MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-03-29 10:54:27 +01:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-03-15 08:33:53 +01:00

Python library using the MISP Rest API

Updated 2024-03-27 17:33:36 +01:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-03-27 22:42:22 +01:00

Modules for expansion services, import and export in MISP

Updated 2024-03-11 15:29:49 +01:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-03-20 14:00:58 +01:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2022-10-13 16:51:44 +02:00

User guide of MISP

Updated 2023-09-28 11:05:15 +02:00

MISP Docker (XME edition)

Updated 2024-03-24 16:32:21 +01:00

MISP decaying models

Updated 2020-01-07 15:52:18 +01:00

MISP website (jekyll-based)

Updated 2024-03-28 07:15:20 +01:00

misp-standard.org website

Updated 2023-12-24 14:44:50 +01:00

Specifications used in the MISP project including MISP core format

Updated 2024-02-22 08:05:30 +01:00

Updated 2019-10-22 15:56:45 +02:00

A dashboard for a real-time overview of threat intelligence from MISP instances

Updated 2023-04-26 21:28:55 +02:00

Members 1