User guide of MISP https://www.circl.lu/doc/misp/
 
 
 
Go to file
Steve Clement 858ce08035 - Added rudimentary translation notes
- Linked to Cake i18n pages
- Put a rough file tree template in ja_JP
2018-01-03 17:30:16 +01:00
administration Update README.md 2017-11-22 16:44:17 +01:00
appendices Added the ACL query functions 2016-04-18 09:45:09 +02:00
automation change order 2017-11-30 11:57:23 +01:00
book-convention - Fix Astrononononomy typo 2018-01-03 16:57:18 +01:00
categories-and-types Minor typo: suport -> support 2017-05-18 15:50:31 +02:00
create-event-report warning back and forth 2017-03-30 11:22:23 +02:00
delegation Typo fixed 2017-03-30 12:02:23 +02:00
galaxy Update README.md 2017-12-07 11:17:37 -05:00
general-concepts TOC added 2015-10-07 10:41:15 +02:00
general-layout fix broken images linsk - fix #59 2017-09-18 09:16:15 +02:00
get-your-instance Information about VM updated to match the current VM setup 2017-12-07 16:23:43 +01:00
managing-feeds Merge pull request #52 from deralexxx/patch-5 2017-07-06 14:32:51 +02:00
misp-object update misp-object chapter 2017-11-07 13:56:53 +01:00
misp-zmq change zmq-config screen 2017-11-10 09:38:28 +01:00
pymisp singularity re-established ;) 2017-12-15 14:08:18 +01:00
quick-start fix broken images linsk - fix #59 2017-09-18 09:16:15 +02:00
sharing broken link for sharing groups 2017-11-14 10:38:58 +01:00
sightings Clarify meaning of sighting as true positive 2017-11-29 18:11:09 +01:00
taxonomy Various updates following pull-request 78 2017-12-12 15:51:59 +01:00
translation - Added rudimentary translation notes 2018-01-03 17:30:16 +01:00
user-management TOC added 2015-10-07 10:41:15 +02:00
using-the-system add misp-object chapter 2017-11-06 16:40:59 +01:00
.gitignore user-management 2015-10-06 11:58:10 +02:00
.travis.yml node.js version 7 2017-07-23 07:56:37 +02:00
GLOSSARY.md Instance PGP key explained 2017-07-11 10:06:01 +02:00
README.md Update README.md 2017-11-22 13:29:30 +01:00
SUMMARY.md - Added rudimentary translation notes 2018-01-03 17:30:16 +01:00
USAGE Update documentation to explain the step to install gitbook 2017-07-22 22:18:45 +02:00
book.json emoji added 2017-07-11 10:26:41 +02:00
cover.jpg Cover added 2017-03-30 11:19:33 +02:00
publish.sh add: minimal publishing script 2017-08-25 07:15:26 +02:00

README.md

Introduction

Build Status

MISP logo

User guide for Malware Information Sharing Platform (MISP) - A Threat Sharing Platform. This user guide is intended for ICT professionals such as security analysts, security incident handlers, or malware reverse engineers who share threat indicators using MISP or integrate MISP into other security monitoring tools. The user guide includes day-to-day usage of the MISP's graphical user interface along with its automated interfaces (API), in order to integrate MISP within a security environment.

Acknowledgement

The MISP user guide is a collaborative effort between all the contributors to MISP including:

and many other contributors especially the ones during the MISP hackathons.

Contributing

We welcome contributions to the MISP book. If you want to contribute, clone the misp-book repository and pull a request with your changes. You can also open issues if you find any errors or propose changes.

License

The MISP user guide is dual-licensed under GNU Affero General Public License version 3 and CC-BY-SA 4.0 international.

  • Copyright (C) 2012 Christophe Vandeplas
  • Copyright (C) 2012 Belgian Defence
  • Copyright (C) 2012 NATO / NCIRC
  • Copyright (C) 2013-2017 Andras Iklody
  • Copyright (C) 2015-2017 Alexandre Dulaunoy
  • Copyright (C) 2014-2017 CIRCL - Computer Incident Response Center Luxembourg