MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-04-22 09:27:08 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-03-11 15:29:49 +01:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-04-24 08:46:50 +02:00

Python library using the MISP Rest API

Updated 2024-04-25 18:22:15 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-04-11 17:45:49 +02:00

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-04-25 14:46:22 +02:00

Members 1