πŸ•ΈοΈ
Th4ntis CyberSec
  • πŸ•·οΈ>whoami_
  • πŸ–₯️General Info
    • CyberSec News
    • Getting Started and other Resources
      • CompTIA Certs
        • Security+
        • Pentest+
    • MITRE ATT&CK
    • Cyber Kill Chain
    • Docker
  • πŸ’»Networking
    • General Networking
    • Common Ports and Protocols
    • TCP/IP Model
    • OSI Model
    • Subnetting
    • Wireshark
    • NMap
    • Wireless
      • Wardriving/WiFi Sniffing
    • 3-Way Handshake
  • 🐧Linux
    • Common commands
    • Sudo
    • Files and File contents
    • Sed Awk and Grep
    • Permissions
  • πŸͺŸWindows
    • Event Codes
    • Powershell
    • Internals
    • Active Directory
  • πŸ”ŽOSINT
    • OSINT Tools
    • IP/Domain OSINT
    • Email/Username OSINT
    • URL OSINT and Sandboxing
    • Social Media OSINT
    • Website OSINT
    • Password OSINT
    • Physical Location OSINT
    • Image OSINT
    • People OSINT
    • Phone Number OSINT
    • Shodan
    • Google Dorking
  • πŸ› οΈTools
    • Brute Force
      • Hydra
    • Credential Dumping
      • Mimikatz
    • Enumeration
      • Bloodhound
      • Certipy
      • Dirb/Dirbuster
      • Enum4Linux
      • GoBuster
    • Exploitation Framework
      • Metasploit
      • Sliver
      • Cobalt Strike
    • Hash Cracking
      • Hashcat
      • JohnTheRipper
    • Methods
      • Powershell Obfuscation
      • Privilege Escalation
      • Pass-The-Hash
      • Kerberos and Kerberoasting
    • Vulnerability Scanners
      • Nessus
      • OpenVAS
    • Web App
      • BurpSuite
      • OWASP Zap
    • Wireless
      • Aircrack-ng
      • Kismet
      • Bettercap
      • HCXDumptool
      • Wifite
    • Impacket
    • Social-Engineer Toolkit (SET)
  • πŸ“”Guides and How-To's
    • Lab Setup
      • Ubuntu VM
      • Kali VM
      • Windows User VM
      • Windows Server VM
    • Wardriving
      • Pwnagotchi
    • Wireless Pentesting
      • WiFi Pineapple Basics
      • Evil-Twin Attack
    • Over The Wire
      • Bandit
      • Natas
      • Leviathan
      • Krypton
      • Narnia
      • Behemoth
      • Utumno
      • Maze
      • Vortex
      • Manpage
    • Docker and Kali Linux
    • Staying Private and goin Dark Online
  • πŸ“•Quick References
    • Tools
      • Tmux
      • NMap
      • Ffuf
      • NetExec
      • CrackMapExec
      • Proxychains
      • OneDriveUser Enum
      • Hashcat
      • Mimikatz
    • One-liners
    • Reverse Shells
    • Post Exploitation
    • Enumeration
      • Google
      • Sublist3r
      • NMap
      • DNSDumpster
    • Hashcracking
    • Wireless
  • πŸ““Courses
    • PNPT
      • Practical Ethical Hacking
      • Windows Privilege Escalation
      • Linux Privilege Escalation
      • OSINT Fundamentals
      • External Pentest Playbook
  • ☁️TryHackMe
    • Attacking Kerberos
    • Hacking with Powershell
    • Powershell for Pentesters
    • Linux PrivEsc
    • Windows PrivEsc
    • Blue
    • Kenobi
  • πŸ“¦HackTheBox
    • Starting Point
      • Tier 0
        • Meow
        • Fawn
        • Dancing
        • Redeemer
        • Explosion
        • Preignition
        • Mongod
        • Synced
      • Tier 1
        • Appointment
        • Sequel
        • Crocodile
        • Responder
        • Three
        • Ignition
        • Bike
        • Funnel
        • Pennyworth
        • Tactics
      • Tier 2
        • Archetype
        • Oopsie
        • Vaccine
        • Unified
        • Included
        • Markup
        • Base
    • Walkthroughs
      • Lame
      • Analytics
      • Manager
      • Codify
Powered by GitBook
On this page
  • Business OSINT
  • Wireless OSINT
  • Frameworks
  • Additional OSINT
Edit on GitHub
  1. OSINT

OSINT Tools

Helpful links and resources for Cyber Security Analysts and Researchers

Here's a list of additional helpful tools that can be used for OSINT and Sand-boxing for Cyber Security Analysts and Researchers. These tools can be used to looking up information on Domains, IPs, URLs, File Hashes, etc.

Resources to find various OSINT platforms:

  • OSINT4ALL

  • OSHINT

  • AwesomeOSINT

No one tool is the end all-be-all, please make sure to use multiple resources to gather and collect information.

Business OSINT

  • Open Corporate

  • AI HIT

Wireless OSINT

  • WiGLE

Frameworks

  • Recon-ng

  • Maltego

    • Requires an account.

Additional OSINT

  • Spiderfoot - automates OSINT for threat intelligence and mapping your attack surface.

  • CyberChef - Decode Base64, Convert data from a hexdump, then decompress, Decrypt and disassemble shellcode, and more.

  • TorWhoIs - Look up an .onion address and see basic information such as date last seen, open ports, running software and banners

  • IntelligenceX - Search Tor, I2P, data leaks, domains, and emails

  • GreyNoise - Search for devices connected to the internet

  • Dehashed - View leaked credentials and compromised assets

    • DeHashed-API-Tool by Heath Adams(TCM)

  • Fast-Google-Dorks-Scan

  • Ultimate Windows Security - View Windows Event codes, CVE's, and multiple other tools relating to WIndows Security.

  • AlienVaultOTX - Extensive threat intelligence feed

  • Censys - Assessing attack surface for internet connected devices

  • URL2PNG - Get a screenshot of a website rather than browsing to it.

  • DNSChecker - A wide variety of DNS, IP, and other tools.

  • Bash.ws - Whois, host, dig, nslookup, ping, traceroute, and geoiplookup tool on IPs and Domains

  • NSLookup.io - Find all name servers for a domain name with this online DNS NS checker

  • Malware Bazaar - Search file hashes to see if they have been flagged as malicious.

  • HaveIBeenPwned - Check if your email or phone is in a data breach

  • DorkSearch - Faster Google dorking.

  • ExploitDB - Archive of various exploits

  • WayBackMachine - View content from edited, deleted and older websites

  • Maltiverse - Search for indicators of compromise or something related

  • HoneyDB - Provides real time data of honeypot activity.

  • SecurityTrails - Extensive and historical DNS data

  • ZoomEye - Gather information about targets

  • Pulsedive - Search for threat intelligence

  • GrayHatWarfare - Search public S3 buckets

  • MHA Azure Websites - Message Head Analyzer

  • PolySwarm - Scans files and URLs for threats

  • LeakIX - Search publicly indexed information

  • FullHunt - Search and discovery attack surfaces

  • ONYPHE - Collects cyber-threat intelligence data

  • Grep App - Git repository search

  • Vulners - Search vulnerabilities in a large database

  • Netlas - Search and monitor internet connected assets

  • CRT sh - Search for certs that have been logged by CT

  • Wigle - Database of wireless networks, with statistics

  • PublicWWW - Marketing and affiliate marketing research

  • Binary Edge - Scans the internet for threat intelligence

  • Hunter.io - Search for email addresses belonging to a website

  • Packet Storm Security - Browse latest vulnerabilities and exploits

  • SearchCode - Search 75 billion lines of code from 40 million projects

Last updated 1 year ago

πŸ”Ž