MISP Project

Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-10-22 18:07:54 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-10-17 14:06:38 +02:00

Python library using the MISP Rest API

Updated 2024-10-17 14:46:11 +02:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-10-21 10:33:06 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-10-15 14:18:45 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-10-17 13:35:55 +02:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2024-06-23 07:53:36 +02:00

User guide of MISP

Updated 2024-09-25 15:45:58 +02:00

MISP Docker (XME edition)

Updated 2024-10-18 15:38:52 +02:00

MISP decaying models

Updated 2020-01-07 15:52:18 +01:00

MISP website (jekyll-based)

Updated 2024-10-22 14:50:19 +02:00

misp-standard.org website

Updated 2024-09-19 10:11:28 +02:00

Specifications used in the MISP project including MISP core format

Updated 2024-10-15 14:05:09 +02:00

Updated 2019-10-22 15:56:45 +02:00

A dashboard for a real-time overview of threat intelligence from MISP instances

Updated 2023-04-26 21:28:55 +02:00

Members 1