GithubHelp home page GithubHelp logo

neo314dw / osint_toolkit Goto Github PK

View Code? Open in Web Editor NEW

This project forked from dev-lu/osint_toolkit

0.0 0.0 0.0 3.04 MB

A full stack web application that combines many tools and services for security analysts into a single tool.

License: MIT License

JavaScript 85.67% Python 13.50% CSS 0.41% HTML 0.30% Dockerfile 0.13%

osint_toolkit's Introduction

ost_logo

OSINT Toolkit

Warning OSINT Toolkit is not production ready yet. This is an early prototype, that still needs some work to be done.

A fullstack web application built for security analysts

OSINT-Toolkit_walkthrough.mov

OSINT Toolkit is a full-stack web application designed to assist security analysts in their work. It combines various functions and services into a single tool, making it easier for analysts to identify potential threats and stay updated with the latest developments in the field of cybersecurity.

Integrated services

IPs Domains URLs Emails Hashes CVEs
AbuseIPDB Alienvault Alienvault Emailrep.io Alienvault GitHub
Alienvault Checkphish.ai Checkphish.ai GitHub GitHub NIST NVD
Checkphish.ai GitHub GitHub Hunter.io Maltiverse
CrowdSec Maltiverse Google Safe Browsing Have I Been Pwnd Pulsedive
GitHub Pulsedive Maltiverse Reddit Reddit
IPQualityScore Shodan Pulsedive Twitter ThreatFox
Maltiverse ThreatFox Shodan Twitter
Pulsedive Reddit ThreatFox Virustotal
Shodan Twitter Reddit
Reddit URLScan Twitter
ThreatFox Virustotal URLScan
Twitter Virustotal
Virustotal

Features

Newsfeed

The Newsfeed module keeps you informed about the latest cybersecurity news by aggregating articles from trusted sources such as Wired, The Hacker News, Security Magazine, Threatpost, TechCrunch Security, and Dark Reading. Stay up-to-date with industry trends and potential threats without having to visit multiple websites or subscribe to numerous newsletters. 227624764-ebfc69b5-8a02-4967-af19-2c1196732ffa

IOC Analyzer

The IOC Analyzer module helps you analyze different types of indicators of compromise (IOCs) such as IP addresses, hashes, email addresses, domains, and URLs. It leverages services like VirusTotal, AlienVault, AbuseIPDB, and social media platforms like Reddit and Twitter to gather information about the IOCs. The module automatically detects the type of IOC being analyzed and utilizes the appropriate services to provide relevant information, enabling you to identify potential threats and take necessary actions to protect your organization. ioca

Email Analyzer

The Email Analyzer module allows you to analyze .eml files for potential threats. Simply drag and drop an .eml file into the module, and it will parse the file, perform basic security checks, extract indicators of compromise (IOCs), and analyze messages with the help of AI. Analyze the IOCs using various open-source intelligence (OSINT) services, and enhance your organization's email security. ema

IOC Extractor

The IOC Extractor module allows you to extract and organize IOCs from unstructured files using regular expressions (Regex). It automatically removes duplicates, saving you the effort of sorting through the same IOCs multiple times. Simply drop your file containing the IOCs into the tool, and analyze each detected IOC with a single click. ioce

Domain monitoring

The Domain Monitoring module helps you protect your organization from phishing attacks by searching for recently registered domains that match specific patterns. By utilizing the URLScan.io API, you can view screenshots of websites associated with domains without visiting them directly. Additionally, you can check each domain and its resolved IP against multiple threat intelligence services, further enhancing your organization's security. dm

AI Assistant

The AI Assistant module provides powerful AI-based solutions for log data analysis, email text analysis, and source code explanation. Leveraging advanced AI algorithms from OpenAI, it helps security experts respond quickly and effectively to potential security threats, protecting their networks and maintaining system integrity. aia

CVSS Calculator

The CVSS Calculator module allows you to calculate the CVSS 3.1 score of a vulnerability and export the calculation as a markdown or JSON file. cvss_calc

Customizable

Customize the descriptions of each module with your own markdown-formatted text. Disable any modules that are not needed, and they will not be shown. Tailor the toolkit to your specific requirements. settings

Planned features for later versions

  • Add more OSINT services
  • Generate hashes from files to analyse them in a privacy-friendly way.
  • Export reports
  • Save history and generate statistics
  • Metadata viewer

Deploy with docker

  1. Download the repository and extract the files
  2. Navigate to the directory where the docker-compose.yaml file is located
  3. If you deploy the app on a remote machine, set the BACKEND_URL argument in the Compose file to the remote machines IP address
  4. Run the following command: docker-compose up -d
  5. Once the container is running, you can access the app in your browser at http://localhost:3000

Deploy from source

Prerequisites

  • Python 3.10 or higher
  • Pip (Python package installer)
  • Node.js 17 or higher with NPM
  • Port 3000 and 8000 available

Backend

Windows

  1. Install Python requirements: py -m pip install -r requirements.txt
  2. Start the backend: py -m uvicorn main:app

Linux / MacOS

  1. Install Python requirements: pip install -r requirements.txt
  2. Start the backend: uvicorn main:app

Frontend

  1. Install required packages: npm install
  2. Start frontend: npm start
  3. Access the app in your browser at http://localhost:3000

osint_toolkit's People

Contributors

dev-lu avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.