Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
 
 
 
Go to file
ebouillon 620690f745 Added files via upload
Init
2016-02-20 16:58:38 +01:00
LICENSE Initial commit 2016-02-20 16:51:49 +01:00
MaltegoTransform.py Added files via upload 2016-02-20 16:58:38 +01:00
README Added files via upload 2016-02-20 16:58:38 +01:00
README.md Initial commit 2016-02-20 16:51:49 +01:00
misp_domain2event.py Added files via upload 2016-02-20 16:58:38 +01:00
misp_event2domain.py Added files via upload 2016-02-20 16:58:38 +01:00
misp_getEventInfo.py Added files via upload 2016-02-20 16:58:38 +01:00
misp_util.py Added files via upload 2016-02-20 16:58:38 +01:00

README.md

MISP-Maltego

Set of Maltego transforms to inferface with a MISP instance