom
gptkb:Anonymous
gptkb:Lazarus_Group
gptkb:APT28
gptkb:APT33
gptkb:Carbanak
gptkb:FIN7
gptkb:Fancy_Bear
gptkb:MuddyWater
gptkb:Turla
gptkb:APT38
gptkb:Conti
gptkb:APT1
gptkb:APT29
gptkb:Equation_Group
gptkb:DarkSide
gptkb:REvil
gptkb:Wizard_Spider
gptkb:APT10
gptkb:APT12
gptkb:APT17
gptkb:APT18
gptkb:APT19
gptkb:APT20
gptkb:APT21
gptkb:APT22
gptkb:APT23
gptkb:APT24
gptkb:APT25
gptkb:APT26
gptkb:APT27
gptkb:APT30
gptkb:APT31
gptkb:APT32
gptkb:APT35
gptkb:APT36
gptkb:APT37
gptkb:Bronze_Butler
gptkb:Charming_Kitten
gptkb:Cult_of_the_Dead_Cow
gptkb:Elderwood_Group
gptkb:Evil_Corp
gptkb:Gamaredon
gptkb:Lizard_Squad
gptkb:Masters_of_Deception
gptkb:Naikon
gptkb:Night_Dragon
gptkb:OceanLotus
gptkb:OurMine
gptkb:Red_Hacker_Alliance
gptkb:Rocket_Kitten
gptkb:Shadow_Brokers
gptkb:Silent_Librarian
gptkb:SilverTerrier
gptkb:Syrian_Electronic_Army
gptkb:TA505
gptkb:The_Dark_Overlord
gptkb:Winnti_Group
gptkb:Chaos_Computer_Club
Hacker group
|
gptkbp:motive
|
gptkb:Challenge
gptkb:Revenge
Learning
Curiosity
Fun
Activism
Corporate espionage
Financial gain
Political reasons
|
gptkbp:relatedTo
|
breakfast
Cybersecurity
Computer security
Hacking
Ethical hacking
|
gptkbp:bfsParent
|
gptkb:Eurocrash
gptkb:Death_Grips
gptkb:Akudama_Drive
|
gptkbp:bfsLayer
|
6
|