osint

20 tools and resources

NEW

GitRob Logo

GitRob

0 (0)

A reconnaissance tool for GitHub organizations

A Python-based web application scanner for OSINT and fuzzing OWASP vulnerabilities

An Open-source intelligence (OSINT) honeypot that monitors reconnaissance attempts by threat actors and generates actionable intelligence for Blue Teamers.

OTE Logo

OTE

0 (0)

A powerful OSINT tool for creating custom templates for data extraction and analysis

A free and open-source OSINT framework for gathering and analyzing data from various sources

Multi-cloud OSINT tool for enumerating public resources in AWS, Azure, and Google Cloud.

A detailed manual for cybersecurity professionals focusing on red team, OSINT, and blue team strategies.

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

A Linux distribution designed for threat emulation and threat hunting, integrating attacker and defender tools for identifying threats in your environment.

Scans SPF and DMARC records for issues that could allow email spoofing.

A Forensic Framework for Skype with various investigative options.

Buster Logo

Buster

0 (0)

Advanced email reconnaissance tool leveraging public data.

An open-source intelligence collection, research, and artifact management tool inspired by SpiderFoot, Harpoon, and DataSploit.

Freely available network IOCs for monitoring and incident response

Online Telegram bot for collecting information on individuals from various websites.

Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.

An OSINT tool that generates username lists for companies on LinkedIn for social engineering attacks or security testing purposes.

Recog Logo

Recog

0 (0)

A recognition framework for identifying products, services, operating systems, and hardware by matching fingerprints against network probes.

A LinkedIn reconnaissance tool for gathering information about companies and individuals on the platform.

Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.