JMousqueton / OpenCTI-Docker

docker-compose configuration to install OpenCTI with connectors (check my blog post for more information)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Welcome to OpenCTI-Docker πŸ‘‹

Version License: Apache 2.0 Twitter: JMousqueton

Docker-compose file to deploy OpenCTI with connectors

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.

Information

  • This Docker-compose file include the following OpenCTI connectors :
Name Request a token/api key
Common Vulnerabilities and Exposures ❌
VirusTotal βœ…
MITRE ATT&CK ❌
OpenCTI ❌
Cybercrime-Tracker ❌
CyberThreatCoalition source ended in Nov '21
AM!TT βœ…
AlienVault βœ…
AbuseIPDB βœ…
Abuse.ch URLhaus ❌
Malbeacon βœ…
CryptoLaemus ❌
Shodan βœ…
Malpedia ❌
CISA ❌

Usage

Tested on Ubuntu 20.04

  1. git clone https://github.com/JMousqueton/OpenCTI-Docker/
  2. cd OpenCTI-Docker
  3. cp .env.sample .env
  4. Modify .env file with your variables
  5. sudo apt update && sudo apt upgrade -y && sudo apt install docker-compose
  6. sudo docker-compose --profile start up -d
  7. Wait a little and connect to http://<your_IP>:8080

Note:

  • Use minio-keygen to generate minio keygen.
  • use uuid-gen to generate TOKEN and connectors ID.

Scale

You can scale the number of worker up to X.

In the OpenCTI directory :

  • docker-compose scale worker=X

Upgrade

  1. cd OpenCTI-Docker
  2. git pull
  3. docker-compose pull
  4. docker-compose up -d

Note:

  • To only update OpenCTI version, you can replace step 1 & 2 by editing the first line of .env with the targeted version.

References

Author

πŸ‘€ Julien Mousqueton

Show your support

Give a ⭐️ if this project helped you!

About

docker-compose configuration to install OpenCTI with connectors (check my blog post for more information)

License:Apache License 2.0