MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-07-26 18:58:42 +02:00

Updated 2024-07-26 16:39:28 +02:00

Python library using the MISP Rest API

Updated 2024-07-26 15:51:58 +02:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-07-24 15:06:16 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-07-23 15:49:45 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-07-22 13:50:10 +02:00

Updated 2024-07-22 11:17:58 +02:00

Updated 2024-07-22 10:47:16 +02:00

Updated 2024-07-22 03:59:37 +02:00

MISP Docker (XME edition)

Updated 2024-07-19 17:44:30 +02:00

MISP website (jekyll-based)

Updated 2024-07-16 17:32:40 +02:00

Updated 2024-07-10 22:33:36 +02:00

misp-standard.org website

Updated 2024-06-29 11:09:40 +02:00

Specifications used in the MISP project including MISP core format

Updated 2024-06-28 16:52:25 +02:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2024-06-23 07:53:36 +02:00

Members 1