From 59d624f5d128a88d96cb1596ddff2c2eddb95b62 Mon Sep 17 00:00:00 2001 From: Alireza Gharib Date: Wed, 7 Aug 2024 23:21:21 +0330 Subject: [PATCH] Initiated ... --- categories/index.html | 65 + categories/index.xml | 12 + categories/page/1/index.html | 10 + css/style.css | 12 + greetings/index.html | 76 + index.html | 57 + index.xml | 167 + osint/index.html | 1439 +++++++ osint10/index.html | 388 ++ osint11/index.html | 961 +++++ osint12/index.html | 956 +++++ osint13/index.html | 992 +++++ osint14/index.html | 581 +++ osint15/index.html | 297 ++ osint16/index.html | 7328 ++++++++++++++++++++++++++++++++++ osint17/index.html | 314 ++ osint18/index.html | 1348 +++++++ osint19/index.html | 387 ++ osint2/index.html | 816 ++++ osint20/index.html | 213 + osint21/index.html | 1625 ++++++++ osint3/index.html | 274 ++ osint4/index.html | 395 ++ osint5/index.html | 336 ++ osint6/index.html | 607 +++ osint7/index.html | 478 +++ osint8/index.html | 391 ++ osint9/index.html | 756 ++++ page/1/index.html | 10 + sitemap.xml | 78 + tags/index.html | 65 + tags/index.xml | 12 + tags/page/1/index.html | 10 + 33 files changed, 21456 insertions(+) create mode 100644 categories/index.html create mode 100644 categories/index.xml create mode 100644 categories/page/1/index.html create mode 100644 css/style.css create mode 100644 greetings/index.html create mode 100644 index.html create mode 100644 index.xml create mode 100644 osint/index.html create mode 100644 osint10/index.html create mode 100644 osint11/index.html create mode 100644 osint12/index.html create mode 100644 osint13/index.html create mode 100644 osint14/index.html create mode 100644 osint15/index.html create mode 100644 osint16/index.html create mode 100644 osint17/index.html create mode 100644 osint18/index.html create mode 100644 osint19/index.html create mode 100644 osint2/index.html create mode 100644 osint20/index.html create mode 100644 osint21/index.html create mode 100644 osint3/index.html create mode 100644 osint4/index.html create mode 100644 osint5/index.html create mode 100644 osint6/index.html create mode 100644 osint7/index.html create mode 100644 osint8/index.html create mode 100644 osint9/index.html create mode 100644 page/1/index.html create mode 100644 sitemap.xml create mode 100644 tags/index.html create mode 100644 tags/index.xml create mode 100644 tags/page/1/index.html diff --git a/categories/index.html b/categories/index.html new file mode 100644 index 0000000..ae0b905 --- /dev/null +++ b/categories/index.html @@ -0,0 +1,65 @@ + + + + + + + + Categories + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+ + +
+

Categories

+ +
+ + + +
+ +1 of 0 + +
+ +
+ + + + + diff --git a/categories/index.xml b/categories/index.xml new file mode 100644 index 0000000..03d0f6b --- /dev/null +++ b/categories/index.xml @@ -0,0 +1,12 @@ + + + + Categories on Osint Topics + https://0sint.ir/categories/ + Recent content in Categories on Osint Topics + Hugo + en-us + Alireza Gharib. All right reserved + + + diff --git a/categories/page/1/index.html b/categories/page/1/index.html new file mode 100644 index 0000000..6841b48 --- /dev/null +++ b/categories/page/1/index.html @@ -0,0 +1,10 @@ + + + + https://0sint.ir/categories/ + + + + + + diff --git a/css/style.css b/css/style.css new file mode 100644 index 0000000..585aaac --- /dev/null +++ b/css/style.css @@ -0,0 +1,12 @@ +html {overflow-y: scroll} +:root { --bgcolor: white; --fontcolor: #444; --linkcolor: #00e; --visitedcolor: #551a8b; --precolor: #fff; --prebgcolor: #000;} +@media (prefers-color-scheme: dark) { :root { --bgcolor: black; --fontcolor: white; --linkcolor: #5bf; --visitedcolor: #ae5ee0; --precolor: #fff; --prebgcolor: #383838;}} +body{max-width:800px;margin:40px auto;padding:0 10px;font:14px/1.5 monospace;color:var(--fontcolor); background: var(--bgcolor)}a:link{color: var(--linkcolor)}a:visited{color: var(--visitedcolor)}a:active{color: var(--visitedcolor)}h1,h2,h3{line-height:1.2} +p > code{color: var(--precolor); background: var(--prebgcolor); padding:2px} +code{color: var(--precolor); background: var(--prebgcolor); padding:2px} +pre{color: var(--precolor); background: var(--prebgcolor); padding:24px; overflow-x: auto} +article{padding:24px 0} +.center {display: block;margin-left: auto;margin-right: auto;width: 100%;} +figcaption {color: #888; font: 12px/1.5 monospace; text-align: center;} +figure {margin: auto} +img {display: block; max-width: 100%; height: auto; margin: auto} diff --git a/greetings/index.html b/greetings/index.html new file mode 100644 index 0000000..20624e5 --- /dev/null +++ b/greetings/index.html @@ -0,0 +1,76 @@ + + + + + + + + OSINT and Purposes + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT and Purposes

+ + + +
+

Disclaimer

+

I only provide information about what exists as informative/educational purposes only. I have listed many OSINT links and topics that are still up and running with a legitimate purpose.

+

Few onion links might be a scam, phishing, or contain illegal activities like drugs, weapons, illegal markets, fraudulent services, stolen data, etc., and many more. These activities may involve you at risk in danger by unknowingly. Kindly be aware of such activities which may take you and put yourself under risk.

+

I am not involved in any practices like described above and if you wish to surf the topics and links you are the only solely responsible for your activity.

+

OSINT

+

Open-Source Intelligence. Use open data, information, and publications intelligently to achieve your objectives.

+ +
+
+
+ + + + + + + diff --git a/index.html b/index.html new file mode 100644 index 0000000..62cc15c --- /dev/null +++ b/index.html @@ -0,0 +1,57 @@ + + + + + + + + + Osint Topics + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+ + +
+ +1 of 0 + +
+ +
+ + + + + diff --git a/index.xml b/index.xml new file mode 100644 index 0000000..1c60b8a --- /dev/null +++ b/index.xml @@ -0,0 +1,167 @@ + + + + Osint Topics + https://0sint.ir/ + Recent content on Osint Topics + Hugo + en-us + Alireza Gharib. All right reserved + Tue, 06 Aug 2024 00:00:00 +0000 + + + Android Sec + https://0sint.ir/osint5/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint5/ + Android Sec Tools + + + App Sec + https://0sint.ir/osint6/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint6/ + App Sec Tools + + + Capture The Flag + https://0sint.ir/osint7/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint7/ + Capture The Flag Tools + + + OSINT and Purposes + https://0sint.ir/greetings/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/greetings/ + OSINT Links and Topics + + + OSINT Collections + https://0sint.ir/osint21/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint21/ + OSINT Collections + + + OSINT Tools + https://0sint.ir/osint19/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint19/ + OSINT Tools + + + OSINT Tools 1 + https://0sint.ir/osint/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint/ + OSINT Tools + + + Social Engineering Tools + https://0sint.ir/osint15/ + Tue, 06 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint15/ + Social Engineering Tools + + + OSINT Tools 2 + https://0sint.ir/osint2/ + Mon, 05 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint2/ + OSINT Tools set 2 + + + OSINT-Forensic Tools + https://0sint.ir/osint3/ + Mon, 05 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint3/ + OSINT-Forensic Tools + + + OSINT-Forensic Tools 2 + https://0sint.ir/osint4/ + Mon, 05 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint4/ + OSINT-Forensic Tools 2 + + + Security Tools + https://0sint.ir/osint14/ + Mon, 05 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint14/ + Security Tools + + + Hacking Tools + https://0sint.ir/osint8/ + Sun, 04 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint8/ + Hacking Tools + + + Social Media OSINT Tools + https://0sint.ir/osint18/ + Sun, 04 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint18/ + Social Media OSINT Tools + + + Incident Resposne Tools + https://0sint.ir/osint10/ + Fri, 02 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint10/ + Incident Resposne Tools + + + Offensive OSINT Tools + https://0sint.ir/osint17/ + Fri, 02 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint17/ + Offensive OSINT Tools + + + OSINT Countries Tools + https://0sint.ir/osint20/ + Fri, 02 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint20/ + OSINT Countries Tools + + + Honeypots Tools + https://0sint.ir/osint9/ + Thu, 01 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint9/ + Honeypots Tools + + + OSINT Tools + https://0sint.ir/osint16/ + Thu, 01 Aug 2024 00:00:00 +0000 + https://0sint.ir/osint16/ + OSINT Tools + + + Infosec Tools + https://0sint.ir/osint11/ + Mon, 29 Jul 2024 00:00:00 +0000 + https://0sint.ir/osint11/ + Infosec Tools + + + Malware Analysis Tools + https://0sint.ir/osint12/ + Sun, 28 Jul 2024 00:00:00 +0000 + https://0sint.ir/osint12/ + Malware Analysis Tools + + + Penetration Testing Tools + https://0sint.ir/osint13/ + Sat, 27 Jul 2024 00:00:00 +0000 + https://0sint.ir/osint13/ + Penetration Testing Tools + + + diff --git a/osint/index.html b/osint/index.html new file mode 100644 index 0000000..ce11bd1 --- /dev/null +++ b/osint/index.html @@ -0,0 +1,1439 @@ + + + + + + + + OSINT Tools 1 + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Tools 1

+ + + +
+

Awesome OSINT

+

A curated list of amazingly awesome open source intelligence tools and resources. +Open-source intelligence (OSINT) is intelligence collected from publicly available sources. +In the intelligence community (IC), the term “open” refers to overt, publicly available sources (as opposed to covert or clandestine sources).

+

This list is to help all of those who are into Cyber Threat Intellience (CTI), threat hunting, or OSINT. From beginners to advanced.

+

Happy hacking and hunting 🧙‍♂️

+

📖 Table of Contents

+ +

Contributing

+

Please read CONTRIBUTING if you wish to add tools or resources. Feel free to help 🥰 us grow this list with great resources.

+

Credits

+

This list was taken partially taken from i-inteligence’s OSINT Tools and Resources Handbook.

+

Thanks to our main contributors +jivoi EK_ & +spmedia

+ +

The main search engines used by users.

+
    +
  • Aol - The web for America.
  • +
  • Ask - Ask something and get a answer.
  • +
  • Bing - Microsoft´s search engine.
  • +
  • Brave - a private, independent, and transparent search engine.
  • +
  • DuckDuckGo - an Internet search engine that emphasizes protecting searchers’ privacy.
  • +
  • Goodsearch - a search engine for shopping deals online.
  • +
  • Google Search - Most popular search engine.
  • +
  • Instya - You can searching shopping sites, dictionaries, answer sites, news, images, videos and much more.
  • +
  • Impersonal.me
  • +
  • Lycos - A search engine for pictures, videos, news and products.
  • +
  • Mojeek - A growing independent search engine which does not track you.
  • +
  • Search.com - Search the Web by searching the best engines from one place.
  • +
  • SurfCanyon - a real-time contextual search technology that observes user behavior in order to disambiguate intent “on the fly,” and then automatically bring forward to page one relevant results that might otherwise have remain buried.
  • +
  • Wolfram Alpha - Wolfram Alpha is a computational knowledge engine (answer engine) developed by Wolfram Alpha. It will compute expert-level answers using Wolfram’s breakthrough +algorithms, knowledgebase and AI technology.
  • +
  • Yahoo! Search - The search engine that helps you find exactly what you’re looking for.
  • +
  • YOU - AI search engine.
  • +
+

Main National Search Engines

+

Localized search engines by country.

+ + +

Lesser known and used search engines.

+ +

Specialty Search Engines

+

Search engines for specific information or topics.

+ +

Visual Search and Clustering Search Engines

+

Search engines that scrape multiple sites (Google, Yahoo, Bing, Goo, etc) at the same time and return results.

+ + +

Find websites that are similar. Good for business competition research.

+ + +

Search for data located on PDFs, Word documents, presentation slides, and more.

+ + +

Search for all kind of files.

+ +

Pastebins

+

Find information that has been uploaded to Pastebin & alternative pastebin-type sites

+ + +

Search by website source code

+
    +
  • AnalyzeID - Find Other Websites Owned By The Same Person
  • +
  • Code Finder - The ultimate search engine for finding GitHub repositories
  • +
  • grep.app - Searches code from the entire github public repositories for a given specific string or using regular expression.
  • +
  • NerdyData - Search engine for source code.
  • +
  • PublicWWW
  • +
  • Reposearch
  • +
  • SearchCode - Help find real world examples of functions, API’s and libraries across 10+ sources.
  • +
  • SourceGraph - Search code from millions of open source repositories.
  • +
+

Major Social Networks

+ +

Real-Time Search, Social Media Search, and General Social Media Tools

+ +

Social Media Tools

+

Twitter

+ +

Facebook

+ +

Instagram

+
    +
  • Iconosquare
  • +
  • Osintgram - Osintgram offers an interactive shell to perform analysis on Instagram account of any users by its nickname.
  • +
  • Picodash - Find Instagram Target Audience and Influencers
  • +
  • Sterra - Instagram OSINT tool to export and analyse followers | following with their details
  • +
  • Toutatis - a tool that allows you to extract information from instagrams accounts such as s, phone numbers and more
  • +
+

Pinterest

+ +

Reddit

+

Tools to help discover more about a reddit user or subreddit.

+
    +
  • Imgur - The most popular image hosting website used by redditors.
  • +
  • Mostly Harmless - Mostly Harmless looks up the page you are currently viewing to see if it has been submitted to reddit.
  • +
  • Reddit Archive - Historical archives of reddit posts.
  • +
  • Reddit Suite - Enhances your reddit experience.
  • +
  • Reddit User Analyser - reddit user account analyzer.
  • +
  • Subreddits - Discover new subreddits.
  • +
  • Reddit Comment Search - Analyze a reddit users by comment history.
  • +
  • Universal Scammer List - This acts as the website-portion for the subreddit /r/universalscammerlist. That subreddit, in conjuction with this website and a reddit bot, manages a list of malicious reddit accounts and minimizes the damage they can deal. This list is referred to as the “USL” for short.
  • +
  • Reddit Comment Lookup - Search for reddit comments by reddit username.
  • +
+

VKontakte

+

Perform various OSINT on Russian social media site VKontakte.

+ +

Tumblr

+ +

LinkedIn

+
    +
  • FTL - Browser plugin that finds emails of people’s profiles in LinkedIn.
  • +
+

Telegram

+
    +
  • Telegago - A Google Advanced Search specifically for finding public and private Telegram Channels and Chatrooms.
  • +
  • Telegram Nearby Map - Webapp based on OpenStreetMap and the official Telegram library to find the position of nearby users.
  • +
+ + + + +

Username Check

+
    +
  • Blackbird - Search a username across over 500+ websites.
  • +
  • CheckUser - search username across social networks
  • +
  • Digital Footprint Check - Check for registered username on 100s of sites for free.
  • +
  • IDCrawl - Search for a username in popular social networks.
  • +
  • Maigret - Collect a dossier on a person by username.
  • +
  • Name Chk - Check over 30 domains and more than 90 social media account platforms.
  • +
  • Name Checkr - checks a domain and username across many platforms.
  • +
  • Name Checkup - is a search tool that allows you to check the avilability of a givrn username from all over the social media. Inaddition it also sllows you to check the avilability of a given domain name.
  • +
  • NameKetchup - checks domain name and username in popular social media sites and platforms.
  • +
  • NexFil - checks username from almost all social network sites.
  • +
  • Seekr A multi-purpose all in one toolkit for gathering and managing OSINT-Data with a neat web-interface. Can be used for note taking and username checking.
  • +
  • Sherlock - Search for a username in multiple platforms/websites.
  • +
  • Snoop - Search for a nickname on the web (OSINT world)
  • +
  • User Search - Find someone by username, email, phone number or picture across Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs, 3000+ sites Supported!
  • +
  • User Searcher - User-Searcher is a powerful and free tool to help you search username in 2000+ websites.
  • +
  • WhatsMyName - check for usernames across many different platforms.
  • +
+

People Investigations

+
    +
  • 192 (UK) - Search by person, business, address. Limited free info, premium data upsell.
  • +
  • 411 (US) - Search by person, phone number, address, and business. Limited free info, premium data upsell.
  • +
  • Ancestry - Premium data, free trial with credit card.
  • +
  • BeenVerified
  • +
  • Black Book Online - Free. Nationwide directory of public record lookups.
  • +
  • Canada411 - Search by person, phone number, and business. Free.
  • +
  • Classmates - High-school focused people search. Free acounts allow creating a profile and viewing other members. Premium account required to contact other members.
  • +
  • CrunchBase - Business information database, with a focus on investment, acquisition, and executive data. Ancillary focus on market research and connecting founders and investors.
  • +
  • FaceCheck.ID - Search the internet by face.
  • +
  • Family Search - Popular genealogy site. Free, but registration requried. Funded by The Church Of Jesus Christ of Latter-day Saints.
  • +
  • FamilyTreeNow - Research family and geneology, no registration required, can search addresses, phone numbers, and email addresses as well as associations.
  • +
  • Federal Bureau of Prisons - Inmate Locator (US) - Search federal inmates incarcerated from 1982 to the present.
  • +
  • Fold3 (US Military Records) - Search military records. Search filters limited with free access. Premium access requires subscription.
  • +
  • Genealogy Bank - Premium data, free trial with credit card.
  • +
  • Genealogy Links - Genealogy directory with over 50K links.
  • +
  • Homemetry - Reverse address search and allows searching for properties for sale/rent.
  • +
  • JailBase - is an information site that allows you to search for arrested persons you might know, and even get notified if someone you know gets arrested.
  • +
  • Judyrecords - Free. Nationwide search of 400 million+ United States court cases.
  • +
  • Kompass - Business directory and search.
  • +
  • Mugshots
  • +
  • OpenSanctions - Information on sanctions and public office holders.
  • +
  • Reunion - People search. Limited free info, premium data upsell.
  • +
  • SearchBug - People search. Limited free info, premium data upsell.
  • +
  • Spokeo - People search. Limited free info, premium data upsell.
  • +
  • The National Archives (UK) - Search UK national archives.
  • +
  • UniCourt - Limited free searches, premium data upsell. Nationwide search of 100 million+ United States court cases.
  • +
  • VineLink - Inmate search and notification service for victims of crime, linked to multiple correctional facilities’ booking systems in the U.S.
  • +
  • Voter Records - Free political research tool to study more than 100 Million US voter records.
  • +
  • White Pages (US) - People search. Limited free info, premium data upsell.
  • +
  • ZabaSearch
  • +
+

Email Search / Email Check

+
    +
  • DeHashed - DeHashed helps prevent ATO with our extensive data set & breach notification solution. Match employee and consumer logins against the world’s largest repository of aggregated publicly available assets leaked from third-party breaches. Secure passwords before criminals can abuse stolen information, and protect your enterprise.
  • +
  • Email Address Validator - Improve deliverability, reduce bounce rates, prevent fraud and minimize funnel leaks.
  • +
  • Email Format - is a website that allows you to find email address formats used by different companies.
  • +
  • Email Permutator - a powerful tool designed to aid professionals in generating a range of potential email addresses for a specific contact.
  • +
  • EmailHippo - is an email address verification platform that will check whether a given email address exist or not.
  • +
  • Ghunt - Investigate Google emails and documents.
  • +
  • Gitrecon - Node.js tool to scan GitHub repositories for exposed email addresses and names.
  • +
  • h8mail - Password Breach Hunting and Email OSINT, locally or using premium services. Supports chasing down related email.
  • +
  • Have I Been Pwned - Search across multiple data breaches to see if your email address has been compromised.
  • +
  • Holehe - allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
  • +
  • Hunter - Hunter lets you find email addresses in seconds and connect with the people that matter for your business.
  • +
  • LeakCheck - Data Breach Search Engine with 7.5B+ entries collected from more than 3000 databases. Search by e-mail, username, keyword, password or corporate domain name.
  • +
  • MailTester - hunt for emails and improve your email deliverability
  • +
  • mxtoolbox - Free online tools to investigate/troubleshoot email server issues.
  • +
  • Peepmail - is a tool that allows you to discover business email addresses for users, even if their email address may not be publicly available or shared.
  • +
  • Pipl - a provider of identity solutions.
  • +
  • Reacher - Real-time email verification API, written in Rust, 100% open-source.
  • +
  • Snov.io - Find email addresses on any website.
  • +
  • ThatsThem - Reverse Email Lookup.
  • +
  • Toofr - Find Anyone’s Email Address in Seconds.
  • +
  • Verify Email - The fastest and most accurate email verification tool.
  • +
  • VoilaNorbert - Find anyone’s contact information for lead research or talent acquisition.
  • +
+

Phone Number Research

+
    +
  • CallerID Test - Get caller ID and telco carrier information back from a phone number.
  • +
  • EmobileTracker.com - a service specifically designed to Track Mobile Number, Location on Google Map including information such as the owner’s Name,Location,Country,Telecom provider.
  • +
  • FreeCarrierLookup - enter a phone number and we’ll return the carrier name and whether the number is wireless or landline. We also return the email-to-SMS and email-to-MMS gateway addresses for USA and Canadian- phone numbers.
  • +
  • Infobel - Search 164+ million records across 73 countries for companies and individuals. Find places, local service providers, their contact details, reviews, opening hours and more.
  • +
  • Phone Validator - Pretty accurate phone lookup service, particularly good against Google Voice numbers.
  • +
  • PhoneInfoga - Advanced information gathering & OSINT framework for phone numbers.
  • +
  • Reverse Phone Check - Look up names, addresses, phone numbers, or emails and anonymously discover information about yourself, family, friends, or old schoolmates. Powered by infotracer.com
  • +
  • Reverse Phone Lookup - Detailed information about phone carrier, region, service provider, and switch information.
  • +
  • Spy Dialer - Get the voicemail of a cell phone & owner name lookup.
  • +
  • Sync.ME - a caller ID and spam blocker app.
  • +
  • Truecaller - Global reverse phone number search.
  • +
  • Twilio - Look up a phone numbers carrier type, location, etc. Twilio offers free accounts that come with credits you can use with their API. Each lookup is only ~$0.01-$0.02 typically on US and CAN numbers.
  • +
+

Vehicle / Automobile Research

+
    +
  • FaxVIN - Vehicle History Reports. A license plate lookup tool that returns info like VIN, make & model of vehicle, age, and numerous other details.
  • +
  • EpicVIN - Vehicle reports are compiled from various data sources, including historical accident records from state agencies and other entities like NMVTIS. License plate lookup that returns VIN and car millage.
  • +
+ + +

Company Research

+ +

Job Search Resources

+ +

Q&A Sites

+ +

Domain and IP Research

+ +

Keywords Discovery and Research

+ +

Web History and Website Capture

+ +

Language Tools

+ + + +

Image Analysis

+ +

Video Search and Other Video Tools

+
    +
  • Bing Videos
  • +
  • Clarify
  • +
  • Clip Blast
  • +
  • DailyMotion
  • +
  • Deturl - Download a YouTube video from any web page.
  • +
  • DownloadHealper - Download any video from any websites, it just works!
  • +
  • Earthcam - EarthCam is the leading network of live streaming webcams for tourism and entertainment.
  • +
  • Filmot - Search within YouTube subtitles. Indexing over 573 million captions across 528 million videos and 45 million channels.
  • +
  • Find YouTube Video - Searches currently 5 YouTube archives for specific videos by ID, which is really useful for finding deleted or private YouTube videos.
  • +
  • Frame by Frame - Browser plugin that allows you to watch YouTube videos frame by frame.
  • +
  • Geosearch
  • +
  • Insecam - Live cameras directory
  • +
  • Internet Archive: Open Source Videos
  • +
  • Metacafe
  • +
  • Metatube
  • +
  • Tubuep - Downloads online videos via yt-dlp, then reuploads them to the Internet Archive for preservation. Note: if you would like to archive comments too, you need to install version 0.0.33 and use the –get-comments flag, however you will still have the new yt-dlp fixes and features, but existing tubeup bugs cannot be fixed, unless you do manual work.
  • +
  • Veoh
  • +
  • Video Stabilization Methods
  • +
  • Vimeo
  • +
  • Yahoo Video Search
  • +
  • YouTube Data Viewer
  • +
  • YouTube Geofind
  • +
  • YouTube Metadata
  • +
  • YouTube
  • +
  • yt-dlp - Downloads videos from almost any online platform, along with information, thumbnails, subtitles, descriptions, and comments (comments only on a select few sites like Youtube and a few small sites). If a site is not supported, or a useful or crucial piece of metadata, including comments, is missing, create an issue.
  • +
+

Academic Resources and Grey Literature

+ +

Geospatial Research and Mapping Tools

+ +

News

+ +

News Digest and Discovery Tools

+ +

Fact Checking

+ +

Data and Statistics

+ +

Web Monitoring

+ +

Browsers

+ +

Offline Browsing

+ +

VPN Services

+ +

Infographics and Data Visualization

+ +

Social Network Analysis

+ +

Privacy and Encryption Tools

+ +

DNS

+
    +
  • Amass - The amass tool searches Internet data sources, performs brute force subdomain enumeration, searches web archives, and uses machine learning to generate additional subdomain name guesses. DNS name resolution is performed across many public servers so the authoritative server will see the traffic coming from different locations. Written in Go.
  • +
  • Columbus Project - Columbus Project is an advanced subdomain discovery service with fast, powerful and easy to use API.
  • +
  • findsubdomains - Automatically scans different sources to collect as many subdomains as can. Validate all the data through various tools and services to provide correct results without waiting.
  • +
+

Maritime

+
    +
  • VesselFinder - a FREE AIS vessel tracking web site. VesselFinder displays real time ship positions and marine traffic detected by global AIS network.
  • +
+

Other Tools

+
    +
  • Barcode Reader - Decode barcodes in C#, VB, Java, C\C++, Delphi, PHP and other languages.
  • +
  • Belati - Belati - The Traditional Swiss Army Knife For OSINT. Belati is tool for Collecting Public Data & Public Document from Website and other service for OSINT purpose.
  • +
  • BeVigil-CLI - A unified command line interface and python library for using BeVigil OSINT API to search for assets such as subdomains, URLs, applications indexed from mobile applications.
  • +
  • CantHide - CantHide finds previous locations by looking at a given social media account.
  • +
  • CrowdSec - An open source, free, and collaborative IPS/IDS software written in Go, able to analyze visitor behavior & provide an adapted response to all kinds of attacks.
  • +
  • Datasploit - Tool to perform various OSINT techniques on usernames, emails addresses, and domains.
  • +
  • Discoshell - A simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others
  • +
  • DuckDuckGo URL scraper - A simple DuckDuckGo URL scraper.
  • +
  • eScraper - Grab product descriptions, prices, image
  • +
  • FOCA - Tool to find metadata and hidden information in the documents.
  • +
  • Glit - Retrieve all mails of users related to a git repository, a git user or a git organization.
  • +
  • Greynoise - “Anti-Threat Intelligence” Greynoise characterizes the background noise of the internet, so the user can focus on what is actually important.
  • +
  • Hunchly - Hunchly is a web capture tool designed specifically for online investigations.
  • +
  • Intrigue Core - Framework for attack surface discovery.
  • +
  • LinkScope Client - LinkScope Client Github repository.
  • +
  • LinkScope - LinkScope is an open source intelligence (OSINT) graphical link analysis tool and automation platform for gathering and connecting information for investigative tasks.
  • +
  • Maltego - Maltego is an open source intelligence (OSINT) and graphical link analysis tool for gathering and connecting information for investigative tasks.
  • +
  • OpenRefine - Free & open source power tool for working with messy data and improving it.
  • +
  • Orbit - Draws relationships between crypto wallets with recursive crawling of transaction history.
  • +
  • OSINT Framework - Web based framework for OSINT.
  • +
  • OSINT-Tool - A browser extension that gives you access to a suite of OSINT utilities (Dehashed, Epieos, Domaintools, Exif data, Reverse image search, etc) directly on any webpage you visit.
  • +
  • OSINT.SH - Information Gathering Toolset.
  • +
  • OsintStalker - Python script for Facebook and geolocation OSINT.
  • +
  • Outwit - Find, grab and organize all kinds of data and media from online sources.
  • +
  • Photon - Crawler designed for OSINT
  • +
  • Pown Recon - Target reconnaissance framework powered by graph theory.
  • +
  • pygreynoise - Greynoise Python Library
  • +
  • QuickCode - Python and R data analysis environment.
  • +
  • SecApps Recon - Information gathering and target reconnaissance tool and UI.
  • +
  • SerpApi - Scrapes Google search and 25+ search engines with ease and retruns a raw JSON. Supports 10 API wrappers.
  • +
  • SerpScan - Powerful PHP script designed to allow you to leverage the power of dorking straight from the comfort of your command line. Analyzes data from Google, Bing, Yahoo, Yandex, and Badiu.
  • +
  • sn0int - Semi-automatic OSINT framework and package manager.
  • +
  • SpiderFoot - SpiderFoot Github repository.
  • +
  • SpiderFoot - SpiderFoot is an open source intelligence (OSINT) automation platform with over 200 modules for threat intelligence, attack surface monitoring, security assessments and asset discovery.
  • +
  • SpiderSuite - An advance, cross-platform, GUI web security crawler.
  • +
  • Sub3 Suite - A research-grade suite of tools for intelligence gathering & target mapping with both active and passive(100+ modules) intelligence gathering capabilities.
  • +
  • The Harvester - Gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database.
  • +
  • Zen - Find email addresses of Github users urls and other data effortlessly
  • +
+

Threat Intelligence

+
    +
  • GitGuardian - Public GitHub Monitoring - Monitor public GitHub repositories in real time. Detect secrets and sensitive information to prevent hackers from using GitHub as a backdoor to your business.
  • +
  • OnionScan - Free and open source tool for investigating the Dark Web. Its main goal is to help researchers and investigators monitor and track Dark Web sites.
  • +
  • OTX AlienVault - Open Threat Exchange is the neighborhood watch of the global intelligence community. It enables private companies, independent security researchers, and government agencies to openly collaborate and share the latest information about emerging threats, attack methods, and malicious actors, promoting greater security across the entire community.
  • +
  • REScure Threat Intel Feed - REScure is an independent threat intelligence project which we undertook to enhance our understanding of distributed systems, their integration, the nature of threat intelligence and how to efficiently collect, store, consume, distribute it.
  • +
+

OSINT Videos

+ +

OSINT Blogs

+ +

Other Resources

+ + + + +
+
+
+ + + + + + + diff --git a/osint10/index.html b/osint10/index.html new file mode 100644 index 0000000..17d5628 --- /dev/null +++ b/osint10/index.html @@ -0,0 +1,388 @@ + + + + + + + + Incident Resposne Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Incident Resposne Tools

+ + + +
+

Incident Response

+

A curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams.

+

Digital Forensics and Incident Response (DFIR) teams are groups of people in an organization responsible for managing the response to a security incident, including gathering evidence of the incident, remediating its effects, and implementing controls to prevent the incident from recurring in the future.

+

Contents

+ +

IR Tools Collection

+

Adversary Emulation

+
    +
  • APTSimulator - Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised.
  • +
  • Atomic Red Team (ART) - Small and highly portable detection tests mapped to the MITRE ATT&CK Framework.
  • +
  • AutoTTP - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers.
  • +
  • Caldera - Automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks. It generates plans during operation using a planning system and a pre-configured adversary model based on the Adversarial Tactics, Techniques & Common Knowledge (ATT&CK™) project.
  • +
  • DumpsterFire - Modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations.
  • +
  • Metta - Information security preparedness tool to do adversarial simulation.
  • +
  • Network Flight Simulator - Lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility.
  • +
  • Red Team Automation (RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
  • +
  • RedHunt-OS - Virtual machine for adversary emulation and threat hunting.
  • +
+

All-In-One Tools

+
    +
  • Belkasoft Evidence Center - The toolkit will quickly extract digital evidence from multiple sources by analyzing hard drives, drive images, memory dumps, iOS, Blackberry and Android backups, UFED, JTAG and chip-off dumps.
  • +
  • CimSweep - Suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.
  • +
  • CIRTkit - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes.
  • +
  • Cyber Triage - Cyber Triage collects and analyzes host data to determine if it is compromised. It’s scoring system and recommendation engine allow you to quickly focus on the important artifacts. It can import data from its collection tool, disk images, and other collectors (such as KAPE). It can run on an examiner’s desktop or in a server model. Developed by Sleuth Kit Labs, which also makes Autopsy.
  • +
  • Dissect - Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
  • +
  • Doorman - osquery fleet manager that allows remote management of osquery configurations retrieved by nodes. It takes advantage of osquery’s TLS configuration, logger, and distributed read/write endpoints, to give administrators visibility across a fleet of devices with minimal overhead and intrusiveness.
  • +
  • Falcon Orchestrator - Extendable Windows-based application that provides workflow automation, case management and security response functionality.
  • +
  • Flare - A fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing.
  • +
  • Fleetdm - State of the art host monitoring platform tailored for security experts. Leveraging Facebook’s battle-tested osquery project, Fleetdm delivers continuous updates, features and fast answers to big questions.
  • +
  • GRR Rapid Response - Incident response framework focused on remote live forensics. It consists of a python agent (client) that is installed on target systems, and a python server infrastructure that can manage and talk to the agent. Besides the included Python API client, PowerGRR provides an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
  • +
  • IRIS - IRIS is a web collaborative platform for incident response analysts allowing to share investigations at a technical level.
  • +
  • Kuiper - Digital Forensics Investigation Platform
  • +
  • Limacharlie - Endpoint security platform composed of a collection of small projects all working together that gives you a cross-platform (Windows, OSX, Linux, Android and iOS) low-level environment for managing and pushing additional modules into memory to extend its functionality.
  • +
  • Matano: Open source serverless security lake platform on AWS that lets you ingest, store, and analyze petabytes of security data into an Apache Iceberg data lake and run realtime Python detections as code.
  • +
  • MozDef - Automates the security incident handling process and facilitate the real-time activities of incident handlers.
  • +
  • MutableSecurity - CLI program for automating the setup, configuration, and use of cybersecurity solutions.
  • +
  • nightHawk - Application built for asynchronous forensic data presentation using ElasticSearch as the backend. It’s designed to ingest Redline collections.
  • +
  • Open Computer Forensics Architecture - Another popular distributed open-source computer forensics framework. This framework was built on Linux platform and uses postgreSQL database for storing data.
  • +
  • osquery - Easily ask questions about your Linux and macOS infrastructure using a SQL-like query language; the provided incident-response pack helps you detect and respond to breaches.
  • +
  • Redline - Provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis, and the development of a threat assessment profile.
  • +
  • SOC Multi-tool - A powerful and user-friendly browser extension that streamlines investigations for security professionals.
  • +
  • The Sleuth Kit & Autopsy - Unix and Windows based tool which helps in forensic analysis of computers. It comes with various tools which helps in digital forensics. These tools help in analyzing disk images, performing in-depth analysis of file systems, and various other things.
  • +
  • TheHive - Scalable 3-in-1 open source and free solution designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly.
  • +
  • Velociraptor - Endpoint visibility and collection tool
  • +
  • X-Ways Forensics - Forensics tool for Disk cloning and imaging. It can be used to find deleted files and disk analysis.
  • +
  • Zentral - Combines osquery’s powerful endpoint inventory features with a flexible notification and action framework. This enables one to identify and react to changes on OS X and Linux clients.
  • +
+

Books

+ +

Communities

+ +

Disk Image Creation Tools

+
    +
  • AccessData FTK Imager - Forensics tool whose main purpose is to preview recoverable data from a disk of any kind. FTK Imager can also acquire live memory and paging file on 32bit and 64bit systems.
  • +
  • Bitscout - Bitscout by Vitaly Kamluk helps you build your fully-trusted customizable LiveCD/LiveUSB image to be used for remote digital forensics (or perhaps any other task of your choice). It is meant to be transparent and monitorable by the owner of the system, forensically sound, customizable and compact.
  • +
  • GetData Forensic Imager - Windows based program that will acquire, convert, or verify a forensic image in one of the following common forensic file formats.
  • +
  • Guymager - Free forensic imager for media acquisition on Linux.
  • +
  • Magnet ACQUIRE - ACQUIRE by Magnet Forensics allows various types of disk acquisitions to be performed on Windows, Linux, and OS X as well as mobile operating systems.
  • +
+

Evidence Collection

+
    +
  • Acquire - Acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container. This makes Acquire an excellent tool to, among others, speedup the process of digital forensic triage. It uses Dissect to gather that information from the raw disk, if possible.
  • +
  • artifactcollector - The artifactcollector project provides a software that collects forensic artifacts on systems.
  • +
  • bulk_extractor - Computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. Because of ignoring the file system structure, the program distinguishes itself in terms of speed and thoroughness.
  • +
  • Cold Disk Quick Response - Streamlined list of parsers to quickly analyze a forensic image file (dd, E01, .vmdk, etc) and output nine reports.
  • +
  • CyLR - The CyLR tool collects forensic artifacts from hosts with NTFS file systems quickly, securely and minimizes impact to the host.
  • +
  • Forensic Artifacts - Digital Forensics Artifact Repository
  • +
  • ir-rescue - Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
  • +
  • Live Response Collection - Automated tool that collects volatile data from Windows, OSX, and *nix based operating systems.
  • +
  • Margarita Shotgun - Command line utility (that works with or without Amazon EC2 instances) to parallelize remote memory acquisition.
  • +
  • SPECTR3 - Acquire, triage and investigate remote evidence via portable iSCSI readonly access
  • +
  • UAC - UAC (Unix-like Artifacts Collector) is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
  • +
+

Incident Management

+
    +
  • Catalyst - A free SOAR system that helps to automate alert handling and incident response processes.
  • +
  • CyberCPR - Community and commercial incident management tool with Need-to-Know built in to support GDPR compliance while handling sensitive incidents.
  • +
  • Cyphon - Cyphon eliminates the headaches of incident management by streamlining a multitude of related tasks through a single platform. It receives, processes and triages events to provide an all-encompassing solution for your analytic workflow — aggregating data, bundling and prioritizing alerts, and empowering analysts to investigate and document incidents.
  • +
  • CORTEX XSOAR - Paloalto security orchestration, automation and response platform with full Incident lifecycle management and many integrations to enhance automations.
  • +
  • DFTimewolf - A framework for orchestrating forensic collection, processing and data export.
  • +
  • DFIRTrack - Incident Response tracking application handling one or more incidents via cases and tasks with a lot of affected systems and artifacts.
  • +
  • Fast Incident Response (FIR) - Cybersecurity incident management platform designed with agility and speed in mind. It allows for easy creation, tracking, and reporting of cybersecurity incidents and is useful for CSIRTs, CERTs and SOCs alike.
  • +
  • RTIR - Request Tracker for Incident Response (RTIR) is the premier open source incident handling system targeted for computer security teams. We worked with over a dozen CERT and CSIRT teams around the world to help you handle the ever-increasing volume of incident reports. RTIR builds on all the features of Request Tracker.
  • +
  • Sandia Cyber Omni Tracker (SCOT) - Incident Response collaboration and knowledge capture tool focused on flexibility and ease of use. Our goal is to add value to the incident response process without burdening the user.
  • +
  • Shuffle - A general purpose security automation platform focused on accessibility.
  • +
  • threat_note - Lightweight investigation notebook that allows security researchers the ability to register and retrieve indicators related to their research.
  • +
  • Zenduty - Zenduty is a novel incident management platform providing end-to-end incident alerting, on-call management and response orchestration, giving teams greater control and automation over the incident management lifecycle.
  • +
+

Knowledge Bases

+ +

Linux Distributions

+
    +
  • The Appliance for Digital Investigation and Analysis (ADIA) - VMware-based appliance used for digital investigation and acquisition and is built entirely from public domain software. Among the tools contained in ADIA are Autopsy, the Sleuth Kit, the Digital Forensics Framework, log2timeline, Xplico, and Wireshark. Most of the system maintenance uses Webmin. It is designed for small-to-medium sized digital investigations and acquisitions. The appliance runs under Linux, Windows, and Mac OS. Both i386 (32-bit) and x86_64 (64-bit) versions are available.
  • +
  • Computer Aided Investigative Environment (CAINE) - Contains numerous tools that help investigators during their analysis, including forensic evidence collection.
  • +
  • CCF-VM - CyLR CDQR Forensics Virtual Machine (CCF-VM): An all-in-one solution to parsing collected data, making it easily searchable with built-in common searches, enable searching of single and multiple hosts simultaneously.
  • +
  • NST - Network Security Toolkit - Linux distribution that includes a vast collection of best-of-breed open source network security applications useful to the network security professional.
  • +
  • PALADIN - Modified Linux distribution to perform various forensics task in a forensically sound manner. It comes with many open source forensics tools included.
  • +
  • Security Onion - Special Linux distro aimed at network security monitoring featuring advanced analysis tools.
  • +
  • SANS Investigative Forensic Toolkit (SIFT) Workstation - Demonstrates that advanced incident response capabilities and deep dive digital forensic techniques to intrusions can be accomplished using cutting-edge open-source tools that are freely available and frequently updated.
  • +
+

Linux Evidence Collection

+
    +
  • FastIR Collector Linux - FastIR for Linux collects different artifacts on live Linux and records the results in CSV files.
  • +
  • MAGNET DumpIt - Fast memory acquisition open source tool for Linux written in Rust. Generate full memory crash dumps of Linux machines.
  • +
+

Log Analysis Tools

+
    +
  • AppCompatProcessor - AppCompatProcessor has been designed to extract additional value from enterprise-wide AppCompat / AmCache data beyond the classic stacking and grepping techniques.
  • +
  • APT Hunter - APT-Hunter is Threat Hunting tool for windows event logs.
  • +
  • Chainsaw - Chainsaw provides a powerful ‘first-response’ capability to quickly identify threats within Windows event logs.
  • +
  • Event Log Explorer - Tool developed to quickly analyze log files and other data.
  • +
  • Event Log Observer - View, analyze and monitor events recorded in Microsoft Windows event logs with this GUI tool.
  • +
  • Hayabusa - Hayabusa is a Windows event log fast forensics timeline generator and threat hunting tool created by the Yamato Security group in Japan.
  • +
  • Kaspersky CyberTrace - Threat intelligence fusion and analysis tool that integrates threat data feeds with SIEM solutions. Users can immediately leverage threat intelligence for security monitoring and incident report (IR) activities in the workflow of their existing security operations.
  • +
  • Log Parser Lizard - Execute SQL queries against structured log data: server logs, Windows Events, file system, Active Directory, log4net logs, comma/tab separated text, XML or JSON files. Also provides a GUI to Microsoft LogParser 2.2 with powerful UI elements: syntax editor, data grid, chart, pivot table, dashboard, query manager and more.
  • +
  • Lorg - Tool for advanced HTTPD logfile security analysis and forensics.
  • +
  • Logdissect - CLI utility and Python API for analyzing log files and other data.
  • +
  • LogonTracer - Tool to investigate malicious Windows logon by visualizing and analyzing Windows event log.
  • +
  • Sigma - Generic signature format for SIEM systems already containing an extensive ruleset.
  • +
  • StreamAlert - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.
  • +
  • SysmonSearch - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.
  • +
  • WELA - Windows Event Log Analyzer aims to be the Swiss Army knife for Windows event logs.
  • +
  • Zircolite - A standalone and fast SIGMA-based detection tool for EVTX or JSON.
  • +
+

Memory Analysis Tools

+
    +
  • AVML - A portable volatile memory acquisition tool for Linux.
  • +
  • Evolve - Web interface for the Volatility Memory Forensics Framework.
  • +
  • inVtero.net - Advanced memory analysis for Windows x64 with nested hypervisor support.
  • +
  • LiME - Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, formerly called DMD.
  • +
  • MalConfScan - MalConfScan is a Volatility plugin extracts configuration data of known malware. Volatility is an open-source memory forensics framework for incident response and malware analysis. This tool searches for malware in memory images and dumps configuration data. In addition, this tool has a function to list strings to which malicious code refers.
  • +
  • Memoryze - Free memory forensic software that helps incident responders find evil in live memory. Memoryze can acquire and/or analyze memory images, and on live systems, can include the paging file in its analysis.
  • +
  • Memoryze for Mac - Memoryze for Mac is Memoryze but then for Macs. A lower number of features, however.
  • +
  • [MemProcFS] (https://github.com/ufrisk/MemProcFS) - MemProcFS is an easy and convenient way of viewing physical memory as files in a virtual file system.
  • +
  • Orochi - Orochi is an open source framework for collaborative forensic memory dump analysis.
  • +
  • Rekall - Open source tool (and library) for the extraction of digital artifacts from volatile memory (RAM) samples.
  • +
  • Volatility - Advanced memory forensics framework.
  • +
  • Volatility 3 - The volatile memory extraction framework (successor of Volatility)
  • +
  • VolatilityBot - Automation tool for researchers cuts all the guesswork and manual tasks out of the binary extraction phase, or to help the investigator in the first steps of performing a memory analysis investigation.
  • +
  • VolDiff - Malware Memory Footprint Analysis based on Volatility.
  • +
  • WindowsSCOPE - Memory forensics and reverse engineering tool used for analyzing volatile memory offering the capability of analyzing the Windows kernel, drivers, DLLs, and virtual and physical memory.
  • +
+

Memory Imaging Tools

+
    +
  • Belkasoft Live RAM Capturer - Tiny free forensic tool to reliably extract the entire content of the computer’s volatile memory – even if protected by an active anti-debugging or anti-dumping system.
  • +
  • Linux Memory Grabber - Script for dumping Linux memory and creating Volatility profiles.
  • +
  • MAGNET DumpIt - Fast memory acquisition tool for Windows (x86, x64, ARM64). Generate full memory crash dumps of Windows machines.
  • +
  • Magnet RAM Capture - Free imaging tool designed to capture the physical memory of a suspect’s computer. Supports recent versions of Windows.
  • +
  • OSForensics - Tool to acquire live memory on 32-bit and 64-bit systems. A dump of an individual process’s memory space or physical memory dump can be done.
  • +
+

OSX Evidence Collection

+
    +
  • Knockknock - Displays persistent items(scripts, commands, binaries, etc.) that are set to execute automatically on OSX.
  • +
  • macOS Artifact Parsing Tool (mac_apt) - Plugin based forensics framework for quick mac triage that works on live machines, disk images or individual artifact files.
  • +
  • OSX Auditor - Free Mac OS X computer forensics tool.
  • +
  • OSX Collector - OSX Auditor offshoot for live response.
  • +
  • The ESF Playground - A tool to view the events in Apple Endpoint Security Framework (ESF) in real time.
  • +
+

Other Lists

+ +

Other Tools

+
    +
  • Cortex - Cortex allows you to analyze observables such as IP and email addresses, URLs, domain names, files or hashes one by one or in bulk mode using a Web interface. Analysts can also automate these operations using its REST API.
  • +
  • Crits - Web-based tool which combines an analytic engine with a cyber threat database.
  • +
  • Diffy - DFIR tool developed by Netflix’s SIRT that allows an investigator to quickly scope a compromise across cloud instances (Linux instances on AWS, currently) during an incident and efficiently triaging those instances for followup actions by showing differences against a baseline.
  • +
  • domfind - Python DNS crawler for finding identical domain names under different TLDs.
  • +
  • Fileintel - Pull intelligence per file hash.
  • +
  • HELK - Threat Hunting platform.
  • +
  • Hindsight - Internet history forensics for Google Chrome/Chromium.
  • +
  • Hostintel - Pull intelligence per host.
  • +
  • imagemounter - Command line utility and Python package to ease the (un)mounting of forensic disk images.
  • +
  • Kansa - Modular incident response framework in PowerShell.
  • +
  • MFT Browser - MFT directory tree reconstruction & record info.
  • +
  • Munin - Online hash checker for VirusTotal and other services.
  • +
  • PowerSponse - PowerSponse is a PowerShell module focused on targeted containment and remediation during security incident response.
  • +
  • PyaraScanner - Very simple multi-threaded many-rules to many-files YARA scanning Python script for malware zoos and IR.
  • +
  • rastrea2r - Allows one to scan disks and memory for IOCs using YARA on Windows, Linux and OS X.
  • +
  • RaQet - Unconventional remote acquisition and triaging tool that allows triage a disk of a remote computer (client) that is restarted with a purposely built forensic operating system.
  • +
  • Raccine - A Simple Ransomware Protection
  • +
  • Stalk - Collect forensic data about MySQL when problems occur.
  • +
  • Scout2 - Security tool that lets Amazon Web Services administrators assess their environment’s security posture.
  • +
  • Stenographer - Packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. It stores as much history as it possible, managing disk usage, and deleting when disk limits are hit. It’s ideal for capturing the traffic just before and during an incident, without the need explicit need to store all of the network traffic.
  • +
  • sqhunter - Threat hunter based on osquery and Salt Open (SaltStack) that can issue ad-hoc or distributed queries without the need for osquery’s tls plugin. sqhunter allows you to query open network sockets and check them against threat intelligence sources.
  • +
  • sysmon-config - Sysmon configuration file template with default high-quality event tracing
  • +
  • sysmon-modular - A repository of sysmon configuration modules
  • +
  • traceroute-circl - Extended traceroute to support the activities of CSIRT (or CERT) operators. Usually CSIRT team have to handle incidents based on IP addresses received. Created by Computer Emergency Response Center Luxembourg.
  • +
  • X-Ray 2.0 - Windows utility (poorly maintained or no longer maintained) to submit virus samples to AV vendors.
  • +
+

Playbooks

+ +

Process Dump Tools

+
    +
  • Microsoft ProcDump - Dumps any running Win32 processes memory image on the fly.
  • +
  • PMDump - Tool that lets you dump the memory contents of a process to a file without stopping the process.
  • +
+

Sandboxing/Reversing Tools

+
    +
  • Any Run - Interactive online malware analysis service for dynamic and static research of most types of threats using any environment.
  • +
  • CAPA - detects capabilities in executable files. You run it against a PE, ELF, .NET module, or shellcode file and it tells you what it thinks the program can do.
  • +
  • CAPEv2 - Malware Configuration And Payload Extraction.
  • +
  • Cuckoo - Open Source Highly configurable sandboxing tool.
  • +
  • Cuckoo-modified - Heavily modified Cuckoo fork developed by community.
  • +
  • Cuckoo-modified-api - Python library to control a cuckoo-modified sandbox.
  • +
  • Cutter - Free and Open Source Reverse Engineering Platform powered by rizin.
  • +
  • Ghidra - Software Reverse Engineering Framework.
  • +
  • Hybrid-Analysis - Free powerful online sandbox by CrowdStrike.
  • +
  • Intezer - Intezer Analyze dives into Windows binaries to detect micro-code similarities to known threats, in order to provide accurate yet easy-to-understand results.
  • +
  • Joe Sandbox (Community) - Joe Sandbox detects and analyzes potential malicious files and URLs on Windows, Android, Mac OS, Linux, and iOS for suspicious activities; providing comprehensive and detailed analysis reports.
  • +
  • Mastiff - Static analysis framework that automates the process of extracting key characteristics from a number of different file formats.
  • +
  • Metadefender Cloud - Free threat intelligence platform providing multiscanning, data sanitization and vulnerability assessment of files.
  • +
  • Radare2 - Reverse engineering framework and command-line toolset.
  • +
  • Reverse.IT - Alternative domain for the Hybrid-Analysis tool provided by CrowdStrike.
  • +
  • Rizin - UNIX-like reverse engineering framework and command-line toolset
  • +
  • StringSifter - A machine learning tool that ranks strings based on their relevance for malware analysis.
  • +
  • Threat.Zone - Cloud based threat analysis platform which include sandbox, CDR and interactive analysis for researchers.
  • +
  • Valkyrie Comodo - Valkyrie uses run-time behavior and hundreds of features from a file to perform analysis.
  • +
  • Viper - Python based binary analysis and management framework, that works well with Cuckoo and YARA.
  • +
  • Virustotal - Free online service that analyzes files and URLs enabling the identification of viruses, worms, trojans and other kinds of malicious content detected by antivirus engines and website scanners.
  • +
  • Visualize_Logs - Open source visualization library and command line tools for logs (Cuckoo, Procmon, more to come).
  • +
  • Yomi - Free MultiSandbox managed and hosted by Yoroi.
  • +
+

Scanner Tools

+
    +
  • Fenrir - Simple IOC scanner. It allows scanning any Linux/Unix/OSX system for IOCs in plain bash. Created by the creators of THOR and LOKI.
  • +
  • LOKI - Free IR scanner for scanning endpoint with yara rules and other indicators(IOCs).
  • +
  • Spyre - Simple YARA-based IOC scanner written in Go
  • +
+

Timeline Tools

+
    +
  • Aurora Incident Response - Platform developed to build easily a detailed timeline of an incident.
  • +
  • Highlighter - Free Tool available from Fire/Mandiant that will depict log/text file that can highlight areas on the graphic, that corresponded to a key word or phrase. Good for time lining an infection and what was done post compromise.
  • +
  • Morgue - PHP Web app by Etsy for managing postmortems.
  • +
  • Plaso - a Python-based backend engine for the tool log2timeline.
  • +
  • Timesketch - Open source tool for collaborative forensic timeline analysis.
  • +
+

Videos

+ +

Windows Evidence Collection

+
    +
  • AChoir - Framework/scripting tool to standardize and simplify the process of scripting live acquisition utilities for Windows.
  • +
  • Crowd Response - Lightweight Windows console application designed to aid in the gathering of system information for incident response and security engagements. It features numerous modules and output formats.
  • +
  • Cyber Triage - Cyber Triage has a lightweight collection tool that is free to use. It collects source files (such as registry hives and event logs), but also parses them on the live host so that it can also collect the executables that the startup items, scheduled, tasks, etc. refer to. It’s output is a JSON file that can be imported into the free version of Cyber Triage. Cyber Triage is made by Sleuth Kit Labs, which also makes Autopsy.
  • +
  • DFIR ORC - DFIR ORC is a collection of specialized tools dedicated to reliably parse and collect critical artifacts such as the MFT, registry hives or event logs. DFIR ORC collects data, but does not analyze it: it is not meant to triage machines. It provides a forensically relevant snapshot of machines running Microsoft Windows. The code can be found on GitHub.
  • +
  • FastIR Collector - Tool that collects different artifacts on live Windows systems and records the results in csv files. With the analyses of these artifacts, an early compromise can be detected.
  • +
  • Fibratus - Tool for exploration and tracing of the Windows kernel.
  • +
  • Hoarder - Collecting the most valuable artifacts for forensics or incident response investigations.
  • +
  • IREC - All-in-one IR Evidence Collector which captures RAM Image, $MFT, EventLogs, WMI Scripts, Registry Hives, System Restore Points and much more. It is FREE, lightning fast and easy to use.
  • +
  • Invoke-LiveResponse - Invoke-LiveResponse is a live response tool for targeted collection.
  • +
  • IOC Finder - Free tool from Mandiant for collecting host system data and reporting the presence of Indicators of Compromise (IOCs). Support for Windows only. No longer maintained. Only fully supported up to Windows 7 / Windows Server 2008 R2.
  • +
  • IRTriage - Incident Response Triage - Windows Evidence Collection for Forensic Analysis.
  • +
  • KAPE - Kroll Artifact Parser and Extractor (KAPE) by Eric Zimmerman. A triage tool that finds the most prevalent digital artifacts and then parses them quickly. Great and thorough when time is of the essence.
  • +
  • LOKI - Free IR scanner for scanning endpoint with yara rules and other indicators(IOCs).
  • +
  • MEERKAT - PowerShell-based triage and threat hunting for Windows.
  • +
  • Panorama - Fast incident overview on live Windows systems.
  • +
  • PowerForensics - Live disk forensics platform, using PowerShell.
  • +
  • PSRecon - PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.
  • +
  • RegRipper - Open source tool, written in Perl, for extracting/parsing information (keys, values, data) from the Registry and presenting it for analysis.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint11/index.html b/osint11/index.html new file mode 100644 index 0000000..0ac08f9 --- /dev/null +++ b/osint11/index.html @@ -0,0 +1,961 @@ + + + + + + + + Infosec Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Infosec Tools

+ + + +
+

Infosec

+

=============== +A curated list of awesome information security resources.

+

Those resources and tools are intended only for cybersecurity professional and educational use in a controlled environment.

+

Table of Contents

+

=================

+
    +
  1. Massive Online Open Courses
  2. +
  3. Academic Courses
  4. +
  5. Laboratories
  6. +
  7. Capture the Flag
  8. +
  9. Open Security Books
  10. +
  11. Challenges
  12. +
  13. Documentation
  14. +
  15. SecurityTube Playlists
  16. +
  17. Related Awesome Lists
  18. +
+

Massive Online Open Courses

+

===========================

+

Stanford University - Computer Security

+

In this class you will learn how to design secure systems and write secure code. You will learn how to find vulnerabilities in code and how to design software systems that limit the impact of security vulnerabilities. We will focus on principles for building secure systems and give many real world examples.

+ +

Stanford University - Cryptography I

+

This course explains the inner workings of cryptographic primitives and how to correctly use them. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two or more parties generate a shared secret key. We will cover the relevant number theory and discuss public-key encryption and basic key-exchange. Throughout the course students will be exposed to many exciting open problems in the field.

+ +

Stanford University - Cryptography II

+

This course is a continuation of Crypto I and explains the inner workings of public-key systems and cryptographic protocols. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with constructions for digital signatures and their applications. We will then discuss protocols for user authentication and zero-knowledge protocols. Next we will turn to privacy applications of cryptography supporting anonymous credentials and private database lookup. We will conclude with more advanced topics including multi-party computation and elliptic curve cryptography.

+ +

University of Maryland - Usable Security

+

This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system.

+ +

University of Maryland - Software Security

+

This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them – such as buffer overflows, SQL injection, and session hijacking – and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a “build security in” mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems.

+ +

University of Maryland - Cryptography

+

This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication.

+ +

University of Maryland - Hardware Security

+

This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication.

+ +

University of Washington - Introduction to CyberSecurity

+

This course will introduce you to the cybersecurity, ideal for learners who are curious about the world of Internet security and who want to be literate in the field. This course will take a ride in to cybersecurity feild for beginners.

+ +

University of Washington - Finding Your Cybersecurity Career Path

+

There are 5-6 major job roles in industry for cybersecurity enthusiast. In This course you will Learn about different career pathways in cybersecurity and complete a self-assessment project to better understand the right path for you.

+ +

University of Washington - Essentials of Cybersecurity

+

This course is good for beginner It contains introduction to cybersecurity, The CISO’s view, Helps you building cybersecurity toolKit and find your cybersecurity career path.

+ +

Academic Courses

+

NYU Tandon School of Engineering - OSIRIS Lab’s Hack Night

+

Developed from the materials of NYU Tandon’s old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks.

+ +

Florida State University’s - Offensive Computer Security

+

The primary incentive for an attacker to exploit a vulnerability, or series of vulnerabilities is to achieve a return on an investment (his/her time usually). This return need not be strictly monetary, an attacker may be interested in obtaining access to data, identities, or some other commodity that is valuable to them. The field of penetration testing involves authorized auditing and exploitation of systems to assess actual system security in order to protect against attackers. This requires thorough knowledge of vulnerabilities and how to exploit them. Thus, this course provides an introductory but comprehensive coverage of the fundamental methodologies, skills, legal issues, and tools used in white hat penetration testing and secure system administration.

+ +

Florida State University’s - Offensive Network Security

+

This class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic. +The first half of this course focuses on know protocols while the second half of the class focuses on reverse engineering unknown protocols. This class will utilize captured traffic to allow students to reverse the protocol by using known techniques such as incorporating bioinformatics introduced by Marshall Beddoe. This class will also cover fuzzing protocols to see if the server or client have vulnerabilities. Overall, a student finishing this class will have a better understanding of the network layers, protocols, and network communication and their interaction in computer networks.

+ +

Rensselaer Polytechnic Institute - Malware Analysis

+

This course will introduce students to modern malware analysis techniques through readings and hands-on interactive analysis of real-world samples. After taking this course students will be equipped with the skills to analyze advanced contemporary malware using both static and dynamic analysis.

+ +

Rensselaer Polytechnic Institute - Modern Binary Exploitation

+

This course will start off by covering basic x86 reverse engineering, vulnerability analysis, and classical forms of Linux-based userland binary exploitation. It will then transition into protections found on modern systems (Canaries, DEP, ASLR, RELRO, Fortify Source, etc) and the techniques used to defeat them. Time permitting, the course will also cover other subjects in exploitation including kernel-land and Windows based exploitation.

+ +

Rensselaer Polytechnic Institute - Hardware Reverse Engineering

+

Reverse engineering techniques for semiconductor devices and their applications to competitive analysis, IP litigation, security testing, supply chain verification, and failure analysis. IC packaging technologies and sample preparation techniques for die recovery and live analysis. Deprocessing and staining methods for revealing features bellow top passivation. Memory technologies and appropriate extraction techniques for each. Study contemporary anti-tamper/anti-RE methods and their effectiveness at protecting designs from attackers. Programmable logic microarchitecture and the issues involved with reverse engineering programmable logic.

+ +

City College of San Francisco - Sam Bowne Class

+
    +
  • +

    CNIT 40: DNS Security +DNS is crucial for all Internet transactions, but it is subject to numerous security risks, including phishing, hijacking, packet amplification, spoofing, snooping, poisoning, and more. Learn how to configure secure DNS servers, and to detect malicious activity with DNS monitoring. We will also cover DNSSEC principles and deployment. Students will perform hands-on projects deploying secure DNS servers on both Windows and Linux platforms.

    +
  • +
  • +

    CNIT 120 - Network Security +Knowledge and skills required for Network Administrators and Information Technology professionals to be aware of security vulnerabilities, to implement security measures, to analyze an existing network environment in consideration of known security threats or risks, to defend against attacks or viruses, and to ensure data privacy and integrity. Terminology and procedures for implementation and configuration of security, including access control, authorization, encryption, packet filters, firewalls, and Virtual Private Networks (VPNs).

    +
  • +
  • +

    CNIT 121 - Computer Forensics +The class covers forensics tools, methods, and procedures used for investigation of computers, techniques of data recovery and evidence collection, protection of evidence, expert witness skills, and computer crime investigation techniques. Includes analysis of various file systems and specialized diagnostic software used to retrieve data. Prepares for part of the industry standard certification exam, Security+, and also maps to the Computer Investigation Specialists exam.

    +
  • +
  • +

    CNIT 123 - Ethical Hacking and Network Defense +Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors.

    +
  • +
  • +

    CNIT 124 - Advanced Ethical Hacking +Advanced techniques of defeating computer security, and countermeasures to protect Windows and Unix/Linux systems. Hands-on labs include Google hacking, automated footprinting, sophisticated ping and port scans, privilege escalation, attacks against telephone and Voice over Internet Protocol (VoIP) systems, routers, firewalls, wireless devices, Web servers, and Denial of Service attacks.

    +
  • +
  • +

    CNIT 126 - Practical Malware Analysis +Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools.

    +
  • +
  • +

    CNIT 127 - Exploit Development +Learn how to find vulnerabilities and exploit them to gain control of target systems, including Linux, Windows, Mac, and Cisco. This class covers how to write tools, not just how to use them; essential skills for advanced penetration testers and software security professionals.

    +
  • +
  • +

    CNIT 128 - Hacking Mobile Devices +Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal.

    +
  • +
  • +

    CNIT 129S: Securing Web Applications +Techniques used by attackers to breach Web applications, and how to protect them. How to secure authentication, access, databases, and back-end components. How to protect users from each other. How to find common vulnerabilities in compiled code and source code.

    +
  • +
  • +

    CNIT 140: IT Security Practices +Training students for cybersecurity competitions, including CTF events and the Collegiate Cyberdefense Competition (CCDC). This training will prepare students for employment as security professionals, and if our team does well in the competitions, the competitors will gain recognition and respect which should lead to more and better job offers.

    +
  • +
  • +

    Violent Python and Exploit Development +In the exploit development section, students will take over vulnerable systems with simple Python scripts.

    +
  • +
+

University of Cincinnati - CS6038/CS5138 Malware Analysis

+

This class will introduce the CS graduate students to malware concepts, malware analysis, and black-box reverse engineering techniques. The target audience is focused on computer science graduate students or undergraduate seniors without prior cyber security or malware experience. It is intended to introduce the students to types of malware, common attack recipes, some tools, and a wide array of malware analysis techniques.

+ +

Eurecom - Mobile Systems and Smartphone Security (MOBISEC)

+

Hands-On course coverings topics such as mobile ecosystem, the design and architecture of mobile operating systems, application analysis, reverse engineering, malware detection, vulnerability assessment, automatic static and dynamic analysis, and exploitation and mitigation techniques. +Besides the slides for the course, there are also multiple challenges covering mobile app development, reversing and exploitation.

+ +

Open Security Training

+

OpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long.

+

Beginner Classes

+
    +
  • +

    Android Forensics & Security Testing +This class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications.

    +
  • +
  • +

    Certified Information Systems Security Professional (CISSP)® Common Body of Knowledge (CBK)® Review +The CISSP CBK Review course is uniquely designed for federal agency information assurance (IA) professionals in meeting NSTISSI-4011, National Training Standard for Information Systems Security Professionals, as required by DoD 8570.01-M, Information Assurance Workforce Improvement Program.

    +
  • +
  • +

    Flow Analysis & Network Hunting +This course focuses on network analysis and hunting of malicious activity from a security operations center perspective. We will dive into the netflow strengths, operational limitations of netflow, recommended sensor placement, netflow tools, visualization of network data, analytic trade craft for network situational awareness and networking hunting scenarios.

    +
  • +
  • +

    Hacking Techniques and Intrusion Detection +The course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection.

    +
  • +
  • +

    Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration +This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations.

    +
  • +
  • +

    Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration +This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations.

    +
  • +
  • +

    Introduction to ARM +This class builds on the Intro to x86 class and tries to provide parallels and differences between the two processor architectures wherever possible while focusing on the ARM instruction set, some of the ARM processor features, and how software works and runs on the ARM processor.

    +
  • +
  • +

    Introduction to Cellular Security +This course is intended to demonstrate the core concepts of cellular network security. Although the course discusses GSM, UMTS, and LTE - it is heavily focused on LTE. The course first introduces important cellular concepts and then follows the evolution of GSM to LTE.

    +
  • +
  • +

    Introduction to Network Forensics +This is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques.

    +
  • +
  • +

    Introduction to Secure Coding +This course provides a look at some of the most prevalent security related coding mistakes made in industry today. Each type of issue is explained in depth including how a malicious user may attack the code, and strategies for avoiding the issues are then reviewed.

    +
  • +
  • +

    Introduction to Vulnerability Assessment +This is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies.

    +
  • +
  • +

    Introduction to Trusted Computing +This course is an introduction to the fundamental technologies behind Trusted Computing. You will learn what Trusted Platform Modules (TPMs) are and what capabilities they can provide both at an in-depth technical level and in an enterprise context. You will also learn about how other technologies such as the Dynamic Root of Trust for Measurement (DRTM) and virtualization can both take advantage of TPMs and be used to enhance the TPM’s capabilities.

    +
  • +
  • +

    Offensive, Defensive, and Forensic Techniques for Determining Web User Identity +This course looks at web users from a few different perspectives. First, we look at identifying techniques to determine web user identities from a server perspective. Second, we will look at obfuscating techniques from a user whom seeks to be anonymous. Finally, we look at forensic techniques, which, when given a hard drive or similar media, we identify users who accessed that server.

    +
  • +
  • +

    Pcap Analysis & Network Hunting +Introduction to Packet Capture (PCAP) explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark, and ChopShop in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump, mining DNS resolutions using only command-line tools, and busting obfuscated protocols. This class will prepare students to tackle common problems and help them begin developing the skills to handle more advanced networking challenges.

    +
  • +
  • +

    Malware Dynamic Analysis +This introductory malware dynamic analysis class is dedicated to people who are starting to work on malware analysis or who want to know what kinds of artifacts left by malware can be detected via various tools. The class will be a hands-on class where students can use various tools to look for how malware is: Persisting, Communicating, and Hiding

    +
  • +
  • +

    Secure Code Review +The course briefly talks about the development lifecycle and the importance of peer reviews in delivering a quality product. How to perform this review is discussed and how to keep secure coding a priority during the review is stressed. A variety of hands-on exercises will address common coding mistakes, what to focus on during a review, and how to manage limited time.

    +
  • +
  • +

    Smart Cards +This course shows how smart cards are different compared to other type of cards. +It is explained how smart cards can be used to realize confidentiality and integrity of information.

    +
  • +
  • +

    The Life of Binaries +Along the way we discuss the relevance of security at different stages of a binary’s life, from the tricks that can be played by a malicious compiler, to how viruses really work, to the way which malware “packers” duplicate OS process execution functionality, to the benefit of a security-enhanced OS loader which implements address space layout randomization (ASLR).

    +
  • +
  • +

    Understanding Cryptology: Core Concepts +This is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes).

    +
  • +
  • +

    Understanding Cryptology: Cryptanalysis +A class for those who want to stop learning about building cryptographic systems and want to attack them. This course is a mixture of lecture designed to introduce students to a variety of code-breaking techniques and python labs to solidify those concepts. Unlike its sister class, Core Concepts, math is necessary for this topic.

    +
  • +
+

Intermediate Classes

+
    +
  • +

    Exploits 1: Introduction to Software Exploits +Software vulnerabilities are flaws in program logic that can be leveraged by an attacker to execute arbitrary code on a target system. This class will cover both the identification of software vulnerabilities and the techniques attackers use to exploit them. In addition, current techniques that attempt to remediate the threat of software vulnerability exploitation will be discussed.

    +
  • +
  • +

    Exploits 2: Exploitation in the Windows Environment +This course covers the exploitation of stack corruption vulnerabilities in the Windows environment. Stack overflows are programming flaws that often times allow an attacker to execute arbitrary code in the context of a vulnerable program. There are many nuances involved with exploiting these vulnerabilities in Windows. Window’s exploit mitigations such as DEP, ASLR, SafeSEH, and SEHOP, makes leveraging these programming bugs more difficult, but not impossible. The course highlights the features and weaknesses of many the exploit mitigation techniques deployed in Windows operating systems. Also covered are labs that describe the process of finding bugs in Windows applications with mutation based fuzzing, and then developing exploits that target those bugs.

    +
  • +
  • +

    Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration +Building upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work.

    +
  • +
+

Advanced Classes

+
    +
  • +

    Advanced x86: Virtualization with Intel VT-x +The purpose of this course is to provide a hands on introduction to Intel hardware support for virtualization. The first part will motivate the challenges of virtualization in the absence of dedicated hardware. This is followed by a deep dive on the Intel virtualization “API” and labs to begin implementing a blue pill / hyperjacking attack made famous by researchers like Joanna Rutkowska and Dino Dai Zovi et al. Finally a discussion of virtualization detection techniques.

    +
  • +
  • +

    Advanced x86: Introduction to BIOS & SMM +We will cover why the BIOS is critical to the security of the platform. This course will also show you what capabilities and opportunities are provided to an attacker when BIOSes are not properly secured. We will also provide you tools for performing vulnerability analysis on firmware, as well as firmware forensics. This class will take people with existing reverse engineering skills and teach them to analyze UEFI firmware. This can be used either for vulnerability hunting, or to analyze suspected implants found in a BIOS, without having to rely on anyone else.

    +
  • +
  • +

    Introduction to Reverse Engineering Software +Throughout the history of invention curious minds have sought to understand the inner workings of their gadgets. Whether investigating a broken watch, or improving an engine, these people have broken down their goods into their elemental parts to understand how they work. This is Reverse Engineering (RE), and it is done every day from recreating outdated and incompatible software, understanding malicious code, or exploiting weaknesses in software.

    +
  • +
  • +

    Reverse Engineering Malware +This class picks up where the Introduction to Reverse Engineering Software course left off, exploring how static reverse engineering techniques can be used to understand what a piece of malware does and how it can be removed.

    +
  • +
  • +

    Rootkits: What they are, and how to find them +Rootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them.

    +
  • +
  • +

    The Adventures of a Keystroke: An in-depth look into keylogging on Windows +Keyloggers are one of the most widely used components in malware. Keyboard and mouse are the devices nearly all of the PCs are controlled by, this makes them an important target of malware authors. If someone can record your keystrokes then he can control your whole PC without you noticing.

    +
  • +
+

Cybrary - Online Cyber Security Training

+
    +
  • +

    CompTIA A+ +This course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS.

    +
  • +
  • +

    CompTIA Linux+ +Our free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration.

    +
  • +
  • +

    CompTIA Cloud+ +Our free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud.

    +
  • +
  • +

    CompTIA Network+ +In addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies

    +
  • +
  • +

    CompTIA Advanced Security Practitioner +In our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components.

    +
  • +
  • +

    CompTIA Security+ +Learn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever.

    +
  • +
  • +

    ITIL Foundation +Our online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction.

    +
  • +
  • +

    Cryptography +In this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access.

    +
  • +
  • +

    Cisco CCNA +Our free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks.

    +
  • +
  • +

    Virtualization Management +Our free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it.

    +
  • +
  • +

    Penetration Testing and Ethical Hacking +If the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them.

    +
  • +
  • +

    Computer and Hacking Forensics +Love the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks.

    +
  • +
  • +

    Web Application Penetration Testing +In this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment.

    +
  • +
  • +

    CISA - Certified Information Systems Auditor +In order to face the dynamic requirements of meeting enterprise vulnerability management challenges, this course covers the auditing process to ensure that you have the ability to analyze the state of your organization and make changes where needed.

    +
  • +
  • +

    Secure Coding +Join industry leader Sunny Wear as she discusses secure coding guidelines and how secure coding is important when it comes to lowering risk and vulnerabilities. Learn about XSS, Direct Object Reference, Data Exposure, Buffer Overflows, & Resource Management.

    +
  • +
  • +

    NIST 800-171 Controlled Unclassified Information Course +The Cybrary NIST 800-171 course covers the 14 domains of safeguarding controlled unclassified information in non-federal agencies. Basic and derived requirements are presented for each security domain as defined in the NIST 800-171 special publication.

    +
  • +
  • +

    Advanced Penetration Testing +This course covers how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn tricks for exploiting a network.

    +
  • +
  • +

    Intro to Malware Analysis and Reverse Engineering +In this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries.

    +
  • +
  • +

    Social Engineering and Manipulation +In this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack.

    +
  • +
  • +

    Post Exploitation Hacking +In this free self-paced online training course, you’ll cover three main topics: Information Gathering, Backdooring and Covering Steps, how to use system specific tools to get general information, listener shells, metasploit and meterpreter scripting.

    +
  • +
  • +

    Python for Security Professionals +This course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security.

    +
  • +
  • +

    Metasploit +This free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size.

    +
  • +
  • +

    ISC2 CCSP - Certified Cloud Security Professional +The reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged.

    +
  • +
+

Executive

+
    +
  • +

    CISSP - Certified Information Systems Security Professional +Our free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning.

    +
  • +
  • +

    CISM - Certified Information Security Manager +Cybrary’s Certified Information Security Manager (CISM) course is a great fit for IT professionals looking to move up in their organization and advance their careers and/or current CISMs looking to learn about the latest trends in the IT industry.

    +
  • +
  • +

    PMP - Project Management Professional +Our free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets.

    +
  • +
  • +

    CRISC - Certified in Risk and Information Systems Control +Certified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance.

    +
  • +
  • +

    Risk Management Framework +The National Institute of Standards and Technology (NIST) established the Risk Management Framework (RMF) as a set of operational and procedural standards or guidelines that a US government agency must follow to ensure the compliance of its data systems.

    +
  • +
  • +

    ISC2 CSSLP - Certified Secure Software Life-cycle Professional +This course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well.

    +
  • +
  • +

    COBIT - Control Objectives for Information and Related Technologies +Cybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT.

    +
  • +
  • +

    Corporate Cybersecurity Management +Cyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur.

    +
  • +
+

Roppers Academy

+

Roppers is a community dedicated to providing free training to beginners so that they have the best introduction to the field possible and have the knowledge, skills, and confidence required to figure out what the next ten thousand hours will require them to learn.

+
    +
  • +

    Introduction to Computing Fundamentals +A free, self-paced curriculum designed to give a beginner all of the foundational knowledge and skills required to be successful. It teaches security fundamentals along with building a strong technical foundation that students will build on for years to come. Full text available as a gitbook. Learning Objectives: Linux, Hardware, Networking, Operating Systems, Power User, Scripting Pre-Reqs: None

    +
  • +
  • +

    Introduction to Capture the Flags +Free course designed to teach the fundamentals required to be successful in Capture the Flag competitions and compete in the picoCTF event. Our mentors will track your progress and provide assistance every step of the way. Full text available as a gitbook. Learning Objectives: CTFs, Forensics, Cryptography, Web-Exploitation Pre-Reqs: Linux, Scripting

    +
  • +
  • +

    Introduction to Security +Free course designed to teach students security theory and have them execute defensive measures so that they are better prepared against threats online and in the physical world. Full text available as a gitbook. Learning Objectives: Security Theory, Practical Application, Real-World Examples Pre-Reqs: None

    +
  • +
+

Laboratories

+

Syracuse University’s SEED

+

Hands-on Labs for Security Education

+

Started in 2002, funded by a total of 1.3 million dollars from NSF, and now used by hundreds of educational institutes worldwide, the SEED project’s objective is to develop hands-on laboratory exercises (called SEED labs) for computer and information security education and help instructors adopt these labs in their curricula.

+

Software Security Labs

+

These labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities.

+ +

Network Security Labs

+

These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec).

+
    +
  • +

    TCP/IP Attack Lab +Launching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc.

    +
  • +
  • +

    Heartbleed Attack Lab +Using the heartbleed attack to steal secrets from a remote server.

    +
  • +
  • +

    Local DNS Attack Lab +Using several methods to conduct DNS pharming attacks on computers in a LAN environment.

    +
  • +
  • +

    Remote DNS Attack Lab +Using the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers.

    +
  • +
  • +

    Packet Sniffing and Spoofing Lab +Writing programs to sniff packets sent over the local network; writing programs to spoof various types of packets.

    +
  • +
  • +

    Linux Firewall Exploration Lab +Writing a simple packet-filter firewall; playing with Linux’s built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls.

    +
  • +
  • +

    Firewall-VPN Lab: Bypassing Firewalls using VPN +Implement a simple vpn program (client/server), and use it to bypass firewalls.

    +
  • +
  • +

    Virtual Private Network (VPN) Lab +Design and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project.

    +
  • +
  • +

    Minix IPSec Lab +Implement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks.

    +
  • +
  • +

    Minix Firewall Lab +Implementing a simple firewall in Minix operating system.

    +
  • +
+

Web Security Labs

+

These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities.

+

Elgg-Based Labs

+

Elgg is an open-source social-network system. We have modified it for our labs.

+
    +
  • +

    Cross-Site Scripting Attack Lab +Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    Cross-Site Request Forgery Attack Lab +Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    Web Tracking Lab +Experimenting with the web tracking technology to see how users can be checked when they browse the web.

    +
  • +
  • +

    SQL Injection Attack Lab +Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
+

Collabtive-Based Labs

+

Collabtive is an open-source web-based project management system. We have modified it for our labs.

+
    +
  • +

    Cross-site Scripting Attack Lab +Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    Cross-site Request Forgery Attack Lab +Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    SQL Injection Lab +Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    Web Browser Access Control Lab +Exploring browser’s access control system to understand its security policies.

    +
  • +
+

PhpBB-Based Labs

+

PhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs.

+
    +
  • +

    Cross-site Scripting Attack Lab +Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    Cross-site Request Forgery Attack Lab +Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    SQL Injection Lab +Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.

    +
  • +
  • +

    ClickJacking Attack Lab +Launching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures.

    +
  • +
+

System Security Labs

+

These labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux.

+
    +
  • +

    Linux Capability Exploration Lab +Exploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle.

    +
  • +
  • +

    Role-Based Access Control (RBAC) Lab +Designing and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel.

    +
  • +
  • +

    Encrypted File System Lab +Designing and implementing an encrypted file system for Minix. Students need to modify the Minix kernel.

    +
  • +
+

Cryptography Labs

+

These labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI.

+ +

Mobile Security Labs

+

These labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs.

+ +

Pentester Lab

+

There is only one way to properly learn web penetration testing: by getting your hands dirty. We teach how to manually find and exploit vulnerabilities. You will understand the root cause of the problems and the methods that can be used to exploit them. Our exercises are based on common vulnerabilities found in different systems. The issues are not emulated. We provide you real systems with real vulnerabilities.

+
    +
  • +

    From SQL Injection to Shell +This exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system.

    +
  • +
  • +

    From SQL Injection to Shell II +This exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system.

    +
  • +
  • +

    From SQL Injection to Shell: PostgreSQL edition +This exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system.

    +
  • +
  • +

    Web for Pentester +This exercise is a set of the most common web vulnerabilities.

    +
  • +
  • +

    Web for Pentester II +This exercise is a set of the most common web vulnerabilities.

    +
  • +
  • +

    PHP Include And Post Exploitation +This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks.

    +
  • +
  • +

    Linux Host Review +This exercice explains how to perform a Linux host review, what and how you can check the configuration of a Linux server to ensure it is securely configured. The reviewed system is a traditional Linux-Apache-Mysql-PHP (LAMP) server used to host a blog.

    +
  • +
  • +

    Electronic Code Book +This exercise explains how you can tamper with an encrypted cookies to access another user’s account.

    +
  • +
  • +

    Rack Cookies and Commands injection +After a short brute force introduction, this exercice explains the tampering of rack cookie and how you can even manage to modify a signed cookie (if the secret is trivial). Using this issue, you will be able to escalate your privileges and gain commands execution.

    +
  • +
  • +

    Padding Oracle +This course details the exploitation of a weakness in the authentication of a PHP website. The website uses Cipher Block Chaining (CBC) to encrypt information provided by users and use this information to ensure authentication. The application also leaks if the padding is valid when decrypting the information. We will see how this behavior can impact the authentication and how it can be exploited.

    +
  • +
  • +

    XSS and MySQL FILE +This exercise explains how you can use a Cross-Site Scripting vulnerability to get access to an administrator’s cookies. Then how you can use his/her session to gain access to the administration to find a SQL injection and gain code execution using it.

    +
  • +
  • +

    Axis2 Web service and Tomcat Manager +This exercice explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution.

    +
  • +
  • +

    Play Session Injection +This exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism.

    +
  • +
  • +

    Play XML Entities +This exercise covers the exploitation of a XML entities in the Play framework.

    +
  • +
  • +

    CVE-2007-1860: mod_jk double-decoding +This exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss.

    +
  • +
  • +

    CVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability +This exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation.

    +
  • +
  • +

    CVE-2012-1823: PHP CGI +This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution.

    +
  • +
  • +

    CVE-2012-2661: ActiveRecord SQL injection +This exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database.

    +
  • +
  • +

    CVE-2012-6081: MoinMoin code execution +This exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian’s wiki and Python documentation website.

    +
  • +
  • +

    CVE-2014-6271/Shellshock +This exercise covers the exploitation of a Bash vulnerability through a CGI.

    +
  • +
+

Dr. Thorsten Schneider’s Binary Auditing

+

Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples.

+ +

Damn Vulnerable Web Application (DVWA)

+

Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.

+ +

Damn Vulnerable Web Services

+

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. The aim of this project is to help security professionals learn about Web Application Security through the use of a practical lab environment.

+ +

NOWASP (Mutillidae)

+

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an “assess the assessor” target for vulnerability assessment software.

+ +

OWASP Broken Web Applications Project

+

Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products.

+ +

OWASP Bricks

+

Bricks is a web application security learning platform built on PHP and MySQL. The project focuses on variations of commonly seen application security issues. Each ‘Brick’ has some sort of security issue which can be leveraged manually or using automated software tools. The mission is to ‘Break the Bricks’ and thus learn the various aspects of web application security.

+ +

OWASP Hackademic Challenges Project

+

The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe and controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through an attacker’s perspective.

+ +

Web Attack and Exploitation Distro (WAED)

+

The Web Attack and Exploitation Distro (WAED) is a lightweight virtual machine based on Debian Distribution. WAED is pre-configured with various real-world vulnerable web applications in a sandboxed environment. It includes pentesting tools that aid in finding web application vulnerabilities. The main motivation behind this project is to provide a practical environment to learn about web application’s vulnerabilities without the hassle of dealing with complex configurations. Currently, there are around 18 vulnerable applications installed in WAED.

+ +

Xtreme Vulnerable Web Application (XVWA)

+

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for good purpose. How you use these skills and knowledge base is not our responsibility.

+ +

WebGoat: A deliberately insecure Web Application

+

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons.

+ +

Audi-1’s SQLi-LABS

+

SQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect.

+ +

Capture the Flag

+

Hack The Box

+

This pentester training platform/lab is full of machines (boxes) to hack on the different difficulty level. Majority of the content generated by the community and released on the website after the staff’s approval. Besides boxes users also can pick static challenges or work on advanced tasks like Fortress or Endgame.

+ +

Vulnhub

+

We all learn in different ways: in a group, by yourself, reading books, watching/listening to other people, making notes or things out for yourself. Learning the basics & understanding them is essential; this knowledge can be enforced by then putting it into practice.

+

Over the years people have been creating these resources and a lot of time has been put into them, creating ‘hidden gems’ of training material. However, unless you know of them, its hard to discover them.

+

So VulnHub was born to cover as many as possible, creating a catalogue of ‘stuff’ that is (legally) ‘breakable, hackable & exploitable’ - allowing you to learn in a safe environment and practice ‘stuff’ out. +When something is added to VulnHub’s database it will be indexed as best as possible, to try and give you the best match possible for what you’re wishing to learn or experiment with.

+ +

CTF Write Ups

+
    +
  • +

    CTF Resources +A general collection of information, tools, and tips regarding CTFs and similar security competitions.

    +
  • +
  • +

    CTF write-ups 2016 +Wiki-like CTF write-ups repository, maintained by the community. (2015)

    +
  • +
  • +

    CTF write-ups 2015 +Wiki-like CTF write-ups repository, maintained by the community. (2015)

    +
  • +
  • +

    CTF write-ups 2014 +Wiki-like CTF write-ups repository, maintained by the community. (2014)

    +
  • +
  • +

    CTF write-ups 2013 +Wiki-like CTF write-ups repository, maintained by the community. (2013)

    +
  • +
+

CTF Repos

+
    +
  • +

    captf +This site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years.

    +
  • +
  • +

    shell-storm +The Jonathan Salwan’s little corner.

    +
  • +
+

CTF Courses

+
    +
  • Roppers CTF Course +Free course designed to teach the fundamentals of Forensics, Cryptography, and Web-Exploitation required to be successful in Capture the Flag competitions. At the end of the course, students compete in the picoCTF event with guidance from instructors. Full text available as a gitbook.
  • +
+

SecurityTube Playlists

+

Security Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering.

+
    +
  • +

    SecurityTube Metasploit Framework Expert (SMFE) +This video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter.

    +
  • +
  • +

    Wireless LAN Security and Penetration Testing Megaprimer +This video series will take you through a journey in wireless LAN (in)security and penetration testing. We will start from the very basics of how WLANs work, graduate to packet sniffing and injection attacks, move on to audit infrastructure vulnerabilities, learn to break into WLAN clients and finally look at advanced hybrid attacks involving wireless and applications.

    +
  • +
  • +

    Exploit Research Megaprimer +In this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software.

    +
  • +
  • +

    Buffer Overflow Exploitation Megaprimer for Linux +In this video series, we will understand the basic of buffer overflows and understand how to exploit them on linux based systems. In later videos, we will also look at how to apply the same principles to Windows and other selected operating systems.

    +
  • +
+

Open Security Books

+

Crypto 101 - lvh

+

Comes with everything you need to understand complete systems such as SSL/TLS: block ciphers, stream ciphers, hash functions, message authentication codes, public key encryption, key agreement protocols, and signature algorithms. Learn how to exploit common cryptographic flaws, armed with nothing but a little time and your favorite programming language. Forge administrator cookies, recover passwords, and even backdoor your own random number generator.

+ +

A Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup

+

This book is about constructing practical cruptosystems for which we can argue security under plausible assumptions. The book covers many constructions for different tasks in cryptography. For each task we define the required goal. To analyze the constructions, we develop a unified framework for doing cryptographic proofs. A reader who masters this framework will capable of applying it to new constructions that may not be covered in this book. We describe common mistakes to avoid as well as attacks on real-world systems that illustratre the importance of rigor in cryptography. We end every chapter with a fund application that applies the ideas in the chapter in some unexpected way.

+ +

Security Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson

+

The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more.

+ +

Reverse Engineering for Beginners - Dennis Yurichev

+

This book offers a primer on reverse-engineering, delving into disassembly code-level reverse engineering and explaining how to decipher assembly language for those beginners who would like to learn to understand x86 (which accounts for almost all executable software in the world) and ARM code created by C/C++ compilers.

+ +

CTF Field Guide - Trail of Bits

+

The focus areas that CTF competitions tend to measure are vulnerability discovery, exploit creation, toolkit creation, and operational tradecraft.. Whether you want to succeed at CTF, or as a computer security professional, you’ll need to become an expert in at least one of these disciplines. Ideally in all of them.

+ +

Challenges

+
    +
  • +

    Reverse Engineering Challenges

    +
  • +
  • +

    Pwnable.kr is a non-commercial wargame site which provides various pwn challenges regarding system exploitation.

    +
  • +
  • +

    Matasano Crypto Challenges (a.k.a. Cryptopals) is a collection of exercises that demonstrate attacks on real-world crypto by letting you implement and break the cryptoschemes yourself.

    +
  • +
+

Documentation

+

OWASP - Open Web Application Security Project

+

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks.

+ +

Applied Crypto Hardening - bettercrypto.org

+

This guide arose out of the need for system administrators to have an updated, solid, well re-searched and thought-through guide for configuring SSL, PGP,SSH and other cryptographic tools in the post-Snowdenage. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security officers saw the need to strengthen their encryption settings.This guide is specifically written for these system administrators.

+ +

PTES - Penetration Testing Execution Standard

+

The penetration testing execution standard cover everything related to a penetration test - from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are working behind the scenes in order to get a better understanding of the tested organization, through vulnerability research, exploitation and post exploitation, where the technical security expertise of the testers come to play and combine with the business understanding of the engagement, and finally to the reporting, which captures the entire process, in a manner that makes sense to the customer and provides the most value to it.

+ + +
+
+
+ + + + + + + diff --git a/osint12/index.html b/osint12/index.html new file mode 100644 index 0000000..978d331 --- /dev/null +++ b/osint12/index.html @@ -0,0 +1,956 @@ + + + + + + + + Malware Analysis Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Malware Analysis Tools

+ + + +
+

Malware Analysis

+

A curated list of malware analysis tools and resources.

+ +
+

Malware Collection

+

Anonymizers

+

Web traffic anonymizers for analysts.

+
    +
  • Anonymouse.org - A free, web based anonymizer.
  • +
  • OpenVPN - VPN software and hosting solutions.
  • +
  • Privoxy - An open source proxy server with some +privacy features.
  • +
  • Tor - The Onion Router, for browsing the web +without leaving traces of the client IP.
  • +
+

Honeypots

+

Trap and collect your own samples.

+
    +
  • Conpot - ICS/SCADA honeypot.
  • +
  • Cowrie - SSH honeypot, based +on Kippo.
  • +
  • DemoHunter - Low interaction Distributed Honeypots.
  • +
  • Dionaea - Honeypot designed to trap malware.
  • +
  • Glastopf - Web application honeypot.
  • +
  • Honeyd - Create a virtual honeynet.
  • +
  • HoneyDrive - Honeypot bundle Linux distro.
  • +
  • Honeytrap - Opensource system for running, monitoring and managing honeypots.
  • +
  • MHN - MHN is a centralized server for management and data collection of honeypots. MHN allows you to deploy sensors quickly and to collect data immediately, viewable from a neat web interface.
  • +
  • Mnemosyne - A normalizer for +honeypot data; supports Dionaea.
  • +
  • Thug - Low interaction honeyclient, for +investigating malicious websites.
  • +
+

Malware Corpora

+

Malware samples collected for analysis.

+
    +
  • Clean MX - Realtime +database of malware and malicious domains.
  • +
  • Contagio - A collection of recent +malware samples and analyses.
  • +
  • Exploit Database - Exploit and shellcode +samples.
  • +
  • Infosec - CERT-PA - Malware samples collection and analysis.
  • +
  • InQuest Labs - Evergrowing searchable corpus of malicious Microsoft documents.
  • +
  • Javascript Mallware Collection - Collection of almost 40.000 javascript malware samples
  • +
  • Malpedia - A resource providing +rapid identification and actionable context for malware investigations.
  • +
  • Malshare - Large repository of malware actively +scrapped from malicious sites.
  • +
  • Ragpicker - Plugin based malware +crawler with pre-analysis and reporting functionalities
  • +
  • theZoo - Live malware samples for +analysts.
  • +
  • Tracker h3x - Agregator for malware corpus tracker +and malicious download sites.
  • +
  • vduddu malware repo - Collection of +various malware files and source code.
  • +
  • VirusBay - Community-Based malware repository and social network.
  • +
  • ViruSign - Malware database that detected by +many anti malware programs except ClamAV.
  • +
  • VirusShare - Malware repository, registration +required.
  • +
  • VX Vault - Active collection of malware samples.
  • +
  • Zeltser’s Sources - A list +of malware sample sources put together by Lenny Zeltser.
  • +
  • Zeus Source Code - Source for the Zeus +trojan leaked in 2011.
  • +
  • VX Underground - Massive and growing collection of free malware samples.
  • +
+

Open Source Threat Intelligence

+

Tools

+

Harvest and analyze IOCs.

+
    +
  • AbuseHelper - An open-source +framework for receiving and redistributing abuse feeds and threat intel.
  • +
  • AlienVault Open Threat Exchange - Share and +collaborate in developing Threat Intelligence.
  • +
  • Combine - Tool to gather Threat +Intelligence indicators from publicly available sources.
  • +
  • Fileintel - Pull intelligence per file hash.
  • +
  • Hostintel - Pull intelligence per host.
  • +
  • IntelMQ - +A tool for CERTs for processing incident data using a message queue.
  • +
  • IOC Editor - +A free editor for XML IOC files.
  • +
  • iocextract - Advanced Indicator +of Compromise (IOC) extractor, Python library and command-line tool.
  • +
  • ioc_writer - Python library for +working with OpenIOC objects, from Mandiant.
  • +
  • MalPipe - Malware/IOC ingestion and +processing engine, that enriches collected data.
  • +
  • Massive Octo Spice - +Previously known as CIF (Collective Intelligence Framework). Aggregates IOCs +from various lists. Curated by the +CSIRT Gadgets Foundation.
  • +
  • MISP - Malware Information Sharing +Platform curated by The MISP Project.
  • +
  • Pulsedive - Free, community-driven threat intelligence platform collecting IOCs from open-source feeds.
  • +
  • PyIOCe - A Python OpenIOC editor.
  • +
  • RiskIQ - Research, connect, tag and +share IPs and domains. (Was PassiveTotal.)
  • +
  • threataggregator - +Aggregates security threats from a number of sources, including some of +those listed below in other resources.
  • +
  • ThreatConnect - TC Open allows you to see and +share open source threat data, with support and validation from our free community.
  • +
  • ThreatCrowd - A search engine for threats, +with graphical visualization.
  • +
  • ThreatIngestor - Build +automated threat intel pipelines sourcing from Twitter, RSS, GitHub, and +more.
  • +
  • ThreatTracker - A Python +script to monitor and generate alerts based on IOCs indexed by a set of +Google Custom Search Engines.
  • +
  • TIQ-test - Data visualization +and statistical analysis of Threat Intelligence feeds.
  • +
+

Other Resources

+

Threat intelligence and IOC resources.

+ +

Detection and Classification

+

Antivirus and other malware identification tools

+
    +
  • AnalyzePE - Wrapper for a +variety of tools for reporting on Windows PE files.
  • +
  • Assemblyline - A scalable file triage and malware analysis system integrating the cyber security community’s best tools..
  • +
  • BinaryAlert - An open source, serverless +AWS pipeline that scans and alerts on uploaded files based on a set of +YARA rules.
  • +
  • capa - Detects capabilities in executable files.
  • +
  • chkrootkit - Local Linux rootkit detection.
  • +
  • ClamAV - Open source antivirus engine.
  • +
  • Detect It Easy(DiE) - A program for +determining types of files.
  • +
  • Exeinfo PE - Packer, compressor detector, unpack +info, internal exe tools.
  • +
  • ExifTool - Read, write and +edit file metadata.
  • +
  • File Scanning Framework - +Modular, recursive file scanning solution.
  • +
  • fn2yara - FN2Yara is a tool to generate +Yara signatures for matching functions (code) in an executable program.
  • +
  • Generic File Parser - A Single Library Parser to extract meta information,static analysis and detect macros within the files.
  • +
  • hashdeep - Compute digest hashes with +a variety of algorithms.
  • +
  • HashCheck - Windows shell extension +to compute hashes with a variety of algorithms.
  • +
  • Loki - Host based scanner for IOCs.
  • +
  • Malfunction - Catalog and +compare malware at a function level.
  • +
  • Manalyze - Static analyzer for PE +executables.
  • +
  • MASTIFF - Static analysis +framework.
  • +
  • MultiScanner - Modular file +scanning/analysis framework
  • +
  • Nauz File Detector(NFD) - Linker/Compiler/Tool detector for Windows, Linux and MacOS.
  • +
  • nsrllookup - A tool for looking +up hashes in NIST’s National Software Reference Library database.
  • +
  • packerid - A cross-platform +Python alternative to PEiD.
  • +
  • PE-bear - Reversing tool for PE +files.
  • +
  • PEframe - PEframe is an open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
  • +
  • PEV - A multiplatform toolkit to work with PE +files, providing feature-rich tools for proper analysis of suspicious binaries.
  • +
  • PortEx - Java library to analyse PE files with a special focus on malware analysis and PE malformation robustness.
  • +
  • Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System
  • +
  • Rootkit Hunter - Detect Linux rootkits.
  • +
  • ssdeep - Compute fuzzy hashes.
  • +
  • totalhash.py - +Python script for easy searching of the TotalHash.cymru.com +database.
  • +
  • TrID - File identifier.
  • +
  • YARA - Pattern matching tool for +analysts.
  • +
  • Yara rules generator - Generate +yara rules based on a set of malware samples. Also contains a good +strings DB to avoid false positives.
  • +
  • Yara Finder - A simple tool to yara match the file against various yara rules to find the indicators of suspicion.
  • +
+

Online Scanners and Sandboxes

+

Web-based multi-AV scanners, and malware sandboxes for automated analysis.

+
    +
  • anlyz.io - Online sandbox.
  • +
  • any.run - Online interactive sandbox.
  • +
  • AndroTotal - Free online analysis of APKs +against multiple mobile antivirus apps.
  • +
  • BoomBox - Automatic deployment of Cuckoo +Sandbox malware lab using Packer and Vagrant.
  • +
  • Cryptam - Analyze suspicious office documents.
  • +
  • Cuckoo Sandbox - Open source, self hosted +sandbox and automated analysis system.
  • +
  • cuckoo-modified - Modified +version of Cuckoo Sandbox released under the GPL. Not merged upstream due to +legal concerns by the author.
  • +
  • cuckoo-modified-api - A +Python API used to control a cuckoo-modified sandbox.
  • +
  • DeepViz - Multi-format file analyzer with +machine-learning classification.
  • +
  • detux - A sandbox developed to do +traffic analysis of Linux malwares and capturing IOCs.
  • +
  • DRAKVUF - Dynamic malware analysis +system.
  • +
  • filescan.io - Static malware analysis, VBA/Powershell/VBS/JS Emulation
  • +
  • firmware.re - Unpacks, scans and analyzes almost any +firmware package.
  • +
  • HaboMalHunter - An Automated Malware +Analysis Tool for Linux ELF Files.
  • +
  • Hybrid Analysis - Online malware +analysis tool, powered by VxSandbox.
  • +
  • Intezer - Detect, analyze, and categorize malware by +identifying code reuse and code similarities.
  • +
  • IRMA - An asynchronous and customizable +analysis platform for suspicious files.
  • +
  • Joe Sandbox - Deep malware analysis with Joe Sandbox.
  • +
  • Jotti - Free online multi-AV scanner.
  • +
  • Limon - Sandbox for Analyzing Linux Malware.
  • +
  • Malheur - Automatic sandboxed analysis +of malware behavior.
  • +
  • malice.io - Massively scalable malware analysis framework.
  • +
  • malsub - A Python RESTful API framework for +online malware and URL analysis services.
  • +
  • Malware config - Extract, decode and display online +the configuration settings from common malwares.
  • +
  • MalwareAnalyser.io - Online malware anomaly-based static analyser with heuristic detection engine powered by data mining and machine learning.
  • +
  • Malwr - Free analysis with an online Cuckoo Sandbox +instance.
  • +
  • MetaDefender Cloud - Scan a file, hash, IP, URL or +domain address for malware for free.
  • +
  • NetworkTotal - A service that analyzes +pcap files and facilitates the quick detection of viruses, worms, trojans, and all +kinds of malware using Suricata configured with EmergingThreats Pro.
  • +
  • Noriben - Uses Sysinternals Procmon to +collect information about malware in a sandboxed environment.
  • +
  • PacketTotal - PacketTotal is an online engine for analyzing .pcap files, and visualizing the network traffic within.
  • +
  • PDF Examiner - Analyse suspicious PDF files.
  • +
  • ProcDot - A graphical malware analysis tool kit.
  • +
  • Recomposer - A helper +script for safely uploading binaries to sandbox sites.
  • +
  • sandboxapi - Python library for +building integrations with several open source and commercial malware sandboxes.
  • +
  • SEE - Sandboxed Execution Environment (SEE) +is a framework for building test automation in secured Environments.
  • +
  • SEKOIA Dropper Analysis - Online dropper analysis (Js, VBScript, Microsoft Office, PDF).
  • +
  • VirusTotal - Free online analysis of malware +samples and URLs
  • +
  • Visualize_Logs - Open source +visualization library and command line tools for logs. (Cuckoo, Procmon, more +to come…)
  • +
  • Zeltser’s List - Free +automated sandboxes and services, compiled by Lenny Zeltser.
  • +
+

Domain Analysis

+

Inspect domains and IP addresses.

+
    +
  • AbuseIPDB - AbuseIPDB is a project dedicated +to helping combat the spread of hackers, spammers, and abusive activity on the internet.
  • +
  • badips.com - Community based IP blacklist service.
  • +
  • boomerang - A tool designed +for consistent and safe capture of off network web resources.
  • +
  • Cymon - Threat intelligence tracker, with IP/domain/hash +search.
  • +
  • Desenmascara.me - One click tool to retrieve as +much metadata as possible for a website and to assess its good standing.
  • +
  • Dig - Free online dig and other +network tools.
  • +
  • dnstwist - Domain name permutation +engine for detecting typo squatting, phishing and corporate espionage.
  • +
  • IPinfo - Gather information +about an IP or domain by searching online resources.
  • +
  • Machinae - OSINT tool for +gathering information about URLs, IPs, or hashes. Similar to Automator.
  • +
  • mailchecker - Cross-language +temporary email detection library.
  • +
  • MaltegoVT - Maltego transform +for the VirusTotal API. Allows domain/IP research, and searching for file +hashes and scan reports.
  • +
  • Multi rbl - Multiple DNS blacklist and forward +confirmed reverse DNS lookup over more than 300 RBLs.
  • +
  • NormShield Services - Free API Services +for detecting possible phishing domains, blacklisted ip addresses and breached +accounts.
  • +
  • PhishStats - Phishing Statistics with search for +IP, domain and website title
  • +
  • Spyse - subdomains, whois, realted domains, DNS, hosts AS, SSL/TLS info,
  • +
  • SecurityTrails - Historical and current WHOIS, +historical and current DNS records, similar domains, certificate information +and other domain and IP related API and tools.
  • +
  • SpamCop - IP based spam block list.
  • +
  • SpamHaus - Block list based on +domains and IPs.
  • +
  • Sucuri SiteCheck - Free Website Malware +and Security Scanner.
  • +
  • Talos Intelligence - Search for IP, domain +or network owner. (Previously SenderBase.)
  • +
  • TekDefense Automater - OSINT tool +for gathering information about URLs, IPs, or hashes.
  • +
  • URLhaus - A project from abuse.ch with the goal +of sharing malicious URLs that are being used for malware distribution.
  • +
  • URLQuery - Free URL Scanner.
  • +
  • urlscan.io - Free URL Scanner & domain information.
  • +
  • Whois - DomainTools free online whois +search.
  • +
  • Zeltser’s List - Free +online tools for researching malicious websites, compiled by Lenny Zeltser.
  • +
  • ZScalar Zulu - Zulu URL Risk Analyzer.
  • +
+

Browser Malware

+

Analyze malicious URLs. See also the domain analysis and +documents and shellcode sections.

+
    +
  • Bytecode Viewer - Combines +multiple Java bytecode viewers and decompilers into one tool, including +APK/DEX support.
  • +
  • Firebug - Firefox extension for web development.
  • +
  • Java Decompiler - Decompile and inspect Java apps.
  • +
  • Java IDX Parser - Parses Java +IDX cache files.
  • +
  • JSDetox - JavaScript +malware analysis tool.
  • +
  • jsunpack-n - A javascript +unpacker that emulates browser functionality.
  • +
  • Krakatau - Java decompiler, +assembler, and disassembler.
  • +
  • Malzilla - Analyze malicious web pages.
  • +
  • RABCDAsm - A “Robust +ActionScript Bytecode Disassembler.”
  • +
  • SWF Investigator - +Static and dynamic analysis of SWF applications.
  • +
  • swftools - Tools for working with Adobe Flash +files.
  • +
  • xxxswf - A +Python script for analyzing Flash files.
  • +
+

Documents and Shellcode

+

Analyze malicious JS and shellcode from PDFs and Office documents. See also +the browser malware section.

+
    +
  • AnalyzePDF - A tool for +analyzing PDFs and attempting to determine whether they are malicious.
  • +
  • box-js - A tool for studying JavaScript +malware, featuring JScript/WScript support and ActiveX emulation.
  • +
  • diStorm - Disassembler for analyzing +malicious shellcode.
  • +
  • InQuest Deep File Inspection - Upload common malware lures for Deep File Inspection and heuristical analysis.
  • +
  • JS Beautifier - JavaScript unpacking and deobfuscation.
  • +
  • libemu - Library and tools for x86 shellcode +emulation.
  • +
  • malpdfobj - Deconstruct malicious PDFs +into a JSON representation.
  • +
  • OfficeMalScanner - Scan for +malicious traces in MS Office documents.
  • +
  • olevba - A script for parsing OLE +and OpenXML documents and extracting useful information.
  • +
  • Origami PDF - A tool for +analyzing malicious PDFs, and more.
  • +
  • PDF Tools - pdfid, +pdf-parser, and more from Didier Stevens.
  • +
  • PDF X-Ray Lite - A PDF analysis tool, +the backend-free version of PDF X-RAY.
  • +
  • peepdf - Python +tool for exploring possibly malicious PDFs.
  • +
  • QuickSand - QuickSand is a compact C framework +to analyze suspected malware documents to identify exploits in streams of different +encodings and to locate and extract embedded executables.
  • +
  • Spidermonkey - +Mozilla’s JavaScript engine, for debugging malicious JS.
  • +
+

File Carving

+

For extracting files from inside disk and memory images.

+
    +
  • bulk_extractor - Fast file +carving tool.
  • +
  • EVTXtract - Carve Windows +Event Log files from raw binary data.
  • +
  • Foremost - File carving tool designed +by the US Air Force.
  • +
  • hachoir3 - Hachoir is a Python library +to view and edit a binary stream field by field.
  • +
  • Scalpel - Another data carving +tool.
  • +
  • SFlock - Nested archive +extraction/unpacking (used in Cuckoo Sandbox).
  • +
+

Deobfuscation

+

Reverse XOR and other code obfuscation methods.

+
    +
  • Balbuzard - A malware +analysis tool for reversing obfuscation (XOR, ROL, etc) and more.
  • +
  • de4dot - .NET deobfuscator and +unpacker.
  • +
  • ex_pe_xor +& iheartxor - +Two tools from Alexander Hanel for working with single-byte XOR encoded +files.
  • +
  • FLOSS - The FireEye Labs Obfuscated +String Solver uses advanced static analysis techniques to automatically +deobfuscate strings from malware binaries.
  • +
  • NoMoreXOR - Guess a 256 byte +XOR key using frequency analysis.
  • +
  • PackerAttacker - A generic +hidden code extractor for Windows malware.
  • +
  • PyInstaller Extractor - +A Python script to extract the contents of a PyInstaller generated Windows +executable file. The contents of the pyz file (usually pyc files) present +inside the executable are also extracted and automatically fixed so that a +Python bytecode decompiler will recognize it.
  • +
  • uncompyle6 - A cross-version +Python bytecode decompiler. Translates Python bytecode back into equivalent +Python source code.
  • +
  • un{i}packer - Automatic and +platform-independent unpacker for Windows binaries based on emulation.
  • +
  • unpacker - Automated malware +unpacker for Windows malware based on WinAppDbg.
  • +
  • unxor - Guess XOR keys using +known-plaintext attacks.
  • +
  • VirtualDeobfuscator - +Reverse engineering tool for virtualization wrappers.
  • +
  • XORBruteForcer - +A Python script for brute forcing single-byte XOR keys.
  • +
  • XORSearch & XORStrings - +A couple programs from Didier Stevens for finding XORed data.
  • +
  • xortool - Guess XOR key length, as +well as the key itself.
  • +
+

Debugging and Reverse Engineering

+

Disassemblers, debuggers, and other static and dynamic analysis tools.

+
    +
  • angr - Platform-agnostic binary analysis +framework developed at UCSB’s Seclab.
  • +
  • bamfdetect - Identifies and extracts +information from bots and other malware.
  • +
  • BAP - Multiplatform and +open source (MIT) binary analysis framework developed at CMU’s Cylab.
  • +
  • BARF - Multiplatform, open +source Binary Analysis and Reverse engineering Framework.
  • +
  • binnavi - Binary analysis IDE for +reverse engineering based on graph visualization.
  • +
  • Binary ninja - A reversing engineering platform +that is an alternative to IDA.
  • +
  • Binwalk - Firmware analysis tool.
  • +
  • BluePill - Framework for executing and debugging evasive malware and protected executables.
  • +
  • Capstone - Disassembly framework for +binary analysis and reversing, with support for many architectures and +bindings in several languages.
  • +
  • codebro - Web based code browser using + clang to provide basic code analysis.
  • +
  • Cutter - GUI for Radare2.
  • +
  • DECAF (Dynamic Executable Code Analysis Framework) +- A binary analysis platform based   on QEMU. DroidScope is now an extension to DECAF.
  • +
  • dnSpy - .NET assembly editor, decompiler +and debugger.
  • +
  • dotPeek - Free .NET Decompiler and +Assembly Browser.
  • +
  • Evan’s Debugger (EDB) - A +modular debugger with a Qt GUI.
  • +
  • Fibratus - Tool for exploration +and tracing of the Windows kernel.
  • +
  • FPort - Reports +open TCP/IP and UDP ports in a live system and maps them to the owning application.
  • +
  • GDB - The GNU debugger.
  • +
  • GEF - GDB Enhanced Features, for exploiters +and reverse engineers.
  • +
  • Ghidra - A software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate.
  • +
  • hackers-grep - A utility to +search for strings in PE executables including imports, exports, and debug +symbols.
  • +
  • Hopper - The macOS and Linux Disassembler.
  • +
  • IDA Pro - Windows +disassembler and debugger, with a free evaluation version.
  • +
  • IDR - Interactive Delphi Reconstructor +is a decompiler of Delphi executable files and dynamic libraries.
  • +
  • Immunity Debugger - Debugger for +malware analysis and more, with a Python API.
  • +
  • ILSpy - ILSpy is the open-source .NET assembly browser and decompiler.
  • +
  • Kaitai Struct - DSL for file formats / network protocols / +data structures reverse engineering and dissection, with code generation +for C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
  • +
  • LIEF - LIEF provides a cross-platform library +to parse, modify and abstract ELF, PE and MachO formats.
  • +
  • ltrace - Dynamic analysis for Linux executables.
  • +
  • mac-a-mal - An automated framework +for mac malware hunting.
  • +
  • objdump - Part of GNU binutils, +for static analysis of Linux binaries.
  • +
  • OllyDbg - An assembly-level debugger for Windows +executables.
  • +
  • OllyDumpEx - Dump memory +from (unpacked) malware Windows process and store raw or rebuild PE file. +This is a plugin for OllyDbg, Immunity Debugger, IDA Pro, WinDbg, and x64dbg.
  • +
  • PANDA - Platform for Architecture-Neutral +Dynamic Analysis.
  • +
  • PEDA - Python Exploit Development +Assistance for GDB, an enhanced display with added commands.
  • +
  • pestudio - Perform static analysis of Windows +executables.
  • +
  • Pharos - The Pharos binary analysis framework +can be used to perform automated static analysis of binaries.
  • +
  • plasma - Interactive +disassembler for x86/ARM/MIPS.
  • +
  • PPEE (puppy) - A Professional PE file Explorer for +reversers, malware researchers and those who want to statically inspect PE +files in more detail.
  • +
  • Process Explorer - +Advanced task manager for Windows.
  • +
  • Process Hacker - Tool that monitors +system resources.
  • +
  • Process Monitor - +Advanced monitoring tool for Windows programs.
  • +
  • PSTools - Windows +command-line tools that help manage and investigate live systems.
  • +
  • Pyew - Python tool for malware +analysis.
  • +
  • PyREBox - Python scriptable reverse +engineering sandbox by the Talos team at Cisco.
  • +
  • Qiling Framework - Cross platform emulation and sanboxing +framework with instruments for binary analysis.
  • +
  • QKD - QEMU with embedded WinDbg +server for stealth debugging.
  • +
  • Radare2 - Reverse engineering framework, with +debugger support.
  • +
  • RegShot - Registry compare utility +that compares snapshots.
  • +
  • RetDec - Retargetable machine-code decompiler with an +online decompilation service and +API that you can use in your tools.
  • +
  • ROPMEMU - A framework to analyze, dissect +and decompile complex code-reuse attacks.
  • +
  • Scylla Imports Reconstructor - Find and fix +the IAT of an unpacked / dumped PE32 malware.
  • +
  • ScyllaHide - An Anti-Anti-Debug library +and plugin for OllyDbg, x64dbg, IDA Pro, and TitanEngine.
  • +
  • SMRT - Sublime Malware Research Tool, a +plugin for Sublime 3 to aid with malware analyis.
  • +
  • strace - Dynamic analysis for +Linux executables.
  • +
  • StringSifter - A machine learning tool +that automatically ranks strings based on their relevance for malware analysis.
  • +
  • Triton - A dynamic binary analysis (DBA) framework.
  • +
  • Udis86 - Disassembler library and tool +for x86 and x86_64.
  • +
  • Vivisect - Python tool for +malware analysis.
  • +
  • WinDbg - multipurpose debugger for the Microsoft Windows computer operating system, used to debug user mode applications, device drivers, and the kernel-mode memory dumps.
  • +
  • X64dbg - An open-source x64/x32 debugger for windows.
  • +
+

Network

+

Analyze network interactions.

+
    +
  • Bro - Protocol analyzer that operates at incredible +scale; both file and network protocols.
  • +
  • BroYara - Use Yara rules from Bro.
  • +
  • CapTipper - Malicious HTTP traffic +explorer.
  • +
  • chopshop - Protocol analysis and +decoding framework.
  • +
  • CloudShark - Web-based tool for packet analysis +and malware traffic detection.
  • +
  • FakeNet-NG - Next generation +dynamic network analysis tool.
  • +
  • Fiddler - Intercepting web proxy designed +for “web debugging.”
  • +
  • Hale - Botnet C&C monitor.
  • +
  • Haka - An open source security oriented +language for describing protocols and applying security policies on (live) +captured traffic.
  • +
  • HTTPReplay - Library for parsing +and reading out PCAP files, including TLS streams using TLS Master Secrets +(used in Cuckoo Sandbox).
  • +
  • INetSim - Network service emulation, useful when +building a malware lab.
  • +
  • Laika BOSS - Laika BOSS is a file-centric +malware analysis and intrusion detection system.
  • +
  • Malcolm - Malcolm is a powerful, easily +deployable network traffic analysis tool suite for full packet capture artifacts +(PCAP files) and Zeek logs.
  • +
  • Malcom - Malware Communications +Analyzer.
  • +
  • Maltrail - A malicious traffic +detection system, utilizing publicly available (black)lists containing +malicious and/or generally suspicious trails and featuring an reporting +and analysis interface.
  • +
  • mitmproxy - Intercept network traffic on the fly.
  • +
  • Moloch - IPv4 traffic capturing, indexing +and database system.
  • +
  • NetworkMiner - Network +forensic analysis tool, with a free version.
  • +
  • ngrep - Search through network traffic +like grep.
  • +
  • PcapViz - Network topology and +traffic visualizer.
  • +
  • Python ICAP Yara - An +ICAP Server with yara scanner for URL or content.
  • +
  • Squidmagic - squidmagic is a tool +designed to analyze a web-based network traffic to detect central command +and control (C&C) servers and malicious sites, using Squid proxy server and +Spamhaus.
  • +
  • Tcpdump - Collect network traffic.
  • +
  • tcpick - Trach and reassemble TCP streams +from network traffic.
  • +
  • tcpxtract - Extract files from network +traffic.
  • +
  • Wireshark - The network traffic analysis +tool.
  • +
+

Memory Forensics

+

Tools for dissecting malware in memory images or running systems.

+
    +
  • BlackLight - Windows/MacOS +forensics client supporting hiberfil, pagefile, raw memory analysis.
  • +
  • DAMM - Differential Analysis of +Malware in Memory, built on Volatility.
  • +
  • evolve - Web interface for the +Volatility Memory Forensics Framework.
  • +
  • FindAES - Find AES +encryption keys in memory.
  • +
  • inVtero.net - High speed memory +analysis framework developed in .NET supports all Windows x64, includes +code integrity and write support.
  • +
  • Muninn - A script to automate portions +of analysis using Volatility, and create a readable report. +Orochi - Orochi is an open source framework for +collaborative forensic memory dump analysis.
  • +
  • Rekall - Memory analysis framework, +forked from Volatility in 2013.
  • +
  • TotalRecall - Script based +on Volatility for automating various malware analysis tasks.
  • +
  • VolDiff - Run Volatility on memory +images before and after malware execution, and report changes.
  • +
  • Volatility - Advanced +memory forensics framework.
  • +
  • VolUtility - Web Interface for +Volatility Memory Analysis framework.
  • +
  • WDBGARK - +WinDBG Anti-RootKit Extension.
  • +
  • WinDbg - +Live memory inspection and kernel debugging for Windows systems.
  • +
+

Windows Artifacts

+
    +
  • AChoir - A live incident response +script for gathering Windows artifacts.
  • +
  • python-evt - Python +library for parsing Windows Event Logs.
  • +
  • python-registry - Python +library for parsing registry files.
  • +
  • RegRipper +(GitHub) - +Plugin-based registry analysis tool.
  • +
+

Storage and Workflow

+
    +
  • Aleph - Open Source Malware Analysis +Pipeline System.
  • +
  • CRITs - Collaborative Research Into Threats, a +malware and threat repository.
  • +
  • FAME - A malware analysis +framework featuring a pipeline that can be extended with custom modules, +which can be chained and interact with each other to perform end-to-end +analysis.
  • +
  • Malwarehouse - Store, tag, and +search malware.
  • +
  • Polichombr - A malware analysis +platform designed to help analysts to reverse malwares collaboratively.
  • +
  • stoQ - Distributed content analysis +framework with extensive plugin support, from input to output, and everything +in between.
  • +
  • Viper - A binary management and analysis framework for +analysts and researchers.
  • +
+

Miscellaneous

+
    +
  • al-khaser - A PoC malware +with good intentions that aimes to stress anti-malware systems.
  • +
  • CryptoKnight - Automated cryptographic algorithm reverse engineering and classification framework.
  • +
  • DC3-MWCP - +The Defense Cyber Crime Center’s Malware Configuration Parser framework.
  • +
  • FLARE VM - A fully customizable, +Windows-based, security distribution for malware analysis.
  • +
  • MalSploitBase - A database +containing exploits used by malware.
  • +
  • Malware Museum - Collection of +malware programs that were distributed in the 1980s and 1990s.
  • +
  • Malware Organiser - A simple tool to organise large malicious/benign files into a organised Structure.
  • +
  • Pafish - Paranoid Fish, a demonstration +tool that employs several techniques to detect sandboxes and analysis +environments in the same way as malware families do.
  • +
  • REMnux - Linux distribution and docker images for +malware reverse engineering and analysis.
  • +
  • Tsurugi Linux - Linux distribution designed to support your DFIR investigations, malware analysis and OSINT (Open Source INTelligence) activities.
  • +
  • Santoku Linux - Linux distribution for mobile +forensics, malware analysis, and security.
  • +
+

Resources

+

Books

+

Essential malware analysis reading material.

+ +

Other

+ +

Related Awesome Lists

+ +

Contributing

+

Pull requests and issues with suggestions are welcome! Please read the +CONTRIBUTING guidelines before submitting a PR.

+

Thanks

+

This list was made possible by:

+
    +
  • Lenny Zeltser and other contributors for developing REMnux, where I +found many of the tools in this list;
  • +
  • Michail Hale Ligh, Steven Adair, Blake Hartstein, and Mather Richard for +writing the Malware Analyst’s Cookbook, which was a big inspiration for +creating the list;
  • +
  • And everyone else who has sent pull requests or suggested links to add here!
  • +
+

Thanks!

+ +
+
+
+ + + + + + + diff --git a/osint13/index.html b/osint13/index.html new file mode 100644 index 0000000..d7ea9bb --- /dev/null +++ b/osint13/index.html @@ -0,0 +1,992 @@ + + + + + + + + Penetration Testing Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Penetration Testing Tools

+ + + +
+

Penetration Testing

+

A collection of penetration testing and offensive cybersecurity resources. +Penetration testing is the practice of launching authorized, simulated attacks against computer systems and their physical infrastructure to expose potential security weaknesses and vulnerabilities. Should you discover a vulnerability, please follow this guidance to report it responsibly.

+

Contents

+ +

Android Utilities

+
    +
  • cSploit - Advanced IT security professional toolkit on Android featuring an integrated Metasploit daemon and MITM capabilities.
  • +
  • Fing - Network scanning and host enumeration app that performs NetBIOS, UPnP, Bonjour, SNMP, and various other advanced device fingerprinting techniques.
  • +
+

Anonymity Tools

+ +

Tor Tools

+

See also awesome-tor.

+
    +
  • Nipe - Script to redirect all traffic from the machine to the Tor network.
  • +
  • OnionScan - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
  • +
  • Tails - Live operating system aiming to preserve your privacy and anonymity.
  • +
  • Tor - Free software and onion routed overlay network that helps you defend against traffic analysis.
  • +
  • dos-over-tor - Proof of concept denial of service over Tor stress test tool.
  • +
  • kalitorify - Transparent proxy through Tor for Kali Linux OS.
  • +
+

Anti-virus Evasion Tools

+
    +
  • AntiVirus Evasion Tool (AVET) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
  • +
  • CarbonCopy - Tool that creates a spoofed certificate of any online website and signs an Executable for AV evasion.
  • +
  • Hyperion - Runtime encryptor for 32-bit portable executables (“PE .exes”).
  • +
  • Shellter - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.
  • +
  • UniByAv - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
  • +
  • Veil - Generate metasploit payloads that bypass common anti-virus solutions.
  • +
  • peCloakCapstone - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
  • +
+

Books

+

See also DEF CON Suggested Reading.

+ +

Malware Analysis Books

+

See awesome-malware-analysis § Books.

+

CTF Tools

+
    +
  • CTF Field Guide - Everything you need to win your next CTF competition.
  • +
  • Ciphey - Automated decryption tool using artificial intelligence and natural language processing.
  • +
  • RsaCtfTool - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.
  • +
  • ctf-tools - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
  • +
  • shellpop - Easily generate sophisticated reverse or bind shell commands to help you save time during penetration tests.
  • +
+

Cloud Platform Attack Tools

+

See also HackingThe.cloud.

+
    +
  • Cloud Container Attack Tool (CCAT) - Tool for testing security of container environments.
  • +
  • CloudHunter - Looks for AWS, Azure and Google cloud storage buckets and lists permissions for vulnerable buckets.
  • +
  • Cloudsplaining - Identifies violations of least privilege in AWS IAM policies and generates a pretty HTML report with a triage worksheet.
  • +
  • Endgame - AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account’s resources with a rogue AWS account.
  • +
  • GCPBucketBrute - Script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.
  • +
+

Collaboration Tools

+
    +
  • Dradis - Open-source reporting and collaboration tool for IT security professionals.
  • +
  • Hexway Hive - Commercial collaboration, data aggregation, and reporting framework for red teams with a limited free self-hostable option.
  • +
  • Lair - Reactive attack collaboration framework and web application built with meteor.
  • +
  • Pentest Collaboration Framework (PCF) - Open source, cross-platform, and portable toolkit for automating routine pentest processes with a team.
  • +
  • Reconmap - Open-source collaboration platform for InfoSec professionals that streamlines the pentest process.
  • +
  • RedELK - Track and alarm about Blue Team activities while providing better usability in long term offensive operations.
  • +
+

Conferences and Events

+
    +
  • BSides - Framework for organising and holding security conferences.
  • +
  • CTFTime.org - Directory of upcoming and archive of past Capture The Flag (CTF) competitions with links to challenge writeups.
  • +
+

Asia

+
    +
  • HITB - Deep-knowledge security conference held in Malaysia and The Netherlands.
  • +
  • HITCON - Hacks In Taiwan Conference held in Taiwan.
  • +
  • Nullcon - Annual conference in Delhi and Goa, India.
  • +
  • SECUINSIDE - Security Conference in Seoul.
  • +
+

Europe

+
    +
  • 44Con - Annual Security Conference held in London.
  • +
  • BalCCon - Balkan Computer Congress, annually held in Novi Sad, Serbia.
  • +
  • BruCON - Annual security conference in Belgium.
  • +
  • CCC - Annual meeting of the international hacker scene in Germany.
  • +
  • DeepSec - Security Conference in Vienna, Austria.
  • +
  • DefCamp - Largest Security Conference in Eastern Europe, held annually in Bucharest, Romania.
  • +
  • FSec - FSec - Croatian Information Security Gathering in Varaždin, Croatia.
  • +
  • Hack.lu - Annual conference held in Luxembourg.
  • +
  • Infosecurity Europe - Europe’s number one information security event, held in London, UK.
  • +
  • SteelCon - Security conference in Sheffield UK.
  • +
  • Swiss Cyber Storm - Annual security conference in Lucerne, Switzerland.
  • +
  • Troopers - Annual international IT Security event with workshops held in Heidelberg, Germany.
  • +
  • HoneyCON - Annual Security Conference in Guadalajara, Spain. Organized by the HoneySEC association.
  • +
+

North America

+
    +
  • AppSecUSA - Annual conference organized by OWASP.
  • +
  • Black Hat - Annual security conference in Las Vegas.
  • +
  • CarolinaCon - Infosec conference, held annually in North Carolina.
  • +
  • DEF CON - Annual hacker convention in Las Vegas.
  • +
  • DerbyCon - Annual hacker conference based in Louisville.
  • +
  • Hackers Next Door - Cybersecurity and social technology conference held in New York City.
  • +
  • Hackers On Planet Earth (HOPE) - Semi-annual conference held in New York City.
  • +
  • Hackfest - Largest hacking conference in Canada.
  • +
  • LayerOne - Annual US security conference held every spring in Los Angeles.
  • +
  • National Cyber Summit - Annual US security conference and Capture the Flag event, held in Huntsville, Alabama, USA.
  • +
  • PhreakNIC - Technology conference held annually in middle Tennessee.
  • +
  • RSA Conference USA - Annual security conference in San Francisco, California, USA.
  • +
  • ShmooCon - Annual US East coast hacker convention.
  • +
  • SkyDogCon - Technology conference in Nashville.
  • +
  • SummerCon - One of the oldest hacker conventions in America, held during Summer.
  • +
  • ThotCon - Annual US hacker conference held in Chicago.
  • +
  • Virus Bulletin Conference - Annual conference going to be held in Denver, USA for 2016.
  • +
+

South America

+
    +
  • Ekoparty - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina.
  • +
  • Hackers to Hackers Conference (H2HC) - Oldest security research (hacking) conference in Latin America and one of the oldest ones still active in the world.
  • +
+

Zealandia

+
    +
  • CHCon - Christchurch Hacker Con, Only South Island of New Zealand hacker con.
  • +
+

Exfiltration Tools

+
    +
  • DET - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.
  • +
  • Iodine - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.
  • +
  • TrevorC2 - Client/server tool for masking command and control and data exfiltration through a normally browsable website, not typical HTTP POST requests.
  • +
  • dnscat2 - Tool designed to create an encrypted command and control channel over the DNS protocol, which is an effective tunnel out of almost every network.
  • +
  • pwnat - Punches holes in firewalls and NATs.
  • +
  • tgcd - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
  • +
  • QueenSono - Client/Server Binaries for data exfiltration with ICMP. Useful in a network where ICMP protocol is less monitored than others (which is a common case).
  • +
+

Exploit Development Tools

+

See also Reverse Engineering Tools.

+
    +
  • H26Forge - Domain-specific infrastructure for analyzing, generating, and manipulating syntactically correct but semantically spec-non-compliant video files.
  • +
  • Magic Unicorn - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or certutil (using fake certificates).
  • +
  • Pwntools - Rapid exploit development framework built for use in CTFs.
  • +
  • Wordpress Exploit Framework - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  • +
  • peda - Python Exploit Development Assistance for GDB.
  • +
+

File Format Analysis Tools

+
    +
  • ExifTool - Platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.
  • +
  • Hachoir - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.
  • +
  • Kaitai Struct - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
  • +
  • peepdf - Python tool to explore PDF files in order to find out if the file can be harmful or not.
  • +
  • Veles - Binary data visualization and analysis tool.
  • +
+

GNU/Linux Utilities

+
    +
  • Hwacha - Post-exploitation tool to quickly execute payloads via SSH on one or more Linux systems simultaneously.
  • +
  • Linux Exploit Suggester - Heuristic reporting on potentially viable exploits for a given GNU/Linux system.
  • +
  • Lynis - Auditing tool for UNIX-based systems.
  • +
  • checksec.sh - Shell script designed to test what standard Linux OS and PaX security features are being used.
  • +
+

Hash Cracking Tools

+
    +
  • BruteForce Wallet - Find the password of an encrypted wallet file (i.e. wallet.dat).
  • +
  • CeWL - Generates custom wordlists by spidering a target’s website and collecting unique words.
  • +
  • duplicut - Quickly remove duplicates, without changing the order, and without getting OOM on huge wordlists.
  • +
  • GoCrack - Management Web frontend for distributed password cracking sessions using hashcat (or other supported tools) written in Go.
  • +
  • Hashcat - The more fast hash cracker.
  • +
  • hate_crack - Tool for automating cracking methodologies through Hashcat.
  • +
  • JWT Cracker - Simple HS256 JSON Web Token (JWT) token brute force cracker.
  • +
  • John the Ripper - Fast password cracker.
  • +
  • Rar Crack - RAR bruteforce cracker.
  • +
+

Hex Editors

+
    +
  • Bless - High quality, full featured, cross-platform graphical hex editor written in Gtk#.
  • +
  • Frhed - Binary file editor for Windows.
  • +
  • Hex Fiend - Fast, open source, hex editor for macOS with support for viewing binary diffs.
  • +
  • HexEdit.js - Browser-based hex editing.
  • +
  • Hexinator - World’s finest (proprietary, commercial) Hex Editor.
  • +
  • hexedit - Simple, fast, console-based hex editor.
  • +
  • wxHexEditor - Free GUI hex editor for GNU/Linux, macOS, and Windows.
  • +
+

Industrial Control and SCADA Systems

+

See also awesome-industrial-control-system-security.

+
    +
  • Industrial Exploitation Framework (ISF) - Metasploit-like exploit framework based on routersploit designed to target Industrial Control Systems (ICS), SCADA devices, PLC firmware, and more.
  • +
  • s7scan - Scanner for enumerating Siemens S7 PLCs on a TCP/IP or LLC network.
  • +
  • OpalOPC - Commercial OPC UA vulnerability assessment tool, sold by Molemmat.
  • +
+

Intentionally Vulnerable Systems

+

See also awesome-vulnerable.

+ +

Intentionally Vulnerable Systems as Docker Containers

+ +

Lock Picking

+

See awesome-lockpicking.

+

macOS Utilities

+
    +
  • Bella - Pure Python post-exploitation data mining and remote administration tool for macOS.
  • +
  • EvilOSX - Modular RAT that uses numerous evasion and exfiltration techniques out-of-the-box.
  • +
+

Multi-paradigm Frameworks

+
    +
  • Armitage - Java-based GUI front-end for the Metasploit Framework.
  • +
  • AutoSploit - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.
  • +
  • Decker - Penetration testing orchestration and automation framework, which allows writing declarative, reusable configurations capable of ingesting variables and using outputs of tools it has run as inputs to others.
  • +
  • Faraday - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
  • +
  • Metasploit - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
  • +
  • Pupy - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
  • +
  • Ronin - Free and Open Source Ruby Toolkit for Security Research and Development, providing many different libraries and commands for a variety of security tasks, such as recon, vulnerability scanning, exploit development, exploitation, post-exploitation, and more.
  • +
+

Network Tools

+
    +
  • CrackMapExec - Swiss army knife for pentesting networks.
  • +
  • IKEForce - Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
  • +
  • Intercepter-NG - Multifunctional network toolkit.
  • +
  • Legion - Graphical semi-automated discovery and reconnaissance framework based on Python 3 and forked from SPARTA.
  • +
  • Network-Tools.com - Website offering an interface to numerous basic network utilities like ping, traceroute, whois, and more.
  • +
  • Ncrack - High-speed network authentication cracking tool built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords.
  • +
  • Praeda - Automated multi-function printer data harvester for gathering usable data during security assessments.
  • +
  • Printer Exploitation Toolkit (PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
  • +
  • SPARTA - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
  • +
  • SigPloit - Signaling security testing framework dedicated to telecom security for researching vulnerabilites in the signaling protocols used in mobile (cellular phone) operators.
  • +
  • Smart Install Exploitation Tool (SIET) - Scripts for identifying Cisco Smart Install-enabled switches on a network and then manipulating them.
  • +
  • THC Hydra - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.
  • +
  • Tsunami - General purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
  • +
  • Zarp - Network attack tool centered around the exploitation of local networks.
  • +
  • dnstwist - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
  • +
  • dsniff - Collection of tools for network auditing and pentesting.
  • +
  • impacket - Collection of Python classes for working with network protocols.
  • +
  • pivotsuite - Portable, platform independent and powerful network pivoting toolkit.
  • +
  • routersploit - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
  • +
  • rshijack - TCP connection hijacker, Rust rewrite of shijack.
  • +
+

DDoS Tools

+
    +
  • Anevicon - Powerful UDP-based load generator, written in Rust.
  • +
  • D(HE)ater - D(HE)ater sends forged cryptographic handshake messages to enforce the Diffie-Hellman key exchange.
  • +
  • HOIC - Updated version of Low Orbit Ion Cannon, has ‘boosters’ to get around common counter measures.
  • +
  • Low Orbit Ion Canon (LOIC) - Open source network stress tool written for Windows.
  • +
  • Memcrashed - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API.
  • +
  • SlowLoris - DoS tool that uses low bandwidth on the attacking side.
  • +
  • T50 - Faster network stress tool.
  • +
  • UFONet - Abuses OSI layer 7 HTTP to create/manage ‘zombies’ and to conduct different attacks using; GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.
  • +
+

Network Reconnaissance Tools

+
    +
  • ACLight - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.
  • +
  • AQUATONE - Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
  • +
  • CloudFail - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
  • +
  • DNSDumpster - Online DNS recon and search service.
  • +
  • Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • +
  • OWASP Amass - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
  • +
  • ScanCannon - POSIX-compliant BASH script to quickly enumerate large networks by calling masscan to quickly identify open ports and then nmap to gain details on the systems/services on those ports.
  • +
  • XRay - Network (sub)domain discovery and reconnaissance automation tool.
  • +
  • dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
  • +
  • dnsmap - Passive DNS network mapper.
  • +
  • dnsrecon - DNS enumeration script.
  • +
  • dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
  • +
  • fierce - Python3 port of the original fierce.pl DNS reconnaissance tool for locating non-contiguous IP space.
  • +
  • netdiscover - Network address discovery scanner, based on ARP sweeps, developed mainly for those wireless networks without a DHCP server.
  • +
  • nmap - Free security scanner for network exploration & security audits.
  • +
  • passivedns-client - Library and query tool for querying several passive DNS providers.
  • +
  • passivedns - Network sniffer that logs all DNS server replies for use in a passive DNS setup.
  • +
  • RustScan - Lightweight and quick open-source port scanner designed to automatically pipe open ports into Nmap.
  • +
  • scanless - Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.
  • +
  • smbmap - Handy SMB enumeration tool.
  • +
  • subbrute - DNS meta-query spider that enumerates DNS records, and subdomains.
  • +
  • zmap - Open source network scanner that enables researchers to easily perform Internet-wide network studies.
  • +
+

Protocol Analyzers and Sniffers

+

See also awesome-pcaptools.

+
    +
  • Debookee - Simple and powerful network traffic analyzer for macOS.
  • +
  • Dshell - Network forensic analysis framework.
  • +
  • Netzob - Reverse engineering, traffic generation and fuzzing of communication protocols.
  • +
  • Wireshark - Widely-used graphical, cross-platform network protocol analyzer.
  • +
  • netsniff-ng - Swiss army knife for network sniffing.
  • +
  • sniffglue - Secure multithreaded packet sniffer.
  • +
  • tcpdump/libpcap - Common packet analyzer that runs under the command line.
  • +
+

Network Traffic Replay and Editing Tools

+
    +
  • TraceWrangler - Network capture file toolkit that can edit and merge pcap or pcapng files with batch editing features.
  • +
  • WireEdit - Full stack WYSIWYG pcap editor (requires a free license to edit packets).
  • +
  • bittwist - Simple yet powerful libpcap-based Ethernet packet generator useful in simulating networking traffic or scenario, testing firewall, IDS, and IPS, and troubleshooting various network problems.
  • +
  • hping3 - Network tool able to send custom TCP/IP packets.
  • +
  • pig - GNU/Linux packet crafting tool.
  • +
  • scapy - Python-based interactive packet manipulation program and library.
  • +
  • tcpreplay - Suite of free Open Source utilities for editing and replaying previously captured network traffic.
  • +
+

Proxies and Machine-in-the-Middle (MITM) Tools

+

See also Intercepting Web proxies.

+
    +
  • BetterCAP - Modular, portable and easily extensible MITM framework.
  • +
  • Ettercap - Comprehensive, mature suite for machine-in-the-middle attacks.
  • +
  • Habu - Python utility implementing a variety of network attacks, such as ARP poisoning, DHCP starvation, and more.
  • +
  • Lambda-Proxy - Utility for testing SQL Injection vulnerabilities on AWS Lambda serverless functions.
  • +
  • MITMf - Framework for Man-In-The-Middle attacks.
  • +
  • Morpheus - Automated ettercap TCP/IP Hijacking tool.
  • +
  • SSH MITM - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.
  • +
  • dnschef - Highly configurable DNS proxy for pentesters.
  • +
  • evilgrade - Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
  • +
  • mallory - HTTP/HTTPS proxy over SSH.
  • +
  • oregano - Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.
  • +
  • sylkie - Command line tool and library for testing networks for common address spoofing security vulnerabilities in IPv6 networks using the Neighbor Discovery Protocol.
  • +
  • PETEP - Extensible TCP/UDP proxy with GUI for traffic analysis & modification with SSL/TLS support.
  • +
+

Transport Layer Security Tools

+
    +
  • SSLyze - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
  • +
  • crackpkcs12 - Multithreaded program to crack PKCS#12 files (.p12 and .pfx extensions), such as TLS/SSL certificates.
  • +
  • testssl.sh - Command line tool which checks a server’s service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
  • +
  • tls_prober - Fingerprint a server’s SSL/TLS implementation.
  • +
+

Wireless Network Tools

+
    +
  • Aircrack-ng - Set of tools for auditing wireless networks.
  • +
  • Airgeddon - Multi-use bash script for Linux systems to audit wireless networks.
  • +
  • BoopSuite - Suite of tools written in Python for wireless auditing.
  • +
  • Bully - Implementation of the WPS brute force attack, written in C.
  • +
  • Cowpatty - Brute-force dictionary attack against WPA-PSK.
  • +
  • Fluxion - Suite of automated social engineering based WPA attacks.
  • +
  • KRACK Detector - Detect and prevent KRACK attacks in your network.
  • +
  • Kismet - Wireless network detector, sniffer, and IDS.
  • +
  • PSKracker - Collection of WPA/WPA2/WPS default algorithms, password generators, and PIN generators written in C.
  • +
  • Reaver - Brute force attack against WiFi Protected Setup.
  • +
  • WiFi Pineapple - Wireless auditing and penetration testing platform.
  • +
  • WiFi-Pumpkin - Framework for rogue Wi-Fi access point attack.
  • +
  • Wifite - Automated wireless attack tool.
  • +
  • infernal-twin - Automated wireless hacking tool.
  • +
  • krackattacks-scripts - WPA2 Krack attack scripts.
  • +
  • pwnagotchi - Deep reinforcement learning based AI that learns from the Wi-Fi environment and instruments BetterCAP in order to maximize the WPA key material captured.
  • +
  • wifi-arsenal - Resources for Wi-Fi Pentesting.
  • +
+

Network Vulnerability Scanners

+
    +
  • celerystalk - Asynchronous enumeration and vulnerability scanner that “runs all the tools on all the hosts” in a configurable manner.
  • +
  • kube-hunter - Open-source tool that runs a set of tests (“hunters”) for security issues in Kubernetes clusters from either outside (“attacker’s view”) or inside a cluster.
  • +
  • Nessus - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • +
  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • +
  • Nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
  • +
  • OpenVAS - Free software implementation of the popular Nessus vulnerability assessment system.
  • +
  • Vuls - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.
  • +
+

Web Vulnerability Scanners

+
    +
  • ACSTIS - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
  • +
  • Arachni - Scriptable framework for evaluating the security of web applications.
  • +
  • JCS - Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.
  • +
  • Nikto - Noisy but fast black box web server and web application vulnerability scanner.
  • +
  • SQLmate - Friend of sqlmap that identifies SQLi vulnerabilities based on a given dork and (optional) website.
  • +
  • SecApps - In-browser web application security testing suite.
  • +
  • WPScan - Black box WordPress vulnerability scanner.
  • +
  • Wapiti - Black box web application vulnerability scanner with built-in fuzzer.
  • +
  • WebReaver - Commercial, graphical web application vulnerability scanner designed for macOS.
  • +
  • cms-explorer - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.
  • +
  • joomscan - Joomla vulnerability scanner.
  • +
  • skipfish - Performant and adaptable active web application security reconnaissance tool.
  • +
  • w3af - Web application attack and audit framework.
  • +
+

Online Resources

+

Online Operating Systems Resources

+ +

Online Penetration Testing Resources

+ +

Other Lists Online

+ +

Penetration Testing Report Templates

+ +

Open Sources Intelligence (OSINT)

+

See also awesome-osint.

+
    +
  • DataSploit - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
  • +
  • Depix - Tool for recovering passwords from pixelized screenshots (by de-pixelating text).
  • +
  • GyoiThon - GyoiThon is an Intelligence Gathering tool using Machine Learning.
  • +
  • Intrigue - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
  • +
  • Maltego - Proprietary software for open sources intelligence and forensics.
  • +
  • PacketTotal - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Zeek and Suricata IDS signatures under the hood).
  • +
  • Skiptracer - OSINT scraping framework that utilizes basic Python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.
  • +
  • Sn1per - Automated Pentest Recon Scanner.
  • +
  • Spiderfoot - Multi-source OSINT automation tool with a Web UI and report visualizations.
  • +
  • creepy - Geolocation OSINT tool.
  • +
  • gOSINT - OSINT tool with multiple modules and a telegram scraper.
  • +
  • image-match - Quickly search over billions of images.
  • +
  • recon-ng - Full-featured Web Reconnaissance framework written in Python.
  • +
  • sn0int - Semi-automatic OSINT framework and package manager.
  • +
  • Facebook Friend List Scraper - Tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.
  • +
+

Data Broker and Search Engine Services

+
    +
  • Hunter.io - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.
  • +
  • Threat Crowd - Search engine for threats.
  • +
  • Virus Total - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
  • +
  • surfraw - Fast UNIX command line interface to a variety of popular WWW search engines.
  • +
+

Dorking tools

+
    +
  • BinGoo - GNU/Linux bash based Bing and Google Dorking Tool.
  • +
  • dorkbot - Command-line tool to scan Google (or other) search results for vulnerabilities.
  • +
  • github-dorks - CLI tool to scan GitHub repos/organizations for potential sensitive information leaks.
  • +
  • GooDork - Command line Google dorking tool.
  • +
  • Google Hacking Database - Database of Google dorks; can be used for recon.
  • +
  • dork-cli - Command line Google dork tool.
  • +
  • dorks - Google hack database automation tool.
  • +
  • fast-recon - Perform Google dorks against a domain.
  • +
  • pagodo - Automate Google Hacking Database scraping.
  • +
  • snitch - Information gathering via dorks.
  • +
+

Email search and analysis tools

+
    +
  • SimplyEmail - Email recon made fast and easy.
  • +
  • WhatBreach - Search email addresses and discover all known breaches that this email has been seen in, and download the breached database if it is publicly available.
  • +
+

Metadata harvesting and analysis

+ +

Network device discovery tools

+
    +
  • Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans.
  • +
  • Shodan - World’s first search engine for Internet-connected devices.
  • +
  • ZoomEye - Search engine for cyberspace that lets the user find specific network components.
  • +
+

OSINT Online Resources

+
    +
  • CertGraph - Crawls a domain’s SSL/TLS certificates for its certificate alternative names.
  • +
  • GhostProject - Searchable database of billions of cleartext passwords, partially visible for free.
  • +
  • NetBootcamp OSINT Tools - Collection of OSINT links and custom Web interfaces to other services.
  • +
  • OSINT Framework - Collection of various OSINT tools broken out by category.
  • +
  • WiGLE.net - Information about wireless networks world-wide, with user-friendly desktop and web applications.
  • +
+

Source code repository searching tools

+

See also Web-accessible source code ripping tools.

+
    +
  • vcsmap - Plugin-based tool to scan public version control systems for sensitive information.
  • +
  • Yar - Clone git repositories to search through the whole commit history in order of commit time for secrets, tokens, or passwords.
  • +
+

Web application and resource analysis tools

+
    +
  • BlindElephant - Web application fingerprinter.
  • +
  • EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • +
  • GraphQL Voyager - Represent any GraphQL API as an interactive graph, letting you explore data models from any Web site with a GraphQL query endpoint.
  • +
  • VHostScan - Virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
  • +
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites.
  • +
  • WhatWaf - Detect and bypass web application firewalls and protection systems.
  • +
  • WhatWeb - Website fingerprinter.
  • +
  • wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
  • +
  • webscreenshot - Simple script to take screenshots of websites from a list of sites.
  • +
+

Operating System Distributions

+
    +
  • Android Tamer - Distribution built for Android security professionals that includes tools required for Android security testing.
  • +
  • ArchStrike - Arch GNU/Linux repository for security professionals and enthusiasts.
  • +
  • AttifyOS - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
  • +
  • BlackArch - Arch GNU/Linux-based distribution for penetration testers and security researchers.
  • +
  • Buscador - GNU/Linux virtual machine that is pre-configured for online investigators.
  • +
  • Kali - Rolling Debian-based GNU/Linux distribution designed for penetration testing and digital forensics.
  • +
  • Network Security Toolkit (NST) - Fedora-based GNU/Linux bootable live Operating System designed to provide easy access to best-of-breed open source network security applications.
  • +
  • Parrot - Distribution similar to Kali, with support for multiple hardware architectures.
  • +
  • PentestBox - Open source pre-configured portable penetration testing environment for the Windows Operating System.
  • +
  • The Pentesters Framework - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that omits less frequently used utilities.
  • +
+

Periodicals

+ +

Physical Access Tools

+
    +
  • AT Commands - Use AT commands over an Android device’s USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.
  • +
  • Bash Bunny - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.
  • +
  • LAN Turtle - Covert “USB Ethernet Adapter” that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
  • +
  • PCILeech - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.
  • +
  • Packet Squirrel - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.
  • +
  • Poisontap - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
  • +
  • Proxmark3 - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
  • +
  • Thunderclap - Open source I/O security research platform for auditing physical DMA-enabled hardware peripheral ports.
  • +
  • USB Rubber Ducky - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
  • +
+

Privilege Escalation Tools

+
    +
  • Active Directory and Privilege Escalation (ADAPE) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory.
  • +
  • GTFOBins - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
  • +
  • LOLBAS (Living Off The Land Binaries and Scripts) - Documents binaries, scripts, and libraries that can be used for “Living Off The Land” techniques, i.e., binaries that can be used by an attacker to perform actions beyond their original purpose.
  • +
  • LinEnum - Scripted local Linux enumeration and privilege escalation checker useful for auditing a host and during CTF gaming.
  • +
  • Postenum - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.
  • +
  • unix-privesc-check - Shell script to check for simple privilege escalation vectors on UNIX systems.
  • +
+

Password Spraying Tools

+
    +
  • DomainPasswordSpray - Tool written in PowerShell to perform a password spray attack against users of a domain.
  • +
  • SprayingToolkit - Scripts to make password spraying attacks against Lync/S4B, Outlook Web Access (OWA) and Office 365 (O365) a lot quicker, less painful and more efficient.
  • +
+

Reverse Engineering

+

See also awesome-reversing, Exploit Development Tools.

+

Reverse Engineering Books

+ +

Reverse Engineering Tools

+
    +
  • angr - Platform-agnostic binary analysis framework.
  • +
  • Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
  • +
  • Detect It Easy(DiE) - Program for determining types of files for Windows, Linux and MacOS.
  • +
  • Evan’s Debugger - OllyDbg-like debugger for GNU/Linux.
  • +
  • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • +
  • Fridax - Read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.
  • +
  • Ghidra - Suite of free software reverse engineering tools developed by NSA’s Research Directorate originally exposed in WikiLeaks’s “Vault 7” publication and now maintained as open source software.
  • +
  • Immunity Debugger - Powerful way to write exploits and analyze malware.
  • +
  • Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
  • +
  • Medusa - Open source, cross-platform interactive disassembler.
  • +
  • OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
  • +
  • PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
  • +
  • Radare2 - Open source, crossplatform reverse engineering framework.
  • +
  • UEFITool - UEFI firmware image viewer and editor.
  • +
  • Voltron - Extensible debugger UI toolkit written in Python.
  • +
  • WDK/WinDbg - Windows Driver Kit and WinDbg.
  • +
  • binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • +
  • boxxy - Linkable sandbox explorer.
  • +
  • dnSpy - Tool to reverse engineer .NET assemblies.
  • +
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • +
  • pwndbg - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.
  • +
  • rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
  • +
  • x64dbg - Open source x64/x32 debugger for windows.
  • +
+

Security Education Courses

+ +

Shellcoding Guides and Tutorials

+ +

Side-channel Tools

+
    +
  • ChipWhisperer - Complete open-source toolchain for side-channel power analysis and glitching attacks.
  • +
  • SGX-Step - Open-source framework to facilitate side-channel attack research on Intel x86 processors in general and Intel SGX (Software Guard Extensions) platforms in particular.
  • +
  • TRRespass - Many-sided rowhammer tool suite able to reverse engineer the contents of DDR3 and DDR4 memory chips protected by Target Row Refresh mitigations.
  • +
+

Social Engineering

+

See also awesome-social-engineering.

+

Social Engineering Books

+ +

Social Engineering Online Resources

+ +

Social Engineering Tools

+
    +
  • Beelogger - Tool for generating keylooger.
  • +
  • Catphish - Tool for phishing and corporate espionage written in Ruby.
  • +
  • Evilginx2 - Standalone Machine-in-the-Middle (MitM) reverse proxy attack framework for setting up phishing pages capable of defeating most forms of 2FA security schemes.
  • +
  • FiercePhish - Full-fledged phishing framework to manage all phishing engagements.
  • +
  • Gophish - Open-source phishing framework.
  • +
  • King Phisher - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
  • +
  • Modlishka - Flexible and powerful reverse proxy with real-time two-factor authentication.
  • +
  • ReelPhish - Real-time two-factor phishing tool.
  • +
  • Social Engineer Toolkit (SET) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
  • +
  • SocialFish - Social media phishing framework that can run on an Android phone or in a Docker container.
  • +
  • phishery - TLS/SSL enabled Basic Auth credential harvester.
  • +
  • wifiphisher - Automated phishing attacks against WiFi networks.
  • +
+

Static Analyzers

+
    +
  • Brakeman - Static analysis security vulnerability scanner for Ruby on Rails applications.
  • +
  • FindBugs - Free software static analyzer to look for bugs in Java code.
  • +
  • Progpilot - Static security analysis tool for PHP code.
  • +
  • RegEx-DoS - Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.
  • +
  • bandit - Security oriented static analyser for Python code.
  • +
  • cppcheck - Extensible C/C++ static analyzer focused on finding bugs.
  • +
  • sobelow - Security-focused static analysis for the Phoenix Framework.
  • +
  • cwe_checker - Suite of tools built atop the Binary Analysis Platform (BAP) to heuristically detect CWEs in compiled binaries and firmware.
  • +
+

Steganography Tools

+
    +
  • Cloakify - Textual steganography toolkit that converts any filetype into lists of everyday strings.
  • +
  • StegOnline - Web-based, enhanced, and open-source port of StegSolve.
  • +
  • StegCracker - Steganography brute-force utility to uncover hidden data inside files.
  • +
+

Vulnerability Databases

+
    +
  • Bugtraq (BID) - Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.
  • +
  • CISA Known Vulnerabilities Database (KEV) - Vulnerabilities in various systems already known to America’s cyber defense agency, the Cybersecurity and Infrastructure Security Agency, to be actively exploited.
  • +
  • CXSecurity - Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
  • +
  • China National Vulnerability Database (CNNVD) - Chinese government-run vulnerability database analoguous to the United States’s CVE database hosted by Mitre Corporation.
  • +
  • Common Vulnerabilities and Exposures (CVE) - Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.
  • +
  • Exploit-DB - Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
  • +
  • Full-Disclosure - Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
  • +
  • GitHub Advisories - Public vulnerability advisories published by or affecting codebases hosted by GitHub, including open source projects.
  • +
  • HPI-VDB - Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.
  • +
  • Inj3ct0r - Exploit marketplace and vulnerability information aggregator. (Onion service.)
  • +
  • Microsoft Security Advisories and Bulletins - Archive and announcements of security advisories impacting Microsoft software, published by the Microsoft Security Response Center (MSRC).
  • +
  • Mozilla Foundation Security Advisories - Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.
  • +
  • National Vulnerability Database (NVD) - United States government’s National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
  • +
  • Open Source Vulnerabilities (OSV) - Database of vulnerabilities affecting open source software, queryable by project, Git commit, or version.
  • +
  • Packet Storm - Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
  • +
  • SecuriTeam - Independent source of software vulnerability information.
  • +
  • Snyk Vulnerability DB - Detailed information and remediation guidance for vulnerabilities known by Snyk.
  • +
  • US-CERT Vulnerability Notes Database - Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
  • +
  • VulDB - Independent vulnerability database with user community, exploit details, and additional meta data (e.g. CPE, CVSS, CWE)
  • +
  • Vulnerability Lab - Open forum for security advisories organized by category of exploit target.
  • +
  • Vulners - Security database of software vulnerabilities.
  • +
  • Vulmon - Vulnerability search engine with vulnerability intelligence features that conducts full text searches in its database.
  • +
  • Zero Day Initiative - Bug bounty program with publicly accessible archive of published security advisories, operated by TippingPoint.
  • +
+

Web Exploitation

+
    +
  • FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • +
  • Offensive Web Testing Framework (OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
  • +
  • Raccoon - High performance offensive security tool for reconnaissance and vulnerability scanning.
  • +
  • WPSploit - Exploit WordPress-powered websites with Metasploit.
  • +
  • autochrome - Chrome browser profile preconfigured with appropriate settings needed for web application testing.
  • +
  • badtouch - Scriptable network authentication cracker.
  • +
  • gobuster - Lean multipurpose brute force search/fuzzing tool for Web (and DNS) reconnaissance.
  • +
  • sslstrip2 - SSLStrip version to defeat HSTS.
  • +
  • sslstrip - Demonstration of the HTTPS stripping attacks.
  • +
+

Intercepting Web proxies

+

See also Proxies and Machine-in-the-Middle (MITM) Tools.

+
    +
  • Burp Suite - Integrated platform for performing security testing of web applications.
  • +
  • Fiddler - Free cross-platform web debugging proxy with user-friendly companion tools.
  • +
  • OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
  • +
  • mitmproxy - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
  • +
+

Web file inclusion tools

+
    +
  • Kadimus - LFI scan and exploit tool.
  • +
  • LFISuite - Automatic LFI scanner and exploiter.
  • +
  • fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
  • +
  • liffy - LFI exploitation tool.
  • +
+

Web injection tools

+
    +
  • Commix - Automated all-in-one operating system command injection and exploitation tool.
  • +
  • NoSQLmap - Automatic NoSQL injection and database takeover tool.
  • +
  • SQLmap - Automatic SQL injection and database takeover tool.
  • +
  • tplmap - Automatic server-side template injection and Web server takeover tool.
  • +
+

Web path discovery and bruteforcing tools

+
    +
  • DotDotPwn - Directory traversal fuzzer.
  • +
  • dirsearch - Web path scanner.
  • +
  • recursebuster - Content discovery tool to perform directory and file bruteforcing.
  • +
+

Web shells and C2 frameworks

+
    +
  • Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
  • +
  • DAws - Advanced Web shell.
  • +
  • Merlin - Cross-platform post-exploitation HTTP/2 Command and Control server and agent written in Golang.
  • +
  • PhpSploit - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner.
  • +
  • SharPyShell - Tiny and obfuscated ASP.NET webshell for C# web applications.
  • +
  • weevely3 - Weaponized PHP-based web shell.
  • +
+

Web-accessible source code ripping tools

+
    +
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
  • +
  • GitTools - Automatically find and download Web-accessible .git repositories.
  • +
  • git-dumper - Tool to dump a git repository from a website.
  • +
  • git-scanner - Tool for bug hunting or pentesting websites that have open .git repositories available in public.
  • +
+

Web Exploitation Books

+ +

Windows Utilities

+
    +
  • Bloodhound - Graphical Active Directory trust relationship explorer.
  • +
  • Commando VM - Automated installation of over 140 Windows software packages for penetration testing and red teaming.
  • +
  • Covenant - ASP.NET Core application that serves as a collaborative command and control platform for red teamers.
  • +
  • ctftool - Interactive Collaborative Translation Framework (CTF) exploration tool capable of launching cross-session edit session attacks.
  • +
  • DeathStar - Python script that uses Empire’s RESTful API to automate gaining Domain Admin rights in Active Directory environments.
  • +
  • Empire - Pure PowerShell post-exploitation agent.
  • +
  • Fibratus - Tool for exploration and tracing of the Windows kernel.
  • +
  • Inveigh - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/machine-in-the-middle tool.
  • +
  • LaZagne - Credentials recovery project.
  • +
  • MailSniper - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.
  • +
  • PowerSploit - PowerShell Post-Exploitation Framework.
  • +
  • RID_ENUM - Python script that can enumerate all users from a Windows Domain Controller and crack those user’s passwords using brute-force.
  • +
  • Responder - Link-Local Multicast Name Resolution (LLMNR), NBT-NS, and mDNS poisoner.
  • +
  • Rubeus - Toolset for raw Kerberos interaction and abuses.
  • +
  • Ruler - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.
  • +
  • SCOMDecrypt - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.
  • +
  • Sysinternals Suite - The Sysinternals Troubleshooting Utilities.
  • +
  • Windows Credentials Editor - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.
  • +
  • Windows Exploit Suggester - Detects potential missing patches on the target.
  • +
  • mimikatz - Credentials extraction tool for Windows operating system.
  • +
  • redsnarf - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
  • +
  • wePWNise - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
  • +
  • WinPwn - Internal penetration test script to perform local and domain reconnaissance, privilege escalation and exploitation.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint14/index.html b/osint14/index.html new file mode 100644 index 0000000..6a64cde --- /dev/null +++ b/osint14/index.html @@ -0,0 +1,581 @@ + + + + + + + + Security Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Security Tools

+ + + +
+

Security

+

A collection of software, libraries, documents, books, resources and cool stuff about security.

+ +
+

Network

+

Network architecture

+
    +
  • Network-segmentation-cheat-sheet - This project was created to publish the best practices for segmentation of the corporate network of any company. In general, the schemes in this project are suitable for any company.
  • +
+

Scanning / Pentesting

+
    +
  • OpenVAS - OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.
  • +
  • Metasploit Framework - A tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research.
  • +
  • Kali - Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. Kali Linux is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs).
  • +
  • tsurugi - heavily customized Linux distribution that designed to support DFIR investigations, malware analysis and OSINT activities. It is based on Ubuntu 20.04(64-bit with a 5.15.12 custom kernel)
  • +
  • pig - A Linux packet crafting tool.
  • +
  • scapy - Scapy: the python-based interactive packet manipulation program & library.
  • +
  • Pompem - Pompem is an open source tool, which is designed to automate the search for exploits in major databases. Developed in Python, has a system of advanced search, thus facilitating the work of pentesters and ethical hackers. In its current version, performs searches in databases: Exploit-db, 1337day, Packetstorm Security…
  • +
  • Nmap - Nmap is a free and open source utility for network discovery and security auditing.
  • +
  • Amass - Amass performs DNS subdomain enumeration by scraping the largest number of disparate data sources, recursive brute forcing, crawling of web archives, permuting and altering names, reverse DNS sweeping and other techniques.
  • +
  • Anevicon - The most powerful UDP-based load generator, written in Rust.
  • +
  • Finshir - A coroutines-driven Low & Slow traffic generator, written in Rust.
  • +
  • Legion - Open source semi-automated discovery and reconnaissance network penetration testing framework.
  • +
  • Sublist3r - Fast subdomains enumeration tool for penetration testers
  • +
  • RustScan - Faster Nmap scanning with Rust. Take a 17 minute Nmap scan down to 19 seconds.
  • +
  • Boofuzz - Fuzzing engine and fuzz testing framework.
  • +
  • monsoon - Very flexible and fast interactive HTTP enumeration/fuzzing.
  • +
  • Netz- Discover internet-wide misconfigurations, using zgrab2 and others.
  • +
  • Deepfence ThreatMapper - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.
  • +
  • Deepfence SecretScanner - Find secrets and passwords in container images and file systems.
  • +
  • Cognito Scanner - CLI tool to pentest Cognito AWS instance. It implements three attacks: unwanted account creation, account oracle and identity pool escalation
  • +
+

Monitoring / Logging

+
    +
  • BoxyHQ - Open source API for security and compliance audit logging.
  • +
  • justniffer - Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all “intercepted” files from the HTTP traffic.
  • +
  • httpry - httpry is a specialized packet sniffer designed for displaying and logging HTTP traffic. It is not intended to perform analysis itself, but to capture, parse, and log the traffic for later analysis. It can be run in real-time displaying the traffic as it is parsed, or as a daemon process that logs to an output file. It is written to be as lightweight and flexible as possible, so that it can be easily adaptable to different applications.
  • +
  • ngrep - ngrep strives to provide most of GNU grep’s common features, applying them to the network layer. ngrep is a pcap-aware tool that will allow you to specify extended regular or hexadecimal expressions to match against data payloads of packets. It currently recognizes IPv4/6, TCP, UDP, ICMPv4/6, IGMP and Raw across Ethernet, PPP, SLIP, FDDI, Token Ring and null interfaces, and understands BPF filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.
  • +
  • passivedns - A tool to collect DNS records passively to aid Incident handling, Network Security Monitoring (NSM) and general digital forensics. PassiveDNS sniffs traffic from an interface or reads a pcap-file and outputs the DNS-server answers to a log file. PassiveDNS can cache/aggregate duplicate DNS answers in-memory, limiting the amount of data in the logfile without loosing the essens in the DNS answer.
  • +
  • sagan - Sagan uses a ‘Snort like’ engine and rules to analyze logs (syslog/event log/snmptrap/netflow/etc).
  • +
  • ntopng - Ntopng is a network traffic probe that shows the network usage, similar to what the popular top Unix command does.
  • +
  • Fibratus - Fibratus is a tool for exploration and tracing of the Windows kernel. It is able to capture the most of the Windows kernel activity - process/thread creation and termination, file system I/O, registry, network activity, DLL loading/unloading and much more. Fibratus has a very simple CLI which encapsulates the machinery to start the kernel event stream collector, set kernel event filters or run the lightweight Python modules called filaments.
  • +
  • opensnitch - OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
  • +
  • wazuh - Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of monitoring file system changes, system calls and inventory changes.
  • +
  • Matano: Open source serverless security lake platform on AWS that lets you ingest, store, and analyze petabytes of security data into an Apache Iceberg data lake and run realtime Python detections as code.
  • +
  • Falco - The cloud-native runtime security project and de facto Kubernetes threat detection engine now part of the CNCF.
  • +
  • VAST - Open source security data pipeline engine for structured event data, supporting high-volume telemetry ingestion, compaction, and retrieval; purpose-built for security content execution, guided threat hunting, and large-scale investigation.
  • +
  • Substation - Substation is a cloud native data pipeline and transformation toolkit written in Go.
  • +
+

IDS / IPS / Host IDS / Host IPS

+
    +
  • Snort - Snort is a free and open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS)created by Martin Roesch in 1998. Snort is now developed by Sourcefire, of which Roesch is the founder and CTO. In 2009, Snort entered InfoWorld’s Open Source Hall of Fame as one of the “greatest [pieces of] open source software of all time”.
  • +
  • Zeek - Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. +
      +
    • zeek2es - An open source tool to convert Zeek logs to Elastic/OpenSearch. You can also output pure JSON from Zeek’s TSV logs!
    • +
    +
  • +
  • DrKeithJones.com - A blog on cyber security and network security monitoring.
  • +
  • OSSEC - Comprehensive Open Source HIDS. Not for the faint of heart. Takes a bit to get your head around how it works. Performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. It runs on most operating systems, including Linux, MacOS, Solaris, HP-UX, AIX and Windows. Plenty of reasonable documentation. Sweet spot is medium to large deployments.
  • +
  • Suricata - Suricata is a high performance Network IDS, IPS and Network Security Monitoring engine. Open Source and owned by a community run non-profit foundation, the Open Information Security Foundation (OISF). Suricata is developed by the OISF and its supporting vendors.
  • +
  • Security Onion - Security Onion is a Linux distro for intrusion detection, network security monitoring, and log management. It’s based on Ubuntu and contains Snort, Suricata, Zeek, OSSEC, Sguil, Squert, Snorby, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
  • +
  • sshwatch - IPS for SSH similar to DenyHosts written in Python. It also can gather information about attacker during the attack in a log.
  • +
  • Stealth - File integrity checker that leaves virtually no sediment. Controller runs from another machine, which makes it hard for an attacker to know that the file system is being checked at defined pseudo random intervals over SSH. Highly recommended for small to medium deployments.
  • +
  • AIEngine - AIEngine is a next generation interactive/programmable Python/Ruby/Java/Lua packet inspection engine with capabilities of learning without any human intervention, NIDS(Network Intrusion Detection System) functionality, DNS domain classification, network collector, network forensics and many others.
  • +
  • Denyhosts - Thwart SSH dictionary based attacks and brute force attacks.
  • +
  • Fail2Ban - Scans log files and takes action on IPs that show malicious behavior.
  • +
  • SSHGuard - A software to protect services in addition to SSH, written in C
  • +
  • Lynis - an open source security auditing tool for Linux/Unix.
  • +
  • CrowdSec - CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on Fail2Ban’s philosophy but is IPV6 compatible and 60x faster (Go vs Python), uses Grok patterns to parse logs and YAML scenario to identify behaviors. CrowdSec is engineered for modern Cloud / Containers / VM based infrastructures (by decoupling detection and remediation). Once detected, you can remedy threats with various bouncers (firewall block, nginx http 403, Captchas, etc.) while the aggressive IPs can be sent to CrowdSec for curation before being shared among all users to further strengthen the community
  • +
  • wazuh - Wazuh is a free and open source XDR platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. Great tool foor all kind of deployments, it includes SIEM capabitilies (indexing + searching + WUI).
  • +
+

Honey Pot / Honey Net

+
    +
  • awesome-honeypots - The canonical awesome honeypot list.
  • +
  • HoneyPy - HoneyPy is a low to medium interaction honeypot. It is intended to be easy to: deploy, extend functionality with plugins, and apply custom configurations.
  • +
  • Conpot - ICS/SCADA Honeypot. Conpot is a low interactive server side Industrial Control Systems honeypot designed to be easy to deploy, modify and extend. By providing a range of common industrial control protocols we created the basics to build your own system, capable to emulate complex infrastructures to convince an adversary that he just found a huge industrial complex. To improve the deceptive capabilities, we also provided the possibility to server a custom human machine interface to increase the honeypots attack surface. The response times of the services can be artificially delayed to mimic the behaviour of a system under constant load. Because we are providing complete stacks of the protocols, Conpot can be accessed with productive HMI’s or extended with real hardware. Conpot is developed under the umbrella of the Honeynet Project and on the shoulders of a couple of very big giants.
  • +
  • Amun - Amun Python-based low-interaction Honeypot.
  • +
  • Glastopf - Glastopf is a Honeypot which emulates thousands of vulnerabilities to gather data from attacks targeting web applications. The principle behind it is very simple: Reply the correct response to the attacker exploiting the web application.
  • +
  • Kippo - Kippo is a medium interaction SSH honeypot designed to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker.
  • +
  • Kojoney - Kojoney is a low level interaction honeypot that emulates an SSH server. The daemon is written in Python using the Twisted Conch libraries.
  • +
  • HonSSH - HonSSH is a high-interaction Honey Pot solution. HonSSH will sit between an attacker and a honey pot, creating two separate SSH connections between them.
  • +
  • Bifrozt - Bifrozt is a NAT device with a DHCP server that is usually deployed with one NIC connected directly to the Internet and one NIC connected to the internal network. What differentiates Bifrozt from other standard NAT devices is its ability to work as a transparent SSHv2 proxy between an attacker and your honeypot. If you deployed an SSH server on Bifrozt’s internal network it would log all the interaction to a TTY file in plain text that could be viewed later and capture a copy of any files that were downloaded. You would not have to install any additional software, compile any kernel modules or use a specific version or type of operating system on the internal SSH server for this to work. It will limit outbound traffic to a set number of ports and will start to drop outbound packets on these ports when certain limits are exceeded.
  • +
  • HoneyDrive - HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.
  • +
  • Cuckoo Sandbox - Cuckoo Sandbox is an Open Source software for automating analysis of suspicious files. To do so it makes use of custom components that monitor the behavior of the malicious processes while running in an isolated environment.
  • +
  • T-Pot Honeypot Distro - T-Pot is based on the network installer of Ubuntu Server 16/17.x LTS. The honeypot daemons as well as other support components being used have been containerized using docker. This allows us to run multiple honeypot daemons on the same network interface while maintaining a small footprint and constrain each honeypot within its own environment. Installation over vanilla Ubuntu - T-Pot Autoinstall - This script will install T-Pot 16.04/17.10 on a fresh Ubuntu 16.04.x LTS (64bit). It is intended to be used on hosted servers, where an Ubuntu base image is given and there is no ability to install custom ISO images. Successfully tested on vanilla Ubuntu 16.04.3 in VMware.
  • +
+

Full Packet Capture / Forensic

+
    +
  • tcpflow - tcpflow is a program that captures data transmitted as part of TCP connections (flows), and stores the data in a way that is convenient for protocol analysis and debugging. Each TCP flow is stored in its own file. Thus, the typical TCP flow will be stored in two files, one for each direction. tcpflow can also process stored ’tcpdump’ packet flows.
  • +
  • Deepfence PacketStreamer - High-performance remote packet capture and collection tool, distributed tcpdump for cloud native environments.
  • +
  • Xplico - The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT).
  • +
  • Moloch - Moloch is an open source, large scale IPv4 packet capturing (PCAP), indexing and database system. A simple web interface is provided for PCAP browsing, searching, and exporting. APIs are exposed that allow PCAP data and JSON-formatted session data to be downloaded directly. Simple security is implemented by using HTTPS and HTTP digest password support or by using apache in front. Moloch is not meant to replace IDS engines but instead work along side them to store and index all the network traffic in standard PCAP format, providing fast access. Moloch is built to be deployed across many systems and can scale to handle multiple gigabits/sec of traffic.
  • +
  • OpenFPC - OpenFPC is a set of tools that combine to provide a lightweight full-packet network traffic recorder & buffering system. It’s design goal is to allow non-expert users to deploy a distributed network traffic recorder on COTS hardware while integrating into existing alert and log management tools.
  • +
  • Dshell - Dshell is a network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.
  • +
  • stenographer - Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.
  • +
+

Sniffer

+
    +
  • wireshark - Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Wireshark is very similar to tcpdump, but has a graphical front-end, plus some integrated sorting and filtering options.
  • +
  • netsniff-ng - netsniff-ng is a free Linux networking toolkit, a Swiss army knife for your daily Linux network plumbing if you will. Its gain of performance is reached by zero-copy mechanisms, so that on packet reception and transmission the kernel does not need to copy packets from kernel space to user space and vice versa.
  • +
  • Live HTTP headers - Live HTTP headers is a free firefox addon to see your browser requests in real time. It shows the entire headers of the requests and can be used to find the security loopholes in implementations.
  • +
+

Security Information & Event Management

+
    +
  • Prelude - Prelude is a Universal “Security Information & Event Management” (SIEM) system. Prelude collects, normalizes, sorts, aggregates, correlates and reports all security-related events independently of the product brand or license giving rise to such events; Prelude is “agentless”.
  • +
  • OSSIM - OSSIM provides all of the features that a security professional needs from a SIEM offering – event collection, normalization, and correlation.
  • +
  • FIR - Fast Incident Response, a cybersecurity incident management platform.
  • +
  • LogESP - Open Source SIEM (Security Information and Event Management system).
  • +
  • wazuh -Wazuh is a free, open source and enterprise-ready security monitoring solution for threat detection, integrity monitoring, incident response and compliance. It works with tons of data supported by an OpenSearch fork and custom WUI.
  • +
  • VAST - Open source security data pipeline engine for structured event data, supporting high-volume telemetry ingestion, compaction, and retrieval; purpose-built for security content execution, guided threat hunting, and large-scale investigation.
  • +
  • Matano - Open source serverless security lake platform on AWS that lets you ingest, store, and analyze petabytes of security data into an Apache Iceberg data lake and run realtime Python detections as code.
  • +
+

VPN

+
    +
  • OpenVPN - OpenVPN is an open source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It uses a custom security protocol that utilizes SSL/TLS for key exchange.
  • +
  • Firezone - Open-source VPN server and egress firewall for Linux built on WireGuard that makes it simple to manage secure remote access to your company’s private networks. Firezone is easy to set up (all dependencies are bundled thanks to Chef Omnibus), secure, performant, and self hostable.
  • +
+

Fast Packet Processing

+
    +
  • DPDK - DPDK is a set of libraries and drivers for fast packet processing.
  • +
  • PFQ - PFQ is a functional networking framework designed for the Linux operating system that allows efficient packets capture/transmission (10G and beyond), in-kernel functional processing and packets steering across sockets/end-points.
  • +
  • PF_RING - PF_RING is a new type of network socket that dramatically improves the packet capture speed.
  • +
  • PF_RING ZC (Zero Copy) - PF_RING ZC (Zero Copy) is a flexible packet processing framework that allows you to achieve 1/10 Gbit line rate packet processing (both RX and TX) at any packet size. It implements zero copy operations including patterns for inter-process and inter-VM (KVM) communications.
  • +
  • PACKET_MMAP/TPACKET/AF_PACKET - It’s fine to use PACKET_MMAP to improve the performance of the capture and transmission process in Linux.
  • +
  • netmap - netmap is a framework for high speed packet I/O. Together with its companion VALE software switch, it is implemented as a single kernel module and available for FreeBSD, Linux and now also Windows.
  • +
+

Firewall

+
    +
  • pfSense - Firewall and Router FreeBSD distribution.
  • +
  • OPNsense - is an open source, easy-to-use and easy-to-build FreeBSD based firewall and routing platform. OPNsense includes most of the features available in expensive commercial firewalls, and more in many cases. It brings the rich feature set of commercial offerings with the benefits of open and verifiable sources.
  • +
  • fwknop - Protects ports via Single Packet Authorization in your firewall.
  • +
+

Anti-Spam

+
    +
  • Spam Scanner - Anti-Spam Scanning Service and Anti-Spam API by @niftylettuce.
  • +
  • rspamd - Fast, free and open-source spam filtering system.
  • +
  • SpamAssassin - A powerful and popular email spam filter employing a variety of detection technique.
  • +
  • Scammer-List - A free open source AI based Scam and Spam Finder with a free API
  • +
+

Docker Images for Penetration Testing & Security

+ +

Endpoint

+

Anti-Virus / Anti-Malware

+
    +
  • Fastfinder - Fast customisable cross-platform suspicious file finder. Supports md5/sha1/sha256 hashs, litteral/wildcard strings, regular expressions and YARA rules. Can easily be packed to be deployed on any windows / linux host.
  • +
  • Linux Malware Detect - A malware scanner for Linux designed around the threats faced in shared hosted environments.
  • +
  • LOKI - Simple Indicators of Compromise and Incident Response Scanner
  • +
  • rkhunter - A Rootkit Hunter for Linux
  • +
  • ClamAv - ClamAV® is an open-source antivirus engine for detecting trojans, viruses, malware & other malicious threats.
  • +
+

Content Disarm & Reconstruct

+
    +
  • DocBleach - An open-source Content Disarm & Reconstruct software sanitizing Office, PDF and RTF Documents.
  • +
+

Configuration Management

+
    +
  • Fleet device management - Fleet is the lightweight, programmable telemetry platform for servers and workstations. Get comprehensive, customizable data from all your devices and operating systems.
  • +
  • Rudder - Rudder is an easy to use, web-driven, role-based solution for IT Infrastructure Automation & Compliance. Automate common system administration tasks (installation, configuration); Enforce configuration over time (configuring once is good, ensuring that configuration is valid and automatically fixing it is better); Inventory of all managed nodes; Web interface to configure and manage nodes and their configuration; Compliance reporting, by configuration and/or by node.
  • +
+

Authentication

+
    +
  • google-authenticator - The Google Authenticator project includes implementations of one-time passcode generators for several mobile platforms, as well as a pluggable authentication module (PAM). One-time passcodes are generated using open standards developed by the Initiative for Open Authentication (OATH) (which is unrelated to OAuth). These implementations support the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238. Tutorials: How to set up two-factor authentication for SSH login on Linux
  • +
  • Stegcloak - Securely assign Digital Authenticity to any written text
  • +
+

Mobile / Android / iOS

+
    +
  • android-security-awesome - A collection of android security related resources. A lot of work is happening in academia and industry on tools to perform dynamic analysis, static analysis and reverse engineering of android apps.
  • +
  • SecMobi Wiki - A collection of mobile security resources which including articles, blogs, books, groups, projects, tools and conferences. *
  • +
  • OWASP Mobile Security Testing Guide - A comprehensive manual for mobile app security testing and reverse engineering.
  • +
  • OSX Security Awesome - A collection of OSX and iOS security resources
  • +
  • Themis - High-level multi-platform cryptographic framework for protecting sensitive data: secure messaging with forward secrecy and secure data storage (AES256GCM), suits for building end-to-end encrypted applications.
  • +
  • Mobile Security Wiki - A collection of mobile security resources.
  • +
  • Apktool - A tool for reverse engineering Android apk files.
  • +
  • jadx - Command line and GUI tools for produce Java source code from Android Dex and Apk files.
  • +
  • enjarify - A tool for translating Dalvik bytecode to equivalent Java bytecode.
  • +
  • Android Storage Extractor - A tool to extract local data storage of an Android application in one click.
  • +
  • Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System.
  • +
  • dotPeek - Free-of-charge standalone tool based on ReSharper’s bundled decompiler.
  • +
  • hardened_malloc - Hardened allocator designed for modern systems. It has integration into Android’s Bionic libc and can be used externally with musl and glibc as a dynamic library for use on other Linux-based platforms. It will gain more portability / integration over time.
  • +
  • AMExtractor - AMExtractor can dump out the physical content of your Android device even without kernel source code.
  • +
  • frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • +
  • UDcide - Android Malware Behavior Editor.
  • +
  • reFlutter - Flutter Reverse Engineering Framework
  • +
+

Forensics

+
    +
  • grr - GRR Rapid Response is an incident response framework focused on remote live forensics.
  • +
  • Volatility - Python based memory extraction and analysis framework.
  • +
  • mig - MIG is a platform to perform investigative surgery on remote endpoints. It enables investigators to obtain information from large numbers of systems in parallel, thus accelerating investigation of incidents and day-to-day operations security.
  • +
  • ir-rescue - ir-rescue is a Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
  • +
  • Logdissect - CLI utility and Python API for analyzing log files and other data.
  • +
  • Meerkat - PowerShell-based Windows artifact collection for threat hunting and incident response.
  • +
  • Rekall - The Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems.
  • +
  • LiME - Linux Memory Extractor
  • +
  • Maigret - Maigret collect a dossier on a person by username only, checking for accounts on a huge number of sites and gathering all the available information from web pages.
  • +
+

Threat Intelligence

+
    +
  • abuse.ch - ZeuS Tracker / SpyEye Tracker / Palevo Tracker / Feodo Tracker tracks Command&Control servers (hosts) around the world and provides you a domain- and an IP-blocklist.
  • +
  • Cyware Threat Intelligence Feeds - Cyware’s Threat Intelligence feeds brings to you the valuable threat data from a wide range of open and trusted sources to deliver a consolidated stream of valuable and actionable threat intelligence. Our threat intel feeds are fully compatible with STIX 1.x and 2.0, giving you the latest information on malicious malware hashes, IPs and domains uncovered across the globe in real-time.
  • +
  • Emerging Threats - Open Source - Emerging Threats began 10 years ago as an open source community for collecting Suricata and SNORT® rules, firewall rules, and other IDS rulesets. The open source community still plays an active role in Internet security, with more than 200,000 active users downloading the ruleset daily. The ETOpen Ruleset is open to any user or organization, as long as you follow some basic guidelines. Our ETOpen Ruleset is available for download any time.
  • +
  • PhishTank - PhishTank is a collaborative clearing house for data and information about phishing on the Internet. Also, PhishTank provides an open API for developers and researchers to integrate anti-phishing data into their applications at no charge.
  • +
  • SBL / XBL / PBL / DBL / DROP / ROKSO - The Spamhaus Project is an international nonprofit organization whose mission is to track the Internet’s spam operations and sources, to provide dependable realtime anti-spam protection for Internet networks, to work with Law Enforcement Agencies to identify and pursue spam and malware gangs worldwide, and to lobby governments for effective anti-spam legislation.
  • +
  • Internet Storm Center - The ISC was created in 2001 following the successful detection, analysis, and widespread warning of the Li0n worm. Today, the ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers.
  • +
  • AutoShun - AutoShun is a Snort plugin that allows you to send your Snort IDS logs to a centralized server that will correlate attacks from your sensor logs with other snort sensors, honeypots, and mail filters from around the world.
  • +
  • DNS-BH - The DNS-BH project creates and maintains a listing of domains that are known to be used to propagate malware and spyware. This project creates the Bind and Windows zone files required to serve fake replies to localhost for any requests to these, thus preventing many spyware installs and reporting.
  • +
  • AlienVault Open Threat Exchange - AlienVault Open Threat Exchange (OTX), to help you secure your networks from data loss, service disruption and system compromise caused by malicious IP addresses.
  • +
  • Tor Bulk Exit List - CollecTor, your friendly data-collecting service in the Tor network. CollecTor fetches data from various nodes and services in the public Tor network and makes it available to the world. If you’re doing research on the Tor network, or if you’re developing an application that uses Tor network data, this is your place to start. TOR Node List / DNS Blacklists / Tor Node List
  • +
  • leakedin.com - The primary purpose of leakedin.com is to make visitors aware about the risks of loosing data. This blog just compiles samples of data lost or disclosed on sites like pastebin.com.
  • +
  • FireEye OpenIOCs - FireEye Publicly Shared Indicators of Compromise (IOCs)
  • +
  • OpenVAS NVT Feed - The public feed of Network Vulnerability Tests (NVTs). It contains more than 35,000 NVTs (as of April 2014), growing on a daily basis. This feed is configured as the default for OpenVAS.
  • +
  • Project Honey Pot - Project Honey Pot is the first and only distributed system for identifying spammers and the spambots they use to scrape addresses from your website. Using the Project Honey Pot system you can install addresses that are custom-tagged to the time and IP address of a visitor to your site. If one of these addresses begins receiving email we not only can tell that the messages are spam, but also the exact moment when the address was harvested and the IP address that gathered it.
  • +
  • virustotal - VirusTotal, a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of viruses, worms, trojans and other kinds of malicious content detected by antivirus engines and website scanners. At the same time, it may be used as a means to detect false positives, i.e. innocuous resources detected as malicious by one or more scanners.
  • +
  • IntelMQ - IntelMQ is a solution for CERTs for collecting and processing security feeds, pastebins, tweets using a message queue protocol. It’s a community driven initiative called IHAP (Incident Handling Automation Project) which was conceptually designed by European CERTs during several InfoSec events. Its main goal is to give to incident responders an easy way to collect & process threat intelligence thus improving the incident handling processes of CERTs. ENSIA Homepage.
  • +
  • CIFv2 - CIF is a cyber threat intelligence management system. CIF allows you to combine known malicious threat information from many sources and use that information for identification (incident response), detection (IDS) and mitigation (null route).
  • +
  • MISP - Open Source Threat Intelligence Platform - MISP threat sharing platform is a free and open source software helping information sharing of threat intelligence including cyber security indicators. A threat intelligence platform for gathering, sharing, storing and correlating Indicators of Compromise of targeted attacks, threat intelligence, financial fraud information, vulnerability information or even counter-terrorism information. The MISP project includes software, common libraries (taxonomies, threat-actors and various malware), an extensive data model to share new information using objects and default feeds.
  • +
  • PhishStats - Phishing Statistics with search for IP, domain and website title.
  • +
  • Threat Jammer - REST API service that allows developers, security engineers, and other IT professionals to access curated threat intelligence data from a variety of sources.
  • +
  • Cyberowl - A daily updated summary of the most frequent types of security incidents currently being reported from different sources.
  • +
+

Social Engineering

+
    +
  • Gophish - An Open-Source Phishing Framework.
  • +
+

Web

+

Organization

+
    +
  • OWASP - The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software.
  • +
  • Portswigger - PortSwigger offers tools for web application security, testing & scanning. Choose from a wide range of security tools & identify the very latest vulnerabilities.
  • +
+

Web Application Firewall

+
    +
  • ModSecurity - ModSecurity is a toolkit for real-time web application monitoring, logging, and access control.
  • +
  • BunkerWeb - BunkerWeb is a full-featured open-source web server with ModeSecurity WAF, HTTPS with transparent Let’s Encrypt renewal, automatic ban of strange behaviors based on HTTP codes, bot and bad IPs block, connection limits, state-of-the-art security presets, Web UI and much more.
  • +
  • NAXSI - NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX, NAXSI means Nginx Anti Xss & Sql Injection.
  • +
  • sql_firewall SQL Firewall Extension for PostgreSQL
  • +
  • ironbee - IronBee is an open source project to build a universal web application security sensor. IronBee as a framework for developing a system for securing web applications - a framework for building a web application firewall (WAF).
  • +
  • Curiefense - Curiefense adds a broad set of automated web security tools, including a WAF to Envoy Proxy.
  • +
  • open-appsec - open-appsec is an open source machine-learning security engine that preemptively and automatically prevents threats against Web Application & APIs.
  • +
+

Scanning / Pentesting

+
    +
  • Spyse - Spyse is an OSINT search engine that provides fresh data about the entire web. All the data is stored in its own DB for instant access and interconnected with each other for flexible search. +Provided data: IPv4 hosts, sub/domains/whois, ports/banners/protocols, technologies, OS, AS, wide SSL/TLS DB and more.
  • +
  • sqlmap - sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
  • +
  • ZAP - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.
  • +
  • OWASP Testing Checklist v4 - List of some controls to test during a web vulnerability assessment. Markdown version may be found here.
  • +
  • w3af - w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities.
  • +
  • Recon-ng - Recon-ng is a full-featured Web Reconnaissance framework written in Python. Recon-ng has a look and feel similar to the Metasploit Framework.
  • +
  • PTF - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
  • +
  • Infection Monkey - A semi automatic pen testing tool for mapping/pen-testing networks. Simulates a human attacker.
  • +
  • ACSTIS - ACSTIS helps you to scan certain web applications for AngularJS Client-Side Template Injection (sometimes referred to as CSTI, sandbox escape or sandbox bypass). It supports scanning a single request but also crawling the entire web application for the AngularJS CSTI vulnerability.
  • +
  • padding-oracle-attacker - padding-oracle-attacker is a CLI tool and library to execute padding oracle attacks (which decrypts data encrypted in CBC mode) easily, with support for concurrent network requests and an elegant UI.
  • +
  • is-website-vulnerable - finds publicly known security vulnerabilities in a website’s frontend JavaScript libraries.
  • +
  • PhpSploit - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner. Built for stealth persistence, with many privilege-escalation & post-exploitation features.
  • +
  • Keyscope - Keyscope is an extensible key and secret validation for checking active secrets against multiple SaaS vendors built in Rust
  • +
  • Cyclops - The Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.
  • +
  • Scanmycode CE (Community Edition) - Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report. Currently supports: PHP, Java, Scala, Python, Ruby, Javascript, GO, Secret Scanning, Dependency Confusion, Trojan Source, Open Source and Proprietary Checks (total ca. 1000 checks)
  • +
  • recon - a fast Rust based CLI that uses SQL to query over files, code, or malware with content classification and processing for security experts
  • +
  • CakeFuzzer - The ultimate web application security testing tool for CakePHP-based web applications. CakeFuzzer employs a predefined set of attacks that are randomly modified before execution. Leveraging its deep understanding of the Cake PHP framework, Cake Fuzzer launches attacks on all potential application entry points.
  • +
  • Artemis - A modular vulnerability scanner with automatic report generation capabilities.
  • +
+

Runtime Application Self-Protection

+
    +
  • Sqreen - Sqreen is a Runtime Application Self-Protection (RASP) solution for software teams. An in-app agent instruments and monitors the app. Suspicious user activities are reported and attacks are blocked at runtime without code modification or traffic redirection.
  • +
  • OpenRASP - An open source RASP solution actively maintained by Baidu Inc. With context-aware detection algorithm the project achieved nearly no false positives. And less than 3% performance reduction is observed under heavy server load.
  • +
+

Development

+
    +
  • API Security in Action - Book covering API security including secure development, token-based authentication, JSON Web Tokens, OAuth 2, and Macaroons. (early access, published continuously, final release summer 2020)
  • +
  • Secure by Design - Book that identifies design patterns and coding styles that make lots of security vulnerabilities less likely. (early access, published continuously, final release fall 2017)
  • +
  • Understanding API Security - Free eBook sampler that gives some context for how API security works in the real world by showing how APIs are put together and how the OAuth protocol can be used to protect them.
  • +
  • OAuth 2 in Action - Book that teaches you practical use and deployment of OAuth 2 from the perspectives of a client, an authorization server, and a resource server.
  • +
  • OWASP ZAP Node API - Leverage the OWASP Zed Attack Proxy (ZAP) within your NodeJS applications with this official API.
  • +
  • GuardRails - A GitHub App that provides security feedback in Pull Requests.
  • +
  • Bearer - Scan code for security risks and vulnerabilities leading to sensitive data exposures.
  • +
  • Checkov - A static analysis tool for infrastucture as code (Terraform).
  • +
  • TFSec - A static analysis tool for infrastucture as code (Terraform).
  • +
  • KICS - Scans IaC projects for security vulnerabilities, compliance issues, and infrastructure misconfiguration. Currently working with Terraform projects, Kubernetes manifests, Dockerfiles, AWS CloudFormation Templates, and Ansible playbooks.
  • +
  • Insider CLI - A open source Static Application Security Testing tool (SAST) written in GoLang for Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C# and Javascript (Node.js).
  • +
  • Full Stack Python Security - A comprehensive look at cybersecurity for Python developers
  • +
  • Making Sense of Cyber Security - A jargon-free, practical guide to the key concepts, terminology, and technologies of cybersecurity perfect for anyone planning or implementing a security strategy. (early access, published continuously, final release early 2022)
  • +
  • Security Checklist by OWASP - A checklist by OWASP for testing web applications based on assurance level. Covers multiple topics like Architecture, IAM, Sanitization, Cryptography and Secure Configuration.
  • +
+

Exploits & Payloads

+
    +
  • PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF
  • +
+

Red Team Infrastructure Deployment

+
    +
  • Redcloud - A automated Red Team Infrastructure deployement using Docker.
  • +
  • Axiom -Axiom is a dynamic infrastructure framework to efficiently work with multi-cloud environments, build and deploy repeatable infrastructure focussed on offensive and defensive security.
  • +
+

Blue Team Infrastructure Deployment

+
    +
  • MutableSecurity - CLI program for automating the setup, configuration, and use of cybersecurity solutions.
  • +
+

Usability

+
    +
  • Usable Security Course - Usable Security course at coursera. Quite good for those looking for how security and usability intersects.
  • +
+

Big Data

+
    +
  • data_hacking - Examples of using IPython, Pandas, and Scikit Learn to get the most out of your security data.
  • +
  • hadoop-pcap - Hadoop library to read packet capture (PCAP) files.
  • +
  • Workbench - A scalable python framework for security research and development teams.
  • +
  • OpenSOC - OpenSOC integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.
  • +
  • Apache Metron (incubating) - Metron integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.
  • +
  • Apache Spot (incubating) - Apache Spot is open source software for leveraging insights from flow and packet analysis.
  • +
  • binarypig - Scalable Binary Data Extraction in Hadoop. Malware Processing and Analytics over Pig, Exploration through Django, Twitter Bootstrap, and Elasticsearch.
  • +
  • Matano - Open source serverless security lake platform on AWS that lets you ingest, store, and analyze petabytes of security data into an Apache Iceberg data lake and run realtime Python detections as code.
  • +
  • VAST - Open source security data pipeline engine for structured event data, supporting high-volume telemetry ingestion, compaction, and retrieval; purpose-built for security content execution, guided threat hunting, and large-scale investigation.
  • +
+

DevOps

+
    +
  • Securing DevOps - A book on Security techniques for DevOps that reviews state of the art practices used in securing web applications and their infrastructure.
  • +
  • ansible-os-hardening - Ansible role for OS hardening
  • +
  • Trivy - A simple and comprehensive vulnerability scanner for containers and other artifacts, suitable for CI.
  • +
  • Preflight - helps you verify scripts and executables to mitigate supply chain attacks in your CI and other systems.
  • +
  • Teller - a secrets management tool for devops and developers - manage secrets across multiple vaults and keystores from a single place.
  • +
  • cve-ape - A non-intrusive CVE scanner for embedding in test and CI environments that can scan package lists and individual packages for existing CVEs via locally stored CVE database. Can also be used as an offline CVE scanner for e.g. OT/ICS.
  • +
  • Selefra - An open-source policy-as-code software that provides analytics for multi-cloud and SaaS.
  • +
+

Terminal

+
    +
  • shellfirm - It is a handy utility to help avoid running dangerous commands with an extra approval step. You will immediately get a small prompt challenge that will double verify your action when risky patterns are detected.
  • +
  • shellclear - It helps you to Secure your shell history commands by finding sensitive commands in your all history commands and allowing you to clean them.
  • +
+

Operating Systems

+

Privacy & Security

+
    +
  • Qubes OS - Qubes OS is a free and open-source security-oriented operating system meant for single-user desktop computing.
  • +
  • Whonix - Operating System designed for anonymity.
  • +
  • Tails OS - Tails is a portable operating system that protects against surveillance and censorship.
  • +
+

Online resources

+ +

Datastores

+
    +
  • databunker - Databunker is an address book on steroids for storing personal data. GDPR and encryption are out of the box.
  • +
  • acra - Database security suite: proxy for data protection with transparent “on the fly” data encryption, data masking and tokenization, SQL firewall (SQL injections prevention), intrusion detection system.
  • +
  • blackbox - Safely store secrets in a VCS repo using GPG
  • +
  • confidant - Stores secrets in AWS DynamoDB, encrypted at rest and integrates with IAM
  • +
  • dotgpg - A tool for backing up and versioning your production secrets or shared passwords securely and easily.
  • +
  • redoctober - Server for two-man rule style file encryption and decryption.
  • +
  • aws-vault - Store AWS credentials in the OSX Keychain or an encrypted file
  • +
  • credstash - Store secrets using AWS KMS and DynamoDB
  • +
  • chamber - Store secrets using AWS KMS and SSM Parameter Store
  • +
  • Safe - A Vault CLI that makes reading from and writing to the Vault easier to do.
  • +
  • Sops - An editor of encrypted files that supports YAML, JSON and BINARY formats and encrypts with AWS KMS and PGP.
  • +
  • passbolt - The password manager your team was waiting for. Free, open source, extensible, based on OpenPGP.
  • +
  • passpie - Multiplatform command-line password manager
  • +
  • Vault - An encrypted datastore secure enough to hold environment and application secrets.
  • +
  • LunaSec - Database for PII with automatic encryption/tokenization, sandboxed components for handling data, and centralized authorization controls.
  • +
+

Fraud prevention

+
    +
  • FingerprintJS - Identifies browser and hybrid mobile application users even when they purge data storage. Allows you to detect account takeovers, account sharing and repeated malicious activity.
  • +
  • FingerprintJS Android - Identifies Android application users even when they purge data storage. Allows you to detect account takeovers, account sharing and repeated malicious activity.
  • +
+

EBooks

+
    +
  • Holistic Info-Sec for Web Developers - Free and downloadable book series with very broad and deep coverage of what Web Developers and DevOps Engineers need to know in order to create robust, reliable, maintainable and secure software, networks and other, that are delivered continuously, on time, with no nasty surprises
  • +
  • Docker Security - Quick Reference: For DevOps Engineers - A book on understanding the Docker security defaults, how to improve them (theory and practical), along with many tools and techniques.
  • +
  • How to Hack Like a Pornstar - A step by step process for breaking into a BANK, Sparc Flow, 2017
  • +
  • How to Hack Like a Legend - A hacker’s tale breaking into a secretive offshore company, Sparc Flow, 2018
  • +
  • How to Investigate Like a Rockstar - Live a real crisis to master the secrets of forensic analysis, Sparc Flow, 2017
  • +
  • Real World Cryptography - This early-access book teaches you applied cryptographic techniques to understand and apply security at every level of your systems and applications.
  • +
  • AWS Security - This early-access book covers commong AWS security issues and best practices for access policies, data protection, auditing, continuous monitoring, and incident response.
  • +
  • The Art of Network Penetration Testing - Book that is a hands-on guide to running your own penetration test on an enterprise network. (early access, published continuously, final release December 2020)
  • +
  • Spring Boot in Practice - Book that is a practical guide which presents dozens of relevant scenarios in a convenient problem-solution-discussion format.. (early access, published continuously, final release fall 2021)
  • +
  • Self-Sovereign Identity - A book about how SSI empowers us to receive digitally-signed credentials, store them in private wallets, and securely prove our online identities. (early access, published continuously, final release fall 2021)
  • +
  • Data Privacy - A book that teaches you to implement technical privacy solutions and tools at scale. (early access, published continuously, final release January 2022)
  • +
  • Cyber Security Career Guide - Kickstart a career in cyber security by learning how to adapt your existing technical and non-technical skills. (early access, published continuously, final release Summer 2022)
  • +
  • Secret Key Cryptography - A book about cryptographic techniques and Secret Key methods. (early access, published continuously, final release Summer 2022)
  • +
  • The Security Engineer Handbook - A short read that discusses the dos and dont’s of working in a security team, and the many tricks and tips that can help you in your day-to-day as a security engineer.
  • +
  • Cyber Threat Hunting - Practical guide to cyber threat hunting.
  • +
  • Edge Computing Technology and Applications - A book about the business and technical foundation you need to create your edge computing strategy.
  • +
  • Spring Security in Action, Second Edition - A book about designing and developing Spring applications that are secure right from the start.
  • +
  • Azure Security - A practical guide to the native security services of Microsoft Azure.
  • +
  • Node.js Secure Coding: Defending Against Command Injection Vulnerabilities - Learn secure coding conventions in Node.js by executing command injection attacks on real-world npm packages and analyzing vulnerable code.
  • +
  • Node.js Secure Coding: Prevention and Exploitation of Path Traversal Vulnerabilities - Master secure coding in Node.js with real-world vulnerable dependencies and experience firsthand secure coding techniques against Path Traversal vulnerabilities.
  • +
  • Grokking Web Application Security - A book about building web apps that are ready for and resilient to any attack.
  • +
+

Other Awesome Lists

+

Other Security Awesome Lists

+ +

Other Common Awesome Lists

+

Other amazingly awesome lists:

+ + +
+
+
+ + + + + + + diff --git a/osint15/index.html b/osint15/index.html new file mode 100644 index 0000000..a8fe096 --- /dev/null +++ b/osint15/index.html @@ -0,0 +1,297 @@ + + + + + + + + Social Engineering Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Social Engineering Tools

+ + + +
+

Social Engineering

+

=============== +A curated list of social engineering resources. +Those resources and tools are intended only for cybersecurity professional, penetration testers and educational use in a controlled environment.

+

Table of Contents

+
    +
  1. Online Courses
  2. +
  3. Capture the Flag
  4. +
  5. Psychology Books
  6. +
  7. Books
  8. +
  9. Documentation
  10. +
  11. Tools
  12. +
  13. Miscellaneus
  14. +
  15. OSINT
  16. +
+

Online Courses

+ +

Capture the Flag

+

Social-Engineer.com - The SECTF, DEFCON

+ +

Psychology Books

+

Most of these books covers the basics of psychology useful for a social engineer.

+ +

Social Engineering Books

+ +

COMMUNITIES

+

Abstract Security - community od Discord that is focused around Physical Security and it has many members that are in the buissness of Physical Security.

+

Documentation

+

Social Engineer resources

+
    +
  • +

    The Social-Engineer portal - Everything you need to know as a social engineer is in this site. You will find podcasts, resources, framework, informations about next events, blog ecc…

    +
  • +
  • +

    Layer 8 conference and podcast - Conference and podcast that is focused on OSINT and Social Engineering.

    +
  • +
+

Tools

+

Useful tools

+
    +
  • Tor - The free software for enabling onion routing online anonymity
  • +
  • SET - The Social-Engineer Toolkit from TrustedSec
  • +
+

Phishing tools

+
    +
  • Gophish - Open-Source Phishing Framework
  • +
  • King Phisher - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
  • +
  • wifiphisher - Automated phishing attacks against Wi-Fi networks
  • +
  • PhishingFrenzy - Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns.
  • +
  • Evilginx2 - MITM attack framework used for phishing credentials and session cookies from any Web service
  • +
  • Lucy Phishing Server - (commercial) tool to perform security awareness trainings for employees including custom phishing campaigns, malware attacks etc. Includes many useful attack templates as well as training materials to raise security awareness.
  • +
+

Miscellaneous

+

Slides

+ +

Videos

+ +

Articles

+ +

Movies

+ +

OSINT

+

OSINT Resources

+ +

OSINT Tools

+
    +
  • XRay - XRay is a tool for recon, mapping and OSINT gathering from public networks.
  • +
  • Buscador - A Linux Virtual Machine that is pre-configured for online investigators
  • +
  • Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
  • +
  • theHarvester - E-mail, subdomain and people names harvester
  • +
  • creepy - A geolocation OSINT tool
  • +
  • exiftool.rb - A ruby wrapper of the exiftool, a open-source tool used to extract metadata from files.
  • +
  • metagoofil - Metadata harvester
  • +
  • Google Hacking Database - a database of Google dorks; can be used for recon
  • +
  • Google-Dorks - Common google dorks and others you prolly don’t know
  • +
  • GooDork - Command line go0gle dorking tool
  • +
  • dork-cli - Command-line Google dork tool.
  • +
  • Shodan - Shodan is the world’s first search engine for Internet-connected devices
  • +
  • recon-ng - A full-featured Web Reconnaissance framework written in Python
  • +
  • github-dorks - CLI tool to scan github repos/organizations for potential sensitive information leak
  • +
  • vcsmap - A plugin-based tool to scan public version control systems for sensitive information
  • +
  • Spiderfoot - multi-source OSINT automation tool with a Web UI and report visualizations
  • +
  • DataSploit - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
  • +
  • snitch - information gathering via dorks
  • +
  • Geotweet_GUI - Track geographical locations of tweets and then export to google maps.
  • +
+

Contribution

+

Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Please check the Contributing Guidelines for more details.

+

License

+

License

+

+

+ Creative Commons License +
+ + +

+

This work is licensed under a Creative Commons Attribution 4.0 International License

+ +
+
+
+ + + + + + + diff --git a/osint16/index.html b/osint16/index.html new file mode 100644 index 0000000..03408e4 --- /dev/null +++ b/osint16/index.html @@ -0,0 +1,7328 @@ + + + + + + + + OSINT Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Tools

+ + + +
+

OSINT Tools

+

Most important categories

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
SectionLink
Maps, Geolocation and TransportExplore
Social MediaExplore
Domain/IP/LinksExplore
Image Search and IdentificationExplore
CryptocurrenciesExplore
MessengersExplore
CodeExplore
Search enginesExplore
IOTExplore
ArchivesExplore
PasswordsExplore
EmailsExplore
NicknamesExplore
+

Table of contents

+ +

Maps, Geolocation and Transport

+

Social media and photos

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Apps.skylens.ioPosts with geotags from five social networks at once on one map (Twitter, YouTube, Instagram, Flickr, Vkontakte)
photo-map.rusearch geotagged photos from VK.com
Snapchat map
YouTube Geofindview YouTube geottaged video on map
Flickr Photo Map
Flickr Common Mapdisplays only Flickr photos distributed under a Creative Commons license (250 of the latest for each location)
I know where your cat livesgeottaged photo from Instagram with #cat hashtag
Trendsmap.comExplore most popular #Twitter trends, hashtags and users on the worldmap
Pastvu.comView historical photos taken at a particular location on a map.
BirdHuntA very simple tool that allows you to select a geolocation/radius and get a list of recent tweets made in that place.
WikiShootMeWorldwide map of geotagged Wikipedia Creative Commons Images. To display more information, log in with your Media Wiki account.
The Painted PlanetClick on a point on the map to get a list of landscapes by famous artists depicting the area.
COPERNIXWorldwide map of geolocated Wikipedia articles. It’s possible to enter the name of a locality to see articles about local streets or attractions.
WikiNearbyEnter geographic coordinates, language, and get a list of Wikipedia articles about streets, towns, stations and other notable places nearby.
Huntel.ioget a list of links to Facebook/Instagram locations linked to geographic coordinates
+

Nature

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Map View NGMDBmap for exploring some geologic maps and articles from the NGMDB (National Geologic Map Database).
WAQIWorld’s Air Pollution: Real-time Air Quality Index map
GlobalFishingMapclick on a point on the map and get the data on the current fishing effort at that location.
ncei.noaa.govNatural Hazards Viewer (worldwide)
Lightingmapslightning strikes in real time and also data on thunderstorms that ended months or years ago
Light Pollution World Mapshowing the degree of light pollution in different countries. It’s possible to see the data over time (since 2013)
Global Wetlands MapInteractive map of open waters, mangroves, swamps, fens, riverines, floodswamps, marshs, wet meadows and floodplains (unfortunately, there are not all countries in the world)
Fire MAP NASAonline map of fire hotspots around the world (data from VIIRS and MODIS satellites, last 24 hours)
Ocearch Shark TrackerClick on a shark on the world map and find out its name, size and travel log.
Surging Seas: Risk Zone MapMap of points where there is a risk of significant sea level rise in the event of melting glaciers.
USA Fishermapwhen you click on a freshwater body of water, its detailed map opens, on which the depth at different points is marked
Mindat.orgmineral maps for different countries
Ventusky.comcollection of weather map (wind, rain, temperature, air pressure, humidity, waves etc)
Wundergroundweather history data
Rain Alarmshows where it is raining on the map. You can enable notification of approaching rain (in the browser and in the mobile app)
Cyclocaneclick on the hurricane on the map and get detailed information about it
MeteoBlueWeather stats data
Zoom.earthWorldwide map of rains, storms, fires, heats, winds and others natural phenomenas
NGDC Bathymetry mapworldwide detailed interactive bathymetry map
Soar.earthbig collection satellite, drone and ecological maps
Geodesics on the Earthfinding the shortest path between two points
Google Earth3D representation of Earth based primarily on satellite imagery
EverymountainintheworldMap of the world showing the mountains (with absolute and relative altitude and links to Peakbagger, Listsofjohn and Caltopo).
RivermapOnline map with the most detailed information on Europe’s rivers (mostly central for the time being, but the data is being updated): direction and speed, water temperature, depth, slope angle, etc.
Global Biodiversity Information FacilityEnter the name of an animal, bird or plant to see a map of where it has been spotted.
Natural Hazards Map (worldwide)Enter location and assess the risk of flooding, earthquakes and hail in this place on the map.
River Runner GlobalClick on any point on the map and trace the path that a drop of rainwater takes from current location to the world’s oceans.
Macrostrat’s geologic map system integrates over 290 bedrock geologic maps from around the world into a single, multiscale database (c).Macrostrat’s geologic map system integrates over 290 bedrock geologic maps from around the world into a single, multiscale database (c).
Global Flood Database (and interactive map)Detailed statistics on floods over the last 15 years (worldwide): precipitation levels, flooded area, number of people affected, dates, duration in days, etc.
GaismaA site for those who verify the location of a photo by the position of the sun. It is very much inferior in functionality to http://timeanddate.com, but its interface is much simpler.
+

Aviation

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Skyvectortool is designed for planning private flights. And you can find an incredible amount of data about the current situation in the sky on it
Flight Connectionsclick on the airport on the map to see the cities from which it’s possible fly direct
World Aviation Accident Database 1962-2007
World Aviation Accident Database 2008-2021
Rzjets.netuser updated online database (census) of civilian jet and turbojet aircraft
Globe.adsbexchange.comtracking flights on a map
Transtats.bts.govflight schedules and data on the actual departure/arrival times of flights in the U.S. for more than 30 years (!))
Legrooms for Google FlightsAn extension that displays the size of the legroom between the seats next to the flight information.
Flight Status Info- get a list of airports by city name; - view the flight schedule of a particular airport; - view the flight schedule of a particular airline; - getting detailed information about a flight and more
+

Maritime

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Track Tracetracking a shipping container by number
Container Trackingtracking a shipping container by number
Searates container trackingtracking a shipping container by number
CMA Voyage Findersearch for voyage details by voyage number or ship name
The Shipping Databasecomprehensive archive of the world ships. There is even data for 1820!!!!!!!
Submarinecablemap.comsubmarine communications cables map
Submarine Vessels Tracking Map
Ports.comonline calculation of travel time between two ports (with optimal path). It’s possible to select the speed from 5 to 40 knots. Shows a list of the seas through which it passes.
Live Cruise Ship TrackerLarge catalogue of cruise ship research materials: - map with trackers; - timetables; - webcams on decks and in ports; - elaborate thematic news aggregator
+

Railway

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Amtrak Status Maps Archive Databasefind out the train schedule for a station on a particular day that passed many years ago (since 2008)
Europe station maps floor plan
Rasp.yandex.ru/map/trainsLive map of trains for Russia, Belarus, Ukraine, Kazahstan and Abhazia
ChronotrainsA terrific weekend travel planning service for Europeans. It shows how far you can go from a certain station in 5 hours by train.
Direkht Ban GuruEnter the name of the station to see what cities you can get to by train without changing (+ travel time for each city).
Live Train TrackerA world map showing real-time train traffic (with route point’s exact geographic coordinates) and schedules on the roads of Europe, North and South America and Australia.
RailcabridesClick on a point on the railway on the world map (railways are marked in orange or red) to see a list of rail cab videos from that location. With this service you can see many places where Google Street View has not yet reached!
ZugFinderDetailed information on trains, stations and real-time train traffic for European countries
+

Routes

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Ride With GPS
Wandermaphiking routes world map
Runmaprunning routes world map
Bikemapbiking route world map
+

Politics, conflicts and crisis

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Global Terriorism DatabaseInfo about more than 200,000 terrorist incidents from 1970 to 2020 (worldwide): - dozens of advanced search options; - statistical data for each group of incidents; - many details on each incident, with sources;
Freedomhouse.orgmap of the world that shows the scores of different countries on the following indicators (on a scale of 1 to 100)
Crimemapping.compick a state, a police agency, and what crimes and where were committed in the territory under its control in the last 24 hours, a week, or a month.
Citizen.comlive map of incidents (mainly shooting) that happened in the last hours in major U.S. cities
MARITIME AWARENESS PROJECTdetailed map of maritime borders of states, economic zones with statistical data on ports and many other objects
Monitor Tracking Civic Space Worldwide MapCivicus (@CIVICUSalliance)
HungermapWorldwide Hunger Map
Native-land.caclick on the point on the map and find out: - what nation this area used to belong to; - what language was once spoken there; - a historical event that resulted in a nation losing their territory.
RiskMap
Liveuamap
Crisisgroup
Hate Map
emmeline.carto.com
Global Conflict Tracker
Acled data crisis map
Frontex Migratory Mapclick on a country or region to see how many illegal border crossings have been reported there in the last six months.
Safe Airspace(Conflict Zone & Risk Database) worldwide map showing the countries where flying over may be dangerous; detailed history of incidents and official warnings for each country
Worldwide Detention Centres MapThis service will help in investigations related to illegal emigration, human trafficking, missing refugees and tourists.
+

Culture

+ + + + + + + + + + + + + +
LinkDescription
Taste AtlasWorldwide online map of national cuisine. There are thousands of dishes typical of countries or regions as a whole, as well as small towns.
+

Urban and industrial infrastructure

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Wheelmap.orgmap shows public places that are accessible and partially accessible to #wheelchair users
PedestriansfirstEvaluate the pedestrian friendliness of streets in different cities. There is a lot of detailed data that will be useful both for choosing a place to live and for a variety of research
World Population Density MapVery detailed data. It’s possible to look at the density not only by country and city, but also by individual metropolitan areas, towns, and villages
Emporis Buildings Mapworld map showing notable buildings. For each object you can find out the height, number of floors, type, and purpose
Osmbuildings.orgworld map showing notable buildings. For each object you can find out the height, type, and purpose.
Find Food Supportfind places where you can get free food by address (USA)
AqicnAir pollution gauges on the map
Average Gamma Dose Rate MapShows measurements of environmental radioactivity in the form of gamma dose rate for the last 24 hours. These measurements originate from some 5500 stations in 39 countries
OpenIndoorA world map where you can see how different buildings look from the inside (number of floors, location of stairways, rooms, doors, etc.). The database of the service is not very large yet, but the project is constantly being developed.
PoweroutageMap with real-time power outage statistics by country and region.
Open BenchesWorldwide map of 22,756 memorial benches (added by users).
SondehubWorldwide map of radiosondes with detailed info (altitude, coordinates, frequency, manufacturer, sonde-type and much more)
The Meddin Bike-sharing World Map8 million+ bikes in one map. There is information about rental stations that have recently closed or suspended their activities.
Rally MapsA worldwide map showing thousands of race (regular and one-off) locations. It’s possinle to find names of winners, routes, dates and other detailed information (historical data from the 1970s is available).
SKYDBWorldwide database of skyscrapers and tall buildings.
+

Worldwide street webcams

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Surveillance under SurveillanceWorld map of surveillance camera locations (mostly Europe and neighbor countries). For some cameras detailed information is given: geo coordinates, type, mount, timestamp etc
Insecam.org
Earthcam
Camstreamer
Webcamtaxi
Skyline Webcams
Worldcam.eu
Worldcams TV
Geocam
Live beachesBeaches webcam only
Opentopia
MangolinkWorld
FoxMonitor
WEBCAM CSEGoogle Custom Search Engine for search in 10 online street webcam catalogs
+

Tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Calculator IPVMA tool that shows how the image from an outdoor camera it will look (based on data from Google Street View). You can specify camera parameters or select a model from a list (9188 cameras).
Osmaps Radiusdrawing circles with a certain radius on the map
MeasureTool-GoogleMaps-V3Measurement tool for #GoogleMaps.
ACSDGtool allows you to quickly mark a group of points on the map and then export their geographic coordinates to CSV.
MeasureMapOnlinetool for drawing rectangles, circles and complex polygons on a world map to measure their area and perimeter
Map Fightcompare size of two countries
Presto Map lead extractorConverts information about labels on Google Maps to CSV or XLSX
Gmaps ExtractorExtract data from placemarks
GPS Visualizershow gpx and tcx files on map
Map Checkingtool for measuring the number of people in a crowd of different area and density.
OSM FinderA tool for automate work with Overpass Turbo. Upload a photo, mark a line on the map roads, railroads, power lines and get a ready-made query to find sections of the map corresponding to the photo.
MapnificentChoose a city on the world map, then select an address on the map and see what places you can get to by public transport in a certain time interval (range from 1 to 90 minutes)
Cesium ionscalable and secure platform for 3D geospatial data. Upload your content and Cesium ion will optimize it as 3D Tiles, host it in the cloud, and stream it to any device
OpenSwitchMapsWebOne of the most powerful map switches I’ve ever seen. It allows you to see data for the same location in 160+ different services (some of them in Japanese).
OSM Smart MenuGoogle Chrome extension to switch between dozens of different types of online maps (based on #OpenStreetMap and NOT only)
CalcmapsSimple online map tools: Calculate area (triangles, quadrilaterals and complex polygons), Calculate distance (for complex routes), Measure radius, Calculate elevation
Scribble mapsPartly free online tool for creating infographics (images or pdf) based on maps.
Gdal3.js.orgOne of the main problems of using geospatial data in investigations is the large number of applications for working with it, which save the result in different formats. This multifunctional online geodata converter will help to solve it.
Google Maps Timeline ExporterIf your Google account has once enabled collecting data about your location (link for checking https://timeline.google.com/maps/timeline), this extension will help you analyze your movement data in depth, and export it to CSV.
Overpass APIThis simple online tool shows Open Street Map changes over a certain date range.
localfocus.nl/geokitgeographic toolkit for investigative journalists
Google Maps ScraperEnter search terms (ex “Boston museum”) and scrape adresses, phone, websites and other place info from Google Maps.
FELTFREE online tool for creating map-based visualizations: - put labels with names and descriptions - draw lines and routes - choose from hundreds of backgrounds - download your work as PDF, image, GeoJSON or share link to online version
Bellingcat OSM SearchA tool for locating photos and satellite images: Specify the objects you see and the distance between them (ex: a 10-story building 80 meters from a park). Select a search area (ex: a district of a city) Get a list of places that fit the description.
SmappenOnline tool to calculate the distance a person can travel from a given point in a given time (on foot, by car, by bicycle, by train, by truck).
Python OverpyOld (but it’s still working) and simple command line #python tool for access Overpass Turbo API.
+

Transport

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Venicle Number Search Toolboxsearch information about car by venicle numbers (14 different countries from one page) - #GreatBritain, #Norway, #Denmark, #Russian and others
Transit Visualisation Clientreal time info about public transport in 739 cities and towns in the dozens of countries
Collection of public transport maps20 online public transport maps (most real-time) for different cities and countries around the world
WorldLicensePlatesgraphic index of license plates of different countries of the world
OpenrailwaymapMap of the world with information about the railroad tracks. It’s possible to visualize maximum speed, electrification, track gauge, and other parameters.
WazeOnline map (+mobile app) for information about various problems on the roads (accidents, street closures, police parking, etc.) around the world. Waze especially interesting because it stores the marks users left a few days or weeks ago.
+

Communications, Internet, Technologies

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Opencellid.orgthe world’s largest Open Database of Cell Towers
CellMapperWorldwide cell towers map; Cell ID Calculator; Frequency Calculator; LTE Throughput Calculator; Network statistics by countries.
API mylnikov.orgget lattitude and longitude by WiFI BBSID
nperf.com/mapview the coverage area of different #cellular operators in different countries
nperf.com/map/5g5G coverage #map worldwide
Vincos.itworld social media popularity map
app.any.runinteractive worldwide map of cyber threats statistics (last 24 hour)
Web Cam Taxiopen webcams around the world
Radio Gardenselect a local radio station on the world map and listen to what’s playing at the moment
TorMapWorldwide online map of Tor Nodes
GeoWiFiSearch WiFi geolocation data by BSSID and SSID on different public databases (Wigle, Apple, OpenWifi, API Mylnikov).
GPSJamGPS Interfence Map shows where GPS jamming systems could be operating on a particular day (most often associated with military conflicts).
InfrapediaWorldwide detailed online map of Submarine Cables, Data Centers, Terrestrial Fibers, Internet Exchanges
OONI ExplorerWorld biggest open data resource on internet censorship around the world. 1.6+ million measurements in 241 countries since 2012.
+

Anomalies and “Lost Places”

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Argis UFO mapUFO sightings interactive map. USA only
Bigfoot and UFO mapBigfoot, UFO and other sightings around USA and Europe
The Haunted mapA map of haunted locations where ghost sightings have been reported around the world. Based by data from http://ghostresearchinternational.com
Lost places mapA map of independent research reports on urban spaces that are published in the Lost places Facebook community
Bigfoot Sightings and Density of the US with BiomesBigfoot sightings reports density around the USA
BFRO bigfoot sightings databaseThis comprehensive database of credible sightings and related reports is maintained by an all-volunteer network of bigfoot/sasquatch researchers, archivists, and investigators in the United States and Canada–the BFRO.
Haunted placesGoogle Earth map of ghost sightings around the world
UFO reporting mapYouMap of UFO sightings reporting around the USA
Australia UFO map 2008UFO sigthins Google Map Australia 2008
URBEX database mapEurope lost places map based by Urbex database
Lostplace atlasGoogle map of lost places in Germany and other Europe countries
Virtual Globe TrottingAdd latitude and longitude to the URL to see the nearby : Unusual and funny images from Google Street View; Interesting parts of the satellite map
+

Street View

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Show My Streetsimple tool that simplifies and speeds up your research work with Google Street View. Just click on the map and see street panoramas
Mapillarystreet panoramas over the world
360cities.net/mapworld map of panoramic (360 degrees) images
Earthviewer360.comClick on a point on the map to see a 360 degree video panorama (it’s possiblle to pause to see some areas in more detail)
+

Satellite/aerial imagery

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Observerservice allows you to watch data from different orbiting satellites in the record. The data is available in 15-30 minutes after recording.
USGS Earth Explorermore than 40 years old collection of satellite imagery
Landviewersatellite observation imagery tool that allows for on-the-fly searching, processing and getting valuable insights from satellite data to tackle real business issues
Copernicus Open Access HubESA’s open access portal to Sentinel data
Sentinel Hub EO Browsercomplete archive of Sentinel-1, Sentinel-2, Sentinel-3, Sentinel-5P, ESA’s archive of Landsat 5, 7 and 8, global coverage of Landsat 8, Envisat Meris, MODIS, Proba-V and GIBS products in one place.
Sentinel Hub Playgroundtool for viewing satellite images with different effects and rendering.
NASA Earthdata Searchsearch in 8555+ collection and photos.
INPE Image Catalogfree satellite images catalogue.
NOAA Data Access Viewersatellite images of the coastal U.S.(discover, customize, and download authoritative land cover, imagery, and lidar data.)
NASA WorldViewhigh resolution and high quality satellite images.
ALOS“Advanced land Observer Satellite” images collection (Japan)
BhuvanIndian Geo-platfrom of ISRO.
OpenAerialMapset of tools for searching, sharing, and using openly licensed satellite and unmanned aerial vehicle (UAV) imagery
OpenAerialMapSelect an area on the map and get a list of freely available aerial images for that area. For some locations available images are many times superior in quality to conventional satellite images.
ApolloMapping Image HunterSelect an area on the map using a special tool (square and polygon) and get a list of dozens of images obtained from satellites or by aerial photography (from the early 2000s as well as those taken a couple of days ago).
keyhole engelsjkExperimental visualization tool for 1.3 million+ declassified spy satellite imagery (1960 to 1984 years).
MaxarHighlight an area on the world map and get dozens of satellite images of that area taken at different times (mostly 2021-2023)
+

Military tracking

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ADS-b.nltracking military aircrafts.
Planefinder Army Live Flight Tracker.
Itamilradartrack military flights over Italy and over the Mediterranean Sea.
MarineVesselFindermilitary ship tracking.
BellingCat Radar Interfence Tracker
WEBSDRonline access to a short-wave receiver located at the University of Twente. It can be used to listen to military conversations (voice or Morse code).
Russia-Ukraine Monitor Maprepresent open source material such as videos, photos and imagery that have been cross-referenced with satellite imagery to determine precise locations of military activity .
Ukraine liveuamap.comonline tracking of war-related events in Ukraine.
Syria Liveuamaponline tracking of war-related events in Syria.
NATO.intExplore this interactive map to learn more about NATO, how the Alliance works and how it responds to today’s security challenges.
Understanding War Map Roomcollection of maps illustrating military conflicts in different countries.
US Military Bases Interactive Worldwide MapUse the map to find out the number of people at the base, the approximate area, the opening date, and to get links to articles with more information.
+

Military visualisation

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Map.ArmyOnline tool for creating schemes of battles and military operations on the map. Extensive customization possibilities and a huge library of symbols.
MGRS MapperBuild and share custom maps with standard military graphics using a simple visual interface (paod)
ArgGis Military OverlayMilitary Overlay can be used to create overlays with standard military symbols, by using and adapting existing feature templates in ArgGis Pro
+

Other

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Demo.4map.com3D interactive world map
OldMapsOnlineWorld aggregator of old maps from various sources (498,908 maps)
Whatiswhere.comOpenStreetMap based free POI (point of interest) search. 102 types of objects
Collection of cadastral maps41 countries
WhoDidItClick on an area on the OpenStreetMap to get a list of nicknames of users who have made changes on it (with dates).
European World TranslatorEnter the word in English to see its translation into different European languages on the map.
+

Social Media

+

Twitter

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
StweetOpensource Python library for scraping tweets (by user, by hashtag, by keyword). NO LOGIN OR API KEY REQUIRED.
BirdHuntA very simple tool that allows you to select a geolocation/radius and get a list of recent tweets made in that place.
Twitter account detectorA simple and fast Chrome extension that finds all Twitter accounts on a site.
Follower Wonk/Comparethis service allows you to find out how many followers two (or three) Twitter accounts have in common.
Tweepsmap Unfollowsdisplayed unsubscribed accounts (list for the one week available for free)
app.truthnest.combest tool for Twitter account investigation
WhotwiA free online tool for analysing your #Twitter account: - shows the mutual following; - search for tweets by calendar; - list of most active readers; - analysis of daily activity, hashtags and more.
Treeverse.appview dialogs in Twitter as a graph
Hashtagifycompare the popularity of the two hashtags
Scoutzensearch twitter lists by keywords
One Million Tweet Map
Tweet Binderdetailed twitter account analyze
Tweet Sentiment Visualization
Tweet Beaver Friends Following
Tweet Topic Explorer
Twitter Money Calculator
Twitter Analyticsgather detailed infromation about your own account
TwemexTwitter sidebar with: quick commands for searching your own tweets, lists, users tweets and replies; quick links to quotes of current tweet, user’s most liked tweets and conversations.
Vicintias.iovery fast export of information about Twitter account followers to XLSX
Twitter Shadow Ban CheckerIf you suddenly notice that your account’s tweets have decreased in views and the flow of audience has slowed down, it’s worth checking to see if your account has been shadow-banned.
Twitter Mentions MapA world map that shows the locations of users who mention you in their tweets.
Twitter URL ScraperA simple tool for analyzing twitter conversations (and other pages). Get profile pictures, user names and the text of the conversation’s tweets and replies. Data can be exported to CSV, JSON, XML.
DO ES FOLLOWquick check if one user is subscribed to another on Twitter
Sleeping Timedetermining the approximate sleeping time of a user based on analysis of the timing of a tweet
Tweet Tunneltool for quick and comfortable viewing old tweet’s of someone account
Twitter users directory
FollowerAuditIn-depth analysis of Twitter followers. Identifies inactive and fake accounts, assesses followers by the number of tweets, profile information (biography, geolocation, links, profile picture).
Foller.meTwitter account detailed analyze
Get day Twitter Trends
US Twitter Trend Calendar
Followerwonksearch by Twitter bio
Twitter Botometr
projects.noahliebman.net/listcopycopy a list made by another user to your Twitter account
Unfollower StatsiOS App that tracking unfollowers and show nofollowersback and unactive followers for your Twitter account
Twishvery simple, quick, comfortable and nicely designed advanced #Twitter search query builder for #GoogleChrome.
Twitter ScraperScrape any #Twitter user profile. Creates an unofficial Twitter API to extract tweets, retweets, replies, favorites, and conversation threads with no Twitter API limits.
Twiiter Trending ArchiveA wide range of options for analyzing #Twitter trending history: 1. See what was popular on a particular day in a particular country or in the world as a whole. 2. Enter a keyword and find out when it was in the global/particular country trends.
TweeviewTwitter conversation visualization (beta)
TweeplersTrending Twitter users and hashtags (map/list) Top twitted cities and countries Realtime Tweet Map
FlockNetA tool for finding and filtering your own #Twitter followers. It allows you to find all the people from a certain city or with certain interests. And then quickly view their profiles in a convenient format.
Orbit livaschA tool for analyzing connections between Twitter accounts (based on the number of likes, retweets, tweet citations, and mentions).
The Twitter Stream GrabFull archives of tweets in JSON for a particular month (from 2011, but some months are not available).
Twitter 3D3D viewer of relationships between twitter users.
ExportData.io(PAID) Download followers & followings, export historical tweets since 2016.
Eight DollarsBrowser extension that shows who really is a verified #Twitter user and who paid $8 for verification.
Twitter Archive ParserIn case your Twitter account is blocked, it’s usefull to open settings and download account data. This tool extracts the most important info about tweets from archive and formats it in an easy-to-read way.
removeTweetsIn recent weeks, I have been seeing more and more accounts deleting their tweets in whole or in part. You can automate this process with this tool.
TWEEDSA very easy-to-use Python library that allows you to collect all of a user’s tweets into a CSV/JSON file. Also it’s possible to collect tweets by hashtag or geolocation.
BirdSQLNew Twitter search tool using OpenAI GPT 3.5. Type queries in simple english language to get lists of tweets or users. For example: most liked tweets abou people followed by Jeff Bezos who don’t follow him back total number of users/tweet
Spaces DownTwitter Spaces download service (available after the broadcast ends). Works for quite a long time. It took about 5 minutes to generate an MP3 file with an audio recording of the 46-minute space.
Twitter Control PanelA cross-browser extension that allows you to have maximum control over your Twitter feed: Hide retweets, quote tweets, who to follow etc; Reduce “engagement”; Hide UI items; Remove algoritmic content
Wayback TweetsA tool to quickly view tweets saved on http://archive.org No need to open a link to each tweet in a separate window It’s possible to filter only deleted tweets
+

YouTube

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
YouTube WhispererTranscribe YouTube video
EightifyChatGPT YouTube summary
YouTube Unlisted Videosearch for videos available only by link on youtube
YouTube Comments AnalyzeDownload detailed information about YouTube video comments to a .tab or .gdf
Youtube Actual Top CommentsThe main drawback of the standard #YouTube comment display is that it does not sort comments by the number of likes, but simply shows popular comments in a random order. This extension solves this problem:
Noxinluenceryoutube channels comparing
YouTube MetaData Viewer
PocketTubeYouTube Subscription Manager
YouTube comment Finder
YouTube Comment Downloadereasy to install and fast tool for downloading YouTube comments in txt/json. Does NOT require authorization or API keys.
Montage.meedan.comSearch #YouTube video by date (uploaded or recording) and by geolocation.
Slash Tagstool for recommending YouTube tags and displaying related statistical data from search keyword(s)
YouTube playlist lenFind out the total time of all the videos in playlist
Anylizer.comwatch frame by frame YouTube and Vimeo)
Improve YouTubeextension with dozens of different tweaks to the standard #YouTube interface
YoTube Channel SearchTool for searching YouTube channels by keywords in the name and creation date. The result is a table with the channel ID, name, description, date of creation, as well as the number of subscribers, views, and uploaded videos
watchframebyframe.comwatch frame by frame YouTube and Vimeo
Hadzy.comYouTube comment search)
Ytcsgoogle chrome extension to search YouTube comments without leaving the site (link to source code)
YouTube Comment Search Chrome Extension
YouTube Transcript APIGet the transcript/subtitles for a given #YouTube video (by ID from adress bar). It also works for automatically generated subtitles and supports translating subtitles.
Jump CutterAn extension for those who watch university lectures on #YouTube and want to save their time. It identifies chunks where the lecturer writes silently on the board (or is just silent) and plays them back at double speed…
YouFilter – YouTube Advanced Search FilterAn extension that displays #YouTube search results in a table with very detailed information about each video (including quick links to the channel owner’s contacts). It’s can to download the results in CSV.
YouTube Timestamp Commentsextension finds all the timestamps in YouTube video comments and arranges them in chronological order.
Youtube Actual Top CommentsFetch all comments to Youtube video (without answers). Sort them by likes and filter by keywords
YouTube channel archiverTool for automation downloading video, thumbnails and comments text from target YouTube channel (or channels).
YouTube ScraperExtract and download channel name, likes, number of views, and number of subscribers. Scrape by keyword or URL.
YouTube BoosterThis extension selects frames from videos and generates quick links to find them on Google and TinEye!
YouTube Caption SearcherWell down tool for searching in #YouTube video subtitles by keyword. Use Enter to move forward and Shift+Enter to move back.
YouTube word searchAn extension that helps you find at what second in the video a certain word is heard. It’s possible to search not only by one word, but by the loaded list of words (!).
Speak subtitles to YouTubeSubtitle dubbing tool with support for several dozen languages and voice variants. Useful for saving time and for education purposes. Works with glitches, try different settings to get better results.
Youtube LookupSimple tool for gathering info about video: Content details, Snippet details, Statistics, Status, Thumbnails
YouGlishType a random phrase in English and listen to native speakers pronounce it in YouTube videos.
YouTube Screen Captureallows you to download a stream in pieces and then merge them
FilmotYouTube subtitles search engine. Search across 573 million captions/528 million videos/45 million channels.
YouTube_Tool#Python library for: - extracting subtitles by video ID or link (in different languages); - list all the video’s contained in playlist; - list all video’s from a channel; - get info about video by ID; - proxy support; and more.
YtGrepA tool for quick text search of subtitles in YouTube videos. Supports regular expressions and searching across multiple videos.
Find YouTube VideoAn online tool that searches for information on YouTube videos by ID in the following sources: Wayback Machine; GhostArchive; #youtubearchive; Filmot
YouTube Channel CrawlerSearch across 20, 625,734 channels. Search by name, category, country, number of subscribers, views, videos and creation date.
Return YouTube Comment UsernameYouTube has recently stopped showing user names in comments. There is an extension that solves this problem.
YouTube LookupA simple online tool to view YouTube video metadata: Snippet Statistics Status Content Geolocation Thumbnails
+

TikTok

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Tiktok Timestampdetermines the time of publication of the video to the nearest second. Just copy the link.
TikStatsdetailed statistics on the growth dynamics of subscribers, likes, and video views for the TikTok account
TikTok Scraperscrapping video from user, trend or hashtag feed, extracting video’s or user’s metadata, downloading video or music, processing a list of clips or users from a file
TikTok DownloaderTikTok Video Downloader
TikTokDTikTok Video Downloader
Snaptik.appTikTok Video Downloader
TikTake.netTikTok Video Downloader
Exolyt.comTikTok profile analyze
TikbuddyTikTok profile analytics
Mavekite.comEnter the nickname of the user #TikTok and get the data on likes, comments, views, shares and engagements for his forty last videos
Tiktok ScraperExtract data about videos, users, and channels based on hashtags, profiles and individual posts.
Tikrank.comfree tool for comparing and analyzing #TikTok accounts. Available ranking of the most popular users by country (there are more than a million accounts with the largest number of subscribers in the database)
TikTok Creative Center StatisticsList of most popular hashtags; songs; creators; videos for different countries and periods.
+

Protonmail

+ + + + + + + + + + + + + +
LinkDescription
Prot1ntelligenceValidate ProtonMail email address, Gather info about ProtonMail user email or PGP Key, Search on the dark web target digital footprints, Check IP to belong to ProtonVPN
+

Facebook

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Find my FB ID (randomtools.io)
435,627,630 indexed items from that Facebook dump of recent - ready to be searched upon.
Facebook People Directory
sowdust.github.io/fb-searchsearch facebook posts, people and groups using URL-filtres
Dumplt BlueGoogleChrome extension for @Facebook: dump to txt file friends, group members, messenger contacts etc, automate scroll page to bottom (+isolate scrolling), automate expanding comments and replies and much more.
Fdown.netFacebook video downloader
Facebook Latest Posts ScraperScrape #Facebook posts with comments from one or multiple page URLs. Get post and comment texts, timestamps, post URLs, likes, shares, comments count, author ID.
Facebook Latest Comments ScraperEnter link to the #Facebook post and get comments comments to it (text, timestamp and other info).
Facebook Friend List ScraperScrape names and usernames from large friend lists on Facebook, without being rate limited"
+

Clubhouse

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ClubHouse users.dbsearch users by nickname and keyword in profile
roomsofclubhouse.comsearch open and scheduled rooms
clubsearch.iosearch open and scheduled rooms
search4faces.com/ch00reverse image face search by 4 millions 594 thousands #clubhouse avatars.
+

Linkedin

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Freepeoplesseacrhtool.comfind people in Linkedin without registration
CrossLinkedLinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Linkedin DatahublinkedIn’s generalized metadata search & discovery tool
Recruitin.neteasily use Google to search profiles on LinkedIn
+

Xing

+ + + + + + + + + + + + + +
LinkDescription
XingDumperThe Xing job and networking service has almost 20 million users! Here is a simple script that allows you to get a list of employees registered there for a particular company.
+

Reddit

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Map of Redditan alternative format for interacting with Reddit
Reddit Insvestigator
redditcommentsearch.comgetting a list of all comments by a Reddit user with a certain name
dashboard.laterforreddit.com/analysisexamine popular post trends for a given subreddit
Reddit TimerGet last week’s hourly activity schedule for a specific subreddit
Redditsave.comReddit video downloader
Reddit ScraperCrawl posts, comments, communities, and users without login.
Redditsearch.ioReddit search tool
Reddloader.comReddit video downloader
Camas Reddit SearchSearch engines for Reddit with a lot of filtres
ReditmetisView statistics fot Reddit users’s account
RepostsleuthReddit trends analyzer
RedetectiveReddit search tool
Unddit.comDisplay deleted content in Reddit
RevedditReveal reddit’s removed content. Search by username, subreddit (r/), link or domain.
Reddit User Extractor#python script that allows you to get a complete list of comments by user name on Reddit in CSV format
Better Reddit SearchReddit search tool for posts and subreddits (with boolean filters by keywords and filters by publication date).
Reddit Post Scraping ToolSimple #python script for scraping post from #Reddit (by keywords and subreddit name)
Subreddit Stats User-OverlapA tool to find similar subreddits. The higher the score of a subreddit in the list, the higher the probability that users of the original subreddit (in our case r/osint) are active in it too.
Reddit User AnalyzerRegistration date; Activity stats; Kindness Meter; Text readability; Top subreddits; Most frequently used words; Submission and comment activity over time; Submission and comment karma over time; Best and worst comments
+

Onlyfans

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
fansmetrics.comSearch in 20 millions #OnlyFans accounts
Onlysearch.comOnlyfans users search engines
onlyfinder.comOnlyFans profiles search engine (search by people, images and deals)
hubite.com/onlyfans-search/OnlyFans profiles search engine with price filter
SimilarFansA tool to find OnlyFans profiles with many filters (by country, price, category, age, etc.).
FanSearchSearch OnlyFans profiles by countries, price or category.
+

Snapchat

+ + + + + + + + + + + + + +
LinkDescription
Bitmoji Avatar History EnumeratorBACKMOJI takes a Bitmoji ID, version (usually the number 5), and a maximum value. Press the “Grab Images!” button and your browser will make “maximum value” requests for the images of that user’s Bitmoji. Those images will be displayed below.
+

Twitch

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Twitch Toolsdownloas full followers list of any Twitch account in CSV
Twitch Trackerdetailed analysis of #Twitch streamer stats
Sully Gnomedetailed analysis of #Twitch streamer stats
Twitch Stream FilterSearch streams and filter results by title, game, language, number of viewers.
Untwitch.comTwitch video downloader
Twitch Overlapshows the viewer and audience overlap stats between different channels on Twitch. Currently tracks all channels over 1000 concurrent viewers. Data updates every 30 minutes.
JustlogEnter the username and the name of the channel to see all of the user’s messages in that channel. The results can be downloaded as TXT
Pogu LiveTool that allows you to watch sub only or deleted VODs for free. It works because when a streamer deletes a video, iit is not deleted from Twitch’s servers immediately.
Twitch RecoverTwitch VOD tool which recovers all VODs including those that are sub only or deleted.
Twitch DatabaseFollowing List + Channel Metadata + Role Lookup
Twitch InsightsAccount stats; Game ranking; Extensions stats; List of all Twitch bot; Check user status by nickname or ID; List of Twitch team (history before 2020)
Twitch Followage ToolEnter the Twitch username and get a complete list of channels he/she follows (with start dates)
+

Fidonet

+ + + + + + + + + + + + + +
LinkDescription
Fidonet nodelistsearch by node number, sysop name and sysop location
+

Usenet

+ + + + + + + + + + + + + +
LinkDescription
NZBFRIENDSusenet search engine
+

Tumblr

+ + + + + + + + + + + + + +
LinkDescription
Tumblr Toolcollected posts tagged with a specific term from Tumblr and export to .tab file (opens in Excel) and .GDF (opens in Gephi)
+

Flickr

+ + + + + + + + + + + + + +
LinkDescription
Flickr Photopool Contact NetworkAnalyzes Flickr groups and makes a list of nicknames of participants for further graph analysis in Gephi
+

Spotify

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ZspotifySpotify track downloader. Download mp3 by link or by keywords
Chosic.comanalyze the playlist on Spotiify, calculate the prevailing mood, genres, decades and favorite artists
Spotify downloaderdownload spotify playlist in mp3 from YouTube
chartmasters.org/spotify-streaming-numbers-tool/report of the number of streams of a particular artist’s tracks on Spotify
+

Discord

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ASTRAAHOME14 #Discord tools (including a RAT, a Raid Tool, a Token Grabber, a Crash Video Maker, etc) in one #python tool.
Discord History TrackerA tracking script will load messages from the selected channel and save them in .txt file.
ServerseSearch for Discord servers by keyword.
+

Mastodon

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
MASTO Masto searches for the users Mastodon by name and collects information about them (profile creation date, number of subscribers and subscriptions, bio, avatar link and more).
FedifinderTool for finding Twitter-users in Mastodon. You can search among those who follow you, those who follow you, as well as in your lists! Results can be exported to CSV.
MastoVueMore and more #osint and #infosec bloggers are creating Mastodon profiles these days. This tool will help you find accounts that match your interests by hashtag.
DebirdifyThis tool automatically finds Fediverse/Mastodon accounts of people you follow on Twitter
Search.Noc.SocialGood alternative to the standard Mastodon search. This service allows you to search for users on different servers by hashtags and keywords.
Instances.SocialA tool for searching across full list of instances in #Mastodon. It can help you choose the right instance to register (matching your views on spam, advertising and pornography) and in finding illegal content to investigate crimes.
Fediverse ExplorerSearch Mastodon users by interests
Trunk200+ thematic lists of accounts in Mastodon. Python, JavaScript, Vim, Ruby, Privacy, Linux… There are even nudists and Tarot. The Pytrunk tool can be used to automatically following this lists https://github.com/lots-of-things/pytrunk
What goes on MastodonInteractive real time visualisation which shows the number of new users and posts on Mastodon Instances in the last 6 hours, 24 hours, 72 hours or the entire last month.
IMAGSTONA tool that searches for users by name on different #Mastodon servers and collects information about them (profile picture, account type, date of account creation, bio).
MovetodonGet a list of your Twitter followings in Mastodon. With the ability to sort by date of registration, date of last activity, and buttons for quick subscriptions.
Followgraph for MastodonEnter any #Mastodon Handle and get a list of accounts followed by the people this profile follows. It helps to find connections between people or just interesting accounts followed by many people interested in a certain topic.
Kirbstr’s Mastodon searchGoogle CSE for some of the most popular and open mastodon instances.
+

Yandex

+ + + + + + + + + + + + + +
LinkDescription
YaSeekerGet information about http://Yandex.ru account by login
+

Instagram

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
IMGINNThis service allows you to do the following without logging in to Instagram account: - search for accounts containing a keyword in the profile name; - view all of the user’s photos; - view photos in which the profile has been tagged by other users
InstahuntClick on the point on the world map Click “Find places” Click “Get Instagram Place Data” Copy and paste the “Place Data” into the box View Insta locations on the map with links to photos!
Instagram Location SearchGet the names and links to all the locations on Instagram tied to specific geographic coordinates
Inflact Instagram SearchInstagram profiles search tool with the ability to filter results by number of subscribers, number of posts, gender, categories (personal blog, artist, product/service etc.)
TerraCollect information about twitter and Instagram accounts
Instagram analyzer and viewer
SterraxcylTool for export to excel someone’s #Instagram followers and/or following with details (Username, FullName, Bio, Followers and Following count, etc)
Storysaver.netdownload Instagram stories.
Instagram ScraperScrape info about accounts, posts, stories and comment
Instagram Hashtag ScraperEnter hashtag name and scrape all post tagged it. Get caption, commentsCount, photo dimensions, URL, other hashtags and other details in CSV, JSON or XLS table.
TenaiSimple tool that uncover some followers of a private #Instagram account
TrendHeroAn Instagram profile search tool with a huge number of filters and the ability to view profile statistics.
INSTALOADERAllows to download Instagram posts, photos, stories, comments, geolocation tags and more from #instagram
InsFoThe ultimate simple tool for saving followers/following an Instagram account to a table.
InflactAnother online tool that allows you to watch Instagram, without logging in: - search users by nickname; - view last posts; - analyze profile;
ImginnFree service to view Instagram profile posts without registration
Instagram ExplorerClick on a point on the map. Follow the instructions on the left. Get a link to view Instagram posts made at this location on a specific date range
+

Google

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
GHuntgoogle account investigation tool
Ghunt Online VersionGet info about Google account by email: - name - default profile and cover pictures; - calendar events and timezone; - Google Maps reviews; - Google Plus and Google Chat data;
+

Patreon

+ + + + + + + + + + + + + +
LinkDescription
Graphtreon.compatreon accounts earnings stats
+

Github

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Star Historysimple tool that shows how the number of stars a repository on #Github has changed over the past three months.
Commits.topCurrent list of the most active @Github users by country
Gitstar RankingUnofficial GitHub star ranking for users, organizations and repositories
Github Raterrates GitHub profile upon data received from GitHub API
Github Trending ArchivesGithub trending archive for a specific date.
GitHub Repository Sizesimple google chrome extension to view Github repo size
Gitcolombosimple and fast tool that collects information (edit statistics and contacts) about repository contributors on Github
Coderstatsenter Github username and get detailed statistics of profile: languages, issues, forks, stars and much more
GitHub-Chartit shows a visual representation of the temporal distribution of user changes in the repositories. You can visually see “productivity peaks” and see which days of the week a person is most active
ZenTool for gathering emails of #Github users
GithubCompareWhen searching for OSINT tools on #Github, you will often come across several repositories with the same name. This service will help to visually compare them, determine which one was created earlier, which one has more forks and stars.
DownGitCreate GitHub Resource Download Link
Profile Summary for GithubGet detailed stats by Github username
Github HovercardDisplays a block of detailed information about the repository or user when the mouse pointer is placed over it. Save time for those who look through dozens of pages of #Github search results in search of the right tool for their tasks.
SEART Github SearchSearch engine for #Github with a dozen different filters. It has slightly fewer features than the standard Github advanced search, but more user-friendly.
Repos TimelineEnter #Github username and click Generate to see a timeline with all of the user’s repositories and forks they have made.
GitvioA tool to quickly and easily view detailed information about a user’s Github profile: the most popular repositories, number of commits, issues and , statistics of languages used, and more.
OSGINTA simple #python tool to collect information about a Github user. It can be used to gather: all available emails avatar_url twitter_username number of followers/following date of profile creation and last update and more.
gitSomeA tool for gathering information from #Github: - extract all emails from commits of a particular user (top of the pic); - gathering info about repository (with forks); - search info by domain name
Open Source Software InsightAmazing service that allows to analyze developers and repositories data based on more than 5 billion (!) Github Events.
Map of GithubEnter the name of the repository, see its links to other projects, and its place on the map of all Github repositories. Notice how small 1337 island is.
+

Wikipedia

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
WikiStalk : Analyze Wikipedia User’s Activity
Wikipedia Cross-lingual Image AnalysisA simple tool that allows to evaluate the content of different language versions of an #wikipedia article about the same subject or concept in one glance.
WikiMedia Cloud Page ViewsThe tool shows how many times a particular page on WikiPedia has been visited within a certain period of time. It also allows you to compare 2 or more pages with each other. Who is more popular?
WikiWhoDatabase of edits made to #Wikipedia using IP ranges of organizations, government agencies and companies (FBI, NATO, European Parliament, etc.) You can view both the edits history of a single article and the edits history of organization.
WIKITA tool for searching and reading #Wikipedia articles from the #CLI. The main benefit of it is fewer distractions from work. You don’t have to open browser (with Facebook, YouTube and other time eaters) to find out about something.
+

Parler

+ + + + + + + + + + + + + +
LinkDescription
Parler archive
+

Pornhub

+ + + + + + + + + + + + + +
LinkDescription
Sn0int framework module for Pornhub
+

Bluesky

+ + + + + + + + + + + + + +
LinkDescription
BlueSky users stats
+

Steam

+ + + + + + + + + + + + + + + + + +
LinkDescription
steamdb.info/calculatorshows how much money has been spent on games in Steam by a particular user
Steam Osint ToolEnter the link to the user’s Steam profile to get a list of his or her closed “friends” and a list of his or her public comments.
+

Minecraft

+ + + + + + + + + + + + + +
LinkDescription
MineSightMinecraft #osint tool. By nickname, it checks the presence of users on different servers and collects information about them (date of registration, links to social networks, history of nickname changes, etc.).
+

Xbox

+ + + + + + + + + + + + + +
LinkDescription
Xboxgamertagsearch Xbox Live users by nickname (gamertag). It’s possible to view gamer’s stats and his playing history.
+

VK

+ + + + + + + + + + + + + +
LinkDescription
Vk.city4me.comtracking user online time
+

Office365

+ + + + + + + + + + + + + + + + + +
LinkDescription
Oh365UserFinderA simple tool that shows if an #Office365 account is tied to a specific email address. It’s possible to check an entire list of emails from a text file at once.
o365chksimple #Python script to check if there is an #Office365 instance linked to a particular domain and gathering information about this instance.
+

OneDrive

+ + + + + + + + + + + + + +
LinkDescription
Onedrive Enumeration ToolA tool that checks the existence of OneDrive accounts with certain usernames (from the users.txt file) in the domain of a certain company.
+

Udemy

+ + + + + + + + + + + + + +
LinkDescription
Udemy Video Playback SpeedA simple extension that changes the speed of playing video courses on #Udemy.
+

Duolingo

+ + + + + + + + + + + + + +
LinkDescription
duolingOSINTThe language learning platform Duolingo has more than 570 million+ users worldwide. This tool collects information about Duolingo users by nickname or email.
+

Universal

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Gallery-dlQuick and simple tool for downloading image galleries and collections from #flickr, #danbooru, #pixiv, #deviantart, #exhentai
Kribrum.iosearchengine for different social media platforms with filters by author and time period
Auto Scroll Searchautomatically scrolls the page down (and loads the ribbon) until the specified keyword appears on it.
Social Bladehelp you track YouTube Channel Statistics, Twitch User Stats, Instagram Stats, and much more
ExportCommentsExport comments from social media posts to excel files (Twitter, Facebook, Instagram, Discord etc), 100 comments free
Social Media Salary Calculatorfor YouTube, TikTok, Instagram
Chat-downloaderdownload chats messages in JSON from #YouTube, #Twitch, #Reddit and #Facebook.
FindMyFBIDToolkit for collecting data from social networks
Social Analyzerextension for Google Chrome that simplifies and speeds up daily monitoring of social networks. Create your own list of keywords and regularly check what’s new and related to them.
Khalil Shreateh Social ApplicationsMore than 20 tools to extend the standard functionality of #Facebook, #TikTok, #Instagram, #Twitter (information gathering, random pickers for contests, content downloaders etc.)
SNScrapeTool for search posts and gathering information about users in Twitter, Reddit, Vkontakte, Weibo, Telegram, Facebook, Instagram, Telegram and Mastodon.
TalkWalkerYou can enter a tag (keyword and brand name) and then see which people have used it most often: - gender; - age; - language; - profession; - interests.
KworbA lot of different statistics on views and listens collected from #YouTube, #iTunes, #Spotify. Ratings by country, year, music type, and more.
Amazing HiringAn extension for Chrome that allows you to find a link to Linkedin, Facebook, VK, StackOverflow, Instagram… by user Github (or other) profile
RUBYSimple tool for searching videos by keyword in Rumble, BitChute, YouTube and saving results (author, title, link) to CSV file.
The Visualizedvisualize profile tweets to see the most popular from the last month; get info about the use of a particular hashtag (popular tweets, related hashtags, profiles that frequently use this hashtag); lists of #Twitter and #YouTube trends by country;
CommentPickerFacebook profiles/posts ID finder Export Facebook like and comments YouTube Tag Extractor Instagram profile analyzer Twitter account data export
+

Downloaders

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Wenkudownload documents from Baidu Wenku without registration
Slideshare DownloaderA very simple and fast tool for downloading Slideshare presentations in PDF format (recommend to choose High quality at once)
GdownWhen downloading files from Google Drive curl/wget fails (because of the security notice). But this problem is easily solved
Waybackpackdownload the entire #WaybackMachine archive for a given URL. You can only download versions for a certain date range (date format YYYYMMDDhhss)
Chat-downloaderdownload chats messages in JSON from #YouTube, #Twitch, #Reddit and #Facebook.
Gallery-dlQuick and simple tool for downloading image galleries and collections from #flickr, #danbooru, #pixiv, #deviantart, #exhentai
Spotify downloaderdownload spotify playlist in mp3 from YouTube
ZspotifySpotify track downloader. Download mp3 by link or by keywords
Snaptik.appTikTok Video Downloader
TikTok Scraperscrapping video from user, trend or hashtag feed, extracting video’s or user’s metadata, downloading video or music, processing a list of clips or users from a file
YouTube Comment Downloadereasy to install and fast tool for downloading YouTube comments in txt/json. Does NOT require authorization or API keys.
Storysaver.netdownload Instagram stories
Fdown.netFacebook video downloader
Untwitch.comTwitch video downloader
Redditsave.comReddit video downloader
DownGitCreate GitHub Resource Download Link
SaveFrom.netdownload video from YouTube, Vimeo, VK, Odnoklassniki and dozen of others services
GdownWhen downloading files from Google Drive curl/wget fails (because of the security notice). But this problem is easily solved.
Download Sortersimple tool that will help set up the distribution of files with different extensions into different folders in a minute and permanently put “Downloads” folder in order.
Z History DumpOpen chrome://history/ and download all links from browser history in json. This provides tremendous opportunities for visualization and analysis of information.
Slideshare DownloaderA very simple and fast tool for downloading Slideshare presentations in PDF format (recommend to choose High quality at once)
MegatoolsThe http://Mega.nz file exchange contains links to many files, including various databases of leaked data. You can use the megatools command-line tool to automate your work with this file-sharing service.
You GetUniversal content downloader: - download video from popular sites like #YouTube or #TikTok - scrape webpages and download images - download binary files and other non-html content from sites
SoundScrapeDownload tracks and playlists from SoundCloud, Bandcamp, MixCloud, Audiomack, Hive com.
Stream DownloaderDownload streams from different sites
Chat DownloaderPython tool for extracting chat messages from livestreams and broadcast. Supported sites: YouTube Twitch Reddit Zoom Facebook
+

Domain/IP/Links

+

Dorks/Pentest/Vulnerabilities

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
OWASP AmassThe OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.
Investigator Recon Toolweb based handy-#recon tool that uses different #GoogleDorking techniques and some open sources service to find juicy information about target websites. It helps you quickly check and gather information about the target domain name.
AORTAll in one domain recon tool: portscan; email services enumeration; subdomain information gathering; find info in Wayback Machine and more.
Site Dorks
Google (universal) Dork BuilderQuick create queries with advanced search operator for Google, Bing, Yandex etc. Copy dorks from Google Hacking Database. Save dorks in your own database
HakrawlerExtreme(!) fast crawler designed for easy, quick discovery of links, endpoints and assets within a web application.
0xdorkVery light and simple #Python tool for Google Dorking
FilePhishSimple online Google query builder for fast and easy document file discovery.
Snyk.ioWebsite Vulnerabilities Scanner
dorks.faisalahmed.meonline constructor of google dorks for searching “sensitive” wesite pages
Fast Google Dorks ScanSearch the website for vulnerable pages and files with sensitive information using 45 types of Google Dorks.
GO DORKFast (like most #osint scripts written in #golang) tool for automation work with Google Dorks.
Dork ScannerNOT support Google. Only Bing, ASK and http://WoW.com (AOL) search engines. Can work with very long lists of queries/documents (in .txt files)
ixss.warsong.pwvery old service for making XSS (Cross Site Scripting) faster and easier
ReconFTWtool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
LFITesterTool which tests if a server is vulnerable to Local File Inclusion (LFI) attack
OralyzerScript that check website for following types of Open Redirect Vulnerabilities
RobotTesterSimple Python script can enumerate all URLs present in robots.txt files, and test whether they can be accessed or not.
SickNerdtool for researching domain lists using Google Dorking. You can automatically load fresh dorks from GHDB and customize the maximum number of results
CDNStripVery fast #go tool, that sorts the list of IP addresses into two lists: CDN and no CDN.
H3X-CCTVA simple command line tool with a Google Dorks list to find vulnerable CCTV cameras
nDorkerEnter the domain name and get quick links to Google Dorks, Github dorks, Shodan dorks and quick links to get info about domain in Codepad, Codepen, Codeshare and other sites (“vendor dorking”)
Scan4all15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzzing and many many more
Intezer AnalyzerOnline tool for finding code injections, malware, unrecognized code and suspicious artifacts in: Files (up to 150 mb), URL, Memory dumps, Endpoints
WEBOSINTSimple #python tool for step-by-step collection of domain information using HackerTarget and whoisxmlapi APIs.
KnockKnockA very fast script written in #go that queries the ViewDNSInfo API (free, 500 results limit) and gets a list of domains related to target domain (which could theoretically belong to the same person or company)
SQLI Dorks Generatorpython script generates Google Dorks for SQL Injections for sites from the list.
Dorks HunterA simple script to analyze domain using Google Dorks. It saves in file the results of checking the following categories Backup files, Database files, Exposed documents, Sub-subdomains, Login pages, SQL/PHP errors
xnLinkFinderTool for discover endpoints for a given target. One of the most versatile tools of this type, with dozens of different settings.
DATA SurgeonA tool for extracting various sensitive data from text files and web pages. For example: - emails - phone numbers - API keys - URLs - MAC addresses - Hashes - Bitcoin wallets and more.
JSLEAKExtreme fast #Go tool to find secrets (emails, API keys etc), paths, links in the source code during domain recon.
FUZZULIUrl fuzzing tool written on #go that aims to find critical backup files by creating a dynamic wordlist based on the domain. It’s using 7 different methods for creating wordlists: “shuffle”, “regular”, “reverse”, “mixed” etc
DorkGeniusAI tool that generates “dorks” to find vulnerable sites and sensitive information for Google, Bing and DuckDuckGo based on their descriptions. It doesn’t work perfectly, but it’s an interesting idea.
DorkGPTDescribe what you want to find in human language and get a Google query using advanced search operators. Suitable for “juicy info” and vulnerable sites, as well as for any other search tasks.
XURLFIND3RFind domain’s known URLs from: AlienVault’s, Open Threat Exchange, Common Crawl, Github, Intelligence X, URLScan, Wayback Machine
LogSensor#Python tool to discover login panels, and POST Form SQLi Scanning. Support multiple hosts scanning, targeted SQLi form scanning and proxies.
SOC Multi ToolChrome Extension for quick: IP/Domain Reputation Lookup IP/ Domain Info Lookup Hash Reputation Lookup (Decoding of Base64 & HEX using CyberChef File Extension & Filename Lookup and more
PyDorkTool for automation collecting Google, Bing, DuckDuckGo, Baidu and Yahoo Japan search results (images search and suggestions). Note the huge(!) number of options for customizing search results.
+

Searchers, scrapers, extractors, parsers

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Scrappy!One of the easiest to learn web scrapers I’ve seen (and quite fast at that). It allows you to extract all URLs, table fields, lists and any elements matching the given criteria from a web page in a second.
find+Regex Find-in-Page Tool
Google Chrome webpage Regexp search
Regex CheckerSearch and highlight (in webpage): Emails, Phone numbers, Dates, Prices, Addresses
moarTLS Analyzeraddon which check all links on the webpage and show list of non-secure links
Scrape APIProxy API for Web Scraping
Try.jsoup.orgonline version of HTML pasrer http://github.com/jhy/jsoup
InvestigoA very simple and fast (written in #go) tool that searches for active links to social network accounts by username (or multiple usernames)
REXTRACTThis extreme simple tool extracts the strings corresponding to a certain #regex from the html code of the list of URLs.
Extract imagesExtract pictures from any webpage. Analyze, sort, download and search in them by keywords.
Contacts Details ScraperFree contact details scraper to extract and download emails, phone numbers, Facebook, Twitter, LinkedIn, and Instagram profiles from any website.
linkKlipperThe easiest extension to collect links from an open web page: - select links with Ctrl/Command key or download all; - filter links by extension or using Regular Expressions; - download in CSV/TXT.
ListlyAn extension that allows to collect all the data from a website into a table, quickly filter out the excess, and export the result to Excel/Google Sheet.
EmailHarvesterA tool to collect emails registered on a certain domain from search results (google, bing, yahoo, ask) and save the results to a text file. Proxy support.
Email FinderAnother tool to collect emails registered on a certain domain from search results (google, bing, baidu, yandex). Can be used in combination with EmailHarvester as the two tools produce different results.
USCRAPPERSimple #python tool for extracting different information from web pages: - email addresses - social media links - phone numbers
Auto Scroll SearchA simple extension for Chrome that automatically scrolls a web page until a certain word or phrase appears on it (or until the stop button is pressed).
GoGetCrawlSearch and download archived web pages and files from Common Crawl and Wayback Machine.
+

Redirect lookup

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Redirect Detectivetool that allows you to do a full trace of a URL Redirect
Wheregoes.comtool that allows you to do a full trace of a URL Redirect
Spyoffers.comtool that allows you to do a full trace of a URL Redirect
+

Cookies analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Determines if website is not comply with EU Cookie Law and gives you insight about cookies installed from website before the visitors consent
Audits website cookies, online tracking and HTTPS usage for GDPR compliance
Webemailextractor.comextract email’s and phone numbers from the website or list of website
cookieserve.comdetailed website cookie analyze
What every Browser knows about youThis site not only shows what information your browser provides to third-party sites, but also explains how it can be dangerous and suggests what extensions will help to ensure your anonymity.
User Agent ParserUser Agent String can be found, for example, in the logs of your site (or someone else’s), in the source code of some CLI tools for #osint and many other places.
+

Website’s files metadata analyze and files downloads

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Metagoofilfinds pdf/xlsx/docx files and other documents on the site/server, analyzes their metadata, and outputs a list of found user names and email addresses
Alinea very simple tool that simply downloads files of a certain type, located on a certain domain and indexed by Google.
Goblyntool focused to enumeration and capture of website files metadata. It will search for active directories in the website and so enumerate the files, if it find some file it will get the metadata of file
DORK DUMPLooks for Google-indexed files with doc, docx, ppt, pptx, csv, pdf, xls, xlsx extensions on a particular domain and downloads them.
VERY QUICK and SIMPLE metadata online editor and remover
AutoExifA simple script to read and delete metadata from images and ACVH videos.
DumpsterDiverTool can analyze big volumes of data and find some “secrets” in the files (passwords and hardcoded password, SSH, Azure and AWS keys etc)
HACHOIROne of the most powerful tools for work with files metadata with the most detailed settings.
+ + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
SEO Spyglass Backlink checker
Neilpatel backlinks analyzerfind out how many sites are linking to a certain web page
WebmeupService for collecting information about backlinks to the site. Without registering an account it shows not everything, but a lot. To see more data (full text of link anchors, etc) for free, use the View Rendered Source extension:
+

Website analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
AppSumo Content AnalyzerEnter the name of the domain and find out for free its three most popular publications in social networks (for six months, a quarter, a month, or the last day)
OpenLinkProfilesGet backlinks by website URL. Filter and sort backlinks by anchor, context, trust, LIS and industry.
LookylooWebapp allowing to scrape a website and then displays a tree of domains calling each other (redirects, frames, javascript, css, fonts, images etc)
Core SERP Vitalsadds a bit of information from CrUX API to the standard Google search results
BGPViewweb-browsing tool and an API that lets you gather information about the current state and structure of the internet, including ASNs, IP addresses, IXs, BGP Downstream & Upstream Peers, and much more
Terms of Service Didn’t Readfind out what interesting privacy and confidentiality clauses are in the license agreements of popular websites and apps
analyzeid.comfind websites with the same owner by domain name. Checking for email, Facebook App ID and nameserver matches
MMHDANCalculate a fingerprint of a website (HTML, Favicon, Certificate in SHA1, SHA256, MD5, MMH3) and create the quick links to search it in IOT search engines
FavhashSimple script to calculate favicon hash for searching in Shodan.
Favicon HasherFavicon.ico files hashes is a feature by which you can find domains related with your target. This tool generates hashes for all favicon.ico on the site (+ quick links to find them in Shodan, Censys, Zoomeye)
FavFreak#python tool for using favicon.ico hashes for finding new assets/IP addresses and technologies owned by a company.
Hackertarget14 tools for gathering information about domain using Hackerarget API (http://hackertarget.com)
AnalyticsRelationshipscommand line #tool for to search for links between domains by Google Analytics ID
UDON#go tool to find assets/domains based by Google Analytics ID
PidrilaPython Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Adsense Identiicator Finderthis service finds other sites belonging to the same owner or company by Google Adsense ID
Smart rulerSimple #GoogleChrome extension (200 000 users) for those who like to explore the design of different sites
SourceWolfA tool for analyzing #javascript files. It finds all the variables, endpoints and social media links mentioned in the code in just a few seconds.
StylifymeTool for analyzing the style characteristics of a particular website. In the context of #osint, it will help when analyzing links between two sites (common rare design features may indicate common owner)
Content Security Policy (CSP) ValidatorOnline service for checking the headers and meta tags of websites for compliance with security standards. It can help determine if a site is vulnerable to common vulnerabilities (XSS, clickjacking, etc).
NibblerFree tool for comprehensive website analysis on more than ten different parameters.
WebHackUrlsThe simplest tool for URl recon with filter by keyword and saving results to file.
Visual Site MapperA free online tool for generating site maps in graph form. Allows you to visually see the links between the pages of a website and estimate their number.
WEBPALMCommand-line tool that traverse a website and generate a tree of all its webpages. Also it can scrape and extract data using #regex.
+

Domain/IP investigation

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
@UniversalSearchBottelegram bot finding information about email, russian phone number, domain or IP
Domain Investigation Toolboxgather information about domain with 41 online tools from one page.
GoFindWhoisMore than 180 online tool for domain investigaions in one. What’s not to be found here: reverse whois, hosting history, cloudfare resolver, redirect check, reputation analyze.
Spyfutool to collect seo information about the domain, which provide a lot of data partly for free
Spyse.comdomain investigation toolbox
Spyse CLIcommand line client for Spyse.com
Domaintrackerwebapp and mobile app, which helps you keep track of payment deadlines (expired dates) for domains (sends push notifications and notifications to email)
SputnikChrome extension for quick gathering info about IP, domain, hash or URL in dozens of different services: Censys, GreyNoise, VirusTotal, Shodan, ThreatMiner and many others.
Whois Domain Search ToolA tool that allows you to query whois data for a site name in several domain zones at once.
IP NeighborsFind the hosting neighbors for a specific web site or hostname
The Favicon FinderInstantly finds the favicon and all .ico files on the site, and then generates links to download them quickly.
HostHunterTool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames
Tor Whois
DnstwisterThe anti-phishing domain name search engine and DNS monitoring service
EuroDNSFree whois data search service for long lists of domains (250 can be searched at a time, total number unlimited). The results show the status of the domain and a quick link to the full whois data.
Source code search engine (315 million domains indexed). Search by title, metadata, javascript files, server name, location and more.Source code search engine (315 million domains indexed). Search by title, metadata, javascript files, server name, location and more.
DnstwistCommand line anti-phishing domain name search engine and DNS monitoring service
DittoDsmall tool that accepts a domain name as input and generates all its variants for an homograph attack as output, checking which ones are available and which are already registered
RADBProvides information collected from all the registries that form part of the Internet Routing Registry
IPinfo mappaste up to 500,000 IPs below to see where they’re located on a map
Whois XML API Whois history database
Hakrawlerdiscover endpoints and assets
Passive DNS search
Talos Intelligence Mail Server Reputation
netbootcamp.org/websitetool.htmlaccess to 74 #tools to collect domain information from a single page
HTTPFYA fast #nodejs tool for gathering information about a domain or a list of domains. Response time, main page word count, content type, redirect location and many other options (view pic).
Husshshell script for domain analyzing
OPENSQUATSearch newly registered phishing domain by keywords; Check it with VirusTotal and Quad9 DNS;
Check any website to see in real time if it is blocked in China
@iptools_robotunivsersal domain investigation Telegram bot
RaymondFramework for gathering information about website
PulsediveA partially free website research tool. Collects detailed information about IP, whois, ssl, dns, ports, threats reports, geolocation, cookies, metadata (fb app id etc). Make screenshots and many others
StrikerQuick and simple tool for gathering information about domain (http headers, technologies, vulnerabilities etc).
SiteBrokerDomain investigation #python tool
DNSlyticsfind out everything about a domain name, IP address or provider. Discover relations between them and see historical data
FindMyAss (HostSpider)Domain investigations toolkit
DrishtiNodejs toolkit for OSINT
passivedns.mnemonic.noDNS history search by IP-adress or by domain name
GotandaGoogle Chrome extension. 56 tools for domain, ip and url investigation in one
Ip Investigation Toolboxtype ip-adress once and gather information about it with 13 tools
CrabWell done and well designed port scanner, host info gatherer (include whois).
MayorSecDNSScanIdentify DNS records for target domains, check for zone transfers and conduct subdomain enumeration.
Cert4ReconVery quick and simple subdomain enumeration using http://crt.sh.
MiteruExperimental phishing kit detection tool. It collects phishy URLs from phishing info feeds and checks each phishy URL whether it enables directory listing and contains a phishing kit (compressed file) or not
Web CheckGet detailed report about IP or domain: Location SSL Info Headers Domain and host names Whois DNS records Crawl riles Cookies Server Info Redirects Server status TXT Config
+

Subdomains scan/brute

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
SubDomainsBruteVery(!) fast and simple tool for subdomain bruteforce. It find 53 subdomains, scanned 31160 variations in 31 seconds.
AnubisSubdomain enumeration and information gathering tool
Turbolist3rAn improved and accelerated version of famous sublist3r. Looks for subdomains in 11 sources (see picture). It’s possible to apply bruteforce (flag -b)
DomEFast and reliable #python script that makes active and/or passive scan to obtain subdomains and search for open ports. Used 21 different #OSINT sources (AlienVault, ThreatCrowd, Urlscan io etc)
CloudBruteTool to find target infrastructure, files, and apps on the popular cloud providers
dnsReaperTwiSub-domain takeover tool
ALERTXVery fast #go tool for search subdomains. For example, it fin 111 http://tesla.com subdomains in 0.003 seconds.
Columbus ProjectA fast, API-first subdomain discovery service with advanced queries.
+

Cloudfare

+ + + + + + + + + + + + + + + + + +
LinkDescription
CloudmareSimple tool to find origin servers of websites protected by #Cloudflare, #Sucuri or #Incapsula with a misconfiguration DNS
CloudUnflareReconnaissance Real IP address for Cloudflare Bypass
+

Databases of domains

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
RansomLook“Yet another Ransomware gang tracker” (c) Group profiles, recent updates, forums and markets list + some stats. A real treasure cybercrime researchers.
Whois FreaksAPI which allows you to search Whois-database (430M+ domains since 1986) by keyword, company name or owner name
Expireddomains.netlists of deleted and expired domains (last 7 days)
InstantDomainSearchsearch for domains for sale
WhoisDS.comdatabase of domains registered in the last day
API DomaindumperAn interesting tool for researchers of IT history and data journalists. Just an FREE API that shows how many sites were registered in each domain zone on a given day (since January 1, 1990)
ptrarchive.comsearch by 230 billion DNS records retrieved from 2008 to the present.
PeeringDBFreely available, user-maintained, database of networks, and the go-to location for interconnection data.
IQWhoisSearch whois data by address, city, name, surname, phonenumber
+

Website traffic look up

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
SimilarWebDetailed website traffic analyze
AlexaKeyword Research, Competitive Analysis, Website Ranking
HypeStat Analyzer PluginShows estimate daily website traffic, Alexa rank, average visit duration and used techhologies.
vstat.infoGetting detailed info about website traffic (sources, keywords, linked sites etc)
w3snoopGetting detailed information about website: - general domain info; - valuation ($); - popularity; - traffic; - revenue; - security (WOT rating, McAfee WebAdvisor Rating etc) and more.
+

Website technology look up

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
WhatRunsextension, which discover what runs a website: frameworks, Analytics Tools, Wordpress Plugins, Fonts.
Built With
w3techs
Hexometer stack checker
Web Tech Survey
Awesome Tech Stack
Netcraft Site Report
Wappalyzer
Larger.io
CMLabs Tools
Snov.io technology checkertype name of #webdev technology (jquery, django, wordpress etc) and get the list of websites, which used it.
+

Source Code Analyzes

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
View Rendered SourceThe standard browser source code view did not display the actual source code. View Rendered Source extension solve this problem. It shows the html code after all JavaScript functions (full page load, page scrolling, and other user actions) are executed
Retire.jsGoogleChrome extension for scanning a web app for use of vulnerable JavaScript libraries
OpenLink Structured Data SnifferGoogleChrome extension which reveals structured metadata (Microdata, RDFa, JSON-LD, Turtle, etc.) embedded within HTML documents.
SIngle FileGoogleChrome, Firefox and MicrosoftEdge addon to save webpage in single html file
DirscraperOSINT scanning tool which discovers and maps directories found in javascript files hosted on a website
Ericom Page Risk AnalysisGet a detailed report with links to CSS, Javascript, Fonts, XHR, Images and domains web pages
SecretFinderTool for find sensitive data (apikeys, accesstoken,jwt,..) or search anything with #regexp on #javascript files
Copy all links and image links to CSV or JSONDownload all links from current webpage in CSV (for open in #Excel) or JSON
ArchiveReadyOSINT specialists most often use various web archives to analyze other people’s sites. But if you want your descendants to be able to find your own site, check whether the code of its pages is understandable for crawlers of web archives.
Talend API Tester Free Editiontool that allows to quickly test requests to different APIs directly in the browser, send requests and inspect responses, validate API behavior
uMatrixShows all the domains to which the site connects at runtime and allows you to block different sources at will. Useful for ad blocking, tracking, data collection, and various experiments.
Open Link Structured Data SnifferView webpage details info in Google Chrome: RDFa linked data (http://rdfa.info) POSH (Plain Old Semantic HTML) Microdata RSS
REGEXPERA simple and free online tool for visualizing regular expressions. Just copy the regular expression to the site and convert it into a detailed and understandable graphical scheme.
LinkFinderSimple tool discover endpoints and their parameters in JavaScript files. It’s possible to discover individual URLs, groups of URLs and directories. Supports regular expressions.
+ + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Broken Link HijackerCrawls the website and searches for all the broken links (in “<a href” and “<img src”).
Broken Link Checkershows which links on the page are giving out errors. It helps to find sites that have been working recently but are no longer working.
Open Multiple Links ☷ One Click
Check my linksOld and large lists of tutorials or tools often have many inactive links. This extension will help mark inactive links in red and save you time checking them out.
+

URL unshorteners

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Get Link Info
Unshorten.me
Urlxray
Unshorten.it
+

Text Analyze

+ + + + + + + + + + + + + + + + + +
LinkDescription
Headlines.Sharethrough.comanalyzes headlines according to four indicators (strenghts, suggestions, engagement, impression) and gives a score from 1 to 100
Wordtune.comProvide a link to the text of the article or upload a PDF document. In response, the service will give a brief retelling of the main ideas of the text.
+

Sound indefication and analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Online Loudness Meterallows to estimate the volume of noises in the room or to analyze the volume of sounds in a recording file.
Voice Stress Testtool analyzes the voice and determines a person’s stress level.
AHA MusicA very simple tool that helps you determine what track is playing in the current browser tab. What I like best about it is that it works when the sound is turned OFF (albeit with a slight delay)
MP3 Spectrum Analyzer
+

Sound search and analyze

+ + + + + + + + + + + + + + + + + +
LinkDescription
soundeffectssearch.comfind a sound library
Vocal RemoverAn AI-based service that removes vocals from a song, leaving only the music. It works amazingly well.
+

Video editing and analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Scene detectionDetermine the timecodes on which there is a change of scenery in the video and significantly save time watching it
Get text from videoTranscribe uploaded video file
EfficientNetV2DeepFake Video Detector
DownsubExtract subtitles from video
SubtitlevideoExtract subtitles from video
FlexClipGet video metadata
Pix2Pix-Video Edit video by prompt
unscreen.comremove the background from an uploaded video
TextGrabSimple #Chrome extension for copying and recognizing text from videos (#YouTube, #GoogleMeetup etc.)
Lossless Cut#javascript #opensource swiss army knife for audio/video editing.
Movio.laCreate spoken person video from text
TagrumUpload a video file to the site or leave a link to the video. Wait a few minutes. Get a subtitled version of the video in English (other languages will probably be available later).
Scene Edit DetectionA tool to help speed up and automate your video viewing. It highlights the frames where a new scene begins and allows you to quickly analyze the key semantic parts of the video.
+

Image Search and Identification

+

Reverse Image Search Engines and automation tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
News Myseldonfrom the photo looks for famous and little-known (like minor officials) people
Ascii2d.netJapanese reverse image search engine for anime lovers expose image properties, EXIF data, and one-click download
Searchbyimage.appsearch clothes in online shops
Aliseeks.comsearch items by photo in AliExpress and Ebay
lykdat.comclothing reverse image search services
IQDB.orgreverse image search specially for anime art
pic.sogou.comchinese reverse image search engine
Same Energyreverse image search engine for finding beautiful art and photos in the same style as the original picture
Revesearch.comallows to upload an image once and immediately search for it in #Google, #Yandex, and #Bing.
Image Search Assistantsearches for a picture, screenshot or fragment of a screenshot in several search engines and stores at once
Pixsyallows to upload pictures from computer, social networks or cloud storages, and then search for their duplicates and check if they are copyrighted
EveryPixelReverse image search engine. Search across 50 leading stock images agencies. It’s possible to filter only free or only paid images.
openi.nlm.nih.govReverse image search engine for scientific and medical images
DepositPhotos Reverse Image Searchtool for reverse image search (strictly from DepositPhoto’s collection of 222 million files).
Portrait MatcherUpload a picture of a face and get three paintings that show similar people.
Image So SearchQihoo 360 Reverse Images Search
GORISCommand line tool for Google reverse image search automation. It can find links to similar pictures by URL or by file.
Pill IdentifierHow to know which pill drug is pictured or accidentally found on the floor of your home? Use a special online identifier that suggests possible variations based on colour, shape and imprint.
Logobookhelp to see which companies have a logo that looks like a certain object. You can use the suggested variants to geolocate photo.
Immerse ZoneReverse Image Search Engine. Search by uploaded image or URl; Search by sketch (it can be drawn directly in the browser); Search by quote (can be selected from the catalog)
LexicaDownload the image to find thousands Stable Diffusion AI artworks that are as similar to it as possible. You can also search by description and keywords.
Numlookup Reverse Image SearchThe results are very different from Yandex Images and Google Lens search results, as the service only searches for links to exact matches with the original picture.
Google Reverse Image Search Fix
Google lens is not too user friendly for investigations. But this tool will help you get back to the old Google Image Search. (in case of problems, upload images to http://Postimages.org)
+

Image editing tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
TheinpaintOne of the best (and free) online photo object removal tools I’ve ever seen. Just highlight red on the photo and press Erase. Then do it again, and again, and again (until you get the perfect result).
GFPGANBlind face restoration algorithm towards real-world face images. Restores blurry, blurred and damaged faces in photos.
Remini AI Photo EnhancerTool allows to restore blurry faces to photos.
LetsenhanceOnline #AI tool to increase image resolution (x2, x4, x8) without quality loss. 100% automatic. Very fast.
Media IO Watermark RemoverSelect the area and mark the time frame in which you want to remove the object. Works for barely visible watermarks as well as for bright and large objects.
Remove.bgRemove background from image with AI
WatermarkremoverRemove watermark from image with AI
Instruct Pix2pixImage editing with prompt
+

Other Image Search Engines

+ + + + + + + + + + + + + + + + + +
LinkDescription
SN Radar VK Photo Search
BBC News Visual SearchEnter the name of the item and the service will show in which news stories and at what time interval it appeared
+

Image Analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
AperisloveOnline steganography tool: PngCheck,Strings,Foremost,Binwalk,ExifTool,Outguess,Steghide,Zsteg,Blue/Green/Red/Superimposed
Sherloqopen source image #forensic toolset made by profesional photograph Guido Bartoli
Image Color Pickerpick color (HEX or RGB) from image or website screenshot
Find and Set Scale From Image
Image Forensic (Ghiro Online)
compress-or-die.com/analyzeget detail information about images (exif, metatags, ICC_Profile, quantanisation tables)
aperisolve.frDeep image layers (Supperimposed, Red, Green, Blue) and properties (Zsteg, Steghide, Outguess, Exif, Binwalk, Foremost) analyze tool.
Dicom Viewerview MRI or CT photo online (.DCM files)
CaloriemamaAI can identify the type of food from the photo and give information about its caloric value.
BetterViewer#Google Chrome extension for work with images. Right click on the picture and open it in new tab. You will get access to the following tools: Zoom, Flip, Rotate, Color picker, Extract text, Reverse image search, QR code scanner and much more
PhotoOSINTA simple extension that checks in a couple of seconds if a web page contains images that have not had their exif data deleted.
Perceptual image analysisChrome extension for quick access to image #forensic tools: Metadata Levels Principal Component Analysis Slopes Error Level Analysis
Plate RecognizerOnline tool to recognise number plates on blurred pictures. Sometimes it may not work accurately, but it is valuable for identifying the country when the flag is not visible.
Street clipAI, which determines from a photo the likelihood that it was taken in a particular country. (don’t forget to change the list of countries for each photo⚠️)
+

Exif Analyze and editing

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
EXIF-PYget exif data of photos thrue command line
Exif.appPress “Diff check button”, upload two graphical images and get a comparison table of their metadata. The differences are highlighted in yellow
Image Analyzer AddonView all images on a page and expose image properties, EXIF data, and one-click download
Online metadata viewer and editorHigh-quality and well-made. Support docx, xlsx, msg, pptx, jpeg, vsd, mpp.
Scan QR CodeWhile determining the location of the photo, sometimes the research of QR codes on the road poles, showcases and billboards helps a lot. This service will help to recognize a QR-code by a picture
Identify plans
Forensicdots.defind “yellow dots” (Machine Identification Code) in printed documents
Image Diff Checker
Vsudo Geotag Tooltool for mass geotagging of photos
exifLooterQuick #go tool to automate work with EXIF data
PYMETAA tool that searches (using Google, Bing etc.) for documents in the domain, analyses their metadata and generate a report in CSV format.
+ + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Face Recognitionfacial recognition api for Python and the command line
Facial composite (identikit) maker
Search4faces.comsearch people in VK, Odnoklassniki, TikTok and ClubHouse by photo or identikit
Telegram Facemath botsearching for a face among the archive of photographs from public events in Kazakhstan
+

Font Indenfication

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
WhatTheFont
WhatFontIs
Font Squirrel
Font Spring
Identifont.com
LikeFont.com
+

Cryptocurrencies

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Wallet explorerbitcoin wallet transaction history
Blockpath.comviewing bitcoin wallet transactions as a graph
Cryptocurrency alertingtrack spending and deposits in Bitcoin and Ethereum wallets
Learnmebitcoin.comfind transactions between two Bitcoin adresses
Coinwink.comallows you to set up email notifications in case Bitcoin (or other #cryptocurrency) rate rises (falls) above (below) a certain value
BlockCypherBlockchain explorer for Bitcoin, Ethereum, Litecoin, DogeCoin, Dash. Getting into about address, transactions and block hashes, block number or wallet name.
Bitcoin Abuse DatabaseA simple tool to check whether a Bitcoin address has been used for ransomware, blackmailers, fraudsters and view incident reports.
BreadCrumbsEnter your BTC or ETH wallet number to see a graph of associated wallets (with transaction history and lot of other details).
A TON of PrivacyTool for OSINT investigations on TON NFTs. Search info (balance, scam status etc) by Telegram nickname, phone number or domain.
Wallet LabelsSearch across more than 7.5M #Ethereum addresses labeled to easily identify wallets and exchange
+

Messengers

+

Telegram

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
TelegagoTelegram search engine
Commentgram CSEsearch by Telegram comments
Telegram Message AnalyzerExport #Telegram chat (with Windows version of Telegram app) and get detailed analyze of it (message count, average message count per day, word frequency etc)
@SangMataInfo_botforward a message from the user and find out the history of their name in Telegram
@tgscanrobottelegram bot to show which telegram groups a person is member of.
@telebrellabottelegram bot to show which telegram groups a person is member of (users in DB: 4019357, groups in DB: 1745).
Telegram Nearby MapDiscover the location of nearby Telegram users on OpenStreetMap
Telescansearch users in groups (and in which groups is the user) by id, username or phone number (if it’s in your contacts)
Tgstatone of the largest directories of Telegram channels, which has detailed information about the growth of the audience, its engagement and mentions of a particular channel in various sources.
Telescansearch users in groups (and in which groups is the user) by id, username or phone number
Telegcrack.comsearch in telegra.ph
@VoiceMsgBottelegram bot to which you can send voice messages and it converts them into text
@transcriber_bottelegram bot, which can convert to text voice messages in 24 languages (view pic)
Telegramchannels.meRatings of the 100 largest (by number of subscribers) #Telegram channels for different languages
@YTranslateBottype text or resend messages to Telegram bot for translate it.
+

WhatsApp

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
whatsanalyze.comanalyzes #WhatsApp group message statistics (world cloud, timeline, message frequency)
chatvisualizer.comanother #WhatsApp chat analyzer.
Watools.iodownload whatsapp profile picture
WAGSCRAPERScraps Whatsapp Group Links From Google Results And Gives Working Links (with group names and images)
+

Kik

+ + + + + + + + + + + + + +
LinkDescription
Kikusernames.comKik messenger username search
+

Slack

+ + + + + + + + + + + + + +
LinkDescription
Slack Piratetool developed in Python which uses the native Slack APIs to extract ‘interesting’ information from a Slack workspace given an access token
+

Skype

+ + + + + + + + + + + + + + + + + +
LinkDescription
vedbex.com/tools/email2skypefinding a Skype account by email
SkypeHuntA tool for finding Skype users by nickname. Shows a list of users with date of birth, year of account creation, country, avatar link, and other information.
+

Code

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Grep.appregExp search in Github repositories
Searchcode.comSearch engine for @github, @gitlab, @bitbucket, @GoogleCode and other source code storages
Code Repository Google CSEGoogle CSE for search 15 code repository services
Libraries.iosearch by 4 690 628 packages across 32 different package managers
The ScraperSimple tool for scrapping emails and social media accounts from the website’s source code.
CloudScraperScrape URL’s of the target website and find links to cloud resources: Amazonaws, Digitaloceanspaces, Azure (windows net), Storage.googleapis, Aliyuncs
Complete Email ScraperPaste the link to the site and the bot finds the sitemap. The bot then goes through all the links on the site looking for email addresses (strings contains @).
Python Code Checkerquick find errors in code
Github Searchcollection of Github investigation command line tools. Explore users, employes, endpoints,surveys and grab the repos
Sploitusexploit and hacker’s tools search engine
Leakcopservice that monitors in real-time the illegal use of source code from certain repositories on Github
Github Artifact Exporterprovides a set of packages to make exporting Issues easier useful for those migrating information out of Github
PublicWWWwebpages source code search engine
SayHello#AI Search engine for developers. Type a question (e.g. how to do something) in normal human language and get code examples in response.
SourceGraphuniversal code search engine
NerdyDatahtml/css/code search engine
YouCodeAdd free, privacy source code search engine with popular tech sites snippets in search results: Mozilla Developer Network; Github; W3 Schools; Hacker News; Read the Docs; Geek for Geeks
De4jsHTML/JS deobfuscator
TIO RUNRun and test code written in one of 680 programming languages (260 practical and 420 recreational) directly in your browser
Explain Shellthis site will help you quickly understand terminal commands-lines from articles, manuals, and tutorials
CodesandboxGreat online environment for creating, testing, and researching written JavaScript tools (and #OSINT has many: social-analyzer, opencti, rengine, aleph).
shellcheck.netanalyzes command-line scripts and explains in detail the errors found in them
Regular Expression Analyzersuper tool for those who forget to leave comments on their code or have to deal with someone else’s code.
Developer search toolTake the art of copy and paste from Stack Overflow to a new level of speed and productivity
HTTP Catfree #API to get pictures with cats for different HTTP response codes
Run PHP functions online
HTTPIE.IOcommand-line HTTP client
The Missing Package Manager for macOS (or Linux)
Gitpod.iorun code from repositories on Github directly in a browser
ThanksA simple script that analyzes the #opensource products used in your project and displays a list of links to pages for financial support for their developers.
The FuckSimple app which corrects your previous console commands.
API GuesserEnter the API key or token to find out which service it can be used by.
Cheat․shTimesaving tool that allows cheat sheets to be loaded directly into the command line (or Sublime Text/IntelliJ IDEA) using the curl command (run after installation).
NGINXconfigOnline tool to configure stable and secure #nginx server. Select the options and then download the config files.
SPF ExplainerSimple online tool that explain in details Sender Policy Framework (email authentication standard) record of target domain.
TLDRA tool that is a great time-saver when working with the command line. Enter “tldr command name” and get a brief description with examples of how to use it.
AWK JSAWK (script language) is a powerful command line tool for extracting data from texts and auto generating texts. For those who don’t use CLI yet (or just want to solve some problem without leaving browser) a good alternative is an online version of awk.
PLDBA huge knowledge base of 4050 programming languages. For each language you can see its place in the ranking, the number of users and repositories, the history of creation, linguistic features + huge lists of books and articles
+

Search engines

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
fnd.ioalternative search engine for the AppStore and iTunes
GlobalSpec Engineer Search Engine
URVXBased by Google Custom Search tool for searching in popular cloud storages service
Mac Address Search Toolsearch by full Mac adress, part of Mac adress (prefix), vendor name or brand name
Hashatit.comhastag searchengine. Search in twitter, instagram, facebook, youtube, pinterest
Goo.ne.jpbeautiful japanese search engine
Peteyvidsearch engine for 70 video hosting sites
3DFindittool for searching 3D models by 3560 3D CAD (computer aided design) and BIM (Building Information Model) catalogs.
Filecheftool for searching different type of files (videos, application, documents, audio, images)
Find Who EventsGoogle CSE for finding events by location (keywords) in #Facebook, #Eventbrite, #Xing, #Meetup, #Groupon, #Ticketmaster, #Yepl, #VK, #Eventective, #Nextdoor
ListennotesPodcast Search Engine
thereisabotforthat.comsearch by catalog of 5151 bots for 17 different apps and platforms
BooleanStringBankover 430+ strings and 3553+ keywords
Google Unlockedbrowser extension uncensor google search results
Iconfinder.comIcons Search Engine
Google Datasets Search
Gifcities.orgGIF Search Engine from archive.org
Presearch.orgprivately decentralized search engine, powered by #blockchain technology
milled.comsearch engine for searching through the texts of email marketing messages
Orionopen-Source Search Engine for social networking websites.
PacketTotal.pcap files (Packet Capture of network data) search engine and analyze tool. Search by URL, IP, file hash, network indicator, view timeline of dns-queries and http-connections, download files for detailed analyze.
SearXNGFree internet metasearch engine which aggregates results from more than 70 search services. No tracking. Can be used over Tor
Yeggi3D printer model search engine. There are more than 3 million 700 thousand objects in the database. There are both paid and free.
MemegineA search engine to find memes. Helps you find rare and obscure memes when Google fails.
ChatBottleA search engine to find the weirdest and most highly specialised chatbots for all occasions. There are over 150,000 bots in the database. Of these, 260 are chatbots related to cats for Facebook Messenger.
search3New privacy search engine (no trackers + just a little bit of ads). With NFT search tab and cryptocurrencies realtime info tab
DensePhraseThis tool searches phrase-level answers to your questions or retrieve relevant passages in real-time in 5 million Wikipedia articles.
metaphor systemsA search engine with a new and unusual search method. This AI “trained to predict the next link (similar to the way GPT-3 predicts the next word)”. Enter a statement (or an entire dialog) and Metaphor will end it with the appropriate link.
+

Universal search tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
SSearch from command line in 106 different sources
searchall.net75 fields for quick entry of queries to different search services on one page
Query-serverA tool that can send queries to popular search engines (list in picture) and return search results in JSON, CSV or XML format.
Search Engines ScraperCollects search results in text files. It’s possible to search Google, Bing, DuckDuckGo, AOL and other search engines.
Trufflepiggy (Context Search)Search selected text in different search engines and sites from Google Chrome context menu.
Search PatternsA tool that analyzes autosuggest for #Google and #YouTube search queries (questions, prepositions, comparisons, and words starting with different letters of the alphabet).
SearcherA very fast and simple #go tool that allows you to collect search results from a list of keywords in the following search engines: Ask Bing Brave DuckDuckGo Yahoo Yandex
Startpage ParserStartpage.com search engine produces similar (but not identical) results to Google’s, but is much less likely to get banned. This #python tool allows to scrape big amounts of results without using proxies.
BigSearchGoogle Chrome and Firefox addon for quick access to dozens of online search tools: general search engines, video hosts, programming forums, translators and much more.
+

Darknet/deepweb search tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Onion Search
TheDevilsEyeSearch links in #darknet (.onion domain zone) from command line without using a Tor network.
Onion Search Engine (+maps, mail and pastebin)
KILOS Darknet Search Engine
Ahmia Link GraphEnter the name of the site in the .onion domain zone and see what other sites in the #onion domain zone it is associated with.
PastaPastebin scraper, which generates random paste addresses and checks if there is any text in them.
Dark Web ScraperSpecify the start link and depth of crawl to research the .onion website for sensitive data (crypto wallets, API keys, emails, phone numbers, social media profiles).
Pastebin-BisqueCommand line #python tool, which downloads all the pastes of a particular #Pastebin user.
Dark FailList of several dozen services in the .onion domain (marketplaces, email clients, VPN services, search engines) with up-to-date links and status (online/offline)
Darkweb archiveFree simple tool that allows you to download website files in the .onion domain zone as an archive with html, css, javascript and other files.
+

Public buckets search tools

+ + + + + + + + + + + + + + + + + +
LinkDescription
buckets.grayhatwarfare.comAmazon Public Buckets Search
osint.sh/bucketsAzure Public Buckets Search
+

Bugbounty/vulnerabilities search tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
FirebountyBug bounty search engine
BugBountyHuntingBug bounty hunting search engine
LeakixA search engine for web services where common types of vulnerabilities have been found.
Network Entity Reputation Database (NERD)database of malicious entities on the Internet) It’s possible to search by IP, domain, subdomain, and other parameters, including even the country code (useful for large-scale research)
Inventory Raw PmSearch by best #cybersecurity tools, resources, #ctf and #bugbounty platforms.
RFC.fyiBrowseable, searchable RFC index
Hacker News AlgoliaHacker News search engine with filters. Useful for finding all mentions of a product or person.
Control Validation CompassDatabase of 9,000+ publicly-accessible detection rules and 2,100+ offensive security tests, aligned with over 500 common attacker techniques.
Hacking the CloudEncyclopedia of the attacks/tactics/techniques that offensive security professionals can use on cloud exploitation (#AWS, #Azure, #GoogleCloud, #Terraform,)
ExploitAlertOne of the largest searchable databases of information on exploits (from October 2005 to October 2022). Updated daily.
+

Filesharing Search Engines

+

I strongly recommend to use it strictly for research purposes and to search for files that cannot be legally purchased anywhere else. Respect the copyrights of others.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Napalm FTP Indexer
Cloud File Search Enginesearch music, books, video, programs archives in 59 file-sharing sites (#meganz, #dropark, #turbotit etc)
Filesearchingold FTP servers search engine with filter by top-level domain name and filetype
Snowfl.comtorrent aggregator which searches various public torrent indexes in real-time
Torrents.metorrent aggregator with search engines and list of new torrents trackers
Open Directory FinderTool for search files based by Google CSE
Mamont’s open FTP indexer
Orion Media IndexerLightning Fast Link Indexer for Torrents, Usenet, and Hosters
Library Genesis“search engine for articles and books, which allows free access to content that is otherwise paywalled or not digitized elsewhere” (c)
SunxdccXDCC file search engine
Xdcc.euXDCC search engine
URVX.comFile storage search engine based by Google CSE
DDL Searchsearch engine for Rapidshare, Megaupload, Filefactory, Depositfile, Fileserve and a lot of other file sharing sites
Sharediggersearch files in popular file hosting services
Xtorxfast torrents search engine
Torrent Seekertorrents search engine
FreeWare web FTP file searchftp servers search engine
Search 22access to 10+ ftp search tools from one page
HeystackService for finding public files in Google Docs, Google Sheets and Google Slides. It’s possible to filter results by topic group and creation date.
+

Tools for DuckDuckGo

+ + + + + + + + + + + + + + + + + +
LinkDescription
DuckDuckGo !bangsextension that add DuckDuckGo bang buttons to search results and search links in the context menu
DDGRSearch in DuckDuckGo via the command line: - export the results to JSON; - bangs support - location setting
+

Tools for Google

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Google Search ScraperCrawls Google Search result pages (SERPs) and extracts a list of organic results, ads, related queries and more. It supports selection of custom country, language and location
Googlercommand line google search tool
goosh.orgonline google search command line tool
Web Search Navigatorextension that adds keyboard shortcuts to Google, YouTube, Github, Amazon, and others
Overload SearchAdvanced query builder in #Google with the possibilities: change the language and country of your search, disable safe search,disable personalization of search results (“filter bubble”)
Google Autocomplete ScraperOne of the best ways to learn more about a person, company, or subject is to see what people are more likely to type in a search engine along with it.
SDorkerType the Google Dork and get the list of the pages, that came up with this query.
XGSallows you to search for links to onion sites using Google Dorks (site:http://onion.cab, site:http://onion.city etc)
Google Email ExtractorExtract emails from Google Search Results
SEQE.meonline #tool for constructing search queries using advanced search operators simultaneously for five search engines
Bright Local Search Result Checkershows what #Google search results look like for a particular query around the world (by exact address)
Auto SearcherOne by one types words from a given list into the search bar of #Google, #Bing, or another search engine
2lingual.comgoogle search in two languages simultaneously in one window
I search fromallows you to customize the country, language, device, city when searching on Google
Anon ScraperSearch uploaded files to AnonFile using Google
Search CommandsGoogle Chrome extension provides a Swiss-knife style commands tool inside your browser’s address bar to enhance your search experience
Boolean Builder theBalazsGoogle Sheet to tool for constructing Google X-Ray search queries.
Yagooglesearch“Simulates real human Google search behavior to prevent rate limiting by Google and if HTTP 429 blocked by Google, logic to back off and continue trying” (c)
Google Word SniperSimple tool to make easier Google queries with the advanced search operator AROUND().
OMAILAn online tool that extracts and validates emails from Google and Bing search results (by keyword or domain). Partly free (200 extracts per search)
+

IOT (ip search engines)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Greynoise.io
fofa.so
Thingful.net
TheLordEyeTool that searches for devices directly connected to the internet with a user specified query. It returns results for webcams, traffic lights, routers, smart TVs etc
Netlas.ioSearch engine for every domain and host available on the Internet (like Shodan and Censys): - search by IP, domain DNS-servers, whois info, certificates (with filtering by ports and protocols) - 2500 requests/month free; - API and python lib “netlas”.
CriminalAPISearch engine for all public IPs on the Internet. Search by (for ex): html title, html meta tags and html keyword tags; whois city and country; ssl expired date; CVE id and MANY more
FullHuntAttack surface database of the entire Internet. Search info by domain, ip, technology, host, tag, port, city and more.
HunterSearch engine for security researchers (analog Shodan, Censys, Netlas). Search by domain, page title, protocol, location, certificates, http headers, ASN, product name and more.
+

Archives

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Quick Cache and Archive searchquick search website old versions in different search engines and archives (21 source)
Troveaustralian web archive
Vandalextension that makes working with http://archive.org faster, more comfortable, and more efficient.
TheOldNet.com
Carbon Dating The Web
Arquivo.pt
Archive.md
Webarchive.loc.gov
Swap.stanford.edu
Wayback.archive-it.org
Vefsafn.is
web.archive.bibalex.org
Archive.vn
UKWAarchive of more than half a billion saved English-language web pages (data from 2013)
+

Tools for working with web archives

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
The Time MachineTool for gathering domain info from WayBackMachine: - fetches subdomains from waybackurl; - search for /api/JSON/Configuration endpoints and many more (view pic)
Web Archivesextension for viewing cached web page version in 18 search engines and services
EasyCachequick search website old versions in different search engines and archives
cachedview.b4your.comquick search website old versions in different search engines and archives
Internet Archive Wayback Machine Link RipperEnter a host or URL to retrieve the links to the URL’s archived versions at http://wayback.archive.org. A text file is produced which lists the archive URLs.
Waybackpackdownload the entire #WaybackMachine archive for a given URL. You can only download versions for a certain date range (date format YYYYMMDDhhss)
TheTimeMachineToolkit to use http://archive.org to search for vulnerabilities
WaybackpyIf you want to write your own script to work with http://archive.org, check out the #python library Wayback Machine API. You can use it to quickly automate the extraction of all sorts of website data from the webarchive.
ArchiveboxCreate your own self-hosted web archive. Save pages from browser history, bookmarks, Pocket etc. Save html, js, css, media, pdf and other files
WaybackPDFCollects a list of saved PDFs for the given domain from http://archive.org and downloads them into a folder.
Archive-org-DownloaderA simple #python script for downloading books from http://archive.org in PDF format. You can adjust image resolution to optimize file size and work with link lists.
WayMoreSearch archived links to domain in Wayback Machine and Common Crawl (+ Urlscan and Alien Vault OTX).
Wayback Keywords SearchA tool that allows you to download all the pages of a particular domain from http://archive.org for a particular month or day, and quickly do a keyword search on those pages.
+

Tools for working with WARC (WebARChive) files

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
WarcatMy favorite (because it’s the easiest) tool for working with Warc files. It allows you to see the list of files in the archive (command “list”) and unpack it (command “extract”).
ReplaywebIf the warc file is small, you can view its contents with this extreme simple online tool. Also it’s possible to deploy ReplayWeb on your own server
MetawarcAllows you to quickly analyze the structure of the warc file and collect metadata from all the files in the archive
Webrecorder toolsArchiving various interesting sites is a noble and useful activity for society. To make it easier for posterity to analyze your web archives, save them in Warc format with an online tool
GRAB SITEAf you need to make a Warc archive out of a huge site with a lot of different content, then it is better to use this #python script with dozens of different settings that will optimize the process as much as possible.
har2warcConvert HTTP Archive (HAR) -> Web Archive (WARC) format
+

Archives of documents/newspapers

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
UK National Archivessearch in the catalogue of United Kingdom “The National Archives”
Directory of Open Access JournalsSearch by 16 920 journals, 6, 588, 661 articles, 80 lanquages, 129 countries
National Center for Biotechnologyunique tool to search 39 scientific databases (Pubmed, SRA, OMIN, MedGen etc) from one page
industrydocuments.ucsf.edudigital archive of documents created by industries which influence public health (tobacco, chemical, drug, fossil fuel)
Offshor LeaksSearch through various databases of leaked documents of offshore companies
Vault.fbi.govVault is FOIA Library, containing 6,700 documents that have been scanned from paper
Lux Leaks— the name of a financial scandal revealed in November 2014 by a journalistic investigation. On this site you will find documents related to more than 350 of the world’s largest companies involved in this story
RootsSearchQuick search service for five sites with genealogical information (as well as births, weddings and deaths/burials)
Newspaper navigatorKeyword search of a database of 1.5 million newspaper clippings with photos from the Library of Congress database. It’s possible to filter results by year (1900 to 1963) and state.
Anna’s ArchiveSearch engine of shadow libraries: books, papers, comics, magazines (IPFS Gateway, Library Genesis etc).
World CatEnter the name of the paper book and find out which public libraries near you can find it. Works for the USA, Australia and most European countries.
DailyEarthWorldwide catalog of daily newspapers (since 1999). 52 USA states. 73 countries.
visLibriWorld’s largest search engine for old, rare & second-hand books. Search across 140+ websites worldwide.(Ebay, Amazone, Booklooker, Catawiki, Antiqbook etc)
FACTINSECTFree online tool for automating #factchecking. In order to confirm or deny some information, the service provides several arguments with references to information sources.
+

Science

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ConnectedPapersA tool for gathering information about academic papers. It shows a large graph of references to other articles that are present in the text and clearly see the connections between different authors.
AcademicTreeA tool for finding links between scientists (including little-known ones). 150000+ people in database (in all sections combined). Select a field of science. Enter a person’s name. See a tree of their teachers and students
clinicaltrials.gov433,207 research studies in 221 countries. For people who have a difficult-to-treat disease, this registry will help them learn about recently developed drugs and treatments and get contacts of organizations that are researching a particular disease.
ElicitAI research assistant. Find answers to any question from 175 million papers. The results show a list of papers with summaries + Summary of the 4 most relevant papers.
ExplainPaperAI is a tool to make reading scientific articles easier. Highlight a phrase, sentence or whole paragraph to get its simple and detailed explanation with #AI.
Bielefeld Academic Search EngineSearch across 311 million 481 thousands documents (most of them with free access). Search by email, domain, first/last name, part of address or keywords.
Scite.aiEnter the article title or DOI to get a list of publications that cite it. Results can be filtered by type (book, review, article), year, author, journal and other parameters.
ScholarcyAI papers summarizer. Upload the file or copy the access URL to the article to get: Key concepts; Abstract; Synopsis; Highlights; Summary; Links to download tables from paper in Excel.
Research RabbitFind articles and view its connections - similar works, references, citations and more
TrinkaA partly free online tool to help you prepare a research paper for publication: AI Grammar; Checker (made especially for scientific papers); Consistency checker; Citation checker; Plagiarism checker; Journal founder
Zendy.ioDiscover academic journals, articles, & books on one seamless platform. Search keyword, authors, titles ISBN, ISSN etc
Scinapse.ioAcademic Search Engine. Search by 48000 journals
Argo ScholarA tool for analysing connections between research articles
INCITEFULEnter paper title, DOI, PubMed URl, arXiv URL to build a graph of links between the research article and other publications (who it cites and who cites it)
PaperPandaIn recent years it has become increasingly difficult to find scientific articles. To download their full versions, websites require registration or payment. This extension finds freely available PDF versions of articles in one click.
+

Datasets

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Afrobarometerhuge database of the results of sociological surveys conducted in African countries over the last 20 years
Arabbarometerdatabase of the results of sociological surveys conducted in the Arab countries of Africa and the Middle East in 2007-2018
dataset.domainsproject.orgdataset of 616 millions domains (16GB!)
Stevemorse.orgSearching the Social Security Death Index
UK Census OnlineDatabase of deaths, births, and marriages. From 1841 to the beginning of the 21st century. Only the first and last names can be searched.
IPUMS Variable SearchA service for finding variables in data from sociological surveys in 157 countries from 1960 to 2022. You can find completely rare and surprising things there, like a survey to count the number of bananaboat owners in Zambia.
+

Passwords

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
CrackStation.netpassword hash cracker
Leak peekby pasword search part of email and site, where this password is used
Reference of default settings of different router models (IP, username, password)
Many PasswordsDefault passwords for IoT devices and for web applications (for ex. MySQL and PostgreSQL admin panels)
PassHuntCommand line tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords
BugMenotlogin and passwords for public accounts in different services
Search-That-HashPython tool for automating password hash detection (based on Hashcat). It can work with single strings as well as with long lists of hashes from a text file. Useful for investigating data leaks
+

Emails

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
geeMail User FinderA simple tool to check the validity of a Gmail account. You can check a single email or a list of emails.
Breachchecker.comhistory of data leaks associated with a particular email address
Metric Sparrow email permulator
snov.io email finderfind emails of company employees by domain name.
Mailfoguesstool create a lot of possible local-part from personal information, add domain to all local-part respecting the conditions of creation of mail of these domains and verify these mails
Hunter.iocan link to an article to find its author and his email address
Mailcatfind existing email addresses by nickname in 22 providers, > 60 domains and > 100 aliases
H8mailemail OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt’s “Collection1” and the infamous “Breach Compilation” torrent
MailBoxLayer APIfree api for email adress checking
EmailHippoSimple free online tool for check the existence of a particular email address and evaluate its reliability on a 10-point scale.
Spycloud.comcheck for a particular email in data leaks. Shows how many addresses registered on a particular house have been scrambled
Gravatar checkJust enter email and see what the person’s Gravatar avatar looks like.
Email PermutatorGoogle Sheet table that generate 46 variants of user email by first name, last name and domain
Have I Been Sold?The service checks if the e-mail address is included in one of the databases, which are sold illegally and are used for various illegal activities such as spamming.
mailMetaSimple tool to analyze emails headers and identify spoofed emails.
EmailAnalyzerTool for analyzing .eml files. It analyzes and checks with VirusTotal links, attachments and headers.
Avatar APIEnter email address and receive an image of the avatar linked to it. Over a billion avatars in the database collected from public sources (such as Gravatar, Stackoverflow etc.)
Email FinderEnter a person’s first and last name, domain name of a company or email service, and then get a list of possible email addresses with their status (free).
DefastraAssesses the reliability of a phone or email on a number of different parameters. Displays social network profiles registered to the number or email. Partially free
OSINT IndustriesEnter emai/phonel and get a list of accounts that may be associated with it (accounts for which this email was used to register or those where the email in the profile description)
What Mail?Simple #python tool for email headers analyze and visualize them in a table.
ZEHEFA simple #Python tool that collects information about an email. It checks its reputation in different sources and finds possible accounts in different social networks (some functions may not work properly, the tool is in development).
CastrickcluesOnline tool to get Google and Skype account information by email, phone number or nickname (free). + search for accounts in other services (paid).
+

Nicknames

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
@maigret_osint_botcheck accounts by username on 1500 sites. Based on maigret CLI tool
Analyzeid.com Username Searchview “Summary” of accounts found: list of names used, locations, bio, creations dates etc.
NEXFILSearch username by 350 social media platforms
SpyJust another very quick and simple account checker by username (210 sites in list).
Profil3rsearch for profiles in social networks by nickname
Aliens eyeFind links to social media accounts in 70 websites by username
ThorndykeChecks the availability of a specified username on over 200 websites
MarpleIt collect links contains nickname/name/surname in url from Google and DuckDuckGo search results.
Holehecheck if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function
UserFindertool for finding profiles by username
SnoopSearch users profile by nickname
PyosintSearch for usenames form a list of 326 websites. Scrap a website to extract all links form a given website. Automate the search of subdomains of a given domain from diffrent services
Alternate Spelling FinderWhen searching for information by name, remember that the same name can be recorded in documents and files very differently, as people of different nationalities perceive sounds differently.
Translit.netSometimes it happens that a person’s name is written in Cyrillic, but you can find a lot of info about him in Google if you type his transliteration “Ivan Ivanov”. This tool will come in handy when working with Russian, Belarusian, Ukrainian, Armenian names
NAMINTEnter first, middle (or nickname) and last name, and press Go! to see possible search patterns and links (Google, Yandex, Facebook, Twitter, Linkedin and others social media)
Username Availability CheckerSimple online tool that checks if a user with a certain nickname is present on popular social networks. Very far behind Maigret/WhatsMyName in terms of number of services, but suitable for a quick check.
BlackBird- Search username across 200+ sites; - API username check (Protonmail, PlayerDB, Hackthebox etc); - Check archived Twitter accounts.
NameberryWhen you are looking for mentions of a person on social media, remember that one name can have dozens of different spelling variations. Ideally, you should check them all, or at least the most popular ones.
WhatsMyNameWith Holehe and Maigret, WhatsMyName is one of the most powerful Username enumeration tools.
Go Sherlock#GO version of Project Sherlock (https://github.com/sherlock-project/sherlock…). It’s quite fast. Checks if a user with a certain nickname exists on a thousand sites in a few tens of seconds.
User SearcherUser-Searcher is a powerful and free tool to help you search username in 2000+ websites.
Digital Footprint CheckSimilar to WhatsMyName but with options to extend search into email, phone and social handles.
+

Phone numbers

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
USA Telephone Directory Collection3512 of paper “yellow” and “white” pages available for download in PDF published from 1887 to 1987
OldphonebookUSA phonenumbers database from 1994 to 2014
PhomberGet information about phone number with command line.
Numverify APIfree api for global phone number lookup and validation
FireFlyGet information about phone number using Numverify API
PhoneNumber OSINTSimple tool for gathering basic information about phone numbers (country code, timezone, provider)
+

Universal Contact Search and Leaks Search

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
DaProfilerGet emails, social medias, adresses of peoples using web scraping and google dorking
SingleHireTool for search contacts by full name, location and job title. Shows phones, emails, #Linkedin, #Facebook, #Twitter and other social media profile
Social Analyzertool for searching nickname profiles on more than 300 sites
SovaWebweb version of a famous Russian bot in Telegram for searching by email, nickname, IMSI, IMEI, MSISDN, BTS, IP, BSSID
BehindTheNameswhen conducting an in-depth search for information about a person, it is important to check the different pronunciations of their name and diminutives. This service will help you find them
My CSE for search in 48 pastebin sites
Psbdmp.wssearch sensitive user data by 25 759 511 pastebins
Cybernews RockYour2021check if your data has been leaked
GoFindWho People SearchMore than 300 tools for gathering information about people in one. Search by name, username, phone, adress, company name.
That’s them people search
AnywhoSearch for people in #USA. Enter first and last name to get age, address, and part of phone number (free)
Usersearch.orgsearch people by nickname, phone or email
Ellis Islandonline searchable database of 65 million arrivals to #NewYork between (late 19th and early 20th century).
recordsearch.naa.gov.auNational archives of #Australia
SpyDialerFree search contact information by phone number, name, address or email
Decoding Social Security Numbers in One Step
Inmate Database Search
Scamdigger.comsearch in #scammers database by name, IP-adress, email or phone
Cloob.comIranian people search
SlaveVoyages.orgthe Trans-Atlantic and Intra-American slave trade databases are the culmination of several decades of independent and collaborative research by scholars drawing upon data in libraries and archives around the Atlantic world.
FEI Database Person SearchIf the person you are researching is related to equestrian sports, check the FEI database for information about him or her. There you can find cards of riders, horse owners, grooms and fans around the world.
Name Variant SearchType in a name and get a list of possible spelling options (+ quick links to Google, DuckDuckGo and Facebook searches for each option)
+

Sock Puppets

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
RugExtreme simple tool for generating random user data.
Face GeneratorFace Generator for creating #sockpuppets. Customize gender, age, head position, emotions, hair and skin color, makeup and glasses.
2,682,783 free AI generated photos
VoiceBookingfake voice generator
ThisXDoesNotExistcollection of more than 30 services that generate various items using neural networks.
TheXiferadd fake metadata to photo
GeoTagOnlineadd fake geotags to photo
Fake ID Identity Random Name Generatorgenerate a random character with a fake name for games, novels, or alter ego avatars of yourself. Create a new virtual disposable identity instantly.
@TempMail_org_bottelegram bot for quick creation of temporary email addresses (to receive emails when registering on different sites)
Text2imgtext to image AI generator
Face AnonimyzerUpload a face photo and get set of similar AI generated faces.
AI video generatorType the text (video script). Choose a character and script template. Click the “Submit a video” button. Enter your registration data and wait for the letter with the result
Movio.laCreate spoken person video from text
AI Face makerJust draw a person face (note that there is a separate tool for each part of the face) and the neural network will generate a realistic photo based on it.
SessionBoxmulti-login browser extension
MultiLoginmulti-login browser extension
FreshStartmulti-login browser extension
BoredHumansAnother tool for creating non-existent people. AI was trained using a database of 70,000 of photos of real humans. I like this service because it often makes very emotional and lively faces.
DeepfakeswebCreate deepfake videos ONLINE
Deep Face LiveReal-time face swap for streaming and video calls
FakeinfoOnline screenshot generator of fake YouTube channels, posts/profiles on Facebook, Instagram, TikTok, Twitter, chats on Telegram, Hangouts, WhatsApp, Line, Linkedin.
ThisPersonDoesNotExistAPI (unofficial)#Python library that returns a random “doesnotexist” person picture generated by AI (with site http://thispersondoesnotexist.com)
This Baseball Player Does Not ExistA non-existent personality generator that generates people who look amazingly natural.
Cardgenerator.orgtool for generating valid bank card numbers (useful for registering accounts to use free trial versions or to create sock puppets)
VCC Generatortool for generating valid bank card numbers (useful for registering accounts to use free trial versions or to create sock puppets)
CardGurutool for generating valid bank card numbers (useful for registering accounts to use free trial versions or to create sock puppets)
CardGeneratortool for generating valid bank card numbers (useful for registering accounts to use free trial versions or to create sock puppets)
FakerPython tool for generating fake data in different languages. Generate addresses, city names, postal codes (you can choose the country), names, meaningless texts, etc.
Generate DataFree tool for generating fake data. Useful for testing scripts and applications. The result can be downloaded in CSV, JSON, XML, SQL or JavaScript (PHP, TypeScript, Python) arrays.
+

NOOSINT tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
AnnotelyPerfectly simple tool for putting an arrow on a screenshot, highlighting some detail or blurring personal data.
PrampThe service allows you to take five free (!) online #coding and #productmanagement interview training sessions with peers
RemindWhenSimple app that reminds you on email if your favorite country opens for tourists from your country.
Web–proxyfree web proxy
Google Docs Voice Commentssimple trick to save time. Voice comments in GoogleDocs, Sheets, Slides, and Forms.
Text to ASCII Art Generator (TAAG)This site will help you make atmospheric lettering for your command line tool or README.
SnowA very simple add-on that speeds up and simplifies the formatting of #GoogleDocs. “Show” shows non-printable characters (spaces, tabs, page breaks, indents, etc.)
Wide-band WebSDROnline access to a short-wave receiver located at the University of Twente. It can be used to listen to military conversations (voice or Morse code)
Crontab guruOnline “shedule expression” editor (for setting task times in Crontab files).
Chmod calculatorCalculate the octal numeric or symbolic value for a set of file or folder permissions in #Linux servers. Check the desired boxes or directly enter a valid numeric value to see its value in other format
Ray SoA simple tool that allows you to beautifully design code as a picture (for social media post or article).
Windows Event CollectionA tool to help you understand #Windows, #SharePoint, #SQLServer and Exchange system security logs.
Hack This PageA simple extension that allows you to edit the text of any web page.
SoundrawAI music generation
Screenshot - Full Page Screen Capturerecord a video of part of the screen using a very easy-to-use browser extension
ChepyPython command line version of CyberChef
TypeitIf the text in the picture is not recognised using Google Lens or other OCR tools, try just typing it character by character using the online keyboard. This website has these for 25 different languages.
Transform ToolsThis tool is worth knowing for developers and anyone who has to work with different data formats. It can convert: JSON to MySQL, JavaScript to JSON, TypeScript to JavaScript, Markdown to HTML
AutoregexAI regular expressions generator. Generates a pattern by verbal description. It does not work perfectly (see picture with bitcoin wallet, there is an error, it does not always start with 13). But in general the service is very impressive!
MARKMAPA simple and free online tool to convert Markdown to Mindmap (SVG or interactive HTML). Formatting options are not too many, but enough to create an informative and clear visualization.
Xmind WorksOnline tool for open and editing .xmind files
CLIGPTThe simplest tool possible (with as few settings as possible) for working with ChatGPT API at the command line and using in bash scripts.
MarkWhenFree online tool that converts Markdown to graphical timeline. It will come in handy for investigations where you need to investigate time-bound events, or simply for quick project planning. Export results in .SVG, .PNG, .MW or share link.
+

Visualization tools

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
JsoncrackOnline tool for visualizing, editing and searching for text in JSON files. With the ability to save, export and share results via a link.
JsonvisioWell-made JSON file renderer. Allows you to quickly understand the structure of even the most complex #JSON files.
Time graphicsPowerful tool for analytics of time-based events: a large number of settings for the visualization of time periods, integration with Google Drive, YouTube, Google Maps, 12 ways to export results (PNG, JSON, PPTX etc.)
Gephifast and easy to learn graph analytics tool with a lot of modules (plugins)
Tobloef.comtext to mind map
Cheat sheet makersimple tool for creating cheat sheets
JSONHeroFree online tool for visualizing data in JSON format. With tree structure display, syntax highlighting, link preview, pictures, colors and many other interesting features.
+

Routine/Data Extraction Automation

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
ScrapersnbotsA collection of a wide variety of online tools for #osint and not only: search for users with a specific name on different sites, one domain #Google Image search, YouTube tags viewer, url-extractor and much more
ManytoolsCollection of tools to automate the repetitive jobs involved in webdevelopment and hacking.
WebdextAn intelligent and quick web data extractor for #GoogleChrome. Support data extraction from web pages containing a list of objects such as product listing, news listing, search result, etc
CloudHQA collection of several dozen extensions for #Chrome that allow you to extend the functionality of the standard #Gmail interface and maximize your #productivity. Tracking, sorting, sharing, saving, editing and much more.
Magical. Text ExpanderCreate shortcuts in Google Chrome to reduce text entry time. For example: email templates, message templates for messengers, signatures and contact information, the names of people with complex spelling (lom -> Lomarrikkendd)
Online tools55 tools for calculation hash functions, calculation file checksum, encoding and decoding strings
CyberChefcollection of more than a hundred online #tools for automating a wide variety of tasks (string coding, text comparison, double-space removal)
Shadowcrypt Tools24 online tools for OSINT, network scanning, MD5 encryption and many others
+

Browser analyze

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Web history statdetailed statistics of your browser history
coveryourtracks.eff.orgcan tell a lot about your browser and computer, including showing a list of installed fonts on the system.
WebmapperExtension that create a map-visualization based by browser history. A visual representation of the most visited sites in 10, 20, 50 or 100 days. Zoomable and searchable.
Export Chrome HistoryA simple extension for Googlechrome that allows you to save detailed information about links from browser history as CSV/JSON. Useful for both personal archives and investigations using other people’s computers.
+

Files

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Grep for OSINTsimple toolkit that helps to quickly extract “important data” (phone numbers, email addresses, URLs) from the text / file directory
Diffnow.comCompares and finds differences in text, URL (html code downloaded by link), office documents (doc, docx, xls, xlsx, ppt, pptx), source code (C, C++, C#, Java, Perl, PHP and other), archives (RAR, 7-zip etc).
CompressedCrackSimple tool for brute passwords for ZIP and RAR archives
Encrytped ZIP file creatorCreate ZIP archive online
PDFXget meta data of PDF files thrue command line
@mediainforobottelegram bot to getting metadata from different types of files
Mutagenget meta data of audiofiles thrue command line
voyant-tools.organalysis of particular words in .TXT, .DOCX, .XLSX, .CSV and other file types.
Analyze file format online
ToolSley: analyze file format online
RecoveryToolBoxrecovery tools for corrupted Excel, CorelDraw, Photoshop, PowerPoint, RAR, ZIP, PDF and other files
Google Docs to Markdown online converterjust copy text to the site
Binvislets you visually dissect and analyze binary files. It’s the interactive grandchild of a static visualisation online tool
Gdrive-copyThe standard functionality of #GoogleDrive does not allow you to copy an entire folder with all subfolders and files. But it can be done using third-party applications
Siftrss.comtool for filtering RSS feeds
JSON to CSV
Textise.netconvert the HTML code of a page to TXT
+

IMEI and serial numbers

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Checking MI account
Contex condoms serial number lookup
iPhone IMEI CheckerGet information about #iPhone by International Mobile Equipment Identity
SNDeepInfoFind information about devices (phones, smartphones, cameras, household appliances) by - IMEI; - MEID; - ICCID; - serial number; - Apple Part Number.
+

NFT

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Nonfungible.comhelp to analyze the NFT market, find out which tokens were sold most actively (week, month, year, all time)
NumbersSearch NFT by Content ID, Commit hash, keywords or uploaded photo.
Fingble NftportOne of the most accurate search engines for finding NFT by uploaded image. Works well with faces. Also it’s possible to search by keyword or Token ID.
+

Keywords, trends, news analytics

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Wordstat.yandex.ruthe estimated number of Yandex searches in the coming month for different keywords
Trends Google
Keywordtool.iokeyword matching for Google, YouTube, Amazon, Ebay, Bing, Instagram, Twitter
Google Books Ngram Viewer
News Explorer BlueMix
Pinterest Trends
PyTrendsSimple #python library for automatically collecting data from Google Trends.
KeyWordPeopleUseType in a keyword and see what questions mentioning it are being asked on Quora and Reddit. The service is also able to analyse Google Autocomplete and “People also ask”
+

Apps and programs

+ + + + + + + + + + + + + + + + + +
LinkDescription
Google Play Scraperget the most detailed
App Store Scraperget the most detailed metadata about the app from AppStore
+

Company information search

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Lei.bloomberg.comsearch information about company by Legal Identify Number
990 finderEnter the company name and select the state to get a link to download its 900 form.
Open Corporates Command Line Client (Occli)Gathering detailed information about company through cli.
NewsBriefLooking for recent mentions of the company in online media around the world
Related Listfind company-related contacts and confidential documents leaked online
Investing.comView a detailed investment profile of the company
FCCID.IOseacrh by FCC ID, Country, Date, Company name or Frequency ( in Mhz)
TradeintQuick access for more than 85 tools for gathering information about company and company website, location and sector
Corporative Registry Catalogworldwide catalog of business registries (63 countries)
LEI searchcan help find “who owned by” or “who owns”
openownership.orgWordwide beneficial ownership data.
opensanctions.orgOpen source data on sanctioned people and companies in various countries from 35 (!) different sources.
Oec WorldA tool for detailed analysis of international trade. It will show clearly which country sells which products, to which countries these products are sold and in what trade value (in $)
SkymemA free tool to search for employees’ emails by company domain. Partially free (only 25 emails can be viewed)
+

Bank information search

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
FDIC searchSearch banks by FDIC (Federal Deposit Insurance Corporation) certificate number and get detailed information about it
Iban.comCheck the validity of the IBAN (International Bank Account Number) of the company and see the information about the bank where it is serviced
Freebin Checkereasy-to-use API for getting bank details by BIN. 850,000+ BIN records in FreeBinChecker’s database
Credit OSINTA very simple #python tool to gather information about bank cards and validate them.
+

Brand/trademark information search

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
WIPO.intGlobal Brands Database (46,020,000 records)
TMDN Design ViewSearch 17 684 046 products designs across the European Union and beyond
TESSSearch engine for #USA trademarks
+

Tender/shipment information search

+ + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
TendersInfoSearch tenders around the world by keywords.
Barcode lookup
Panjiva.comsearch data on millions of shipments worldwide
en.52wmb.comSearch information about worldwide buyers and suppliers by product name, company name or HS code.
+

Amazon

+ + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Amazon Scraperscraped detail information about list of items
Amazon ASIN Finder
Sellerapp.com. Amazon Reverse ASIN search
+

Movies

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Reelgood.comsearch engine for more than 300 free and paid streaming services (Netflix, Amazon Prime Video, HBO, BBC, DisneyPlus)
IMCDBInternet Movie Cars Database
Sympsons screencaps search
Search Futuruma screencaps
Rick and Morty screencaps search
Subzin.comby one phrase will find the movie, as well as the full text of the dialogue with the timing
DoesthedogdieThis is an ingenious site that lets you find out if a movie (video game) has scenes that might upset someone (death of dogs, cats and horses, animal abuse, domestic violence etc).
PlayPhraseSearch across 7 million + phrase from movies and watch fragments in which this3 phrase is spoken.
+

Netflix

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Unogs.comNetflix search without registration
flixable.comalternative way to find anything interesting on Netflix
flixwatch.coalternative way to find anything interesting on Netflix
flicksurfer.comalternative way to find anything interesting on Netflix
flixboss.comalternative way to find anything interesting on Netflix
flickmetrix.comalternative way to find anything interesting on Netflix
whatthehellshouldiwatchonnetflix.comalternative way to find anything interesting on Netflix
netflix-codes.comalternative way to find anything interesting on Netflix
+

TV/Radio

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Radion.netview list of all radiostations near your location and search radiostations by keywords
American Archive of Public BroadcastingDiscover historic programs of publicly funded radio and television across America. Watch and listen
LiveATCArchive of audio recordings between pilots and dispatchers. Useful for investigating incidents and for foreign language comprehension skills (if you learn to understand pilots’ conversations, you will be able to understand everything).
Wideband shortware radio receiver mapOnline map of shortwave radio receivers available for listening in your browser at the moment.
IPTV orgSearch by 28 813 IP television channels in 196 countries. Get detailed information about channel in HTML/JSON (sometimes with link to livestream).
+

Tools collections/toolkits

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Osint Search ToolsSeveral hundred links for quick search in Social Media, Communties, Maps, Documents Search Engines, Maps, Pastes…
ScrummageUltimate OSINT and Threat Hunting Framework
Mr.Holmesosint toolkit for gathering information about domains, phone numbers and social media accounts
SEMID osint frameworkSearch user info in Tiktok, Playstation, Discord, Doxbin,Twitter, Github
NAZARuniversal Osint Toolkit
E4GL30S1NTShellScript toolkit for #osint (12 tools)
Recon SpiderAdvanced Open Source Intelligence (#OSINT) Framework for scanning IP Address, Emails, Websites, Organizations
Hunt Osint FrameworkDozens of online tools for different stages of #osint investigations
GoMapEnumGather emails on Linkedin (via Linkedin and via Google) + User enumeration and password bruteforce on Azure, ADFS, OWA, O365 (this part seems to be still in development)
ExtendClassOne of my favorite sites for #automating various routine tasks. Among the many analogues, it stands out for its quality of work and variety of functions (view pic).
FoxyRecon44 osint tools in one add-on for #Firefox
S.I.G.I.T.Simple information gathering toolkit
GVNG SearchCommand line toolkit for gathering information about person (nickname search, validate email, geolocate ip) and domain (traceroute, dns lookup, tcp port scan etc).
Owasp Maryammodular open-source framework based on OSINT and data gathering
GhoulbondJust another all-in-one command line toolkit for gathering information about system (technical characteristics, internet speed, IP/Mac address, port scanner)+some features for nickname and phone number #osint.
MetabigoorSimple and fast #osint framework
Geekflare Tools39 online free tools for website testing
Oryon OSINT query toolConstruct investigations links in Google Sheet
DiscoverCustom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing and listeners with metasploit (16 tools in one)
one-plus.github.io/DocumentSearchDocument Search osint Toolkit
Telegram HowToFindBot
Harpoon
ResearchBuzzGoogle Sinker Search queries constructor (view pic), Google News Search queries constructor, Quick twitter account historical navigation in http://archive.org, Blogspace Time Machine and more tools
Profoundersearching users by nickname and scrapping url’s from website
Moriarty Project
Osintcombine Tools
OSINT-SAN
Mihari
One Plus OSINT Toolkit
Vichiti
Sarenka
Vedbex.com
Synapsint.com
AshokSwiff knife for #osint
IVREframework for network recon
SEARCH Investigative and Forensic Toolbarextension with quick access to dozens of online tools for osint, forensics and othef investigations goals.
Tenssensosint framework
CollectorUniversal Osint Toolkit
RandomtoolsSeveral dozen online tools for a variety of purposes. Including to facilitate gathering information on #Facebook, #Twitter, #YouTube, #Instagram
InfoozeUser Recon, Mail Finder, Whois/IP/DNS/headers lookup, InstaRecon, Git Recon, Exif Metadata
ThreatPinch LookupHelps speed up security investigations by automatically providing relevant information upon hovering over any IPv4 address, MD5 hash, SHA2 hash, and CVE title. It’s designed to be completely customizable and work with any rest API(c)
Osint toolA universal online tool for searching various services and APIs with more than a dozen different inputs (phone number, email, website address, domain, etc.).
Hackers toolkitAn extension for quick access to dozens of tools for decoding/encoding strings as well as generating queries for popular types of web attacks (#SQLi,#LFI,#XSS).
BOTSTERA huge collection of bots for gathering, monitoring, analysing and validating data from Instagram, Twitter, Google, Amazon, Linkedin, Shopify and other services.
Magnifier#osint #python toolkit. 15 scripts in one: - subdomain finder; - website emails collector; - zone transfer; - reverse IP lookup; and much more.
Wannabe1337 ToolkitThis site has dozens of free online tools (many of which will be useful for #osint): - website and network info gathering tools; - code, text and image processing tools; - IPFS and Fraud tools; - Discord and Bitcoin tools.
BazzellPyUnofficial(!) #Python library for automation work with IntelTechniques Search Tools https://inteltechniques.com/tools/
BBOTToolkit of 51 modules (for collecting domain/IP information - cookie_brute, wappalyzer, sslcert, leakix, urlscan, wayback (full list in the picture)
SLASHUniversal #cli search tool. Search email or username across social media, forums, Pastebin leaks, Github commits and more.
How to verify?Visual fact checking mind maps for verification video, audio, source, text. Detailed workflows descriptions with tools, tips and tricks.
CyclectUltimate OSINT Search Engine + list of 281+ tools for information gathering about": IP Adress, Social Media Account, Email, Phone, Domain, Person, Venicle and more.
ShrewdEyeOnline versions of popular command line #osint tools: Amass, SubFinder, AssetFinder, GAU, DNSX
OSINT ToolkitSelf-hosted web app (one minute Docker installation) for gathering information about IPs, Domains, URLs, Emails, Hashes, CVEs and more.
OSINTTrackerA simple and free online tool to visualize investigations and collect data about different entry points (domains, email addresses, crypto wallet numbers) using hundreds of different online services.
+

Databases and data analyzes

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
CronodumpWhen searching for information about citizens of Ukraine, Russia and other CIS countries, often have to deal with leaked databases for the Cronos program (used in government organizations). This simple utility generates Cronos files in CSV.
JsonvisioWell-made JSON file renderer. Allows you to quickly understand the structure of even the most complex #JSON files.
1C Database Converter1C is a very popular program in CIS countries for storing data in enterprises (accounting, document management, etc.). This tool allows you to convert 1C files into CSV files.
Insight JiniExtreme quick, extreme simple and free online tool for data visalization and analysis
DIAGRAMIFYgenerates flow charts from the text description. Branching and backtracking are supported
OBSIDIAN CLIVery simple #go tool that let to interact with the Obsidian using the terminal. Open, search, create and edit files. Can be combined with any other #cli #osint tools to automate your workflow.
+

Online OS Emulators

+ + + + + + + + + + + + + + + + + +
LinkDescription
Windows 10 Online Emulator
Parrot Security OS Online Emulator
+

Virtual Machines/Linux distributions

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Offen Osint
BlackArch Linux
Kali Linux
CSI Linux
Fedora Security Lab
Huron Osint
Tsurugi Linux
Osintux
TraceLabs OSINT VM
Dracos Linux
ArchStrike
Septor Linux
Parrot Security
osintBOXParrot OS Home edition modified with the popular OSINT tools: Dmitry, ExifTool, Maltego, Sherlock, SpiderFoot and much more.
Pentoo Linux
Deft Linux
BackBox
Falcon Arch Linux
AttifyOSLinux distro for pentesting IoT devices.
+

My Projects

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Python OSINT automation examplesIn this repository, I will collect quick and simple code examples that use Python to automate various #osint tasks.
Worldwide OSINT Tools Map
Quick hashtags and keywords search
Quick geolocation search
Phone Number Search Constructor
Domain Investigation Toolbox
IP adress Investigation Toolbox
Quick Cache and Archive search
Grep for OSINTSet of very simple shell scripts that will help you quickly analyze a text or a folder with files for data useful for investigation (phone numbers, bank card numbers, URLs, emails
5 Google Custom Search Engine for search 48 pastebin sites
CSE for search 20 source code hosting services
Dorks collections listList of Github repositories and articles with list of dorks for different search engines
APIs for OSINTList of API’s for gathering information about phone numbers, addresses, domains etc
Advanced Search Operators ListList of the links to the docs for different services, which explain using of advanced search operators
Code understanding tools listTools for understanding other people’s code
Awesome grepList of GREP modifications and alternatives for a variety of purposes
Maltego transforms listlist of tools that handle different data and make it usable in Maltego
+ +
+
+
+ + + + + + + diff --git a/osint17/index.html b/osint17/index.html new file mode 100644 index 0000000..9c9ab86 --- /dev/null +++ b/osint17/index.html @@ -0,0 +1,314 @@ + + + + + + + + Offensive OSINT Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Offensive OSINT Tools

+ + + +
+

Offensive-OSINT-Tools

+

This repository contains tools and links that can be used during OSINT in Pentest or Red Team. Currently, there are numerous awesome lists with tons of tools, but Offensive Security specialists often don’t need such an extensive selection. This motivated the creation of this list. These tools cover almost all the needs of Offensive Security specialists and will help you get the job done efficiently.

+

If the tool performs multiple functions, for example collecting subdomains and URLs, it will be listed in two places.

+

📖 Table of Contents

+ +

Contributing

+

Welcome! If you find that any of your favourite offensive tools is not on the list, you can suggest adding it.

+
+

Search Engines

+

Search Engines for Investigation Domains/IP Addresses.

+ +

Email addresses

+

Tools that help you collect email addresses. Usually the search requires the domain of the company.

+ +

Source code

+

Tools for finding mentions in code. Useful to search for company/company mentions to find passwords/secrets/confidential information.

+ +

SubDomain’s

+

Tools for automatic search of subdomains. Most of them require API keys to work correctly.

+

Tools

+
    +
  • Bbot
  • +
  • sub.Monitor - Passive subdomain continous monitoring tool
  • +
  • Sudomy
  • +
  • Amass
  • +
  • theHarvester
  • +
  • Spiderfoot
  • +
  • subchase - Chase subdomains by parsing the results of Google and Yandex search results
  • +
  • GooFuzz - Enumerate directories, files, subdomains or parameters without leaving evidence on the target’s serve
  • +
  • SubGPT - SubGPT looks at subdomains you have already discovered for a domain and uses BingGPT to find more.
  • +
  • alterx - Fast and customizable subdomain wordlist generator using DSL.
  • +
  • Photon - Incredibly fast crawler designed for OSINT.
  • +
  • ronin-recon - Recursive recon engine and framework that can enumerate subdomains, DNS records, port scan, grab TLS certs, spider websites, and collect email addresses.
  • +
  • subdomain-enum - securitytrails api
  • +
+

Only sites/tools whose search is not automated by the tools above are listed here.

+ +

URLs

+

Tools for passive collection and analysis URLs

+
    +
  • Gau
  • +
  • Xurlfind3r
  • +
  • Unja
  • +
  • urlhunter - a recon tool that allows searching on URLs that are exposed via shortener services
  • +
  • Waymore
  • +
  • Spiderfoot
  • +
  • theHarvester
  • +
  • GooFuzz - Enumerate directories, files, subdomains or parameters without leaving evidence on the target’s serve
  • +
  • Rextracter.streamlit - Gathers links and analyses content
  • +
  • Uscrapper - Tool that allows users to extract various personal information from a website.
  • +
  • ronin-recon - Recursive recon engine and framework that can enumerate subdomains, DNS records, port scan, grab TLS certs, spider websites, and collect email addresses.
  • +
  • Ominis-Osint - The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results.
  • +
+

Dark web

+

An undiscovered area, the author is too dumb for that. Will gradually expand.

+ +

Intelligence

+

Threat Intelligence tools containing extensive company information, subdomains, DNS information, URLs and much more.

+ +

Network Info

+

IP/Domain network analysis tools.

+ +

DnsHistory

+

Tools for viewing the DNS history of a domain.

+ +

Certifications

+ +

FTP servers

+

Tools allowing you to search for and download files located on public FTP servers.

+ +

Passive Infrastructure scanner

+

Tools for automated passive IP address/subnet scanning.

+ +

Microsoft Exchange

+

Tools that help in passive/semi-passive analysis of Microsoft Exchange.

+ +

Telegram

+

Tools for investigating Telegram chats.

+ +

Google Dorks

+

Tools for Google Dorks.

+ + +

Nickname search tools.

+ +

Phone number

+

Sometimes situations happen that require analysing an employee’s phone number to get more information.

+ +

Wifi

+
    +
  • 3Wifi - free base of access points
  • +
+

Cloud

+

Tools for searching, gathering information from cloud.

+ +

Information gathering tools

+ + +

Links to guide, methodologies and any information that would be useful.

+ + +
+
+
+ + + + + + + diff --git a/osint18/index.html b/osint18/index.html new file mode 100644 index 0000000..11ce9d1 --- /dev/null +++ b/osint18/index.html @@ -0,0 +1,1348 @@ + + + + + + + + Social Media OSINT Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Social Media OSINT Tools

+ + + +
+

Social-Media-OSINT-Tools

+

A collection of most useful tools for social media osint.

+

Documentation

+

1. What is osint

+

2. What is Social Media Osint

+

3. Facebook

+

4. Instagram

+

5. LinkedIn

+

6. Twitter

+

7. Pinterest

+

8. Reddit

+

9. Github

+

10. Snapchat

+

11. Whatsapp

+

12. Skype

+

13. Telegram

+

14. Discord

+

15. ONLYFANS

+

16. TikTok

+

What is OSINT

+

Open source intelligence (OSINT) is the practice of collecting information from published or otherwise publicly available sources. OSINT operations, whether practiced by IT security pros, malicious hackers, or state-sanctioned intelligence operatives, use advanced techniques to search through the vast haystack of visible data to find the needles they’re looking for to achieve their goals—and learn information that many don’t realize is public.

+

What is Social Media OSINT

+

Social Media Osint, also known as Social media intelligence allows one to collect intelligence gathering from social media sites like Facebook, Twitter, Instagram etc. This type of intelligence gathering is one element of OSINT (Open- Source Intelligence).

+

Facebook -

+
    +
  1. +

    Facebook Recover Lookup

    +
      +
    • Link: Facebook Recover Lookup
    • +
    • Description: Used to check if a given email or phone number is associated with any Facebook account or not.
    • +
    +
  2. +
  3. +

    CrowdTangle Link Checker

    +
      +
    • Link: CrowdTangle Link Checker
    • +
    • Description: Shows the specific Facebook posts, Instagram posts, tweets, and subreddits that mention this link. It works for articles, as well as YouTube videos, Facebook videos, and more.
    • +
    +
  4. +
  5. +

    Social Searcher

    +
      +
    • Link: Social Searcher
    • +
    • Description: Allows you to monitor all public social mentions in social networks and the web.
    • +
    +
  6. +
  7. +

    Lookup-id.com

    +
      +
    • Link: Lookup-id.com
    • +
    • Description: Helps you find the Facebook ID of anyone’s profile or a Group.
    • +
    +
  8. +
  9. +

    Who posted this

    +
      +
    • Link: Who posted this
    • +
    • Description: Facebook keyword search for people who work in the public interest. It allows you to search keywords on specific dates.
    • +
    +
  10. +
  11. +

    Facebook Search

    +
      +
    • Link: Facebook Search
    • +
    • Description: Allows you to search on Facebook for posts, people, photos, etc., using some filters.
    • +
    +
  12. +
  13. +

    Facebook Graph Searcher

    + +
  14. +
  15. +

    Facebook People Search

    + +
  16. +
  17. +

    DumpItBlue

    +
      +
    • Link: DumpItBlue+
    • +
    • Description: helps to dump Facebook stuff for analysis or reporting purposes.
    • +
    +
  18. +
  19. +

    Export Comments

    +
      +
    • Link: Export Comments
    • +
    • Description: Easily exports all comments from your social media posts to Excel file.
    • +
    +
  20. +
  21. +

    Facebook Applications

    +
      +
    • Link: Facebook Applications
    • +
    • Description: A collection of online tools that automate and facilitate Facebook.
    • +
    +
  22. +
  23. +

    Social Analyzer

    + +
  24. +
  25. +

    AnalyzeID

    +
      +
    • Link: AnalyzeID
    • +
    • Description: Just looking for sites that supposedly may have the same owner. Including a FaceBook App ID match.
    • +
    +
  26. +
  27. +

    SOWsearch

    +
      +
    • Link: sowsearch
    • +
    • Description: a simple interface to show how the current Facebook search function works.
    • +
    +
  28. +
  29. +

    Facebook Matrix

    +
      +
    • Link: FacebookMatrix
    • +
    • Description: Formulas for Searching Facebook.
    • +
    +
  30. +
  31. +

    Who posted what

    +
      +
    • Link: Who Posted What
    • +
    • Description: A non public Facebook keyword search for people who work in the public interest. It allows you to search keywords on specific dates.
    • +
    +
  32. +
  33. +

    StalkFace

    +
      +
    • Link: StalkFace
    • +
    • Description: Toolkit to stalk someone on Facebook.
    • +
    +
  34. +
  35. +

    Search is Back

    +
      +
    • Link: Search is Back
    • +
    • Description: ind people and events on Facebook +Search by location, relationships, and more!.
    • +
    +
  36. +
+

Instagram -

+
    +
  1. +

    SnapInsta

    +
      +
    • Link: SnapInsta
    • +
    • Description: Download Photos, Videos, IGTV & more from a public Instagram account.
    • +
    +
  2. +
  3. +

    IFTTT Integrations

    + +
  4. +
  5. +

    Pickuki

    +
      +
    • Link: Pickuki
    • +
    • Description: Browse publicly available Instagram content without logging in.
    • +
    +
  6. +
  7. +

    IMGinn.io

    +
      +
    • Link: IMGinn.io
    • +
    • Description: view and download all the content on the social network Instagram all at one place.
    • +
    +
  8. +
  9. +

    Instaloader

    +
      +
    • Link: Instaloader
    • +
    • Description: Download pictures (or videos) along with their captions and other metadata from Instagram.
    • +
    +
  10. +
  11. +

    SolG

    +
      +
    • Link: SolG
    • +
    • Description: The Instagram OSINT Tool gets a range of information from an Instagram account that you normally wouldn’t be able to get from just looking at their profile.
    • +
    +
  12. +
  13. +

    Osintgram

    +
      +
    • Link: Osintgram
    • +
    • Description: Osintgram is an OSINT tool on Instagram to collect, analyze, and run reconnaissance.
    • +
    +
  14. +
  15. +

    Toutatis

    +
      +
    • Link: toutatis
    • +
    • Description: It is a tool written to retrieve private information such as Phone Number, Mail Address, ID on Instagram accounts via API.
    • +
    +
  16. +
  17. +

    instalooter

    +
      +
    • Link: instalooter
    • +
    • Description: InstaLooter is a program that can download any picture or video associated from an Instagram profile, without any API access.
    • +
    +
  18. +
  19. +

    Exportgram

    +
      +
    • Link: Exportgram
    • +
    • Description: A web application made for people who want to export instagram comments into excel, csv and json formats.
    • +
    +
  20. +
  21. +

    Profile Analyzer

    +
      +
    • Link: Profile Analyzer
    • +
    • Description: Analyze any public profile on Instagram – the tool is free, unlimited, and secure. Enter a username to take advantage of precise statistics.
    • +
    +
  22. +
  23. +

    Find Instagram User Id

    +
      +
    • Link: Find Instagram User Id
    • +
    • Description: This tool called “Find Instagram User ID” provides an easy way for developers and designers to get Instagram account numeric ID by username.
    • +
    +
  24. +
  25. +

    Instahunt

    +
      +
    • Link: Instahunt
    • +
    • Description: Easily find social media posts surrounding a location.
    • +
    +
  26. +
  27. +

    InstaFreeView

    +
      +
    • Link: InstaFreeView
    • +
    • Description: InstaFreeView Private Instagram Profile Viewer is a free app to view Instagram profile posts without login.
    • +
    +
  28. +
  29. +

    InstaNavigation

    +
      +
    • Link: instanavigation
    • +
    • Description: Anonymous story viewing on Instagram.
    • +
    +
  30. +
+

LinkedIn -

+
    +
  1. +

    RecruitEm

    +
      +
    • Link: RecruitEm
    • +
    • Description: Allows you to search social media profiles. It helps recruiters to create a Google boolean string that searches all public profiles.
    • +
    +
  2. +
  3. +

    RocketReach

    +
      +
    • Link: RocketReach
    • +
    • Description: Allows you to programmatically search and lookup contact info over 700 million professionals and 35 million companies.
    • +
    +
  4. +
  5. +

    Phantom Buster

    +
      +
    • Link: Phantom Buster
    • +
    • Description: Automation tool suite that includes data extraction capabilities.
    • +
    +
  6. +
  7. +

    linkedprospect

    + +
  8. +
  9. +

    ReverseContact

    + +
  10. +
  11. +

    LinkedIn Search Engine

    + +
  12. +
  13. +

    Free People Search Tool

    + +
  14. +
  15. +

    IntelligenceX Linkedin

    + +
  16. +
  17. +

    Linkedin Search Tool

    +
      +
    • Link: Linkedin Search Tool
    • +
    • Description: Provides you a interface with various tools for Linkedin Osint.
    • +
    +
  18. +
  19. +

    LinkedInt

    +
      +
    • Link: LinkedInt
    • +
    • Description: Providing you with Linkedin Intelligence.
    • +
    +
  20. +
  21. +

    InSpy

    +
      +
    • Link: InSpy
    • +
    • Description: InSpy is a python based LinkedIn enumeration tool.
    • +
    +
  22. +
  23. +

    CrossLinked

    +
      +
    • Link: CrossLinked
    • +
    • Description: CrossLinked is a LinkedIn enumeration tool that uses search engine scraping to collect valid employee names from an organization.
    • +
    +
  24. +
+

Twitter -

+
    +
  1. +

    TweetDeck

    +
      +
    • Link: TweetDeck
    • +
    • Description: Offers a more convenient Twitter experience by allowing you to view multiple timelines in one easy interface.
    • +
    +
  2. +
  3. +

    FollowerWonk

    +
      +
    • Link: FollowerWonk
    • +
    • Description: Helps you find Twitter accounts using bio and provides many other useful features.
    • +
    +
  4. +
  5. +

    Twitter Advanced Search

    +
      +
    • Link: Twitter Advanced Search
    • +
    • Description: Allows you to search on Twitter using filters for better search results.
    • +
    +
  6. +
  7. +

    Wayback Tweets

    +
      +
    • Link: Wayback Tweets
    • +
    • Description: Display multiple archived tweets on Wayback Machine and avoid opening each link manually.
    • +
    +
  8. +
  9. +

    memory.lol

    +
      +
    • Link: memory.lol
    • +
    • Description: a tiny web service that provides historical information about twitter users.
    • +
    +
  10. +
  11. +

    SocialData API

    +
      +
    • Link: SocialData API
    • +
    • Description: an unofficial Twitter API alternative that allows scraping historical tweets, user profiles, lists and Twitter spaces without using Twitter’s API.
    • +
    +
  12. +
  13. +

    Social Bearing

    +
      +
    • Link: Social Bearing
    • +
    • Description: Insights & analytics for tweets & timelines.
    • +
    +
  14. +
  15. +

    Tinfoleak

    +
      +
    • Link: Tinfoleak
    • +
    • Description: Search for Twitter users leaks.
    • +
    +
  16. +
  17. +

    Network Tool

    +
      +
    • Link: Network Tool
    • +
    • Description: Explore how information spreads across Twitter with an interactive network using OSoMe data.
    • +
    +
  18. +
  19. +

    Foller

    +
      +
    • Link: Foller
    • +
    • Description: Looking for someone in the United States? Our free people search engine finds social media profiles, public records, and more!
    • +
    +
  20. +
  21. +

    SimpleScraper OSINT

    +
      +
    • Link: SimpleScraper OSINT
    • +
    • Description: This Airtable automatically scrapes OSINT-related twitter accounts ever 3 minutes and saves tweets that contain coordinates.
    • +
    +
  22. +
  23. +

    Deleted Tweet Finder

    +
      +
    • Link: Deleted Tweet Finder
    • +
    • Description: Search for deleted tweets across multiple archival services.
    • +
    +
  24. +
  25. +

    Twitter Search Tool

    +
      +
    • Link: Twitter search tool
    • +
    • Description: On this page you can create advanced search queries within Twitter.
    • +
    +
  26. +
  27. +

    Twitter Video Downloader

    + +
  28. +
  29. +

    Download Twitter Data

    +
      +
    • Link: Download Twitter Data
    • +
    • Description: Download Twitter data in csv format by entering any Twitter handle, keyword, hashtag, List ID or Space ID.
    • +
    +
  30. +
  31. +

    Twitonomy

    +
      +
    • Link: Twitonomy
    • +
    • Description: Twitter #analytics and much more.
    • +
    +
  32. +
  33. +

    tweeterid

    +
      +
    • Link: tweeterid
    • +
    • Description: Type in any Twitter ID or @handle below, and it will be converted into the respective ID or username.
    • +
    +
  34. +
  35. +

    BirdHunt

    +
      +
    • Link: BirdHunt
    • +
    • Description: Easily find social media posts surrounding a location.
    • +
    +
  36. +
+

Pinterest

+
    +
  1. +

    DownAlbum

    +
      +
    • Link: DownAlbum
    • +
    • Description: Google Chrome extension for downloading albums of photos from various websites, including Pinterest.
    • +
    +
  2. +
  3. +

    Experts PHP: Pinterest Photo Downloader

    + +
  4. +
  5. +

    Pingroupie

    +
      +
    • Link: Pingroupie
    • +
    • Description: A Meta Search Engine for Pinterest that lets you discover Collaborative Boards, Influencers, Pins, and new Keywords.
    • +
    +
  6. +
  7. +

    Tailwind

    +
      +
    • Link: Tailwind
    • +
    • Description: Social media scheduling and management tool that supports Pinterest.
    • +
    +
  8. +
  9. +

    Pinterest Guest

    +
      +
    • Link: Pinterest Guest
    • +
    • Description: Mozilla Firefox add-on for browsing Pinterest without logging in or creating an account.
    • +
    +
  10. +
  11. +

    SourcingLab: Pinterest

    + +
  12. +
+

Reddit

+
    +
  1. +

    F5BOT

    +
      +
    • Link: F5BOT
    • +
    • Description: Receive notifications for new Reddit posts matching specific keywords.
    • +
    +
  2. +
  3. +

    Karma Decay

    +
      +
    • Link: Karma Decay
    • +
    • Description: Reverse image search for finding similar or reposted images on Reddit.
    • +
    +
  4. +
  5. +

    Mostly Harmless

    +
      +
    • Link: Mostly Harmless
    • +
    • Description: A suite of tools for Reddit, including user analysis, subreddit comparison, and more.
    • +
    +
  6. +
  7. +

    OSINT Combine: Reddit Post Analyzer

    + +
  8. +
  9. +

    Phantom Buster

    +
      +
    • Link: Phantom Buster
    • +
    • Description: Automation tool suite that includes Reddit data extraction capabilities.
    • +
    +
  10. +
  11. +

    rdddeck

    +
      +
    • Link: rdddeck
    • +
    • Description: Real-time dashboard for monitoring multiple Reddit communities.
    • +
    +
  12. +
  13. +

    Readr for Reddit

    +
      +
    • Link: Readr for Reddit
    • +
    • Description: Google Chrome extension for an improved reading experience on Reddit.
    • +
    +
  14. +
  15. +

    Reddit Archive

    +
      +
    • Link: Reddit Archive
    • +
    • Description: Archive of Reddit posts and comments for historical reference.
    • +
    +
  16. +
  17. +

    Reddit Comment Search

    + +
  18. +
  19. +

    Redditery

    +
      +
    • Link: Redditery
    • +
    • Description: Explore Reddit posts and comments based on various criteria.
    • +
    +
  20. +
  21. +

    Reddit Hacks

    +
      +
    • Link: Reddit Hacks
    • +
    • Description: Collection of Reddit hacks and tricks for advanced users.
    • +
    +
  22. +
  23. +

    Reddit List

    +
      +
    • Link: Reddit List
    • +
    • Description: Directory of popular subreddits organized by various categories.
    • +
    +
  24. +
  25. +

    reddtip

    +
      +
    • Link: reddtip
    • +
    • Description: Show appreciation to Reddit users by sending them tips in cryptocurrencies.
    • +
    +
  26. +
  27. +

    Reddit Search

    + +
  28. +
  29. +

    Reddit Shell

    +
      +
    • Link: Reddit Shell
    • +
    • Description: Command-line interface for browsing and interacting with Reddit.
    • +
    +
  30. +
  31. +

    Reddit Stream

    +
      +
    • Link: Reddit Stream
    • +
    • Description: Live-streaming of Reddit comments for real-time discussions.
    • +
    +
  32. +
  33. +

    Reddit Suite

    + +
  34. +
  35. +

    Reddit User Analyser

    +
      +
    • Link: Reddit User Analyser
    • +
    • Description: Analyze and visualize the activity and behavior of Reddit users.
    • +
    +
  36. +
  37. +

    redditvids

    +
      +
    • Link: redditvids
    • +
    • Description: Watch Reddit videos and browse popular video subreddits.
    • +
    +
  38. +
  39. +

    Redective

    +
      +
    • Link: Redective
    • +
    • Description: Investigate and analyze Reddit users based on their post history.
    • +
    +
  40. +
  41. +

    Reditr

    +
      +
    • Link: Reditr
    • +
    • Description: Desktop Reddit client with a clean and intuitive interface.
    • +
    +
  42. +
  43. +

    Reeddit

    +
      +
    • Link: Reeddit
    • +
    • Description: Simplified and clean Reddit web interface for a distraction-free browsing experience.
    • +
    +
  44. +
  45. +

    ReSavr

    +
      +
    • Link: ReSavr
    • +
    • Description: Retrieve and save deleted Reddit comments for later viewing.
    • +
    +
  46. +
  47. +

    smat

    +
      +
    • Link: smat
    • +
    • Description: Social media analytics tool that includes Reddit for tracking trends and engagement.
    • +
    +
  48. +
  49. +

    socid_extractor

    +
      +
    • Link: socid_extractor
    • +
    • Description: Extract user information from Reddit and other social media platforms.
    • +
    +
  50. +
  51. +

    Suggest me a subreddit

    +
      +
    • Link: Suggest me a subreddit
    • +
    • Description: Get recommendations for new subreddits to explore based on your preferences.
    • +
    +
  52. +
  53. +

    Subreddits

    +
      +
    • Link: Subreddits
    • +
    • Description: Directory of active subreddits organized by various categories.
    • +
    +
  54. +
  55. +

    uforio

    +
      +
    • Link: uforio
    • +
    • Description: Generate word clouds from Reddit comment threads.
    • +
    +
  56. +
  57. +

    Universal Reddit Scraper (URS)

    + +
  58. +
  59. +

    Vizit

    +
      +
    • Link: Vizit
    • +
    • Description: Visualize and analyze relationships between Reddit users and subreddits.
    • +
    +
  60. +
  61. +

    Wisdom of Reddit

    +
      +
    • Link: Wisdom of Reddit
    • +
    • Description: Curated collection of insightful quotes and comments from Reddit.
    • +
    +
  62. +
+

Github

+
    +
  1. +

    Awesome Lists

    +
      +
    • Link: Awesome Lists
    • +
    • Description: A curated list of awesome lists for various programming languages, frameworks, and tools.
    • +
    +
  2. +
  3. +

    CoderStats

    +
      +
    • Link: CoderStats
    • +
    • Description: A platform for developers to track and showcase their coding activity and statistics from GitHub.
    • +
    +
  4. +
  5. +

    Commit-stream

    +
      +
    • Link: Commit-stream
    • +
    • Description: A tool for monitoring and collecting GitHub commits in real-time.
    • +
    +
  6. +
  7. +

    Digital Privacy

    +
      +
    • Link: Digital Privacy
    • +
    • Description: A collection of resources and tools for enhancing digital privacy and security.
    • +
    +
  8. +
  9. +

    Find Github User ID

    +
      +
    • Link: Find Github User ID
    • +
    • Description: A web tool for finding the unique identifier (ID) of a GitHub user.
    • +
    +
  10. +
  11. +

    GH Archive

    +
      +
    • Link: GH Archive
    • +
    • Description: A project that provides a public dataset of GitHub activity, including events and metadata.
    • +
    +
  12. +
  13. +

    Git-Awards

    +
      +
    • Link: Git-Awards
    • +
    • Description: A website that ranks GitHub users and repositories based on their contributions and popularity.
    • +
    +
  14. +
  15. +

    GitGot

    +
      +
    • Link: GitGot
    • +
    • Description: A semi-automated, feedback-driven tool for auditing Git repositories.
    • +
    +
  16. +
  17. +

    gitGraber

    +
      +
    • Link: gitGraber
    • +
    • Description: A tool for searching and cloning sensitive information in GitHub repositories.
    • +
    +
  18. +
  19. +

    git-hound

    +
      +
    • Link: git-hound
    • +
    • Description: A tool for finding sensitive information exposed in GitHub repositories.
    • +
    +
  20. +
  21. +

    Github Dorks

    +
      +
    • Link: Github Dorks
    • +
    • Description: A collection of GitHub dorks, which are search queries to find sensitive information in repositories.
    • +
    +
  22. +
  23. +

    Github Stars

    +
      +
    • Link: Github Stars
    • +
    • Description: A website that showcases GitHub repositories with the most stars and popularity.
    • +
    +
  24. +
  25. +

    Github Trending RSS

    +
      +
    • Link: Github Trending RSS
    • +
    • Description: An RSS feed generator for trending repositories on GitHub.
    • +
    +
  26. +
  27. +

    Github Username Search Engine

    + +
  28. +
  29. +

    Github Username Search Engine

    + +
  30. +
  31. +

    GitHut

    +
      +
    • Link: GitHut
    • +
    • Description: A website that provides statistics and visualizations of programming languages on GitHub.
    • +
    +
  32. +
+

Snapchat

+
    +
  1. +

    addmeContacts

    +
      +
    • Link: addmeContacts
    • +
    • Description: A platform to find and connect with new contacts on various social media platforms.
    • +
    +
  2. +
  3. +

    AddMeSnaps

    +
      +
    • Link: AddMeSnaps
    • +
    • Description: A website for discovering and adding new Snapchat friends.
    • +
    +
  4. +
  5. +

    ChatToday

    +
      +
    • Link: ChatToday
    • +
    • Description: An online chat platform for connecting and chatting with people from around the world.
    • +
    +
  6. +
  7. +

    Gebruikersnamen: Snapchat

    + +
  8. +
  9. +

    GhostCodes

    +
      +
    • Link: GhostCodes
    • +
    • Description: An app for discovering new Snapchat users and their stories.
    • +
    +
  10. +
  11. +

    OSINT Combine: Snapchat MultiViewer

    + +
  12. +
  13. +

    Snap Map

    +
      +
    • Link: Snap Map
    • +
    • Description: Snapchat’s feature that allows users to share their location and view Snaps from around the world.
    • +
    +
  14. +
  15. +

    Snapchat-mapscraper

    +
      +
    • Link: Snapchat-mapscraper
    • +
    • Description: A tool for scraping public Snapchat Stories from the Snap Map.
    • +
    +
  16. +
  17. +

    Snap Political Ads Library

    + +
  18. +
  19. +

    Social Finder

    +
      +
    • Link: Social Finder
    • +
    • Description: A platform to search and discover social media profiles on various platforms.
    • +
    +
  20. +
  21. +

    SnapIntel

    +
      +
    • Link: SnapIntel
    • +
    • Description: a python tool providing you information about Snapchat users.
    • +
    +
  22. +
  23. +

    AddMeS

    +
      +
    • Link: AddMeS
    • +
    • Description: The ‘Add Me’ directory of Snapchat users on web.
    • +
    +
  24. +
+

WhatsApp

+
    +
  1. +

    checkwa

    +
      +
    • Link: checkwa
    • +
    • Description: An online tool to check the status and availability of WhatsApp numbers.
    • +
    +
  2. +
  3. +

    WhatsApp Fake Chat

    +
      +
    • Link: WhatsApp Fake Chat
    • +
    • Description: An online tool to generate fake WhatsApp conversations for fun or pranks.
    • +
    +
  4. +
  5. +

    Whatsapp Monitor

    +
      +
    • Link: Whatsapp Monitor
    • +
    • Description: A tool for monitoring and analyzing WhatsApp messages and activities.
    • +
    +
  6. +
  7. +

    whatsfoto

    +
      +
    • Link: whatsfoto
    • +
    • Description: A Python script to download profile pictures from WhatsApp contacts.
    • +
    +
  8. +
+

Skype

+
    +
  1. +

    addmeContacts

    +
      +
    • Link: addmeContacts
    • +
    • Description: A platform to find and connect with new contacts on various social media platforms.
    • +
    +
  2. +
  3. +

    ChatToday

    +
      +
    • Link: ChatToday
    • +
    • Description: An online chat platform for connecting and chatting with people from around the world.
    • +
    +
  4. +
  5. +

    Skypli

    +
      +
    • Link: Skypli
    • +
    • Description: A website for discovering and connecting with new Skype contacts.
    • +
    +
  6. +
+

Telegram

+
    +
  1. +

    ChatBottle: Telegram

    + +
  2. +
  3. +

    ChatToday

    +
      +
    • Link: ChatToday
    • +
    • Description: An online chat platform for connecting and chatting with people from around the world.
    • +
    +
  4. +
  5. +

    informer

    +
      +
    • Link: informer
    • +
    • Description: A Python library for retrieving information about Telegram channels, groups, and users.
    • +
    +
  6. +
  7. +

    _IntelligenceX: Telegram

    +
      +
    • Link: _IntelligenceX: Telegram
    • +
    • Description: IntelligenceX’s Telegram tool for searching and analyzing Telegram data.
    • +
    +
  8. +
  9. +

    Lyzem.com

    +
      +
    • Link: Lyzem.com
    • +
    • Description: A website to search and find Telegram groups and channels.
    • +
    +
  10. +
  11. +

    Telegram Channels

    +
      +
    • Link: Telegram Channels
    • +
    • Description: A directory of Telegram channels covering various topics.
    • +
    +
  12. +
  13. +

    Telegram Channels

    +
      +
    • Link: Telegram Channels
    • +
    • Description: A platform to discover and browse Telegram channels.
    • +
    +
  14. +
  15. +

    Telegram Channels Search

    + +
  16. +
  17. +

    Telegram Directory

    +
      +
    • Link: Telegram Directory
    • +
    • Description: A comprehensive directory of Telegram channels, groups, and bots.
    • +
    +
  18. +
  19. +

    Telegram Group

    +
      +
    • Link: Telegram Group
    • +
    • Description: A website to search and join Telegram groups.
    • +
    +
  20. +
  21. +

    telegram-history-dump

    +
      +
    • Link: telegram-history-dump
    • +
    • Description: A Python script to dump the history of a Telegram chat into a SQLite database.
    • +
    +
  22. +
  23. +

    Telegram-osint-lib

    +
      +
    • Link: Telegram-osint-lib
    • +
    • Description: A Python library for performing open-source intelligence (OSINT) on Telegram.
    • +
    +
  24. +
  25. +

    Telegram Scraper

    +
      +
    • Link: Telegram Scraper
    • +
    • Description: A powerful Telegram scraping tool for extracting user information and media.
    • +
    +
  26. +
  27. +

    Tgram.io

    +
      +
    • Link: Tgram.io
    • +
    • Description: A platform to explore and search for Telegram channels, groups, and bots.
    • +
    +
  28. +
  29. +

    Tgstat.com

    +
      +
    • Link: Tgstat.com
    • +
    • Description: A comprehensive platform for analyzing and tracking Telegram channels and groups.
    • +
    +
  30. +
  31. +

    Tgstat RU

    +
      +
    • Link: Tgstat RU
    • +
    • Description: A Russian platform for analyzing and monitoring Telegram channels and groups.
    • +
    +
  32. +
+

Discord

+
    +
  1. +

    DiscordOSINT

    +
      +
    • Link: DiscordOSINT
    • +
    • Description: This Repository Will contain useful resources to conduct research on Discord.
    • +
    +
  2. +
  3. +

    Discord.name

    +
      +
    • Link: Discord.name
    • +
    • Description: Discord profile lookup using user ID.
    • +
    +
  4. +
  5. +

    Lookupguru

    +
      +
    • Link: Lookupguru
    • +
    • Description: Discord profile lookup using user ID.
    • +
    +
  6. +
  7. +

    Discord History Tracker

    +
      +
    • Link: Discord History Tracker
    • +
    • Description: Discord History Tracker lets you save chat history in your servers, groups, and private conversations, and view it offline.
    • +
    +
  8. +
  9. +

    Top.gg

    +
      +
    • Link: Top.gg
    • +
    • Description: Explore millions of Discord Bots.
    • +
    +
  10. +
  11. +

    Unofficial Discord Lookup

    + +
  12. +
  13. +

    Disboard

    +
      +
    • Link: Disboard
    • +
    • Description: DISBOARD is the place where you can list/find Discord servers.
    • +
    +
  14. +
+

ONLYFANS

+
    +
  1. +

    OnlyFinder

    +
      +
    • Link: OnlyFinder
    • +
    • Description: OnlyFans Search Engine - OnlyFans Account Finder.
    • +
    +
  2. +
  3. +

    OnlySearch

    +
      +
    • Link: OnlySearch
    • +
    • Description: Find OnlyFans profiles by searching for key words.
    • +
    +
  4. +
  5. +

    Sotugas

    +
      +
    • Link: SóTugas
    • +
    • Description: Encontra Contas do OnlyFans Portugal 🇵🇹.
    • +
    +
  6. +
  7. +

    Fansmetrics

    +
      +
    • Link: Fansmetrics
    • +
    • Description: Use this OnlyFans Finder to search in 3,000,000 OnlyFans Accounts.
    • +
    +
  8. +
  9. +

    Findr.fans

    +
      +
    • Link: Findr.fans
    • +
    • Description: Only Fans Search Tool.
    • +
    +
  10. +
  11. +

    Hubite

    +
      +
    • Link: Hubite
    • +
    • Description: Advanced OnlyFans Search Engine.
    • +
    +
  12. +
  13. +

    Similarfans

    +
      +
    • Link: Similarfans
    • +
    • Description: Blog for OnlyFans content creators.
    • +
    +
  14. +
  15. +

    Fansearch

    +
      +
    • Link: Fansearch
    • +
    • Description: Fansearch is the best OnlyFans Finder to search in 3,000,000 OnlyFans Accounts.
    • +
    +
  16. +
  17. +

    Fulldp

    +
      +
    • Link: Fulldp
    • +
    • Description: Download Onlyfans Full-Size Profile Pictures.
    • +
    +
  18. +
+

TikTok

+
    +
  1. +

    Mavekite

    +
      +
    • Link: Mavekite
    • +
    • Description: Search the profile using username.
    • +
    +
  2. +
  3. +

    TikTok hashtag analysis toolset

    +
      +
    • Link: TikTok hashtag analysis toolset
    • +
    • Description: The tool helps to download posts and videos from TikTok for a given set of hashtags over a period of time.
    • +
    +
  4. +
  5. +

    TikTok Video Downloader

    +
      +
    • Link: TikTok Video Downloader
    • +
    • Description: ssstiktok is a free TikTok video downloader without watermark tool that helps you download TikTok videos without watermark (Musically) online.
    • +
    +
  6. +
  7. +

    Exolyt

    +
      +
    • Link: exolyt
    • +
    • Description: The best tool for TikTok analytics & insights.
    • +
    +
  8. +
+

Other

+
    +
  1. ** Alfred OSINT** +
      +
    • Link: Alfred OSINT
    • +
    • Description: A Open-source tool for descovering social media accounts.
    • +
    +
  2. +
+ +
+
+
+ + + + + + + diff --git a/osint19/index.html b/osint19/index.html new file mode 100644 index 0000000..72bcb77 --- /dev/null +++ b/osint19/index.html @@ -0,0 +1,387 @@ + + + + + + + + OSINT Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Tools

+ + + +
+

OSINT Tools Collection

+

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts

+

https://github.com/LinaYorda/OSINTko

+

CyberPunkOS is a virtual machine that incorporates several tools for Open Source Intelligence (OSINT) to dismantle Fake News

+

https://github.com/cyberpunkOS/CyberPunkOS

+

Chiasmodon 🥷🏼

+

Command line #osint toolkit for domain information gathering. +Partly free. +https://github.com/chiasmod0n/chiasmodon

+

One-click face swap

+

This software is designed to contribute positively to the AI-generated media industry, assisting artists with tasks like character animation and models for clothing.

+

https://github.com/s0md3v/roop

+

Short OSINT automation courses, each of which requires only one hour of reading to learn:

+

Linux for OSINT. 21-day

+

https://github.com/cipher387/linux-for-OSINT-21-day

+

Python for OSINT. 21-day

+

https://github.com/cipher387/python-for-OSINT-21-days

+

Alfred is a advanced OSINT information gathering tool that finds social media accounts based on inputs

+

https://github.com/Alfredredbird/alfred

+

Prying Deep - An OSINT tool to collect intelligence on the dark web.

+

https://github.com/iudicium/pryingdeep

+ +

https://github.com/AnonCatalyst/Ominis-Osint

+

Cheat Sheet - OSINT 🕵🏽‍♂️

+

https://piratemoo.gitbook.io/moo/moosint/osint

+

An online tool to visualize the relationships of different entry points in an investigation (domain, email, phone, person etc). Extreme simplified analog of Maltego.

+

https://app.netlas.io/asd/

+

Social Media #OSINT Tools Collection 👨🏽‍💻

+

🔗https://github.com/osintambition/Social-Media-OSINT-Tools-Collection

+

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes.

+

https://github.com/shadawck/awesome-anti-forensic

+

OSINT Toolkit is a full-stack web application designed to assist security analysts in their work

+

https://github.com/dev-lu/osint_toolkit

+

imago-forensics 🕵️

+

Imago is a python tool that extract digital evidences from images recursively. This tool is useful throughout a digital forensic investigation. +https://github.com/redaelli/imago-forensics

+

🕵️ Collection of 4000+ OSINT resources

+

https://metaosint.github.io/table/

+

Avilla Forensics 3.0 / Tool for pollice investigation forensics Whatsapp-Signal other poppular apps message

+

https://github.com/AvillaDaniel/AvillaForensics

+

BBHTv2

+

A single script for all the tools you need for bug bounty. Thanks to the original creator of bbhtv1 for the idea » https://github.com/nahamsec

+ +

One-Liner Install curl https://raw.githubusercontent.com/unethicalnoob/BBHTv2/master/bbhtv2.sh | sudo bash

+

Tools OSINT/FORENSICS MOBILE

+

Features

+ +

https://github.com/CScorza/OSINT-FORENSICS-MOBILE

+

Forensic Copy Acquisition and Analysis Tools

+

https://github.com/CScorza/Analisi-Digital-Forense

+

Useful Extensions for OSINT

+

https://github.com/CScorza/EstensioniChromeOSINT

+

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools. Suggestions for new OSINT resources is always welcomed.

+

https://github.com/OhShINT/ohshint.gitbook.io

+

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

+

https://github.com/cloudtracer/ThreatPinchLookup

+

A tool to quickly identify relevant, publicly-available open source intelligence (“OSINT”) tools and resources, saving valuable time during investigations, research, and analysis.

+

https://github.com/MetaOSINT/MetaOSINT.github.io

+

Geospatial Intelligence Library

+

This repository contains a curated list of open source intelligence tools and resources focused on geolocation and chronolocation. A bookmark version of the most recent iteration of the following recourses is also available. +https://github.com/cartographia/geospatial-intelligence-library

+

Protintelligence is a Python script for the Cyber Community. It also uses NeutrOSINT made by Kr0wZ. Will help you get info on Protonmail accounts and users, ProtonVPN IP adresses, ProtonMail users’ PGP Keys, Digital Footprints left by the ProtonMail user on the Clear and Dark Web

+

https://github.com/C3n7ral051nt4g3ncy/Prot1ntelligence

+ +

https://github.com/C3n7ral051nt4g3ncy/OSINT_Inception-links

+

Bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.

+

https://github.com/Bevigil/BeVigil-OSINT-CLI

+

cURL Tool Usage for OSINT (Open-Source Intelligence)

+

https://github.com/C3n7ral051nt4g3ncy/cURL_for_OSINT

+

Social Analyzer - API, CLI, and Web App for analyzing & finding a person’s profile across +1000 social media \ websites. It includes different analysis and detection modules, and you can choose which modules to use during the investigation process.

+

https://github.com/qeeqbox/social-analyzer

+

Complete list of sites where you can download the Distros that may be useful to those who are about to or are already in an advanced state in the context of OSINT, Penetration Testing, Digital Forensics and therefore also of Information Security.

+

https://github.com/CScorza/DistroForensics

+

A set of social media OSINT tools that I use when participating in Trace Labs Search Party CTF

+

https://github.com/LinaYorda/OSINTtools

+

About

+

This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices +https://github.com/jfarley248/MEAT

+

📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

+

https://github.com/den4uk/andriller

+

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.

+

https://github.com/m8sec/CrossLinked

+

OSINT ADVANCING YOUR EMAIL INVESTIGATIONS USING IKY

+

https://github.com/kennbroorg/iKy

+

OSINT automation for hackers.

+

https://github.com/blacklanternsecurity/bbot

+

Citizen Intelligence Agency, open-source intelligence (OSINT) project

+

https://github.com/Hack23/cia

+

This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices

+

https://github.com/jfarley248/MEAT

+

Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner

+

https://github.com/QXJ6YW4/SimpleImager

+

Autoexif want to remove sensitive data from photos or even view it? use autoexif to easily help you do that no more remembering syntaxs, -note: this is now merged into snd and phisherprice

+

https://github.com/SirCryptic/autoexif

+

Sabonis, a Digital Forensics and Incident Response pivoting tool

+

https://github.com/thedfirofficer/sabonis

+

Scraping LegiFrance naturalisation decrees for fun and OSINT profit

+

https://github.com/vadimkantorov/natudump

+

An OSINT tool to search for accounts by username in social networks

+

https://github.com/p1ngul1n0/blackbird

+

Ransomware groups posts

+

https://github.com/privtools/ransomposts

+

Public release of Telepathy, an OSINT toolkit for investigating Telegram chats.

+

https://github.com/jordanwildon/Telepathy

+

An Open Source Intelligence Framework to investigate and keep track of the investigation of a certain individual

+

https://github.com/MustafaAP/pinosint

+

OSINT tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.

+

https://github.com/narkopolo/fb_friend_list_scraper

+

🕵️‍♂️ Offensive Google framework.

+

https://github.com/mxrch/GHunt

+

+

Docker image for osint

+

https://github.com/Vault-Cyber-Security/osint

+

Python Pentester Tool - easily add/create plugins, available in command line tool and module.

+

https://github.com/HarryLudemann/Ngoto

+

Exif Looter:– ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap.

+

https://github.com/aydinnyunus/exifLooter

+

This tool gives information about the phone number that you entered.

+

https://github.com/AzizKpln/Moriarty-Project

+

List of OSINT resources

+

https://github.com/romz0mbie/OSINT-Lists

+

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target’s server and by means of advanced Google searches (Google Dorking).

+

https://github.com/m3n0sd0n4ld/GooFuzz

+

The best tools and resources for forensic analysis

+

https://github.com/HSNHK/Computer-forensics

+

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

+

https://github.com/smicallef/spiderfoot

+

Hayabusa

+

Hayabusa is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs written in Rust. : +https://github.com/Yamato-Security/hayabusa

+

Awesome forensics

+

A curated list of awesome forensic analysis tools and resources. : +https://github.com/patronuscode/awesome-forensics

+

MVT

+

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.: +https://github.com/mvt-project/mvt

+

FireFox Security Researcher

+

Configure FireFox with Security and Intelligance features for OSINT and Security Investigations. +https://github.com/simeononsecurity/FireFox-Security-Researcher

+

Iris Web

+

Collaborative Incident Response platform. : https://github.com/dfir-iris/iris-web

+

Offensive OSINT Blog

+

https://www.offensiveosint.io/

+

Judge Jury and Executable

+

A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL. : https://github.com/AdamWhiteHat/Judge-Jury-and-Executable

+

Forensics Tools

+

A list of free and open forensics analysis tools and other resources. : https://github.com/mesquidar/ForensicsTools

+

Commit-stream

+

OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API. : https://github.com/x1sec/commit-stream

+

Quidam

+

Quidam allows you to retrieve information thanks to the forgotten password function of some sites.: https://github.com/megadose/Quidam

+

Quidam maltego transform

+

https://github.com/megadose/quidam-maltego

+

OnionSearch

+

OnionSearch is a script that scrapes urls on different .onion search engines. : https://github.com/megadose/OnionSearch

+

Linux explorer

+

Easy-to-use live forensics toolbox for Linux endpoints. : https://github.com/intezer/linux-explorer

+

DaProfiler

+

DaProfiler allows you to get emails, social medias, adresses, works and more on your target using web scraping and google dorking techniques, based in France Only. The particularity of this program is its ability to find your target’s e-mail adresses.: https://github.com/daprofiler/DaProfiler

+

Collection OSINT resources and tools

+

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools.: https://github.com/OhShINT/ohshint.gitbook.io

+ +

A repository with information related to differnet resources, tools and techniques related with Cloud OSINT. : https://github.com/7WaySecurity/cloud_osint

+

Forensics Toolkit for image ,audio,network and disk image analyis.

+

Major tools used for Digital Forensic Investigation, includes tools used for Image, Audio, Memory, Network and Disk Image data analysis. Helpful resource for CTF Challenges. : https://github.com/karthik997/Forensic_Toolkit

+

Rapid7 OSINT

+

All the tools you need to make your own mind up from the Open Data Sets.: https://github.com/tg12/rapid7_OSINT

+

Mihari

+

A tool for OSINT based threat hunting. : https://github.com/ninoseki/mihari

+

TRACEE

+

Tracee: Runtime Security and Forensics using eBPF. : https://github.com/aquasecurity/tracee

+

Tlosint live

+

Trace Labs OSINT Linux Distribution based on Kali.: https://github.com/tracelabs/tlosint-live

+

gOSINT

+

OSINT Swiss Army Knife +https://github.com/Nhoya/gOSINT

+

Karma v2

+

K𝚊𝚛𝚖𝚊 𝚟𝟸 is a Passive Open Source Intelligence. : (OSINT) Automated Reconnaissance (framework) https://github.com/Dheerajmadhukar/karma_v2

+

Secure ELF

+

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools. : https://github.com/elfmaster/libelfmaster

+

Toutatis

+

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more. : https://github.com/megadose/toutatis

+

Octosuite

+

Octosuite :– Advanced Github OSINT Framework. : https://github.com/rly0nheart/octosuite

+

Should i trust

+

OSINT tool to evaluate the trustworthiness of a company. : https://github.com/ericalexanderorg/should-i-trust

+

Forensix

+

Google Chrome forensic tool to process, analyze and visualize browsing artifacts. : https://github.com/ChmaraX/forensix

+

Sub3suite

+

A free, open source, cross platform Intelligence gathering tool. : https://github.com/3nock/sub3suite

+

Live Forensicator

+

Powershell Script to aid Incidence Response and Live Forensics: https://github.com/Johnng007/Live-Forensicator

+

Profil3r

+

OSINT tool that allows you to find a person’s accounts and emails + breached emails: https://github.com/Greyjedix/Profil3r

+

Infoooze

+

Infoooze is an Open-source intelligence (OSINT) tool in NodeJs. It provides various modules that allow efficient searches. : https://github.com/7ORP3DO/infoooze

+

Oblivion

+

Oblivion is a tool focused in real time monitoring of new data leaks, notifying if the credentials of the user has been leak out. It’s possible too verify if any credential of user has been leak out before. : https://github.com/loseys/Oblivion/tree/0f5619ecba6a9b1ebc6dc6f4988ef6c542bf8ca3

+

Mr.Holmes

+

🔍 A Complete Osint Tool : https://github.com/Lucksi/Mr.Holmes

+

AVOSINT

+

A tool to search Aviation-related intelligence from public sources. : https://github.com/n0skill/AVOSINT

+

Darvester

+

PoC OSINT Discord user and guild information harvester : https://github.com/V3ntus/darvester

+

Ghost Recon

+

An OSINT framework updated weekly, wich with you can search on precise targets, with a lot of features like person search, criminal search, or social media scanning with eamail/phone, and ip changer. : +https://github.com/DR34M-M4K3R/GhostRecon

+

Collector

+

Collector is a tool for osint (open source intelligence). : https://github.com/galihap76/collector

+

Twayback

+

Automate downloading archived deleted ets.: https://github.com/Mennaruuk/twayback

+

Opensquat

+

Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting. : +https://github.com/atenreiro/opensquat

+

Telegram Trilateration

+

Proof of concept for abusing Telegram’s “People Near Me” feature and tracking people’s location: +https://github.com/jkctech/Telegram-Trilateration

+

Telegram Nearby Map

+

Discover the location of nearby Telegram users 📡🌍 : https://github.com/tejado/telegram-nearby-map

+

Holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function. +https://github.com/megadose/holehe

+

Holehe Maltego Transform

+

https://github.com/megadose/holehe-maltego

+

Terra

+

OSINT Tool on Twitter and Instagram. : https://github.com/xadhrit/terra

+

Prosint

+

ProtOSINT is a Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses +https://github.com/pixelbubble/ProtOSINT

+

Toolkit

+

A toolkit for the post-mortem examination of Docker containers from forensic HDD copies +https://github.com/docker-forensics-toolkit/toolkit

+

iOS Frequent Locations Dumper

+

Dump the iOS Frequent Location binary plist files +https://github.com/mac4n6/iOS-Frequent-Locations-Dumper

+

Whapa

+

Whapa is a set of graphical forensic tools to analyze whatsapp from Android and soon iOS devices. All the tools have been written in Python 3.8 and have been tested on linux, windows and macOS systems. +https://github.com/B16f00t/whapa

+

Kupa3

+

Tracking the trackers. Draw connections between scripts and domains on website. +https://github.com/woj-ciech/kupa3

+

Abuse Insight

+

To extract the usernames attempted by a compromised host. This information is obtained from Abuse IP DB, reports’ comments. : https://github.com/west-wind/abuse-insights

+

Octosuite

+

Advanced Github OSINT Framework : https://github.com/rly0nheart/octosuite

+

Kamerka Gui

+

Ultimate Internet of Things/Industrial Control Systems reconnaissance tool. +https://github.com/woj-ciech/Kamerka-GUI

+

Social Path

+

Track users across social media platform +https://github.com/woj-ciech/SocialPath

+

Osint stuff tool collection

+

A collection of several hundred online tools for OSINT +https://github.com/cipher387/osint_stuff_tool_collection

+

Teler

+

Real-time HTTP Intrusion Detection. : https://github.com/kitabisa/teler

+

ArreStats

+

A Search Tool created to explore the FBI’s nj arrest file. Created For Hack Jersey 2.0 +https://github.com/CarlaAstudillo/ArreStats

+

OSINT JUMP

+

This virtual machine image is intended for open source offensive reconnaissance. The iso image of the kali linux NetInstall operating system is taken as a basis. Other required packages were installed manually. The image includes the following packages.: +https://github.com/delikely/OSINT-JUMP

+

Infoga

+

Infoga - Collection of information by e-mail +https://github.com/m4ll0k/Infoga

+

Crime data explorer

+

Chief report of the FBI crime data explorer project +https://github.com/18F/crime-data-explorer

+

PDFMtEd

+

Pdfmted (PDF Metadata Editor) is a set of tools designed to simplify work with pdf metadata on Linux. The utilities hosted in this repository are graphic interfaces for the wonderful exiftool of Phil Harvey. +https://github.com/glutanimate/PDFMtEd

+

Audio metadata

+

Extract Metadata from several audio containers +https://github.com/tmont/audio-metadata

+

Gesmask

+

Information gathering tool - OSINT +https://github.com/twelvesec/gasmask

+

Check ifemail exists

+

Check if there is an e-mail address without sending any email. Use Telnet. +https://github.com/amaurymartiny/check-if-email-exists

+

App Metadata

+

Provides Metadata extraction for IOS, Android and windows packages. +https://github.com/Microsoft/app-metadata

+

ANDROPHSY

+

An Open-Source Mobile Forensic Research Tool for android platform +https://github.com/scorelab/ANDROPHSY

+

RdpCacheStitcher

+

RdpCacheStitcher is a tool that supports forensic analysts in +reconstructing useful images out of RDP cache bitmaps. - https://github.com/BSI-Bund/RdpCacheStitcher

+

Androidqf

+

Androidqf (Android Quick Forensics) helps quickly gathering forensic +evidence from Android devices, in order to identify potential traces of +compromise. - https://github.com/botherder/androidqf

+

IPED

+

IPED is an open source software that can be used to process and analyze +digital evidence, often seized at crime scenes by law enforcement or in a +corporate investigation by private examiners. - https://github.com/sepinf-inc/IPED

+

Turbinia

+

Automation and automation of digital forensic tools +https://github.com/google/turbinia

+

Chrome Extractor

+

Script that will extract all the passwords stored from your Google Chrome Database and will keep them in Chrome. Txt txt txt txt txt txt txt txt txt +https://github.com/D4Vinci/Chrome-Extractor

+

Firefox Decrypt

+

Firefox decrypt is a tool to extract passwords from Mozilla Profiles (Firefox / Thunderbird / Seabird) +https://github.com/unode/firefox_decrypt

+

Ip Geolocation

+

Recover information from ip geolocation +https://github.com/maldevel/IPGeoLocation

+

Cameradar

+

Cameradar hacks its way into RTSP videosurveillance cameras +https://github.com/Ullaakut/cameradar

+

Power Forensic

+

Powerforensics is a framework for forensic analysis of live records +https://github.com/Invoke-IR/PowerForensics

+

Face Recognition

+

The World’s simplest facial recognition api for python and the command line +https://github.com/ageitgey/face_recognition

+ +
+
+
+ + + + + + + diff --git a/osint2/index.html b/osint2/index.html new file mode 100644 index 0000000..2cf43bc --- /dev/null +++ b/osint2/index.html @@ -0,0 +1,816 @@ + + + + + + + + OSINT Tools 2 + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Tools 2

+ + + +
+

Start

+ +

shodan

+ +

ip-test

+ +

Virtual Host Finding

+ +

dns

+ +

DNS public name server

+ +

internet-search-engine-discovery

+ +

subdomain-enumeration

+ +

Exception(web) subdomain enumeration

+ +

Find subdomain on GitHub

+ +

Find subdomain from Official DoD(Depart of Defence) website

+ +

dns-bruteforce

+ +

osint

+
    +
  • DarkScrape - OSINT Tool For Scraping Dark Websites
  • +
  • virustotal - Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community
  • +
  • RED_HAWK - All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
  • +
  • siteindices - siteindices
  • +
  • udork.sh
  • +
  • fav-up
  • +
  • testssl - Testing TLS/SSL encryption anywhere on any port
  • +
  • bbtz
  • +
  • sonar search
  • +
  • notify - Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
  • +
  • email finder
  • +
  • analytics relationships
  • +
  • mapcidr
  • +
  • ppfuzz
  • +
  • cloud-detect
  • +
  • interactsh
  • +
  • bbrf
  • +
  • spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
  • +
  • visualsitemapper - free service that can quickly show an interactive visual map of your site.
  • +
  • jwt - JWT.IO allows you to decode, verify and generate JWT. Gain control over your JWTs
  • +
  • bgp.he - Internet Backbone and Colocation Provider
  • +
  • spyse - Find any Internet asset by digital fingerprints
  • +
  • whoxy - whois database
  • +
+

http-probing

+ +

subdomain-takeover

+
    +
  • subjack - Subdomain Takeover tool written in Go
  • +
  • SubOver - A Powerful Subdomain Takeover Tool
  • +
  • autoSubTakeover - A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible.
  • +
  • NSBrute - Python utility to takeover domains vulnerable to AWS NS Takeover
  • +
  • can-i-take-over-xyz - “Can I take over XYZ?” — a list of services and how to claim (sub)domains with dangling DNS records.
  • +
  • Can-I-take-over-xyz-v2 - V2
  • +
  • cnames - take a list of resolved subdomains and output any corresponding CNAMES en masse.
  • +
  • subHijack - Hijacking forgotten & misconfigured subdomains
  • +
  • tko-subs - A tool that can help detect and takeover subdomains with dead DNS records
  • +
  • HostileSubBruteforcer - This app will bruteforce for exisiting subdomains and provide information if the 3rd party host has been properly setup.
  • +
  • second-order - Second-order subdomain takeover scanner
  • +
  • takeover - A tool for testing subdomain takeover possibilities at a mass scale.
  • +
+

web-screenshot

+
    +
  • EyeWitness - EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • +
  • aquatone - Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface.
  • +
  • screenshoteer - Make website screenshots and mobile emulations from the command line.
  • +
  • gowitness - gowitness - a golang, web screenshot utility using Chrome Headless
  • +
  • WitnessMe - Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
  • +
  • eyeballer - Convolutional neural network for analyzing pentest screenshots
  • +
  • scrying - A tool for collecting RDP, web and VNC screenshots all in one place
  • +
  • Depix - Recovers passwords from pixelized screenshots
  • +
  • httpscreenshot - HTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of websites.
  • +
+

cms-enumeration

+
    +
  • ObserverWard - Cross platform community web fingerprint identification tool AEM
  • +
  • aem-hacker
  • +
  • cmseek - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
  • +
  • webanlyze - Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
  • +
  • whatweb - Next generation web scanner
  • +
  • wappalyzer - wappalyzer website
  • +
  • wappalyzer cli - Identify technology on websites.
  • +
  • build with
  • +
  • build with cli - BuiltWith API client
  • +
  • backlinkwatch - Website for backlink finding
  • +
  • retirejs -scanner detecting the use of JavaScript libraries with known vulnerabilities
  • +
+

automation

+
    +
  • inventory - Asset inventory on public bug bounty programs.
  • +
  • bugradar - Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities.
  • +
  • wapiti-scanner - Scan your website
  • +
  • nuclei - Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
  • +
  • Nuclei-Templates-Collection - Nuclei templates collection
  • +
  • the-nuclei-templates - Nuclei templates written by us.
  • +
  • scant3r - ScanT3r - Module based Bug Bounty Automation Tool
  • +
  • Sn1per - Automated pentest framework for offensive security experts
  • +
  • metasploit-framework - Metasploit Framework
  • +
  • nikto - Nikto web server scanner
  • +
  • arachni - Web Application Security Scanner Framework
  • +
  • jaeles - The Swiss Army knife for automated Web Application Testing
  • +
  • retire.js - scanner detecting the use of JavaScript libraries with known vulnerabilities
  • +
  • Osmedeus - Fully automated offensive security framework for reconnaissance and vulnerability scanning
  • +
  • getsploit - Command line utility for searching and downloading exploits
  • +
  • flan - A pretty sweet vulnerability scanner
  • +
  • Findsploit - Find exploits in local and online databases instantly
  • +
  • BlackWidow - A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
  • +
  • backslash-powered-scanner - Finds unknown classes of injection vulnerabilities
  • +
  • Eagle - Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
  • +
  • cariddi - Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more…
  • +
  • kenzer - automated web assets enumeration & scanning
  • +
  • ReScue - An automated tool for the detection of regexes’ slow-matching vulnerabilities.
  • +
+

ile upload scanner

+
    +
  • fuxploider - File upload vulnerability scanner and exploitation tool.
  • +
+

Network Scanner

+
    +
  • openvas - Free software implementation of the popular Nessus vulnerability assessment system.
  • +
  • vuls - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.
  • +
  • nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
  • +
  • nessus - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • +
+ + +

wordpress

+ +

joomla

+ +

drupal

+
    +
  • droopescan - A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
  • +
+

cloud-enumeration

+ +

Buckets

+
    +
  • S3Scanner - Scan for open AWS S3 buckets and dump the contents
  • +
  • AWSBucketDump - Security Tool to Look For Interesting Files in S3 Buckets
  • +
  • CloudScraper - CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
  • +
  • s3viewer - Publicly Open Amazon AWS S3 Bucket Viewer
  • +
  • festin - FestIn - S3 Bucket Weakness Discovery
  • +
  • s3reverse - The format of various s3 buckets is convert in one format. for bugbounty and security testing.
  • +
  • mass-s3-bucket-tester - This tests a list of s3 buckets to see if they have dir listings enabled or if they are uploadable
  • +
  • S3BucketList - Firefox plugin that lists Amazon S3 Buckets found in requests
  • +
  • dirlstr - Finds Directory Listings or open S3 buckets from a list of URLs
  • +
  • Burp-AnonymousCloud - Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities
  • +
  • kicks3 - S3 bucket finder from html,js and bucket misconfiguration testing tool
  • +
  • 2tearsinabucket - Enumerate s3 buckets for a specific target.
  • +
  • s3_objects_check - Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.
  • +
  • s3tk - A security toolkit for Amazon S3
  • +
  • CloudBrute - Awesome cloud enumerator
  • +
  • s3cario - This tool will get the CNAME first if it’s a valid Amazon s3 bucket and if it’s not, it will try to check if the domain is a bucket name.
  • +
  • S3Cruze - All-in-one AWS S3 bucket tool for pentesters.
  • +
+

github-secrets

+
    +
  • githacker
  • +
  • git-hound
  • +
  • gh-dork - Github dorking tool
  • +
  • gitdorker - A Python program to scrape secrets from GitHub through usage of a large repository of dorks.
  • +
  • github-endpoints
  • +
  • git-secrets - Prevents you from committing secrets and credentials into git repositories
  • +
  • gitleaks - Scan git repos (or files) for secrets using regex and entropy
  • +
  • truffleHog - Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • +
  • gitGraber - gitGraber: monitor GitHub to search and find sensitive data in real time for different online services
  • +
  • talisman - By hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for things that look suspicious - such as authorization tokens and private keys.
  • +
  • GitGot - Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
  • +
  • git-all-secrets - A tool to capture all the git secrets by leveraging multiple open source git searching tools
  • +
  • github-search - Tools to perform basic search on GitHub.
  • +
  • git-vuln-finder - Finding potential software vulnerabilities from git commit messages
  • +
  • commit-stream - #OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API
  • +
  • gitrob - Reconnaissance tool for GitHub organizations
  • +
  • repo-supervisor - Scan your code for security misconfiguration, search for passwords and secrets.
  • +
  • GitMiner - Tool for advanced mining for content on Github
  • +
  • shhgit - Ah shhgit! Find GitHub secrets in real time
  • +
  • detect-secrets - An enterprise friendly way of detecting and preventing secrets in code.
  • +
  • rusty-hog - A suite of secret scanners built in Rust for performance. Based on TruffleHog
  • +
  • whispers - Identify hardcoded secrets and dangerous behaviours
  • +
  • yar - Yar is a tool for plunderin’ organizations, users and/or repositories.
  • +
  • dufflebag - Search exposed EBS volumes for secrets
  • +
  • secret-bridge - Monitors Github for leaked secrets
  • +
  • earlybird - EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.
  • +
+

GitHub dork wordlist

+ +

Git

+
    +
  • GitTools - A repository with 3 tools for pwn’ing websites with .git repositories available
  • +
  • gitjacker - Leak git repositories from misconfigured websites
  • +
  • git-dumper - A tool to dump a git repository from a website
  • +
  • GitHunter - A tool for searching a Git repository for interesting content
  • +
  • dvcs-ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG…
  • +
+

email-hunting

+ +

data-breach

+ +

web-wayback

+
    +
  • waymore - Find way more from the Wayback Machine!
  • +
  • sigurlfind3r - A passive reconnaissance tool for known URLs discovery - it gathers a list of URLs passively using various online sources
  • +
  • waybackurls - Fetch all the URLs that the Wayback Machine knows about for a domain
  • +
  • gau - Fetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.
  • +
  • gauplus - A modified version of gau
  • +
  • waybackpy - Wayback Machine API Python interfaces and CLI tool.
  • +
  • chronos - Extract pieces of info from a web page’s Wayback Machine history
  • +
+

Replace parameter value

+
    +
  • bhedak - A replacement of “qsreplace”, accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
  • +
+

Find reflected params

+
    +
  • gxss - A tool to check a bunch of URLs that contain reflecting params.
  • +
  • freq - This is go CLI tool for send fast Multiple get HTTP request.
  • +
  • bxss - A Blind XSS Injector tool
  • +
+

Find js file from waybackurls.txt

+ +

Automatic put parameter value

+ +

Declutters url lists

+ +

ports-scanning

+
    +
  • masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • +
  • RustScan - The Modern Port Scanner
  • +
  • naabu - A fast port scanner written in go with focus on reliability and simplicity.
  • +
  • nmap - Nmap - the Network Mapper. Github mirror of official SVN repository.
  • +
  • sandmap - Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
  • +
  • ScanCannon - Combines the speed of masscan with the reliability and detailed enumeration of nmap
  • +
  • unimap
  • +
+

Brute-Forcing from Nmap output

+ +

waf

+
    +
  • wafw00f
  • +
  • cf-check
  • +
  • w3af - w3af: web application attack and audit framework, the open source web vulnerability scanner.
  • +
+

Waf bypass

+
    +
  • bypass-firewalls-by-DNS-history - Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
  • +
  • CloudFail - Utilize misconfigured DNS and old database records to find hidden IP’s behind the CloudFlare network
  • +
+ +
    +
  • gobuster - Directory/File, DNS and VHost busting tool written in Go
  • +
  • recursebuster - rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments
  • +
  • feroxbuster - A fast, simple, recursive content discovery tool written in Rust.
  • +
  • dirsearch - Web path scanner
  • +
  • dirsearch - A Go implementation of dirsearch.
  • +
  • filebuster - An extremely fast and flexible web fuzzer
  • +
  • dirstalk - Modern alternative to dirbuster/dirb
  • +
  • dirbuster-ng - dirbuster-ng is C CLI implementation of the Java dirbuster tool
  • +
  • gospider - Gospider - Fast web spider written in Go
  • +
  • hakrawler - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
  • +
+

Fuzzing

+
    +
  • ffuf - Fast web fuzzer written in Go
  • +
  • wfuzz - Web application fuzzer
  • +
  • fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • +
  • IntruderPayloads - A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
  • +
  • fuzz.txt - Potentially dangerous files
  • +
  • fuzzilli - A JavaScript Engine Fuzzer
  • +
  • fuzzapi - Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
  • +
  • qsfuzz - qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
  • +
+

hidden-file-or-directory

+

18-03-22

+ +

JS

+
    +
  • linx - Reveals invisible links within JavaScript files
  • +
  • diffJs - Tool for monitoring changes in javascript files on WebApps for reconnaissance.
  • +
  • scripthunter - Tool to find JavaScript files on Websites
  • +
+

Metadata

+
    +
  • +

    exiftool - ExifTool meta information reader/writer

    +
  • +
  • +

    earlybird - EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.

    +
  • +
  • +

    DumpsterDiver - Tool to search secrets in various filetypes.

    +
  • +
  • +

    ChopChop - ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.

    +
  • +
  • +

    gospider - Fast web spider written in Go

    +
  • +
  • +

    gobuster - Directory/File, DNS and VHost busting tool written in Go

    +
  • +
  • +

    janusec

    +
  • +
  • +

    source leak hacker

    +
  • +
  • +

    favfreak

    +
  • +
  • +

    jwsxploiter - A tool to test security of json web token

    +
  • +
  • +

    bfac - BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application’s source code.

    +
  • +
  • +

    jsearch

    +
  • +
  • +

    linkfinder - A python script that finds endpoints in JavaScript files

    +
  • +
  • +

    secretfinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

    +
  • +
  • +

    jsa

    +
  • +
  • +

    JSParser - A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files. Useful for easily discovering AJAX requests when performing security research or bug bounty hunting.

    +
  • +
+ + +

parameter-finder

+
    +
  • paramspider - Mining parameters from dark corners of Web Archives
  • +
  • parameth - This tool can be used to brute discover GET and POST parameters
  • +
  • param-miner - This extension identifies hidden, unlinked parameters. It’s particularly useful for finding web cache poisoning vulnerabilities.
  • +
  • ParamPamPam - This tool for brute discover GET and POST parameters.
  • +
  • Arjun - HTTP parameter discovery suite.
  • +
+

Dlelte Duplicate from waybacks

+
    +
  • dpfilter - BugBounty , sort and delete duplicates param value without missing original value
  • +
+

bypass-forbidder-directory

+
    +
  • dirdar - DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it
  • +
  • 4-ZERO-3 - 403/401 Bypass Methods
  • +
  • byp4xx - Pyhton script for HTTP 40X responses bypassing. Features: Verb tampering, headers, #bugbountytips tricks and 2454 User-Agents.
  • +
  • 403bypasser - 403bypasser automates techniques used to bypass access control restrictions on target pages. This tool will continue to be developed, contributions are welcome.
  • +
+

wordlists-payloads

+
    +
  • +

    bruteforce-lists - Some files for bruteforcing certain things.

    +
  • +
  • +

    CheatSheetSeries - The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

    +
  • +
  • +

    Bug-Bounty-Wordlists - A repository that includes all the important wordlists used while bug hunting.

    +
  • +
  • +

    seclists - SecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

    +
  • +
  • +

    Payload Box - Attack payloads only 📦

    +
  • +
  • +

    awesome-wordlists - A curated list wordlists for bruteforcing and fuzzing

    +
  • +
  • +

    Fuzzing-wordlist - fuzzing-wordlists

    +
  • +
  • +

    Web-Attack-Cheat-Sheet - Web Attack Cheat Sheet

    +
  • +
  • +

    payloadsallthethings - A list of useful payloads and bypass for Web Application Security and Pentest/CT

    +
  • +
  • +

    pentestmonkey - Taking the monkey work out of pentesting

    +
  • +
  • +

    STOK suggest

    +
      +
    • +

      assetnote

      +
    • +
    • +

      SecUtils - Random utilities from my security projects that might be useful to others

      +
    • +
    • +

      jhaddix

      +
    • +
    • +

      samlists

      +
    • +
    • +

      fuzz

      +
    • +
    • +

      webshell - This is a webshell open source project

      +
    • +
    • +

      OneListForAll - Rockyou for web fuzzing

      +
    • +
    • +

      bruteforce-lists - Some files for bruteforcing certain things.

      +
    • +
    • +

      english-words - 📝 A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

      +
    • +
    +
  • +
+

Exceptional

+
    +
  • Web-Sec-CheatSheet
  • +
  • wordlists - Automated & Manual Wordlists provided by Assetnote
  • +
  • fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • +
  • WordList
  • +
  • Commodity-Injection-Signatures - Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
  • +
+

miscellaneous

+ +

social-engineering

+
    +
  • social-engineer-toolkit - The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
  • +
+

Uncategorized

+
    +
  • JSONBee - A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
  • +
  • CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
  • +
  • bountyplz - Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
  • +
  • awesome-vulnerable-apps - Awesome Vulnerable Applications
  • +
  • XFFenum - X-Forwarded-For [403 forbidden] enumeration
  • +
+

scripts

+ +
+

API_key

+
    +
  • keyhacks - Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they’re valid.
  • +
  • gmapsapiscanner - Used for determining whether a leaked/found Google Maps API Key is vulnerable to unauthorized access by other applications or not.
  • +
+
+

Code_review

+
    +
  • phpvuln - 🕸️ Audit tool to find common vulnerabilities in PHP source code
  • +
+
+

log-file-analyze

+ +

programs

+
    +
  • disclose -Open-source vulnerability disclosure and bug bounty program database.
  • +
  • bug bounty dork - List of Google Dorks for sites that have responsible disclosure program / bug bounty program
  • +
  • crunchbase - Discover innovative companies and the people behind them
  • +
  • bounty-targets-data - This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
  • +
  • Vdps_are_love - This repo is made for those hunters who love to hunt on VDP programs. List of Vdp programs which are not affiliated with known bug bounty platforms such as HackerOne or Bugcrowd.
  • +
  • chaos - We actively collect and maintain internet-wide assets’ data, this project is meant to enhance research and analyse changes around DNS for better insights.
  • +
  • bug-bounty-list - The most comprehensive, up to date crowdsourced list of bug bounty and security vulnerability disclosure programs from across the web curated by the hacker community.
  • +
+

burp-suite-extesion

+ +

Burp suite pro

+
    +
  • Burp-Suite - || Activate Burp Suite Pro with Loader and Key-Generator ||
  • +
+

DOS

+ +
+

Websocket

+
    +
  • STEWS - A Security Tool for Enumerating WebSockets
  • +
+
+

Smart-Contract

+
    +
  • mythril - Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint20/index.html b/osint20/index.html new file mode 100644 index 0000000..219f329 --- /dev/null +++ b/osint20/index.html @@ -0,0 +1,213 @@ + + + + + + + + OSINT Countries Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Countries Tools

+ + + +
+

OSINT Resources by Country

+

Welcome to the OSINT (Open Source Intelligence) Resources repository, organized by country. Here you’ll find a collection of links to various OSINT tools, websites, and projects that are specific to different countries. Feel free to contribute by adding more resources through pull requests!

+

Didn’t find the specific country that you’re looking for?

+

Check the - Resources containing multi-country links

+

Table of Contents

+ +
+

Argentina

+ +

Australia

+ +

Brazil

+ +

Bulgaria

+ +

Canada

+ +

China

+ +

Colombia

+ +

Hungary

+ +

India

+ +

Iran

+ +

Israel

+ +

Japan

+ +

Malaysia

+ +

Netherlands

+ +

New Zealand

+ +

Poland

+ +

Russia

+ +

South Africa

+ +

South Korea

+ +

Thailand

+ +

United Kingdom

+ +

USA

+ + + +
+

Contributing

+

If you have more OSINT resources to add, feel free to fork this repository and submit a pull request. Please ensure that the resources you’re adding are relevant and specific to the country they are listed under.

+ +
+
+
+ + + + + + + diff --git a/osint21/index.html b/osint21/index.html new file mode 100644 index 0000000..63c76e3 --- /dev/null +++ b/osint21/index.html @@ -0,0 +1,1625 @@ + + + + + + + + OSINT Collections + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT Collections

+ + + +
+

Index

+

AIBreaches & LeaksReconProductivityFile UploadToolsetTop Search EnginesWhoisSource CodesDomain / IP / DNSMalwareDatasetGeoIoTDarknetCryptocurrencyUsernameEmailPhoneSocial MediaFacebookTwitterYoutubeInstagramRedditLinkedInGoogleDiscordTwitchTelegramSnapchatTikTokSteamSearch EngineNewsClubhouseBotAnalysisBlogThrowaway ContactID GeneratorEmulatorHash RecoveryDownloaderPrivacy / SecuritySecure CommunicationResourcesThreat IntelIdentity ResolutionPeopleGoogle CSERadioOpen DirectoryMapsData DumpInformantPublic RecordGovernmentImage and Audio

+

Breaches and Leaks

+
    +
  • greynoise - Search for IPs, Tags, CVEs, vpn, dns…
  • +
  • Dehashed - You can search for your email if its leak in some databases of anything..
  • +
  • HaveIbeenPwned? - check if your email address is in a data breach
  • +
  • ScamSearch - search to find phone, email, profile if is tobe a scammer.
  • +
  • Intelligence X - Intelligence X is a search engine and data archive. · The search works with selectors, i.e. specific search terms such as email addresses, domains, URLs, IPs…
  • +
  • spycloud - put your mail in YOUR-MAIL.
  • +
  • weleakinfo - We Leak Info - Leaked Dehashed Databases, search for leaks.
  • +
  • breachdirectory - CHECK IF YOUR EMAIL OR USERNAME WAS COMPROMISED
  • +
  • leakcheck - Find out if your credentials have been compromised
  • +
+

Basic OSINT

+

Data Leak, scam, username, domain, social

+
    +
  • Lampyre - Data analysis & osint tool, obtain, visualize and analyze data in one place to see what other’s can’t.
  • +
  • OffshoreLeaks - find out who’s behind offshore companies.
  • +
  • WorldWide OSINT Map - gather basic info around the world.
  • +
  • WhatsMyName - This tool allow to enumerate usernames across many websites.
  • +
  • os-surveillance - Gather real-time intelligence from Social media, Cameras, Internet of Things or Crimes and Amber Alerts +In addition search for Wifi networks and look for planes, vessels, trains and city traffic
  • +
  • Chiasmodon - Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.
  • +
  • Tookie-osint - Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.
  • +
  • dangerzone - Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs
  • +
  • COMB - the largest dataset of leaked credentials (emails, usernames, and passwords) +
  • +
+

AI

+

AI tools/Site

+
    +
  • Decktopus - Create beautiful & professional presentations in just minutes.
  • +
  • Monica - Monica is a ChatGPT copilot in Chrome, who can help you: Summarize articles, Translate text, Define words
  • +
  • Poised - It’s a personal communication coach that gives real-time feedback to help you speak with more energy, clarity, & confidence.
  • +
  • StockimgAI - This AI tool helps you create beautiful images for your brand, such as: Logos, Wallpaper, Book covers.
  • +
  • ChatPDF - Upload a PDF and ask it questions. It’s simple, straightforward, and great to learn information from
  • +
  • SheetplusAI - Excel & Google spreadsheets are incredibly tedious work. Luckily, this AI tool will write the formulas for you. Sheets+ can save you 80% of your time by translating text into formulas.
  • +
  • 10web - Fill out a short questionnaire about your business, and 10Web will build an entire Wordpress website for you.
  • +
  • AgentGPT - AutoGPT’s are all the rage right now, and this is among the best ones out there. ive your agent a goal and it’ll autonomously give itself tasks, browse the web, and execute it for you.
  • +
  • LonardoAI - Leonardo.ai is a website for a company that offers AI-powered image and video editing tools. The website is designed with a sleek and modern look, featuring a black and white color scheme with pops of orange.
  • +
  • Adobe FireFly - A tool from adobe to generate Images from text prompt with added customization.
  • +
  • Groq - Fastest LLM Model +
  • +
+

⇧ Top

+

Recon

+

Tools for Image/Audio/Video/Doc reconnaissance

+
    +
  • FOCA - Tool to find metadata and hidden information in the documents.
  • +
  • FaceCheck - Upload a face of a person of interest and discover their social media profiles, appearances in blogs, video, and news websites.
  • +
  • Osmedeus - Osmedeus is a Workflow Engine for Offensive Security. It was designed to build a foundation with the capability and flexibility that allows you to build your own reconnaissance system and run it on a large number of targets.
  • +
  • log4j-scan - A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 +
  • +
+

⇧ Top

+

PRODUCTIVITY

+
    +
  • unfurl - Break down url into pieces and find out what each thing do.
  • +
  • Wolfram|Alpha - solve mathematical Equations
  • +
  • Cryptpad.fr - Flagship instance of CryptPad, the end-to-end encrypted and open-source collaboration suite. Administered by the CryptPad development team.
  • +
  • Recontool.org - Recon tools
  • +
  • MindMup 2 - Create MindMap online
  • +
  • Dotspotter - Discover the tracking dots on a scanned document. Upload an image (600 dpi) of your print out. Dottspotter will try to detect the yellow dot code (MIC)
  • +
  • Encrypted Pastebin - Pre-Internet Encryption for Text
  • +
  • PrivateBin - PrivateBin is a minimalist, open source online pastebin where the server has zero knowledge of pasted data
  • +
  • Bin.disroot.org - same as PrivateBin
  • +
  • Framadrop - site closed
  • +
  • Pad.riseup.net - Etherpad is a software libre web application that allows for real-time group collaboration of text documents. Riseup does not store IP addresses, we require https, and pads are automatically destroyed after 60 days of inactivity
  • +
  • EtherCalc - +EtherCalc is a web spreadsheet.
  • +
  • Proofread Bot - Proofread Bot gives you unlimited simple punctuation, style and grammar checks. For advanced checks (including plagiarism, comma splices, tenses….)
  • +
  • Write.as - Write.as is the easiest way to publish your writing on the web
  • +
  • Cryptee - A private home for all your digital belongings
  • +
  • dudle - Create Poll
  • +
  • Airborn.io - Create encrypted documents
  • +
  • ZOOM URL Generator - Create Zoom meeting url
  • +
  • Tor2web - Tor is a software project that lets you anonymously browse the Internet. Tor2web is a project to let Internet users access Tor Onion Services without using Tor Browser
  • +
  • archive.is - Archive.today is a time capsule for web pages! +It takes a ‘snapshot’ of a webpage that will always be online even if the original page disappears
  • +
  • Wayback Machine - Internet archive of everything
  • +
  • waybackpy - Python package that interfaces with the Internet Archive’s Wayback Machine APIs. Archive pages and retrieve archived pages easily.
  • +
  • CachedPages - A cached page is a snapshot or a version of a web page saved at a specific time and stored by a web server as a backup copy.
  • +
  • Google Cached Pages of Any Website - The Google Cache Browser for any page on Internet
  • +
  • Oldweb.today - see old web browser
  • +
  • Unpaywall - Read research papers for free paywall on millions of peer-reviewed journal articles. It’s fast, free, and legal
  • +
  • DeepL - DeepL translate
  • +
  • Project CSV - view/modify csv files
  • +
  • CSV to HTML - convert csv file to html
  • +
  • Monaco Editor - Online IDE
  • +
  • Online FlowChart Editor - Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown
  • +
  • Markdown Editor - Markdown editor
  • +
  • SQL Editor - sql editor
  • +
  • SQLite Viewer - drop sqlite file and view content, sqlite viewer
  • +
  • OCR Text Extractor - OCR text extractor from png, jpeg, webp and pdf
  • +
  • Wetranscriber - A free, simple and efficient transcription platform for individuals or teams
  • +
  • Tophonetics.com - This online converter of English text to IPA phonetic transcription will translate your English text into its phonetic transcription using the International Phonetic Alphabet.
  • +
  • Google Translate - Google Translator
  • +
  • Multi Translate
  • +
  • Yandex.Translate - translator from yandex
  • +
  • Bing Microsoft Translator - translator from microsoft
  • +
  • Reverso - Enjoy cutting-edge AI-powered translation from Reverso in 25+ languages +including Arabic, Chinese, Italian, Portuguese, Dutch, Hebrew, Turkish, and Polish
  • +
  • Translate -
  • +
  • text to speech online - text to speech translator online
  • +
  • TTSReader - Read out loud webpages, texts, pdf’s and ebooks with natural sounding voices
  • +
  • Online Sequencer - is an online music sequencer. Make tunes in your browser and share them with friends
  • +
  • FetchRSS - generate RSS out of anything
  • +
  • Sci-hub - the first pirate website in the world to provide mass and public access to tens of millions of research papers
  • +
  • Libgen.fun - Free Book site to download
  • +
  • Z-lib.org - The world’s largest ebook library
  • +
  • PDF Drive - PDF Drive is your search engine for PDF files.
  • +
  • arXiv.org - arXiv is a free distribution service and an open-access archive for 2,142,712 scholarly articles in the fields of physics, mathematics, computer science, quantitative biology, quantitative finance, statistics, electrical engineering and systems science, and economics
  • +
  • bioRxiv.org - The preprint server for biology
  • +
  • Project Gutenberg - Gutenberg is a library of over 60,000 free eBooks
  • +
  • Trantor.is - There are 1479512 books on the library.
  • +
  • Shadowlibraries.github.io - A Pirate Library Archive
  • +
  • Editor.typely.com - Free online proofreading and essay editor +
  • +
+

⇧ Top

+

FILE UPLOAD

+
    +
  • MEGA - Secure Cloud Storage and Communication Privacy by Design Get 20GB of storage for free.
  • +
  • transfer.sh -
  • +
  • Upload | Disroot - Lufi - Encrypted temporary file upload service
  • +
  • Chibisafe.moe - Blazing fast file uploader. For real A modern and self-hosted file upload service that can handle anything you throw at it
  • +
  • Bunker.is -
  • +
  • Send - Send lets you share files with end-to-end encryption and a link that automatically expires upload upto 2GB
  • +
  • Zz.fo -
  • +
  • Upload files to IPFS from Browser - decentralize file shearing
  • +
  • BlackHole - BlackHole is a file transfer application built on top of blockchain for the new internet. You can share any super security file with ease and be sure the data is yours forever. You can use BlackHole for free, with no storage or bandwidth limit, but for files bigger than 512 MB +
  • +
+

⇧ Top

+

TOOLSET

+
    +
  • bgp.tools - BGP.tools is a website that provides a collection of tools and utilities related to the Border Gateway Protocol (BGP), which is the protocol used for routing Internet traffic between autonomous systems (ASes).
  • +
  • Seekr - All-In-One OSINT tool with neat web interface
  • +
  • CyberChef - Ecode/Decode strings
  • +
  • mitaka - A browser extension for OSINT search
  • +
  • pywhat - The easiest way to identify anything
  • +
  • theHarvester - theHarvester is a very simple, yet effective tool designed to be used in the early stages of a penetration test. Use it for open source intelligence gathering and helping to determine a company’s external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs, and URLs using multiple public data sources
  • +
  • Online Tools - A tool to encode,decode,hash,file hash etc.
  • +
  • Graphviz Online - create svg graph
  • +
  • CodePen - CodePen is a social development environment. At its heart, it allows you to write code in the browser, and see the results of it as you build. A useful and liberating online code editor for developers of any skill, and particularly empowering for people learning to code. We focus primarily on front-end languages like HTML, CSS, JavaScript, and preprocessing syntaxes that turn into those things.
  • +
  • Diceware Generator - Diceware is used to generate cryptographically strong passphrases. Don’t let that frighten you away though, a passphrase is just a password made of words you can remember.
  • +
  • Checkphish.ai - Free URL scanner to detect phishing and fraudulent sites
  • +
  • x86 and x64 Intel Assembler - This tool takes x86 or x64 assembly instructions and converts them to their binary representation (machine code). It can also go the other way, taking a hexadecimal string of machine code and transforming it into a human-readable representation of the instructions. It uses GCC and objdump behind the scenes.
  • +
  • Big Number Calculator - Online big number calculator.
  • +
  • Text and File Hash Calculator - This page lets you hash ASCII text or a file with many different hash algorithms. Checksums are commonly used to verify the integrety of data. The most common use is to verify that a file has been downloaded without error. The data you enter here is 100% private, neither the data nor hash values are ever recorded.
  • +
  • HTML Sanitizer Tool - This tool will take your text and convert all the special characters to their proper HTML codes, so you can paste text with special characters or HTML code onto your website. It has been carefully designed so that the HTML produced by this tool looks and behaves exactly like the original text does in a text editor
  • +
  • URL Decoder/Encoder - encode/decode URL in url form.
  • +
  • ODA - The Online Disassembler - A lightweight, online service for when you don’t have the time, resources, or requirements to use a heavier-weight alternative. Explore executables by dissecting its sections, strings, symbols, raw hex and machine level instructions.
  • +
  • Disasm.pro - A realtime assembler/disassembler (formerly known as disasm.ninja)
  • +
  • Fotor - Online image editor remove bg, crop, edit…
  • +
  • Decompiler.com - online decompiler for java, apk, lua ….
  • +
  • Google Colaboratory - Colab, or “Colaboratory”, allows you to write and execute Python in your browser, with Zero configuration required Access to GPUs free of charge Easy sharing.
  • +
  • Compiler Explorer - Run compilers interactively from your web browser and interact with the assembly
  • +
  • HTML editor - Online HTML editor
  • +
  • Online Color Picker - Online color picker in HSL, Hex code, RGB, HSV
  • +
  • Convert text to image file - Generate online free an image from text (words) you supply. Then download your image file or link to it on our system. You can have text up to 500 characters; size (width/height): between 10 and 1500 pixels; format: one of several popular formats - GIF, JPEG or PNG; font: the size of your letters in a range from 6pt to 54pt (6 point to 54 point); colors: the forecolor (color of the letters in your text) and backcolor (background color behind the letters)
  • +
  • relational algebra calculator - If you want to learn SQL you take a database system and try some queries. But if you want to learn relational algebra what do you use? Pen and paper? The relational algebra calculator helps you learn relational algebra (RelAlg) by executing it.
  • +
  • Data Structure : Infix Postfix Prefix - Converter & Evaluator - This is a simple infix to prefix or postfix Converter.
  • +
  • RSA encryption, decryption and prime calculator - RSA encryption, decryption and prime calculator
  • +
  • Tools.digitalmethods.net - The Search Engine Scraper allows you to scrape the search results for a given search query, and has as output a list of results the search engine returned for the query
  • +
  • Steganography Online - Steganography is a process which can encode message in image. In this site just upload a image then enter a text and hit encode to encode message.
  • +
  • Torrent to Magnet - Convert .torrent file to magnet URI’s just drop the file
  • +
  • Anonymous YouTube Playlists - A simple tool for generating a YouTube playlist that isn’t tied to an account
  • +
  • Vega Editor - create pie, charts and more through your browser
  • +
  • DISA Code Template Generator - To purpose of this generator is to quickly create the content for all the separate five files you need to create a template DISA integration. Almost everything can be keyed from a single name: the name of the plugin
  • +
  • Canary Tokens -You’ll be familiar with web bugs, the transparent images which track when someone opens an email. They work by embedding a unique URL in a page’s image tag, and monitoring incoming GET requests. Canarytokens helps track activity and actions on your network.
  • +
  • explainshell.com - write down a command-line to see the help text that matches each argument
  • +
  • ShowTheDocs - showthedocs is a documentation browser that finds the relevant docs for your code. It works by parsing the code and connecting parts of it to their explanation in the docs
  • +
  • osint-cli-tool-skeleton - OSINT cli tool skeleton
  • +
  • Wifispc.com - Free map of Wi-Fi passwords anywhere you go!
  • +
  • Wiman - Seamless connections to millions mobile Free WiFi hotspots. +
  • +
+

⇧ Top

+

THROWAWAY CONTACT/Temporary contact

+
    +
  • 10minutemail.com - Disposable mail for 10 min.
  • +
  • AnonAddy - Anonymous Email Forwarding Create Unlimited Email Aliases For Free and best part Its OpenSource
  • +
  • SimpleLogin - Receive and send emails anonymously
  • +
  • MailDrop - Save your inbox from spam. Use Maildrop when you don’t want to give out your real address No signup required - Maildrop is free for anyone to use when you need a quick, disposable email address.
  • +
  • Send text free - Send text online without worrying about phone bills. Free SMS to hundreds of GSM operators worldwide
  • +
  • SendaText - SENDaTEXT allows you to send free text and SMS from your computer or smartphone. All you need to use SENDaTEXT is a standard web browser and internet. You can now send free text online from your computer or smartphone. No need to sign up. No need to make any payment. Send a text now!
  • +
  • Free Fax -Send faxes for free to anywhere in the U.S. and Canada Or, Send an International Fax
  • +
  • Receive SMS Online - On this site you will find some numbers you can send SMS text messages to and the messages will show up on the web.
  • +
  • Receive-sms-now.com -
  • +
  • Receive SMS Online - receive sms online
  • +
  • Receive SMS Online for FREE - Free SMS Verification Receive SMS Online Verify your SMS received from any place in the World. The messages will show up on the webpage.
  • +
  • Smstome.com - Virtual Temporary and Disposable Phone Numbers
  • +
  • Amazon SNS - Amazon Simple Notification Service (SNS) sends notifications two ways, A2A and A2P. A2A provides high-throughput, push-based, many-to-many messaging between distributed systems, microservices, and event-driven serverless applications. These applications include Amazon Simple Queue Service (SQS), Amazon Kinesis Data Firehose, AWS Lambda, and other HTTPS endpoints. A2P functionality lets you send messages to your customers with SMS texts, push notifications, and email. 
  • +
  • Twilio - api for sms services +
  • +
+

⇧ Top

+

ID GENERATOR

+
    +
  • Username Generator - Random username generator tool
  • +
  • Fake Name Generator - Randomly Generated Identity
  • +
  • Resume Generator - With this AI resume generator, we wanted you to try and see best resumes you can ever think of building. The AI often goes haywire when writing a resume content - both credit and criticism goes to TextgenRNN.
  • +
  • International Name Generator - random name generator
  • +
  • Windows Phone IMEI Generator - Windows Phone IMEI Generator
  • +
  • IMEI Number Generator - fake IMEI number generator
  • +
  • US SSN / Driver License / State ID / Passport / Tax ID Generator - US SSN / Driver License (DL) / State ID / Passport / Tax ID Generator
  • +
  • Washington State Driver’s License Generator - Washington State Driver’s License Generator
  • +
  • Fake Drivers License Generator - Get a false authorized Driver’s License to fool your college friends and gain popularity using the Fake Driver License Generator. Use this tool for legal purposes only until you get an original one
  • +
  • This Rental Does Not Exist - Rental Does not Exist
  • +
  • Face Photo Generator - random Photo generator
  • +
  • Random Face Generator - Want to make your profile more attractive to boost your account reach? Then try our Random Face Generator Tool. It lets you select your favorite image among the variety of options
  • +
  • Credit Card Generator - Fake credit card number generator
  • +
  • PIC/CIC Code Database - A PIC or CIC code is a 4-digit prefix that identifies a long distance carrier in North America or the Caribbean to a LEC. The LEC uses the code to properly route the call.
  • +
  • SIN Generator - Canadian Social Insurance Number (SIN)
  • +
  • ABA Generator - ABA/Routing Number Validator
  • +
  • VIN Generator - Vehicle Identification Number
  • +
  • NINO Generator - UK National Insurance Number (NINO)
  • +
  • SSN Generator - US Social Security Number (SSN)
  • +
  • IID Generator by Georgy Bunin - Israel ID generator and validator
  • +
  • GUID/UUID and short GUID generator - GUID/UUID and short GUID generator
  • +
  • Nano ID CC - Nano ID is a library for generating random IDs. Likewise UUID, there is a probability of duplicate IDs. However, this probability is extremely small.
  • +
  • Generate SA ID Numbers - Generate (Fake) South-African ID Numbers
  • +
  • Decoding Social Security Numbers - Decoding Social Security Numbers in One Step
  • +
  • Encoding and Decoding Driver’s License Numbers - Encoding and Decoding Driver’s License Numbers in One Step
  • +
  • Dating Profile Generator - The aim of Dating Profile Generator is to help you fill that all-important free text field on online dating sites. Give us a feel for the kind of person that you are, and we’ll write a description of you in the tone we think you’d take if you bothered to write it yourself
  • +
  • Fake Identity ID Random Name Generator - Generate a random character with a fake name for games, novels, or alter ego avatars of yourself. Create a new virtual disposable identity instantly. Note that characters are not totally random: they are statistically adjusted, so that you can generate a credible population of realistic virtual people.
  • +
  • Fake Company Name Generator - Random Company Name Generator tool is designed to gratify the entrepreneur’s needs. Generate catchy brand names within seconds for your new startups using our tool.
  • +
  • Twitter Profile Generator - If you want to have an attractive profile to gain more followers, then use our Fake Twitter Profile Generator tool. It lets you create a fake Twitter profile with a false number of followers and posts.
  • +
  • Fake Tiktok Profile Generator - Who doesn’t love to have a huge number of followers and posts on the popular social media platform TikTok? Everybody loves to. One may create a fake TikTok profile with a higher follower count using our Fake Tiktok Profile Generator tool.
  • +
  • Fake Youtube Channel Generator - d you ever wish to become a YouTuber with a large number of subscribers? Well, dreams do come true. By using the Fake Youtube Channel Generator tool, you may create a fake youtube channel with an attractive channel name and several subscribers.
  • +
  • Resume Builder - simple resume builder
  • +
  • Fake Generator Tools - Here are a list of tools that can help you create fake identities, fake emails, fake credit cards, fake driver’s license, and a fake company. +
  • +
+

⇧ Top

+

EMULATOR

+
    +
  • Kasm - Streaming containerized apps and desktops to end-users. The Workspaces platform provides enterprise-class orchestration, data loss prevention, and web streaming technology to enable the delivery of containerized workloads to your browser.
  • +
  • Bluestacks - Android emulator
  • +
  • Genymotion - Android Virtual Devices for all your team, project, development & testing needs
  • +
  • PrimeOS - PrimeOS, the ideal Android based OS for mobile games on PC/Laptop
  • +
  • BigNox - NoxPlayer, the perfect Android emulator to play mobile games on PC
  • +
  • Memuplay.com - The most powerful android emulator enjoy ultimate mobile gaming experience on PC
  • +
  • Ldplayer.net - Your Best Partner for Mobile Games +
  • +
+

⇧ Top

+

HASH RECOVERY

+
    +
  • CrackStation - CrackStation uses massive pre-computed lookup tables to crack password hashes. These tables store a mapping between the hash of a password, and the correct password for that hash. The hash values are indexed so that it is possible to quickly search the database for a given hash.
  • +
  • Hashmob Community - We want to elevate password research and recovery to new heights. Passwords chosen by users are fundamentally flawed, and the best way to make users choose better passwords is showing them that Cryptographic methods - regardless of strength - are not enough to protect them. Their passwords themselves must be strong enough to withstand even the most rigorous of attacks. HashMob wants to provide a platform for users to collaborate together so that password research can be improved upon and trends can be discovered. We aggregate data and publish statistics, wordlists, rules, resources, tutorials, guides, and other things that researchers and penetration testers can use to further improve themselves
  • +
  • Hashes.com - Hashes.com is a hash lookup service. This allows you to input an MD5, SHA-1, Vbulletin, Invision Power Board, MyBB, Bcrypt, Wordpress, SHA-256, SHA-512, MYSQL5 etc hash and search for its corresponding plaintext (“found”) in our database of already-cracked hashes
  • +
  • Online Password Hash Crack - Cloud-based service that attempts to recover passwords (hashes, WPA dumps, Office, PDF, iTunes Backup, Archives) obtained in a legal way (pentest, audit,..).
  • +
  • Md5 Decrypt & Encrypt - encrypt decrypt md5 hashes
  • +
  • MD5 reverse lookup - MD5 conversion and reverse lookup
  • +
  • Ultimate Hashing - [En|De]crypt Hash — Generate hash out of the string and lookup (unhash) for hash value in our pre-computed hash-tables
  • +
  • Hashes.org Dead! +
  • +
+

⇧ Top

+

DOWNLOADER

+
    +
  • yt-dlp - Command-line program to download videos from YouTube.com and other video sites
  • +
  • Media-downloader.net -
  • +
  • Imgur Album Downloader - A Pure client-side webapp to download entire or parts of Imgur albums.
  • +
  • Export Comments - Easily exports all comments from your social media posts to Excel file.
  • +
  • Image Extractor - Extract Images From any public website by using a virtual browser
  • +
  • Loader.to - YouTube MP3 Playlist Downloader Online
  • +
  • Commentexporter.com - Export and save facebook comment to your computer. Nested comment supported. +Enter your “Post URL” to export
  • +
  • Twitch Tools - This tool lets you view the followers on any Twitch account.
  • +
  • Link Gopher - Link Gopher is a simple extension to extract links from Firefox or Google Chrome. It extracts all links from web page (including embedded links), sorts them, removes duplicates, and displays them in a new tab for copy and paste into other systems. Also, Link Gopher does the same for unique domains.
  • +
  • Page Links Extractor Tool - Pagelink Extractor scans the entire web page and lists down all hyperlinks on the website. It is useful for research purpose and uses regex to extract the link. It will be regularly updated.
  • +
  • Online Tool to Extract Links from any Web Page - This tool will parse the html of a website and extract links from the page. The hrefs or “page links” are displayed in plain text for easy copying or review. +
  • +
+

⇧ Top

+

PRIVACY / SECURITY

+
    +
  • The Hitchhiker’s Guide to Online Anonymity - The Hitchhiker’s Guide to Online Anonymity
  • +
  • Privacy Guides - The guide to restoring your online privacy.
  • +
  • Surveillance Self-Defense - Surveillance Self-Defense Tips, Tools and How-tos for Safer Online Communications
  • +
  • Consumer Reports Security Planner - Keep Your Data Secure With a Personalized Plan +Cut down on data collection and protect your sensitive personal information, health data, and geolocation. Answer a few simple questions to get customized recommendations to help you
  • +
  • Security in a Box - digital security tools and tactics
  • +
  • PRISM Break - opt out of global data survelliance programs like PRISM, XKeyscore and Tempora
  • +
  • Security First - Umbrella - Umbrella is the only security handbook you’ll ever need in a free, open source app. It’s up-to-date information you can trust. And it’s always in your pocket
  • +
  • Matweb.info - Remove Metadata The file you see is just the tip of the iceberg. Remove the hidden metadata with MAT2
  • +
  • Metacleaner.com - MetaCleaner helps you stay anonymous Clean your files MetaData online
  • +
  • Image Scrubber - This is a tool for anonymizing photographs taken at protests. It will remove identifying metadata (Exif data) from photographs, and also allow you to selectively blur parts of the image to cover faces and other identifiable information
  • +
  • View Exif data online, remove Exif online - View and remove Exif online
  • +
  • Bitcoinprivacy.guide - Bitcoin privacy guide a beginners guide to Bitcoin privacy
  • +
  • LocalBitcoins - Buy and Sell Bitcoin Everywhere
  • +
  • Localmonero.co - Buy Monero.Sell Monero.Cash or online.Anywhere.
  • +
  • Paxful - Trade Bitcoin with Paxful.
  • +
  • Speech Jammer - Audio jammers are popular tools used during confidential meetings. They produce a unique sound for masking and protecting conversations from external listening devices, such as a smartphone running an audio recording app, hidden in one of your guests’ pocket
  • +
  • Stutterbox - A speech jammer is a device that inhibits a user from speaking in coherent sentences due to the user hearing their own voice played back to them with a slight delay.
  • +
  • StegOnline - A web-based, enhanced and open-source port of StegSolve. Upload any image file, and the relevant options will be displayed.
  • +
  • WhatsMyName - This tool allows you to enumerate usernames across many websites, just enter username and this tool show you how many websites have that username.
  • +
  • ScamSearch - Find your scammer online & report them. Don’t let them get away. Search by Profile Picture, Email, Username, Pseudo Name, Phone Number, crypto address or website +
  • +
+

⇧ Top

+

SECURE COMMUNICATION

+
    +
  • Signal - Signal is a simple, powerful, and secure messenger like whatsapp but opensource
  • +
  • Element - Secure communication and collaboration
  • +
  • Briar - Peer-to-peer encrypted messaging and forums
  • +
  • Jami.net - Share, freely and privately
  • +
  • Jitsi Meet - start and join meetings for free No account needed
  • +
  • Rocket.Chat - We use communication platforms on a daily basis to collaborate with colleagues, other companies, customers and communities. Most of them give you very little in terms of control and customizations; except Rocket.Chat.
  • +
  • Wire - Modern day communication meets the most advanced security and superior user experience. Protect your privacy and data like never before. +START FOR FREE
  • +
  • Telegram - Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.
  • +
  • Brave Talk - unlinited private video calls, right in your browser. No app required
  • +
  • The Tor Project - Protect yourself against tracking, surveillance, and censorship.
  • +
  • Brave Browser - Browse privately. Search privately. And ditch Big Tech.
  • +
  • Psiphon - Secure and high-performance, Psiphon provides open access to the uncensored internet for millions of people around the world
  • +
  • ProtonVPN - High-speed Swiss VPN that safeguards your privacy.
  • +
  • hide.me VPN - hide.me VPN is trusted by more than 25 million users globally because of its simplicity, privacy features & speed.
  • +
  • AdGuard VPN - Use any browser or app and never worry about your anonymity again. The entire world is at your fingertips with AdGuard VPN.
  • +
  • I2P - The Invisible Internet Project (I2P) is a fully encrypted private network layer that has been developed with privacy and security by design in order to provide protection for your activity, location and your identity. The software ships with a router that connects you to the network and applications for sharing, communicating and building.
  • +
  • VPN Services - Find a no-logging VPN operator who isn’t out to sell or read your web traffic.
  • +
  • Browser Recommendations - These are our currently recommended desktop web browsers and configurations for standard/non-anonymous browsing. If you need to browse the internet anonymously, you should use Tor instead. In general, we recommend keeping your browser extensions to a minimum; they have privileged access within your browser, require you to trust the developer, can make you stand out, and weaken site isolation. +
  • +
+

⇧ Top

+

RESOURCES

+ +

⇧ Top

+

WEATHER

+ +

⇧ Top

+

World clock

+
    +
  • Los Angeles (United States): 3:16
  • +
  • Houston (United States): 5:16
  • +
  • New York (United States): 6:16
  • +
  • London (United Kingdom): 11:16
  • +
  • Berlin (Germany): 12:16
  • +
  • Cairo (Egypt): 12:16
  • +
  • Tehran (Iran): 14:46
  • +
  • New Delhi (India): 15:46
  • +
  • Hong Kong: 18:16
  • +
  • Japan: 19:16
  • +
  • Sydney (Australia): 20:16 +
  • +
+

⇧ Top

+

THREAT INTEL

+ +

⇧ Top

+

OTHER

+
    +
  • https://cryptome.wikileaks.org/ - WikiLeaks is a multi-national media organization and associated library. It was founded by its publisher Julian Assange in 2006.
  • +
  • Nextstrain - Real-time tracking of pathogen evolution ; pathogen genome data
  • +
+

IDENTITY RESOLUTION

+
    +
  • Clearbit - Clearbit is the first HubSpot Native Data Provider. +Enrich your records, score and route instantly
  • +
  • FullContact API - We provide the data + intelligence you need in your platforms to accurately identify people and optimize experiences—while putting privacy and security first
  • +
  • Aeroleads.com - Search database of 500 Million Business Emails, 120M Personal Emails and 20M Phone Numbers +
  • +
+

⇧ Top

+ +
    +
  • SynapsInt - Synapsint is a 100% free service, the data that is presented for each search is the result of consulting different intelligence services, search engines, datasets, etc. +You will find a lot of information related to a domain, a IP Address or to an ASN. Information like metatags, web site records, ISP, virus analysis, open ports, vulnerabilities, subdomains, location, network, WHOIS, DNS records, technologies used, pastes, social media accounts, blacklisted IP, links and other stuff, also you can know if an URL belongs to a phishing site.
  • +
  • InfoTracer - Instant Public Records Search Contact Info, Criminal Records, Arrests, Assets, Social Profiles & More
  • +
  • MetaDefender - Find threats in File, url, ip addr, hash ….
  • +
  • Username Search - Find someone by username or email on Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs. 600+ sites Supported! Largest Reverse User Search Online
  • +
  • SpyTox - Find people, personal info & phone numbers
  • +
  • Effect Group - Open Source Research Platform: Our open Source Research Platform allows journalists, lawyers, private investigators and more to find information on people that is openly available on the web
  • +
  • osrframework - OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
  • +
  • Google Custom Search - google custom search engine
  • +
  • OSINT Search Engine - custom search engine
  • +
  • LinkScope - LinkScope allows you to perform online investigations by representing information as discrete pieces of data, called Entities.
  • +
  • IOA - The Information Operation Archive hosts publicly available and rigorously attributed datapoints from known Information Operations on social media platforms. +
  • +
+

⇧ Top

+

PEOPLE

+
    +
  • IDCrawl - People Search a friend, relative, yourself, or someone else you may know (US ONLY).
  • +
  • WebMii - people search engine
  • +
  • TruePeopleSearch - people search
  • +
  • Free People Search - Police Records, Background Checks, Social Media, Photos, Assets, Contact Information and Much More! (us only)
  • +
  • Yandex People Search - Yandex people search engine
  • +
  • FamilyTree - 404
  • +
  • fastpeoplesearch - Find a person by name, phone number, or street address.
  • +
  • TruePeopleSearch - 404
  • +
  • People Search - Use the best people search tools to find someone’s contact information. Find a person’s street address, phone number or email address.
  • +
  • People Search Engine - people search engine
  • +
  • Dating Sites Search Engine - custom dating sites search engine
  • +
  • 192 - Search for People, Businesses & Places in the UK
  • +
  • International - Find a business or an individual in the world
  • +
  • People search Tool - A custom OSINT tool can help you to effectively search for people on the internet.
  • +
  • PeekYou - PeekYou is a free people search engine site that places people at the center of the Internet. It lets you discover the people most important and relevant to your life.
  • +
  • White Pages - Find people, contact info & background checks
  • +
  • New Canada 411 - people search for canada
  • +
  • 411 - people search for canada
  • +
  • TruthFinder - Social Media, Photos, Police Records, Background Checks, Civil Judgments, Contact Information and Much More! (US)
  • +
  • zaba search - Free People Search and Public Information Search Engine! (US)
  • +
  • Thats them - Free People Search Engine Find Addresses, Phones, Emails, and Much More
  • +
  • People search - Fast People Search Contact Information & Public Records
  • +
  • Free People Search -
  • +
  • Gofindwho.com - 404
  • +
  • xlek - USA Data Search Search Public Data Instantly
  • +
  • Ufind.name - free people search +
  • +
+

⇧ Top

+

USERNAME

+
    +
  • WhatsMyName Web - username search
  • +
  • Username Checker - Social media username checker. Gather information on the taken username and get a summary of who the person is.
  • +
  • Username Search - Uncover social media profiles and real people behind a username
  • +
  • maigret - Maigret collect a dossier on a person by username only, checking for accounts on a huge number of sites and gathering all the available information from web pages
  • +
  • sherlock - Hunt down social media accounts by username across social networks
  • +
  • socialscan - socialscan offers accurate and fast checks for email address and username usage on online platforms.
  • +
  • socid-extractor - Extract information about a user from profile webpages / API responses and save it in machine-readable format.
  • +
  • social-analyzer - Social-Analyzer - API, CLI & Web App for analyzing & finding a person’s profile across social media websites. It includes different string analysis and detection modules, you can choose which combination of modules to use during the investigation process.
  • +
  • KnowEm - KnowEm allows you to check for the use of your brand, product, personal name or username instantly on over 500 popular and emerging social media websites
  • +
  • Check Usernames - Check the use of your brand or username on 160 Social Networks
  • +
  • Username Checker - Check Your Desired Usernames Across 70+ Popular Social Network Sites
  • +
  • Namechk - With Namechk, you can check the availability of a username or domain name within seconds
  • +
  • Lullar Com - Profile search by email, username or first name
  • +
  • OSINT Toolkit
  • +
  • Username search tool - username search with customization
  • +
  • snoop - Snoop Project One of the most promising OSINT tools to search for nicknames. Over 4000+ sites (THE BEST ONE) +
  • +
+

⇧ Top

+

EMAIL

+
    +
  • Email Lookup - The ultimate OSINT tool for email and phone reverse lookup
  • +
  • holehe - holehe allows you to check if the mail is used on different sites like twitter, instagram , snapchat and will retrieve information on sites with the forgotten password function.
  • +
  • Infoga - 404
  • +
  • Trumail - Purchase by emailable.
  • +
  • Email Verifier - Verify any email address with the most complete email checker.
  • +
  • Reverse Whois - Allow you to find domain names owned by an email address
  • +
  • Email Dossier - check if email address is valid or not.
  • +
  • Email Format - find the email address formats in use at thousands of companies.
  • +
  • Email Header Analyzer - Email headers are present on every email you receive via the Internet and can provide valuable diagnostic information like hop delays, anti-spam results and more. If you need help getting copies of your email headers
  • +
  • E-mail search tool - Email search tool - Research on email addresses
  • +
  • Proofy - Email address verifier, or email checker, is a tool that can clean your email list from temporary or invalid emails.
  • +
  • Email Permutator - create unique email address of given info
  • +
  • Phonebook.cz - Phonebook lists all domains, email addresses, or URLs for the given input domain. +You are searching 121 billion records.
  • +
  • Email Breach Analysis - Use this free service to check if an email address is in any hacked data from known database breaches. Get a summary of what specific information may be at risk, critical personal identity alerts, a relative exposure rating and more. Results are shown immediately - no verification, upgrades or extra steps are required.
  • +
  • Emailrep.io - check email reputation
  • +
  • Email Finder - 404
  • +
  • EmailHarvester - A tool to retrieve Domain email addresses from Search Engines
  • +
  • h8mail - Email OSINT and password breach hunting. Use h8mail to find passwords through different breach and reconnaissance services, or using your local data
  • +
  • WhatBreach - OSINT tool to find breached emails, databases, pastes, and relevant information
  • +
  • email2phonenumber - A OSINT tool to obtain a target’s phone number just by having his email address
  • +
  • buster - An advanced tool for email reconnaissance
  • +
  • Anymailfinder.com - Find the email address of a person by entering their name and the company name or domain.
  • +
  • SimpleMail - A simple API to send transactional emails to users, without needing to worry about SMTP, templates, etc..
  • +
  • Protonmail - Proton Mail is a Swiss end-to-end encrypted email service
  • +
  • Tuta - Tuta is the world’s most secure email service, easy to use and private by design.
  • +
  • Predicta Search - Get the digital footprint from an email or phone number +
  • +
+

⇧ Top

+

PHONE

+
    +
  • PhoneInfoga - PhoneInfoga is one of the most advanced tools to scan international phone numbers. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number, then search for footprints on search engines to try to find the VoIP provider or identify the owner.
  • +
  • Phonerator - An advanced valid phone number generator.
  • +
  • Reverse Phone Lookup - Find out who’s behind the phone: Reverse phone lookup made easy
  • +
  • Nuwber - to find phone numbers, addresses, police records, social profiles and much more.
  • +
  • ignorant - ignorant allows you to check if a phone is used on different sites like snapchat.
  • +
  • Validnumber.com - Valid Number offers a free reverse phone lookup service to let you identify a caller associated with any 10-digit phone number from the US and Canada.
  • +
  • NumLookup - NumLookup can be used to perform a completely free reverse phone lookup for any phone number
  • +
  • Reverse Phone Lookup - Look up names, addresses, phone numbers, or emails and anonymously discover information about yourself, family, friends, or old schoolmates.
  • +
  • Phone Number Lookup Tool - Phone Number Lookup will check if the given number is valid.
  • +
  • SYNC.me - you can search a number here. truecaller alternative
  • +
  • OpenCelliD - The world’s largest Open Database of Cell Towers
  • +
  • Find GSM base stations cell id coordinates - DEAD
  • +
  • Moriarty-Project - Moriarty Project is a powerful web based phone number investigation tool. It has 6 features and it allows you to choose either all features, or the features you like
  • +
  • Phone Scoop - Search for phones by specs and features
  • +
  • GSM Arena - NEWS about Mobile phones, updates, launches etc
  • +
  • Oldphonebook.com - search a large selection from the past 20 years of USA phone listing
  • +
  • carrier lookup - Look Up A Cell Phone Carrier Right Now For Free!
  • +
  • Free Reverse Phone Lookup - free reverse lookup search and more +
  • +
+

⇧ Top

+

SOCIAL MEDIA

+
    +
  • Who posted what? - whopostedwhat.com is a non public Facebook keyword search for people who work in the public interest. It allows you to search keywords on specific dates.
  • +
  • SOCMINT - some of the best tools
  • +
  • SocialMap - World map of social media.
  • +
  • Vimeo search tool - on Vimeo . Quickly search for videos, people, channels and groups
  • +
  • Kribrum.io - NOTE: IF YOU FIND OUT IST’S WORKING LET ME KNOW-
  • +
  • Social Search Engine - Search social information from multiple social networking sites including Facebook, Twitter, Steemit, Google Plus, Blogspot, LinkedIn and more at same time.
  • +
  • Instagram, Reddit & Snapchat - search people, posts …
  • +
  • Google to search profiles on Dribbble - Dribbble is good for finding front end developers, graphic designers, illustrators, typographers, logo designers, and other creative types. +
  • +
+

⇧ Top

+

FACEBOOK

+ +

⇧ Top

+

TWITTER

+
    +
  • BirdHunt - BirdHunt will show you all tweets within the chosen geographic location
  • +
  • Nitter - Alternative Twitter front-end
  • +
  • Twitter Search Engine - custom search engine for twitter
  • +
  • Twitter Photo Search - custom search engine for twitter
  • +
  • twint - Twint is an advanced Twitter scraping tool written in Python that allows for scraping Tweets from Twitter profiles without using Twitter’s API.
  • +
  • Tweet Archive Search - custom search engine for twitter
  • +
  • Twitter Advanced Search - search with additional filters
  • +
  • Twitter search tool - create advanced search queries within Twitter. In addition, we refer you to useful tools that allow you to analyze and monitoran account on Twitter
  • +
  • Google to search profiles on Twitter - Easily use Google to search profiles on X (Twitter)
  • +
  • Search Twitter Bios and Profiles - 404
  • +
  • The one million tweet map - create map of tweets from hashtag, username, keywords.
  • +
  • Tweet Binder - Free Twitter Hashtag Analytics of up to 200 posts from the last 7 days.
  • +
  • Thread Reader - Thread Reader helps you read and share Twitter threads easily!
  • +
  • Search Twitter Users - 404
  • +
  • Getdewey.co - Save your favorite X (Twitter) and Bluesky bookmarks in one place
  • +
  • geosocial footprint - GeoSocial Footprint: A geosocial footprint is the combined bits of location information that a user divulges through social media, which ultimately forms the users location “footprint”. For Twitter.com users, this footprint is created from GPS enabled tweets, social check-ins, natural language location searching (geocoding), and profile harvesting.
  • +
  • Twitter Analytics - Looking for someone in the United States? Our free people search engine finds social media profiles, public records, and more!
  • +
  • getdaytrends - Twitter trends worldwide
  • +
  • Twitter Trending Hashtags and Topics - Trendsmap has been providing unique and powerful analytical and visualisation tools to analyse Twitter data. With the demise of Twitter, we are now providing access to over ten years historical data
  • +
  • Socialbearing - Insights & analytics for tweets & timelines
  • +
  • SocialData API - SocialData is an unofficial Twitter API that allows scraping tweets, user profiles, lists and Twitter spaces without using Twitter’s API. +
  • +
+

⇧ Top

+

YOUTUBE

+
    +
  • yt-dlp - Youtube downloader with additional features.
  • +
  • Location Search - Search YouTube by location for geotagged videos. Find videos near you or anywhere in the world.
  • +
  • YouTube Metadata Bulk - Metadata bulk grabs details about multiple YouTube videos, a playlist’s videos, or a channel’s public videos.
  • +
  • Hadzy.com - Search, sort and analyze youtube comments
  • +
  • Youtube channel ID - Find YouTube Channel ID, and related channel information and statistics.
  • +
  • Extract Meta Data YouTube - Youtube DataViewer
  • +
  • Youtube Geo Search Tool - a simple model of how News organizations could use Google APIs to help find citizen journalism on YouTube. It uses YouTube and Google APIs to generate location based search results which are stack ranked by upload time.
  • +
  • Yout - search for something in the search bar, click your video, and then record it as a Mp3 (Audio), you can toggle to Mp4 (Video), or Gif (Image) if you want those instead.
  • +
  • YouTube Comment Finder - Search for a video, channel or VideoID
  • +
  • Youtube, Periscope, Twitch & Dailymotion - general search tool for youtube
  • +
  • Unlistedvideos.com - A website for submitting, searching for, and watching unlisted YouTube videos.
  • +
  • Youtube Comments Downloader - Effortlessly export comments from YouTube videos, live streams, shorts, and community posts. Perfect for YouTubers, social media managers, researchers [PAID]
  • +
  • ActiveTK - This web application allows you to search for Youtube videos by +the number of views or likes.
  • +
  • youtubetranscript - Extremely fast free online service for converting YouTube videos to text. Not perfect quality, but quite acceptable and very fast.
  • +
+ +

⇧ Top

+

REDDIT

+
    +
  • Reveddit.com - Reveal Reddit’s secretly removed content. Search by username or subreddit
  • +
  • Karma Decay - 404
  • +
  • redditsfinder - Archive a reddit user’s post history. Formatted overview of a profile, JSON containing every post, and picture downloads.
  • +
  • SocialGrep - Search reddit posts and comments. Advanced filters via date, score, subreddit, keywords, website urls and more. All searches can be exported via csv or json.
  • +
  • Redective - Redective works in realtime by querying reddit each time you do a search
  • +
  • Reddit_Persona - A Python module to extract personality insights, sentiment & keywords from reddit accounts.
  • +
  • Reddit Downloader - Download media from reddit like image, audio, video.
  • +
  • Reddit Search Engine - custom google search for reddit
  • +
  • Reddit Search Engine - custom google search for reddit
  • +
  • Reddit User Analyser - Analyse a Reddit user by username
  • +
  • reddit search - 500
  • +
  • RedditMetis - See statistics for your Reddit account
  • +
  • Search Reddit Comments by User - Search through comments of a particular reddit user. Just enter the username and a search query
  • +
  • Reddit Investigator - 404
  • +
  • Pushshift API Guide - The pushshift.io Reddit API was designed and created by the /r/datasets mod team to help provide enhanced functionality and search capabilities for searching Reddit comments and submissions. +
  • +
+

⇧ Top

+

LINKEDIN

+
    +
  • LinkedIn Search - Easily use Google to search profiles on LinkedIn
  • +
  • LinkedIn Search Engine - custom google search for linkedin
  • +
  • LinkedIn Email Reverse Lookup - chrome extention for linkedin Simply provide an email address which is of interest to you and click Search. If a match is found the name, profile id, username will be returned as well as the profile image if one exists.
  • +
  • Proxycurl - Pull rich data about people and companies
  • +
+

GOOGLE

+ +

⇧ Top

+

DISCORD

+
    +
  • Discord User Search - 502
  • +
  • Discord Me - Public Discord Servers and Bots
  • +
  • Discord History Tracker - Discord History Tracker lets you save chat history in your servers, groups, and private conversations, and view it offline.
  • +
  • DiscordOSINT - This repository contains useful resources to conduct research and OSINT investigations on Discord accounts ,servers and bots
  • +
  • DiscordServers - Public Discord servers you may like
  • +
  • DISBOARD - Disboard is the place where you can list/find Discord servers.
  • +
  • Discord ID Lookup - Unofficial discord lookup
  • +
  • Discord Bots - Find the best Discord Bots, Apps and Servers with our Discord Bot List, including the top music and economy apps.
  • +
  • Discord Bots - Explore millions of Discord Bots
  • +
  • Discord Bots - This site is a list of publicly available Discord bots, intended to accompany the Discord Bots, Discord server. The bots presented here are created and maintained by community members and serve all kinds of purposes +
  • +
+

⇧ Top

+

TWITCH

+ +

⇧ Top

+

INSTAGRAM

+
    +
  • InstaHunt - InstaHunt shows you Instagram places and posts surrounding the chosen geographic location
  • +
  • Instagram Deep Photo Search Engine - custom instagram deep photo search
  • +
  • Instagram analyzer and viewer - Reviwu is a platform for reviewing influencers, i.e., popular Instagram, YouTube, TikTok and OnlyFans content creators. Today, many influencers delete and block everything that does not suit them, which creates a false image of everyone liking and supporting them. Reviwu allows you to give your honest opinion and to review the chosen influencer in a neutral place without fear of censorship
  • +
  • Find Instagram User ID - Find Instagram User ID
  • +
  • Instagram User ID - Find any Instagram User ID by Instagram username.
  • +
  • instalooter - InstaLooter is a program that can download any picture or video associated from an Instagram profile, without any API access
  • +
  • instaloader - Download pictures (or videos) along with their captions and other metadata from Instagram.
  • +
  • osi.ig - Information Gathering Instagram.
  • +
  • Osintgram - Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
  • +
  • SoIG - OSINT Tool gets a range of information from an Instagram account
  • +
  • yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone +
  • +
+

⇧ Top

+

TELEGRAM

+ +

⇧ Top

+

SNAPCHAT

+
    +
  • Snap Map - World map of snap just tap on location and watch
  • +
  • Snapdex - 404
  • +
  • Snapchat User Search - 503
  • +
  • SnapScraper - SnapScraper is an open source intelligence tool which enables users to download media uploaded to Snapchat’s Snap Map using a set of latitude and longitiude co-ordinates.
  • +
  • snapmap-archiver - Download all Snapmaps content from a specific location. +
  • +
+

TIKTOK

+ +

⇧ Top

+

STEAM

+ +

CLUBHOUSE

+ +

⇧ Top

+

BOT

+
    +
  • Bot Sentinel Dashboard ‹ Bot Sentinel - Bot Sentinel to help fight disinformation and targeted harassment. We believe Twitter users should be able to engage in healthy online discourse without inauthentic accounts, toxic trolls, foreign countries, and organized groups manipulating the conversation.
  • +
  • Botometer by OSoMe - a centralized place to share annotated datasets of Twitter social bots. We also provide list of available tools on bot detection.
  • +
  • FollowerAudit - Check fake followers and analyze the followers of any X (Twitter) account
  • +
  • Twitter Bot Checker - Find Twitter bots and check your friends and followers’ authenticity, and be safe! +
  • +
+

⇧ Top

+

ANALYTICS

+
    +
  • SEO Resources Search Engine - custom google search
  • +
  • Hashatit - Everywhere on social media, content is being generated at unheard of speeds. Hashtags help you navigate the ever-expanding internet, and HASHATIT keeps you on top of hashtags.
  • +
  • Social Mentions - Maintaining an excellent reputation is crucial for any company, no matter its size. Start your mentions monitoring right now and grow safely.
  • +
  • Social Trends - Find top social posts, statuses, photos and videos, which were recently published about specific topic.
  • +
  • Semrush - Do SEO, content marketing, competitor research, PPC and social media marketing from just one platform.
  • +
  • Network Tool - The Network Tool generates an interactive network to explore how information spreads across Twitter using the OSoMe data archive. You may search the archive using a single hashtag or comma-separated list of hashtags. The timespan between start and end dates cannot exceed 30 days.
  • +
  • Trends Tool - Analyze the volume of tweets with a given hashtag or URL over a given period of time using OSoMe data. +
  • +
+

⇧ Top

+

BLOG

+ +

⇧ Top

+

NEWS

+
    +
  • News Search Engine - custom google search for news only results
  • +
  • Mailing List Archives Search Engine - custom google search for mailing list archives of news
  • +
  • Google News - google news feed around the world
  • +
  • News Search - Upstract is the ultimate attempt in delivering the entire Internet on a single page search the news
  • +
  • Welcome to Dealstrap! - Find Breaking news around the world
  • +
  • Beautiful News - A collection of good news, positive trends, uplifting statistics and facts — all beautifully visualized by Information is Beautiful.
  • +
  • GoodGopher.com - GoodGopher is the world’s first privacy-protected search engine that filters our corporate propaganda and government disinformation for those searching for information and news on liberty, natural healing, central banks, food freedom, advanced science and a multitude of other topics no longer allowed in NSA-controlled search engines.
  • +
  • Newsnow - NewsNow: The Independent News Discovery Platform for UK,US,CA
  • +
  • Mereku.com - 404
  • +
  • Newspapers.com - The largest online newspaper archive, established in 2012. Used by millions for genealogy and family history, historical research, crime investigations, journalism, and entertainment. Search for obituaries, marriage announcements, birth announcements, social pages, national and local news articles, sports, advertisements, entertainment, fashion and lifestyle pages, comics, and more.
  • +
  • Talkwalker - Best free and easy alternative to Google Alerts Talkwalker Alerts monitors every single mention of your brand, products, and keywords across the internet - including news platforms, blogs, forums, websites, and even Twitter (X).
  • +
  • Google Alerts - Monitor the web for interesting new content create an email alert about any topic in mind
  • +
  • Hoaxy: How claims spread online - Visualize the spread of information on Twitter
  • +
  • Snopes - The definitive fact-checking site and reference source for urban legends, folklore, myths, rumors, and misinformation.
  • +
  • ReviewMeta - ReviewMeta analyzes Amazon product reviews and filters out reviews that our algorithm detects may be unnatural.
  • +
  • Verification Handbook - Need to learn new data skills, increase your data journalism knowledge or advance your career?
  • +
  • Truth or Fiction - Truth or Fiction? – Seeking truth, exposing fiction
  • +
  • Debunking False Stories Archives - FactCheck.org is one of several organizations working with Facebook to debunk misinformation shared on the social media network
  • +
  • Fact-Checking - The Reporters’ Lab is a center for journalism research in the Sanford School of Public Policy at Duke University. Our core projects focus on fact-checking, but we also do occasional research about trust in the news media and other topics. +
  • +
+

⇧ Top

+

SEARCH ENGINES

+
    +
  • Google Advanced Search - its like filter particular information according to needs
  • +
  • Bing - microsoft’s Bing search engine
  • +
  • Yandex - Yandex search engine
  • +
  • MetaGer: Privacy Protected Search - MetaGer is different from other search engines. This is reflected not only in our public good orientation and focus on privacy, Possibility of creating a personal blacklist Function of the search in the search Advertising-free search possible Integration of search engine projects like YaCy The only German search engine that combines results from several large web indexes
  • +
  • Duck Duck Go - Search and browse more privately with the DuckDuckGo. Unlike Chrome and other browsers, we don’t track you
  • +
  • Search Engines Index - Search Engines in all countries in the world
  • +
  • carrot2 - Carrot2 organizes your search results into topics. With an instant overview of what’s available, you will quickly find what you’re looking for
  • +
  • Qwant - The search engine that respects your privacy
  • +
  • Startpage - A safer way to search and browse online without personal data collection, tracking or targeting.
  • +
  • Mailing List Search - custom google mailing list search
  • +
  • swisscows - anonymous search engine protects the privacy of our users when searching and from inappropriate content when finding it. We do not use cookies or other tracking technologies, with us each search query remains anonymous and each user a guest without a user profile.
  • +
  • Crossref - Search the metadata of journal articles, books, standards, datasets & more
  • +
  • Brave - Brave search engine
  • +
  • Mojeek - Mojeek is a growing independent search engine which does not track you.
  • +
  • Yahoo Search - Yahoo search engine
  • +
  • Baidu - chaina’s search engine
  • +
  • Ecosia - a search engine used its revenue to plant trees around the World
  • +
  • Dogpile - Dogpile is a metasearch engine for information on the World Wide Web that fetches results from Google, Yahoo!, Yandex, Bing, and other popular search engines, including those from audio and video content providers such as Yahoo
  • +
  • Zoo Search - Metacrawler is a type of search engine that aggregates results from multiple sources, such as other search engines and specialized web directories, and presents them in a unified format.
  • +
  • App Store and iTunes search engine - Experience the App Store and iTunes Anywhere
  • +
  • Ask - a search engine cum news feed
  • +
  • ZorexEye - ZorexEye is a search engine that helps you find direct download links for premium apps, software, books and other files for free with the help of AI and Google’s Database.
  • +
  • keys.openpgp.org - The keys.openpgp.org server is a public service for the distribution and discovery of OpenPGP-compatible keys, commonly referred to as a “keyserver”.
  • +
  • MIT PGP Key Server - pgp key server by MIT
  • +
  • Ipfs-search.com - Temporary Suspended
  • +
  • Debate.cards - Search engine for finding and downloading debate evidence
  • +
  • Argumentsearch.com - allows to search for natural-language arguments in large document collections. Neural networks find and summarize the pros and cons of your topic in real time
  • +
  • Meganzsearch.com - Mega.nz File Search Engine Search File. Search Movies. Search Music. Search Application. Search Document. More Search
  • +
  • Engine.presearch.org - Presearch is a community-powered, decentralized search engine that provides better results while protecting your privacy and rewarding you when you search.
  • +
  • Blockscan.com - Blockscan, the search engine for the decentralized web
  • +
  • Publc.com - PUBLC is more open and collaborative search engine enhanced by cutting edge AI technology, that empowers its users and revolutionizes the way people share, discover and monetize the content of the web
  • +
  • CachedViews.com - Cached view of any page on Internet through multiple cached sources.
  • +
  • MAC Address Lookup - Find the vendor name of a device by entering an OUI or a MAC address
  • +
  • sploitus - Sploitus is a everyday tool that helps security researchers find exploits and tools.
  • +
  • Vulmon - Search anything related to vulnerabilities on Vulmon, from products to vulnerability types. Start your journey to free vulnerability intelligence.
  • +
  • Vulnerability & Exploit Database - Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review.
  • +
  • Google Hacking Database - The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.
  • +
  • Google & Bing - Google has a large library of search operators that can help with internet-based research, below is just a selection of them.
  • +
  • Boardreader - Forum Search - connecting communities through search
  • +
  • Libgen.rs - largest Book library FREE
  • +
  • Stacksearch - 404
  • +
  • SearchTempest - All of Facebook Marketplace, craigslist & more in one search.
  • +
  • 2lingual - 2lingual makes it easy to Google Search in 2 languages. Get Google Search Results alongside Google Cross Language Search Results. In addition, a Query Translation Option can be activated or deactivated for Google Cross Language Searches.
  • +
  • Milled - The search engine for ecommerce emails
  • +
  • btdig - BTDigg is the BitTorrent DHT search engine.
  • +
  • Osint Open Source Projects - The Top 23 Osint Open Source Projects
  • +
  • Monster Crawler Search - Monster Crawler combines the power of all the leading search engines together in one search box to deliver the best combined results. This is what we call metasearch. The process is more efficient and yields many more relevant results.
  • +
  • Arabo.com - The Arab Middle East Search Engine & Directory
  • +
  • Google Scholar - Google Scholar provides a simple way to broadly search for scholarly literature. From one place, you can search across many disciplines and sources: articles, theses, books, abstracts and court opinions, from academic publishers, professional societies, online repositories, universities and other web sites. Google Scholar helps you find relevant work across the world of scholarly research.
  • +
  • Million Short - web search engine that allows you to filter and refine your search results set. Million Short makes it easy to discover sites that just don’t make it to the top of the search engine results for whatever reason – whether it be poor SEO, new site, small marketing budget, or competitive keywords. The Million Short technology gives users access to the wealth of untapped information on the web.
  • +
  • BeVigil - Instantly find the risk score of any app The internet’s first and only security search engine for mobile apps
  • +
  • WordPress.com - search millions of blogs
  • +
  • Octosearch.dootech.com - Helps you search the repositories starred by people you follow on Github
  • +
  • Search craigslist - All of Craigslist pages with simple click Searchcraigslist is a classified ad search engine for Craigslist nationwid
  • +
  • Public AWS S3 & Azure Search - Search Public Buckets
  • +
  • Public Buckets - Find public buckets on AWS S3 & Azure Blob by a keyword
  • +
  • Search Atlas - Visualizing Divergent Search Results Across Geopolitical Borders
  • +
  • Dorki - A partially free online tool that allows to collect search results from different search engines (Alexandria, Yahoo, Wikispecies, Yep, Wiby etc) and export them to JSON/TXT.
  • +
  • Hackxy - cybersecurity search engine for ctf write and bugbounty reports +
  • +
+

⇧ Top

+

GOOGLE CSE

+
custom made google search engine for perticular fields
+
+ +

⇧ Top

+

IMAGES and Audio

+

Image

+
    +
  • Google Images - Google image search
  • +
  • Yandex Images - Yandex Image search
  • +
  • Bing Images - Bing Image search
  • +
  • See it, search it - Bing visualsearch, search whats on a image
  • +
  • Images Search Engine - custom google image search engine
  • +
  • miniPaint - Online paint and image editor
  • +
  • PimEyes - Face Search Engine Reverse Image Search
  • +
  • TinEye - Reverse Image Search Find where images appear online
  • +
  • Findclone - Let’s help you find your double.
  • +
  • Image Raider - Image Raider is our reverse image search tool for completing individual searches. When you upload an image to this page, we’ll scour the internet to find its source and all of the other pages where it has been posted.
  • +
  • same.energy - Same Energy is a visual search engine. You can use it to find beautiful art, photography, decoration ideas, or anything else.
  • +
  • Baidu - chaina’s Baidu Image search engine
  • +
  • Yahoo Image Search- Yahoo Image Search engine
  • +
  • Photo Album Finder - custom google search photo album finder
  • +
  • MyHeritage Photo Enhancer - Upgrade your photos automatically with the world’s best machine learning technology. Faces will become more pronouncer! It enhance blury photos
  • +
  • SVG Editor - SVGEdit is a fast, web-based, JavaScript-driven SVG drawing editor that works in any modern browser.
  • +
  • Neural network image super-resolution and enhancement - Make your pics high resolution - HD, 4k and beyond. Enlarge and sharpen photos for printing and web in a single click.
  • +
  • Pixsy - Find and fight image theft Take back control of your images. See where & how your images are being used online!
  • +
  • FotoForensics - FotoForensics provides budding researchers and professional investigators access to cutting-edge tools for digital photo forensics.
  • +
  • image identify - The Wolfram Language Image Identification Project
  • +
  • EXIF Data Viewer - EXIF is short for Exchangeable Image File, a format that is a standard for storing interchange information in digital photography image files using JPEG compression. Almost all new digital cameras use the EXIF annotation, storing information on the image such as shutter speed, exposure compensation, F number, what metering system was used, if a flash was used, ISO number, date and time the image was taken, whitebalance, auxiliary lenses that were used and resolution. Some images may even store GPS information so you can easily see where the images were taken!
  • +
  • Background Removal Tool - Remove a background and replace it with a transparent, solid color or background image with just a few clicks!
  • +
  • Museo - Museo is a visual search engine that connects you with the Art Institute of Chicago, the Rijksmuseum, the Harvard Art Museums, the Minneapolis Institute of Art, the The Cleveland Museum of Art, and the New York Public Library Digital Collection
  • +
  • Diff Checker - Find the difference between pictures or other images! +Enter two images and the difference will show up below
  • +
  • Forensically - Forensically is a set of free tools for digital image forensics. It includes clone detection, error level analysis, meta data extraction and more.
  • +
  • Pictriev - Find look-alike celebrities on the web using the face recognition.
  • +
  • WhatTheFont - Instant font identification powered by the world’s largest collection of fonts, Identify font in given image
  • +
  • Sogou -
  • +
  • Pixabay - Free Image gallery
  • +
  • picarta.ai - find where a photo has been taken using AI
  • +
  • []
  • +
+

Music

+
    +
  • Free Music Search - To see Musgle in action just type a song title, or the artist name, or both in a search bar and hit ‘Enter’ - you will be redirected to the Google page with relevant search results
  • +
  • Search for Music Using Your Voice - Search for Music Using Your Voice by Singing or Humming, View Music Videos, Join Fan Clubs, Share with Friends, Be Discovered and Much More For Free!
  • +
  • Listen Notes - Search the whole Internet’s podcasts. Curate your own podcast playlists. Listen on your favorite podcast player apps.
  • +
  • Discover Podcasts Here! - PodSearch is the easiest way to discover podcasts on your favorite topics. Listen to short show samples, learn more about the show and hosts +
  • +
+

⇧ Top

+

LICENSE PLATE/VIN/VEHICLE

+
    +
  • Plate Recognizer - Automatic License Plate Recognition software that works in all environments, optimized for your location
  • +
  • License Plates of the World - License plates of the world
  • +
  • VIN decoder - VIN decoder is intended to provide detailed information about a vehicle’s history, specifications, and ownership based on its unique 17-character identifier.
  • +
  • Poctra.com - Poctra is salvage car auction archive from US and EU markets.
  • +
  • FAXVIN - Vehicle History Reports
  • +
  • AutoCheck - FREE Vehicle Search: Enter a VIN or Plate
  • +
  • VINCheck® - NICB’s VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies.
  • +
  • Nomerogram.ru - In Numberogram, you can break the car for free on the state room. Vin is not needed. We are looking for photos of cars in social networks and the Internet, in addition to the photo we know runs and prices, we find on the public. taxi number, dtp and accidents.
  • +
  • 🚗License Plates in Canada 🇨🇦
  • +
  • Vehical Info - 404
  • +
  • CarInfo - Get Your Vehicle Details by RC +
  • +
+

⇧ Top

+

FLIGHT TRACKER

+
    +
  • FlightAirMap - Real or virtual flights are displayed in real-time on a 2D or 3D map. Airports are also available on map. Statistics for pilots and/or owners are generated.
  • +
  • ADS-B Exchange - ADS-B Exchange - track aircraft live
  • +
  • Icarus.flights - Icarus Flights is a tool for analyzing uncensored aircraft activity data and tracing global aircraft ownership records
  • +
  • FlightAware - As the leader in providing advanced, accurate, actionable data and insights that inform every aviation decision, FlightAware is Central to Aviation
  • +
  • Flightradar24 - Live Flight Tracker - Real-Time Flight Tracker Map
  • +
  • Live Air Traffic Control - Live Air traffic form thir headsets
  • +
  • Planespotters.net - Aviation Photos, Airline Fleets and more
  • +
  • Skyscanner - Millions of cheap flights, hotels & cars. One simple search.
  • +
  • RadarBox - RadarBox is a flight tracking company that displays aircraft & flight information in real-time on a map. RadarBox offers flight data such as latitude and longitude positions, origins and destinations, flight numbers, aircraft types, altitudes, headings and speeds
  • +
  • FlightAirMap - Real or virtual flights are displayed in real-time on a 2D or 3D map. Airports are also available on map. Statistics for pilots and/or owners are generated. +
  • +
+

⇧ Top

+

MARITIME

+ +

⇧ Top

+

OPEN DIRECTORY

+
    +
  • FilePhish - A simple Google query builder for document file discovery
  • +
  • Open Directory Finder - This small Program allows you to find open directories on the web. This program uses Google advance search. Can find any video, audio or other files
  • +
  • Opendirsearch.abifog.com - Find open directories with this tool. It uses google’s engine for the actual search.
  • +
  • Archive-it.org - a digital library of Internet sites and other cultural artifacts in digital form. Like a paper library, we provide free access to researchers, historians, scholars, people with print disabilities, and the general public
  • +
  • Odcrawler.xyz - A search engine for open directories. Find millions of publicly available files!
  • +
  • Google Docs CSE - custom google search engine for documents search
  • +
  • Documents Search Engine - custom google search
  • +
  • Cybersec Documents Search Engine - custom google search
  • +
  • GoogleDrive Search Engine - custom google search
  • +
  • SlideShare Search Engine - custom google search
  • +
  • Document Search - To use the document search tools, please insert a name or company into the relevant boxes
  • +
  • Pdfsearch.io - Document Search Engine - browse more than 18 million document
  • +
  • awesome-public-datasets - A topic-centric list of HQ open datasets.
  • +
  • Drivesearch.kwebpia.net - You can quickly and easily search for videos, lyrics, songs, knowledge, medical, science associated with the file. Supports the following topics: Google Drvie, Google Docs, All web search, Video, Lyrics, Knowledge, Movie, Health, Medical, Science, Pandora, Last.fm, SoundCloud…
  • +
  • Filepursuit.com - Search the web for files, videos, audios, eBooks & much more
  • +
  • Open Directory Search - Open Directory Search Portal
  • +
  • LENDX - All over the world, people like you and me connect their computers to the internet. Some of those users allow their computers to operate as servers (for hosting their websites and such). Those websites have folders that contain the images, documents and text that makeup the website’s content. These folders are the directory of the website. In that directory, those users can store any files and any data they wish to put there. Lendx simply allows you to access this data.
  • +
  • Direct Download Almost Anything - Get direct download links for almost anything. +
  • +
+

⇧ Top

+

DATASET

+
    +
  • Datasetsearch.research.google.com - Dataset Search is a search engine for datasets. Using a simple keyword search, users can discover datasets hosted in thousands of repositories across the Web.
  • +
  • Databasd - is a search engine to find open datasets. The search technology leverages alien artifical intelligence (AAI) to conduct predictive bloackchain data analysis
  • +
  • Data.gov - Here you will find data, tools, and resources to conduct research, develop web and mobile applications, design data visualizations, and more.
  • +
  • data.world - The Data Catalog Platform
  • +
  • BigQuery public datasets - A public dataset is any dataset that is stored in BigQuery and made available to the general public through the Google Cloud Public Dataset Program
  • +
  • DSC Data Science Search Engine - Data Science Central is the industry’s leading online resource for data practitioners. From Statistics and Analytics to Machine Learning and AI, Data Science Central provides a community experience that includes a rich editorial platform, social interaction, forum-based support, and the latest information on technology, tools, trends, and careers
  • +
  • Datasetlist.com - A list of machine learning datasets from across the web.
  • +
  • Search Datasets - Build elegant data-driven sites with markdown & deploy in seconds.
  • +
  • Opensanctions.org - OpenSanctions helps investigators find leads, allows companies to manage risk and enables technologists to build data-driven products
  • +
  • Kaggle - Join over 17M+ machine learners to share, stress test, and stay up-to-date on all the latest ML techniques and technologies. Discover a huge repository of community-published models, data & code for your next project +
  • +
+

⇧ Top

+

SOURCE CODES

+
    +
  • Pastes Search Engine - custom google search
  • +
  • Pastes Search Engine 2 - custom google search
  • +
  • GitHub Search Engine - custom google search
  • +
  • Source Code Search Engine - Find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
  • +
  • Google to search profiles on GitHub - Easily use Google to search profiles on GitHub
  • +
  • Grep.app - grep.app searches code from over a half million public repositories on GitHub.
  • +
  • NerdyData - NerdyData will help you find which websites use certain SaaS technologies.
  • +
  • Paste Search - Leaks monitor The biggest archive of {paste} dumps
  • +
  • GitHub Code Search - github code search
  • +
  • Bitbucket Repo Search - find code in bitbucket
  • +
  • Shhgit - Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories
  • +
  • git-hound - Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.
  • +
  • Webfinery | Source Code Search - Search the source code of the web
  • +
  • Online IDE and Paste Search Engine - This Custom Search Tool by @RedHuntLabs Team looks for keywords/strings in following Online IDEs, Paste(s) sites and Code Sharing Platforms.
  • +
  • searchcode - Search 75 billion lines of code from 40 million projects
  • +
  • Sourcegraph - Sourcegraph allows developers to rapidly search, write, and understand code by bringing insights from their entire codebase right into the editor
  • +
  • Awesome Open Source - Find And Compare Open Source Projects
  • +
  • Zen - Find emails of Github users
  • +
  • GitDorker - A Python program to scrape secrets from GitHub through usage of a large repository of dorks. +
  • +
+

⇧ Top

+

WHOIS

+
    +
  • WHOIS Service - search any ip address
  • +
  • Whois Search - Verisign’s Whois tool allows users to look up records in the registry database for all registered .com, .net, .name, .cc and .edu domain names.
  • +
  • Who.is - WHOIS Search, Domain Name, Website, and IP Tools
  • +
  • Whoxy - whoxy domain search engine
  • +
  • Whois History - Lets you see all the historical WHOIS records of a domain name +
  • +
+

⇧ Top

+

DOMAIN / IP / DNS

+

#####URL’s

+
    +
  • dnslytics - search for domain IPv4, IPv6 or Provider
  • +
  • dnstwist - scan phishing domain
  • +
  • SecurityTrails - search for domain, IPs, keyword or Hostname
  • +
  • Shodan - Shodan is a search engine that lets users search for various types of servers connected to the internet using a variety of filters. Some have also described it as a search engine of service banners, which are metadata that the server sends back to the client.
  • +
  • Internetdb.shodan.io - The InternetDB API provides a fast way to see the open ports for an IP address. It gives a quick, at-a-glance view of the type of device that is running behind an IP address to help you make decisions based on the open ports.
  • +
  • GreyNoise Intelligence - GreyNoise identifies internet scanners and common business activity in your security events so you can make confident decisions, faster. Whether you use our Visualizer, API, or integrate GreyNoise data into your security tools, find what’s important in your security logs and get back to business.
  • +
  • FOFA -
  • +
  • zoomeye - ZoomEye is a freemium online tool aimed to help aid cybersecurity in the areas of reconnaissance and threat evaluation.
  • +
  • Censys - is a web-based search platform for assessing attack surface for Internet connected devices. The tool can be used not only to identify Internet connected assets and Internet of Things/Industrial Internet of Things (IoT/IIoT), but Internet-connected industrial control systems and platforms.
  • +
  • ViewDNS.info - Reverse IP Lookup Find all sites hosted on a given server. Domain / IP. Reverse Whois Lookup Find domain names owned by an individual or company.
  • +
  • Internet Census 2012 - Overview of 180 Billion service probe records from May to December 2012.
  • +
  • ONYPHE - ONYPHE is an Attack Surface Management & Attack Surface Discovery solution built as a Cyber Defense Search Engine. We scan the entire Internet and Dark Web for exposed assets and crawl the links just like a Web search engine. Our data is searchable with a Web form or directly from our numerous APIs.
  • +
  • IPLeak -
  • +
  • Robtex - Robtex is used for various kinds of research of IP numbers, Domain names, etc
  • +
  • Wappalyzer - Instantly reveal the technology stack of any website, such as CMS, ecommerce platform or payment processor, as well as company and contact details.
  • +
  • photon - Incredibly fast crawler designed for OSINT.
  • +
  • Technology Lookup - Technology stack checker tool. Check out the technologies used on any website.
  • +
  • BuiltWith Technology Lookup - Find out what websites are Built With
  • +
  • OSINT.SH - All in one Information Gathering Tools
  • +
  • Nmap Checker Tool - Online Free Hacking Tools - ShadowCrypt
  • +
  • Free online network tools - Free online network tools - traceroute, nslookup, dig, whois lookup, ping - IPv6
  • +
  • Google Transparency Report - HTTPS encryption on the web report
  • +
  • Certificate Search - Find information about the target assets from their SSL certificate
  • +
  • CRT - certificate search
  • +
  • LeakIX - This project goes around the Internet and finds services to index them.
  • +
  • URL and website scanner - urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.
  • +
  • dnsdumpster - DNSdumpster.com is a FREE domain research tool that can discover hosts related to a domain. Finding visible hosts from the attackers perspective is an important part of the security assessment process.
  • +
  • Domain Codex - private investigation search, legal and case research, IP & Digital piracy..
  • +
  • SimilarWeb - SimilarWeb is a tool that estimates the total amount of traffic different websites get. It allows you to see competitors’ top traffic sources, broken down into six major categories, including referring sites, social traffic, and top search keywords
  • +
  • IP search - Network Entity Reputation Database - The NERD system gathers data about sources of cyber threats from a number of sources and builds a constantly-updated database of the known malicious network entities (currently only IP addresses).
  • +
  • Reverse Domain - Allow you to find domain names by a keyword
  • +
  • IANA — Root Zone Database - The Root Zone Database represents the delegation details of top-level domains, including gTLDs such as .com, and country-code TLDs such as .uk. As the manager of the DNS root zone, we are responsible for coordinating these delegations in accordance with our policies and procedures.
  • +
  • Punkspider - Searching for vulnerable websites is coming back soon! Are you new to web security and have no idea what the heck we’re talking about
  • +
  • metabigor - OSINT tools and more but without API key
  • +
  • urldna - Gather info about URL: ssl cert, ip, header, metadat … +
  • +
+

⇧ Top

+

MALWARE

+
    +
  • Malpedia - Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.
  • +
  • Interactive Online Malware Analysis Sandbox - check malware for free. With our online malware analysis tools you can research malicious files and URLs and get result with incredible
  • +
  • Free Automated Malware Analysis Service - This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology.
  • +
  • VirusTotal - Analyse suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community.
  • +
  • Maltiverse - We are here to help companies to adopt quality Threat Intelligence in a simple, quick and effective way
  • +
  • Malware News Search - custom google search for malware news
  • +
  • AlienVault Open Threat Exchange - The World’s First Truly Open Threat Intelligence Community · Gain FREE access to over 20 million threat indicators contributed daily
  • +
  • Jotti’s malware scan - Jotti’s malware scan is a free service that lets you scan suspicious files with several anti-virus programs. You can submit up to 5 files at the same time. There is a 250MB limit per file. Please be aware that no security solution offers 100% protection, not even when it uses several anti-virus engines
  • +
  • IObit Cloud - IObit Cloud is an advanced automated threat analysis system. We use the latest Cloud Computing technology and Heuristic Analyzing mechanic to analyze the behavior of spyware, adware, trojans, keyloggers, bots, worms, hijackers and other security-related risks in a fully automated mode.
  • +
  • theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
  • +
  • Vx-underground.org - vx-underground also known as VXUG, is an educational website about malware and cybersecurity. It claims to have the largest online repository of malware.
  • +
  • aptnotes/data - APTnotes is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets.
  • +
  • exploit-database-papers - The legacy Exploit Database paper repository +
  • +
+

⇧ Top

+

IoT

+
    +
  • Webcam Search Engine - custom google search for webcams search
  • +
  • Insecam - Live cameras directory
  • +
  • Camhacker.com - Finds thousands of public live webcam streams and unprotected security cameras from all over the world.
  • +
  • EarthCam - Providing a virtual window to the world, viewers can freely explore the globe from unparalleled vantage points, such as the torch balcony of the Statue of Liberty, which has been closed to the public since 1916. EarthCam.com derives revenue from advertising and licensing of its proprietary webcam content.
  • +
  • Airport Webcams - LIVE Airport Webcams From Around The World
  • +
  • The Webcam Network - Most webcam-directories offer listings of places where webcams are located
  • +
  • Webcams Abroad live images - Webcams Abroad is a fast growing international directory with webcams all over the world.
  • +
  • WEBCAM LIVE - search live webcams
  • +
  • city-webcams.com - local webcams and live streaming from around the world
  • +
  • thingful - Thingful.net is a search engine for the Internet of Things, providing a unique geographical index of real-time data from connected objects around the world, including energy, radiation, weather, and air quality devices as well as seismographs, iBeacons, ships, aircraft and even animal trackers.
  • +
  • Live World Webcam - LiveWorldWebcam.net, search engine of thousands of live webcams from around the world!
  • +
  • Webcamtaxi - Webcamtaxi is a platform for live streaming HD webcams from around the globe that will give you the opportunity to travel live online and discover new and distant places. If you are passionate about travelling, we are the right choice for you.
  • +
  • Explorecams.com - search engine allows you to search through thousands of images that people took on a specific digital cameras and compatible lenses, so you know what to expect from your next gear purchase.
  • +
  • Opentopia - free live webcams
  • +
  • WorldCam - webcams form around the world
  • +
  • Hawaii Traffic Cameras - hawaii tarffic cameras
  • +
  • Toronto area Live Traffic Cams
  • +
  • Lake County Fire Cameras
  • +
  • VDOT Traffic Cams
  • +
  • Lubbock Live Traffic Cameras
  • +
  • Hong Kong Traffic Data & Cams
  • +
  • Baton Rouge Traffic Cams +
  • +
+

⇧ Top

+

RADIO

+ +

⇧ Top

+

RESOLVERS

+ +

REAL ESTATE

+
    +
  • PrimeLocation - find homes to buy or rent
  • +
  • Realtor - find estate by school, address or zip
  • +
  • rehold - Rehold Has the Most Extensive Database and Reverse Address Directory in the USA
  • +
  • Zillow - Recommendations are based on your location and search activity, such as the homes you’ve viewed and saved and the filters you’ve used. We use this information to bring similar homes to your attention
  • +
  • Zoopla - Find homes to buy or rent and check house prices
  • +
  • homemetry - Homemetry is an all-in-one real estate information site that provides a comprehensive overview of homes for sale, apartments for rent, markets, trends and neighborhood insights to help you make the right decisions on exactly what, when and where to buy, sell or rent.
  • +
  • Explore Canada’s Real Estate Market - Explore Canada’s Real Estate Market +
  • +
+

⇧ Top

+

[CAN] CORPORATION

+ +

⇧ Top

+

MAPS

+
    +
  • Google Maps - google map
  • +
  • Bing Maps - microsoft bing map
  • +
  • Yandex.Maps - yandex map
  • +
  • Mapillary - Access street-level imagery and map data from all over the world. Fill in the gaps by capturing coverage yourself.
  • +
  • Geonarrative.com - Explore remote-sensing satellites that have orbited our Earth for 50 years.
  • +
  • Waze - Navigation and map
  • +
  • 百度地图 - baidu map
  • +
  • DigitalGlobe - 404
  • +
  • MapQuest - find driving directions, maps, live traffic updates and road conditions. Find nearby businesses, restaurants and hotels. Explore!
  • +
  • OpenStreetMap - OpenStreetMap is a free, open geographic database updated and maintained by a community of volunteers via open collaboration. Contributors collect data from surveys, trace from aerial imagery and also import from other freely licensed geodata sources.
  • +
  • ArcGIS Wildfire Map - This is a map of US wildfire locations (active/recent) and other sources of information related to wildfires.
  • +
  • Living Atlas of the World | ArcGIS - ArcGIS Living Atlas of the World
  • +
  • FIRMS - Global Fire information for Resource management system
  • +
  • COVID-19 Map - covid-19 cases world map
  • +
  • Ukraine Interactive map - Live Universal Awareness Map, is an internet service to monitor and indicate activities on online geographic maps, particularly of locations with ongoing armed conflict in ukraine russia
  • +
  • Israel-Palestine - Live Universal Awareness Map, is an internet service to monitor and indicate activities on online geographic maps, particularly of locations with ongoing armed conflict in israel palestine
  • +
  • Satellites.pro - satellite world map
  • +
  • Military bases around the world. - uMap - Militarty bases around the world
  • +
  • Wikimapia - Wikimapia is an online editable map - you can describe any place on Earth. Or just surf the map discovering tonns of already marked places
  • +
  • Map of Syrian Civil War - syrian civil war map
  • +
  • Windy - wind map weather forecast
  • +
  • Gpx File Editor - gpx.studio is a free online GPX viewer and editor which allows visualize multiple traces, edit traces, edit waypoints and more.
  • +
  • fgdc_gp_demos’s public fiddles -
  • +
  • KartaView - Collect and share street level imagery from around the world to an open repository, available to everyone.
  • +
  • Google Map Search Engine - custom google search for google search
  • +
  • Power Plants in the United States - map of power plants in the United States using data from the U.S. Energy Information Administration and U.S. Environmental Protection Agency
  • +
  • UK Onshore Oil and Gas Activity - 404
  • +
  • Walmart Store Status - walmart store location map
  • +
  • MODIS Wildfire - a Live Feeds layer showing Thermal activity detected by the MODIS sensors on the NASA Aqua and Terra satellites during the last 48 hours.
  • +
  • Earthquake Watch - Earthquake watch
  • +
  • Earth - live wind
  • +
  • US Labor Strike Map - US labor strike map
  • +
  • Active Agency Map - The following is a list of public safety agencies that have joined Neighbors by Ring. This map is updated regularly.
  • +
  • Ukraine Live Cams - Live cams from Ukraine
  • +
  • Live map of London Underground trains - Live london underground train map
  • +
  • TfL JamCams - Trafic cams from London
  • +
  • atlas.co - a tool for visualising geodata
  • +
  • felt - create map-based visualizations +
  • +
+

⇧ Top

+

GEO

+
    +
  • GeoSpy - Photo location prediction using AI
  • +
  • GEOINT - every tools you need for geographical data gathering
  • +
  • GeoNames - The GeoNames geographical database covers all countries and contains over eleven million placenames that are available for download free of charge.
  • +
  • Geoseer.net - Search over 3.5 million distinct spatial GIS WMS, WCS, WMTS datasests hosted on over 40k live services from around the world.
  • +
  • GeoINT Search - coustom google search for geographical related search queries.
  • +
  • GeoIP Tracker tool - Got an intruder in your network? Want to know where the intruder is from? Use this tool. Geo IP tracker uses geographical location technology and utilizes public records to track down the location of the IP address. It may not be accurate, but it will give you idea of IP addresses whereabouts.
  • +
  • Earth Engine Dataset - Earth Engine’s public data archive includes more than forty years of historical imagery and scientific datasets, updated and expanded daily.
  • +
  • GeoPlatform Portal - The Geospatial Platform is a cross-agency collaborative effort and Shared Service that embodies the principles and spirit of Open Government, emphasizing government-to-citizen communication, accountability, and transparency.
  • +
  • FAO Map Catalog
  • +
  • geocreepy - A Geolocation OSINT Tool. Offers geolocation information gathering through social networking platforms.
  • +
  • US Crisis Monitor - The United States Crisis Monitor provides in-depth coverage of demonstration and political violence trends across the US
  • +
  • Toronto Live - toronto live ; like public schools, traffic, bike share, ttc.
  • +
  • Residential Fire Fatalities in Indiana
  • +
  • geoprotests API - Query protests worldwide and visualize them using spatial aggregations.
  • +
  • geoint-py - A bunch of geospatial intelligence workflows implemented using Python +
  • +
+

⇧ Top

+

CRYPTOCURRENCY

+
    +
  • Cryptocurrency Alerting - Real-time customizable price alert for cryptocurrencies, coins, stocks with many way to receive alert email, telegram, discord.
  • +
  • Bitcoin Explorer - Bitcoin’s blockchain is a publicly accessible ledger that records all transactions made with the cryptocurrency Bitcoin. It utilizes a decentralized network of computers (nodes) to maintain a chronological series of data blocks that are secured using cryptographic principles, ensuring the integrity and verifiability of each transaction.
  • +
  • Ethereum Block Explorer - Etherscan is the leading block explorer and search, API & analytics platform for Ethereum
  • +
  • Flowscan.org
  • +
  • Bitcoin Forums Search Engine - custom google search for bitcoin
  • +
  • Blockchain Explorer - Blockchain.com is a cryptocurrency financial services company. The company began as the first Bitcoin blockchain explorer in 2011 and later created a cryptocurrency wallet that accounted for 28% of bitcoin transactions between 2012 and 2020
  • +
  • Blockcypher - Find info that other block explorers don’t have, search the block chain.
  • +
  • Addresschecker.eu
  • +
  • Coinwink.com - Track important price changes of your favorite cryptocurrencies with the help of Coinwink crypto alerts
  • +
+ +

⇧ Top

+

DARKNET

+ +

⇧ Top

+

DATA DUMP

+
    +
  • Have I been pwned - check if your email address is in a data breach
  • +
  • DeepSearch
  • +
  • Personal Data Leak Checker - Find out if your email, phone number or related personal information might have fallen into the wrong hands.
  • +
  • DDoSecrets - Distributed Denial of Secrets (DDoSecrets) is a non-profit journalist organization focused on publishing, archiving and analyzing public interest information, creating news coverage from around the world. DDoSecrets specializes in large datasets that have been leaked or hacked, and in verifying and researching the data while protecting sources
  • +
  • Leakedpassword.com - Find out if a password hack has exposed your password to the world.
  • +
  • DeHashed - Have you been compromised? DeHashed provides free deep-web scans and protection against credential leaks
  • +
  • Snusbase - Enhance the security of your personal accounts, as well as those of your employees and loved ones, by proactively monitoring the exposure of your online identities.
  • +
  • Ashley Madison hacked email checker - Was your profile compromised in the Ashley Madison hack
  • +
  • Search Ashley Madison Leaked Data - Search Ashley Madison Leaked Data
  • +
  • Sony Archives - You will find this data in there .onion site +
  • +
+

⇧ Top

+

EXTREMIST / FAR-RIGHT

+
    +
  • Unicorn Riot: Discord Leaks - Unicorn Riot obtained hundreds of thousands of messages from white supremacist and neo-nazi Discord chat servers after Charlottesville. Unicorn Riot Discord Leaks opens far-right activity centers to public scrutiny through data journalism.
  • +
  • Data | DDoSecrets Search - DDoSecrets is a non-profit journalist organization focused on publishing, archiving and analyzing public interest information, creating news coverage from around the world. DDoSecrets specializes in large datasets that have been leaked or hacked, and in verifying and researching the data while protecting sources. Founded in 2018, it has published over 100 million files from nearly 60 countries, worked with hundreds of outlets and half a dozen cross-border collaborations.
  • +
  • Adatascientist - exploring how money and ideas move around
  • +
  • Parler Capitol Videos - What Parler Saw During the Attack on the Capitol
  • +
  • Project Whispers - whispers data leak
  • +
  • 4chansearch.org - news search
  • +
  • archived.moe - archive data
  • +
  • Extremist Profiles - extremist file
  • +
  • Database of suspected terrorists - NSAT&T is an independent, non-government organization and is in no way affiliated with any branch of any government or any company that provides telephone or telegraph communications services
  • +
  • TSA No-Fly List - No fly list
  • +
  • RAND - RAND is a research organization that develops solutions to public policy challenges to help make communities throughout the world safer and more secure, healthier and more prosperous.
  • +
  • Global Terrorism Database - The Global Terrorism Database™ (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases.
  • +
  • Sanctions List Search - Sanctions List Search
  • +
  • Trump Twitter Archive - trump twitter archive
  • +
  • OFAC Sanctioned Search Engine - custom google search for OFAC Sanction search
  • +
  • INFORMNAPALM - InformNapalm volunteer intelligence community presents its interactive database, mapping Russian aggression against Ukraine as well as Georgia and Syria. More than 2000 OSINT investigations performed by InformNapalm
  • +
  • gogettr - Extraction tool for GETTR, a “non-bias [sic] social network.”
  • +
  • FBI Most Wanted Search Engine - custom google search engine for FBI most wanted list
  • +
  • Interpol Most Wanted Search Engine - costom google search for Interpol most wanted list
  • +
  • Europol Most Wanted Search Engine - custom google search for Europol most wnated list +
  • +
+

⇧ Top

+

FINANCE

+
    +
  • Greylist Trace - enterprise risk management and asset tracing
  • +
  • Tradint Research Tool - This tool enables users to conduct a full-scale Tradint (Trade Intelligence) investigation using the best tools and methods.
  • +
  • analytics-engine - An environment of open source services used for market analysis
  • +
  • Ppp.adatascienti.st - ppp load search
  • +
  • CoVi Analytics - At CoVi Analytics, we create easy-to-use tools (Apps) specifically for the operations team to help streamline operations, enhance efficiency, and empower growth through tech-driven solutions that simplify business activities, automate operations and deliver greater insights
  • +
  • Search Our PPP Loan Database - ppp load database search
  • +
  • Search for Investment Fund Documents - File, disclose and search for issuer information in Canada’s capital markets +
  • +
+

⇧ Top

+

BUSINESS

+ +

⇧ Top

+

POLICE / LE / FED

+ +

⇧ Top

+

INFORMANT

+
    +
  • WhosaRat.com - Largest online database of Police informants and corrupt Police/Agents
  • +
  • Snitch List - Your public blog diary where you can write about anything and anyone. You are anonymous to the world but yet your blogs matter.(archive of Sniitch) for site click Here
  • +
  • Goldensnitches - 500
  • +
+

RESIDENT DATABASE

+ +

⇧ Top

+

PUBLIC RECORDS

+ +

⇧ Top

+

GOVERNMENT

+ +

⇧ Top

+

ONLYFANS

+ + +
+
+
+ + + + + + + diff --git a/osint3/index.html b/osint3/index.html new file mode 100644 index 0000000..0fc48ca --- /dev/null +++ b/osint3/index.html @@ -0,0 +1,274 @@ + + + + + + + + OSINT-Forensic Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT-Forensic Tools

+ + + +
+

Digital Forensic

+

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in general that makes changes to a system for the purposes of hiding information.

+

Tools

+

System/Digital Image

+
    +
  • Afflib : An extensible open format for the storage of disk images and related forensic.information.
  • +
  • Air-Imager : A GUI front-end to dd/dc3dd designed for easily creating forensic images.
  • +
  • Bmap-tools : Tool for copying largely sparse files using information from a block map file.
  • +
  • dd : The dd command allows you to copy all or part of a disk. +
      +
    • Dc3dd : A patched version of dd that includes a number of features useful for computer forensics.
    • +
    • Dcfldd : DCFL (DoD Computer Forensics Lab), a dd replacement with hashing.
    • +
    +
  • +
  • ddrescue : GNU data recovery tool.
  • +
  • Dmg2img : A CLI tool to uncompress Apple’s compressed DMG files to the HFS+ IMG format.
  • +
  • Frida : Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. +
      +
    • Fridump : A universal memory dumper using Frida.
    • +
    +
  • +
  • Imagemounter : Command line utility and Python package to ease the (un)mounting of forensic disk images.
  • +
+

Recovering tool / Memory Extraction

+
    +
  • Extundelete : Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal.
  • +
  • Foremost : A console program to recover files based on their headers, footers, and internal data structures.
  • +
  • MagicRescue : Find and recover deleted files on block devices.
  • +
  • MemDump : Dumps system memory to stdout, skipping over holes in memory maps.
  • +
  • MemFetch : Simple utility that can be used to dump process memory of any userspace process running on the system without affecting its execution.
  • +
  • Mxtract : Memory Extractor & Analyzer.
  • +
  • Recoverjpeg : Recover jpegs from damaged devices.
  • +
  • SafeCopy : A disk data recovery tool to extract data from damaged media.
  • +
  • Scrounge-Ntfs : Data recovery program for NTFS file systems.
  • +
  • TestDisk & PhotoRec : TestDisk checks the partition and boot sectors of your disks. It is very useful in recovering lost partitions. PhotoRec is file data recovery software designed to recover lost pictures from digital camera memory or even hard disks. It has been extended to search also for non audio/video headers.
  • +
+

Analysis / Gathering tool (Know your ennemies)

+
    +
  • Autopsy : The forensic browser. A GUI for the Sleuth Kit.
  • +
  • Bulk-extractor : Bulk Email and URL extraction tool.
  • +
  • captipper : Malicious HTTP traffic explorer tool.
  • +
  • Chromefreak : A Cross-Platform Forensic Framework for Google Chrome.
  • +
  • SkypeFreak : A Cross Platform Forensic Framework for Skype.
  • +
  • Dumpzilla : A forensic tool for firefox.
  • +
  • Emldump : Analyze MIME files.
  • +
  • Galleta : Examine the contents of the IE’s cookie files for forensic purposes.
  • +
  • Guymager : A forensic imager for media acquisition.
  • +
  • Indxparse : A Tool suite for inspecting NTFS artifacts.
  • +
  • IOSforensic : iOS forensic tool.
  • +
  • IPBA2 : IOS Backup Analyzer.
  • +
  • Iphoneanalyzer : Allows you to forensically examine or recover date from in iOS device.
  • +
  • LiMEaide : Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.
  • +
  • MboxGrep : A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.
  • +
  • Mobiusft : An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.
  • +
  • Naft : Network Appliance Forensic Toolkit.
    +Networkminer A Network Forensic Analysis Tool for advanced Network Traffic Analysis, sniffer and packet analyzer.
  • +
  • Nfex : A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.
  • +
  • Ntdsxtract [windows]: Active Directory forensic framework.
  • +
  • Pasco : Examines the contents of Internet Explorer’s cache files for forensic purposes. |
  • +
  • PcapXray : Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
  • +
  • ReplayProxy : Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.
  • +
  • Pdfbook-analyzer : Utility for facebook memory forensics.
  • +
  • Pdfid : Scan a file to look for certain PDF keywords.
  • +
  • PdfResurrect : A tool aimed at analyzing PDF documents.
  • +
  • Peepdf : A Python tool to explore PDF files in order to find out if the file can be harmful or not.
  • +
  • Pev : Command line based tool for PE32/PE32+ file analysis.
  • +
  • Rekall : Memory Forensic Framework.
  • +
  • Recuperabit : A tool for forensic file system reconstruction.
  • +
  • Rifiuti2 : A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.
  • +
  • Rkhunter : Checks machines for the presence of rootkits and other unwanted tools.
  • +
  • Sleuthkit : A library and collection of command line digital forensics tools that allow you to investigate volume and file system data.
  • +
  • Swap-digger : A tool used to automate Linux swap analysis during post-exploitation or forensics.
  • +
  • Vinetto : A forensics tool to examine Thumbs.db files.
  • +
  • Volafox : macOS Memory Analysis Toolkit.
  • +
  • Volatility : Advanced memory forensics framework.
  • +
  • Xplico : Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
  • +
+

Data tampering

+
    +
  • Exiftool : Reader and rewriter of EXIF informations that supports raw files.
  • +
  • Exiv2 : Exif, Iptc and XMP metadata manipulation library and tools.
  • +
  • nTimetools : Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes.
  • +
  • Scalpel : An open source data carving tool.
  • +
  • SetMace : Manipulate timestamps on NTFS.
  • +
+

Hiding process

+
    +
  • Harness : Execute ELFs in memory.
  • +
  • Unhide : A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.
  • +
  • Kaiser : File-less persistence, attacks and anti-forensic capabilities (Windows 7 32-bit).
  • +
  • Papa Shango : Inject code into running processes with ptrace().
  • +
  • Saruman : ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).
  • +
+

Cleaner / Data Destruction / Wiping / FileSystem

+
    +
  • BleachBit : System cleaner for Windows and Linux.
  • +
  • ChainSaw : ChainSaw automates the process of shredding log files and bash history from a system. It is a tool that cleans up the bloody mess you left behind when you went for a stroll behind enemy lines.
  • +
  • Clear-EventLog : Powershell Command. Clears all entries from specified event logs on the local or remote computers.
  • +
  • DBAN : Darik’s Boot and Nuke (“DBAN”) is a self-contained boot image that securely wipes the hard disks of most computers. DBAN is appropriate for bulk or emergency data destruction.
  • +
  • delete-self-poc : A way to delete a locked file, or current running executable, on disk.
  • +
  • Forensia : Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.
  • +
  • Hdparm : get/set hard disk parameters.
  • +
  • LogKiller : Clear all your logs in linux/windows servers.
  • +
  • Meterpreter > clearev : The meterpreter clearev command will clear the Application, System, and Security logs on a Windows system.
  • +
  • NTFS-3G : NTFS-3G Safe Read/Write NTFS Driver.
  • +
  • Nuke My LUKS : Network panic button designed to overwrite with random data the LUKS header of computers in a LAN.
  • +
  • Permanent-Eraser : Secure file erasing utility for macOS.
  • +
  • Shred : Overwrite a file to hide its contents, and optionally delete it.
  • +
  • Silk-guardian : An anti-forensic kill-switch that waits for a change on your usb ports and then wipes your ram, deletes precious files, and turns off your computer.
  • +
  • Srm : Srm is a command-line compatible rm which overwrites file contents before unlinking.
  • +
  • Wipe : A Unix tool for secure deletion.
  • +
  • Wipedicks : Wipe files and drives securely with randoms ASCII dicks.
  • +
  • wiper : Toolkit to perform secure destruction of sensitive virtual data, temporary files and swap memories.
  • +
+

Password and Login

+
    +
  • chntpw : Offline NT Password Editor - reset passwords in a Windows NT SAM user database file.
  • +
  • lazagne : An open source application used to retrieve lots of passwords stored on a local computer.
  • +
  • Mimipenguin : A tool to dump the login password from the current linux user.
  • +
+

Encryption / Obfuscation

+
    +
  • BurnEye : ELF encryption program.
  • +
  • cryptsetup : Utility used to conveniently set up disk encryption based +on the DMCrypt kernel module. +
      +
    • cryptsetup-nuke-password : Configure a special “nuke password” that +can be used to destroy the encryption keys required to unlock the encrypted partitions.
    • +
    +
  • +
  • ELFcrypt : ELF crypter.
  • +
  • FreeOTFE : A free “on-the-fly” transparent disk encryption program for PC & PDAs.
  • +
  • Midgetpack : Midgetpack is a multiplatform secure ELF packer.
  • +
  • panic_bcast : Decentralized opsec panic button operating over UDP broadcasts and HTTP. Provides automatic ejection of encrypted drives as a safe-measure against cold-boot attacks.
  • +
  • Sherlocked : Universal script packer– transforms any type of script into a protected ELF executable, encrypted with anti-debugging. +
      +
    • suicideCrypt : A toolset for creating cryptographically strong volumes that destroy themselves upon tampering (event) or via issued command.
    • +
    +
  • +
  • Tchunt-ng : Reveal encrypted files stored on a filesystem.
  • +
  • TrueHunter : Detect TrueCrypt containers using a fast and memory efficient approach.
  • +
+

Policies / Logging (Event) / Monitoring

+
    +
  • Auditpol : Displays information about and performs functions to manipulate audit policies in Windows.
  • +
  • evtkit : Fix acquired .evt - Windows Event Log files (Forensics) [windows]
  • +
  • Grokevt : A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. [windows]
  • +
  • Lfle : Recover event log entries from an image by heurisitically looking for record structures.
  • +
  • python-evtx : A tool to parse the Windows XML Event Log (EVTX) format.
  • +
  • USBGuard : Software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with the system).
  • +
  • wecutil : Enables you to create and manage subscriptions to events that are forwarded from remote computers. The remote computer must support the WS-Management protocol. [windows]
  • +
  • Wevtutil : Enables you to retrieve information about event logs and publishers. You can also use this command to install and uninstall event manifests, to run queries, and to export, archive, and clear logs (windows server).
  • +
+

Steganography

+
    +
  • AudioStego : Hides text or files inside audio files and retrieve them automatically.
  • +
  • ChessSteg : Steganography in chess games.
  • +
  • Cloakify : Transforms any filetype into a list of harmless-looking strings. This lets you hide the file in plain sight, and transfer the file without triggering alerts.
  • +
  • Jsteg : jsteg is a package for hiding data inside jpeg files.
  • +
  • Mp3nema : A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as “out of band” data.
  • +
  • PacketWhisper : Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography.
  • +
  • steg86 : Format-agnostic steganographic tool for x86 and AMD64 binaries. You can use it to hide information in compiled programs, regardless of executable format (PE, ELF, Mach-O, raw, &c).
  • +
  • steganography : Simple C++ Image Steganography tool to encrypt and hide files insde images using Least-Significant-Bit encoding.
  • +
  • Steganography : Least Significant Bit Steganography for bitmap images (.bmp and .png), WAV sound files, and byte sequences.
  • +
  • StegaStamp : Invisible Hyperlinks in Physical Photographs.
  • +
  • StegCloak : Hide secrets with invisible characters in plain text securely using passwords.
  • +
  • Stegdetect : Automated tool for detecting steganographic content in images.
  • +
  • StegFS : A FUSE based steganographic file system.
  • +
  • Steghide : Steganography program that is able to hide data in various kinds of image- and audio-files.
  • +
  • Stegify : Go tool for LSB steganography, capable of hiding any file within an image.
  • +
  • Stego : stego is a steganographic swiss army knife. +
      +
    • StegoGAN : A tool for creating steganographic images using adversarial training.
    • +
    +
  • +
  • stego-toolkit : This project is a Docker image useful for solving Steganography challenges as those you can find at CTF platforms.
  • +
  • StegoVeritas : Yet another Stego Tool.
  • +
  • tweetable-polyglot-png : Pack up to 3MB of data into a tweetable PNG polyglot file.
  • +
+

Malware / AV

+
    +
  • Malheur : A tool for the automatic analyze of malware behavior.
  • +
  • MalwareDetect : Submits a file’s SHA1 sum to VirusTotal to determine whether it is a known piece of malware.
  • +
+

OS/VM

+
    +
  • HiddenVM : Use any desktop OS without leaving a trace.
  • +
  • Tails : portable operating system that protects against surveillance and censorship.
  • +
+

Hardware

+
    +
  • BusKill : BusKill is an hardware and software project that uses a hardware tripwire/dead-man-switch to trigger a computer to lock or shutdown if the user is physically separated from their machine.
  • +
  • Day Tripper : Hide-My-Windows Laser Tripwire.
  • +
  • DoNotDisturb : Security tool for macOS that aims to detect unauthorized physical access to your laptop.
  • +
  • Silk Guardian : Anti-forensic kill-switch that waits for a change on your usb ports and then wipes your ram, deletes precious files, and turns off your computer.
  • +
  • USB Kill : Anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.
  • +
  • USB Death : Anti-forensic tool that writes udev rules for known usb devices and do some things at unknown usb insertion or specific usb device removal.
  • +
  • xxUSBSentinel : Windows anti-forensics USB monitoring tool.
  • +
+

Android App

+
    +
  • Lockup : A proof-of-concept Android application to detect and defeat some of the Cellebrite UFED forensic toolkit extraction techniques.
  • +
  • Ripple : A “panic button” app for triggering a “ripple effect” across apps that are set up to respond to panic events.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint4/index.html b/osint4/index.html new file mode 100644 index 0000000..68ac126 --- /dev/null +++ b/osint4/index.html @@ -0,0 +1,395 @@ + + + + + + + + OSINT-Forensic Tools 2 + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

OSINT-Forensic Tools 2

+ + + +
+

Forensics

+

Curated list of awesome free (mostly open source) forensic analysis tools and resources.

+ +
+

Collections

+ +

Tools

+ +

Distributions

+ +

Frameworks

+
    +
  • :star:Autopsy - SleuthKit GUI
  • +
  • dexter - Dexter is a forensics acquisition framework designed to be extensible and secure
  • +
  • dff - Forensic framework
  • +
  • Dissect - Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
  • +
  • hashlookup-forensic-analyser - A tool to analyse files from a forensic acquisition to find known/unknown hashes from hashlookup API or using a local Bloom filter.
  • +
  • IntelMQ - IntelMQ collects and processes security feeds
  • +
  • Kuiper - Digital Investigation Platform
  • +
  • Laika BOSS - Laika is an object scanner and intrusion detection system
  • +
  • PowerForensics - PowerForensics is a framework for live disk forensic analysis
  • +
  • TAPIR - TAPIR (Trustable Artifacts Parser for Incident Response) is a multi-user, client/server, incident response framework
  • +
  • :star: The Sleuth Kit - Tools for low level forensic analysis
  • +
  • turbinia - Turbinia is an open-source framework for deploying, managing, and running forensic workloads on cloud platforms
  • +
  • IPED - Indexador e Processador de Evidências Digitais - Brazilian Federal Police Tool for Forensic Investigations
  • +
  • Wombat Forensics - Forensic GUI tool
  • +
+

Live Forensics

+
    +
  • grr - GRR Rapid Response: remote live forensics for incident response
  • +
  • Linux Expl0rer - Easy-to-use live forensics toolbox for Linux endpoints written in Python & Flask
  • +
  • mig - Distributed & real time digital forensics at the speed of the cloud
  • +
  • osquery - SQL powered operating system analytics
  • +
  • POFR - The Penguin OS Flight Recorder collects, stores and organizes for further analysis process execution, file access and network/socket endpoint data from the Linux Operating System.
  • +
  • UAC - UAC (Unix-like Artifacts Collector) is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
  • +
+

IOC Scanner

+
    +
  • Fastfinder - Fast customisable cross-platform suspicious file finder. Supports md5/sha1/sha256 hashes, literal/wildcard strings, regular expressions and YARA rules
  • +
  • Fenrir - Simple Bash IOC Scanner
  • +
  • Loki - Simple IOC and Incident Response Scanner
  • +
  • Redline - Free endpoint security tool from FireEye
  • +
  • THOR Lite - Free IOC and YARA Scanner
  • +
  • recon - Performance oriented file finder with support for SQL querying, index and analyze file metadata with support for YARA.
  • +
+

Acquisition

+
    +
  • Acquire - Acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container
  • +
  • artifactcollector - A customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
  • +
  • ArtifactExtractor - Extract common Windows artifacts from source images and VSCs
  • +
  • AVML - A portable volatile memory acquisition tool for Linux
  • +
  • Belkasoft RAM Capturer - Volatile Memory Acquisition Tool
  • +
  • DFIR ORC - Forensics artefact collection tool for systems running Microsoft Windows
  • +
  • FastIR Collector - Collect artifacts on windows
  • +
  • FireEye Memoryze - A free memory forensic software
  • +
  • FIT - Forensic acquisition of web pages, emails, social media, etc.
  • +
  • ForensicMiner - A PowerShell-based DFIR automation tool, for artifact and evidence collection on Windows machines.
  • +
  • LiME - Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, formerly called DMD
  • +
  • Magnet RAM Capture / DumpIt - A free imaging tool designed to capture the physical memory
  • +
  • SPECTR3 - Acquire, triage and investigate remote evidence via portable iSCSI readonly access
  • +
  • unix_collector - A live forensic collection script for UNIX-like systems as a single script.
  • +
  • Velociraptor - Velociraptor is a tool for collecting host based state information using Velocidex Query Language (VQL) queries
  • +
  • WinTriage - Wintriage is a live response tool that extracts Windows artifacts. It must be executed with local or domain administrator privileges and recommended to be done from an external drive.
  • +
+

Imaging

+
    +
  • dc3dd - Improved version of dd
  • +
  • dcfldd - Different improved version of dd (this version has some bugs!, another version is on github adulau/dcfldd)
  • +
  • FTK Imager - Free imageing tool for windows
  • +
  • :star: Guymager - Open source version for disk imageing on linux systems
  • +
+

Carving

+
    +
  • bstrings - Improved strings utility
  • +
  • bulk_extractor - Extracts information such as email addresses, creditcard numbers and histrograms from disk images
  • +
  • floss - Static analysis tool to automatically deobfuscate strings from malware binaries
  • +
  • :star: photorec - File carving tool
  • +
  • swap_digger - A bash script used to automate Linux swap analysis, automating swap extraction and searches for Linux user credentials, Web form credentials, Web form emails, etc.
  • +
+

Memory Forensics

+
    +
  • inVtero.net - High speed memory analysis framework +developed in .NET supports all Windows x64, includes code integrity and write support
  • +
  • KeeFarce - Extract KeePass passwords from memory
  • +
  • MemProcFS - An easy and convenient way of accessing physical memory as files a virtual file system.
  • +
  • Rekall - Memory Forensic Framework
  • +
  • volatility - The memory forensic framework
  • +
  • VolUtility - Web App for Volatility framework
  • +
+

Network Forensics

+
    +
  • Kismet - A passive wireless sniffer
  • +
  • NetworkMiner - Network Forensic Analysis Tool
  • +
  • Squey - Logs/PCAP visualization software designed to detect anomalies and weak signals in large amounts of data.
  • +
  • :star: WireShark - A network protocol analyzer
  • +
+

Windows Artifacts

+
    +
  • Beagle - Transform data sources and logs into graphs
  • +
  • Blauhaunt - A tool collection for filtering and visualizing logon events
  • +
  • FRED - Cross-platform microsoft registry hive editor
  • +
  • Hayabusa - A a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
  • +
  • LastActivityView - LastActivityView by Nirsoftis a tool for Windows operating system that collects information from various sources on a running system, and displays a log of actions made by the user and events occurred on this computer.
  • +
  • LogonTracer - Investigate malicious Windows logon by visualizing and analyzing Windows event log
  • +
  • PyShadow - A library for Windows to read shadow copies, delete shadow copies, create symbolic links to shadow copies, and create shadow copies
  • +
  • python-evt - Pure Python parser for classic Windows Event Log files (.evt)
  • +
  • RegRipper3.0 - RegRipper is an open source Perl tool for parsing the Registry and presenting it for analysis
  • +
  • RegRippy - A framework for reading and extracting useful forensics data from Windows registry hives
  • +
+

NTFS/MFT Processing

+ +

OS X Forensics

+ +

Mobile Forensics

+
    +
  • Andriller - A software utility with a collection of forensic tools for smartphones
  • +
  • ALEAPP - An Android Logs Events and Protobuf Parser
  • +
  • ArtEx - Artifact Examiner for iOS Full File System extractions
  • +
  • iLEAPP - An iOS Logs, Events, And Plists Parser
  • +
  • iOS Frequent Locations Dumper - Dump the contents of the StateModel#.archive files located in /private/var/mobile/Library/Caches/com.apple.routined/
  • +
  • MEAT - Perform different kinds of acquisitions on iOS devices
  • +
  • MobSF - An automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
  • +
  • OpenBackupExtractor - An app for extracting data from iPhone and iPad backups.
  • +
+

Docker Forensics

+ +

Internet Artifacts

+
    +
  • ChromeCacheView - A small utility that reads the cache folder of Google Chrome Web browser, and displays the list of all files currently stored in the cache
  • +
  • chrome-url-dumper - Dump all local stored infromation collected by Chrome
  • +
  • hindsight - Internet history forensics for Google Chrome/Chromium
  • +
  • IE10Analyzer - This tool can parse normal records and recover deleted records in WebCacheV01.dat.
  • +
  • unfurl - Extract and visualize data from URLs
  • +
  • WinSearchDBAnalyzer - This tool can parse normal records and recover deleted records in Windows.edb.
  • +
+

Timeline Analysis

+
    +
  • DFTimewolf - Framework for orchestrating forensic collection, processing and data export using GRR and Rekall
  • +
  • :star: plaso - Extract timestamps from various files and aggregate them
  • +
  • Timeline Explorer - Timeline Analysis tool for CSV and Excel files. Built for SANS FOR508 students
  • +
  • timeliner - A rewrite of mactime, a bodyfile reader
  • +
  • timesketch - Collaborative forensic timeline analysis
  • +
+

Disk image handling

+
    +
  • Disk Arbitrator - A Mac OS X forensic utility designed to help the user ensure correct forensic procedures are followed during imaging of a disk device
  • +
  • imagemounter - Command line utility and Python package to ease the (un)mounting of forensic disk images
  • +
  • libewf - Libewf is a library and some tools to access the Expert Witness Compression Format (EWF, E01)
  • +
  • PancakeViewer - Disk image viewer based in dfvfs, similar to the FTK Imager viewer
  • +
  • xmount - Convert between different disk image formats
  • +
+

Decryption

+ +

Management

+
    +
  • Catalyst - Catalyst is an open source security automation and ticket system
  • +
  • dfirtrack - Digital Forensics and Incident Response Tracking application, track systems
  • +
  • Incidents - Web application for organizing non-trivial security investigations. Built on the idea that incidents are trees of tickets, where some tickets are leads
  • +
  • iris - Collaborative Incident Response platform
  • +
+

Picture Analysis

+
    +
  • Ghiro - A fully automated tool designed to run forensics analysis over a massive amount of images
  • +
  • sherloq - An open-source digital photographic image forensic toolset
  • +
+

Metadata Forensics

+
    +
  • ExifTool by Phil Harvey
  • +
  • FOCA - FOCA is a tool used mainly to find metadata and hidden information in the documents
  • +
+

Steganography

+
    +
  • Sonicvisualizer
  • +
  • Steghide - is a steganography program that hides data in various kinds of image and audio files
  • +
  • Wavsteg - is a steganography program that hides data in various kinds of image and audio files
  • +
  • Zsteg - A steganographic coder for WAV files
  • +
+

Learn Forensics

+ +

CTFs and Challenges

+ +

Resources

+

Web

+ +

Blogs

+ +

Books

+

more at Recommended Readings by Andrew Case

+ +

File System Corpora

+ +

Other

+ +

Labs

+
    +
  • BlueTeam.Lab - Blue Team detection lab created with Terraform and Ansible in Azure.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint5/index.html b/osint5/index.html new file mode 100644 index 0000000..a885e7e --- /dev/null +++ b/osint5/index.html @@ -0,0 +1,336 @@ + + + + + + + + Android Sec + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Android Sec

+ + + +
+

Android Security

+

A collection of Android security-related resources.

+

Tools

+

Online Analyzers

+ +

Static Analysis Tools

+
    +
  • Androwarn - detect and warn the user about potential malicious behaviors developed by an Android application.
  • +
  • ApkAnalyser
  • +
  • APKInspector
  • +
  • Droid Intent Data Flow Analysis for Information Leakage
  • +
  • DroidLegacy
  • +
  • FlowDroid
  • +
  • Android Decompiler – not free
  • +
  • PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis
  • +
  • Amandroid
  • +
  • SmaliSCA - Smali Static Code Analysis
  • +
  • CFGScanDroid - Scans and compares CFG against CFG of malicious applications
  • +
  • Madrolyzer - extracts actionable data like C&C, phone number etc.
  • +
  • SPARTA - verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  • +
  • ConDroid - Performs a combination of symbolic + concrete execution of the app
  • +
  • DroidRA
  • +
  • RiskInDroid - A tool for calculating the risk of Android apps based on their permissions, with an online demo available.
  • +
  • SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer
  • +
  • ClassyShark - Standalone binary inspection tool which can browse any Android executable and show important info.
  • +
  • StaCoAn - Cross-platform tool which aids developers, bug-bounty hunters, and ethical hackers in performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  • +
  • JAADAS - Joint intraprocedural and interprocedural program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  • +
  • Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System
  • +
  • One Step Decompiler - Android APK Decompilation for the Lazy
  • +
  • APKLeaks - Scanning APK file for URIs, endpoints & secrets.
  • +
  • Mobile Audit - Web application for performing Static Analysis and detecting malware in Android APKs.
  • +
  • Smali CFG generator
  • +
  • Several tools from PSU
  • +
+

App Vulnerability Scanners

+
    +
  • QARK - QARK by LinkedIn is for app developers to scan apps for security issues
  • +
  • AndroBugs
  • +
  • Nogotofail
  • +
  • Devknox - IDE plugin to build secure Android apps. Not maintained anymore.
  • +
+

Dynamic Analysis Tools

+
    +
  • Android DBI frameowork
  • +
  • Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  • +
  • House- House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
  • +
  • Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open-source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  • +
  • AppUse – custom build for penetration testing
  • +
  • Droidbox
  • +
  • Drozer
  • +
  • Xposed - equivalent of doing Stub-based code injection but without any modifications to the binary
  • +
  • Inspeckage - Android Package Inspector - dynamic analysis with API hooks, start unexported activities, and more. (Xposed Module)
  • +
  • Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)
  • +
  • ProbeDroid - Dynamic Java code instrumentation
  • +
  • DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  • +
  • CuckooDroid - Android extension for Cuckoo sandbox
  • +
  • Mem - Memory analysis of Android (root required)
  • +
  • Crowdroid – unable to find the actual tool
  • +
  • AuditdAndroid – android port of auditd, not under active development anymore
  • +
  • Android Security Evaluation Framework - not under active development anymore
  • +
  • Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  • +
  • Android Linux Kernel modules
  • +
  • Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on a USB stick or smartphone. This is a one-stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  • +
  • StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  • +
  • DroidAnalytics - incomplete
  • +
  • Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  • +
  • MARA - Mobile Application Reverse Engineering and Analysis Framework
  • +
  • Taintdroid - requires AOSP compilation
  • +
  • ARTist - a flexible open-source instrumentation and hybrid analysis framework for Android apps and Android’s Java middleware. It is based on the Android Runtime’s (ART) compiler and modifies code during on-device compilation.
  • +
  • Android Malware Sandbox
  • +
  • AndroPyTool - a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android app analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard, or VirusTotal analysis.
  • +
  • Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
  • +
  • PAPIMonitor – PAPIMonitor (Python API Monitor for Android apps) is a Python tool based on Frida for monitoring user-select APIs during the app execution.
  • +
  • Android_application_analyzer - The tool is used to analyze the content of the Android application in local storage.
  • +
  • Decompiler.com - Online APK and Java decompiler
  • +
  • Android Tamer - Virtual / Live Platform for Android Security Professionals
  • +
  • Android Malware Analysis Toolkit - (Linux distro) Earlier it use to be an online analyzer
  • +
  • Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  • +
  • ViaLab Community Edition
  • +
  • Mercury
  • +
  • Cobradroid – custom image for malware analysis
  • +
+

Reverse Engineering

+ +

Fuzz Testing

+ +

App Repackaging Detectors

+
    +
  • FSquaDRA - a tool for the detection of repackaged Android applications based on app resources hash comparison.
  • +
+

Market Crawlers

+ +

Misc Tools

+ +

Vulnerable Applications for practice

+ +

Academic/Research/Publications/Books

+

Research Papers

+ +

Books

+ +

Others

+ +

Exploits/Vulnerabilities/Bugs

+

List

+ +

Malware

+ +

Bounty Programs

+ +

How to report Security issues

+ + +
+
+
+ + + + + + + diff --git a/osint6/index.html b/osint6/index.html new file mode 100644 index 0000000..b2539f6 --- /dev/null +++ b/osint6/index.html @@ -0,0 +1,607 @@ + + + + + + + + App Sec + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

App Sec

+ + + +
+

AppSec

+

A curated list of resources for learning about application security. Contains books, +websites, blog posts, and self-assessment quizzes.

+

Maintained by Paragon Initiative Enterprises with +contributions from the application security and developer communities. We also +have other community projects which might be +useful for tomorrow’s application security experts.

+

If you are an absolute beginner to the topic of software security, you may benefit +from reading A Gentle Introduction to Application Security.

+

Application Security Learning Resources

+ +

General

+

Articles

+

How to Safely Generate a Random Number (2014)

+

Released: February 25, 2014

+

Advice on cryptographically secure pseudo-random number generators.

+

Salted Password Hashing - Doing it Right (2014)

+

Released: August 6, 2014

+

A post on Crackstation, a project by Defuse Security

+

A good idea with bad usage: /dev/urandom (2014)

+

Released: May 3, 2014

+

Mentions many ways to make /dev/urandom fail on Linux/BSD.

+

Why Invest in Application Security? (2015)

+

Released: June 21, 2015

+

Running a business requires being cost-conscious and minimizing unnecessary spending. The benefits of ensuring in the security of your application are invisible to most companies, so often times they neglect to invest in secure software development as a cost-saving measure. What these companies don’t realize is the potential cost (both financial and to brand reputation) a preventable data compromise can incur.

+

The average data breach costs millions of dollars in damage.

+

Investing more time and personnel to develop secure software is, for most companies, worth it to minimize this unnecessary risk to their bottom line.

+

Be wary of one-time pads and other crypto unicorns (2015)

+

Released: March 25, 2015

+

A *must-read- for anyone looking to build their own cryptography features.

+

Books

+

Web Application Hacker’s Handbook (2011)

+

Released: September 27, 2011

+

Great introduction to Web Application Security; though slightly dated.

+

Cryptography Engineering (2010)

+

Released: March 15, 2010

+

Develops a sense of professional paranoia while presenting crypto design techniques.

+

Securing DevOps (2018)

+

Released: March 1, 2018

+

Securing DevOps explores how the techniques of DevOps and Security should be applied together to make cloud services safer. This introductory book reviews state of the art practices used in securing web applications and their infrastructure, and teaches you techniques to integrate security directly into your product.

+

Gray Hat Python: Programming for Hackers and Reverse Engineers (2009)

+

Released: May 3, 2009

+

The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities (2006)

+

Released: November 30, 2006

+

C Interfaces and Implementations: Techniques for Creating Reusable Software (1996)

+

Released: August 30, 1996

+

Reversing: Secrets of Reverse Engineering (2005)

+

Released: April 15, 2005

+

JavaScript: The Good parts (2008)

+

Released: May 1, 2008

+

Windows Internals: Including Windows Server 2008 and Windows Vista, Fifth Edition (2007)

+

Released: June 17, 2007

+

The Mac Hacker’s Handbook (2009)

+

Released: March 3, 2009

+ +

Released: August 22, 2008

+

Internetworking with TCP/IP Vol. II: ANSI C Version: Design, Implementation, and Internals (3rd Edition) (1998)

+

Released: June 25, 1998

+

Network Algorithmics,: An Interdisciplinary Approach to Designing Fast Networked Devices (2004)

+

Released: December 29, 2004

+

Computation Structures (MIT Electrical Engineering and Computer Science) (1989)

+

Released: December 13, 1989

+

Surreptitious Software: Obfuscation, Watermarking, and Tamperproofing for Software Protection (2009)

+

Released: August 3, 2009

+

Secure Programming HOWTO (2015)

+

Released: March 1, 2015

+

Security Engineering - Second Edition (2008)

+

Released: April 14, 2008

+

Bulletproof SSL and TLS (2014)

+

Released: August 1, 2014

+

Holistic Info-Sec for Web Developers (Fascicle 0) (2016)

+

Released: September 17, 2016

+

The first part of a three part book series providing broad and in-depth coverage on what web developers and architects need to know in order to create robust, reliable, maintainable and secure software, networks and other, that are delivered continuously, on time, with no nasty surprises.

+

Holistic Info-Sec for Web Developers (Fascicle 1)

+

The second part of a three part book series providing broad and in-depth coverage on what web developers and architects need to know in order to create robust, reliable, maintainable and secure software, VPS, networks, cloud and web applications, that are delivered continuously, on time, with no nasty surprises.

+

Classes

+

Offensive Computer Security (CIS 4930) FSU

+

A vulnerability research and exploit development class by Owen Redwood of Florida State University.

+

Be sure to check out the lectures!

+

Hack Night

+

Developed from the materials of NYU Poly’s old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks.

+

Websites

+

Hack This Site!

+

Learn about application security by attempting to hack this website.

+

Enigma Group

+

Where hackers and security experts come to train.

+

Web App Sec Quiz

+

Self-assessment quiz for web application security

+

SecurePasswords.info

+

Secure passwords in several languages/frameworks.

+

Security News Feeds Cheat-Sheet

+

A list of security news sources.

+

Open Security Training

+

Video courses on low-level x86 programming, hacking, and forensics.

+

MicroCorruption

+

Capture The Flag - Learn Assembly and Embedded Device Security

+

The Matasano Crypto Challenges

+

A series of programming exercises for teaching oneself cryptography by Matasano Security. The introduction by Maciej Ceglowski explains it well.

+

PentesterLab

+

PentesterLab provides free Hands-On exercises and a bootcamp to get started.

+

Juice Shop

+

An intentionally insecure Javascript Web Application.

+

Supercar Showdown

+

How to go on the offence before online attackers do.

+

OWASP NodeGoat

+

Purposly vulnerable to the OWASP Top 10 Node.JS web application, with tutorials, security regression testing with the OWASP Zap API, docker image. With several options to get up and running fast.

+

Securing The Stack

+

Bi-Weekly Appsec Tutorials

+

OWASP ServerlessGoat

+

OWASP ServerlessGoat is a deliberately insecure realistic AWS Lambda serverless application, maintained by OWASP and created by PureSec. You can install WebGoat, learn about the vulnerabilities, how to exploit them, and how to remediate each issue. The project also includes documentation explaining the issues and how they should be remediated with best-practices.

+

Blogs

+

Crypto Fails

+

Showcasing bad cryptography

+

NCC Group - Blog

+

The blog of NCC Group, formerly Matasano, iSEC Partners, and NGS Secure.

+

Scott Helme

+

Learn about security and performance.

+

Cossack Labs blog (2018)

+

Released: July 30, 2018

+

Blog of cryptographic company that makes open-source libraries and tools, and describes practical data security approaches for applications and infrastructures.

+

Wiki pages

+

OWASP Top Ten Project

+

The top ten most common and critical security vulnerabilities found in web applications.

+

Tools

+

Qualys SSL Labs

+

The infamous suite of SSL and TLS tools.

+

securityheaders.io

+

Quickly and easily assess the security of your HTTP response headers.

+

report-uri.io

+

A free CSP and HPKP reporting service.

+

clickjacker.io

+

Test and learn Clickjacking. Make clickjacking PoC, take screenshot and share link. You can test HTTPS, HTTP, intranet & internal sites.

+

AWS Lambda

+

Tools

+

PureSec FunctionShield

+

FunctionShield is a 100% free AWS Lambda security and Google Cloud Functions security library that equips developers with the ability to easily enforce strict security controls on serverless runtimes.

+

Android

+

Books and ebooks

+

SEI CERT Android Secure Coding Standard (2015)

+

Released: February 24, 2015

+

A community-maintained Wiki detailing secure coding standards for Android development.

+

C

+

Books and ebooks

+

SEI CERT C Coding Standard (2006)

+

Released: May 24, 2006

+

A community-maintained Wiki detailing secure coding standards for C programming.

+

Defensive Coding: A Guide to Improving Software Security by the Fedora Security Team (2022)

+

Released: May 23, 2022

+

Provides guidelines for improving software security through secure coding. Covers common programming languages and libraries, and focuses on concrete recommendations.

+

C++

+

Books and ebooks

+

SEI CERT C++ Coding Standard (2006)

+

Released: July 18, 2006

+

A community-maintained Wiki detailing secure coding standards for C++ programming.

+

C Sharp

+

Books and ebooks

+

Security Driven .NET (2015)

+

Released: July 14, 2015

+

An introduction to developing secure applications targeting version 4.5 of the .NET Framework, specifically covering cryptography and security engineering topics.

+

Clojure

+

Repositories

+

Clojure OWASP (2020)

+

Released: May 5, 2020

+

Repository with Clojure examples of OWASP top 10 vulnerabilities.

+

Go

+

Articles

+

Memory Security in Go - spacetime.dev (2017)

+

Released: August 3, 2017

+

A guide to managing sensitive data in memory.

+

Java

+

Books and ebooks

+

SEI CERT Java Coding Standard (2007)

+

Released: January 12, 2007

+

A community-maintained Wiki detailing secure coding standards for Java programming.

+

Secure Coding Guidelines for Java SE (2014)

+

Released: April 2, 2014

+

Secure Java programming guidelines straight from Oracle.

+

Node.js

+

Articles

+

Node.js Security Checklist - Rising Stack Blog (2015)

+

Released: October 13, 2015

+

Covers a lot of useful information for developing secure Node.js applications.

+

Awesome Electron.js hacking & pentesting resources (2020)

+

Released: June 17, 2020

+

A curated list of resources to secure Electron.js-based applications.

+

Books and ebooks

+

Essential Node.js Security (2017)

+

Released: July 19, 2017

+

Hands-on and abundant with source code for a practical guide to Securing Node.js web applications.

+

Training

+

Security Training by ^Lift Security

+

Learn from the team that spearheaded the Node Security Project

+

Security Training from BinaryMist

+

We run many types of info-sec security training, covering Physical, People, VPS, Networs, Cloud, Web Applications. Most of the content is sourced from the book series Kim has been working on for several years. More info can be found here

+

PHP

+

Articles

+

It’s All About Time (2014)

+

Released: November 28, 2014

+

A gentle introduction to timing attacks in PHP applications

+

Secure Authentication in PHP with Long-Term Persistence (2015)

+

Released: April 21, 2015

+

Discusses password policies, password storage, “remember me” cookies, and account recovery.

+

20 Point List For Preventing Cross-Site Scripting In PHP (2013)

+

Released: April 22, 2013

+

Padriac Brady’s advice on building software that isn’t vulnerable to XSS

+

25 PHP Security Best Practices For Sys Admins (2011)

+

Released: November 23, 2011

+

Though this article is a few years old, much of its advice is still relevant as we veer around the corner towards PHP 7.

+

PHP data encryption primer (2014)

+

Released: June 16, 2014

+

@timoh6 explains implementing data encryption in PHP

+

Preventing SQL Injection in PHP Applications - the Easy and Definitive Guide (2014)

+

Released: May 26, 2014

+

*TL;DR- - don’t escape, use prepared statements instead!

+

You Wouldn’t Base64 a Password - Cryptography Decoded (2015)

+

Released: August 7, 2015

+

A human-readable overview of commonly misused cryptography terms and fundamental concepts, with example code in PHP.

+

If you’re confused about cryptography terms, start here.

+

A Guide to Secure Data Encryption in PHP Applications (2015)

+

Released: August 2, 2015

+

Discusses the importance of end-to-end network-layer encryption (HTTPS) as well as secure encryption for data at rest, then introduces the specific cryptography tools that developers should use for specific use cases, whether they use libsodium, Defuse Security’s secure PHP encryption library, or OpenSSL.

+

The 2018 Guide to Building Secure PHP Software (2017)

+

Released: December 12, 2017

+

This guide should serve as a complement to the e-book, PHP: The Right Way, with a strong emphasis on security and not general PHP programmer topics (e.g. code style).

+

Books and ebooks

+

Securing PHP: Core Concepts

+

*Securing PHP: Core Concepts- acts as a guide to some of the most common security terms and provides some examples of them in every day PHP.

+

Using Libsodium in PHP Projects

+

You shouldn’t need a Ph.D in Applied Cryptography to build a secure web application. Enter libsodium, which allows developers to develop fast, secure, and reliable applications without needing to know what a stream cipher even is.

+

Useful libraries

+

defuse/php-encryption

+

Symmetric-key encryption library for PHP applications. (*Recommended- over rolling your own!)

+

ircmaxell/password_compat

+

If you’re using PHP 5.3.7+ or 5.4, use this to hash passwords

+

ircmaxell/RandomLib

+

Useful for generating random strings or numbers

+

thephpleague/oauth2-server

+

A secure OAuth2 server implementation

+

paragonie/random_compat

+

PHP 7 offers a new set of CSPRNG functions: random_bytes() and random_int(). This is a community effort to expose the same API in PHP 5 projects (forward compatibility layer). Permissively MIT licensed.

+

psecio/gatekeeper

+

A secure authentication and authorization library that implements Role-Based Access Controls and Paragon Initiative Enterprises’ recommendaitons for secure “remember me” checkboxes.

+

openwall/phpass

+

A portable public domain password hashing framework for use in PHP applications.

+

Websites

+

websec.io

+

*websec.io- is dedicated to educating developers about security with topics relating to general security fundamentals, emerging technologies and PHP-specific information

+

Blogs

+

Paragon Initiative Enterprises Blog

+

The blog of our technology and security consulting firm based in Orlando, FL

+

ircmaxell’s blog

+

A blog about PHP, Security, Performance and general web application development.

+

Pádraic Brady’s Blog

+

Pádraic Brady is a Zend Framework security expert

+

Mailing lists

+

Securing PHP Weekly

+

A weekly newsletter about PHP, security, and the community.

+

Perl

+

Books and ebooks

+

SEI CERT Perl Coding Standard (2011)

+

Released: January 10, 2011

+

A community-maintained Wiki detailing secure coding standards for Perl programming.

+

Python

+

Books and ebooks

+

Python chapter of Fedora Defensive Coding Guide

+

Lists standard library features that should be avoided, and references sections of other chapters that are Python-specific.

+

Black Hat Python: Python Programming for Hackers and Pentesters

+

Black Hat Python by Justin Seitz from NoStarch Press is a great book for the offensive security minds

+

Violent Python

+

Violent Python shows you how to move from a theoretical understanding of offensive computing concepts to a practical implementation.

+

Websites

+

OWASP Python Security Wiki (2014)

+

Books and ebooks

+

Secure Ruby Development Guide (2014)

+ +
+
+
+ + + + + + + diff --git a/osint7/index.html b/osint7/index.html new file mode 100644 index 0000000..da01af1 --- /dev/null +++ b/osint7/index.html @@ -0,0 +1,478 @@ + + + + + + + + Capture The Flag + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Capture The Flag

+ + + +
+

Capture The Flag

+

A curated list of Capture The Flag (CTF) frameworks, libraries, resources, softwares and tutorials. This list aims to help starters as well as seasoned CTF players to find everything related to CTFs at one place. It takes time to build up collection of tools used in CTF and remember them all. This repo helps to keep all these scattered tools at one place.

+

Contents

+ +

Create

+

Tools used for creating CTF challenges

+ +

Forensics

+

Tools used for creating Forensics challenges

+ +

Platforms

+

Projects that can be used to host a CTF

+
    +
  • CTFd - Platform to host jeopardy style CTFs from ISISLab, NYU Tandon.
  • +
  • echoCTF.RED - Develop, deploy and maintain your own CTF infrastructure.
  • +
  • FBCTF - Platform to host Capture the Flag competitions from Facebook.
  • +
  • Haaukins- A Highly Accessible and Automated Virtualization Platform for Security Education.
  • +
  • HackTheArch - CTF scoring platform.
  • +
  • Mellivora - A CTF engine written in PHP.
  • +
  • MotherFucking-CTF - Badass lightweight plaform to host CTFs. No JS involved.
  • +
  • NightShade - A simple security CTF framework.
  • +
  • OpenCTF - CTF in a box. Minimal setup required.
  • +
  • PicoCTF - The platform used to run picoCTF. A great framework to host any CTF.
  • +
  • PyChallFactory - Small framework to create/manage/package jeopardy CTF challenges.
  • +
  • RootTheBox - A Game of Hackers (CTF Scoreboard & Game Manager).
  • +
  • Scorebot - Platform for CTFs by Legitbs (Defcon).
  • +
  • SecGen - Security Scenario Generator. Creates randomly vulnerable virtual machines.
  • +
+

Steganography

+

Tools used to create stego challenges

+

Check solve section for steganography.

+

Web

+

Tools used for creating Web challenges

+

JavaScript Obfustcators

+ +

Solve

+

Tools used for solving CTF challenges

+

Attacks

+

Tools used for performing various kinds of attacks

+
    +
  • Bettercap - Framework to perform MITM (Man in the Middle) attacks.
  • +
  • Yersinia - Attack various protocols on layer 2.
  • +
+

Crypto

+

Tools used for solving Crypto challenges

+
    +
  • CyberChef - Web app for analysing and decoding data.
  • +
  • FeatherDuster - An automated, modular cryptanalysis tool.
  • +
  • Hash Extender - A utility tool for performing hash length extension attacks.
  • +
  • padding-oracle-attacker - A CLI tool to execute padding oracle attacks.
  • +
  • PkCrack - A tool for Breaking PkZip-encryption.
  • +
  • QuipQuip - An online tool for breaking substitution ciphers or vigenere ciphers (without key).
  • +
  • RSACTFTool - A tool for recovering RSA private key with various attack.
  • +
  • RSATool - Generate private key with knowledge of p and q.
  • +
  • XORTool - A tool to analyze multi-byte xor cipher.
  • +
+

Bruteforcers

+

Tools used for various kind of bruteforcing (passwords etc.)

+
    +
  • Hashcat - Password Cracker
  • +
  • Hydra - A parallelized login cracker which supports numerous protocols to attack
  • +
  • John The Jumbo - Community enhanced version of John the Ripper.
  • +
  • John The Ripper - Password Cracker.
  • +
  • Nozzlr - Nozzlr is a bruteforce framework, trully modular and script-friendly.
  • +
  • Ophcrack - Windows password cracker based on rainbow tables.
  • +
  • Patator - Patator is a multi-purpose brute-forcer, with a modular design.
  • +
  • Turbo Intruder - Burp Suite extension for sending large numbers of HTTP requests
  • +
+

Exploits

+

Tools used for solving Exploits challenges

+
    +
  • DLLInjector - Inject dlls in processes.
  • +
  • libformatstr - Simplify format string exploitation.
  • +
  • Metasploit - Penetration testing software. + +
  • +
  • one_gadget - A tool to find the one gadget execve('/bin/sh', NULL, NULL) call. +
      +
    • gem install one_gadget
    • +
    +
  • +
  • Pwntools - CTF Framework for writing exploits.
  • +
  • Qira - QEMU Interactive Runtime Analyser.
  • +
  • ROP Gadget - Framework for ROP exploitation.
  • +
  • V0lt - Security CTF Toolkit.
  • +
+

Forensics

+

Tools used for solving Forensics challenges

+
    +
  • Aircrack-Ng - Crack 802.11 WEP and WPA-PSK keys. +
      +
    • apt-get install aircrack-ng
    • +
    +
  • +
  • Audacity - Analyze sound files (mp3, m4a, whatever). +
      +
    • apt-get install audacity
    • +
    +
  • +
  • Bkhive and Samdump2 - Dump SYSTEM and SAM files. +
      +
    • apt-get install samdump2 bkhive
    • +
    +
  • +
  • CFF Explorer - PE Editor.
  • +
  • Creddump - Dump windows credentials.
  • +
  • DVCS Ripper - Rips web accessible (distributed) version control systems.
  • +
  • Exif Tool - Read, write and edit file metadata.
  • +
  • Extundelete - Used for recovering lost data from mountable images.
  • +
  • Fibratus - Tool for exploration and tracing of the Windows kernel.
  • +
  • Foremost - Extract particular kind of files using headers. +
      +
    • apt-get install foremost
    • +
    +
  • +
  • Fsck.ext4 - Used to fix corrupt filesystems.
  • +
  • Malzilla - Malware hunting tool.
  • +
  • NetworkMiner - Network Forensic Analysis Tool.
  • +
  • PDF Streams Inflater - Find and extract zlib files compressed in PDF files.
  • +
  • Pngcheck - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form. +
      +
    • apt-get install pngcheck
    • +
    +
  • +
  • ResourcesExtract - Extract various filetypes from exes.
  • +
  • Shellbags - Investigate NT_USER.dat files.
  • +
  • Snow - A Whitespace Steganography Tool.
  • +
  • USBRip - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux.
  • +
  • Volatility - To investigate memory dumps.
  • +
  • Wireshark - Used to analyze pcap or pcapng files
  • +
+

Registry Viewers

+
    +
  • OfflineRegistryView - Simple tool for Windows that allows you to read offline Registry files from external drive and view the desired Registry key in .reg file format.
  • +
  • Registry Viewer® - Used to view Windows registries.
  • +
+

Networking

+

Tools used for solving Networking challenges

+
    +
  • Masscan - Mass IP port scanner, TCP port scanner.
  • +
  • Monit - A linux tool to check a host on the network (and other non-network activities).
  • +
  • Nipe - Nipe is a script to make Tor Network your default gateway.
  • +
  • Nmap - An open source utility for network discovery and security auditing.
  • +
  • Wireshark - Analyze the network dumps. +
      +
    • apt-get install wireshark
    • +
    +
  • +
  • Zeek - An open-source network security monitor.
  • +
  • Zmap - An open-source network scanner.
  • +
+

Reversing

+

Tools used for solving Reversing challenges

+
    +
  • Androguard - Reverse engineer Android applications.
  • +
  • Angr - platform-agnostic binary analysis framework.
  • +
  • Apk2Gold - Yet another Android decompiler.
  • +
  • ApkTool - Android Decompiler.
  • +
  • Barf - Binary Analysis and Reverse engineering Framework.
  • +
  • Binary Ninja - Binary analysis framework.
  • +
  • BinUtils - Collection of binary tools.
  • +
  • BinWalk - Analyze, reverse engineer, and extract firmware images.
  • +
  • Boomerang - Decompile x86/SPARC/PowerPC/ST-20 binaries to C.
  • +
  • ctf_import – run basic functions from stripped binaries cross platform.
  • +
  • cwe_checker - cwe_checker finds vulnerable patterns in binary executables.
  • +
  • demovfuscator - A work-in-progress deobfuscator for movfuscated binaries.
  • +
  • Frida - Dynamic Code Injection.
  • +
  • GDB - The GNU project debugger.
  • +
  • GEF - GDB plugin.
  • +
  • Ghidra - Open Source suite of reverse engineering tools. Similar to IDA Pro.
  • +
  • Hopper - Reverse engineering tool (disassembler) for OSX and Linux.
  • +
  • IDA Pro - Most used Reversing software.
  • +
  • Jadx - Decompile Android files.
  • +
  • Java Decompilers - An online decompiler for Java and Android APKs.
  • +
  • Krakatau - Java decompiler and disassembler.
  • +
  • Objection - Runtime Mobile Exploration.
  • +
  • PEDA - GDB plugin (only python2.7).
  • +
  • Pin - A dynamic binary instrumentaion tool by Intel.
  • +
  • PINCE - GDB front-end/reverse engineering tool, focused on game-hacking and automation.
  • +
  • PinCTF - A tool which uses intel pin for Side Channel Analysis.
  • +
  • Plasma - An interactive disassembler for x86/ARM/MIPS which can generate indented pseudo-code with colored syntax.
  • +
  • Pwndbg - A GDB plugin that provides a suite of utilities to hack around GDB easily.
  • +
  • radare2 - A portable reversing framework.
  • +
  • Triton - Dynamic Binary Analysis (DBA) framework.
  • +
  • Uncompyle - Decompile Python 2.7 binaries (.pyc).
  • +
  • WinDbg - Windows debugger distributed by Microsoft.
  • +
  • Xocopy - Program that can copy executables with execute, but no read permission.
  • +
  • Z3 - A theorem prover from Microsoft Research.
  • +
+

JavaScript Deobfuscators

+
    +
  • Detox - A Javascript malware analysis tool.
  • +
  • Revelo - Analyze obfuscated Javascript code.
  • +
+

SWF Analyzers

+
    +
  • RABCDAsm - Collection of utilities including an ActionScript 3 assembler/disassembler.
  • +
  • Swftools - Collection of utilities to work with SWF files.
  • +
  • Xxxswf - A Python script for analyzing Flash files.
  • +
+

Services

+

Various kind of useful services available around the internet

+
    +
  • CSWSH - Cross-Site WebSocket Hijacking Tester.
  • +
  • Request Bin - Lets you inspect http requests to a particular url.
  • +
+

Steganography

+

Tools used for solving Steganography challenges

+
    +
  • AperiSolve - Aperi’Solve is a platform which performs layer analysis on image (open-source).
  • +
  • Convert - Convert images b/w formats and apply filters.
  • +
  • Exif - Shows EXIF information in JPEG files.
  • +
  • Exiftool - Read and write meta information in files.
  • +
  • Exiv2 - Image metadata manipulation tool.
  • +
  • Image Steganography - Embeds text and files in images with optional encryption. Easy-to-use UI.
  • +
  • Image Steganography Online - This is a client-side Javascript tool to steganographically hide images inside the lower “bits” of other images
  • +
  • ImageMagick - Tool for manipulating images.
  • +
  • Outguess - Universal steganographic tool.
  • +
  • Pngtools - For various analysis related to PNGs. +
      +
    • apt-get install pngtools
    • +
    +
  • +
  • SmartDeblur - Used to deblur and fix defocused images.
  • +
  • Steganabara - Tool for stegano analysis written in Java.
  • +
  • SteganographyOnline - Online steganography encoder and decoder.
  • +
  • Stegbreak - Launches brute-force dictionary attacks on JPG image.
  • +
  • StegCracker - Steganography brute-force utility to uncover hidden data inside files.
  • +
  • stegextract - Detect hidden files and text in images.
  • +
  • Steghide - Hide data in various kind of images.
  • +
  • StegOnline - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source).
  • +
  • Stegsolve - Apply various steganography techniques to images.
  • +
  • Zsteg - PNG/BMP analysis.
  • +
+

Web

+

Tools used for solving Web challenges

+
    +
  • BurpSuite - A graphical tool to testing website security.
  • +
  • Commix - Automated All-in-One OS Command Injection and Exploitation Tool.
  • +
  • Hackbar - Firefox addon for easy web exploitation.
  • +
  • OWASP ZAP - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses
  • +
  • Postman - Add on for chrome for debugging network requests.
  • +
  • Raccoon - A high performance offensive security tool for reconnaissance and vulnerability scanning.
  • +
  • SQLMap - Automatic SQL injection and database takeover tool. +pip install sqlmap
  • +
  • W3af - Web Application Attack and Audit Framework.
  • +
  • XSSer - Automated XSS testor.
  • +
+

Resources

+

Where to discover about CTF

+

Operating Systems

+

Penetration testing and security lab Operating Systems

+ +

Malware analysts and reverse-engineering

+ +

Starter Packs

+

Collections of installer scripts, useful tools

+
    +
  • CTF Tools - Collection of setup scripts to install various security research tools.
  • +
  • LazyKali - A 2016 refresh of LazyKali which simplifies install of tools and configuration.
  • +
+

Tutorials

+

Tutorials to learn how to play CTFs

+ +

Wargames

+

Always online CTFs

+
    +
  • Backdoor - Security Platform by SDSLabs.
  • +
  • Crackmes - Reverse Engineering Challenges.
  • +
  • CryptoHack - Fun cryptography challenges.
  • +
  • echoCTF.RED - Online CTF with a variety of targets to attack.
  • +
  • Exploit Exercises - Variety of VMs to learn variety of computer security issues.
  • +
  • Exploit.Education - Variety of VMs to learn variety of computer security issues.
  • +
  • Gracker - Binary challenges having a slow learning curve, and write-ups for each level.
  • +
  • Hack The Box - Weekly CTFs for all types of security enthusiasts.
  • +
  • Hack This Site - Training ground for hackers.
  • +
  • Hacker101 - CTF from HackerOne
  • +
  • Hacking-Lab - Ethical hacking, computer network and security challenge platform.
  • +
  • Hone Your Ninja Skills - Web challenges starting from basic ones.
  • +
  • IO - Wargame for binary challenges.
  • +
  • Microcorruption - Embedded security CTF.
  • +
  • Over The Wire - Wargame maintained by OvertheWire Community.
  • +
  • PentesterLab - Variety of VM and online challenges (paid).
  • +
  • PicoCTF - All year round ctf game. Questions from the yearly picoCTF competition.
  • +
  • PWN Challenge - Binary Exploitation Wargame.
  • +
  • Pwnable.kr - Pwn Game.
  • +
  • Pwnable.tw - Binary wargame.
  • +
  • Pwnable.xyz - Binary Exploitation Wargame.
  • +
  • Reversin.kr - Reversing challenge.
  • +
  • Ringzer0Team - Ringzer0 Team Online CTF.
  • +
  • Root-Me - Hacking and Information Security learning platform.
  • +
  • ROP Wargames - ROP Wargames.
  • +
  • SANS HHC - Challenges with a holiday theme +released annually and maintained by SANS.
  • +
  • SmashTheStack - A variety of wargames maintained by the SmashTheStack Community.
  • +
  • Viblo CTF - Various amazing CTF challenges, in many different categories. Has both Practice mode and Contest mode.
  • +
  • VulnHub - VM-based for practical in digital security, computer application & network administration.
  • +
  • W3Challs - A penetration testing training platform, which offers various computer challenges, in various categories.
  • +
  • WebHacking - Hacking challenges for web.
  • +
+

Self-hosted CTFs

+ +

Websites

+

Various general websites about and on CTF

+ +

Wikis

+

Various Wikis available for learning about CTFs

+ +

Writeups Collections

+

Collections of CTF write-ups

+
    +
  • 0e85dc6eaf - Write-ups for CTF challenges by 0e85dc6eaf
  • +
  • Captf - Dumped CTF challenges and materials by psifertex.
  • +
  • CTF write-ups (community) - CTF challenges + write-ups archive maintained by the community.
  • +
  • CTFTime Scrapper - Scraps all writeup from CTF Time and organize which to read first.
  • +
  • HackThisSite - CTF write-ups repo maintained by HackThisSite team.
  • +
  • Mzfr - CTF competition write-ups by mzfr
  • +
  • pwntools writeups - A collection of CTF write-ups all using pwntools.
  • +
  • SababaSec - A collection of CTF write-ups by the SababaSec team
  • +
  • Shell Storm - CTF challenge archive maintained by Jonathan Salwan.
  • +
  • Smoke Leet Everyday - CTF write-ups repo maintained by SmokeLeetEveryday team.
  • +
+ +
+
+
+ + + + + + + diff --git a/osint8/index.html b/osint8/index.html new file mode 100644 index 0000000..bbbf307 --- /dev/null +++ b/osint8/index.html @@ -0,0 +1,391 @@ + + + + + + + + Hacking Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Hacking Tools

+ + + +
+

Hacking Tools and Medias

+

A curated list of Hacking.For a list of free hacking books available for download, go here

+

System

+

Tutorials

+ +

Tools

+
    +
  • Metasploit A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
  • +
  • mimikatz - A little tool to play with Windows security
  • +
  • Hackers tools - Tutorial on tools.
  • +
+

Docker Images for Penetration Testing & Security

+ +

General

+ +

Reverse Engineering

+

Tutorials

+ +

Tools

+

Disassemblers and debuggers

+
    +
  • IDA - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
  • +
  • OllyDbg - A 32-bit assembler level analysing debugger for Windows
  • +
  • x64dbg - An open-source x64/x32 debugger for Windows
  • +
  • radare2 - A portable reversing framework
  • +
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • +
  • ScratchABit - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
  • +
  • Capstone
  • +
  • Ghidra - A software reverse engineering (SRE) suite of tools developed by NSA’s Research Directorate in support of the Cybersecurity mission
  • +
+

Decompilers

+
    +
  • JVM-based languages
  • +
+
    +
  • Krakatau - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.
  • +
  • JD-GUI
  • +
  • procyon +
      +
    • Luyten - one of the best, though a bit slow, hangs on some binaries and not very well maintained.
    • +
    +
  • +
  • JAD - JAD Java Decompiler (closed-source, unmaintained)
  • +
  • JADX - a decompiler for Android apps. Not related to JAD.
  • +
+
    +
  • .net-based languages
  • +
+
    +
  • dotPeek - a free-of-charge .NET decompiler from JetBrains
  • +
  • ILSpy - an open-source .NET assembly browser and decompiler
  • +
  • dnSpy - .NET assembly editor, decompiler, and debugger
  • +
+
    +
  • native code
  • +
+
    +
  • Hopper - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.
  • +
  • cutter - a decompiler based on radare2.
  • +
  • retdec
  • +
  • snowman
  • +
  • Hex-Rays
  • +
+
    +
  • Python
  • +
+
    +
  • uncompyle6 - decompiler for the over 20 releases and 20 years of CPython.
  • +
+

Deobfuscators

+
    +
  • de4dot - .NET deobfuscator and unpacker.
  • +
  • JS Beautifier
  • +
  • JS Nice - a web service guessing JS variables names and types based on the model derived from open source.
  • +
+

Other

+
    +
  • nudge4j - Java tool to let the browser talk to the JVM
  • +
  • dex2jar - Tools to work with Android .dex and Java .class files
  • +
  • androguard - Reverse engineering, malware and goodware analysis of Android applications
  • +
  • antinet - .NET anti-managed debugger and anti-profiler code
  • +
  • UPX - the Ultimate Packer (and unpacker) for eXecutables
  • +
+

Execution logging and tracing

+
    +
  • Wireshark - A free and open-source packet analyzer
  • +
  • tcpdump - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture
  • +
  • mitmproxy - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface
  • +
  • Charles Proxy - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic
  • +
  • usbmon - USB capture for Linux.
  • +
  • USBPcap - USB capture for Windows.
  • +
  • dynStruct - structures recovery via dynamic instrumentation.
  • +
  • drltrace - shared library calls tracing.
  • +
+

Binary files examination and editing

+

Hex editors

+
    +
  • HxD - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size
  • +
  • WinHex - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security
  • +
+ +

Other

+
    +
  • Binwalk - Detects signatures, unpacks archives, visualizes entropy.
  • +
  • Veles - a visualizer for statistical properties of blobs.
  • +
  • Kaitai Struct - a DSL for creating parsers in a variety of programming languages. The Web IDE is particularly useful for reverse-engineering.
  • +
  • Protobuf inspector
  • +
  • DarunGrim - executable differ.
  • +
  • DBeaver - a DB editor.
  • +
  • Dependencies - a FOSS replacement to Dependency Walker.
  • +
  • PEview - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
  • +
+
    +
  • BinText - A small, very fast and powerful text extractor that will be of particular interest to programmers.
  • +
+

General

+ +

Web

+

Tools

+
    +
  • Spyse - Data gathering service that collects web info using OSINT. Provided info: IPv4 hosts, domains/whois, ports/banners/protocols, technologies, OS, AS, maintains huge SSL/TLS DB, and more… All the data is stored in its own database allowing get the data without scanning.
  • +
  • sqlmap - Automatic SQL injection and database takeover tool
  • +
  • NoSQLMap - Automated NoSQL database enumeration and web application exploitation tool.
  • +
  • tools.web-max.ca - base64 base85 md4,5 hash, sha1 hash encoding/decoding
  • +
  • VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
  • +
  • SubFinder - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.
  • +
  • Findsubdomains - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.
  • +
  • badtouch - Scriptable network authentication cracker
  • +
  • PhpSploit - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner
  • +
  • Git-Scanner - A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
  • +
  • CSP Scanner - Analyze a site’s Content-Security-Policy (CSP) to find bypasses and missing directives.
  • +
  • Shodan - A web-crawling search engine that lets users search for various types of servers connected to the internet.
  • +
  • masscan - Internet scale portscanner.
  • +
  • Keyscope - an extensible key and secret validation tool for auditing active secrets against multiple SaaS vendors
  • +
  • Decompiler.com - Java, Android, Python, C# online decompiler.
  • +
+

General

+
    +
  • Strong node.js - An exhaustive checklist to assist in the source code security analysis of a node.js web service.
  • +
+

Network

+

Tools

+
    +
  • NetworkMiner - A Network Forensic Analysis Tool (NFAT)
  • +
  • Paros - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability
  • +
  • pig - A Linux packet crafting tool
  • +
  • findsubdomains - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).
  • +
  • cirt-fuzzer - A simple TCP/UDP protocol fuzzer.
  • +
  • ASlookup - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org…)
  • +
  • ZAP - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications
  • +
  • mitmsocks4j - Man-in-the-middle SOCKS Proxy for Java
  • +
  • ssh-mitm - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.
  • +
  • nmap - Nmap (Network Mapper) is a security scanner
  • +
  • Aircrack-ng - An 802.11 WEP and WPA-PSK keys cracking program
  • +
  • Nipe - A script to make Tor Network your default gateway.
  • +
  • Habu - Python Network Hacking Toolkit
  • +
  • Wifi Jammer - Free program to jam all wifi clients in range
  • +
  • Firesheep - Free program for HTTP session hijacking attacks.
  • +
  • Scapy - A Python tool and library for low level packet creation and manipulation
  • +
  • Amass - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping
  • +
  • sniffglue - Secure multithreaded packet sniffer
  • +
  • Netz - Discover internet-wide misconfigurations, using zgrab2 and others.
  • +
  • RustScan - Extremely fast port scanner built with Rust, designed to scan all ports in a couple of seconds and utilizes nmap to perform port enumeration in a fraction of the time.
  • +
  • PETEP - Extensible TCP/UDP proxy with GUI for traffic analysis & modification with SSL/TLS support.
  • +
+

Forensic

+

Tools

+
    +
  • Autopsy - A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools
  • +
  • sleuthkit - A library and collection of command-line digital forensics tools
  • +
  • EnCase - The shared technology within a suite of digital investigations products by Guidance Software
  • +
  • malzilla - Malware hunting tool
  • +
  • IPED - Indexador e Processador de Evidências Digitais - Brazilian Federal Police Tool for Forensic Investigation
  • +
  • CyLR - NTFS forensic image collector
  • +
  • CAINE- CAINE is a Ubuntu-based app that offers a complete forensic environment that provides a graphical interface. This tool can be integrated into existing software tools as a module. It automatically extracts a timeline from RAM.
  • +
+

Cryptography

+

Tools

+
    +
  • xortool - A tool to analyze multi-byte XOR cipher
  • +
  • John the Ripper - A fast password cracker
  • +
  • Aircrack - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.
  • +
  • Ciphey - Automated decryption tool using artificial intelligence & natural language processing.
  • +
+

Wargame

+

System

+ +

Reverse Engineering

+
    +
  • Reversing.kr - This site tests your ability to Cracking & Reverse Code Engineering
  • +
  • CodeEngn - (Korean)
  • +
  • simples.kr - (Korean)
  • +
  • Crackmes.de - The world first and largest community website for crackmes and reversemes.
  • +
+

Web

+
    +
  • Hack This Site! - a free, safe and legal training ground for hackers to test and expand their hacking skills
  • +
  • Hack The Box - a free site to perform pentesting in a variety of different systems.
  • +
  • Webhacking.kr
  • +
  • 0xf.at - a website without logins or ads where you can solve password-riddles (so called hackits).
  • +
  • fuzzy.land - Website by an Austrian group. Lots of challenges taken from CTFs they participated in.
  • +
  • Gruyere
  • +
  • Others
  • +
  • TryHackMe - Hands-on cyber security training through real-world scenarios.
  • +
+

Cryptography

+ +

Bug bounty

+ +

Bug bounty - Earn Some Money

+ +

CTF

+

Competition

+ +

General

+ +

OS

+

Online resources

+ +

Post exploitation

+

tools

+
    +
  • empire - A post exploitation framework for powershell and python.
  • +
  • silenttrinity - A post exploitation tool that uses iron python to get past powershell restrictions.
  • +
  • PowerSploit - A PowerShell post exploitation framework
  • +
  • ebowla - Framework for Making Environmental Keyed Payloads
  • +
+

ETC

+
    +
  • SecTools - Top 125 Network Security Tools
  • +
  • Roppers Security Fundamentals - Free course that teaches a beginner how security works in the real world. Learn security theory and execute defensive measures so that you are better prepared against threats online and in the physical world. Full text available as a gitbook.
  • +
  • Roppers Practical Networking - A hands-on, wildly practical introduction to networking and making packets dance. No wasted time, no memorizing, just learning the fundamentals.
  • +
  • Rawsec’s CyberSecurity Inventory - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. (Source)
  • +
  • The Cyberclopaedia - The open-source encyclopedia of cybersecurity. GitHub Repository
  • +
+ +
+
+
+ + + + + + + diff --git a/osint9/index.html b/osint9/index.html new file mode 100644 index 0000000..a9a5a89 --- /dev/null +++ b/osint9/index.html @@ -0,0 +1,756 @@ + + + + + + + + Honeypots Tools + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+
+

Honeypots Tools

+ + + +
+

Honeypots

+

A curated list of honeypots, plus related components and much more, divided into categories such as Web, services, and others, with a focus on free and open source projects.

+

Honeypots

+
    +
  • +

    Database Honeypots

    +
      +
    • Delilah - Elasticsearch Honeypot written in Python (originally from Novetta).
    • +
    • ESPot - Elasticsearch honeypot written in NodeJS, to capture every attempts to exploit CVE-2014-3120.
    • +
    • ElasticPot - An Elasticsearch Honeypot.
    • +
    • Elastic honey - Simple Elasticsearch Honeypot.
    • +
    • MongoDB-HoneyProxy - MongoDB honeypot proxy.
    • +
    • NoSQLpot - Honeypot framework built on a NoSQL-style database.
    • +
    • mysql-honeypotd - Low interaction MySQL honeypot written in C.
    • +
    • MysqlPot - MySQL honeypot, still very early stage.
    • +
    • pghoney - Low-interaction Postgres Honeypot.
    • +
    • sticky_elephant - Medium interaction postgresql honeypot.
    • +
    • RedisHoneyPot - High Interaction Honeypot Solution for Redis protocol.
    • +
    +
  • +
  • +

    Web honeypots

    +
      +
    • Express honeypot - RFI & LFI honeypot using nodeJS and express.
    • +
    • EoHoneypotBundle - Honeypot type for Symfony2 forms.
    • +
    • Glastopf - Web Application Honeypot.
    • +
    • Google Hack Honeypot - Designed to provide reconnaissance against attackers that use search engines as a hacking tool against your resources.
    • +
    • HellPot - Honeypot that tries to crash the bots and clients that visit it’s location.
    • +
    • Laravel Application Honeypot - Simple spam prevention package for Laravel applications.
    • +
    • Nodepot - NodeJS web application honeypot.
    • +
    • PasitheaHoneypot - RestAPI honeypot.
    • +
    • Servletpot - Web application Honeypot.
    • +
    • Shadow Daemon - Modular Web Application Firewall / High-Interaction Honeypot for PHP, Perl, and Python apps.
    • +
    • StrutsHoneypot - Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers.
    • +
    • WebTrap - Designed to create deceptive webpages to deceive and redirect attackers away from real websites.
    • +
    • basic-auth-pot (bap) - HTTP Basic Authentication honeypot.
    • +
    • bwpot - Breakable Web applications honeyPot.
    • +
    • django-admin-honeypot - Fake Django admin login screen to notify admins of attempted unauthorized access.
    • +
    • drupo - Drupal Honeypot.
    • +
    • galah - an LLM-powered web honeypot using the OpenAI API.
    • +
    • honeyhttpd - Python-based web server honeypot builder.
    • +
    • honeyup - An uploader honeypot designed to look like poor website security.
    • +
    • modpot - Modpot is a modular web application honeypot framework and management application written in Golang and making use of gin framework.
    • +
    • owa-honeypot - A basic flask based Outlook Web Honey pot.
    • +
    • phpmyadmin_honeypot - Simple and effective phpMyAdmin honeypot.
    • +
    • shockpot - WebApp Honeypot for detecting Shell Shock exploit attempts.
    • +
    • smart-honeypot - PHP Script demonstrating a smart honey pot.
    • +
    • Snare/Tanner - successors to Glastopf +
        +
      • Snare - Super Next generation Advanced Reactive honeypot.
      • +
      • Tanner - Evaluating SNARE events.
      • +
      +
    • +
    • stack-honeypot - Inserts a trap for spam bots into responses.
    • +
    • tomcat-manager-honeypot - Honeypot that mimics Tomcat manager endpoints. Logs requests and saves attacker’s WAR file for later study.
    • +
    • WordPress honeypots +
        +
      • HonnyPotter - WordPress login honeypot for collection and analysis of failed login attempts.
      • +
      • HoneyPress - Python based WordPress honeypot in a Docker container.
      • +
      • wp-smart-honeypot - WordPress plugin to reduce comment spam with a smarter honeypot.
      • +
      • wordpot - WordPress Honeypot.
      • +
      +
    • +
    • Python-Honeypot - OWASP Honeypot, Automated Deception Framework.
    • +
    +
  • +
  • +

    Service Honeypots

    +
      +
    • ADBHoney - Low interaction honeypot that simulates an Android device running Android Debug Bridge (ADB) server process.
    • +
    • AMTHoneypot - Honeypot for Intel’s AMT Firmware Vulnerability CVE-2017-5689.
    • +
    • ddospot - NTP, DNS, SSDP, Chargen and generic UDP-based amplification DDoS honeypot.
    • +
    • dionaea - Home of the dionaea honeypot.
    • +
    • dhp - Simple Docker Honeypot server emulating small snippets of the Docker HTTP API.
    • +
    • DolosHoneypot - SDN (software defined networking) honeypot.
    • +
    • Ensnare - Easy to deploy Ruby honeypot.
    • +
    • Helix - K8s API Honeypot with Active Defense Capabilities.
    • +
    • honeycomb_plugins - Plugin repository for Honeycomb, the honeypot framework by Cymmetria.
    • +
    • [honeydb] (https://honeydb.io/downloads) - Multi-service honeypot that is easy to deploy and configure. Can be configured to send interaction data to to HoneyDB’s centralized collectors for access via REST API.
    • +
    • honeyntp - NTP logger/honeypot.
    • +
    • honeypot-camera - Observation camera honeypot.
    • +
    • honeypot-ftp - FTP Honeypot.
    • +
    • honeypots - 25 different honeypots in a single pypi package! (dns, ftp, httpproxy, http, https, imap, mysql, pop3, postgres, redis, smb, smtp, socks5, ssh, telnet, vnc, mssql, elastic, ldap, ntp, memcache, snmp, oracle, sip and irc).
    • +
    • honeytrap - Advanced Honeypot framework written in Go that can be connected with other honeypot software.
    • +
    • HoneyPy - Low interaction honeypot.
    • +
    • Honeygrove - Multi-purpose modular honeypot based on Twisted.
    • +
    • Honeyport - Simple honeyport written in Bash and Python.
    • +
    • Honeyprint - Printer honeypot.
    • +
    • Lyrebird - Modern high-interaction honeypot framework.
    • +
    • MICROS honeypot - Low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS).
    • +
    • node-ftp-honeypot - FTP server honeypot in JS.
    • +
    • pyrdp - RDP man-in-the-middle and library for Python 3 with the ability to watch connections live or after the fact.
    • +
    • rdppot - RDP honeypot
    • +
    • RDPy - Microsoft Remote Desktop Protocol (RDP) honeypot implemented in Python.
    • +
    • SMB Honeypot - High interaction SMB service honeypot capable of capturing wannacry-like Malware.
    • +
    • Tom’s Honeypot - Low interaction Python honeypot.
    • +
    • Trapster Commmunity - Modural and easy to install Python Honeypot, with comprehensive alerting
    • +
    • troje - Honeypot that runs each connection with the service within a separate LXC container.
    • +
    • WebLogic honeypot - Low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware.
    • +
    • WhiteFace Honeypot - Twisted based honeypot for WhiteFace.
    • +
    +
  • +
  • +

    Distributed Honeypots

    + +
  • +
  • +

    Anti-honeypot stuff

    +
      +
    • canarytokendetector - Tool for detection and nullification of Thinkst CanaryTokens
    • +
    • honeydet - Signature based honeypot detector tool written in Golang
    • +
    • kippo_detect - Offensive component that detects the presence of the kippo honeypot.
    • +
    +
  • +
  • +

    ICS/SCADA honeypots

    +
      +
    • Conpot - ICS/SCADA honeypot.
    • +
    • GasPot - Veeder Root Gaurdian AST, common in the oil and gas industry.
    • +
    • SCADA honeynet - Building Honeypots for Industrial Networks.
    • +
    • gridpot - Open source tools for realistic-behaving electric grid honeynets.
    • +
    • scada-honeynet - Mimics many of the services from a popular PLC and better helps SCADA researchers understand potential risks of exposed control system devices.
    • +
    +
  • +
  • +

    Other/random

    +
      +
    • CitrixHoneypot - Detect and log CVE-2019-19781 scan and exploitation attempts.
    • +
    • Damn Simple Honeypot (DSHP) - Honeypot framework with pluggable handlers.
    • +
    • dicompot - DICOM Honeypot.
    • +
    • IPP Honey - A honeypot for the Internet Printing Protocol.
    • +
    • Log4Pot - A honeypot for the Log4Shell vulnerability (CVE-2021-44228).
    • +
    • Masscanned - Let’s be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.
    • +
    • medpot - HL7 / FHIR honeypot.
    • +
    • NOVA - Uses honeypots as detectors, looks like a complete system.
    • +
    • OpenFlow Honeypot (OFPot) - Redirects traffic for unused IPs to a honeypot, built on POX.
    • +
    • OpenCanary - Modular and decentralised honeypot daemon that runs several canary versions of services that alerts when a service is (ab)used.
    • +
    • ciscoasa_honeypot A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.
    • +
    • miniprint - A medium interaction printer honeypot.
    • +
    +
  • +
  • +

    Botnet C2 tools

    +
      +
    • Hale - Botnet command and control monitor.
    • +
    • dnsMole - Analyses DNS traffic and potentionaly detect botnet command and control server activity, along with infected hosts.
    • +
    +
  • +
  • +

    IPv6 attack detection tool

    +
      +
    • ipv6-attack-detector - Google Summer of Code 2012 project, supported by The Honeynet Project organization.
    • +
    +
  • +
  • +

    Dynamic code instrumentation toolkit

    +
      +
    • Frida - Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS and Android.
    • +
    +
  • +
  • +

    Tool to convert website to server honeypots

    +
      +
    • HIHAT - Transform arbitrary PHP applications into web-based high-interaction Honeypots.
    • +
    +
  • +
  • +

    Malware collector

    +
      +
    • Kippo-Malware - Python script that will download all malicious files stored as URLs in a Kippo SSH honeypot database.
    • +
    +
  • +
  • +

    Distributed sensor deployment

    +
      +
    • Community Honey Network - CHN aims to make deployments honeypots and honeypot management tools easy and flexible. The default deployment method uses Docker Compose and Docker to deploy with a few simple commands.
    • +
    • Modern Honey Network - Multi-snort and honeypot sensor management, uses a network of VMs, small footprint SNORT installations, stealthy dionaeas, and a centralized server for management.
    • +
    +
  • +
  • +

    Network Analysis Tool

    + +
  • +
  • +

    Log anonymizer

    +
      +
    • LogAnon - Log anonymization library that helps having anonymous logs consistent between logs and network captures.
    • +
    +
  • +
  • +

    Low interaction honeypot (router back door)

    +
      +
    • Honeypot-32764 - Honeypot for router backdoor (TCP 32764).
    • +
    • WAPot - Honeypot that can be used to observe traffic directed at home routers.
    • +
    +
  • +
  • +

    honeynet farm traffic redirector

    +
      +
    • Honeymole - Deploy multiple sensors that redirect traffic to a centralized collection of honeypots.
    • +
    +
  • +
  • +

    HTTPS Proxy

    +
      +
    • mitmproxy - Allows traffic flows to be intercepted, inspected, modified, and replayed.
    • +
    +
  • +
  • +

    System instrumentation

    +
      +
    • Sysdig - Open source, system-level exploration allows one to capture system state and activity from a running GNU/Linux instance, then save, filter, and analyze the results.
    • +
    • Fibratus - Tool for exploration and tracing of the Windows kernel.
    • +
    +
  • +
  • +

    Honeypot for USB-spreading malware

    +
      +
    • Ghost-usb - Honeypot for malware that propagates via USB storage devices.
    • +
    +
  • +
  • +

    Data Collection

    +
      +
    • Kippo2MySQL - Extracts some very basic stats from Kippo’s text-based log files and inserts them in a MySQL database.
    • +
    • Kippo2ElasticSearch - Python script to transfer data from a Kippo SSH honeypot MySQL database to an ElasticSearch instance (server or cluster).
    • +
    +
  • +
  • +

    Passive network audit framework parser

    + +
  • +
  • +

    VM monitoring and tools

    +
      +
    • Antivmdetect - Script to create templates to use with VirtualBox to make VM detection harder.
    • +
    • VMCloak - Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
    • +
    • vmitools - C library with Python bindings that makes it easy to monitor the low-level details of a running virtual machine.
    • +
    +
  • +
  • +

    Binary debugger

    + +
  • +
  • +

    Mobile Analysis Tool

    +
      +
    • Androguard - Reverse engineering, Malware and goodware analysis of Android applications and more.
    • +
    • APKinspector - Powerful GUI tool for analysts to analyze the Android applications.
    • +
    +
  • +
  • +

    Low interaction honeypot

    +
      +
    • Honeyperl - Honeypot software based in Perl with plugins developed for many functions like : wingates, telnet, squid, smtp, etc.
    • +
    • T-Pot - All in one honeypot appliance from telecom provider T-Mobile
    • +
    • beelzebub - A secure honeypot framework, extremely easy to configure by yaml 🚀
    • +
    +
  • +
  • +

    Honeynet data fusion

    +
      +
    • HFlow2 - Data coalesing tool for honeynet/network analysis.
    • +
    +
  • +
  • +

    Server

    +
      +
    • Amun - Vulnerability emulation honeypot.
    • +
    • Artillery - Open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
    • +
    • Bait and Switch - Redirects all hostile traffic to a honeypot that is partially mirroring your production system.
    • +
    • Bifrozt - Automatic deploy bifrozt with ansible.
    • +
    • Conpot - Low interactive server side Industrial Control Systems honeypot.
    • +
    • Heralding - Credentials catching honeypot.
    • +
    • HoneyWRT - Low interaction Python honeypot designed to mimic services or ports that might get targeted by attackers.
    • +
    • Honeyd - See honeyd tools.
    • +
    • Honeysink - Open source network sinkhole that provides a mechanism for detection and prevention of malicious traffic on a given network.
    • +
    • Hontel - Telnet Honeypot.
    • +
    • KFSensor - Windows based honeypot Intrusion Detection System (IDS).
    • +
    • LaBrea - Takes over unused IP addresses, and creates virtual servers that are attractive to worms, hackers, and other denizens of the Internet.
    • +
    • MTPot - Open Source Telnet Honeypot, focused on Mirai malware.
    • +
    • SIREN - Semi-Intelligent HoneyPot Network - HoneyNet Intelligent Virtual Environment.
    • +
    • TelnetHoney - Simple telnet honeypot.
    • +
    • UDPot Honeypot - Simple UDP/DNS honeypot scripts.
    • +
    • Yet Another Fake Honeypot (YAFH) - Simple honeypot written in Go.
    • +
    • arctic-swallow - Low interaction honeypot.
    • +
    • fapro - Fake Protocol Server.
    • +
    • glutton - All eating honeypot.
    • +
    • go-HoneyPot - Honeypot server written in Go.
    • +
    • go-emulators - Honeypot Golang emulators.
    • +
    • honeymail - SMTP honeypot written in Golang.
    • +
    • honeytrap - Low-interaction honeypot and network security tool written to catch attacks against TCP and UDP services.
    • +
    • imap-honey - IMAP honeypot written in Golang.
    • +
    • mwcollectd - Versatile malware collection daemon, uniting the best features of nepenthes and honeytrap.
    • +
    • potd - Highly scalable low- to medium-interaction SSH/TCP honeypot designed for OpenWrt/IoT devices leveraging several Linux kernel features, such as namespaces, seccomp and thread capabilities.
    • +
    • portlurker - Port listener in Rust with protocol guessing and safe string display.
    • +
    • slipm-honeypot - Simple low-interaction port monitoring honeypot.
    • +
    • telnet-iot-honeypot - Python telnet honeypot for catching botnet binaries.
    • +
    • telnetlogger - Telnet honeypot designed to track the Mirai botnet.
    • +
    • vnclowpot - Low interaction VNC honeypot.
    • +
    +
  • +
  • +

    IDS signature generation

    +
      +
    • Honeycomb - Automated signature creation using honeypots.
    • +
    +
  • +
  • +

    Lookup service for AS-numbers and prefixes

    +
      +
    • CC2ASN - Simple lookup service for AS-numbers and prefixes belonging to any given country in the world.
    • +
    +
  • +
  • +

    Data Collection / Data Sharing

    + +
  • +
  • +

    Central management tool

    +
      +
    • PHARM - Manage, report, and analyze your distributed Nepenthes instances.
    • +
    +
  • +
  • +

    Network connection analyzer

    +
      +
    • Impost - Network security auditing tool designed to analyze the forensics behind compromised and/or vulnerable daemons.
    • +
    +
  • +
  • +

    Honeypot deployment

    +
      +
    • honeyfs - Tool to create artificial file systems for medium/high interaction honeypots.
    • +
    • Modern Honeynet Network - Streamlines deployment and management of secure honeypots.
    • +
    +
  • +
  • +

    Honeypot extensions to Wireshark

    +
      +
    • Wireshark Extensions - Apply Snort IDS rules and signatures against packet capture files using Wireshark.
    • +
    +
  • +
  • +

    Client

    + +
  • +
  • +

    Honeypot

    + +
  • +
  • +

    PDF document inspector

    +
      +
    • peepdf - Powerful Python tool to analyze PDF documents.
    • +
    +
  • +
  • +

    Hybrid low/high interaction honeypot

    + +
  • +
  • +

    SSH Honeypots

    +
      +
    • Blacknet - Multi-head SSH honeypot system.
    • +
    • Cowrie - Cowrie SSH Honeypot (based on kippo).
    • +
    • DShield docker - Docker container running cowrie with DShield output enabled.
    • +
    • endlessh - SSH tarpit that slowly sends an endless banner. (docker image)
    • +
    • HonSSH - Logs all SSH communications between a client and server.
    • +
    • HUDINX - Tiny interaction SSH honeypot engineered in Python to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker.
    • +
    • Kippo - Medium interaction SSH honeypot.
    • +
    • Kippo_JunOS - Kippo configured to be a backdoored netscreen.
    • +
    • Kojoney2 - Low interaction SSH honeypot written in Python and based on Kojoney by Jose Antonio Coret.
    • +
    • Kojoney - Python-based Low interaction honeypot that emulates an SSH server implemented with Twisted Conch.
    • +
    • Longitudinal Analysis of SSH Cowrie Honeypot Logs - Python based command line tool to analyze cowrie logs over time.
    • +
    • LongTail Log Analysis @ Marist College - Analyzed SSH honeypot logs.
    • +
    • Malbait - Simple TCP/UDP honeypot implemented in Perl.
    • +
    • MockSSH - Mock an SSH server and define all commands it supports (Python, Twisted).
    • +
    • cowrie2neo - Parse cowrie honeypot logs into a neo4j database.
    • +
    • go-sshoney - SSH Honeypot.
    • +
    • go0r - Simple ssh honeypot in Golang.
    • +
    • gohoney - SSH honeypot written in Go.
    • +
    • hived - Golang-based honeypot.
    • +
    • hnypots-agent) - SSH Server in Go that logs username and password combinations.
    • +
    • honeypot.go - SSH Honeypot written in Go.
    • +
    • honeyssh - Credential dumping SSH honeypot with statistics.
    • +
    • hornet - Medium interaction SSH honeypot that supports multiple virtual hosts.
    • +
    • ssh-auth-logger - Low/zero interaction SSH authentication logging honeypot.
    • +
    • ssh-honeypot - Fake sshd that logs IP addresses, usernames, and passwords.
    • +
    • ssh-honeypot - Modified version of the OpenSSH deamon that forwards commands to Cowrie where all commands are interpreted and returned.
    • +
    • ssh-honeypotd - Low-interaction SSH honeypot written in C.
    • +
    • sshForShits - Framework for a high interaction SSH honeypot.
    • +
    • sshesame - Fake SSH server that lets everyone in and logs their activity.
    • +
    • sshhipot - High-interaction MitM SSH honeypot.
    • +
    • sshlowpot - Yet another no-frills low-interaction SSH honeypot in Go.
    • +
    • sshsyrup - Simple SSH Honeypot with features to capture terminal activity and upload to asciinema.org.
    • +
    • twisted-honeypots - SSH, FTP and Telnet honeypots based on Twisted.
    • +
    +
  • +
  • +

    Distributed sensor project

    + +
  • +
  • +

    A pcap analyzer

    + +
  • +
  • +

    Network traffic redirector

    + +
  • +
  • +

    Honeypot Distribution with mixed content

    + +
  • +
  • +

    Honeypot sensor

    +
      +
    • Honeeepi - Honeypot sensor on a Raspberry Pi based on a customized Raspbian OS.
    • +
    +
  • +
  • +

    File carving

    + +
  • +
  • +

    Behavioral analysis tool for win32

    + +
  • +
  • +

    Live CD

    +
      +
    • DAVIX - The DAVIX Live CD.
    • +
    +
  • +
  • +

    Spamtrap

    + +
  • +
  • +

    Commercial honeynet

    +
      +
    • Cymmetria Mazerunner - Leads attackers away from real targets and creates a footprint of the attack.
    • +
    +
  • +
  • +

    Server (Bluetooth)

    + +
  • +
  • +

    Dynamic analysis of Android apps

    + +
  • +
  • +

    Dockerized Low Interaction packaging

    +
      +
    • Docker honeynet - Several Honeynet tools set up for Docker containers.
    • +
    • Dockerized Thug - Dockerized Thug to analyze malicious web content.
    • +
    • Dockerpot - Docker based honeypot.
    • +
    • Manuka - Docker based honeypot (Dionaea and Kippo).
    • +
    • honey_ports - Very simple but effective docker deployed honeypot to detect port scanning in your environment.
    • +
    • mhn-core-docker - Core elements of the Modern Honey Network implemented in Docker.
    • +
    +
  • +
  • +

    Network analysis

    + +
  • +
  • +

    SIP Server

    + +
  • +
  • +

    SIP

    +
      +
    • SentryPeer - Protect your SIP Servers from bad actors.
    • +
    +
  • +
  • +

    IOT Honeypot

    +
      +
    • HoneyThing - TR-069 Honeypot.
    • +
    • Kako - Honeypots for a number of well known and deployed embedded device vulnerabilities.
    • +
    +
  • +
  • +

    Honeytokens

    +
      +
    • CanaryTokens - Self-hostable honeytoken generator and reporting dashboard; demo version available at CanaryTokens.org.
    • +
    • Honeybits - Simple tool designed to enhance the effectiveness of your traps by spreading breadcrumbs and honeytokens across your production servers and workstations to lure the attacker toward your honeypots.
    • +
    • Honeyλ (HoneyLambda) - Simple, serverless application designed to create and monitor URL honeytokens, on top of AWS Lambda and Amazon API Gateway.
    • +
    • dcept - Tool for deploying and detecting use of Active Directory honeytokens.
    • +
    • honeyku - Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).
    • +
    +
  • +
+

Honeyd Tools

+ +

Network and Artifact Analysis

+
    +
  • +

    Sandbox

    +
      +
    • Argos - Emulator for capturing zero-day attacks.
    • +
    • COMODO automated sandbox
    • +
    • Cuckoo - Leading open source automated malware analysis system.
    • +
    • Pylibemu - Libemu Cython wrapper.
    • +
    • RFISandbox - PHP 5.x script sandbox built on top of funcall.
    • +
    • dorothy2 - Malware/botnet analysis framework written in Ruby.
    • +
    • imalse - Integrated MALware Simulator and Emulator.
    • +
    • libemu - Shellcode emulation library, useful for shellcode detection.
    • +
    +
  • +
  • +

    Sandbox-as-a-Service

    +
      +
    • Hybrid Analysis - Free malware analysis service powered by Payload Security that detects and analyzes unknown threats using a unique Hybrid Analysis technology.
    • +
    • Joebox Cloud - Analyzes the behavior of malicious files including PEs, PDFs, DOCs, PPTs, XLSs, APKs, URLs and MachOs on Windows, Android and Mac OS X for suspicious activities.
    • +
    • VirusTotal - Analyze suspicious files and URLs to detect types of malware, and automatically share them with the security community.
    • +
    • malwr.com - Free malware analysis service and community.
    • +
    +
  • +
+

Data Tools

+
    +
  • +

    Front Ends

    +
      +
    • DionaeaFR - Front Web to Dionaea low-interaction honeypot.
    • +
    • Django-kippo - Django App for kippo SSH Honeypot.
    • +
    • Shockpot-Frontend - Full featured script to visualize statistics from a Shockpot honeypot.
    • +
    • Tango - Honeypot Intelligence with Splunk.
    • +
    • Wordpot-Frontend - Full featured script to visualize statistics from a Wordpot honeypot.
    • +
    • honeyalarmg2 - Simplified UI for showing honeypot alarms.
    • +
    • honeypotDisplay - Flask website which displays data gathered from an SSH Honeypot.
    • +
    +
  • +
  • +

    Visualization

    +
      +
    • Acapulco - Automated Attack Community Graph Construction.
    • +
    • Afterglow Cloud
    • +
    • Afterglow
    • +
    • Glastopf Analytics - Easy honeypot statistics.
    • +
    • HoneyMalt - Maltego tranforms for mapping Honeypot systems.
    • +
    • HoneyMap - Real-time websocket stream of GPS events on a fancy SVG world map.
    • +
    • HoneyStats - Statistical view of the recorded activity on a Honeynet.
    • +
    • HpfeedsHoneyGraph - Visualization app to visualize hpfeeds logs.
    • +
    • IVRE - Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Criminalip / Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
    • +
    • Kippo stats - Mojolicious app to display statistics for your kippo SSH honeypot.
    • +
    • Kippo-Graph - Full featured script to visualize statistics from a Kippo SSH honeypot.
    • +
    • The Intelligent HoneyNet - Create actionable information from honeypots.
    • +
    • ovizart - Visual analysis for network traffic.
    • +
    +
  • +
+

Guides

+ + +
+
+
+ + + + + + + diff --git a/page/1/index.html b/page/1/index.html new file mode 100644 index 0000000..9fb8b7c --- /dev/null +++ b/page/1/index.html @@ -0,0 +1,10 @@ + + + + https://0sint.ir/ + + + + + + diff --git a/sitemap.xml b/sitemap.xml new file mode 100644 index 0000000..5e30fab --- /dev/null +++ b/sitemap.xml @@ -0,0 +1,78 @@ + + + + https://0sint.ir/osint5/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint6/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint7/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/greetings/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint21/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint19/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint15/ + 2024-08-06T00:00:00+00:00 + + https://0sint.ir/osint2/ + 2024-08-05T00:00:00+00:00 + + https://0sint.ir/osint3/ + 2024-08-05T00:00:00+00:00 + + https://0sint.ir/osint4/ + 2024-08-05T00:00:00+00:00 + + https://0sint.ir/osint14/ + 2024-08-05T00:00:00+00:00 + + https://0sint.ir/osint8/ + 2024-08-04T00:00:00+00:00 + + https://0sint.ir/osint18/ + 2024-08-04T00:00:00+00:00 + + https://0sint.ir/osint10/ + 2024-08-02T00:00:00+00:00 + + https://0sint.ir/osint17/ + 2024-08-02T00:00:00+00:00 + + https://0sint.ir/osint20/ + 2024-08-02T00:00:00+00:00 + + https://0sint.ir/osint9/ + 2024-08-01T00:00:00+00:00 + + https://0sint.ir/osint16/ + 2024-08-01T00:00:00+00:00 + + https://0sint.ir/osint11/ + 2024-07-29T00:00:00+00:00 + + https://0sint.ir/osint12/ + 2024-07-28T00:00:00+00:00 + + https://0sint.ir/osint13/ + 2024-07-27T00:00:00+00:00 + + https://0sint.ir/categories/ + + https://0sint.ir/tags/ + + diff --git a/tags/index.html b/tags/index.html new file mode 100644 index 0000000..6457289 --- /dev/null +++ b/tags/index.html @@ -0,0 +1,65 @@ + + + + + + + + Tags + + + + + + + +
+ ==================
+ == Osint Topics ==
+ ================== +
OSINT Topics

+

+

+

+ +
+ + +
+ + +
+

Tags

+ +
+ + + +
+ +1 of 0 + +
+ +
+ + + + + diff --git a/tags/index.xml b/tags/index.xml new file mode 100644 index 0000000..b009a3e --- /dev/null +++ b/tags/index.xml @@ -0,0 +1,12 @@ + + + + Tags on Osint Topics + https://0sint.ir/tags/ + Recent content in Tags on Osint Topics + Hugo + en-us + Alireza Gharib. All right reserved + + + diff --git a/tags/page/1/index.html b/tags/page/1/index.html new file mode 100644 index 0000000..665ee71 --- /dev/null +++ b/tags/page/1/index.html @@ -0,0 +1,10 @@ + + + + https://0sint.ir/tags/ + + + + + +