misp-rfc

Intelligence format standard

Defines and maintains standards for information exchange in threat intelligence platforms

Specifications used in the MISP project including MISP core format

GitHub

46 stars
14 watching
18 forks
Language: HTML
last commit: about 1 month ago
Linked from 1 awesome list

information-exchangeinternet-draftjson-formatmispmisp-formatmisp-taxonomyprotocolstandardthreat-sharing

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
misp/misp-training Training materials and source code for threat intelligence, information sharing, and MISP software development. 389
misp/misp-modules Provides an API and extension mechanism for MISP threat intelligence platforms. 345
misp/misp-galaxy A platform to integrate and share threat intelligence clusters and vocabularies with MISP threat intelligence platform 531
misp/misp-workbench Toolset for analyzing and correlating threat intelligence data from various sources. 28
misp/misp-taxonomies A Python application that provides a standardized set of classification libraries to tag, classify, and organize security-related information. 264
misp/pymisp A Python library to access and manipulate data from MISP platforms via their REST API 445
yelp/threat_intel Provides APIs for threat intelligence data from Umbrella Investigate and other sources 274
certtools/intelmq-feeds-documentation Provides a list of feeds for collecting threat intelligence data from various sources 64
misp/misp-warninglists Provides lists of known indicators to inform users about potential false positives or other information in threat intelligence data 532
misp/misp-training-lea A training program focused on practical information sharing between law enforcement and CSIRT communities using the MISP platform. 31
volexity/threat-intel A repository of threat intelligence data from public Volexity blog posts. 318
davidonzo/threat-intel Develops and shares cyber threat intelligence information in various formats for SOC/CSIRT/CERT use. 148
ethereum/yellowpaper A formal definition of the Ethereum protocol in TeX format 1,651
advanced-threat-research/iocs A collection of indicators of compromise from various investigations and blogs. 79
misp/misp-maltego An integration tool for Maltego to leverage MISP threat intelligence and the MITRE ATT&CK dataset 170