MISP Project
MISP Project
MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
PyMISP
Python library using the MISP Rest API
misp-training
MISP trainings, threat intel and information sharing training materials with source code
misp-dashboard
A live dashboard for a real-time overview of threat intelligence from MISP instances
misp-warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
MISP-maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
misp-modules
Modules for expansion services, enrichment, import and export in MISP and other tools.
misp-book
User guide of MISP