MISP / MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
GNU Affero General Public License v3.0
166 stars 46 forks source link

MISP ask for URL and Server on Maltego #42

Closed kairosart closed 4 years ago

kairosart commented 4 years ago

ATT&CK transforms do not require a MISP server or API key to be configured." according to https://github.com/MISP/MISP-maltego.

But I'm trying to do an example on Maltego CE and a pop up window asks me for URL and Server.

Steps:

  1. Add a Mail entity.
  2. Use the "To MISP events" transform.

Result:

image

Any idea?

cvandeplas commented 4 years ago

Hi, As explained on the project page:

Reach out to your local cyber security communities, as they might already have a MISP Threat Sharing instance up'n'running that you might be able to access.Alternatively here is a (short) list of some communities: https://www.misp-project.org/communities/

Regards