tjnull / TJ-OSINT-NotebookLinks
This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.
☆358Updated last year
Alternatives and similar repositories for TJ-OSINT-Notebook
Users that are interested in TJ-OSINT-Notebook are comparing it to the libraries listed below
Sorting:
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆250Updated 4 months ago
- A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that …☆254Updated 3 years ago
- Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydr…☆188Updated last year
- The OSINT Field Manual☆151Updated 10 months ago
- ☆243Updated 9 months ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆90Updated last year
- ☆54Updated 2 years ago
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful c…☆162Updated 2 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- A powerful and user-friendly browser extension that streamlines investigations for security professionals.☆408Updated 6 months ago
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆109Updated last year
- Strumenti di Acquisizione e Analisi di copie Forensi☆171Updated 2 months ago
- All of the Best Links and Resources on Cyber Security☆72Updated 3 months ago
- ☆201Updated 10 months ago
- Tools & Resources for Cyber Security Operations☆264Updated 6 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆150Updated last year
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆232Updated 11 months ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆107Updated 2 years ago
- A categorized list of resources presented during the 2023 Sans OSINTSummit☆165Updated 2 years ago
- A (hopefully) actively maintained activity-based-autosorted list of InfoSec Streamers☆246Updated this week
- With EmailAnalyzer you can analyze your suspicious emails. You can extract headers, links, and hashes from the .eml file and you can gene…☆278Updated 2 years ago
- ☆438Updated last year
- A RedTeam Toolkit☆409Updated 3 months ago
- Creation of a laboratory for malware analysis in AWS☆104Updated 2 years ago
- cURL Tool Usage for OSINT (Open-Source Intelligence)☆251Updated 2 years ago
- Internal Network Penetration Test Playbook☆17Updated 3 years ago
- A curated checklist of tasks to be done during engagements☆34Updated last year
- A list of OSINT Resources☆46Updated 2 years ago
- Includes quick start guides for Shodan for both IT and ICS/OT assets☆135Updated 2 years ago
- This is my penetration testing cheatsheet☆136Updated 2 months ago