Power features built for security teams

Everything teams need for reliable, private, offline-ready threat intelligence triage - from ingestion, to enrichment, to TAXII/STIX 2.1 secure exchange, to weekly intelligence reports and air-gapped deployment. Works out of the box with your free VirusTotal key.

OSINT Aggregation & Monitoring

Continuously aggregates open-source threat intelligence feeds and vendor advisories, normalizing dozens of daily articles into a unified local knowledge base without overwhelming analysts.

MITRE ATT&CK Mapping

Automatically correlates threat reports and observed TTPs to ATT&CK techniques and sub-techniques, giving instant coverage context for detections and rules.

STIX & TAXII Integration

Serve and ingest structured intelligence (TAXII 2.1 / STIX 2.1) directly. Share IOCs, TTPs, and incident data between CTI partners, SOCs, and SIEMs with full standard compliance.

Concise Summaries

Generates concise, clean, bias-free summaries of threat reports, saving analysts and upper management hours of reading time everyday.

Dual-Mode Operation (CLI + UI)

Work your way: automate ingestion and enrichment with the powerful CLI or manage everything visually through the intuitive desktop interface. Both stay fully synchronized for seamless workflows.

IOC Enrichment & Export

Automatically enriches new IOCs via VirusTotal, URLHaus, and other trusted sources. Export indicators to your defensive stack as STIX, CSV, or JSON.

Weekly Intelligence Reports

Auto-generated briefs summarizing top CVEs, malware families, and high-confidence indicators, ready for report sharing to SOC leadership and stakeholders.

Cross-SIEM Compatible Exports

Export indicators and rules in STIX 2.1, TAXII, or CSV formats ready for any SIEM or EDR/XDR, no vendor lock-in.

Single-File Installer, fast deployment

One lightweight installer, guided setup, and you’re operational in minutes. No complex dependencies or manual configurations required.

Air-Gapped & On-Prem Ready

Built for isolated networks. Import feeds via secure media and export enriched intelligence safely, maintaining strict network separation.

Works Offline

All ingestion, enrichment, and analytics operate locally, ensuring your analysts can continue investigations even without internet access.

Automated Licensing, Zero Hassle

Activate in minutes with offline, automated licensing, no onboarding calls, no server setup. Clear docs and copy-paste examples get you from install to first enrichment fast.

Zero Telemetry

No data ever leaves your environment. Enrichment keys and requests remain under your control, ensuring full privacy and regulatory compliance.

Weekly Reports

Each week AshES TI can generate:

Installation & setup

  1. Download single installer → run on Windows host
  2. No admin required. Run the single installer as a standard user.
  3. Choose install directory in your user profile (e.g. %LocalAppData%\AshesTI)
  4. Enter your license
  5. First ingest & summary should complete in under 5 minutes
  6. Simple UI mode for basic functionality. CLI mode for advanced functionality

Ready to deploy in minutes

Single-file installer, offline/air-gap capable, TAXII serve and ingest, weekly intelligence reports - all without sharing your data.