Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'osint'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. An osint tool that uses Ahmia.fi to get Tor hidden services and descriptions that match with the users query. [Hidden Content]
  2. Collection of 1000+ osint tools Table of contents [Hidden Content]
  3. Geogramint is an OSINT tool that uses Telegram’s API to find nearby users and groups. Inspired by Tejado’s Telegram Nearby Map, which is no longer maintained, it aims to provide a more user-friendly alternative. Geogramint only finds Telegram users and groups which have activated the nearby feature. Per default, it is deactivated. The tool is fully supported on Windows and partially supported on Mac OS and Linux distributions. [hide][Hidden Content]]
  4. Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features Fetches an organization’s profile information Fetches an organization’s events Returns an organization’s repositories Returns an organization’s public members Fetches a repository’s information Returns a repository’s contributors Returns a repository’s languages Fetches a repository’s stargazers Fetches a repository’s forks Fetches a repository’s releases Returns a list of files in a specified path of a repository Fetches a user’s profile information Returns a user’s gists Returns organizations that a user owns/belongs to Fetches a user’s events Fetches a list of users followed by the target Fetches a user’s followers Checks if user A follows user B Checks if the user is a public member of an organizations Returns a user’s subscriptions Gets a user’s subscriptions Gets a user’s events Searches users Searches repositories Searches topics Searches issues Searches commits Automatically logs network activity (.logs folder) Users can view, read and delete logs …And more Changelog v3.0.4 Merge pull request from #9: bad indentation leading to reference before assignment error [hide][Hidden Content]]
  5. GitFive is an OSINT tool to investigate GitHub profiles. Main features : Usernames / names history Usernames / names variations Email address to GitHub account Find GitHub’s accounts from a list of email addresses Lists identities used by the target Clones and analyze every target’s repos Highlights emails tied to GitHub’s target account Finds local identities (UPNs, ex: [email protected]) Finds potential secondary GitHub accounts Don’t need repos to work (but better) Generates every possible email address combination and looks for matches Dumps SSH public keys JSON export Optimizations : Very low API consumption stays under the rate-limit Multi-processing tasks (bypassing Python’s GIL) Async scraping [hide][Hidden Content]]
  6. A framework fro gathering osint on GitHub users, repositories and organizations. [hide][Hidden Content]]
  7. D4TA-HUNTER is a tool created in order to automate the collection of information about the employees of a company that is going to be audited for ethical hacking. In addition, in this tool we can find in the "search company" section by inserting the domain of a company, emails of employees, subdomains and IP's of servers. DISCLAIMER This toolkit contains materials that can be potentially damaging or dangerous for social media. Refer to the laws in your province/country before accessing, using,or in any other way utilizing this in a wrong way. This Tool is made for educational purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then Get the hell out of here! [hide][Hidden Content]]
  8. Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features Fetches an organization’s profile information Fetches an organization’s events Returns an organization’s repositories Returns an organization’s public members Fetches a repository’s information Returns a repository’s contributors Returns a repository’s languages Fetches a repository’s stargazers Fetches a repository’s forks Fetches a repository’s releases Returns a list of files in a specified path of a repository Fetches a user’s profile information Returns a user’s gists Returns organizations that a user owns/belongs to Fetches a user’s events Fetches a list of users followed by the target Fetches a user’s followers Checks if user A follows user B Checks if the user is a public member of an organizations Returns a user’s subscriptions Gets a user’s subscriptions Gets a user’s events Searches users Searches repositories Searches topics Searches issues Searches commits Automatically logs network activity (.logs folder) Users can view, read and delete logs …And more [hide][Hidden Content]]
  9. MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features: Email validation Check social accounts with Socialscan and Holehe Check data breaches and password leaks Find related emails and domains Scan Pastebin and Throwbin Dumps Google Search DNS Lookup IP Lookup Output to text file [hide][Hidden Content]]
  10. OSINT automation for hackers. BBOT is a recursive, modular OSINT framework written in Python. It is capable of executing the entire OSINT process in a single command, including subdomain enumeration, port scanning, web screenshots (with its gowitness module), vulnerability scanning (with nuclei), and much more. BBOT currently has over 50 modules and counting. [hide][Hidden Content]]
  11. Information gathering & OSINT reconnaissance tool for phone numbers. One of the most advanced tools to scan phone numbers using only free resources. The goal is to first gather basic information such as country, area, carrier, and line type on any international phone numbers with very good accuracy. Then try to determine the VoIP provider or search for footprints on search engines to try to identify the owner. Features Check if phone number exists and is possible Gather standard informations such as country, line type and carrier OSINT footprinting using external APIs, Google Hacking, phone books & search engines Check for reputation reports, social media, disposable numbers and more Scan several numbers at once Use custom formatting for more effective OSINT reconnaissance (v1 only) Use the graphical user interface to run scans from the browser Run your own web instance as a service Programmatic usage with the REST API [hide][Hidden Content]]
  12. An OSINT tool to search fast for accounts by username across 115 sites. The Lockheed SR-71 "Blackbird" is a long-range, high-altitude, Mach 3+ strategic reconnaissance aircraft developed and manufactured by the American aerospace company Lockheed Corporation. [hide][Hidden Content]]
  13. Description Do you want to learn how to reveal and gather information about your target on Twitter like real world pro hackers? Hello, my name is Mostafa Ahmad, I’m an Expert Ethical Hacker and Cybersecurity Engineer with over seven years of experience, with a successful track record and high effectiveness. I’m more than happy to deliver completely my successful experience through my courses. Throughout this course, you will learn highly advanced and hacking technical methods besides the non-technichal methods with the skills of advanced real world hackers to reveal deep information about your target on Twitter and I will of course answer any question you have to harden your skills and knowledge and help you step by step in your learning journey. Here is what you will learn throughout this course: <All videos inside of the course with high resolution> What hacking exactly is What OSINT is and what you can do with it How to create an undetectable realistic fake account. How to use Twitter with tips and tricks that are performed by real world malicious hackers. How to reveal the most amount of information about a company. How to reveal the most amount of information about an individual. How to use advanced searching hacking techniques. How to Manipulate Twitter search engine and reveal deeper information. How find the exact location of your target. How to find the active and non-active time of your target. How to find companies partners and employees like a hacker. How to find a target’s relatives and friends. Use the information you got to reveal much more information. How to optimally protect yourself on Twitter against all OSINT activities and attacks. Learning should be enjoyable and full of valuable information. This course has been designed with great care to ease learning and get the best outcome and you will find me very responsive to any question you ask me to help you with your learning journey step by step. Who this course is for: Ethical Hackers and Penetration Testers Anyone who wants to learn Twitter OSINT with advanced hackers mind and techniques Anyone who wants to optimally secure himself/herself on Twitter Requirements No knowledge or experience, you will learn Twitter OSINT hacking from scratch to the advanced level [Hidden Content] [hide][Hidden Content]]
  14. Simply gather OSINT on Github users and organizations like a god FEATURES Fetches organization info Fetches user info Fetches repository info Returns contents of a path from a repository Returns a list of repos owned by an organization Returns a list of repos owned by a user Returns a list of gists owned by a user Returns a list of a user's followers Checks whether user A follows user B Searches users Searches repositories Searches topics Searches issues Searches commits Easily updates with the 'update' command Automatically logs network activity (.logs folder) v1.5.0 Latest CHANGELOG Fixed import error in src/main.py The error occurred when octosuite got ran on Gitpod [hide][Hidden Content]]
  15. Purpose of Maigret – collect a dossier on a person by username only, checking for accounts on a huge number of sites. This is a sherlock fork with cool features under heavy development. Don’t forget to regularly update source code from the repo. Currently supported more than 2000 sites (full list), by default search is launched against 500 popular sites in descending order of popularity. Main features Profile pages parsing, extracting personal info, links to other profiles, etc. Recursive search by new usernames found Search by tags (site categories, countries) Censorship and captcha detection Very few false positives Changelog v0.4.2 [ImgBot] Optimize images by @imgbot in #319 Bump pytest-asyncio from 0.17.0 to 0.17.1 by @dependabot in #321 Bump pytest-asyncio from 0.17.1 to 0.17.2 by @dependabot in #323 Disabled Ruboard by @soxoj in #327 Disable kinooh, sites list update workflow added by @soxoj in #329 Bump multidict from 5.2.0 to 6.0.1 by @dependabot in #332 Bump multidict from 6.0.1 to 6.0.2 by @dependabot in #333 Bump pytest-httpserver from 1.0.3 to 1.0.4 by @dependabot in #334 Bump pytest from 6.2.5 to 7.0.0 by @dependabot in #339 Bump pytest-asyncio from 0.17.2 to 0.18.0 by @dependabot in #340 Bump pytest-asyncio from 0.18.0 to 0.18.1 by @dependabot in #343 Bump pytest from 7.0.0 to 7.0.1 by @dependabot in #345 Bump typing-extensions from 4.0.1 to 4.1.1 by @dependabot in #346 Bump lxml from 4.7.1 to 4.8.0 by @dependabot in #350 Pin reportlab version by @cyb3rk0tik in #351 Fix reportlab not only for testing by @cyb3rk0tik in #352 Added some scripts by @soxoj in #355 Added package publishing instruction by @soxoj in #356 Added DB statistics autoupdate and write to sites.md by @soxoj in #357 CI autoupdate by @soxoj in #359 Op.gg fixes by @soxoj in #363 Wikipedia fix by @soxoj in #365 Disabled Netvibes and LeetCode by @soxoj in #366 Fixed several false positives, improved statistics info by @soxoj in #368 Fix false positives by @soxoj in #370 Fixed the rest of false positives for now by @soxoj in #371 Fix false positive and CI by @soxoj in #372 Added new sites to data.json by @kustermariocoding in #375 Fixed issue with str alexaRank by @soxoj in #382 Bump tqdm from 4.62.3 to 4.63.0 by @dependabot in #374 Bump pytest-asyncio from 0.18.1 to 0.18.2 by @dependabot in #380 Bump to 0.4.2 by @cyb3rk0tik in #385 [hide][Hidden Content]]
  16. What is this? theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, PGP key servers). Is a really simple tool, but very effective for the early stages of a penetration test or just to know the visibility of your company on the Internet. Changelog v4.0.3 What’s Changed company_domain seems more in line with the intention of -d by @pierce403 in #910 chore(deps-dev): bump types-requests from 2.25.11 to 2.26.0 by @dependabot in #911 100x improvement in rocketreach API calls via pagination tweaks by @pierce403 in #912 chore(deps): bump actions/setup-python from 2.2.2 to 2.3.0 by @dependabot in #919 chore(deps-dev): bump types-pyyaml from 6.0.0 to 6.0.1 by @dependabot in #913 chore(deps): bump setuptools from 58.5.3 to 59.1.1 by @dependabot in #918 chore(deps): bump aiohttp from 3.8.0 to 3.8.1 by @dependabot in #916 Updated zoomeye module, updated user agents list, fixed substring not found, and replaced orjson in favor of ujson. by @NotoriousRebel in #923 Fix typos by @rex4539 in #914 chore(deps): bump setuptools from 59.1.1 to 59.2.0 by @dependabot in #922 chore(deps): bump ujson from 4.2.0 to 4.3.0 by @dependabot in #924 Change ci to use py3.10 final by @L1ghtn1ng in #927 [hide][Hidden Content]]
  17. What is this? ————- theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, PGP key servers). Is a really simple tool, but very effective for the early stages of a penetration test or just to know the visibility of your company on the Internet. Changelog v4.0.2 What’s Changed chore(deps): bump fastapi from 0.68.1 to 0.68.2 by @dependabot in #878 chore(deps-dev): bump pyflakes from 2.3.1 to 2.4.0 by @dependabot in #879 chore(deps): bump censys from 2.0.8 to 2.0.9 by @dependabot in #881 chore(deps): bump fastapi from 0.68.2 to 0.70.0 by @dependabot in #880 chore(deps): bump certifi from 2021.05.30 to 2021.10.8 by @dependabot in #882 chore(deps-dev): bump flake8 from 3.9.2 to 4.0.1 by @dependabot in #883 chore(deps-dev): bump types-orjson from 3.6.0 to 3.6.1 by @dependabot in #888 chore(deps): bump pyyaml from 5.4.1 to 6.0 by @dependabot in #889 chore(deps-dev): bump types-requests from 2.25.9 to 2.25.11 by @dependabot in #892 chore(deps-dev): bump types-pyyaml from 5.4.10 to 5.4.12 by @dependabot in #891 chore(deps-dev): bump types-certifi from 2020.4.0 to 2021.10.8.0 by @dependabot in #886 chore(deps-dev): bump pytest-asyncio from 0.15.1 to 0.16.0 by @dependabot in #893 chore(deps-dev): bump types-chardet from 4.0.0 to 4.0.1 by @dependabot in #884 Add new fullhunt module by @L1ghtn1ng in #894 Remove python checks in the run script as they are not needed anymore by @L1ghtn1ng in #895 chore(deps): bump setuptools from 58.2.0 to 58.3.0 by @dependabot in #897 chore(deps-dev): bump types-pyyaml from 5.4.12 to 6.0.0 by @dependabot in #896 Fix Security issues in docker image by upgrading to latest ubuntu release by @L1ghtn1ng in #898 Add new n45ht module, lots of results returned by @L1ghtn1ng in #899 feat(censys): Add limit to search results by @thehappydinoa in #900 chore(deps): bump aiohttp from 3.7.4.post0 to 3.8.0 by @dependabot in #903 chore(deps): bump setuptools from 58.3.0 to 58.5.3 by @dependabot in #907 chore(deps): bump lxml from 4.6.3 to 4.6.4 by @dependabot in #904 bug fix of baidusearch by @w-devin in #908 Fix censys module by @thehappydinoa in #900 [hide][Hidden Content]]
  18. What is this? ————- theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, PGP key servers). Is a really simple tool, but very effective for the early stages of a penetration test or just to know the visibility of your company on the Internet. Changelog v4.0.1 Notice For Packagers These release adds a new python library spyse-python that needs to be packaged which you can get from [Hidden Content] What’s Changed Update screenshot.py by @JensTimmerman in #797 improvement: bump Spyse API version & add pagination support by @scanpatch in #799 Update dependabot.yml by @L1ghtn1ng in #817 New Dorks Added by @Sbajary in #821 Update hackertarget.py by @JensTimmerman in #805 Update bufferoverun.py by @JensTimmerman in #804 fix flake8 issue in hacker target and adjust unit tests by @L1ghtn1ng in #838 improvement: updated spyse integration – added spyse-python lib by @pokerok in #855 fixes and tidy ups by @L1ghtn1ng in #870 Module bug fixes and Improvements to Hunter Module by @NotoriousRebel in #872 few fixes and a tidy up by @L1ghtn1ng in #876 Dependency updates [hide][Hidden Content]]
  19. Terra: Recon tool on Social Media Networks. Twitter Recon Commands: ls: Display all Terra Commands help: For Help quit: For quiting the program clear: For cleaning your terminal screen exit: For exiting from Terra reset target : Reset new target in command line tweets : Get latest tweets tweeted by Target favtweets : Get latest tweets which favorited by Target followers : Get target’s followers list following : Get target’s following list info: Get overview and infomation about target profile pic: Download Target’s Profile Picture banner: Download Target’s Profile banner htags : Get hashtags used by Target Instgram Recon Commands: ls : Display Terra Commands, help : for Help, clear: for clearning your Screen, quit: for quiting, exit: For Exiting from Terra, locations : For getting Pinned location of target, captions : For gathering target’s captions, reset target: For resetting target in Terra, comments : For all comments of target, followers : For getting follower’s list of target, followings: For getting following list of target followers emails : For target’s followers emails, following emails : For target’s following emails, followers phone : For target followers phone numbers, followings phone : For target followings phone numbers, tags : For getting hashtags used by target , timeline : For overview of target’s account , likes: Get total_likes of target, ‘ mediatype : For information of photos and video of target, photodes : For gathering target photos description, ‘ photos : For Downloading target’s photos, profile pic : For downloading target’s profile picture, stories : For downloading target’s stories , tagged’: For listing user who tagged by target, commenter’: For getting all user who commented on target’s posts ttag : For listing user tagged target in their posts [hide][Hidden Content]]
  20. Email OSINT and password finder. Use h8mail to find passwords through a different breach and reconnaissance services, or the infamous “Breach Compilation” torrent. 🍊 Features 🔎 Email pattern matching (reg exp), useful for reading from other tool outputs 🌍 Pass URLs to directly find and target emails in pages 💫 Loosey patterns for local searchs ("john.smith", "evilcorp") 📦 Painless install. Available through pip, only requires requests ✅ Bulk file-reading for targeting 📝 Output to CSV file or JSON 💪 Compatible with the "Breach Compilation" torrent scripts 🏠 Search cleartext and compressed .gz files locally using multiprocessing 🌀 Compatible with "Collection#1" 🔥 Get related emails 🐲 Chase related emails by adding them to the ongoing search 👑 Supports premium lookup services for advanced users 🏭 Custom query premium APIs. Supports username, hash, ip, domain and password and more 📚 Regroup breach results for all targets and methods 👀 Includes option to hide passwords for demonstrations 🌈 Delicious colors [hide][Hidden Content]]
  21. HostHunter A tool to efficiently discover and extract hostnames over a large set of target IP addresses. HostHunter utilizes simple OSINT techniques. It generates a CSV file containing the results of the reconnaissance. Features Works with Python3 Extracts information from SSL/TLS certificates. Supports Free HackerTarget API requests. Takes Screenshots of the target applications. Validates the targets IPv4 address. Supports .txt and .csv output file formats Gathers information from HTTP headers. Verifies Internet access. Retrieves hostname values from services at 21/tcp, 25/tcp, 80/tcp and 443/tcp ports. Supports Nessus target format output. Changelog v1.6 I’ve updated the code to avoid duplicates in the results along with some minor performance improvements. The screenshot-taking function was also adapted to work more reliably. The lastest chromedriver binaries are also included in the git. [hide][Hidden Content]]
  22. Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for the found emails. Features Domain TLD (.com, .org, .net, etc…) Emails Data leaks Emails Social Instagram Facebook Twitter Tiktok Linktr.ee MySpace Flickr Programming Github Pastebin LessWrong Forum Hackernews Jeuxvideo.com Web Hosting AboutMe [hide][Hidden Content]]
  23. theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, PGP key servers). Is a really simple tool, but very effective for the early stages of a penetration test or just to know the visibility of your company on the Internet. Changelog v4.0 This is a big release due to the rest of API being introduced and I expect the community will have fun playing with it. There are a lot of changes to this release. Please be aware that when Spyse drops support for v3 of their API that module will break due to me not having a paid account to be able to update to the new version of the API. Community support on getting this module updated would be much appreciated. What’s New New Modules Added: Anubis BinaryEdge Rocket Reach ZoomEye JSON output More Information Collected: * Now collects ASNs and interesting urls * Shodan collects much more information Fully Asynchronous Rest API written with FastAPI created, use restfulHarvest to start it Added .dockerignore to decrease size of container new unit tests Added restfulHarvest to setup.py to get installed the same as theHarvester binary Added new dependencies for the restAPI Bug Fixes Censys module is fixed thanks to thehappydinoa fixing this so we support the censys 2.0.x SDK What’s Changed Removed exalead module (triggered captcha after one query and not very fruitful results) Removed HTML reporting (can still be used if wanted with manual tweaking just use the code from older version) Made screenshotting less resource intensive CI changes Removed pipenv files Removed uneeded dependencies Update DNS brute forcing lists to find more subdomains when doing a DNS brute force Docker container works with version 4.0.0 of theHarvester and due to this was moved to Ubuntu due to compatibility issues with alpine Update dependencies Add new entries for new modules to api-keys.yaml Misc changes all over the place [hide][Hidden Content]]
  24. Profil3r Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for the found emails. Features Emails Data leaks Emails Social Instagram Facebook Twitter Tiktok Music Soundcloud Programming Github Forum 0x00sec.org Jeuxvideo.com Tchat Skype [hide][Hidden Content]]
  25. Osintgram Osintgram is a tool for OSINT on Instagram. Osintgram is a fork of [Hidden Content] and [Hidden Content]. Changelog v1.1 Enhancements Improved command parser (#86) Improved errors handling (8bd1abc) Add new line when input command is empty (f5211eb) Added new commands to catch phone number of users (#111) Added support for Windows (#100) Bug fixes Fix commands output limit bug (#87) Fix setting target with “.” in username (9082990) Readline installing error (#94 ) [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.