fix: [all] fixes broken links

pull/56/head
Christophe Vandeplas 2022-02-01 10:36:58 +01:00
parent dda5324749
commit 5422361f1a
4 changed files with 3 additions and 3 deletions

View File

@ -23,7 +23,7 @@ A threat intelligence platform for sharing, storing and correlating Indicators o
* **delegating of sharing**: allows a simple pseudo-anonymous mechanism to delegate publication of event/indicators to another organization.
* Flexible **API** to integrate MISP with your own solutions. MISP is bundled with [PyMISP](https://github.com/MISP/PyMISP) which is a flexible Python Library to fetch, add or update events attributes, handle malware samples or search for attributes.
* **adjustable taxonomy** to classify and tag events following your own classification schemes or [existing taxonomies](https://github.com/MISP/misp-taxonomies). The taxonomy can be local to your MISP but also shareable among MISP instances. MISP comes with a default set of well-known [taxonomies and classification schemes](/taxonomies.html) to support standard classification as used by ENISA, Europol, DHS, CSIRTs or many other organisations.
* **intelligence vocabularies** called MISP galaxy and bundled with existing [threat actors, malware, RAT, ransomware or MITRE ATT&CK](galaxy.html) which can be easily linked with events in MISP.
* **intelligence vocabularies** called MISP galaxy and bundled with existing [threat actors, malware, RAT, ransomware or MITRE ATT&CK](/galaxy.html) which can be easily linked with events in MISP.
* **[expansion modules](https://misp.github.io/misp-modules/) in Python** to expand MISP with your own services or activate already available [misp-modules](https://github.com/MISP/misp-modules).
* **sighting support** to get observations from organizations concerning shared indicators and attributes. Sighting [can be contributed](https://www.circl.lu/doc/misp/automation/index.html#sightings-api) via MISP user-interface, API as MISP document or STIX sighting documents. Starting with MISP 2.4.66, [Sighting has been extended](/2017/02/16/Sighting-The-Next-Level.html) to support false-negative sighting or expiration sighting.
* **STIX support**: export data in the STIX format (XML and JSON) including export/import in STIX 2.0 format.

View File

@ -7,7 +7,7 @@ toc: true
## Announcements and press releases
The general purpose announcements that we publish are available on the [news page](/news/).
The general purpose announcements that we publish are available on the [news page](/blog/).
Write us an email at <info@misp-project.org> if you have a press inquiry.
You can also send press articles about MISP to this address, so we can add them to this page.

View File

@ -2,4 +2,4 @@ name: "MISP Docu & Trainings"
position: ""
avatar: "img/testimonials/book.png"
text: "In a continuous effort since 2016, [CIRCL](https://www.circl.lu) frequently gives practical training sessions about MISP. The purpose is to reach out to security analysts using MISP as a threat intelligence platform along with users using it as an information sharing platform.\n\n
All the [training materials]([https://github.com/MISP/misp-training) are open source, include slides and a virtual machine preconfigured with the latest version of MISP. [Reach out](professional-services) if you are looking for custom training."
All the [training materials](https://github.com/MISP/misp-training) are open source, include slides and a virtual machine preconfigured with the latest version of MISP. [Reach out](professional-services) if you are looking for custom training."