ALL IN ONE BUNDLE

600+ Ai Avatars Reel Bundle with Exclusive Bonuses

Largest Reels Bundle Lifetime Access

70K Ultimate ChatGPT Prompt

3000+ Digital Products Bundle

👉 Our Premium Courses 👈

Get 13TB Mega Link Here

Email me For Courses Links Click HERE

Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech
Telegram Ihtreek Tech

PatrowlHears | Vulnerability Intelligence Center / Exploits

image

PatrOwl 3 provides scalable, free and open-source solutions for orchestrating Security Operations and providing Threat Intelligence feeds. PatrowlHears is an advanced and real-time Vulnerability Intelligence platform, including CVE, exploits and threats news.

Try it now!

To try PatrowlHears, install it by reading the Installation Guide.

Architecture

Fully-Developed in Python, PatrowlHears is composed of a backend application using the awesome Django framework and a frontend based on Vue.js + Vuetify. Asynchronous tasks and engine scalability are supported by RabbitMQ and Celery. PatrowlHears features and data are reachable using the embedded WEB interface or using the REST-API.

Side projects

  • PatrowlHearsData: Contains data-scrapper scripts collecting CVE, CPE, CWE and exploit references (cf. CVE-SEARCH project) + raw data as JSON files
  • PatrowlHears4py: Python CLI and library for PatrowlHears API.

License

PatrowlHears is an open source and free software released under the AGPL (Affero General Public License). We are committed to ensure that PatrowlHears will remain a free and open source project on the long-run.

Updates

Information, news and updates are regularly posted on Patrowl.io Twitter account.

Contributing

Please see our Code of conduct. We welcome your contributions. Please feel free to fork the code, play with it, make some patches and send us pull requests via issues.

Roadmap

TBD

Support

Please open an issue on GitHub if you’d like to report a bug or request a feature. We are also available on Gitter to help you out.

If you need to contact the project team, send an email to [email protected].

Pro Edition available in SaaS and on-premise

A commercial Pro Edition is available and officially supported by the PatrOwl company. It includes following extra and awesome engines:

  • PatrOwl CSIRT feeds, managed by qualified Cyber-Threat Intelligence analysts
  • Terraform+Ansible deployment scripts
  • Official Pro Support
  • 3rd party authentication: Azure Active Directory, ADFS (Windows 2012 and 2016), LDAP (WIP)
  • Ticketing system integration, including JIRA, ServiceNow, ZenDesk and GLPI (WIP)

PatrowlHears is available on the official PatrOwl SaaS platform or on-premise. See: https://patrowl.io/products/hears

Commercial Services

Looking for advanced support, training, integration, custom developments, dual-licensing ? Contact us at [email protected]

Security contact

Please disclose any security-related issues or vulnerabilities by emailing [email protected], instead of using the public issue tracker.

Copyright

Copyright © 2020-2021 Nicolas MATTIOCCO (@MaKyOtOx – [email protected])

GitHub:

favicongithub.com 1

28858120?s=400&v=4

Patrowl/PatrowlHears 1

Leave a Comment