Skip to content
@SK-CERT

SK-CERT

Slovak National CSIRT team

Pinned Loading

  1. Taranis-NG Taranis-NG Public

    Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG w…

    Python 97 21

Repositories

Showing 10 of 17 repositories
  • log4shell Public Forked from NCSC-NL/log4shell

    Operational information regarding the vulnerability in the Log4j logging library.

    SK-CERT/log4shell’s past year of commit activity
    Python 0 614 0 0 Updated Oct 11, 2024
  • Taranis-NG Public

    Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG was developed by SK-CERT with a help from wide CSIRT community.

    SK-CERT/Taranis-NG’s past year of commit activity
    Python 97 EUPL-1.2 21 62 (1 issue needs help) 8 Updated Oct 8, 2024
  • SK-CERT/ansible-roles-common’s past year of commit activity
    Shell 1 Unlicense 9 0 0 Updated Sep 11, 2024
  • ansible-role-elk Public

    Ansible role to establish and configure Elastic stack.

    SK-CERT/ansible-role-elk’s past year of commit activity
    Jinja 1 GPL-3.0 0 0 0 Updated Jun 19, 2023
  • SK-CERT/ansible-role-kiobi’s past year of commit activity
    Jinja 0 MIT 0 0 0 Updated Jan 30, 2023
  • cerebrate Public Forked from cerebrate-project/cerebrate

    Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other security tools.

    SK-CERT/cerebrate’s past year of commit activity
    PHP 0 AGPL-3.0 16 0 0 Updated Dec 16, 2022
  • VSF Public Forked from comotion/VSF

    Varnish Security Firewall

    SK-CERT/VSF’s past year of commit activity
    JavaScript 0 67 0 0 Updated Sep 30, 2022
  • csp Public Forked from melicertes/csp

    The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.

    SK-CERT/csp’s past year of commit activity
    Python 0 7 0 0 Updated Aug 18, 2021
  • intelmq Public Forked from certtools/intelmq

    IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

    SK-CERT/intelmq’s past year of commit activity
    Python 0 AGPL-3.0 305 0 0 Updated Feb 12, 2021
  • strangercall Public

    Single purpose honeypot emulating a device vulnerable to the callstranger vulnerability

    SK-CERT/strangercall’s past year of commit activity
    Python 4 1 0 0 Updated Apr 30, 2020

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…