A curated list of Open-Source Intelligence tools and resources. Open-Source Intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term “open” refers to overt, publicly available sources (as opposed to covert or clandestine sources)
Credits: This list and tools are sourced and grouped from various locations and public collections on the web. Feel free to "search engine" the tool or resource to find the original owner. Without contributors, we would not have toolkits for our line of work. Nevertheless, the usual security precautions apply: always experiment on a dedicated desktop or laptop PC, and be sure to firewall any devices you use for research and investigative purposes.
YARA Forge – Tool that automates the sourcing, standardization, and optimization of YARA rules from a variety of public repositories shared by different organizations and individuals.
PortSwigger – Free, online web security training from the creators of Burp Suite.
HackerNoon – 51 Stories To Learn About Cybersecurity Skills.
Digital Forensics Lab – Digital Forensics Lab & Shared Cyber Forensic Intelligence Repository.
Hack-A-Sat – CTF competition to develop skills to reduce vulnerabilities and build more secure space systems.
OSINT Machine Guide – Step-by-step guide to building a custom machine for OSINT activities. The Basic Package includes a robust LINUX system strengthening process, Tor browser setup, firewall installation, rotating proxy configuration, and advanced attack prevention measures.
DeHashed – DeHashed helps prevent ATO with our extensive data set & breach notification solution. Match employee and consumer logins against the world’s largest repository of aggregated publicly available assets leaked from third-party breaches. Secure passwords before criminals can abuse stolen information, and protect your enterprise.
National Cellular Directory – was created to help people research and reconnect with one another by performing cell phone lookups. The lookup products includes have billions of records that can be accessed at any time, as well as free searches one hour a day, every day.
Phoneinfoga – One of the most widely used osint tool for investigating phone numbers.
Reverse Phone Lookup – Detailed information about phone carrier, region, service provider, and switch information.
Spy Dialer – Get the voicemail of a cell phone & owner name lookup.
Twilio – Look up a phone numbers carrier type, location, etc.
Phone Validator – Pretty accurate phone lookup service, particularly good against Google Voice numbers.
Carrier Lookup – Check the assigned service provider for a specific phone number.
Exonera Tor – A database of IP addresses that have been part of the Tor network. It answers the question whether there was a Tor relay running on a given IP address on a given date.
Domain Tools – Fast domain enumeration tool that uses Certificate Transparency logs and a selection of APIs.
Spyse – Scans entire internet using OSINT and collects all valuable info in its own database: Ipv4 hosts, domains/Meta/Whois, AS, TLS/SSL, Ports/Banners/Protocols, technologies, OS and much other info.
SecurityTrails – API to search current and historical DNS records, current and historical WHOIS, technologies used by sites and whois search for phone, email, address, IPs etc.
URLVoid – Analyzes a website through multiple blacklist engines and online reputation tools to facilitate the detection of fraudulent and malicious websites.
The Collection of Computer Science Bibliographies – The CCSB is a collection of bibliographies of scientific literature in computer science from various sources, covering most aspects of computer science.
Tor Browser – Tor is a free software that prevents people from learning your location or browsing habits by letting you communicate anonymously on the Internet.
HTTrack – Allows you to download a World Wide Web site from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files from the server to your computer.
OnionShare – OnionShare is an open-source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network.
Amass – The amass tool searches Internet data sources, performs brute force subdomain enumeration, searches web archives, and uses machine learning to generate additional subdomain name guesses. DNS name resolution is performed across many public servers so the authoritative server will see the traffic coming from different locations. Written in Go.
findsubdomains – Automatically scans different sources to collect as many subdomains as can. Validate all the data through various tools and services to provide correct results without waiting.
REScure Threat Intel Feed – REScure is an independent threat intelligence project to enhance understanding of distributed systems, their integration, the nature of threat intelligence and how to efficiently collect, store, consume, distribute it.
OTX AlienVault – Open Threat Exchange is the neighborhood watch of the global intelligence community. It enables private companies, independent security researchers, and government agencies to openly collaborate and share the latest information about emerging threats, attack methods, and malicious actors, promoting greater security across the entire community.
Digital Stakeout – DigitalStakeout Scout™ is a security intelligence tool to collect data from the surface web, social media, dark web and technical sources to illuminate and investigate external threats.
MetaOSINT – MetaOSINT is a free and openly available aggregation of "top" tools & resources intended to help jumpstart OSINT investigations.
Live Forensicator – Gathers system info for anomalous behavior, unexpectant data entries or unusual files and activities.
Seekolver – Tool focused on attack-surface mapping.
Sinister – Keylogger Generator for Windows/Linux, which sends key-logs, screenshots and other target info via email.
Rekono – Automates hacking tools to execute pentesting processes against targets.
reNgine – Web application reconnaissance suite that's designed to simplify and streamline the reconnaissance process.
Barcode Reader – Decode barcodes in C#, VB, Java, C\C++, Delphi, PHP and other languages.
Belati – Belati – The Traditional Swiss Army Knife For OSINT. Belati is tool for Collecting Public Data & Public Document from Website and other service for OSINT purpose.
Datasploit – Tool to perform various OSINT techniques on usernames, emails addresses, and domains.
Greynoise – “Anti-Threat Intelligence” Greynoise characterizes the background noise of the internet, so the user can focus on what is actually important.
The Harvester – Gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database.
Intrigue Core – Framework for attack surface discovery.
Maltego – Maltego is an open source intelligence (OSINT) and graphical link analysis tool for gathering and connecting information for investigative tasks.
OpenRefine – Free & open source power tool for working with messy data and improving it.
Orbit – Draws relationships between crypto wallets with recursive crawling of transaction history.
CFReDS – Datasets produced by NIST to support the Computer Forensic Tool Testing and Federated Testing projects.
Red Teaming Toolkit – Open-source security tools (OST) that will help you during adversary simulation and as information intended for threat hunter can make detection and prevention control easier.
Awesome Red Teaming – Red Team resources for anyone wishing to learn about Red Teaming but do not have a starting point.
CyberChef – Web app for carrying out all manner of "cyber" operations within a web browser.
CyberChef – Extract credentials from password managers.
Binary Edge – Scans the entire public internet, create real-time threat intelligence streams.
Criminal IP – Search engine that detects vulnerabilities in personal and corporate cyber assets.
No tools or services are hosted on this text-based site and only redirects you (user) to the source page of the service. You take responsibility for any investigation tool or service usage in your line of work. Any support for tools or services mentioned in this knowledge library are the responsibility of the tool or service owner.
Please enjoy with sincere hope this knowledge library makes your investigations and research a bit easier and fun.