Skip to content
@certat

CERT.at

CERT.at - national CERT of Austria

Popular repositories

  1. exchange-scans exchange-scans Public

    A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell

    Python 10 5

  2. intelmq-webinput-csv intelmq-webinput-csv Public

    This is a Flask-based web interface allowing the user to insert CSV data into intelmq's pipelines interactively with preview from the CSV parser.

    JavaScript 8 9

  3. FollowTcpStream FollowTcpStream Public

    A command-line tool written in Python influenced by Wiresharks "Follow TCP stream" functionality enhanced by some fancy and useful features like un-chunking, un-gzipping, etc.

    Python 6 1

  4. do-portal do-portal Public archive

    This project is in maintenance mode and will only receive bug fixes, but no new features. A new version of this software is being developed.

    Python 5 5

  5. intelmq-docker intelmq-docker Public

    Tools 4 IntelMQ w/ Docker. Make IntelMQ great again!

    Shell 5 8

  6. citrix-logchecker citrix-logchecker Public

    Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation

    Perl 5

Repositories

Showing 10 of 26 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…