πŸ•ΈοΈ
Th4ntis CyberSec
  • πŸ•·οΈ>whoami_
  • πŸ–₯️General Info
    • CyberSec News
    • Getting Started and other Resources
      • CompTIA Certs
        • Security+
        • Pentest+
    • MITRE ATT&CK
    • Cyber Kill Chain
    • Docker
  • πŸ’»Networking
    • General Networking
    • Common Ports and Protocols
    • TCP/IP Model
    • OSI Model
    • Subnetting
    • Wireshark
    • NMap
    • Wireless
      • Wardriving/WiFi Sniffing
    • 3-Way Handshake
  • 🐧Linux
    • Common commands
    • Sudo
    • Files and File contents
    • Sed Awk and Grep
    • Permissions
  • πŸͺŸWindows
    • Event Codes
    • Powershell
    • Internals
    • Active Directory
  • πŸ”ŽOSINT
    • OSINT Tools
    • IP/Domain OSINT
    • Email/Username OSINT
    • URL OSINT and Sandboxing
    • Social Media OSINT
    • Website OSINT
    • Password OSINT
    • Physical Location OSINT
    • Image OSINT
    • People OSINT
    • Phone Number OSINT
    • Shodan
    • Google Dorking
  • πŸ› οΈTools
    • Brute Force
      • Hydra
    • Credential Dumping
      • Mimikatz
    • Enumeration
      • Bloodhound
      • Certipy
      • Dirb/Dirbuster
      • Enum4Linux
      • GoBuster
    • Exploitation Framework
      • Metasploit
      • Sliver
      • Cobalt Strike
    • Hash Cracking
      • Hashcat
      • JohnTheRipper
    • Methods
      • Powershell Obfuscation
      • Privilege Escalation
      • Pass-The-Hash
      • Kerberos and Kerberoasting
    • Vulnerability Scanners
      • Nessus
      • OpenVAS
    • Web App
      • BurpSuite
      • OWASP Zap
    • Wireless
      • Aircrack-ng
      • Kismet
      • Bettercap
      • HCXDumptool
      • Wifite
    • Impacket
    • Social-Engineer Toolkit (SET)
  • πŸ“”Guides and How-To's
    • Lab Setup
      • Ubuntu VM
      • Kali VM
      • Windows User VM
      • Windows Server VM
    • Wardriving
      • Pwnagotchi
    • Wireless Pentesting
      • WiFi Pineapple Basics
      • Evil-Twin Attack
    • Over The Wire
      • Bandit
      • Natas
      • Leviathan
      • Krypton
      • Narnia
      • Behemoth
      • Utumno
      • Maze
      • Vortex
      • Manpage
    • Docker and Kali Linux
    • Staying Private and goin Dark Online
  • πŸ“•Quick References
    • Tools
      • Tmux
      • NMap
      • Ffuf
      • NetExec
      • CrackMapExec
      • Proxychains
      • OneDriveUser Enum
      • Hashcat
    • One-liners
    • Reverse Shells
    • Post Exploitation
    • Enumeration
      • Google
      • Sublist3r
      • NMap
      • DNSDumpster
    • Hashcracking
    • Wireless
  • πŸ““Courses
    • PNPT
      • Practical Ethical Hacking
      • Windows Privilege Escalation
      • Linux Privilege Escalation
      • OSINT Fundamentals
      • External Pentest Playbook
  • ☁️TryHackMe
    • Attacking Kerberos
    • Hacking with Powershell
    • Powershell for Pentesters
    • Linux PrivEsc
    • Windows PrivEsc
    • Blue
    • Kenobi
  • πŸ“¦HackTheBox
    • Starting Point
      • Tier 0
        • Meow
        • Fawn
        • Dancing
        • Redeemer
        • Explosion
        • Preignition
        • Mongod
        • Synced
      • Tier 1
        • Appointment
        • Sequel
        • Crocodile
        • Responder
        • Three
        • Ignition
        • Bike
        • Funnel
        • Pennyworth
        • Tactics
      • Tier 2
        • Archetype
        • Oopsie
        • Vaccine
        • Unified
        • Included
        • Markup
        • Base
    • Walkthroughs
      • Lame
      • Analytics
      • Manager
      • Codify
Powered by GitBook
On this page
  • Business OSINT
  • Wireless OSINT
  • Frameworks
  • Additional OSINT
Edit on GitHub
  1. OSINT

OSINT Tools

Helpful links and resources for Cyber Security Analysts and Researchers

Last updated 1 year ago

Here's a list of additional helpful tools that can be used for and Sand-boxing for Cyber Security Analysts and Researchers. These tools can be used to looking up information on Domains, IPs, URLs, File Hashes, etc.

Resources to find various OSINT platforms:

No one tool is the end all-be-all, please make sure to use multiple resources to gather and collect information.

Business OSINT

Wireless OSINT

Frameworks

Additional OSINT

- automates OSINT for threat intelligence and mapping your attack surface.

- , , , and more.

- Look up an .onion address and see basic information such as date last seen, open ports, running software and banners

- Search Tor, I2P, data leaks, domains, and emails

- Search for devices connected to the internet

- View leaked credentials and compromised assets

l by Heath Adams(TCM)

- View Windows Event codes, CVE's, and multiple other tools relating to WIndows Security.

- Extensive threat intelligence feed

- Assessing attack surface for internet connected devices

- Get a screenshot of a website rather than browsing to it.

- A wide variety of DNS, IP, and other tools.

- Whois, host, dig, nslookup, ping, traceroute, and geoiplookup tool on IPs and Domains

- Find all name servers for a domain name with this online DNS NS checker

- Search file hashes to see if they have been flagged as malicious.

- Check if your email or phone is in a data breach

- Faster Google dorking.

- Archive of various exploits

- View content from edited, deleted and older websites

- Search for indicators of compromise or something related

- Provides real time data of honeypot activity.

- Extensive and historical DNS data

- Gather information about targets

- Search for threat intelligence

- Search public S3 buckets

- Message Head Analyzer

- Scans files and URLs for threats

- Search publicly indexed information

- Search and discovery attack surfaces

- Collects cyber-threat intelligence data

- Git repository search

- Search vulnerabilities in a large database

- Search and monitor internet connected assets

- Search for certs that have been logged by CT

- Database of wireless networks, with statistics

- Marketing and affiliate marketing research

- Scans the internet for threat intelligence

- Search for email addresses belonging to a website

- Browse latest vulnerabilities and exploits

- Search 75 billion lines of code from 40 million projects

πŸ”Ž
OSINT
OSINT4ALL
OSHINT
AwesomeOSINT
Open Corporate
AI HIT
WiGLE
Recon-ng
Maltego
Requires an account.
Spiderfoot
CyberChef
Decode Base64
Convert data from a hexdump, then decompress
Decrypt and disassemble shellcode
TorWhoIs
IntelligenceX
GreyNoise
Dehashed
DeHashed-API-Too
Fast-Google-Dorks-Scan
Ultimate Windows Security
AlienVaultOTX
Censys
URL2PNG
DNSChecker
Bash.ws
NSLookup.io
Malware Bazaar
HaveIBeenPwned
DorkSearch
ExploitDB
WayBackMachine
Maltiverse
HoneyDB
SecurityTrails
ZoomEye
Pulsedive
GrayHatWarfare
MHA Azure Websites
PolySwarm
LeakIX
FullHunt
ONYPHE
Grep App
Vulners
Netlas
CRT sh
Wigle
PublicWWW
Binary Edge
Hunter.io
Packet Storm Security
SearchCode