IntelOwl

From GCA ACT
Jump to navigationJump to search

Description

Intel Owl is an OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. Intel Owl is composed of analyzers that can be run to retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internal analyzers (like Yara or Oletools). It can be integrated easily in your stack of security tools (pyintelowl) to automate common jobs usually performed, for instance, by SOC analysts manually.

More Information

URL: https://github.com/intelowlproject/IntelOwl/

Maintenance Status: Active

Last Updated Date: < 1 year

Formats Available: See website.

Social Media Links: https://intelowlproject.github.io/

Contact Information: https://intelowlproject.github.io/

License Information: https://github.com/intelowlproject/IntelOwl/?tab=AGPL-3.0-1-ov-file#readme