born2discover / awesome-intelligence

A curated list of awesome Open-Source Intelligence (OSINT) Resources

Home Page:https://in.scanfactory.io/intelligence.html

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ScanFactory

ScanFactory LinkedIn ScanFactory Twitter

Awesome Intelligence 🔗

Feel free to add your contributions to intel.json

TITLEDESCRIPTIONREGIONTAGS
CVEMONCVE Exploits Search UtilityGLOBALexploit
ShodanSearch Engine that lets users search for various types of servers connected to the internet using a variety of filters.GLOBALweb,network,vulnerability,image
NerdyData Get a list of websites that use certain technologies, plus their company and spend data. Perfect for lead generation, market analysis, and competitive research.GLOBALweb
PublicWWWFind any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.GLOBALweb,code
SearchCodeSearch 75 billion lines of code from 40 million projectsGLOBALcode
SimilarSitesEasily Explore alternative websitesGLOBALweb,image
NetlasInternet intelligence apps that provide accurate technical information on IP addresses, domain names, websites, web applications, IoT devices, and other online assets.GLOBALweb,network,vulnerability
CriminalIPSearch for information on anything connected to public internetGLOBALweb,network,vulnerability,image
Kaspersky OpenTIPKaspersky Threat Intelligence Portal allows you to scan files, domains, IP addresses, and URLs for threats, malware, viruses.GLOBALmalware
GreyNoiseGreyNoise captures data on IPs that scan the internet and saturate security tools with internet noise, so SOC teams can focus on threats that matter and ignore those that don't.GLOBALweb,malware,network
Intezer AnalyzeMalware analysis platform quickly classifying malware and unknown files. Unlike Antivirus and EDRs which mostly produce generic results (think “Trojan.Generic”) and can only classify specific hashes, Intezer analyzes the code itself in order to categorize the threat and classify variants from the same malware family.GLOBALmalware
Chaos DatasetThis project is meant to enhance research and analyse changes around DNS for better insights.GLOBALnetwork
BBR DatasetRecon data for public bug bounty programs.GLOBALcrypto,network,breach,web,tor
Arkham IntelligencePowerful tools for linking cryptocurrency activity to real world individuals and institutions.GLOBALcrypto
AlienVault OTXA Threat data platform that allows security researchers and threat data producers to share research and investigate new threats.GLOBALmalware,network,web
ExploitDBAn archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.GLOBALexploit
WhatsMyNameThis tool allows you to enumerate usernames across many websites.GLOBALsocial
DehashedDeHashed provides free deep-web scans and protection against credential leaks. A modern personal asset search engine to help secure accounts and provide insight on compromised assets.GLOBALbreach
ManyPasswordsDefault passwords for IoT devices and for web applications (for ex. MySQL and PostgreSQL admin panels)GLOBALexploit
BrandDBPerform a trademark search by text or image in brand data from multiple national and international sources, including trademarks, appellations of origin and official emblems.GLOBALcompany
DNS HistoryDomain Name System (DNS) Historical Record ArchiveGLOBALnetwork
The World FactbookThe World Factbook provides basic intelligence on the history, people, government, economy, energy, geography, environment, communications, transportation, military, terrorism, and transnational issues for 266 world entities.GLOBALgeopolitics
Global Terrorism CatalogueCatalogue of Terrorist Incidents occurred globally since 1968.GLOBALgeopolitics
Ransom WikiCheck if your company or partner appears in a claimed ransom attack breach.GLOBALbreach
XlocateThe ultimate exploits/references finderGLOBALexploit
Public IntelligencePublic Intelligence is an international, collaborative research project aimed at aggregating the collective work of independent researchers around the globe who wish to defend the public's right to access information.GLOBALgeopolitics
Intelligence BriefsStrategic Intelligence News publishes intelligence reports, geopolitics, military intelligence, and crime reports analysis.GLOBALgeopolitics
RAND CorporationThe RAND Corporation is a research organization that develops solutions to public policy challenges to help make communities throughout the world safer and more secure, healthier and more prosperous. RAND is nonprofit, nonpartisan, and committed to the public interest.GLOBALgeopolitics
ProjectDiscoveryAn open-source software company that builds tools to detect and remediate vulnerabilities from development to production.GLOBALnetwork,web,exploit
BeVigilThe internet's first and only security search engine for mobile apps.GLOBALnetwork,vulnerability
CINS Army ListCINS Army shares valuable threat intelligence harvested from their CINS system. The CINS Army list is a subset of the CINS Active Threat Intelligence ruleset, and consists of IP addresses having poor recent Rogue Packet score factor or have tripped a designated number of trusted alerts across a given number of their Sentinels deployed around the world.GLOBALmalware,network
Umbrella ListThe popularity list contains most queried domains based on passive DNS usage across Umbrella global network of more than 100 Billion requests per day with 65 million unique active users, in more than 165 countries.GLOBALnetwork
MalwareBazaarMalwareBazaar is a project from abuse.ch with the goal of sharing malware samples with the infosec community, AV vendors and threat intelligence providers.GLOBALmalware
BD BanlistBinary Defense Systems Artillery Threat Intelligence Feed and Banlist FeedGLOBALmalware
AbuseIPDBAbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet.GLOBALmalware
Yara RulesThis project covers the need of a group of IT Security Researchers to have a single repository where different Yara signatures are compiled, classified and kept as up to date as possible, and began as an open source community for collecting Yara rules.GLOBALmalware
CrowdSecCrowdSec is an open-source and collaborative security stack leveraging the crowd power. Analyze behaviors, respond to attacks & share signals across the community. Gain crowd-sourced protection against malicious IPs. Benefit from the most accurate CTI in the world.GLOBALmalware
BotvrijBotvrij provides different sets of open source IOCs that you can use in your security devices to detect possible malicious activity. The information contains network info (IPs), file hashes, file paths, domain names, URLs.GLOBALmalware
BGP RankingBGP Ranking is a free software to calculate the security ranking of Internet Service Providers. The system is gathering external datasources (e.g. dshield, shadowserver, Arbor ATLAS) in order to evaluate the ranking over time.GLOBALmalware
War on the RocksWar on the Rocks is a platform for analysis and debate on strategy, defense, and foreign affairs. It features articles and podcasts produced by an array of writers with deep experience in these matters: top notch scholars who study war, those who have served or worked in war zones, and more than a few who have done it all.GLOBALgeopolitics
NOC DNSRepoSearch NOC's DNS repository of IP addresses, domains, and their records. You can search for domains behind an IP address, or all sub domains for a specific domain. You can also do sub domain discovery, find domains behind a specific service and much more.GLOBALnetwork
IntelligenceXIntelligenceX delivers fast, high-quality results and make the deepest parts of the internet accessible with a few clicks. It searches billions of selectors in a matter of milliseconds. The search works with selectors, i.e. specific search terms such as email addresses, domains, URLs, IPs, CIDRs, Bitcoin addresses, IPFS hashes, etc. It searches in places such as the darknet, document sharing platforms, whois data, public data leaks and others. It keeps a historical data archive of results, similar to how the Wayback Machine from archive.org stores historical copies of websites.GLOBALcrypto,network,breach,web,tor
DefaultCredsOne place for all the default credentialsGLOBALexploit
PayloadAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF.GLOBALexploit
HardwareAllTheThingsA list of useful payloads and bypasses for Hardware and IOT Security.GLOBALexploit
MetabigorMetabigor is Intelligence tool, its goal is to do OSINT tasks and more but without any API key.GLOBALnetwork
OSINT CuriousThe OSINT Curious Project is a source of quality, actionable, Open Source Intelligence news, blogs, instructional videos, online Discord community, and live streams.GLOBALsocial,network,crypto,geopolitics,web,tor
Benjamin StrickBenjamin Strick creates digital research tutorials and videos for this web generation on Open Source Intelligence (OSINT), digital research, geolocation and curious bytes so that no matter who you are, or where you are in the world, you can learn how to identify, verify and analyse information online.GLOBALsocial,network,crypto,geopolitics,web,tor
Counter ExtremismThe Counter Extremism Project (CEP) is a not-for-profit, non-partisan, international policy organization formed to combat the growing threat from extremist ideologies.GLOBALgeopolitics
McKinsey InsightsCritical trends and risks in the global economyGLOBALeconomics
Economist IntelligenceStay current on important trending topics that impact business decisions through EIU curated set of global themes which range from climate change to Covid-19 and digital payments. Learn how global issues are impacting various industries and markets today.GLOBALeconomics
Quiver QuantQuiver scrapes alternative stock data from across the internet and aggregates it in a free, easy-to-use web dashboard. It allows retail investors to tap into the power of big data, and have access to actionable, easy to interpret data that hasn't already been dissected by Wall Street.GLOBALstocks
MITRE ATT&CKMITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.GLOBALmalware
Exploit AlertExploits found on the INTERNETGLOBALexploit
XSS PayloadsThe wonderland of JavaScript unexpected usages, and more.GLOBALexploit
LOLBASThe goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques.GLOBALexploit,malware
GTFOBinsGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.GLOBALexploit
0day Today0day Today is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals.GLOBALexploit
Rapid7 DBTechnical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review.GLOBALexploit
SploitusSploitus is a convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities. The search engine is also a good resource for finding security and vulnerability discovery tools.GLOBALexploit
TOR LinkFree anonymous deepweb / darknet search engineGLOBALtor

About

A curated list of awesome Open-Source Intelligence (OSINT) Resources

https://in.scanfactory.io/intelligence.html

License:Creative Commons Zero v1.0 Universal