{"payload":{"pageCount":1,"repositories":[{"type":"Public archive","name":"intelmq-webinput-csv","owner":"certat","isFork":false,"description":"This is a Flask-based web interface allowing the user to insert CSV data into intelmq's pipelines interactively with preview from the CSV parser.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":15,"starsCount":8,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T07:27:31.013Z"}},{"type":"Public archive","name":"intelmq","owner":"certat","isFork":true,"description":" IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":13,"starsCount":3,"forksCount":294,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T07:22:16.226Z"}},{"type":"Public","name":"tuency-docs","owner":"certat","isFork":false,"description":"Documentation for our Constituency Portals based on Tuency","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T14:11:16.435Z"}},{"type":"Public","name":"intelmq-fody-backend","owner":"certat","isFork":true,"description":"A backend to serve intelmq-cb-mailgen data for the webapp fody.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T14:10:27.030Z"}},{"type":"Public","name":"intelmq-certbund-contact","owner":"certat","isFork":true,"description":"IntelMQ expert bots to lookup contact information in a database (part of the intelmq-cb-mailgen solution).","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T12:41:50.988Z"}},{"type":"Public","name":"intelmq-docker","owner":"certat","isFork":false,"description":"Tools 4 IntelMQ w/ Docker. Make IntelMQ great again! ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":7,"starsCount":5,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T12:39:35.268Z"}},{"type":"Public","name":"citrix-logchecker","owner":"certat","isFork":false,"description":"Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-03T17:09:05.463Z"}},{"type":"Public","name":"rt-extension-ciphermailheaders","owner":"certat","isFork":false,"description":"Show CipherMail Information in RT Ticket History","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-26T16:00:58.363Z"}},{"type":"Public","name":"exchange-scans","owner":"certat","isFork":false,"description":"A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-03T11:52:06.816Z"}},{"type":"Public","name":"tag2domain","owner":"certat","isFork":true,"description":"A mapping project between tags (annotations, labels) and domain names","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-06T12:43:07.287Z"}},{"type":"Public","name":"certspotter-processing","owner":"certat","isFork":false,"description":"A bunch of short scripts used for handing the results of the program certspotter.","topicNames":["certificate-transparency-logs","certspotter"],"topicsNotShown":0,"allTopics":["certificate-transparency-logs","certspotter"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-06T20:48:48.245Z"}},{"type":"Public archive","name":"do-portal","owner":"certat","isFork":false,"description":"This project is in maintenance mode and will only receive bug fixes, but no new features. A new version of this software is being developed.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":29,"starsCount":5,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-04T13:40:21.779Z"}},{"type":"Public","name":"contacts.cert.at","owner":"certat","isFork":true,"description":"a collection of services which collectively make up the contacts.cert.at page","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-25T13:15:31.652Z"}},{"type":"Public","name":"awesome-taxonomyzoo-list","owner":"certat","isFork":true,"description":"A zoo of taxonomies for labelling domain names (as in DNS)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-29T14:20:06.011Z"}},{"type":"Public","name":"rtir-scripts","owner":"certat","isFork":false,"description":"Various small scripts that make life easier with RT(IR)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-26T14:44:35.299Z"}},{"type":"Public","name":"intelmq-fody","owner":"certat","isFork":true,"description":"Web interface to IntelMQ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":4,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T15:47:29.372Z"}},{"type":"Public","name":"internet-inventory","owner":"certat","isFork":true,"description":"Collection of datasets representing an \"Internet Inventory\" - metadata on IPs and networks and ASNs on the net","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-28T14:27:25.815Z"}},{"type":"Public","name":"dynamic_ips","owner":"certat","isFork":true,"description":"A mapping of (IP address -> is a dynamic IP (Y/N)?)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-28T14:05:12.056Z"}},{"type":"Public","name":"blocklists","owner":"certat","isFork":true,"description":"collection of blocklists","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-27T22:29:16.274Z"}},{"type":"Public","name":"ip2nat","owner":"certat","isFork":true,"description":"source code for extracting a mapping of IP address to NAT (yes/no?) property","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-27T16:17:19.138Z"}},{"type":"Public","name":"NIS-sectors","owner":"certat","isFork":true,"description":"A public list of Sectors as defined by the NIS-Directive","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-14T15:32:21.671Z"}},{"type":"Public","name":"torexitnodes_simple","owner":"certat","isFork":true,"description":"Simple version of the tor exit node list DB. Part of the Internet Inventory project.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-08T15:14:17.658Z"}},{"type":"Public","name":"npm-audit-checkmk","owner":"certat","isFork":false,"description":"NPM Audit Interpreter and Check MK output generator","topicNames":["vulnerability-databases","vulnerability-management","checkmk","npm-audit"],"topicsNotShown":0,"allTopics":["vulnerability-databases","vulnerability-management","checkmk","npm-audit"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-23T14:35:58.632Z"}},{"type":"Public","name":"stats-portal","owner":"certat","isFork":true,"description":"statistics portal for the eventDB","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-21T14:48:38.641Z"}},{"type":"Public archive","name":"customer-portal","owner":"certat","isFork":false,"description":"Merged into https://github.com/certat/do-portal","topicNames":["deprecated"],"topicsNotShown":0,"allTopics":["deprecated"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-27T10:20:32.863Z"}},{"type":"Public","name":"FollowTcpStream","owner":"certat","isFork":false,"description":"A command-line tool written in Python influenced by Wiresharks \"Follow TCP stream\" functionality enhanced by some fancy and useful features like un-chunking, un-gzipping, etc.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-16T15:42:27.312Z"}}],"repositoryCount":26,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}