Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2022-10-13 16:51:44 +02:00

Updated 2022-08-24 15:01:07 +02:00

Updated 2022-06-14 09:44:27 +02:00

Updated 2022-04-03 08:36:23 +02:00

Updated 2020-06-07 20:39:49 +02:00

MISP decaying models

Updated 2020-01-07 15:52:18 +01:00

Updated 2019-10-22 15:56:45 +02:00

Updated 2019-08-29 11:24:29 +02:00

Updated 2018-05-09 09:49:35 +02:00