Updated 2022-11-06 17:52:40 +01:00

CyCAT.org API back-end server including crawlers

Updated 2023-02-04 11:02:49 +01:00

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Updated 2024-03-25 23:22:48 +01:00

A dashboard for a real-time overview of threat intelligence from MISP instances

Updated 2023-04-26 21:28:55 +02:00

Clusters and elements to attach to MISP events or attributes (like threat actors)

Updated 2024-03-27 22:42:22 +01:00

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Updated 2022-10-13 16:51:44 +02:00

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Updated 2024-03-20 14:00:58 +01:00

Updated 2023-11-26 11:55:28 +01:00