Designed as a full-stack web application, this tool amalgamates a plethora of services to streamline the work of security analysts.

Dive into this article to explore its integrated features, planned enhancements, and its potential to revolutionize threat detection and response.

Warning OSINT Toolkit is not production ready yet. This is an early prototype, that still needs some work to be done.

A Fullstack Web Application Built For Security Analysts

OSINT Toolkit is a full-stack web application designed to assist security analysts in their work.

It combines various functions and services into a single tool, making it easier for analysts to identify potential threats and stay updated with the latest developments in the field of cybersecurity.

  • Integrated services
  • Features
    • Newsfeed
    • Email Analyzer
    • IOC Analyzer
    • IOC Extractor
    • Domain Monitoring
    • AI Assistant
    • CVSS Calculator
    • GUI to create Sigma rules
    • Customizability
  • Planned features
  • Deploy with Docker
  • Deploy from source

Integrated Services

IPsDomainsURLsEmailsHashesCVEs
AbuseIPDBAlienvaultAlienvaultEmailrep.ioAlienvaultGitHub
AlienvaultCheckphish.aiCheckphish.aiGitHubGitHubNIST NVD
Checkphish.aiGitHubGitHubHunter.ioMaltiverse
CrowdSecMaltiverseGoogle Safe BrowsingHave I Been PwndPulsedive
GitHubPulsediveMaltiverseRedditReddit
IPQualityScoreShodanPulsediveTwitterThreatFox
MaltiverseThreatFoxShodanTwitter
PulsediveRedditThreatFoxVirustotal
ShodanTwitterReddit
RedditURLScanTwitter
ThreatFoxVirustotalURLScan
TwitterVirustotal
Virustotal

Features

Newsfeed

The Newsfeed module keeps you informed about the latest cybersecurity news by aggregating articles from trusted sources such as Wired, The Hacker News, Security Magazine, Threatpost, TechCrunch Security, and Dark Reading.

Stay up-to-date with industry trends and potential threats without having to visit multiple websites or subscribe to numerous newsletters.

IOC Analyzer

The IOC Analyzer module helps you analyze different types of indicators of compromise (IOCs) such as IP addresses, hashes, email addresses, domains, and URLs.

It leverages services like VirusTotal, AlienVault, AbuseIPDB, and social media platforms like Reddit and Twitter to gather information about the IOCs.

The module automatically detects the type of IOC being analyzed and utilizes the appropriate services to provide relevant information, enabling you to identify potential threats and take necessary actions to protect your organization.

For more information click here.

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *