misp-galaxy

Threat Intelligence Hub

A platform to integrate and share threat intelligence clusters and vocabularies with MISP threat intelligence platform

Clusters and elements to attach to MISP events or attributes (like threat actors)

GitHub

531 stars
47 watching
259 forks
Language: Python
last commit: 7 days ago
adversariesadversary-groupsattack-patternonclassificationinformation-exchangemalwaremispmisp-galaxymitre-adversarial-tacticsstixthreat-actorsthreat-huntingthreat-intelligence

Related projects:

Repository Description Stars
misp/misp-modules Provides an API and extension mechanism for MISP threat intelligence platforms. 345
misp/misp-maltego An integration tool for Maltego to leverage MISP threat intelligence and the MITRE ATT&CK dataset 170
misp/misp-training Training materials and source code for threat intelligence, information sharing, and MISP software development. 389
davidonzo/threat-intel Develops and shares cyber threat intelligence information in various formats for SOC/CSIRT/CERT use. 148
misp/pymisp A Python library to access and manipulate data from MISP platforms via their REST API 445
yelp/threat_intel Provides APIs for threat intelligence data from Umbrella Investigate and other sources 274
misp/misp-workbench Toolset for analyzing and correlating threat intelligence data from various sources. 28
misp/misp-rfc Defines and maintains standards for information exchange in threat intelligence platforms 46
ch33r10/bluespace2021 A collection of resources and training materials focused on threat hunting and cyber-threat intelligence. 13
inquest/threatingestor Extracts and aggregates threat intelligence from various sources 831
misp/misp-taxonomies A Python application that provides a standardized set of classification libraries to tag, classify, and organize security-related information. 264
matamorphosis/scrummage A platform for searching and analyzing publicly available online data to detect potential security threats 512
criticalpathsecurity/zeek-intelligence-feeds Provides real-time threat intelligence feeds to enhance network security monitoring and analysis. 343
intelowlproject/intelowl A tool for managing and analyzing threat intelligence data at scale. 3,849
misp/misp A platform designed to facilitate the structured sharing of cyber security indicators and threats among analysts and security professionals. 5,387