October 5, 2021

25 инструментов для OSINT`a

1. OSINT FRAMEWORK
2. CheckUserNames
https://checkusernames.com/
3. HaveIbeenPwnd
https://haveibeenpwned.com/
4. beenVerified
https://www.beenverified.com/
5. Censys
https://censys.io/ipv4
6. BuiltWith
https://builtwith.com/
7. GoogleDorks
https://www.exploit-db.com/
8. Maltego
https://www.maltego.com/
9. Recon-NG
https://github.com/lanmaster53/recon-ng
10. theHarvester
https://github.com/laramies/theHarvester
11. Shodan
https://www.shodan.io/
12. JigSaw
13. SpiderFoot
https://www.spiderfoot.net/
14. Creepy
https://github.com/ilektrojohn/creepy
15. Nmap
https://nmap.org/
16. WebShag
https://github.com/wereallfeds/webshag
17. OpenVas
https://www.openvas.org/
18. Fierce
https://github.com/mschwager/fierce
19. UnicornScan
https://github.com/dneufeld/unicornscan
20. Foca
https://github.com/ElevenPaths/FOCA
21. ZoomEye
https://www.zoomeye.org/
22. Spyse
https://spyse.com/
23. IVRE
https://ivre.rocks/
24. Metagoofi
https://github.com/opsdisk/metagoofil
25. Exiftool
https://exiftool.org/

#osint