2019独角兽企业重金招聘Python工程师标准>>>

Harpoon is a tool to automate threat intelligence and open source intelligence tasks. It is written in Python 3 and organised in plugins so the idea is to have one plugin per platform or task. The code is on Github, feel free to open issues and propose Pull Requests.

Harpoon ?

For the past year and a half I have been pretty busy doing threat intelligence and open source intelligence on several malware operations. Threat Intelligence mainly relies on passive DNS/malware databases on one side, and databases on malicious activity on the other side. The objective is to map an attack’s infrastructure and if possible link it with other malicious activities. Some threat intelligence platforms are accessible to everyone (like OTX or RobTex) while others are commercial with or without free access (like VirusTotal or PassiveTotal). In the end, a large part of this activity is about looking for information in different platforms. Many people have tried to create a platform centralizing information from other platforms, but we always end up having yet another platform to consider during the research.

New standards problem totally applies to Threat Intelligence (xkcd 927)

Open Source Intelligence (aka OSINT) on the other side is way more diverse. The objective is to get as much information as possible on someone or a group of people using any data source openly accessible on Internet. Of course there are some interesting platforms (like SpyOnWeb) but you may also have to do research in social media, cache platforms and many other random tasks depending where your investigation leads you.

In all that, a large number of tasks are completely manual and it sucks. At first, I tried to create random python scripts to automate some of these tasks but it became quickly a mess : too many scripts, some in python 2 some in python 3, some using config files and some getting API key in parameters… After a while, I started to organize these scripts as modules for a tool called Harpoon and after some months of using it, I think it is time to make it open source to see if it can help other people.

Some notes on the principles behind this tool :

  • Python 3 only, python 2 is dead, I am not even trying to support it
  • Many OSINT tools try to gather as much information as possible from an indicator (domain or email) without really any interest on where it comes from. Harpoon does not follow this philosophy. It mostly allows you to realise a single task per command (with a couple of more general commmands using several tools). I think it is really important during an investigation to understand where an information comes from and how reliable it is.
  • In many cases, I also wanted to explore APIs to see what was possible with them, and I ended up rewriting some libraries (like SpyOnWeb) just because I wanted to understand exactly what it did and how. So I reinvented the wheel many times and I am totally fine with it.
  • Harpoon is organized into subcommands that are easy to implement, these commands rely on internal or external libraries. These commands also use a single configuration file that you need to complete manually when an API key is needed.
  • This tool is not perfect, it only does what I needed to automate, it is likely buggy and has a long list of things I would like to implement one day (but it may never happen). Feel free to open issues or propose Pull Requests.

This post will be boring, mainly because I try to be as exhaustive as I can to complete the limited existing documentation about the tool. Feel free to jump to the sections you are interested to read

转载于:https://my.oschina.net/baiyuanlab/blog/1630331

Harpoon: an OSINT / Threat Intelligence tool相关推荐

  1. Open Source Threat Intelligence

    Combine – Tool to gather Threat Intelligence indicators from publicly available sources. IOC Editor ...

  2. AttacKG: Constructing Technique Knowledge Graph from Cyber Threat Intelligence Reports 源码复现

    AttacKG:从网络威胁情报报告构建技术知识图谱 文章摘要 网络攻击越来越复杂和多样化,使得攻击检测越来越具有挑战性.为了打击这些攻击,安全从业者积极总结并以网络威胁情报(CTI)报告的形式交流他们 ...

  3. [论文阅读] (07) RAID2020 Cyber Threat Intelligence Modeling Based on Heterogeneous GCN

    <娜璋带你读论文>系列主要是督促自己阅读优秀论文及听取学术讲座,并分享给大家,希望您喜欢.由于作者的英文水平和学术能力不高,需要不断提升,所以还请大家批评指正,非常欢迎大家给我留言评论,学 ...

  4. 带你读AI论文丨RAID2020 Cyber Threat Intelligence Modeling GCN

    摘要:本文提出了基于异构信息网络(HIN, Heterogeneous Information Network)的网络威胁情报框架--HINTI,旨在建模异构IOCs之间的相互依赖关系,以量化其相关性 ...

  5. Microsoft SDL-威胁建模工具Threat Modeling Tool

    0x00 背景 威胁建模工具是 Microsoft 安全开发生命周期 (SDL) 的核心要素.潜在安全问题处于无需花费过多成本即可相对容易解决的阶段,软件架构师可以使用威胁建模工具提前识别这些问题.因 ...

  6. Threat Intelligence videos

    https://www.brighttalk.com/search?q=Threat+Intelligence

  7. WebShell and Threat Intelligence

    Good image, hope it could be useful for u. And then, four points you need to pay a little attention: ...

  8. 什么是威胁情报(Threat Intelligence)

    什么是威胁情报,其实安全圈一直在使用着它们,漏洞库.指纹库.IP信誉库,它们都是威胁情报的一部分.情报就是线索,威胁情报就是为了还原已发生的攻击和预测未发生的攻击所需要的一切线索."所谓的威 ...

  9. [Darkweb Cyber Threat Intelligence Mining]暗网威胁情报挖掘 - 1

    1 简介 最近,漏洞利用工具包,恶意软件,僵尸网络租用,教程和其他黑客产品的在线市场一直在发展,而这个市场曾经是一个难以渗透的专有市场,其购买者主要是西方政府[95] 现在,更广泛的人群更容易使用. ...

最新文章

  1. jQuery插件开发学习笔记
  2. beego api mysql_beego搭建api服务
  3. c语言指针字符串逆序存放,C语言指针实现字符串的反转
  4. 基础学习——C语言递归解决分鱼问题
  5. Insql 1.8.2 发布,轻量级 .NET ORM 类库
  6. Oracle从零开始1——SQLplus
  7. 苏宁易购第二次债券购回基本方案:购回资金总额20亿元
  8. Maven学习总结(44)——Maven构建时生命周期及其常用集成命令详解
  9. centos7的telnet不通已经关闭防火墙,打开阿里云端口仍然ping不通的解决办法
  10. 拓端tecdat|R语言提取时间序列的周期性成分应用EMD,小波滤波器,Baxter过滤器等
  11. CURL不能访问 但浏览器可以访问
  12. 小学计算机课的微案例,小学信息技术教学案例分析
  13. 吴昊品工程级别软件项目 Round 1 —— 吴昊教你玩字幕
  14. vmware虚拟机的作用
  15. UOJ #449. 【集训队作业2018】喂鸽子
  16. ubuntu10.10下smbd服务配置——实现主机WinXP与虚拟机Ubuntu10.10共享
  17. 短线王的盯盘宝怎么样_股票盯盘系统app怎么样
  18. mysql 1033_mysql报错1033 Incorrect information in file: ''''xxx.frm''''问题的解决方法(图)...
  19. 原创 | 大数据学习思维导图
  20. ArcGIS平滑处理

热门文章

  1. 检查IP或端口是否被封
  2. IoT开源平台Thingsboard二次开发研究
  3. 虚拟试戴用时尚拉近了粉丝和剧中人的距离
  4. 邮件退回 对方服务器不允许,主 题:我给别人发的邮件被退回来了如何处理?...
  5. C#SpinWait和volatile一点温习
  6. 无法通过终端(远程桌面)服务启动MATLAB的解决办法
  7. 【金融大屏项目】—— Echarts水滴图(echarts-liquidfill)
  8. 集合工具类 以及 几个小面试题(是我保存的)
  9. 对360沙盒的驱动的一点逆向分析
  10. Exploratory Social Network Analysis with Pajek(第三版)2-1