|
1 |
| - |
| 1 | +<img src="static_intel/intel_owl.jpeg" width=500 height=200 alt="Intel Owl"/> |
2 | 2 |
|
3 | 3 | [](https://lgtm.com/projects/g/intelowlproject/IntelOwl/context:python)
|
4 | 4 | [](https://www.codefactor.io/repository/github/intelowlproject/intelowl)
|
5 | 5 | [](https://travis-ci.org/intelowlproject/IntelOwl)
|
6 | 6 | [](https://github.com/psf/black)
|
7 | 7 |
|
8 |
| -# Intel Owl |
| 8 | +<img src="static_intel/xscode-banner.png" width=600 height=125 alt="Get Support"/><br/> |
| 9 | +_For urgent issues and priority support, visit [https://xscode.com/intelowlproject/IntelOwl](https://xscode.com/intelowlproject/IntelOwl)._ |
9 | 10 |
|
10 |
| -Do you want to get **threat intelligence data** about a file, an IP or a domain? |
| 11 | +# Intel Owl |
11 | 12 |
|
12 |
| -Do you want to get this kind of data from multiple sources at the same time using **a single API request**? |
| 13 | +Do you want to get **threat intelligence data** about a malware, an IP or a domain? Do you want to get this kind of data from multiple sources at the same time using **a single API request**? |
13 | 14 |
|
14 | 15 | You are in the right place!
|
15 | 16 |
|
16 |
| -This application is built to **scale out** and to **speed up the retrieval of threat info**. |
17 |
| - |
18 |
| -It can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually. |
19 |
| - |
20 |
| -Intel Owl is composed of **analyzers** that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools) |
21 |
| - |
22 |
| -This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash). |
| 17 | +Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and is for everyone who needs a single point to query for info about a specific file or observable. |
23 | 18 |
|
24 |
| -Main features: |
| 19 | +### Features |
25 | 20 |
|
26 |
| -- full django-python application |
27 |
| -- easily and completely customizable, both the APIs and the analyzers |
28 |
| -- clone the project, set up the configuration and you are ready to run |
29 |
| -- Official frontend client: **[IntelOwl-ng](https://github.com/intelowlproject/IntelOwl-ng)** provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc. |
| 21 | +- Provides enrichment of threat intel for malware as well as observables (IP, Domain, URL and hash). |
| 22 | +- This application is built to **scale out** and to **speed up the retrieval of threat info**. |
| 23 | +- It can be integrated easily in your stack of security tools ([pyintelowl](https://github.com/intelowlproject/pyintelowl)) to automate common jobs usually performed, for instance, by SOC analysts manually. |
| 24 | +- Intel Owl is composed of **analyzers** that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools) |
| 25 | +- API written in Django and Python 3.7. |
| 26 | +- Inbuilt frontend client: **[IntelOwl-ng](https://github.com/intelowlproject/IntelOwl-ng)** provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc. [Live Demo](https://intelowlclient.firebaseapp.com/). |
30 | 27 |
|
31 |
| -### Documentation |
| 28 | +## Documentation |
32 | 29 |
|
33 | 30 | [](https://intelowl.readthedocs.io/en/latest/?badge=latest)
|
34 | 31 |
|
35 |
| -Documentation about IntelOwl installation, usage, contribution can be found at https://intelowl.readthedocs.io/. |
36 |
| - |
37 |
| -### Blog posts |
38 |
| - |
39 |
| -[Daily Swig Article](https://portswigger.net/daily-swig/intel-owl-osint-tool-automates-the-intel-gathering-process-using-a-single-api) |
40 |
| - |
41 |
| -[Honeynet Blog: v1.0.0 Announcement](https://www.honeynet.org/?p=7558) |
42 |
| - |
43 |
| -[Certego Blog: First announcement](https://www.certego.net/en/news/new-year-new-tool-intel-owl/) |
44 |
| - |
45 |
| -### Free Internal Modules Available |
| 32 | +Documentation about IntelOwl installation, usage, configuration and contribution can be found at https://intelowl.readthedocs.io/. |
46 | 33 |
|
47 |
| -- Static Document Analysis |
48 |
| -- Static RTF Analysis |
49 |
| -- Static PDF Analysis |
50 |
| -- Static PE Analysis |
51 |
| -- Static Generic File Analysis |
52 |
| -- Strings analysis with ML |
53 |
| -- PE Emulation with Speakeasy |
54 |
| -- PE Signature verification |
55 |
| -- PE Capabilities Extraction |
56 |
| -- Emulated Javascript Analysis |
57 |
| -- Android Malware Analysis |
| 34 | +## Blog posts |
58 | 35 |
|
59 |
| -**Free modules that require additional configuration**: |
| 36 | +To know more about the project and it's growth over time, you may be interested in reading the following: |
60 | 37 |
|
61 |
| -- Cuckoo (requires at least one working Cuckoo instance) |
62 |
| -- MISP (requires at least one working MISP instance) |
63 |
| -- Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules) |
| 38 | +- [Intel Owl on Daily Swig](https://portswigger.net/daily-swig/intel-owl-osint-tool-automates-the-intel-gathering-process-using-a-single-api) |
| 39 | +- [Honeynet: v1.0.0 Announcement](https://www.honeynet.org/?p=7558) |
| 40 | +- [Certego Blog: First announcement](https://www.certego.net/en/news/new-year-new-tool-intel-owl/) |
64 | 41 |
|
65 |
| -### External Services Available |
| 42 | +## Available services or analyzers |
66 | 43 |
|
67 |
| -##### required paid or trial API key |
| 44 | +You can see the full list of all available analyzers, [here](https://intelowl.readthedocs.io/en/latest/Usage.html#available-analyzers). |
68 | 45 |
|
69 |
| -- GreyNoise v2 |
| 46 | +| Inbuilt modules | External Services | Free modules that require additional configuration | |
| 47 | +|- |- |- | |
| 48 | +| - Static Document, RTF, PDF, PE, Generic File Analysis<br>- Strings analysis with ML<br>- PE Emulation with Speakeasy<br>- PE Signature verification<br>- PE Capabilities Extraction<br>- Emulated Javascript Analysis<br>- Android Malware Analysis<br>- SPF and DMARC Validator<br>- more... | - GreyNoise v2<br>- Intezer Scan<br>- VirusTotal v2+v3<br>- HybridAnalysis<br>- Censys.io<br>- Shodan<br>- AlienVault OTX<br>- Threatminer<br>- Abuse.ch<br>- many more.. | - Cuckoo (requires at least one working Cuckoo instance)<br>- MISP (requires at least one working MISP instance)<br>- Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules) | |
70 | 49 |
|
71 |
| -##### required paid or free API key |
72 |
| - |
73 |
| -- VirusTotal v2 + v3 |
74 |
| -- HybridAnalysis |
75 |
| -- Intezer |
76 |
| -- Farsight DNSDB |
77 |
| -- Hunter.io - Email Hunting |
78 |
| -- ONYPHE |
79 |
| -- Censys.io |
80 |
| -- SecurityTrails |
81 |
| -- Intelligence X |
82 |
| -- Pulsedive API (works w/o API key as well) |
83 |
| - |
84 |
| -##### required free API key |
85 |
| - |
86 |
| -- GoogleSafeBrowsing |
87 |
| -- AbuseIPDB |
88 |
| -- Shodan |
89 |
| -- HoneyDB |
90 |
| -- AlienVault OTX |
91 |
| -- MaxMind |
92 |
| -- Auth0 |
93 |
| - |
94 |
| -##### needed access request |
95 |
| - |
96 |
| -- CIRCL PassiveDNS + PassiveSSL |
97 |
| - |
98 |
| -##### without api key |
99 |
| - |
100 |
| -- Fortiguard URL Analyzer |
101 |
| -- GreyNoise Alpha API v1 |
102 |
| -- Talos Reputation |
103 |
| -- Tor Project |
104 |
| -- Robtex |
105 |
| -- Threatminer |
106 |
| -- Abuse.ch MalwareBazaar |
107 |
| -- Abuse.ch URLhaus |
108 |
| -- Team Cymru Malware Hash Registry |
109 |
| -- Tranco Rank |
110 |
| -- Google DoH |
111 |
| -- CloudFlare DoH Classic |
112 |
| -- CloudFlare DoH Malware |
113 |
| -- Classic DNS resolution |
114 |
| - |
115 |
| -### Legal notice |
| 50 | +## Legal notice |
116 | 51 |
|
117 | 52 | You as a user of this project must review, accept and comply with the license
|
118 | 53 | terms of each downloaded/installed package listed below. By proceeding with the
|
@@ -142,21 +77,20 @@ license terms.
|
142 | 77 | [Quark-Engine](https://github.com/quark-engine/quark-engine)
|
143 | 78 | [IntelX](https://intelx.io/terms-of-service)
|
144 | 79 |
|
145 |
| -### Acknowledgments |
| 80 | +## Acknowledgments |
146 | 81 |
|
147 | 82 | This project was created and will be upgraded thanks to the following organizations:
|
148 | 83 |
|
149 | 84 | <img style="margin-right: 2px" src="static_intel/Certego.png" alt="Certego Logo"/>
|
150 | 85 | <img style="border: 0.2px solid black" src="static_intel/logo-thp-100.png" alt="Honeynet.org logo">
|
151 | 86 |
|
152 |
| - |
153 |
| -### Google Summer Of Code |
| 87 | +#### Google Summer Of Code |
154 | 88 |
|
155 | 89 | The project was accepted to the GSoC 2020 under the Honeynet Project!! A lot of [new features](https://www.honeynet.org/gsoc/gsoc-2020/google-summer-of-code-2020-project-ideas/#intel-owl-improvements) were developed by Eshaan Bansal ([Twitter](https://twitter.com/mask0fmydisguis)).
|
156 | 90 |
|
157 | 91 | Stay tuned for the upcoming GSoC 2021! Join the [Honeynet Slack chat](https://gsoc-slack.honeynet.org/) for more info.
|
158 | 92 |
|
159 |
| -### About the author and maintainers |
| 93 | +## About the author and maintainers |
160 | 94 |
|
161 | 95 | Feel free to contact the main developers at any time:
|
162 | 96 | - Matteo Lodi ([Twitter](https://twitter.com/matte_lodi)): Author and creator
|
|
0 commit comments