Browsing category

OSINT

Orca – Targeted OSINT Framework

When performing OSINT reconnaissance against a target, it’s often very difficult to accurately define the scope. There are so many sources of information and so many diverse types of data. It quickly becomes overwhelming. While there are many excellent OSINT tools already available to the discerning OSINTer, their focus is usually on breadth of collection. […]

OWASP Maryam – Framework for Open-Source Intelligence

Maryam is a full-featured open-source intelligence(OSINT) framework written in Python. Complete with independent modules, built in functions, interactive help, and command completion, provides a command-line environment for used forensic and open-source intelligence(OSINT). Maryam is a completely modular framework and makes it easy for even the newest of Python developers to contribute. Each module is a […]

Email2Phonenumber – OSINT tool to Obtain a Target’s Phone Number just by having the Email Address

email2phonenumber is an OSINT tool that allows you to obtain a target’s phone number just by having his email address. This tool helps automate discovering someone’s phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: “scrape” – scrapes websites for phone number digits by initiating password reset […]

Mitaka – OSINT friendly IoC (Indicator of Compromise) search tool

Mitaka is an OSINT friendly browser extension which can extract & refang IoC from a block of text and Search / scan it on various engines. Features Supported IOC types name desc. e.g. text Freetext any string(s) ip IPv4 address 8.8.8.8 domain Domain name github.com url URL https://github.com email Email address test@test.com asn ASN AS13335 […]

BlackWidow – OSINT Web Application Scanner

BlackWidow is a python based web application spider to gather subdomains, URL’s, dynamic parameters, email addresses and phone numbers from a target website. This project also includes Inject-X fuzzer to scan dynamic URL’s for common OWASP vulnerabilities. The supported features with this tool are: Automatically collect all URL’s from a target website Automatically collect all […]

sn0int – Semi-automatic OSINT Framework

sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. The tool is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Also read: Buscador – […]

DarkScrape – OSINT Tool For Scraping Dark Websites

OSINT Tool to find Media Links in Tor Sites. Features Download Media Scrape From Single Url Scraping From Files Txt Csv Excel Tested On Kali Linux 2019.2 Ubuntu 18.04 Nethunter Arc Linux Also read: FreshOnions – Tor Scraper Installation git clone https://github.com/itsmehacker/DarkScrape.git pip3 install -r requirements.txt

LittleBrother – Information Gathering (OSINT) on a person in EU

LittleBrother is an information collection tool (OSINT) that aims to carry out research on a French, Swiss, Luxembourgish or Belgian person. It provides various modules that allow effective searches. LittleBrother does not require an API key or login ID. LittleBrother OSINT Features Lookup: Phone lookup Email lookup Last name / First name lookup Surname lookup […]

TorBot – OSINT tool for Deep and Dark Web

TorBot is an open source intelligence tool developed in python. The main objective of this project is to collect open data from the deep web (aka dark web) and with the help of data mining algorithms, collect as much information as possible and produce an interactive tree graph. The interactive tree graph module will be […]

PockINT – A Portable OSINT Swiss Army Knife for DFIR/OSINT professionals

POCKINT (a.k.a. Pocket Intelligence) is the OSINT swiss army knife for DFIR/OSINT professionals. Designed to be a lightweight and portable GUI program (to be carried within USBs or investigation VMs), it provides users with essential OSINT capabilities in a compact form factor: POCKINT’s input box accepts typical indicators (URL, IP, MD5) and gives users the […]

TargetInfo – Website Information Gathering and IP Scanning Tool

TargetInfo is an opensource information gathering and IP scanning tool based on HackerTarget’s API Features Include MTR Traceroute Test Ping DNS Lookup Reverse DNS Lookup Whois Lookup GeoIP Lookup Reverse IP Lookup HTTP Headers Page Links AS Lookup Also read: Utools2 – Hacking Toolkit Install TargetInfo git clone https://github.com/JoyGhoshs/Targetinfo/ cd Targetinfo chmod +x target.sh ./target.sh

InfoSploit: An Information Gathering Tool

 InfoSploit is a simple Python 2 script for Information Gathering activity. Tested On: Linux and Android Phone (Termux No root). Install and run InfoSploit git clone https://github.com/CybernetiX-S3C/InfoSploit cd InfoSploit sudo bash install Infosploit Features of InfoSploit DNS Lookup Whois Lookup GeoIP Lookup Subnet Lookup Port Scanner Extract Links Zone Transfer HTTP Header Host Finder Robots.txt […]

R3con1z3r – Lightweight Web Information Gathering Tool

R3con1z3r is a simple and lightweight web information gathering tool with all features written in Python. With this tool you can perform open source intelligence (OSINT) web-based footprinting in an easy and quick way. R3con1z3r: Lightweight Web Information Gathering Tool R3con1z3r is a passive reconnaissance tool with built-in functionalities that can help you gather open […]

Pown Recon – A Powerful Target Reconnaissance Framework Powered By Graph Theory

Pown Recon is a target reconnaissance framework powered by graph theory. The benefit of using graph theory instead of flat table representation is that it is easier to find the relationships between different types of information which comes quite handy in many situations. Graph theory algorithms also help with diffing, searching, like finding the shortest […]

Osweep – Don’t Just Search OSINT, Sweep It

If you work in IT security, then you most likely use OSINT to help you understand what it is that your SIEM alerted you on and what everyone else in the world understands about it. More than likely you are using more than one OSINT service because most of the time OSINT will only provide […]

Trape – Track People on the Internet

Trape is a OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control over their […]

Best OSINT Resources To Gather Information From Free Tools Or Resources

Open-source intelligence or OSINT Resources is data gathering from freely accessible sources to be utilized as a part of a knowledge setting. In the knowledge network, the expression “open” alludes to overt, freely accessible sources. OSINT Resources Framework OSINT framework concentrated on gathering data from free tools or resources. The expectation is to enable individuals to […]

Sniff-Paste: OSINT Pastebin Harvester

Multithreaded pastebin scraper, scrapes to mysql database, then reads pastes for noteworthy information. Use run.sh to go through the entire process of collection, logging, and harvest automatically. The scraper can be set to a paste limit of 0 to scrape indefinitely. If scraped indefinitely, press ctrl + c to stop scraping and start analysis. There […]

The OSINT Omnibus

An Omnibus is defined as a volume containing several novels or other items previously published separatelyand that is exactly what the InQuest Omnibus project intends to be for Open Source Intelligence collection, research, and artifact management. By providing an easy to use interactive command line application, users are able to create sessions to investigate various artifacts […]

Social Recon – Investigate The Online Presence And Footprint Of Someone

This application locates and compiles information about online personalities, given a username and/or email address. Use this to investigate your own online presence, summarize the digital footprint of someone you know, or uncover the person behind a specific username. Getting Started Clone or fork the repo to your machine. Once downloaded, cd into the osint-scraper […]