Intel Owl - Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale


Do you want to get threat intelligence data about a file, an IP or a domain?
Do you want to get this kind of data from multiple sources at the same time using a single API request?
You are in the right place!
This application is built to scale out and to speed up the retrieval of threat info.
It can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.
Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)
This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash).
Main features:
  • full django-python application
  • easily and completely customizable, both the APIs and the analyzers
  • clone the project, set up the configuration and you are ready to run
  • Official frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc.

Documentation
Documentation about IntelOwl installation, usage, contribution can be found at https://intelowl.readthedocs.io/.

Blog posts
v1.0.0 Announcement
First announcement

Free Internal Modules Available
  • Static Doc Analysis
  • Static RTF Analysis
  • Static PDF Analysis
  • Static PE Analysis
  • Static Generic File Analysis
  • Strings analysis
  • PE Signature verification
Free modules that require additional configuration:
  • Cuckoo (requires at least one working Cuckoo instance)
  • MISP (requires at least one working MISP instance)
  • Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There's the chance to add your own rules)

External Services Available

required paid or trial API key
  • GreyNoise v2

required paid or free API key
  • VirusTotal v2 + v3
  • HybridAnalysis
  • Intezer
  • Farsight DNSDB
  • Hunter.io - Email Hunting
  • ONYPHE
  • Censys.io
  • SecurityTrails

required free API key
  • GoogleSafeBrowsing
  • AbuseIPDB
  • Shodan
  • HoneyDB
  • AlienVault OTX
  • MaxMind
  • Auth0

needed access request
  • CIRCL PassiveDNS + PassiveSSL

without api key
  • Fortiguard URL Analyzer
  • GreyNoise Alpha API v1
  • Talos Reputation
  • Tor Project
  • Robtex
  • Threatminer
  • Abuse.ch MalwareBazaar
  • Abuse.ch URLhaus
  • Team Cymru Malware Hash Registry
  • Tranco Rank
  • Google DoH
  • CloudFlare DoH Classic
  • CloudFlare DoH Malware
  • Classic DNS resolution

Legal notice
You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.
osslsigncode, stringsifter, peepdf, oletools, MaxMind-DB-Reader-python, pysafebrowsing, PyMISP, OTX-Python-SDK, yara-python, GitPython, Yara community rules, Neo23x0 Yara sigs, Intezer Yara sigs, McAfee Yara sigs

Google Summer Of Code
The project was accepted to the GSoC 2020 under the Honeynet Project!!
Stay tuned for upcoming new features developed by Eshaan Bansal (Twitter).

About the author
Feel free to contact the author at any time: Matteo Lodi (Twitter)
We also have a dedicated twitter account for the project: @intel_owl.


Intel Owl - Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale Intel Owl - Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale Reviewed by Zion3R on 8:30 AM Rating: 5