eCrimeLabs / MISP2CbR

Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

eCrimeLabs/MISP2CbR Watchers