certtools/intelmq

Name: intelmq

Owner: CERT-Tools

Description: IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Created: 2014-06-24 10:11:39.0

Updated: 2018-05-24 15:15:48.0

Pushed: 2018-05-24 11:09:36.0

Homepage: http://www.enisa.europa.eu/activities/cert/support/incident-handling-automation

Size: 7397

Language: Python

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.