All Projects → NullArray → Mimir

NullArray / Mimir

Licence: GPL-3.0 license
OSINT Threat Intel Interface - CLI for HoneyDB

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to Mimir

Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+322.12%)
Mutual labels:  ioc, osint, threatintel
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1932.69%)
Mutual labels:  ioc, osint, threatintel
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+188.46%)
Mutual labels:  ioc, osint, threatintel
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-29.81%)
Mutual labels:  osint, threatintel
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+2141.35%)
Mutual labels:  osint, nmap
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+70.19%)
Mutual labels:  osint, threatintel
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+6517.31%)
Mutual labels:  osint, threatintel
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+95.19%)
Mutual labels:  information-retrieval, osint
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+2350%)
Mutual labels:  osint, nmap
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-78.85%)
Mutual labels:  ioc, threatintel
Shogun
Shodan.io Command Line Interface
Stars: ✭ 42 (-59.62%)
Mutual labels:  osint, interface
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+18.27%)
Mutual labels:  osint, threatintel
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+1084.62%)
Mutual labels:  osint, threatintel
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (+77.88%)
Mutual labels:  osint, threatintel
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+552.88%)
Mutual labels:  osint, threatintel
Osi.ig
Information Gathering Instagram.
Stars: ✭ 377 (+262.5%)
Mutual labels:  information-retrieval, osint
Osint tips
OSINT
Stars: ✭ 322 (+209.62%)
Mutual labels:  osint, nmap
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+497.12%)
Mutual labels:  osint, threatintel
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-72.12%)
Mutual labels:  osint, threatintel
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-54.81%)
Mutual labels:  ioc, threatintel

Mimir

OSINT Threat Intel Interface - Named after the old Norse God of knowledge.

Mimir functions as a CLI to HoneyDB which in short is an OSINT aggregative threat intel pool. Starting the program brings you to a menu the options for which are as follows.

1. Fetch Threat Feed        5. Visualize Top Malicious Hosts in Browser
2. Fetch Bad Host List      6. Visualize Top Targeted Services in Browser
3. Perform WHOIS Lookup     7. Visualize Results for Single Host in Browser
4. Invoke Nmap Scan         8. Quit

The purpose of this tool is to make intelligence gathering easier by including functionality to save the Threat Feed and Bad Host lists, and invoke either an in-script WHOIS lookup or Nmap scan to learn more about the target hosts. Logs are saved in the current working directory for future reference and further processing.

HoneyDB provides a data visualization service, this can be accessed via Mimir by selecting their respective options. Selenium will then employ the Geckodriver to open the pages.

Dependencies

pycurl
selenium 
blessings
ipwhois

Nmap and the Mozilla Geckodriver

To install the Python2.7 modules Mimir depends on please feel free to use the requirements file i have made for this project like so.

pip install -r requirements.txt

Update

Some versions of PyCurl work better with some versions of SSL than others. This is important because HoneyDB makes use of OpenSSL and having a version that does not support it makes Mimir incompatible with HoneyDB. To that end I have added some logic that lets Mimir detect your version of PyCurl and automatically rebuild it from source to a version that does support OpenSSL. It does so by invoking the rebuild.sh shell script that is included in this repo.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].