certtools / intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Date Created 2014-06-24 (10 years ago)
Commits 7,957 (last one a day ago)
Stargazers 947 (1 this week)
Watchers 74 (0 this week)
Forks 296
License agpl-3.0
Ranking

RepositoryStats indexes 534,551 repositories, of these certtools/intelmq is ranked #50,657 (91st percentile) for total stargazers, and #25,783 for total watchers. Github reports the primary language for this repository as Python, for repositories using this language it is ranked #7,734/103,470.

certtools/intelmq is also tagged with popular topics, for these it's ranked: python (#2,801/20447),  automation (#233/1728),  cybersecurity (#116/817),  malware (#67/531),  phishing (#27/210),  incident-response (#32/170)

Other Information

certtools/intelmq has 19 open pull requests on Github, 1,074 pull requests have been merged over the lifetime of the repository.

Github issues are enabled, there are 186 open issues and 1,030 closed issues.

There have been 44 releases, the latest one was published on 2024-03-01 (3 months ago) with the name 3.3.0.

Homepage URL: https://docs.intelmq.org/latest/

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

659 commits on the default branch (develop) since jan '22

Yearly Commits

Commits to the default branch (develop) per year

Issue History

Languages

The primary language is Python but there's also others...

updated: 2024-06-28 @ 10:50am, id: 21160389 / R_kgDOAULhxQ