MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-10-21 10:33:06 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-10-17 14:06:38 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-10-15 14:18:45 +02:00

Updated 2024-10-15 13:36:08 +02:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2024-06-23 07:53:36 +02:00

Updated 2022-06-14 09:44:27 +02:00

Updated 2021-03-19 07:30:04 +01:00

Members 1