Information Gathering

Infoooze – Your Comprehensive Guide To OSINT Tools

Infoooze is a powerful and user-friendly OSINT (Open-Source Intelligence) tool that allows you to quickly and easily gather information about a specific target.

With Infoooze, you can easily search for information about websites, IP addresses, usernames, and more, all from the convenience of a simple command-line interface.

One of the key features of Infoooze is its ability to work as a global package, allowing you to use it from any directory on your computer.

It also has ability to automatically save the results of your searches to a text file. This means that you can easily access and refer to the information you have gathered at a later time.

Infoooze is easy to install and use, making it an ideal tool for anyone looking to gather information quickly and efficiently.

Features

  1. InstaGram Recon
  2. Subdomain Scanner
  3. Ports Scan
  4. User Recon
  5. Mail finder
  6. URL Scanner
  7. Exif metadata
  8. Whois Lookup
  9. IP Lookup
  10. Header Info
  11. Website Age
  12. DNS Lookup
  13. UserAgent Lookup
  14. Git Recon
  15. URL Expander
  16. Youtube Lookup
  17. Instagram DP Viwer
  18. Save Results to file

Getting Started

Prerequisites

You need NodeJs 12 or later to run this tool.
To install Node.js, follow the instructions for your operating system:

  • Linux
sudo apt-get install nodejs
  • On many distros NodeJs is installed by default.
  • Termux
pkg install nodejs-lts 
  • Windows
    • Download the latest LTS version from NodeJs.
    • Run the installer.
    • Follow the prompts in the installer (Accept the license agreement, click the NEXT button a bunch of times and accept the default installation settings).
    • Restart your computer. You won’t be able to run Node.js until you restart your computer.

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Fileless ELF Execution – Running Binaries In Memory With FEE

This Python script generates interpreted code which creates the supplied ELF as a file in…

51 mins ago

Penetration Testing Tools – For Educational And Ethical Use

This repository contains a collection of tools and resources for penetration testing and security research.…

56 mins ago

Red Team Interview Questions – A Deep Dive Into Red Teaming Essential

Welcome to the Red Team Interview Questions repository! This repository aims to provide a comprehensive…

1 hour ago

GeoServer Vulnerability : Reverse Shell Execution For CVE-2024-36401

POC for CVE-2024-36401: RCE for GeoServer version prior to 2.25.1, 2.24.3 and 2.23.5 of GeoServer.…

1 hour ago

Pathfinder : High-Resolution Control-Flow Attacks Exploiting The Conditional Branch Predictor

Researchers delve into the vulnerabilities inherent in Intel's branch prediction algorithms. Highlighting novel control-flow attacks,…

1 hour ago

vArmor : Enhancing Container Security In Cloud-Native Environments

vArmor is a cloud-native container sandbox system. It leverages Linux's AppArmor LSM, BPF LSM and Seccomp technologies to implement enforcers.…

3 days ago