CERT-Bund

CERT-Bund

Geek Repo

Github Repository for the German National / Governmental CERT - CERT-Bund

Location:Bonn, Germany

Home Page:https://www.bsi.bund.de/CERT-Bund_en

Github PK Tool:Github PK Tool

CERT-Bund's repositories

IRNetTools

Incident Response Network Tools

Language:PythonLicense:AGPL-3.0Stargazers:22Issues:4Issues:0

yara-exporter

Exporting MISP event attributes to yara rules usable with Thor apt scanner

Language:PythonLicense:MITStargazers:22Issues:5Issues:1

misp-warninglists-analyzer

Checks observables/ioc in TheHive/Cortex against the MISP warningslists

intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:0Issues:0

Applied-Crypto-Hardening

Best Current Practices regarding secure online communication and configuration of services using cryptography.

Language:TeXStargazers:1Issues:3Issues:0

intelmq-manager

IntelMQ Manager is a graphical interface to manage configurations for IntelMQ framework.

Language:JavaScriptStargazers:1Issues:3Issues:0

malware_name_mapping

A mapping of used malware names to commonly known family names

Language:PythonStargazers:1Issues:0Issues:0

Reference-Security-Incident-Taxonomy-Task-Force

The aim of this task force is to enable the CSIRT community in reaching a consensus on a reference taxonomy.

Language:PythonStargazers:1Issues:3Issues:0

censys-analyzer

Censys.io analyzer for TheHive/Cortex

Language:HTMLStargazers:0Issues:0Issues:0