MISP / MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
GNU Affero General Public License v3.0
166 stars 46 forks source link

From Maltego to MISP #18

Open cvandeplas opened 4 years ago

cvandeplas commented 4 years ago

While the current version only allows visualizing data from MISP there are use-cases for uploading data to MISP.

This issue is to discuss potential features and track the specific use-cases:

Please add and describe use-cases you can think of.