User guide of MISP https://www.circl.lu/doc/misp/
 
 
 
Go to file
Déborah Servili 0c74ea2e0b add Sightings GUI 2017-04-11 09:41:31 +02:00
administration warning fun is there 2017-03-30 11:21:18 +02:00
appendices Added the ACL query functions 2016-04-18 09:45:09 +02:00
automation Additional Statistics added 2017-02-04 20:25:59 +01:00
categories-and-types Updated to the latest version of MISP 2.4.57 2016-12-19 18:15:07 +01:00
create-event-report warning back and forth 2017-03-30 11:22:23 +02:00
delegation Typo fixed 2017-03-30 12:02:23 +02:00
galaxy update galaxies chapter 2017-04-02 17:09:52 +02:00
general-concepts TOC added 2015-10-07 10:41:15 +02:00
general-layout add the right script 2016-08-18 20:07:57 +02:00
managing-feeds Warning 101 2017-03-30 11:23:32 +02:00
pymisp Change CIRCL to MISP repository 2017-01-26 10:37:58 +01:00
quick-start Fix typos in quick start introduction 2016-11-05 21:27:45 +01:00
sightings add Sightings GUI 2017-04-11 09:41:31 +02:00
taxonomy update Taxonomies list 2016-12-16 11:21:02 +01:00
user-management TOC added 2015-10-07 10:41:15 +02:00
using-the-system Added figures to the sharing group section of the manual 2017-01-20 17:34:17 +01:00
.gitignore user-management 2015-10-06 11:58:10 +02:00
.travis.yml Fix travis script 2016-04-25 11:05:40 +02:00
GLOSSARY.md Fix: MISP acronym 2016-11-15 16:32:46 +01:00
README.md README updated 2017-02-04 20:41:40 +01:00
SUMMARY.md add: Delegation added 2017-03-24 17:15:43 +01:00
USAGE gitbook-plugin-anchors added to have anchors per section 2016-04-18 10:35:24 +02:00
book.json Twitter url added 2017-03-30 11:31:13 +02:00
cover.jpg Cover added 2017-03-30 11:19:33 +02:00

README.md

Introduction

Build Status

MISP logo

User guide for Malware Information Sharing Platform (MISP) - A Threat Sharing Platform. This user guide is intended for ICT professionals like security analysts, security incident handler, or malware reverse engineers who share threat indicators using MISP or integrate MISP into other security monitoring tools. The user guide includes day-to-day usage of the MISP's graphical user interface along with its automated interfaces (API), in order to integrate MISP within a security environment.

Acknowledgement

The MISP user guide is a collaborative effort between all the contributors to MISP including:

and many other contributors especially the ones during the MISP hackathons.

Contributing

We welcome contributions to the MISP book. If you want to contribute, clone the misp-book repository and pull a request with your changes. You can also open issues if you find any errors or propose changes.

License

The MISP user guide is dual-licensed under GNU Affero General Public License version 3 and CC-BY-SA 4.0 international.

  • Copyright (C) 2012 Christophe Vandeplas
  • Copyright (C) 2012 Belgian Defence
  • Copyright (C) 2012 NATO / NCIRC
  • Copyright (C) 2013-2017 Andras Iklody
  • Copyright (C) 2015-2017 Alexandre Dulaunoy
  • Copyright (C) 2014-2017 CIRCL - Computer Incident Response Center Luxembourg