Commonly Used OSINT Tools

Commonly Used OSINT Tools

 
  1. Uncover the true IP address of websites safeguarded by Cloud flare
 
 
  1. Versatile and user-friendly tool designed for fetching, validating, and storing working proxies.
 
 
  1. Security Focussed Search Engines
    1.  
      Dehashed (Leaked Credentials) Security Trails (DNS Data) DorkSearch (Google Dorking) ExploitDB (Exploit Archive) ZoomEye (OSINT Target Information) Pulsedive (Threat Intelligence) GrayHatWarfare (Public S3 Buckets) Polyswarm (Scan File and Urls) Fofa (Threat Intelligence) LeakIX (Web Server) DNSDumpster (DNS Data) FullHunt (Attack Surface) AlienVault (Threat Intelligence) Onyphe (Threat Intelligence) Grep App (Git Repo Search) URL Scan (Scan Website) Vulners (Vuln Database) WayBackMachine (Archived Content) Shodan (Devices on the internet) Netlas (Devices on the internet) CRT.sh (Certificates) Wigle (Wireless network database) Virustotal (Infection Database) Binary Edge (Threat Intelligence) GreyNoise (Devices on the internet) Hunter (Email Address) Censys (Devices on the internet) IntelligenceX (Tor, 12P, Data Leaks) Packet Storm (Vulnerabilities & Exploits) SearchCode (Source Code Search)
       
 
  1. CVEMap helps navigate the Common Vulnerabilities and Exposures (CVE) jungle with ease using CVEMAP, a command-line interface (CLI) tool
 
 
 
 
 
 
 

Conclusion


 
Check out my other blogs here ✏️
 
 
Follow, Mentoring Free (& Paid) 📞
 
 
Subscribe to my free Security Focussed Newsletter 📰