{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"intelmq","owner":"certtools","isFork":false,"description":"IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.","allTopics":["python","ioc","intelligence","alerts","automation","incident-response","malware","phishing","threat","cybersecurity","cert","csirt","feeds","handling","incident","ihap"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":19,"issueCount":186,"starsCount":943,"forksCount":295,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T08:51:22.663Z"}},{"type":"Public","name":"intelmq-feeds-documentation","owner":"certtools","isFork":true,"description":"Cyber Threat Intelligence Feeds","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":37,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-03T12:48:05.208Z"}},{"type":"Public","name":"tag2domain","owner":"certtools","isFork":false,"description":"A mapping project between tags (annotations, labels) and domain names","allTopics":["taxonomies","taxonomy","cybersecurity","misp","machine-tags","taxonomy-database"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":11,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T05:56:46.306Z"}},{"type":"Public","name":"whois-quagga","owner":"certtools","isFork":false,"description":"whois interface to quagga (BGP routing daemon) to do IP 2 ASN lookups","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T11:26:56.023Z"}},{"type":"Public","name":"ieps","owner":"certtools","isFork":false,"description":"IntelMQ Enhancement Proposals","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T10:04:00.973Z"}},{"type":"Public","name":"intelmq-manager","owner":"certtools","isFork":false,"description":"IntelMQ Manager is a graphical interface to manage configurations for IntelMQ framework.","allTopics":["graphical-interface","dataflow","intelmq-manager"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":27,"starsCount":102,"forksCount":55,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T22:40:06.575Z"}},{"type":"Public","name":"intelmq-api","owner":"certtools","isFork":false,"description":"HUG based API for the IntelMQ project","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":1,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T21:14:47.508Z"}},{"type":"Public","name":"intelmq-vagrant","owner":"certtools","isFork":false,"description":"Test installation of intelmq packages using Vagrant & Ansible","allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":2,"issueCount":2,"starsCount":2,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T10:49:53.022Z"}},{"type":"Public","name":"malware_name_mapping","owner":"certtools","isFork":false,"description":"A mapping of used malware names to commonly known family names","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":62,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-21T21:33:24.090Z"}},{"type":"Public","name":"intelmq-webinput-csv","owner":"certtools","isFork":true,"description":"This is a Flask-based web interface allowing the user to insert CSV data into intelmq's pipelines interactively with preview from the CSV parser.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-12T15:12:40.757Z"}},{"type":"Public","name":"intelmq-workflows","owner":"certtools","isFork":false,"description":"A collection of typical workflows for intelmq (YAML format)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-05T16:43:43.206Z"}},{"type":"Public","name":"intelmq-tutorial","owner":"certtools","isFork":false,"description":"IntelMQ Tutorial and Introductory Documentation","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":14,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-26T19:58:39.652Z"}},{"type":"Public archive","name":"contactdb","owner":"certtools","isFork":false,"description":"The ContactDB project was initiated to cover the need for a tool to maintain contacts for CSIRT teams","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":12,"starsCount":37,"forksCount":11,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-21T03:38:01.511Z"}},{"type":"Public","name":"misc","owner":"certtools","isFork":false,"description":"Different bits & bytes which help me in our daily CERT work","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-28T15:02:55.919Z"}},{"type":"Public","name":"cryptopanwrapper","owner":"certtools","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-10T15:45:48.235Z"}},{"type":"Public","name":"cryptopanlib","owner":"certtools","isFork":false,"description":"Version of David Stott's Lucent Crypto-PAn lib: useable for Python ctypes loading","allTopics":["python","aes","anonymization","pseudonymisation","cryptopan","cryptography","cpp","rijndael"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-25T19:36:42.706Z"}},{"type":"Public","name":"stats-portal","owner":"certtools","isFork":false,"description":"statistics portal for the eventDB","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-21T14:48:38.641Z"}},{"type":"Public","name":"pycryptopan","owner":"certtools","isFork":true,"description":"A Crypto-PAn implementation for python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-23T12:46:35.150Z"}},{"type":"Public","name":"intelmq-mailer","owner":"certtools","isFork":false,"description":"DEPRECATED!","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-09-20T10:52:13.381Z"}},{"type":"Public","name":"certtools.github.io","owner":"certtools","isFork":false,"description":"Official website.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":1,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-22T18:44:20.347Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}