IntelOwl : Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale

IntelOwl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools)

This solution is for everyone who needs a single point to query for info about a specific file or observable (domain, IP, URL, hash).

Features

  • full django-python application
  • easily and completely customizable, both the APIs and the analyzers
  • clone the project, set up the configuration and you are ready to run
  • Official frontend client: IntelOwl-ng provides features such as dashboard, visualizations of analysis data, easy to use forms for requesting new analysis, etc.

Free Internal Modules Available

  • Static Document Analysis
  • Static RTF Analysis
  • Static PDF Analysis
  • Static PE Analysis
  • Static Generic File Analysis
  • Strings analysis with ML
  • PE Signature verification
  • PE Capabilities Extraction
  • Emulated Javascript Analysis
  • Android Malware Analysis
  • Free modules that require additional configuration:
    • Cuckoo (requires at least one working Cuckoo instance)
    • MISP (requires at least one working MISP instance)
    • Yara (Community, Neo23x0, Intezer and McAfee rules are already available. There’s the chance to add your own rules)

External Services Available

  • Required paid or trial API key
    • GreyNoise v2
  • Required paid or free API key
    • VirusTotal v2 + v3
    • HybridAnalysis
    • Intezer
    • Farsight DNSDB
    • Hunter.io – Email Hunting
    • ONYPHE
    • Censys.io
    • SecurityTrails
    • Intelligence X
    • Pulsedive API (works w/o API key as well)
  • Required free API key
    • GoogleSafeBrowsing
    • AbuseIPDB
    • Shodan
    • HoneyDB
    • AlienVault OTX
    • MaxMind
    • Auth0
  • Needed access request
    • CIRCL PassiveDNS + PassiveSSL
  • Without api key
    • Fortiguard URL Analyzer
    • GreyNoise Alpha API v1
    • Talos Reputation
    • Tor Project
    • Robtex
    • Threatminer
    • Abuse.ch MalwareBazaar
    • Abuse.ch URLhaus
    • Team Cymru Malware Hash Registry
    • Tranco Rank
    • Google DoH
    • CloudFlare DoH Classic
    • CloudFlare DoH Malware
    • Classic DNS resolution

Legal Notice

You as a user of this project must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms.

osslsigncode, stringsifter, peepdf, pefile, oletools, XLMMacroDeobfuscator, MaxMind-DB-Reader-python, pysafebrowsing, PyMISP, OTX-Python-SDK, yara-python, GitPython, Yara community rules, Neo23x0 Yara sigs, Intezer Yara sigs, McAfee Yara sigs, APKiD, Box-JS, Capa, Quark-Engine IntelX

Acknowledgments

This project was created and will be upgraded thanks to the following organizations:

  • Cretego
  • Hn/P