MISP / MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
GNU Affero General Public License v3.0
166 stars 46 forks source link

incorrect or unreachable misp_url results in HTTP 503 error in remote transform #21

Closed cvandeplas closed 4 years ago

cvandeplas commented 4 years ago

TODO; test and fix this

cvandeplas commented 4 years ago

wrong, that was a glitch of the server / free hosting infra that the test setup was using.