Join us for the Honeynet Workshop 2024: May 27th–29th, Copenhagen, Denmark

GSoC 2022 Project summary: Creating Playbooks for IntelOwl

06 Oct 2022 Matteo Lodi gsoc intelowl threatintel

Our GSoC student Aditya Narayan Sinha was working for three months under the supervision of Matteo Lodi on the OSINT platform IntelOwl, specifically on introducing playbooks that define automated actions associated with the observation of a specific indicator of compromise.

Read on for an overview of their achievements and how they successfully contributed towards IntelOwl and some considerations for the future.

GSoC 2022 Project Summary: IntelOwl Go Client (go-intelowl)

06 Sep 2022 Matteo Lodi gsoc intelowl threatintel

Our GSoC student Hussain Khan was working for three months under the supervision of Matteo Lodi on the OSINT platform IntelOwl, specifically on a Go client library, allowing developers to integrate with the IntelOwl API in their solutions.

Read on for an overview of their achievements and how they successfully contributed towards IntelOwl and some considerations for the future.

Intel Owl: Release v3.0.0

13 Sep 2021 Eshaan Bansal intelowl threatintel
Intel Owl GitHub repository Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file or observable from a single API at scale. Intel Owl helps enrich threat intelligence data, especially speeding up retrieval of info because it is composed of 100+ analyzers (tools, external APIs, etc.). Organizations can host their own instance of Intel Owl to help mitigate threats more effectively.

GSoC 2021 Project Summary: IntelOwl Connectors Manager and Integrations

20 Aug 2021 Matteo Lodi gsoc intelowl threatintel

Our GSoC student Shubham Pandey was working for three months under the supervision of Matteo Lodi on the OSINT platform IntelOwl, specifically introducing the connector manager allowing for powerful integrations with external data sources.

Read on for an overview of their achievements and how they successfully contributed towards IntelOwl and some considerations for the future.

GSoC 2021 Project Summary: IntelOwl Improvements

20 Aug 2021 Matteo Lodi gsoc intelowl threatintel

Our GSoC student Sarthak Khattar was working for three months under the supervision of Matteo Lodi on the OSINT platform IntelOwl, specifically overhauling the analyzer configuration, API and test suite refactoring, and the integration of new analyzers.

Read on for an overview of their achievements and how they successfully contributed towards IntelOwl and some considerations for the future.

GSoC 2020 Project Summary: A new front-end and analyzers for IntelOwl

26 Aug 2020 Eshaan Bansal gsoc intelowl threatintel

Our GSoC student Eshaan Bansal was working for three months under the supervision of Matteo Lodi on the OSINT platform IntelOwl, specifically introducing a brand new front-end written in Angular and analyzers to automate integrations.

Read on for an overview of their achievements and how they successfully contributed towards IntelOwl and some considerations for the future.

Intel Owl Release v1.0.0

05 Jul 2020 Eshaan Bansal intelowl threatintel featured
Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and is for everyone who needs a single point to query for info about a specific file or observable. Born at the start of 2020 (announcement), this fresh and new tool was accepted as part of the Google Summer of Code under The Honeynet Project.