Do you want to get threat intelligence data about a file, an IP or a domain?
Do you want to get this kind of data from multiple sources at the same time using a single API request?
You are in the right place!
This application is built to scale out and to speed up the retrieval of threat info.
It can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.
Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)
This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash).
Main features:
- full django-python application
- easily and completely customizable, both the APIs and the analyzers
- clone the project, set up the configuration and you are ready to run
- Official frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc.
Documentation
Documentation about IntelOwl installation, usage, contribution can be found at https://intelowl.readthedocs.io/.
Blog posts
v1.0.0 Announcement
First announcement
Free Internal Modules Available
- Static Doc Analysis
- Static RTF Analysis
- Static PDF Analysis
- Static PE Analysis
- Static Generic File Analysis
- Strings analysis
- PE Signature verification
- Cuckoo (requires at least one working Cuckoo instance)
- MISP (requires at least one working MISP instance)
- Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules)
External Services Available
required paid or trial API key
- GreyNoise v2
required paid or free API key
- VirusTotal v2 + v3
- HybridAnalysis
- Intezer
- Farsight DNSDB
- Hunter.io - Email Hunting
- ONYPHE
- Censys.io
- SecurityTrails
required free API key
- GoogleSafeBrowsing
- AbuseIPDB
- Shodan
- HoneyDB
- AlienVault OTX
- MaxMind
- Auth0
needed access request
- CIRCL PassiveDNS + PassiveSSL
without api key
- Fortiguard URL Analyzer
- GreyNoise Alpha API v1
- Talos Reputation
- Tor Project
- Robtex
- Threatminer
- Abuse.ch MalwareBazaar
- Abuse.ch URLhaus
- Team Cymru Malware Hash Registry
- Tranco Rank
- Google DoH
- CloudFlare DoH Classic
- CloudFlare DoH Malware
- Classic DNS resolution
Legal notice
You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.
osslsigncode, stringsifter, peepdf, oletools, MaxMind-DB-Reader-python, pysafebrowsing, PyMISP, OTX-Python-SDK, yara-python, GitPython, Yara community rules, Neo23x0 Yara sigs, Intezer Yara sigs, McAfee Yara sigs
Google Summer Of Code
The project was accepted to the GSoC 2020 under the Honeynet Project!!
Stay tuned for upcoming new features developed by Eshaan Bansal (Twitter).
About the author
Feel free to contact the author at any time: Matteo Lodi (Twitter)
We also have a dedicated twitter account for the project: @intel_owl.
via KitPloit
Related links
- Hacker Tools Windows
- Hacking Tools For Pc
- Wifi Hacker Tools For Windows
- Hack Tool Apk
- Hacks And Tools
- Pentest Tools Alternative
- Hack Website Online Tool
- Pentest Box Tools Download
- Hacker Tools Software
- Usb Pentest Tools
- Hacker Tools 2020
- Hacker Tools For Windows
- Hacker Tools For Mac
- Hacking Tools For Windows 7
- Pentest Tools Find Subdomains
- Beginner Hacker Tools
- Hacking Tools Online
- Hack Tools For Pc
- Hack Tools Mac
- Top Pentest Tools
- Hack Tools For Windows
- Hack Website Online Tool
- Pentest Tools Bluekeep
- Pentest Tools Port Scanner
- Hacker Tools For Ios
- Termux Hacking Tools 2019
- Pentest Reporting Tools
- Best Hacking Tools 2019
- Hacker Tools For Pc
- Hacking Apps
- Hacker Tools Github
- Pentest Tools Review
- Bluetooth Hacking Tools Kali
- Pentest Tools Website
- Pentest Automation Tools
- Nsa Hack Tools
- Hacking Tools And Software
- Hack Tools Online
- Hak5 Tools
- Hack Tools Pc
- Hack Tools Mac
- Hacking Tools Name
- Free Pentest Tools For Windows
- Hacker Tools Free
- Hacker Tool Kit
- Physical Pentest Tools
- How To Install Pentest Tools In Ubuntu
- Hacker Tools 2019
- Pentest Tools Nmap
- Nsa Hacker Tools
- Hacking Tools For Games
- Pentest Tools List
- Hacker Tools Github
- Pentest Recon Tools
- How To Install Pentest Tools In Ubuntu
- Hacker Tools Free Download
- Hacking Tools For Pc
- Hacker
- Pentest Tools Download
- Hack Tools For Windows
- Hack Tool Apk No Root
- Hacker Security Tools
- Pentest Tools Kali Linux
- Usb Pentest Tools
- Pentest Tools Website Vulnerability
- Computer Hacker
- Hacking Tools Usb
- Hacking Tools Online
- World No 1 Hacker Software
- Github Hacking Tools
- Hacking Tools For Beginners
- World No 1 Hacker Software
- Hacking Tools Name
- Hacking Tools For Windows
- Hackrf Tools
- Pentest Tools
- Hacker Tools For Ios
- Hackrf Tools
- Easy Hack Tools
- Hacking Tools Online
- Pentest Tools Nmap
- Hack Tools Mac
- Hack Tool Apk No Root
- Pentest Tools Apk
- What Are Hacking Tools
- Hacking Tools Github
- How To Hack
- Pentest Tools For Windows
- Hacker Tools Linux
- Pentest Tools For Mac
- Hacker Tools For Windows
- Physical Pentest Tools
- Pentest Tools Apk
- Pentest Tools Subdomain
- Hacking Tools 2019
- Hacker Tools Github
- Growth Hacker Tools
- Hacker Techniques Tools And Incident Handling
- Pentest Reporting Tools
- Hacker Tool Kit
- Pentest Tools Find Subdomains
- Hacker Tool Kit
- Best Pentesting Tools 2018
- New Hacker Tools
- Pentest Tools For Ubuntu
- Hacking Tools For Pc
- Hacker Hardware Tools
- Hacker Tools Apk
- Tools For Hacker
- Hacker Tool Kit
- Hacking Tools For Games
- Hacker Tools For Pc
- Bluetooth Hacking Tools Kali
- What Is Hacking Tools
- Hacking Tools For Windows 7
- Hacking Tools For Games
- Hacking Tools For Windows
- How To Install Pentest Tools In Ubuntu
- Hack Tool Apk No Root
- Hacking Tools Name
- Pentest Tools Port Scanner
- Hacking Tools 2020
- Underground Hacker Sites
- Pentest Tools Linux
- How To Make Hacking Tools
- Hacking Tools Free Download
- How To Install Pentest Tools In Ubuntu
- Hack Tools
- Pentest Tools Android
- Pentest Tools Android
- Pentest Tools List
- Bluetooth Hacking Tools Kali
- Hacking App
- Hacker Search Tools
- Pentest Tools Kali Linux
- Pentest Automation Tools
- Hacker Tools 2019
- Hacking Tools Mac
- Pentest Tools Tcp Port Scanner
- Hacker Tools For Ios
- Hacking Tools For Beginners
- Black Hat Hacker Tools
- Underground Hacker Sites
- Pentest Tools Online
- Hacker Techniques Tools And Incident Handling
- Hacking Tools For Windows 7
- Nsa Hack Tools Download
- Hacker Search Tools
- Hacker Tools For Windows
- Hack And Tools
- Hacker Tools Linux
- Pentest Automation Tools
- Hacker Tools For Pc
- Physical Pentest Tools
- Computer Hacker
- Pentest Tools Nmap
- Hack Tool Apk
- Hacker Tools Apk
- Hacker Tools Online
- Pentest Tools Kali Linux
- Pentest Box Tools Download
- Hacker Security Tools
- Pentest Tools Website Vulnerability
- Hacker Tools Hardware
- Hacking Tools For Pc
- Hacking Tools Pc
- Hack Tools
- Physical Pentest Tools
- Best Pentesting Tools 2018
- Hacker Tools 2020
- Hack Rom Tools
- Tools Used For Hacking
- Hack Tools Online
- Pentest Tools Tcp Port Scanner
- Pentest Tools Free
- Pentest Box Tools Download
- Pentest Tools Website Vulnerability
- Pentest Tools Windows
Ingen kommentarer:
Send en kommentar