intelowl logointelowl logointelowl logolinkedin logo

Get Threat Intelligence data about

From multiple sources with just a single API request.

get started ➔

Your Open Source Solution for your day-to-day activities.


Threat Hunting, SOC operations, Incident Response, Threat Intelligence, Vulnerability Management, etc. We got you covered. You can adapt the application to your specific use cases.

What do we provide?

this is what we provide, compared to others.

Time saver Platform

Intel Owl is an Open Source Intelligence, or OSINT solution, to get Threat Intelligence data about a specific digital artifact from a single API at scale. It integrates a high number of services available online and a lot of cutting-edge malware analysis tools. It is for everyone who needs a single point to query for info about a specific file or observable. If you are a Security Analyst, do not waste any more time in performing enrichment tasks! IntelOwl saves your time and allows you to concentrate on more serious tasks.

Easy To Integrate

Thanks to the official libraries pyintelowl and go-intelowl, it can be integrated easily in your stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.

Cool GUI

IntelOwl is accessible via the cool GUI we have built with ReactJS and provides features such dashboards, visualizations of analysis data, easy to use forms for requesting new analysis, etc.

Modular and Customizable Framework

Intel Owl is composed of Plugins which are the core modular components of the app that are easy to be created, modified and updated. By default we support pre-built plugins but the framework allows every user to customize the plugins to support their specific use case.

Community friendly

IntelOwl has been always collaborating with a lot of people of different cultures and ages all around the world, thanks to programs like the Google Summer of Code. We welcome every kind of contributions and we strive to keep the environment more inclusive as possible. Moreover we collaborate with other popular open source projects like MISP, CAPEv2, T-POT, Qiling and Quark Engine.

Modern Technologies

We rely only on the most recent, popular and easy open source frameworks and technologies, like Docker, Django, ReactJS and PostgreSQL

Testimonials

We love to work with the community to improve the project. This is what users and contributors say about IntelOwl.

As a Threat Intel Analyst, I use IntelOwl daily to expand the context of various indicators with ease by simply querying one platform instead of multiple. IntelOwl has made my workflow faster as I now have more time to concentrate on the analysis rather than collecting the data.

profile picture

Kostas Tsialemis

Threat Intelligence Analyst

IntelOwl has the most welcoming community that I met in a opensource project, with weekly updates and real world use cases

profile picture

Simone Berni

Threat Intelligence Engineer

I have been in development and also used IntelOwl, for some testing purposes. The dashboard is pretty amazing and self-explanatory. I loved the built-in dark theme. And command-line client is no smaller than that. I do think you'll be amazed by the look and feel of pyintelowl. Give both a try!

profile picture

Appaji Chintimi

Security Enthusiast

IntelOwl is a one-stop solution for all to get intelligence data during threat hunting. It is easy to use with well-designed UI/UX. And it is useful since many robust analyzers are integrated into this solution. As a threat researcher and an open source lover, I highly recommend IntelOwl!

profile picture

KunYu Chen

Founder of Quark Engine

IntelOwl has a very cool and driven software team backing it up. It has built itself sustainably over GSoC participants making it closer to the OSS community.

profile picture

Aditya Narayan Sinha

Software Developer

FAQs

Don't worry! We are here to help. In case you don't find the answer that you are looking for, feel free to contact us