Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-04-23 11:30:30 +02:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2022-10-13 16:51:44 +02:00

Modules for expansion services, import and export in MISP

Updated 2024-03-11 15:29:49 +01:00

Updated 2018-05-09 09:49:35 +02:00

Updated 2024-04-19 14:53:38 +02:00

Updated 2022-04-03 08:36:23 +02:00

Specifications used in the MISP project including MISP core format

Updated 2024-02-22 08:05:30 +01:00

misp-standard.org website

Updated 2023-12-24 14:44:50 +01:00

Updated 2022-06-14 09:44:27 +02:00

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Updated 2024-04-11 17:45:49 +02:00

Updated 2024-04-23 10:20:34 +02:00

Updated 2019-08-29 11:24:29 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-04-22 09:27:08 +02:00

MISP website (jekyll-based)

Updated 2024-04-22 09:39:45 +02:00

Back office of MONARC

Updated 2023-12-04 15:44:13 +01:00

MONARC - Method for an Optimised aNAlysis of Risks by @CASES-LU

Updated 2024-03-13 14:26:33 +01:00

Updated 2021-09-18 09:27:02 +02:00

Updated 2021-09-18 09:18:36 +02:00

Updated 2019-03-05 00:39:43 +01:00

ActivityPub federated video streaming platform using P2P directly in the web browser

Updated 2024-04-22 14:41:46 +02:00