MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-10-22 18:07:54 +02:00

MISP website (jekyll-based)

Updated 2024-10-22 14:50:19 +02:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-10-21 10:33:06 +02:00

Updated 2024-10-21 10:15:22 +02:00

MISP Docker (XME edition)

Updated 2024-10-18 15:38:52 +02:00

Python library using the MISP Rest API

Updated 2024-10-17 14:46:11 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-10-17 14:06:38 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-10-17 13:35:55 +02:00

Updated 2024-10-17 10:15:18 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-10-15 14:18:45 +02:00

Specifications used in the MISP project including MISP core format

Updated 2024-10-15 14:05:09 +02:00

Updated 2024-10-15 13:36:08 +02:00

Updated 2024-10-09 20:55:03 +02:00

User guide of MISP

Updated 2024-09-25 15:45:58 +02:00

misp-standard.org website

Updated 2024-09-19 10:11:28 +02:00

Members 1