merlinepedra / osint_stuff_tool_collection
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for osint_stuff_tool_collection
- List of OSINT resources☆14Updated 3 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- Quidam maltego transform☆37Updated 4 years ago
- Simple Tool for webhacking☆9Updated last year
- An automated e-mail OSINT tool☆17Updated 2 years ago
- An Open Source Intelligence Framework to investigate and keep track of the investigation of a certain individual☆14Updated last year
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆13Updated 2 years ago
- Totem maltego transform☆27Updated 4 years ago
- A email OSINT tool written in python3☆19Updated last year
- Sphinx.bot is a platform for collecting data leaks. All information recorded here is publicly available on the web. Any malicious use of …☆40Updated last year
- Another vulnerability scanner☆17Updated last year
- Phishable is a project that logs misconfigured DNS that can be exploited to conduct phishing attacks & spoof domains. Phishable helps org…☆21Updated last year
- Maltego transform for hunter.io☆34Updated 3 years ago
- crawl a website for links and expose all the vulnerable parameters.☆12Updated 2 years ago
- ☆9Updated 2 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and T…☆10Updated 2 years ago
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆17Updated 3 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆13Updated 3 years ago
- This repo is just a guide where you can find all labs of burp suite resolved, you can see the workflow and all type of web attacks☆12Updated 2 years ago
- IP-Finder is an Open Source Intelligence (OSINT) tool that helps collect IPs of Companies, Servers, Operating Systems and much more. It a…☆10Updated 2 years ago
- Who We Are☆16Updated 2 months ago
- Fuzz for hidden proxies, vhosts, and URLs☆16Updated 3 years ago
- Strumenti per Domini - Whois - IP - Data Breach - Email☆12Updated last week
- CORPINT - Corporate / Business Intelligence☆43Updated last month
- Tool of the buttons for quick search keywords ans hashtags in 70 different social media platforms☆41Updated last year
- Converts binary files of 1C (1CD, cf, epf, efd, etc.) to grepable CSV☆13Updated 9 months ago
- SpiderFoot automates OSINT collection so that you can focus on analysis.☆10Updated last year
- Scans Onion sites for keywords and if found, will send an email alert to designated email address. Ideal for individuals or companies who…☆27Updated 4 years ago