Github Collection

Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other security tools (such as MISP). Check the Github repository here.

The CIRCL – Computer Incident Response Center Luxembourg is the source of numerous ingenious applications. They are leading in developing CERT tools we recommend to follow their Github repository.

TheHive is a Scalable, Open Source and Free Security Incident Response Platform, used many CERTs and CSIRTs already around the word, including CERT-EU. Together with Coertex this tool can be an added value for your team. Check the Github repository here.

The main achievement of the CERT-Tools is the IntelMQ what is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol. If you are drowning under the heavy load of different feeds, this is for you. Check the Github repository here.

Open Cyber Threat Intelligence Platform for all of your needs. Check the Github repository here.

A collective awesome list of public (JSON) APIs for use in security. Check the Github repository here.

The GitHub collection of the EU Agency for Cybersecurity. Check the Github repository here.

Mind Maps of cybersecurity incidents. Check the Github repository here.

A collection of Jupyter Notebooks that can be to learn or run open source investigations.