Do you want to get threat intelligence data about a file, an IP or a domain?
Do you want to get this kind of data from multiple sources at the same time using a single API request?
You are in the right place!
This application is built to scale out and to speed up the retrieval of threat info.
It can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.
Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)
This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash).
Main features:
- full django-python application
- easily and completely customizable, both the APIs and the analyzers
- clone the project, set up the configuration and you are ready to run
- Official frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc.
Documentation
Documentation about IntelOwl installation, usage, contribution can be found at https://intelowl.readthedocs.io/.
Blog posts
v1.0.0 Announcement
First announcement
Free Internal Modules Available
- Static Doc Analysis
- Static RTF Analysis
- Static PDF Analysis
- Static PE Analysis
- Static Generic File Analysis
- Strings analysis
- PE Signature verification
- Cuckoo (requires at least one working Cuckoo instance)
- MISP (requires at least one working MISP instance)
- Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules)
External Services Available
required paid or trial API key
- GreyNoise v2
required paid or free API key
- VirusTotal v2 + v3
- HybridAnalysis
- Intezer
- Farsight DNSDB
- Hunter.io - Email Hunting
- ONYPHE
- Censys.io
- SecurityTrails
required free API key
- GoogleSafeBrowsing
- AbuseIPDB
- Shodan
- HoneyDB
- AlienVault OTX
- MaxMind
- Auth0
needed access request
- CIRCL PassiveDNS + PassiveSSL
without api key
- Fortiguard URL Analyzer
- GreyNoise Alpha API v1
- Talos Reputation
- Tor Project
- Robtex
- Threatminer
- Abuse.ch MalwareBazaar
- Abuse.ch URLhaus
- Team Cymru Malware Hash Registry
- Tranco Rank
- Google DoH
- CloudFlare DoH Classic
- CloudFlare DoH Malware
- Classic DNS resolution
Legal notice
You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.
osslsigncode, stringsifter, peepdf, oletools, MaxMind-DB-Reader-python, pysafebrowsing, PyMISP, OTX-Python-SDK, yara-python, GitPython, Yara community rules, Neo23x0 Yara sigs, Intezer Yara sigs, McAfee Yara sigs
Google Summer Of Code
The project was accepted to the GSoC 2020 under the Honeynet Project!!
Stay tuned for upcoming new features developed by Eshaan Bansal (Twitter).
About the author
Feel free to contact the author at any time: Matteo Lodi (Twitter)
We also have a dedicated twitter account for the project: @intel_owl.
via KitPloit Continue reading
- Hacking Tools For Windows
- Hacker Tools List
- Blackhat Hacker Tools
- Pentest Tools Linux
- Hacker Tools Github
- Hacker Tools Github
- Pentest Tools List
- Hacker Tools Github
- Pentest Tools Apk
- Hacking Apps
- Hacking Tools For Beginners
- Hacker Search Tools
- Hack Tools 2019
- Pentest Tools Tcp Port Scanner
- Hack And Tools
- Hack Tools For Pc
- Hacking Tools 2019
- Android Hack Tools Github
- Termux Hacking Tools 2019
- Hacking Tools
- Easy Hack Tools
- Hacker Tools Hardware
- Hack Tools Online
- Hack Tools For Ubuntu
- Termux Hacking Tools 2019
- Pentest Tools Framework
- Usb Pentest Tools
- Hacking Tools For Pc
- Pentest Tools Free
- Nsa Hack Tools
- Hacking Tools Software
- Hack Tools For Windows
- Pentest Tools Alternative
- Blackhat Hacker Tools
- Hacker Tools Windows
- Computer Hacker
- New Hack Tools
- Hack Tools
- Hacker Tools 2020
- Top Pentest Tools
- Hacker Tools Hardware
- Black Hat Hacker Tools
- Hacking App
- Hacking Tools Usb
- Hacking Tools Windows 10
- Underground Hacker Sites
- Underground Hacker Sites
- Hacking Tools Windows
- Hacking Tools Mac
- Pentest Tools Website
- Hacker Tools For Mac
- Hak5 Tools
- Pentest Tools Tcp Port Scanner
- Pentest Tools Github
- Underground Hacker Sites
- Hacker Tools For Ios
- Hacking Tools Usb
- Hacking Tools 2019
- Hack Tools
- Hacking Tools Mac
- Pentest Tools Github
- Hack Tools Pc
- Install Pentest Tools Ubuntu
- Hacker
- Easy Hack Tools
- Easy Hack Tools
- Best Hacking Tools 2020
- Pentest Tools For Ubuntu
- Hacker Tools Mac
- Pentest Tools Free
- Hacker Tools Free Download
- Hacker Tools Linux
- Hack Tools
- Hack Tools For Pc
- Hacking Tools For Games
- Hacking Tools For Windows Free Download
- Best Pentesting Tools 2018
- Pentest Tools Port Scanner
- Pentest Tools For Windows
- Hacking Tools Free Download
- Pentest Tools Url Fuzzer
- Hacking Tools Name
- Hacking Tools Mac
- Hacker Tools Windows
- Hacking Tools Windows
- Beginner Hacker Tools
- Hacking Tools Windows
- Hacker Tools
- Pentest Tools Port Scanner
- Hacker Tools List
- Hacking Tools
- Pentest Tools Download
- Hack Tools For Windows
- Hack Tools Download
- Hack Tools
- Hacker Hardware Tools
- Hacking Tools Kit
- Pentest Tools Download
- Growth Hacker Tools
- Hack Tools 2019
- Best Hacking Tools 2020
- Hacker Tools Free
- Pentest Tools For Ubuntu
- Pentest Tools Online
- Free Pentest Tools For Windows
- Hack Tools
- Pentest Tools Port Scanner
- Hacking Tools And Software
- Hacking Tools Download
- Kik Hack Tools
- Hacking Tools For Windows 7
- Pentest Tools Open Source
- Hacking Tools
- Hacking App
- Pentest Tools Website
- Hacker Search Tools
- Hacking Tools Free Download
- Pentest Tools Framework
- Hack Tools For Windows
- Hacking Tools Windows
- Pentest Tools Linux
- Pentest Tools Subdomain
- Hack Tools
- Pentest Tools Review
- Hacking Tools Github
- How To Install Pentest Tools In Ubuntu
- Hacker Tools 2020
- Hack Tools For Mac
- What Are Hacking Tools
- Install Pentest Tools Ubuntu
- Android Hack Tools Github
- Pentest Tools Subdomain
- Hacking App
- Hack And Tools
- Hack App
- What Is Hacking Tools
- Hak5 Tools
- Pentest Tools Apk
- Hacker Tools List
- Beginner Hacker Tools
- Kik Hack Tools
- Pentest Tools For Windows
- Tools Used For Hacking
- Hacking Tools Github
- Hacker Tools For Mac
- Hacker Tools Online
- How To Make Hacking Tools
- Hacker
- Hacker Tools Free Download
- Hacker Tools Windows
- Hacking Tools For Pc
- Hack Tools Pc
- Hacking Apps
- Pentest Recon Tools
- Beginner Hacker Tools
- Pentest Tools Android
- Pentest Tools Apk
- Hackrf Tools
- Hacking App
- Pentest Tools Nmap
- Hacker Search Tools
- Hack Tools Download
No comments:
Post a Comment