A man sitting at his desk

Free Tools

InQuest is proud to contribute to the Open-Source Software community. We invite you to explore our free tools and information.

Collage of employees working together with colored boxes and github logo

Explore our contributions to open-source software development, they are free to use and shared on our Github below.

ThreatIngestor is a flexible, configuration-driven, extensible framework for consuming threat intelligence.

It can watch Twitter, RSS feeds, and other sources, extract meaningful information like C2 IPs/domains and YARA signatures, and send that information to other systems for analysis.

Use ThreatIngestor alongside ThreatKB or MISP to automate importing public C2s and YARA signatures, or integrate it into your existing workflow with custom operator plugins.

Employees working on computers

Sign up for our free email attack simulation and see how your email security stacks up against real-world threats targeting your corporate email.

Employees working on computers

Enter your business email address to receive an instant report about your company’s email hygiene and what potentially can be done to improve it. We’ll analyze SPF, DKIM, DMARC, and other factors for you automatically as well as provide you with a report detailing our findings.