MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Atualizado 2024-04-23 07:47:13 +02:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Atualizado 2024-04-22 22:18:11 +02:00

Python library using the MISP Rest API

Atualizado 2024-04-22 14:29:50 +02:00

MISP Docker (XME edition)

Atualizado 2024-04-22 10:20:59 +02:00

MISP website (jekyll-based)

Atualizado 2024-04-22 09:39:45 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Atualizado 2024-04-22 09:27:08 +02:00

Atualizado 2024-04-19 14:53:38 +02:00

Atualizado 2024-04-16 17:18:15 +02:00

Atualizado 2024-04-15 09:05:40 +02:00

Atualizado 2024-04-12 06:26:16 +02:00

Atualizado 2024-04-12 06:23:00 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Atualizado 2024-04-11 17:45:49 +02:00

Modules for expansion services, import and export in MISP

Atualizado 2024-03-11 15:29:49 +01:00

Specifications used in the MISP project including MISP core format

Atualizado 2024-02-22 08:05:30 +01:00

Atualizado 2024-01-04 09:27:40 +01:00

Membros 1