fix: default feeds link added

pull/2/head
Alexandre Dulaunoy 2017-06-05 11:45:09 +02:00
parent 7cc4cdb7a9
commit b1dfa7c684
1 changed files with 1 additions and 1 deletions

View File

@ -31,7 +31,7 @@ Discover how MISP is used today in multiple organisations. Not only to store, sh
<li> Flexible <strong>free text import</strong> tool to ease the integration of unstructured reports into MISP.
<li> A gentle system to <strong>collaborate</strong> on events and attributes allowing MISP users to propose changes or updates to attributes/indicators.
<li> <strong>data-sharing</strong>: automatically exchange and synchronization with other parties and trust-groups using MISP.
<li> <strong>feed import</strong>: flexible tool to import and integrate MISP feed and any threatintel or OSINT feed from third parties.</li>
<li> <strong>feed import</strong>: flexible tool to import and integrate MISP <a href="/feeds/">feed</a> and any threatintel or OSINT feed from third parties. Many <a href="/feeds/">default feeds</a> are included in standard MISP installation.</li>
<li> <strong>delegating of sharing</strong>: allows a simple pseudo-anonymous mechanism to delegate publication of event/indicators to another organization.
<li> Flexible <strong>API</strong> to integrate MISP with your own solutions. MISP is bundled with <a href="https://github.com/MISP/PyMISP">PyMISP</a> which is a flexible Python Library to fetch, add or update events attributes, handle malware samples or search for attributes.
<li> <strong>Adjustable taxonomy</strong> to classify and tag events following your own classification schemes or <a href="https://github.com/MISP/misp-taxonomies">existing taxonomies</a>. The taxonomy can be local to your MISP but also shareable among MISP instances.