All Projects → ecstatic-nobel → Osweep

ecstatic-nobel / Osweep

Licence: mit
Don't Just Search OSINT. Sweep It.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Osweep

Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-50.22%)
Mutual labels:  osint, cybersecurity, malware-analysis, threat-hunting, threat-intelligence, certificate-transparency
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1448.89%)
Mutual labels:  cybersecurity, malware-analysis, threat-hunting, threat-intelligence
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-90.67%)
Mutual labels:  cybersecurity, malware-analysis, threat-hunting, threat-intelligence
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+839.56%)
Mutual labels:  osint, malware-analysis, threat-hunting, threat-intelligence
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+24.89%)
Mutual labels:  cybersecurity, ransomware, threat-hunting, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-4.89%)
Mutual labels:  cybersecurity, threat-hunting, malware-analysis, threat-intelligence
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-87.11%)
Mutual labels:  osint, cybersecurity, threat-hunting, threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-69.33%)
Mutual labels:  cybersecurity, malware-analysis, threat-hunting, threat-intelligence
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1288.44%)
Mutual labels:  osint, threat-hunting, threat-intelligence
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+44%)
Mutual labels:  cybersecurity, threat-hunting, threat-intelligence
Opencti
Authors
Stars: ✭ 2,165 (+862.22%)
Mutual labels:  osint, cybersecurity, threat-intelligence
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+13.78%)
Mutual labels:  osint, threat-hunting, threat-intelligence
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+125.78%)
Mutual labels:  osint, threat-hunting, threat-intelligence
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+2958.67%)
Mutual labels:  osint, cybersecurity, threat-intelligence
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-33.78%)
Mutual labels:  osint, threat-hunting, threat-intelligence
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+95.11%)
Mutual labels:  osint, threat-hunting, threat-intelligence
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-68.89%)
Mutual labels:  cybersecurity, malware-analysis, threat-intelligence
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+447.56%)
Mutual labels:  osint, threat-intelligence, certificate-transparency
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-67.56%)
Mutual labels:  cybersecurity, threat-hunting, threat-intelligence
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-2.67%)
Mutual labels:  malware-analysis, threat-hunting, threat-intelligence

[OSweep™]

Don't Just Search OSINT. Sweep It.

Description

If you work in IT security, then you most likely use OSINT to help you understand what it is that your SIEM alerted you on and what everyone else in the world understands about it. More than likely you are using more than one OSINT service because most of the time OSINT will only provide you with reports based on the last analysis of the IOC. For some, that's good enough. They create network and email blocks, create new rules for their IDS/IPS, update the content in the SIEM, create new alerts for monitors in Google Alerts and DomainTools, etc etc. For others, they deploy these same countermeasures based on provided reports from their third-party tools that the company is paying THOUSANDS of dollars for.

The problem with both of these is that the analyst needs to dig a little deeper (ex. FULLY deobfuscate a PowerShell command found in a malicious macro) to gather all of the IOCs. And what if the additional IOC(s) you are basing your analysis on has nothing to do with what is true about that site today? And then you get pwned? And then other questions from management arise...

See where this is headed? You're about to get a pink slip and walked out of the building so you can start looking for another job in a different line of work.

So why did you get pwned? You know that if you wasted time gathering all the IOCs for that one alert manually, it would have taken you half of your shift to complete and you would've got pwned regardless.

The fix? OSweep™.

Prerequisites

Before getting started, ensure you have the following:
Ubuntu 18.04+

  • Python 2.7.14 ($SPLUNK_HOME/bin/python)
  • Splunk 7.1.3+
  • Deb Packages
    • gcc
    • python-pip

CentOS 7+

  • Python 2.7.14 ($SPLUNK_HOME/bin/python)
  • Splunk 7.1.3+
  • Yum Packages
    • epel-release
    • gcc
    • python-pip

Optional Packages

  • Git

Click HERE to get started.

Gallery

OSINT Sweep - Dashboard
OSINT Sweep - Dashboard

Certificate Search - Dashboard crtsh - Dashboard

CyberCrime Tracker - Dashboard CyberCrime Tracker - Dashboard

GreyNoise - Dashboard
GreyNoise - Dashboard

Hybrid-Analysis - Dashboard
Hybrid-Analysis - Dashboard

MalShare - Dashboard
MalShare - Dashboard

Phishing Catcher - Dashboard
Phishing Catcher - Dashboard

Phishing Kit Tracker - Dashboard
Phishing Kit Tracker - Dashboard

Pastebin Dump - Dashboard
Pastebin Dump - Dashboard

ThreatCrowd - Dashboard ThreatCrowd - Dashboard

Twitter - Dashboard Twitter - Dashboard

URLhaus - Dashboard URLhaus - Dashboard

urlscan.io - Dashboard urlscanio - Dashboard

Dashboards Coming Soon

  • Alienvault
  • Censys
  • PulseDive

Please fork, create merge requests, and help make this better.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].