Navigation Menu

Skip to content
@CERT-Bund

CERT-Bund

Github Repository for the German National / Governmental CERT - CERT-Bund

Popular repositories

  1. yara-exporter yara-exporter Public archive

    Exporting MISP event attributes to yara rules usable with Thor apt scanner

    Python 22 9

  2. IRNetTools IRNetTools Public

    Incident Response Network Tools

    Python 21 2

  3. misp-warninglists-analyzer misp-warninglists-analyzer Public archive

    Checks observables/ioc in TheHive/Cortex against the MISP warningslists

    Python 13 1

  4. intelmq intelmq Public

    Forked from certtools/intelmq

    IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

    Python 2

  5. sinkdb-analyzer sinkdb-analyzer Public archive

    Python 2 1

  6. malware_name_mapping malware_name_mapping Public

    Forked from certtools/malware_name_mapping

    A mapping of used malware names to commonly known family names

    Python 1 1

Repositories

Showing 10 of 10 repositories

Top languages

Loading…

Most used topics

Loading…