diff --git a/README.md b/README.md index d7ad990..f45431b 100644 --- a/README.md +++ b/README.md @@ -1,3 +1,4 @@ +![logo](https://raw.githubusercontent.com/MISP/MISP-maltego/master/doc/logo.png) # Quick start guide This is a [Maltego](https://www.paterva.com/web7/) [MISP](https://www.misp-project.org) integration tool allowing you to view (read-only) data from a MISP instance. @@ -18,9 +19,9 @@ The [User Guide](https://github.com/MISP/MISP-maltego/blob/master/doc/README.md# ## Screenshot -![Screenshot](https://github.com/MISP/MISP-maltego/blob/master/doc/screenshot.png) +![Screenshot](https://raw.githubusercontent.com/MISP/MISP-maltego/master/doc/screenshot.png) -![ATT&CK](https://github.com/MISP/MISP-maltego/blob/master/doc/attack.png) +![ATT&CK](https://raw.githubusercontent.com/MISP/MISP-maltego/master/doc/attack.png) ## License @@ -30,4 +31,6 @@ This software is licensed under [GNU Affero General Public License version 3](ht Note: Before being rewritten from scratch this project was maintained by Emmanuel Bouillon. The code is available in the `v1` branch. +The logo is CC-BY-SA and was designed by Françoise Penninckx + The icons in the intelligence-icons folder are from [intelligence-icons](https://github.com/MISP/intelligence-icons) licensed CC-BY-SA - Françoise Penninckx, Brett Jordan diff --git a/doc/README.md b/doc/README.md index 9d34e5c..a50e5a8 100644 --- a/doc/README.md +++ b/doc/README.md @@ -1,3 +1,4 @@ + # MISP-Maltego User Guide This user guide should help you through the installation of **MISP-Maltego**, and should guide you how to use it through a few use-cases. As this is a collaborative project, do not hesitate to propose changes, write other use-cases or raise [feature requests](https://github.com/MISP/MISP-maltego/issues) for missing features. @@ -84,3 +85,6 @@ Apply the same steps for MITRE ATT&CK browsing: You might end up with such a graph: ![ATTACK](https://raw.githubusercontent.com/MISP/MISP-maltego/master/doc/img/usecase5-attack.png) + +## Visualise common ATT&CK patterns +Having access to a large amount of Threat information through MISP Threat Sharing communities gives you outstanding opportunities to aggregate this information and take the process of trying to understand how all this data fits together telling a broader story to the next level. We are transforming technical data or indicators of compromise (IOCs) into cyber threat intelligence. This is where the analytical challenge begins. [[read more](https://www.misp-project.org/2019/10/27/visualising_common_patterns_attack.html)] \ No newline at end of file diff --git a/doc/logo.png b/doc/logo.png new file mode 100644 index 0000000..fc2efc0 Binary files /dev/null and b/doc/logo.png differ diff --git a/doc/logo.svg b/doc/logo.svg new file mode 100644 index 0000000..585936e --- /dev/null +++ b/doc/logo.svg @@ -0,0 +1,105 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +