OSINT

Should-I-Trust : OSINT Tool To Evaluate Trustworthiness Of A Company

Should-I-Trust is a tool to evaluate OSINT signals for a domain. You're part of a review board that's responsible for…

4 years ago

FinalRecon : OSINT Tool for All-In-One Web Reconnaissance

FinalRecon is a fast and simple python script for web reconnaissance. It follows a modular structure so in future new…

4 years ago

Maryam : Open-source Intelligence(OSINT) Framework

OWASP Maryam is an Open-source intelligence(OSINT) and Web-based Footprinting modular/tool framework based on the Recon-ng and written in Python. If…

4 years ago

Sifter : A Osint, Recon & Vulnerability Scanner

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order…

4 years ago

Owasp D4n155 : Intelligent & Dynamic Wordlist Using Osint

OWASP D4N155 is an intelligent and dynamic wordlist using OSINT. It's an information security audit tool that creates intelligent wordlists…

4 years ago

XRay : Tool For Recon, Mapping & OSINT Gathering From Public Networks

XRay is a tool for network OSINT gathering, its goal is to make some of the initial tasks of information…

4 years ago

Pockint : A Portable OSINT Swiss Army Knife for DFIR/OSINT Professionals

POCKINT (a.k.a. Pocket Intelligence) is the OSINT swiss army knife for DFIR/OSINT professionals. Designed to be a lightweight and portable…

4 years ago

Maryam : Open-source Intelligence(OSINT) Framework

Maryam is a full-featured open-source intelligence(OSINT) framework written in Python. Complete with independent modules, built in functions, interactive help, and…

5 years ago

Mitaka : A Browser Extension For OSINT Search

Mitaka is a browser extension for OSINT search which can: Extract & refang IoC from a selected block of text.E.g. example[.]com to example.com, test[at]example.com to test@example.com, hxxp://example.com to http://example.com,…

5 years ago

PwnedOrNot : OSINT Tool To Find Passwords For Compromised Email Addresses

pwnedOrNot uses haveibeenpwned v2 api to test email accounts and tries to find the password in Pastebin Dumps. Haveibeenpwned offers a lot of information about the…

5 years ago