{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"misp-docker","owner":"MISP","isFork":false,"description":"A production ready Dockered MISP","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":4,"starsCount":139,"forksCount":84,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T13:10:32.412Z"}},{"type":"Public","name":"misp-stix","owner":"MISP","isFork":false,"description":"MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats","allTopics":["misp","stix","stix2","cyberthreatintelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":23,"starsCount":47,"forksCount":20,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T07:43:13.185Z"}},{"type":"Public","name":"PyMISPWarningLists","owner":"MISP","isFork":false,"description":"Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":29,"forksCount":13,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T08:24:51.912Z"}},{"type":"Public","name":"misp-website","owner":"MISP","isFork":false,"description":"MISP website (hugo-based)","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":47,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T06:12:56.111Z"}},{"type":"Public","name":"PyMISP","owner":"MISP","isFork":false,"description":"Python library using the MISP Rest API","allTopics":["api","api-client","misp","threat-sharing","threatintel"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":86,"starsCount":434,"forksCount":278,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-14T14:00:15.994Z"}},{"type":"Public","name":"MISP","owner":"MISP","isFork":false,"description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform","allTopics":["security","intelligence","fraud-management","information-exchange","misp","threat-sharing","threatintel","stix","fraud-prevention","cti","information-security","information-sharing","threat-analysis","fraud-detection","threat-intel","threat-intelligence-platform","cybersecurity","threat-hunting","malware-analysis","threat-intelligence"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":69,"issueCount":2481,"starsCount":5259,"forksCount":1380,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-14T10:15:50.264Z"}},{"type":"Public","name":"misp-objects","owner":"MISP","isFork":false,"description":"Definition, description and relationship types of MISP objects ","allTopics":["information-exchange","information-sharing","misp","misp-objects"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":48,"starsCount":91,"forksCount":119,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T09:50:48.750Z"}},{"type":"Public","name":"PyTaxonomies","owner":"MISP","isFork":false,"description":"Python module to use the MISP Taxonomies","allTopics":["taxonomies","pythonic","misp-taxonomies","information-security","misp-taxonomy","machine-tags"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":2,"starsCount":29,"forksCount":6,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T09:13:36.355Z"}},{"type":"Public","name":"misp-training","owner":"MISP","isFork":false,"description":"MISP trainings, threat intel and information sharing training materials with source code","allTopics":["osint","information-exchange","threatintel","information-sharing","threat-intelligence","misp-training"],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":0,"starsCount":373,"forksCount":84,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T13:53:47.998Z"}},{"type":"Public","name":"SkillAegis","owner":"MISP","isFork":false,"description":"SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in best practices for information management and protective tools. Its gamification system makes learning engaging, ensuring users acquire essential technical skills and adhere to industry standards.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":1,"starsCount":9,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,10,10,10,3,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T12:45:46.236Z"}},{"type":"Public","name":"MISP-RPM","owner":"MISP","isFork":false,"description":"RPM packages for MISP","allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T18:25:34.256Z"}},{"type":"Public","name":"cakephp","owner":"MISP","isFork":false,"description":"CakePHP (v2.x branch + updates)","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T09:11:09.218Z"}},{"type":"Public","name":"misp-modules","owner":"MISP","isFork":false,"description":"Modules for expansion services, enrichment, import and export in MISP and other tools.","allTopics":["enrichment","expansion","misp-modules","misp","cti","passivetotal","domaintools","passive-dns","osint","threat-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":118,"starsCount":337,"forksCount":233,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T07:38:04.660Z"}},{"type":"Public","name":"misp-galaxy","owner":"MISP","isFork":false,"description":"Clusters and elements to attach to MISP events or attributes (like threat actors)","allTopics":["malware","classification","threat-hunting","information-exchange","misp","stix","misp-galaxy","threat-actors","threat-intelligence","adversaries","mitre-adversarial-tactics","attack-patternon","adversary-groups"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":27,"starsCount":513,"forksCount":256,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T04:33:41.655Z"}},{"type":"Public","name":"SkillAegis-Dashboard","owner":"MISP","isFork":false,"description":"SkillAegis-Dashboard is a platform to run a training session and visualize the progress of participants in real-time. Part of SkillAegis.","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-03T14:36:02.052Z"}},{"type":"Public","name":"SkillAegis-Editor","owner":"MISP","isFork":false,"description":"SkillAegis-Editor is a platform to design exercise scenarios, enhancing skills in applications like MISP and training users in best practices for information management and protective tools. The Editor allows you to create scenarios under the Common Exercise Format (CEXF) that can be used by other application such as SkillAegis Dashboard.","allTopics":["training","scenario-creator"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-03T09:40:24.621Z"}},{"type":"Public","name":"misp-warninglists","owner":"MISP","isFork":false,"description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","allTopics":["network-forensics","dfir","threat-intelligence","false-positive","misp","misp-warninglists"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":37,"starsCount":514,"forksCount":167,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-03T04:07:01.544Z"}},{"type":"Public","name":"misp-taxonomies","owner":"MISP","isFork":false,"description":"Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.","allTopics":["security","taxonomy","classification","information-exchange","incident-response","malware","misp-taxonomies","incident-classification","government-classification-markings","enisa-threat-taxonomy","incident-taxonomy","incident","misp-taxonomy","machine-tags","adversary"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":33,"starsCount":260,"forksCount":134,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-02T09:17:21.702Z"}},{"type":"Public","name":"pCraft","owner":"MISP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-28T10:53:52.504Z"}},{"type":"Public","name":"PyMISPGalaxies","owner":"MISP","isFork":false,"description":"Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy","allTopics":["misp","misp-galaxy","pythonic"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":4,"starsCount":19,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-26T01:48:11.132Z"}},{"type":"Public","name":"misp-playbooks","owner":"MISP","isFork":false,"description":"MISP Playbooks","allTopics":["misp","cti","playbooks","cyber-security","threat-intelligence","misp-playbooks"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":22,"starsCount":167,"forksCount":16,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T11:47:17.768Z"}},{"type":"Public","name":"cexf","owner":"MISP","isFork":false,"description":"Common Exercise Format - CEXF ","allTopics":["exercise","cybersecurity","misp","cyber-range"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":10,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-15T07:58:24.424Z"}},{"type":"Public","name":"misp-airgap","owner":"MISP","isFork":false,"description":"Scripts to deploy and update MISP in air-gapped environments","allTopics":["misp","classified","threat-intelligence","air-gapped","intelligence-community"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T09:00:29.486Z"}},{"type":"Public","name":"misp-standard.org","owner":"MISP","isFork":false,"description":"misp-standard.org website","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":9,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T09:10:05.791Z"}},{"type":"Public","name":"misp-rfc","owner":"MISP","isFork":false,"description":"Specifications used in the MISP project including MISP core format","allTopics":["standard","information-exchange","threat-sharing","protocol","internet-draft","json-format","misp","misp-format","misp-taxonomy"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":9,"starsCount":45,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T14:52:39.300Z"}},{"type":"Public","name":"MISP-maltego","owner":"MISP","isFork":false,"description":"Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.","allTopics":["attack","graph","analysis","visualisation","transform","pivoting","threat-intelligence","threat-intel","mitre-attack","misp","maltego","misp-maltego"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":19,"starsCount":166,"forksCount":46,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-23T05:53:36.533Z"}},{"type":"Public","name":"dockerized_training_environment","owner":"MISP","isFork":false,"description":"A training environment, with docker.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T12:37:35.021Z"}},{"type":"Public","name":"misp-grafana","owner":"MISP","isFork":false,"description":"A real-time Grafana dashboard using MISP ZeroMQ message queue and InfluxDB","allTopics":["dashboard","metrics","cybersecurity","misp","threat-intelligence","influxdb","grafana","grafana-dashboard"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":16,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T10:14:25.505Z"}},{"type":"Public","name":"cti-python-stix2","owner":"MISP","isFork":true,"description":"OASIS TC Open Repository: Python APIs for STIX 2 (MISP Fork)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":9,"forksCount":118,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T17:26:01.367Z"}},{"type":"Public archive","name":"docker-misp","owner":"MISP","isFork":false,"description":"Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing","allTopics":["security","malware","dockerhub","malware-analysis","misp","threat-sharing","information-security","threat-intelligence"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":3,"starsCount":104,"forksCount":31,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T07:46:29.161Z"}}],"repositoryCount":88,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"MISP repositories"}