Open Source Intelligence (OSINT) involves gathering and analyzing publicly available information for security purposes.

Vault Cyber Security offers a Docker image packed with essential OSINT tools to streamline and enhance your investigative capabilities. This article explores the diverse range of tools included in the image, making it easier for professionals to conduct thorough and effective OSINT investigations.

Docker image for osint tools with Vault Cyber Security

Run

docker pull vaultsecurity/osint
docker run -it vaultsecurity/osint bash

About

The image was wrote for Security Osint with tools:

  • Operative-framework: operative framework is a OSINT investigation framework
  • D4N155: Intelligent and dynamic wordlist using OSINT
  • Sherlock: Find usernames across social networks
  • PhoneInfoga: Advanced information gathering & OSINT tool for phone numbers
  • Karma: Find leaked emails with your passwords
  • Recon-ng: Recon-ng is a full-featured Web Reconnaissance framework written in Python
  • SE Toolkit: The Social-Engineer Toolkit
  • The Harvester: E-mails, subdomains and names Harvester – OSINT
  • Whois: Get whois data
  • osrframework: Open Sources Research Framework
  • R3dOv3r: Know the dangers of credential reuse attacks
  • Buster: Find emails of a person and return info associated with them
  • InstagramOsint: An Instagram Open Source Intelligence Tool
  • Datasploit: A tool to perform various OSINT techniques
  • Cloudfail: Utilize misconfigured DNS and old database records to find hidden IP’s behind the CloudFlare network
  • WAFW00F: WAFW00F identifies and fingerprints Web Application Firewall (WAF) products
  • OWASP Maryam: Is an Open-source intelligence(OSINT) and Web-based Footprinting modular/tool framework based on the Recon-ng and written in Python.
  • Metabigor: Is Intelligence tool, its goal is to do OSINT tasks and more but without any API key.
  • Getrails: Tool of OSINT and Dork hacking that work with Google, Duckduckgo and onion

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *