Skip to content
@MISP

MISP Project

MISP Project - Open Source Threat Intelligence Platform & Open Standards For Threat Information Sharing

Pinned Loading

  1. MISP MISP Public

    MISP (core software) - Open Source Threat Intelligence and Sharing Platform

    PHP 5.3k 1.4k

  2. misp-galaxy misp-galaxy Public

    Clusters and elements to attach to MISP events or attributes (like threat actors)

    Python 514 256

  3. PyMISP PyMISP Public

    Python library using the MISP Rest API

    Python 435 278

  4. misp-taxonomies misp-taxonomies Public

    Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

    Python 260 134

  5. misp-modules misp-modules Public

    Modules for expansion services, enrichment, import and export in MISP and other tools.

    Python 338 233

  6. misp-warninglists misp-warninglists Public

    Warning lists to inform users of MISP about potential false-positives or other information in indicators

    Python 516 168

Repositories

Showing 10 of 88 repositories