Visit Website

An extendable tool to extract and aggregate IOCs from threat feeds. Integrates out-of-the-box with ThreatKB and MISP, and can fit seamlessly into any existing workflow with SQS, Beanstalk, and custom plugins. Currently used by InQuest Labs IOC-DB: https://labs.inquest.net/iocdb Overview: ThreatIngestor can be configured to watch Twitter, RSS feeds, sitemap (XML) feeds, or other sources, and extract meaningful information such as malicious IPs/domains and YARA signatures, and send that information to another system for analysis. Try it out now with this quick walkthrough, read more ThreatIngestor walkthroughs on the InQuest blog, and check out labs.inquest.net/iocdb, an IOC aggregation and querying tool powered by ThreatIngestor. Installation: ThreatIngestor requires Python 3.6+, with development headers. Install ThreatIngestor from PyPI: pip install threatingestor. Install optional dependencies for using some plugins, as needed: pip install threatingestor[all]. View the full installation instructions for more information. Usage: Create a new config.yml file, and configure each source and operator module you want to use. (See config.example.yml for layout.) Then run the sc

ALTERNATIVES