Jump to content
Nytro

Intel Owl

Recommended Posts

Intel Owl

Language grade: Python CodeFactor Build Status Code style: black

Get Support
For urgent issues and priority support, visit https://xscode.com/intelowlproject/IntelOwl.

Intel Owl

Do you want to get threat intelligence data about a malware, an IP or a domain? Do you want to get this kind of data from multiple sources at the same time using a single API request?

You are in the right place!

Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and is for everyone who needs a single point to query for info about a specific file or observable.

Features

  • Provides enrichment of threat intel for malware as well as observables (IP, Domain, URL and hash).
  • This application is built to scale out and to speed up the retrieval of threat info.
  • It can be integrated easily in your stack of security tools (pyintelowl) to automate common jobs usually performed, for instance, by SOC analysts manually.
  • Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)
  • API written in Django and Python 3.7.
  • Inbuilt frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc. Live Demo.

Documentation

Documentation Status

Documentation about IntelOwl installation, usage, configuration and contribution can be found at https://intelowl.readthedocs.io/.

Blog posts

To know more about the project and it's growth over time, you may be interested in reading the following:

Available services or analyzers

You can see the full list of all available analyzers in the documentation or live demo.

Inbuilt modules External Services Free modules that require additional configuration
- Static Document, RTF, PDF, PE, Generic File Analysis
- Strings analysis with ML
- PE Emulation with Speakeasy
- PE Signature verification
- PE Capabilities Extraction
- Emulated Javascript Analysis
- Android Malware Analysis
- SPF and DMARC Validator
- more...
- GreyNoise v2
- Intezer Scan
- VirusTotal v2+v3
- HybridAnalysis
- Censys.io
- Shodan
- AlienVault OTX
- Threatminer
- Abuse.ch
- many more..
- Cuckoo (requires at least one working Cuckoo instance)
- MISP (requires at least one working MISP instance)
- Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules)

Legal notice

You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.

osslsigncodestringsifterpeepdfpefileoletoolsXLMMacroDeobfuscatorMaxMind-DB-Reader-pythonpysafebrowsingPyMISPOTX-Python-SDKyara-pythonGitPythonYara community rulesNeo23x0 Yara sigsIntezer Yara sigsMcAfee Yara sigsStratosphere Yara sigsAPKiDBox-JSCapaQuark-EngineIntelXSpeakeasyCheckdmarc

Acknowledgments

This project was created and will be upgraded thanks to the following organizations:

Certego Logo

Honeynet.org logo

Google Summer Of Code

The project was accepted to the GSoC 2020 under the Honeynet Project!! A lot of new features were developed by Eshaan Bansal (Twitter).

Stay tuned for the upcoming GSoC 2021! Join the Honeynet Slack chat for more info.

About the author and maintainers

Feel free to contact the main developers at any time:

  • Matteo Lodi (Twitter😞 Author and creator
  • Eshaan Bansal (Twitter😞 Principal maintainer

We also have a dedicated twitter account for the project: @intel_owl.

 

Sursa: https://github.com/intelowlproject/IntelOwl

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...