Intel Owl- Open Source Cyber Threat Intelligence Project

Intel-owl
Intel-owl

Intel Owl: To Analyze Files, Domains, IPs in multiple ways from a single API at scale.

  • Do you want to get threat intelligence data about a file, an IP or a domain?

  • Do you want to get this kind of data from multiple sources at the same time using a single API request?

  • You are in the right place!

New Version Update 3.4.0

Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and a lot of cutting-edge malware analysis tools. It is for everyone who needs a single point to query for info about a specific file or observable.

This application is built to scale out and to speed up the retrieval of cyber threat info.

It can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.

Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools).

This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash).

Features:

  • Provides enrichment of threat intel for malware as well as observables (IP, Domain, URL and hash).
  • This application is built to scale out and to speed up the retrieval of threat info.
  • It can be integrated easily in your stack of security tools (pyintelowl) to automate common jobs usually performed, for instance, by SOC analysts manually.
  • Intel Owl is composed of:
    – analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)
    – connectors that can be run to export data to external platforms
  • API written in Django and Python 3.9.
  • Inbuilt frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc.

Main Features:

  • modern Django-Python application: easy to understand and write code upon it
  • it can get data from multiple sources with a single API request
  • more than 100 available analyzers that you can use to generate or retrieve data about a suspicious file or observable (IP, domain, …)
  • built-in Web Interface: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis and more.
  • official library and CLI client available on GitHub: PyIntelOwl
  • built-in support for integration with other SIEM/SOAR projects using connectors, specifically aimed at Threat Sharing Platforms.
  • easily integrable with other tools thanks to the REST API framework and to the PyIntelOwl library.
  • easily and completely customizable, both the APIs and the analyzers
  • early compatibility with some of the AWS services. More in the future.
  • fast and reliable deploy: clone the project, set up the configuration and then you are ready to run it via docker-compose

Documentation

Documentation about IntelOwl installation, usage, contribution can be found here.

You can also read on Honeynet.

Intel Owl Dashoard
Intel Owl Dashoard

Free Internal Modules Available

  • Static Document Analysis
  • Static RTF Analysis
  • Static PDF Analysis
  • Static PE Analysis
  • Static Generic File Analysis
  • Strings analysis with ML
  • PE Signature verification
  • PE Capabilities Extraction
  • Emulated Javascript Analysis
  • Android Malware Analysis

Free modules that require additional configuration:

  • Cuckoo (requires at least one working Cuckoo instance)
  • MISP (requires at least one working MISP instance)
  • Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There’s the chance to add your own rules)

External Services Available

Required paid or trial API key

  • GreyNoise v2

Required paid or free API key

  • VirusTotal v2 + v3
  • HybridAnalysis
  • Intezer
  • Farsight DNSDB
  • Hunter.io – Email Hunting
  • ONYPHE
  • Censys.io
  • SecurityTrails
  • Intelligence X
  • Pulsedive API (works w/o API key as well)

Required free API key

  • GoogleSafeBrowsing
  • AbuseIPDB
  • Shodan
  • HoneyDB
  • AlienVault OTX
  • MaxMind
  • Auth0

Needed access request

CIRCL PassiveDNS + PassiveSSL

Without api key

  • Fortiguard URL Analyzer
  • GreyNoise Alpha API v1
  • Talos Reputation
  • Tor Project
  • Robtex
  • Threatminer
  • Abuse.ch MalwareBazaar
  • Abuse.ch URLhaus
  • Team Cymru Malware Hash Registry
  • Tranco Rank
  • Google DoH
  • CloudFlare DoH Classic
  • CloudFlare DoH Malware
  • Classic DNS resolution

You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.

Download Intel Owl

About the Developers

Feel free to contact the main developers at any time:

  • Matteo Lodi (Twitter): Author and creator
  • Eshaan Bansal (Twitter): Principal maintainer

Twitter account for the project: @intel_owl.

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Previous Article

Tips To Be More Secure While Using A Macbook

Next Article
ILT to VLT Class

How You Can Ace The Switch From ILT To VILT

Related Posts
Total
0
Share