Pinned Repositories
certspotter-processing
A bunch of short scripts used for handing the results of the program certspotter.
citrix-logchecker
Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation
do-portal
This project is in maintenance mode and will only receive bug fixes, but no new features. A new version of this software is being developed.
exchange-scans
A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell
FollowTcpStream
A command-line tool written in Python influenced by Wiresharks "Follow TCP stream" functionality enhanced by some fancy and useful features like un-chunking, un-gzipping, etc.
intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
intelmq-docker
Tools 4 IntelMQ w/ Docker. Make IntelMQ great again!
intelmq-webinput-csv
This is a Flask-based web interface allowing the user to insert CSV data into intelmq's pipelines interactively with preview from the CSV parser.
npm-audit-checkmk
NPM Audit Interpreter and Check MK output generator
rtir-scripts
Various small scripts that make life easier with RT(IR)
CERT.at's Repositories
certat/exchange-scans
A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell
certat/intelmq-webinput-csv
This is a Flask-based web interface allowing the user to insert CSV data into intelmq's pipelines interactively with preview from the CSV parser.
certat/intelmq-docker
Tools 4 IntelMQ w/ Docker. Make IntelMQ great again!
certat/citrix-logchecker
Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation
certat/FollowTcpStream
A command-line tool written in Python influenced by Wiresharks "Follow TCP stream" functionality enhanced by some fancy and useful features like un-chunking, un-gzipping, etc.
certat/do-portal
This project is in maintenance mode and will only receive bug fixes, but no new features. A new version of this software is being developed.
certat/rtir-scripts
Various small scripts that make life easier with RT(IR)
certat/intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
certat/certspotter-processing
A bunch of short scripts used for handing the results of the program certspotter.
certat/blocklists
collection of blocklists
certat/dynamic_ips
A mapping of (IP address -> is a dynamic IP (Y/N)?)
certat/intelmq-fody-backend
A backend to serve intelmq-cb-mailgen data for the webapp fody.
certat/NIS-sectors
A public list of Sectors as defined by the NIS-Directive
certat/npm-audit-checkmk
NPM Audit Interpreter and Check MK output generator
certat/awesome-taxonomyzoo-list
A zoo of taxonomies for labelling domain names (as in DNS)
certat/contacts.cert.at
a collection of services which collectively make up the contacts.cert.at page
certat/customer-portal
Merged into https://github.com/certat/do-portal
certat/intelmq-certbund-contact
IntelMQ expert bots to lookup contact information in a database (part of the intelmq-cb-mailgen solution).
certat/intelmq-fody
Web interface to IntelMQ
certat/internet-inventory
Collection of datasets representing an "Internet Inventory" - metadata on IPs and networks and ASNs on the net
certat/ip2nat
source code for extracting a mapping of IP address to NAT (yes/no?) property
certat/rt-extension-ciphermailheaders
Show CipherMail Information in RT Ticket History
certat/stats-portal
statistics portal for the eventDB
certat/tag2domain
A mapping project between tags (annotations, labels) and domain names
certat/torexitnodes_simple
Simple version of the tor exit node list DB. Part of the Internet Inventory project.
certat/tuency-docs
Documentation for our Constituency Portals based on Tuency