MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

Updated 2021-03-19 07:30:04 +01:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-03-15 08:33:53 +01:00

Updated 2022-06-14 09:44:27 +02:00

Updated 2024-01-04 09:27:40 +01:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2022-10-13 16:51:44 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-03-11 15:29:49 +01:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-03-27 22:42:22 +01:00

Members 1