2 results found Sort:

257
509
other
46
Clusters and elements to attach to MISP events or attributes (like threat actors)
Created 2016-02-27
3,909 commits to main branch, last one 6 days ago
A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the known threat actors.
Created 2020-01-06
48 commits to main branch, last one 7 months ago