Cybdetective

Posts

Date Content Media
2024-04-20 10:57:22
What can the free versions of different IP search engines do that the free version of Shodan can't?For example, Netlas and Fofa store html codes of http server response bodies and allows you to browse even if the site/server is no longer available. Images
2024-04-20 10:31:27
How to detect a fake accountA detailed multi-step guide on how to determine (and justify it in the report) whether a social media account is fake or not.https://sowel.soxoj.com/Instructions/How+to+detect+a+fake+account(part of SOWEL - Socmint Weaknesses Enumeration List)Contributor https://t.me/soxoj_insides Images
2024-04-20 09:19:30
OSINT resources by countryStart me page with #osint resources for different countries:🇳🇿New Zealand🇳🇱Netherlands🇵🇰Pakistan🇳🇴Norway🇭🇷Croatia🇪🇨Ecuador🇪🇪Estonia🇦🇲Armenia🇫🇷France🇩🇪Germany🇬🇪Georgia🇸🇳Senegaland many others.https://start.me/p/kvAQBk/osint-resources-by-country Images
2024-04-20 08:43:34
42 possible steps (with links to instructions) you can take to try to deanonymise a social media account.https://sowel.soxoj.com/Instructions/How+to+deanonymize+an+account(part of SOWEL - Socmint Weaknesses Enumeration List) Contributor https://t.me/soxoj_insides Images
2024-04-20 08:29:22
How to confirm a connection between peopleA detailed step-by-step guide of dozens of ways to explore how two social media users interact with each other.(part of SOWEL - Socmint Weaknesses Enumeration List)https://sowel.soxoj.com/Instructions/How+to+confirm+a+connection+between+peopleContributor https://t.me/soxoj_insides Images
2024-04-19 09:28:29
And don't forget that email OSINT is very closely related to username OSINT and first/last name OSINT. All cheat sheets can be found in this repository:https://github.com/cipher387/cheatsheets/ Images
2024-04-19 09:09:08
EMAIL OSINT mini cheat sheet- checking registration/search accounts on various sites- checking for data breaches/scam databases- gmail account info- analyzing email headers/mbox files- avatar infoText version and other cheat sheets:https://github.com/cipher387/cheatsheets Images
2024-04-19 07:36:02
YouTubeTranscriptExtremely fast free online service for converting YouTube videos to text. Not perfect quality, but quite acceptable and very fast.youtubetranscript.com Images
2024-04-18 21:12:34
Cyber Security Career PathDetailed information on dozens of different professions related to cyber security:- hard skills- soft skills- education- certifications- average salaryhttps://github.com/rezaduty/cybersecurity-career-pathContributor twitter.com/rezaduty Images
2024-04-16 09:22:32
Awesome Unofficial APIs Reversing- pre-requisite knowledge- discovery- evading detection- examples of Unofficial APIs https://github.com/Rolstenhouse/unofficial-apis)https://github.com/m31r2701/reversing-unofficial-APIsContributor m32r2701#socmint Images
2024-04-15 16:54:27
I now have a special channel "self-promotion" on my Discord server where you, my dear readers, can talk about #osint tools you've made:https://discord.gg/gkspYvye Images
2024-04-15 16:16:04
🔥 Netlas.io Discord server 🔥Engage in live chat with our community on Discord!Here you can quickly get answers to important questions, talk with other users, and read the latest news in a new convenient format.👉 Follow the link: https://nt.ls/discord
2024-04-15 10:30:04
Access onion sites online without Tor browser:https://tor2web.activetk.jp/https://www.4everproxy.com/tor-proxyhttps://www.browserling.com/tor-testing (slowly)#darknet #tor Images
2024-04-15 09:04:20
OPEN INDEXA stable and fast search engine for finding sites in the .onion zone.ufll4rxvrbjjgpiq2fhw6zrqf6gbz7acmgzjtmcvbkb6tgnagld5biad[.]onion(open link in Tor Browser/online Tor proxy tool)Tip by twitter.com/DarkWebInformer Images
2024-04-15 08:17:57
Awesome BlueSky- charts, graphs and stats- feeds- migration- alternative clients- other toolshttps://github.com/fishttp/awesome-blueskyTip by twitter.com/Sector035 Images
2024-04-15 08:07:35
WolfgangDue to Twitter API limitations, many services for analysing Twitter user interactions have stopped working.But you can find the same person's profile in BlueSky and see BlueSky interaction using this tool:wolfgang.raios.xyzTip by twitter.com/Sector035 Images
2024-04-14 09:22:18
Investigating the target website files cheat sheet- WGET commands (most important for #osint)- Katana commands (main)- Tools to analyze downloaded filesText version and other cheat sheets: https://github.com/cipher387/cheatsheets Images
2024-04-14 07:37:29
Fact-Checking & Verification- Fact Checking tools- Image Verification tools- Training & Resourceshttps://github.com/cqcore/Fact-Checking-VerificationContributor twitter.com/cqcore Images
2024-04-14 07:28:11
Don't forget that it's not just archive org that has a free API, but other web archives as well. Their list is available in the API for OSINT repository.https://github.com/cipher387/API-s-for-OSINT Images
2024-04-13 12:37:10
Wayback Machine cheat sheet- quick Archive org viewer- Wayback Machine CDX API queries- command line tools- alternatives- search Pastebin via Archive orgText version https://github.com/cipher387/cheatsheets Images
2024-04-13 09:23:21
Facebook search tips from twitter.com/henkvaness - find people in groups- find professionals- search for specific time range- reading feed chronologically- search exact text matchesand more.https://gijn.org/resource/social-search-techniques-using-facebook-from-henk-van-ess/#socmint #osint Images
2024-04-13 08:49:44
YouTube Reverse Order Search ToolOften the best content on the internet can have little more than zero views and likes. This tool allows to sort YouTube search results in reverse order by number of views or likes (NEW).activetk.jp/tools/yt-not-well-knownCreator twitter.com/ActiveTK5929 Images
2024-04-13 08:09:52
This article on my Medium blog is for those who have already heard something about Nuclei, but haven't yet figured out how this awesome network scanner works.https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902b
2024-04-13 08:05:54
Backup Files FinderA template for the Nuclei vulnerability scanner (twitter.com/pdnuclei) that allows to search for backup files on a target site.https://github.com/valaDevs/nuclei-backupfile-finderCreator twitter.com/Vabro_ Images
2024-04-13 06:54:39
EXTRACTIFYVery fast and simple #Go tool.Extract:- urls- parameters- endpointsFrom:- url- list of urls- local filehttps://github.com/SharokhAtaie/extractifyCreator twitter.com/sharo_k_h Tip by twitter.com/RootMoksha Images
2024-04-12 18:47:47
How to download only files with a specific extension from a site/directory:wget -r -A .pdf -e robots=off -P pdf_dir {link to site/dir}(view pic, may not work for some sites) Images
2024-04-12 16:28:35
Online tools to identify a location from an uploaded photo using AI: http://geospy.web.apphttp://usersearch.org (GeoSpy integration) http://huggingface.co/spaces/ydshieh/Kosmos-2http://picarta.ai http://labs.tib.eu/geoestimation/ GeoGuessr GPT https://fireintel.medium.com/advanced-geolocation-with-chatgpt-df1d4c11c9a6 Images
2024-04-11 18:47:09
This simple instruction shows how to search for leaked credentials on website using Google Chrome's Developer Tool (and anything else using #regex).https://github.com/h4x0r-dz/Leaked-Credentials/Contributor twitter.com/h4x0r_dz Tip by twitter.com/RootMoksha Images
2024-04-11 18:09:35
3 main techniques for automating document search and analysis on a company’s websiteIn this article I explain the usefulness of the wget flags --no-parents and --spider for #osint + ways to search for dirs on the site and automatically analyse files.https://medium.com/@cyb_detective/3-main-techniques-for-automating-document-search-and-analysis-on-a-companys-website-66e5c3f5c87c Images
2024-04-11 14:46:41
Just to be clear. If you specify only the domain, only the main page of the site will be downloaded.Use Katana, GoBuster, Waymore, Dirhunt (and other tools) to search for directories on the site.
2024-04-11 14:28:50
How to download the entire directory (with files and subdirectories) from a specific server/site:wget -r --no-parent {site . com/dir} -P results(view pic and replace path)Tip by twitter.com/RootMoksha and Ibrahim Husic Images
2024-04-11 12:29:53
FEAT (Factcheck Explorer Analysis Tool)Analyses information on a wide variety of queries (most of what is written about lemons on the Internet is a lie😿):- tag/source volume- timeline of claims- fact check details- statisticshttps://feat.onrender.com/Creator twitter.com/GONZOs_int Images
2024-04-10 20:14:48
Simple but efficient regular expression for fast text analysis:grep -P '(?<!^)(?<!\. )[A-Z][a-z]+' text.txtFinds all words that begin with a capital letter but are not the beginning of a sentence (highlights key information). Images
2024-04-10 18:21:13
The Wednesday Updates #2(2024), our new weekly series for delivering all updates from OSINT community. Including the current affairs, Educational blogs and videos worth watching and Event updates.https://osintambition.substack.com/p/the-wednesday-updates-556Don't forget to subscribe to the newsletter.Join @osintambition for more. Images
2024-04-10 17:42:46
OSINT for InvestigationsList of tools and data sources for gathering information about:WarsTerrorismCyber CrimeOrganized Crimeand more.https://github.com/CScorza/OSINTInvestigationContributor @cscorzaosint Images
2024-04-09 06:32:47
Why photo geolocating is one of the most important OSINT skills by @cybdetective https://publication.osintambition.org/why-photo-geolocating-is-one-of-the-most-important-osint-skills-88a98f741d74 Join @osintambition for more.#osint #geolocation #geoint #cybersec #infosec #investigations
2024-04-09 06:27:53
101++ Linux CommandsFree ebook by @bobbyiliev_ Disk and File System ManagementText Readers & EditorsUser and Group ManagementFile System PermissionsSSHCronjobsPackage Managementand more.https://github.com/bobbyiliev/101-linux-commands-ebook#linux #cli Images
2024-04-08 19:44:47
Awesome Fuzzing by twitter.com/secfigoCloud FuzzersFile Format FuzzersNetwork Protocol FuzzersSandboxesAnti fuzzingTutorials and Blogsand more.https://github.com/secfigo/Awesome-Fuzzing#pentest #cybersecurity Images
2024-04-08 06:46:47
Open Directory FinderA tool that generates queries to different search engines (Google, StartPage, FilePursuit) to find direct links to download different files (movies, books, videos, images etc).ewasion.github.io/opendirectory-finder/ Images
2024-04-07 18:42:48
Hurricane Electric BGP ToolkitSearch IPs, domains and ASNs associated with specific companies.(search by company name)https://bgp.he.net/Creator twitter.com/henet#osint Images
2024-04-07 17:42:12
Google Hacking: Google Dorks for Sensitive InformationDetailed article from twitter.com/S_S_P_01 with a lot of examples of interesting google dorks.https://sankalppatil12112001.medium.com/google-hacking-google-dorks-for-sensitive-information-f1d5a8eedb32 Images
2024-04-06 06:38:24
OSINT Methods for Map InvestigationsAn article from twitter.com/Hadess_security that uses illustrated examples to show how to work with different #geoint services:- find the distance between two places- simulate sun shadows - live weather trackingetc.https://redteamrecipe.com/osint-method-for-map-investigations Images
2024-04-04 05:50:23
7 main ways to search possible related websites using IP search engines1. IDs of analytics and ads platforms2. Affiliate programs IDs3. Subdomains4. Whois contacts5. Files mentions6. SSL certificates7. FaviconRead more:https://github.com/netlas-io/netlas-cookbook#search-related-websites Images
2024-04-04 05:43:55
Associated domains/subdomains search service. Easy to use and displays a large number of results.https://www.zoomeye.hk/toolbar/domainCreator twitter.com/zoomeye_team (free tool, by login required) Images
2024-04-03 02:16:16
Google Factcheck ExplorerUpload the picture (or paste the link) to check which articles it was used in and how factually accurate those articles are.https://toolbox.google.com/factcheck/Tip by twitter.com/OSINT_Tactical Images
2024-04-02 04:54:08
Many thanks to Jake Creps for mentioning my series of cheat sheets in his newsletter (twitter.com/osintnewsletter). It is one of the most popular OSINT newsletters in the world. 14000+ subscribers.https://osintnewsletter.com/p/48 Images
2024-04-02 04:18:49
First/Last name #OSINT mini cheat sheet - main types of country/city specific websites for search by first/last name- social media mentions search - username/email generation by first/last name- search engine queriesText version https://github.com/cipher387/cheatsheets Images
2024-04-01 06:49:44
How to use Google Maps Scraper for OSINTA short five minute overview of using Google Maps Scraper (free, no login required) and the data that can be collected with it.https://medium.com/@cyb_detective/how-to-use-google-maps-scraper-for-osint-9e243ea756b1#geoint #golang Images
2024-03-31 06:52:48
Google Maps ScraperTotal FREE.NO LOGIN REQUIRED.Slowly (be patient).Scrape links to place, titles, phones, websites, links to images and much more!https://github.com/gosom/google-maps-scraperCreator twitter.com/gosom6 #geoint #golang Images
2024-03-30 01:41:37
Archive 4plebs4plebs is an an unofficial archive of certain boards of 4chan․org that include 11 boardsA huge number of interesting discussions that are searchable by dozens of different parameters.archive.4plebs.orgCreator twiitter.com/4plebsTip by https://t.me/Schwarz_Osint Images
2024-03-30 01:26:17
pyWhatPython tool to help identify different text strings (wallet numbers, API keys, emails and more).It is convenient for working with .pcap (and other) files and has many customisation options.https://github.com/bee-san/pyWhatCreator twitter.com/bee_sec_san Images
2024-03-29 23:37:40
Quick Archive․org viewerEnter a link to the page to see its saved versions for each year on one screen.You can also see the available versions for each month for each year (NEW)https://cybdetective.com/webarchiveviewer/ Images
2024-03-28 23:42:56
New issue of my Substack newsletter:- reverse Face Search cheat sheet- gathering information about the company's website- image #OSINT tools cheat sheet- crypto OSINT cheat sheet- username OSINT cheat sheet- Quick Archive․org viewer https://cybdetective.substack.com/p/4-2024-new-osint-tools-cheat-sheets Images
2024-03-28 20:12:19
X announced free Premium subscription to accounts with over 2,500 verified followers.A quick way to find out how many you have.1. Save your list of verified followers using GoFullPage as a PDF (I have 27 pages)2. OCR it with any tool and count the number of @'s (I have 447) Images
2024-03-28 08:07:09
Quick Archive․org viewerA very simple online tool that will save you time looking at old versions of a page.Just enter a link, wait a while and see how the page looked like in different years. Especially useful for researching social network profiles.https://cybdetective.com/webarchiveviewer/ Images
2024-03-28 02:06:49
Good news from twitter.com/pdiscoveryio.Now Katana can search for urls not only on the target site, but also in other sources (Webarchive, Alien Vault, Common Crawl).Read more about using Katana in #osint:https://osintteam.blog/5-katana-tricks-for-osint-3a3137a040c8 Images
2024-03-27 04:14:45
ChiasmodonCommand line #osint toolkit for domain information gathering. Search by:- domain name- Google Play Store ID- CIDR/ASN- email/username/passwordPartly free.https://github.com/chiasmod0n/chiasmodonCreator twitter.com/0xRo0T #python Images
2024-03-27 00:49:18
A list of tools for gathering company information from twitter.com/Annihil4tionGod opencorporates.comcorporationwiki.comsearch.gleif.org/#/search/sec.gov/edgar/search/ 🇺🇸find-and-update.company-information.service.gov.uk/search 🇬🇧handelsregister.de/rp_web/erweitertesuche.xhtml 🇩🇪#osint Images
2024-03-26 01:04:55
Awesome On-Chain Investigations HandBook 2.0 by https://t.me/officer_cia- How to Investigate Crypto Hacks & Security Incidents: A-Z- Recovering Lost AssetsTools and a lot of tips.https://officercia.mirror.xyz/pz1wGZmA06MHrl5HdKgSretf1Uw5H5e2YzeEBf3Tihs Images
2024-03-26 00:23:36
USERNAME OSINT mini cheat sheetwhatsmyname.appusersearch.orgsocial-searcher.comwho.isbrandmentions.comand other tools. Images
2024-03-25 13:49:49
Today I migrated "Quick geolocation search" from Github Pages to my domain.Select a location on the map and get quick links to view that location in 28 different services and tools.https://cybdetective.com/quickgeolocationsearch.html Images
2024-03-25 06:52:44
Now Facebook Page ID to search for posts in sowsearch.info has to be searched in a new way. You can read more about it in this article from Plessas:https://plessas.net/blog/2024/3/19/new-facebook-id-numbers-for-pagesTip by twitter.com/osintnewsletter Images
2024-03-22 02:45:55
YARNOne of the best services for searching videos (movies, video clips, TV shows) by words and phrases.getyarn.io Images
2024-03-22 02:26:26
But remember that Pastebin is not the only site where you can find data leaks. You can search dozens of such sites using this Google Custom Search Engine:https://cipher387.github.io/pastebinsearchengines/(you can also find queries examples there) Images
2024-03-22 02:15:39
It turned out that one of the most efficient and convenient ways to search Pastebin is archive.org (far more results than Google + pastes already deleted are available).Quick link Pastebin collection search:https://web.archive.org/pastebin.com/search/keywordTip by twitter.com/palewire Images
2024-03-20 02:18:51
I tested the beta version of GeoSpy Pro today and it really impressed me (despite the various bugs). If you a cybersecurity blogger or investigative journalist, you can test it for free too.DM twitter.com/heinenbros Images
2024-03-20 01:30:23
Vortimo OSINT An online tool for quickly searching hundreds of different sources and then processing the information found. As an entry point you can use:- email- domain- hash- phone number- imageand more.find.osint-tool.comCreator twitter.com/VortimoTech twitter.com/RoelofTemmingh Images
2024-03-19 13:53:25
OSINT Timeline For 49 weeks now, bormaxi8080 has been posting notes on Github about tools, books, an article, and other OSINT news. He doesn't miss almost anything. I constantly see something new to me in his notes.https://github.com/bormaxi8080/osint-timeline Images
2024-03-17 22:46:29
PHONE VARIANT SEARCHGenerate search query for different for multiple variations of a single phone number (+quick links to Google, Bind, Baidu and Yandex search).https://www.no-nonsense-intel.com/phone-variant-searchCreator twitter.com/nononsenseintel Tip by twitter.com/0xtechrock ♥️ Images
2024-03-17 15:58:32
Free tools for searching social media posts by geolocation:Reddit Hunt reddithunt.huntintel.ioBird Hunt birdhunt.huntintel.ioInsta Hunt instahunt.huntintel.ioCreator twitter.com/LouisTomosEvans #geoint Images
2024-03-17 14:00:45
CRYPTO #OSINT (mini cheat sheet)- regex for searching wallet addresses- universal blockchain explorers- scammers database search- advanced tools listsand more.https://github.com/cipher387/cheatsheets Images
2024-03-16 03:33:50
NMAP cheat sheet (creator twitter.com/comparitech)- port specification options- host discovery- scanning types- version detection- output formats- firewall proofingand more. Images
2024-03-15 01:25:05
So far my new repository only has 10 cheatsheets (picture + text), but I plan to make more:Netlas CookBookMini GEOINTReverse Face SearchImage OSINTTelegram OSINTCompany website info gatheringAwesome Hackers Search EnginesPython/Linux for OSINThttps://github.com/cipher387/cheatsheets Images
2024-03-15 00:53:02
A small article by twitter.com/MaltegoHQ for those who don't know how to do anything at all in Maltego, but want to learn and don't know where to start:Beginners' Guide | Charting My First Maltego Graphhttps://www.maltego.com/blog/beginners-guide-to-maltego-charting-my-first-maltego-graph/ Images
2024-03-14 14:29:34
Image OSINT tools cheat sheet- search engines- detect geolocation by photo- search website by favicon- metadata/steganography/forensic- AI image editingText version: https://github.com/cipher387/cheatsheets Images
2024-03-14 00:00:02
In case you suddenly forgot, I remind that you can now register for BlueSky without invites. There is an active #osint community there and there is a lot to read. Images
2024-03-13 23:52:34
HomeMetryLarge 🇺🇸USA real estate registry with lots of information on homeowners and residents:- full names- phones- part of emails- job- educationhomemetry.com#geoint Images
2024-03-13 14:11:19
🇳🇱Awesome Dutch OSINT🇳🇱🏢 Companies👫 People📄 Laws🌏 Geo-information✈️ Airspace🚗 Carsand more.https://github.com/wvanderp/awesome-dutch-osintContributor twitter.co/wvanderp Images
2024-03-11 21:39:40
Gathering information about the company's website- search subdomains- search possible related websites- extract "Juicy info" from web pages- search links to documents - extract metadataCheat sheet for article:https://publication.osintambition.org/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06 Images
2024-03-11 15:21:46
Chrome Extensions for #OSINT - archives- email search- social networks- screenshots- metadataand more.https://github.com/CScorza/EstensioniChromeOSINTContributor twitter.com/CScorzaOSINT Images
2024-03-10 14:52:44
Reverse Face Search cheat sheetsearch4face.comusersearch.ai pimeyes.comapp.remimi.ai hey-photo.comand many other tools.Text version: https://github.com/cipher387/cheatsheets Images
2024-03-10 13:31:53
32 Basic #Linux Networking Commands - get info about IP/domain- send http-requests (or use other protocols)- explore networks- analyze network protocolsand much more.Creator twitter.com/sysxplore Tip by twitter.com/SecurityTrybe Images
2024-03-10 12:54:52
Security Reference Guide - Cyber Intelligence/#OSINT- #DFIR- logging and security architecture- offensive/deffensive operations- Privacy/TOR/Opsecand more.s0cm0nkey.gitbook.ioCreator twitter.com/s0cm0nkeysec Images
2024-03-08 22:08:07
New issue of my Substack newsletter:- tools to identify a location from an uploaded photo using AI- ways to find related websites- quick Cache and Archive Search- tools to search for people's contacts- #OSINT cheat sheetshttps://cybdetective.substack.com/p/3-2024-osint-tools-cheatsheetsPlease, subscribe♥️ Images
2024-03-08 15:19:21
FREE AI IMAGE TOOLS cheat sheetGenerate image by text/drawingEdit image by textMix imagesGenerate prompts and morehttps://github.com/cipher387/cheatsheets Images
2024-03-07 14:00:56
Mini #geoint cheat sheet:geospy.aiusersearch.aibirdhunt.ioventusky.comosm-search.bellingcat.compastvu.comand many other tools. Images
2024-03-06 23:10:07
Also, don't forget that to analyze more documents, you can use special utilities to automate work with PDF files.
2024-03-06 23:08:07
And don't forget that one of the best ways to find links to documents on a company's website is to use archive.org automation tools (waybackulrs, waymore etc)
2024-03-06 23:00:45
New article from twitter.com/ChristinaLekati OSINT Techniques for Sensitive Documents That Have Escaped Into The Clear Webhttps://christina-lekati.medium.com/osint-techniques-for-sensitive-documents-that-have-escaped-into-the-clear-web-6659f29e6010 Images
2024-03-04 17:00:22
Cyber Detective pinned a photo
2024-03-04 17:00:17
Netlas CookBook cheat sheetIn this Github repo you will find queries for various #osint, #pentest and #dfir tasks, as well as API requests, Python code samples and much more.https://github.com/netlas-io/netlas-cookbook Images
2024-03-03 22:16:59
As you may have noticed I've started making cheat sheets for tweets. Their source image files and text versions can be found in this repo:https://github.com/cipher387/cheatsheets- Linux for OSINT cheatsheet- Telegram OSINT- Python for OSINT cheat sheet- Awesome Hackers Search Engines Images
2024-03-03 12:26:36
Last updates from OSINT.Industries:- detect mobile device model by email;- integration with usersearch.ai (twitter.com/Usersearch_web);- email to Rumble (78 m+ users)- email to OneDrive (250m+)- email to Microsoft#socmint Images
2024-03-02 20:47:51
After a year-long pause, my old friend twitter.com/LouisTomosEvans has finally updated huntintel.io!Now you can search on the map for posts on several social networks at once:VKYouTubeTwitter/XSnapchatFacebookInstagram#geoint #socmint Images
2024-03-02 20:36:44
Telegram OSINT Github collectionsTelegram OSINT (by twitter.com/cqore)https://github.com/cqcore/Telegram-OSINTAwesome Telegram OSINThttps://github.com/ItIsMeCall911/Awesome-Telegram-OSINTDiscord-and-Telegram-OSINT-referenceshttps://github.com/Ginsberg5150/Discord-and-Telegram-OSINT-references Images
2024-03-02 17:47:11
Awesome Hackers Search EnginesOnline tools for search info about:- exploit- vulnerabilities- people- emails- phone numbers- domains- certificatesand more.https://github.com/edoardottt/awesome-hacker-search-enginesContributor edoardoottavianelli.it Images
2024-03-02 11:11:44
Python for OSINT cheat sheetI collected all the packages from the course "#Python for #OSINT." in one place (for those who have taken the course and want to remember the most important things).See the book for detailed code samples:https://github.com/cipher387/python-for-OSINT-21-days Images
2024-03-01 22:43:41
None
2024-03-01 22:43:24
Python for OSINT cheat sheetI collected all the packages from the course "#Python for #OSINT." in one place (for those who have taken the course and want to remember the most important things).See the book for detailed code samples:https://github.com/cipher387/python-for-OSINT-21-days Images
2024-02-29 22:39:29
None
2024-02-29 22:38:52
Linux for #OSINT cheat sheetI collected all the commands from my book "Linux for OSINT. 21 day course for beginners" in one place, so that readers can find and use them faster. Github repo with PDF book, files and this cheat sheet in CSV format:https://github.com/cipher387/linux-for-OSINT-21-day Images
2024-02-29 17:54:15
Secure and insecure ports list with detailed explanations from twitter.com/cyber_writes.Don't forget that you can use the port: operator in app.netlas.io to find servers that use specific ports. Images
2024-02-28 20:43:57
I compared three methods of searching PDF files for the same domain:Google (site:i-intelligence.eu filetype:pdf) found 5 filesKatana (crawling depth 10) found 3 filesWaybackurls found 40 files (and many links open without archive.org!) Images
2024-02-28 10:33:39
Google workarounds Today filetype:pdf is working again.But you can use the tips from twitter.com/henkvaness article about workarounds to find other file types (if there are any problems with filetype:).https://www.digitaldigging.org/p/search-alert-google-filetype-search Images
2024-02-28 10:18:23
filetype:pdf is working again today Images
2024-02-28 00:19:37
If you add site:* to the search query, filetype:pdf continues to work:john smith site:* filetype:pdfTip by twitter.com/K_2SOsint and https://t.me/Schwarz_Osint Images
2024-02-27 23:25:47
Today twitter.com/K_2SOsint informed me that filetype:pdf stopped working in Google (and it's not working for me too 😱😱😱).But fortunately, filetype:pdf still works in other search engines (Bing, Duckduckgo, Yandex etc). Images
2024-02-27 16:16:52
Added more reactions to posts in the settings. Which ones do I need to add more? Images
2024-02-27 14:38:03
Useful #linux commands for working with PDF files in command line:ocrmypdf - OCR textpdftotext - extract textpdfimages - extract imagesexiftool - extract metadatapdfgrep - search matches with keyword/regular expressionpdfunite - merge PDFs in one file (for quick view) Images
2024-02-27 14:11:06
Useful CSVKit (https://github.com/wireservice/csvkit) commands for working with CSV files in command line: in2csv - convert xls to csvcsvcut - extract columnscsvgrep - find rows with matches keyword/regexcsvjson - convert csv to jsoncsvstat - stats infocsvsql - SQL query to csv Images
2024-02-27 13:23:39
Tools for AI analysis of PDF content (partially free, free trial or free)reeder.aipdf.aihipdf.com/ai-read-pdfdocalysis.comchatpdf.comchatdoc.compdfinspect.combrainypdf.com Images
2024-02-27 12:58:01
0-click account takeover on Facebook In January 2024, Samip Aryal🇳🇵 twitter.com/samiparyal_ discovered a vulnerability that allowed quick takeover of any Facebook account. The problem has now been fixed🧑‍🔧 and the researcher described it in detail in a write-uphttps://samiparyal.medium.com/0-click-account-takeover-on-facebook-e4120651e23e Images
2024-02-26 13:16:20
And another free online tool that can identify city and country from a photo.https://huggingface.co/spaces/visheratin/mc-llava-3b#geoint Images
2024-02-26 12:55:04
Awesome Overpass TurboAll for using Overpass Turbo - web based tool for OpenStreetMap that runs Overpass API query and shows the results on map- Servers- Tutorials- Articles- Videos- Tools (AI, command line, online, GeoJSON visualizers)https://github.com/cipher387/awesome-overpass-turbo Images
2024-02-25 21:11:54
Articles about using Overpass Turbo in my Medium:GeoSpy + OpenStreetMap search = super powerA 1-minute way to geolocate road signs that show the distance to the nearest citiesHow to geolocate public transport photo using OverPass Turbo and AIhttps://medium.com/@cyb_detective
2024-02-25 20:52:14
OVERPASS ULTRAReimagining of Overpass Turbo powered by MapLibre GL JS - visualize larger datasets than Overpass Turbo- support live mode (automatically make Overpass API queries as you pan & zoom the map)and more.https://overpass-ultra.trailsta.sh/#geoint Images
2024-02-24 13:54:34
Cyber Detective pinned a photo
2024-02-24 13:54:30
Welcome to my channel!♥️♥️♥️Please take a look at my three main projects:OSINT stuff tools (1000+) collection:https://github.com/cipher387/osint_stuff_tool_collectionWorldwide OSINT tools map:https://cybdetective.com/osintmap/Netlas CookBook:https://github.com/netlas-io/netlas-cookbook Images
2024-02-23 21:12:15
#DFIR Regular ExpressionsList of #regex for searching and extracting:- ip adresses- nicknames- passwords- phone numbers- emails- filenames- URLsand more.https://github.com/joshbrunty/DFIR-Regular-ExpressionsContributor twitter.com/joshbrunty Images
2024-02-23 18:03:32
Github Dorks Cheat sheet- finding files- finding API keys, tokens and passwords- Github dorks automation toolsCreator twitter.com/therceman Images
2024-02-23 17:47:20
A Beginner’s Guide to Tracking Malware Infrastructure using Censys.io Indicators that we can use:- TLS Certificates- HTTP Response Titles- Service Banners- Locations and ASN Providers- Open Directorieshttps://censys.com/a-beginners-guide-to-tracking-malware-infrastructure/Author twitter.com/embee_research Images
2024-02-22 14:37:56
Worldwide #OSINT Tools map747 links (50 new) - national registries, phone books, yellow pages, cadastral maps and much more.Almost 300 countries, cities, states and regions.https://cybdetective.com/osintmap/ Images
2024-02-21 20:35:35
Mass Hunting for Leaked Sensitive DocumentsDetailed article from twitter.com/ott3ly:- Project discovery’s public bug bounty programs- BBSCOPE tool from sw33tLie- Preparing VPS for Mass Hunting PDF Files- Scanning the Targets For Big Buckshttps://ott3rly.com/mass-hunting-for-leaked-sensitive-documents/ Images
2024-02-21 20:10:57
Awesome Bug Bounty WriteupsCross Site Scripting (XSS)Cross Site Request Forgery (CSRF)Clickjacking (UI Redressing Attack)Local File Inclusion (LFI)Subdomain TakeoverAuthentication BypassSQL injectionand more.https://github.com/devanshbatham/Awesome-Bugbounty-WriteupsContributor twitter.com/0xAsm0d3us Images
2024-02-20 20:12:16
Many tools for #osint (Waymore, Katana, Maigret etc) return long lists of URLs as results. Here's an article on how to work with them a bit more efficiently:5 very simple tricks to quickly analyze a larger list of URLshttps://medium.com/@cyb_detective/5-simple-tricks-to-quickly-analyze-a-larger-list-of-urls-860c9b718b34
2024-02-19 10:31:55
Password hash decryption tools:crackstation.nethashes.com/en/decrypt/hashcmd5.orgmd5decrypt.netonlinehashcrack.com (paid, but has lot of additional functionality)#cli HashCat https://github.com/hashcat/hashcatSearch That Hash https://github.com/HashPals/Search-That-Hash
2024-02-19 09:54:54
Valid8Proxy - retrieve proxies from popular proxy sources - efficiently validate proxies - save the list of validated proxies to a filehttps://github.com/spyboy-productions/Valid8ProxyCreator twitter.com/itisspyboy Tip by twitter.com/akaclandestine ♥️#python Images
2024-02-19 09:24:53
How to check what your passwords are in leaksexposed.lol search leaked passwords by email (may be unstable)breachdirectory.org search password's sha1 hashes by email or nickname (md5decrypt.net/en/Sha1/)search.0t.rocks search emails by password Images
2024-02-18 12:16:29
exposed.lolLeaked databases search tool.14 billion accounts + (emails and passwords)Check yourselfTip by twitter.com/ManuelBot59 #ff#osint #leaks Images
2024-02-18 11:59:43
Tools to search for people's contacts (free or trial free):x-ray.contactdatalead.aisignalhire.compredictasearch.comusersearch.orgsnov.iocastrickclues.comosint.industriesepieos.com Images
2024-02-18 11:50:36
ONYPHE CHEAT SHEET Examples of queries for searching:- services and networks- systems & devices- TLS & Certificates- IPs by geolocationHigh quality:https://www.onyphe.io/files/onyphecheatsheetfreeview.pdfCheat sheets for other IP search engines:https://github.com/cipher387/awesome-ip-search-engines/ Images
2024-02-18 11:06:36
cvecrowd.comAlternative to Cvetrends (stopped working due to Twitter API restrictions). Shows the most popular CVEs in Fidverse for the last 24 h.Don't forget that servers with different vulnerabilities can be searched for free at app.netlas.io. Images
2024-02-18 10:27:03
RIS Propeller Intelligence Cycle Alternative to the traditional Intelligence Cycle. Includes descriptions of actions for the three phases of an investigation:- preparation cycle- intelligence cycle- report cycleDetailed article by twitter.com/ArnoReuser: https://rieas.gr/images/jmbi/ReuserArno.pdf Images
2024-02-17 12:55:43
When I started my Github profile in the summer of 2021, I didn't even think about the login, since I assumed no one would look at it. But today my repositories have garnered over 10,000 stars!https://github.com/cipher387Thanks to all my readers for your support! Images
2024-02-17 12:32:00
Awesome Threat Detection and Hunting- Detection, Alerting and Automation Platforms- Endpoint Monitoring- Network Monitoring- Email Monitoring- Detection Rulesand much more.https://github.com/0x4D31/awesome-threat-detectionContributor twitter.com/0x4d31Tip by twitter.com/akaclandestine Images
2024-02-15 11:28:40
New section in API for #osint: AI Geolocation.If you need to determine the approximate location of more photos, you can automate this process using GeoSpy API or Picarta API.https://github.com/cipher387/API-s-for-OSINT/ Images
2024-02-15 11:02:14
One of the strengths of http://app.netlas.io is its integrations with different services:Reingine Subfinder Tines Automation Owasp Amass Uncover Maltego Integrations for other IP search engines can be found here:https://github.com/cipher387/awesome-ip-search-engines/ Images
2024-02-15 10:58:31
analystresearchtools.comOnline #osint tools:People Search (USA🇺🇸 and International)Email SearchPhone Number Search🇺🇸Username PermutatorEmail PermutatorVehicle License Plate Search🇺🇸Vehicle VIN No. Search🇺🇸Facebook User/Page/Posts Searchand moreCreator twitter.com/collin_intel Images
2024-02-15 10:07:03
ICS RANKicsrank.com - large catalog of Shodan queries to search for:Control Systems (ICS)Operational Technology (OT)Industrial Internet of Things (IIoT)(also can be used for other IP search engines, app.netlas.io etc)Tip by twitter.com/0xtechrock, twitter.com/alhasawi Images
2024-02-14 21:31:20
A new version of GeoSpy.ai (twitter.com/GrayLark_io) was released today - GeoSpy AI v0.1.4.In addition to coordinates and a map, a list of similar images is now also displayed to help to pinpoint location more accurately.P.S. Other AI geolocation tools:http://usersearch.org (paid)http://huggingface.co/spaces/ydshieh/Kosmos-2 (free)http://picarta.ai (free trial)http://labs.tib.eu/geoestimation/ (free) Images
2024-02-13 14:52:46
SIM HIJACKINGA detailed explanatory long read by twitter.com/sensepost:- Attacks Using Just A Phone Number- Subscriber Identification Module (SIM)- AT Commands- SIM Application Toolkit (STK)- TAR (Toolkit Application Reference)https://sensepost.com/blog/2022/sim-hijacking/ Images
2024-02-13 13:58:32
HackTricks (free online book) by twitter.com/hacktricks_live- linux/windows/macos hardening- mobile/web/network services pentesting- reversing and exploiting- cryptography and steganographyand more.http://book.hacktricks.xyz/ Images
2024-02-12 10:37:50
Simple, but useful trick by Bashinho (from Week in #osint from twitter.com/sector035):How to find a ship by name if only part of the letters are known, using a list of ship names, grep and awk. Images
2024-02-12 10:26:32
GIJN’s Elections Guide for Investigative Reporters — Revised for 2024- New Election Digging Tools and Strategies- Investigating Candidates- Investigating Political Messaging and Disinformationand more.https://gijn.org/resource/elections-guide-investigative-reporters-revised-2024/Tip by twitter.com/osintnewsletter Contributor twitter.com/gijn Images
2024-02-12 10:12:18
APIs for #OSINTAutomate gathering info about:- phone numbers- address/zip codes- leaks - crypto wallets/transactions - emails/nicknames- vulnerabilities (new section, tip by twitter.com/synfinner)and more.https://github.com/cipher387/API-s-for-OSINT Images
2024-02-12 09:34:51
Awesome IP Search EnginesNew sections in the repo with tutorials and tools for working with IP search engines (Shodan, Netlas, Censys):- books- videos- articlesIf you are the author of such an article or video, write about it in the comments.https://github.com/cipher387/awesome-ip-search-engines/ Images
2024-02-11 14:19:19
Tweet Machine Simple #bash script which retrieves links to the deleted (and other) tweets and replies of any Twitter user from WayBackMachine.https://github.com/0xcyberpj/tweet-machineCreator twitter.com/0xcyberpj Tip by twitter.com/ManuelBot59 Images
2024-02-10 09:28:14
Regularly updated list of active Nitter instances.You can use them to view Twitter profiles without authorisation.https://status.d420.de/Tip by twitter.com/osintcombine Images
2024-02-09 18:33:09
Who, What, Where, When, WordlistA detailed guide on how to create wordlists for different #cybersecurity tasks in 30 slides from twitter.com/TomNomNom.https://tomnomnom.com/talks/wwwww.pdf Images
2024-02-09 11:05:45
DISBOARDDiscord servers search engine. Search across a few hundred thousand servers.disboard.orgTip by twitter.com/osintcombine #osint #socmint Images
2024-02-08 18:39:24
How to get a list of root directories from a list of links?Use this simple one liner from twitter.com/ott3rly: cat links.txt | grep -oP '^https?://(?:[^/]*/){2}' | sort -u | tee root-dirs.txt(links to pages on a particular site can be collected using Katana, Waymore and other tools) Images
2024-02-08 11:01:32
Another source of old versions of web pages that is often forgotten is the Common Crawl Index https://commoncrawl.org/. One of the best tools for downloading copies of pages from it is WayMore (also downloads data from other sources).https://github.com/xnl-h4ck3r/waymoreCreator twitter.com/xnl_h4ck3r Images
2024-02-08 09:44:13
https://telegra.ph/using-internet-archives-in-osint-and-socmint-12-20
2024-02-08 09:30:52
Quick Cache and Archive SearchDue to recent events, I removed Google and a couple of other defunct search engines/archives from Quick Cache and archive search. But remember that there are still dozens of possible ways to find old copies of a web page.https://cipher387.github.io/quickcacheandarchivesearch/ Images
2024-02-07 07:42:27
Tor link list 2024- markets- wikis- catalogues- search engines- news- webmailsand more.https://github.com/darknet-book/tor-guide#tor #darknet Images
2024-02-06 18:08:39
Awesome BugBounty OneLinersList of oneliners for different #cybersecurity purposes:- finding javascript files and extract endpoints- getting subdomains from different sources- creating wordlists- extracting juicy infoand more.https://github.com/dwisiswant0/awesome-oneliner-bugbountyCreator twitter.com/dwisiswant0 Images
2024-02-06 17:06:57
Nmap FormatterA tool to convert NMAP scan results into different formats:- html- csv- Markdown- json- svg (Graphviz)- sqlitehttps://github.com/vdjagilev/nmap-formatterTip by twitter.com/binitamshah Images
2024-02-05 08:54:24
Privacy Infosec ToolsList ofBrowsersEmail appsMapsMessaging AppsOperating SystemsSearch enginesto protect your online privacy and security.https://github.com/cqcore/Privacy-Infosec-Tools-Resources. Contributor twitter.com/cqcore Images
2024-02-05 07:18:49
Today twitter.com/osintcombine updated their list of browser bookmarks with various online tools:Area and Event MonitoringPerson SearchCorporate ProfilingMappingIntelligence AnalysisReporting ToolsCryptocurrencyCountry SpecificFact-CheckingDownload:https://www.osintcombine.com/osint-bookmarks Images
2024-02-04 12:17:36
Don't forget that there are at least 8 other methods to find related sites besides subdomain search:- favicon - DNS name servers - whois contacts- file mentions - mail servers- whois organization name- Google Analytics IDs - other IDshttps://github.com/netlas-io/netlas-cookbook?tab=readme-ov-file#9-ways-to-search-related-websites Images
2024-02-04 11:43:03
An article from https://t.me/officer_cia about three overlooked but very important productivity skills for those working in #cybersecurity:- Mind-Mapping- Writing Smart Notes- Developing Reflexes and Intuition: Enhancing Decision-Making and Problem-Solvinghttps://substack.com/home/post/p-141296685 Images
2024-02-04 11:31:17
eBreachedRoberto Dillon twitter.com/rdillon73 create a simple Python tool to check whether specific email accounts have been breached (using BreachDirectory API).Detailed description of eBreached script from its creator:https://medium.com/@rdillon73/ebreached-a-simple-osint-tool-to-detect-breached-email-accounts-and-related-passwords-85d755aac828Github repo:https://github.com/rdillon73/eBreached Images
2024-02-03 14:19:20
SubDomain Enumeration Tools Cheat Sheet from twitter.com/hackinarticles High quality: https://github.com/Ignitetechnologies/Mindmap/tree/main/Subdomain%20EnumerationP.S. And don't forget that you can search for subdomains using Netlas.io and other IP search engines. Images
2024-02-02 08:30:14
DorkingDBCollection of learning materials about the use of dorks in Google, Yahoo, Yandex, Bing, DuckDuckGo and Baidu.https://github.com/Just-Roma/DorkingDB#osint Images
2024-02-01 17:41:38
If you recognise yourself in the picture on the left, try the super short #osint automation courses for beginners (each for 1 hour of reading):Python for OSINThttps://github.com/cipher387/python-for-OSINT-21-daysLinux for OSINThttps://github.com/cipher387/linux-for-OSINT-21-day/ Images
2024-02-01 17:05:53
Today, twitter.com/IgorBrigadir added a new advanced search operator to his list of advanced search operators for Twitter:filter:self_threadsIt allows to search by threads only. The full list of operators is in this repository:https://github.com/igorbrigadir/twitter-advanced-search Images
2024-02-01 16:21:45
Nitter is dead.But it can still be used with twiiit.com (public nitter instances).Thanks for tip twitter.com/K_2SOsint Images
2024-01-31 19:25:28
Online tools for viewing Wikipedia articles about objects near a specific location:nearbywiki.orgcopernix.iowikinearby.toolforge.orgwikishootme.toolforge.org (images)#geoint Images
2024-01-31 18:55:48
Tools for searching and analysing satellite imagery:apps.sentinel-hub.com/eo-browser/eos.com/landviewer/discover.maxar.comsearch.earthdata.nasa.govearthexplorer.usgs.gov#geoint Images
2024-01-30 17:58:40
Tools for searching and analysing satellite imagery:apps.sentinel-hub.com/eo-browser/eos.com/landviewer/discover.maxar.comsearch.earthdata.nasa.govearthexplorer.usgs.gov#geoint
2024-01-30 08:37:33
5 online tools to identify a location from an uploaded photo using AI:geospy.web.app (free + paid PRO version)usersearch.org (paid)huggingface.co/spaces/ydshieh/Kosmos-2 (free)picarta.ai (free trial)labs.tib.eu/geoestimation/ (free)#osint #geoint Images
2024-01-29 18:01:33
GeoSpy AI can locate not only photos of streets, interiors, people, but also satellite images of the earth's topography.https://geospy.web.app/#geoint Images
2024-01-29 17:15:44
TeleTrackerSimple #Python scripts for working with Telegram API:- send message to a channel- download content from channel- gathering info about channel or chathttps://github.com/tsale/TeleTrackerDo not use important tg accounts to obtain API keys (risk of blocking)Tip by twitter.com/r1cksec Images
2024-01-29 08:53:53
View accounts without logging in.Instagram:imginn.compicuki.comgreatfon.comTikTok:urlebird.comtiktokstalk.comtiker.cc/en#socmint Images
2024-01-28 09:57:56
ARTToolkitRedTeam cheatsheet with commands for attacks with different entry point info types:- username- password- SSH key- Hash- TGS (Ticket Granting Service)- TGT (Ticket Granting Ticket)- PFX file- Shellhttps://arttoolkit.github.io/Tft: twitter.com/ateixei Creator: Maurits Maas Images
2024-01-27 17:49:14
UNREDACTED MAGAZINE #006 (Feb 2024)After a full year of downtime, twitter.com/IntelTechniques finally publish a new issue:- wireless security- hunting apps for #osint- polyglot passwords- the home address dilemma and driver's licensesand more.https://inteltechniques.com/issues/006.pdf Images
2024-01-27 10:06:46
Directory schema in the #Linux file system from twitter.com/bytebytego. Tip by twitter.com/hackinarticles Images
2024-01-26 11:02:48
Telegram OSINThttps://github.com/cqcore/Telegram-OSINTTelegram bots for information gatheringBrowser extensionsToolsChannels directoriesEducational articles and videosCustom search enginesGoogle DorksContributor twitter.com/cqcore#osint #socmint Images
2024-01-25 18:10:58
Dorks Collections ListToday I've updated list of tools for work with dorks with a link to AI Search Whisper from twitter.com/henkvaness.Also in this repository you will find dorks lists for various services and command line tools to work with them. https://github.com/cipher387/Dorks-collections-list Images
2024-01-25 16:07:04
If you think of yourself when you look at the top picture, check out my short OSINT automation courses, each of which requires only one hour of reading to learn:Linux for OSINT. 21-dayhttps://github.com/cipher387/linux-for-OSINT-21-dayPython for OSINT. 21-dayhttps://github.com/cipher387/python-for-OSINT-21-days Images
2024-01-25 15:44:20
AI Search WhisperA new tool from twitter.com/henkvaness . Enter your problem and get a list of links to Google and Bing queries (using advanced search operators) that will help you solve it.http://google.digitaldigging.org/index2.html Images
2024-01-24 16:58:38
DNS related tools listList of various DNS (Domain Name System) tools for different purposeshttps://blog.hackxpert.com/2024/01/top-15-tools-related-to-dnsAuthor twitter.com/theXSSrat Images
2024-01-24 15:57:34
CVEMAPSimple #go command line tool for getting information about CVEs:- by ID- by vendor- by product- by severity- by cvss scoreand much more.https://github.com/projectdiscovery/cvemapCreator twitter.com/pdiscoveryio Images
2024-01-23 16:16:06
Tiny ScanFree URL inspection online tool:- ip- location- desktop/mobile screenshots- number of links, javascript files and stylesheets- technology profile- number of request and bytes transferredand more.tiny-scan.comTip by twitter.com/PaulMyersBBC Images
2024-01-23 08:42:44
TweetFeedList of IOCs shared today by the #infosec community at Twitter: - domains - URLs - IPs - SHA256/MD5 hasheshttps://tweetfeed.live/Creator twitter.com/0xDanielLopez Images
2024-01-22 10:23:44
2 more articles about using Geospy AI with OverPass Turbo:My Journey of Geolocating an Image Using AI Tools and Persistence by twitter.com/PretendNotToBe https://publication.osintambition.org/unveiling-the-mystery-my-journey-of-geolocating-an-image-using-ai-tools-and-persistence-3f54c960add0Geolocating counterfeit money stacks via OSINT & SOCMINT by twitter.com/ronkaminskyy https://medium.com/@ronkaminskyy/geolocating-counterfeit-money-stacks-via-osint-socmint-47fe82ba1c8a Images
2024-01-22 10:02:55
A short four minute post on how to use OverPass Turbo effectively without knowing the query language:https://medium.com/@cyb_detective/3-ways-to-use-overpass-turbo-if-you-dont-know-overpass-query-language-2f748b0fb66b
2024-01-21 16:40:45
Linux Incident Response CheatsheetCommands for gathering info about:- user accounts- log entries- system resources- processes- services- files- network settingsTip by twitter.com/clintgibler #dfir Images
2024-01-21 15:00:21
Don't miss the latest issue of my Substack newsletter, featuring three articles on how to use AI tools and Overpass Turbo queries for #geoint.https://cybdetective.substack.com/p/2-2024-overpass-turbo-simple-tricks
2024-01-20 19:03:45
ArchStrikeArchLinux with a hundred of packages for different #cybersecurity tasks:- encryption/decryption tools;- vulnerability scanners;- brute-force tools;- default credentials scannersand more.https://archstrike.org/ (ISO Size only 865M)twitter.com/ArchStrike Images
2024-01-19 16:58:02
GeoSpy AI can identify the country where a photo was taken not only by the landscape or interior, but also by people's clothes and faces.(to answer a popular question: yes, this also works for photos that have not been published on the Internet)https://geospy.web.app/ Images
2024-01-18 09:15:30
PhunterPhone number #osint command line #python tool. Gather different info:- operator- possible(s) location(s)- line type- reputation- various scraped information- spammer or not- connect to amazon or nothttps://github.com/N0rz3/Phunter Creator twitter.com/norze15 Images
2024-01-18 08:26:35
DNS History A tool to track the history of DNS servers associated with a particular domain. Data since 2002 year for 2.2 billion nameservers.https://completedns.com/dns-history/ Images
2024-01-17 16:53:16
LingoLensSimple based on Streamlit self-hosted web app to automate the download of Google Lens results for different languages and countries (results may vary greatly depending on location settings).https://github.com/OSINT-mindset/lingolensTip by https://t.me/soxoj_insides#geoint Images
2024-01-17 16:20:09
OSINVGPTData Analysis and InterpretationGuidance on MethodologyCase Studies and ExamplesDocument AnalysisFact-Checking and VerificationRecommendations Based on External SourcesEthical Considerationshttps://chat.openai.com/g/g-Mk7QifBG8-osinvgpt Images
2024-01-16 08:44:03
Crypto OpSec SelfGuard RoadMapA very detailed and in-depth guide dedicated to solving 25 personal safety problems on the Internet by https://t.me/officer_cia (https://officercia.substack.com/). A massive work with references to more different sources.https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap#cybersecurity #privacy Images
2024-01-15 14:40:49
Did you know that AI geolocation tools can find the location of photos taken indoors? 😳(I found out half an hour ago from twitter.com/ronkaminskyy)(checked 4 pictures from the rental adverts and for 3 of them the city was correctly identified)https://geospy.web.app/#geoint Images
2024-01-15 05:07:32
Awesome Burp Suite Extensions- scanners- information gathering- web apps firewall evasion- logging/notes- cryptographyand more.https://github.com/snoopysecurity/awesome-burp-extensionsContributor twitter.com/snoopysecurity Images
2024-01-15 04:32:01
SecGPTChatGPT plugin for: - security auditing- vulnerability analysis- #pentest- #recon- ethical hacking- secure coding- security standards checkingand more.https://chat.openai.com/g/g-HTsfg2w2z-secgptCreator twitter.com/Jhaddix Images
2024-01-14 05:44:02
Awesome IP Search EnginesA large list of training materials and automation tools for working with IP search engines (Shodan, Censys, Fofa, ZoomEye etc):- guides- "dorks" lists- integrations- network scanners- exploit automation toolshttps://github.com/cipher387/awesome-ip-search-engines Images
2024-01-13 07:09:07
Katana is one of the fastest and most convenient tools to get a list of URLs of target domain. Here's a quick 4-minute guide to its main features that can be useful for #osint:https://medium.com/@cyb_detective/5-katana-tricks-for-osint-3a3137a040c8 Images
2024-01-12 04:56:31
Favicon search is one of the key techniques to find related sites. You can read about other techniques in the Netlas Cookbook:https://github.com/netlas-io/netlas-cookbook#9-ways-to-search-related-websites Images
2024-01-12 04:41:06
FAVIHUNTERGenerate search queries by URL for searching favicons in:FOFAZoomEyeShodanCriminal IPCensys ODINhttps://github.com/eremit4/favihunterCreators twitter.com/johnk3r twitter.com/_eremit4 Images
2024-01-12 04:23:32
MAG'OSINT January 2023 (french 🇫🇷🇫🇷🇫🇷)- news- events calendar- tools- jobsand more.Download PDF:https://www.aege.fr/global/gene/link.php?doc_id=97#osint Images
2024-01-11 07:40:24
WEBCOPILOTAll in one toolkit for:- subdomain enumeration- extract titles and take screenshots- crawl all the endpoints of the subdomains- search vulnerabilitieshttps://github.com/h4r5h1t/webcopilotCreator twitter.com/h4r5h1t_hrs #bash #cybersecurity Images
2024-01-10 05:37:36
I saw funny "songs about Vim" meme from twitter.com/PR0GRAMMERHUM0R and I want to remind you that in Day 8 of my 21-day Linux for #osint course you will find:- brief overview of the use of Vim- 1,349 Vim commands- 50+ ways to get out of Vim from twitter.com/hakluke https://github.com/cipher387/linux-for-OSINT-21-day Images
2024-01-09 09:07:44
Do you remember the trick from twitter.com/BanPangar for finding PART of an email from the place info in Google Maps?Here is an article about 2 possible ways to find a complete email by its part.https://medium.com/@cyb_detective/2-ways-to-find-the-full-email-of-a-place-on-google-maps-b441458bb467?postPublishedType=initial Images
2024-01-09 02:05:24
EyeDexOpen directory search engine:1.3 PB21,178,766 files5,229,942 directories161 servershttps://www.eyedex.org/ Images
2024-01-08 07:35:58
Another quick #geoint note:A 1-minute way to geolocate road signs that show the distance to the nearest cities https://medium.com/@cyb_detective/a-1-minute-way-to-geolocate-road-signs-that-show-the-distance-to-the-nearest-cities-9e8d4d08b93b
2024-01-08 05:12:37
MKSUBA simple #go tool that generates multi-level subdomain names based on wordlists. Used in combination with subdomain brute-force tools (Sublist3r, Amass, Gobuster etc).https://github.com/trickest/mksub Images
2024-01-08 04:09:33
If you've read my article:8 basic methods of automating the collection of information from company websites https://publication.osintambition.org/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06 You don't want to miss its continuation:How to use GoBuster for OSINT?https://medium.com/@cyb_detective/how-to-use-gobuster-for-osint-905bc9360024
2024-01-08 04:00:23
MKPATHA simple #go tool that generates multi-level file paths based on wordlists.Used in combination with brute-force tools (GoBuster, Dirbuster etc) to find files with sensitive information on target website.https://github.com/trickest/mkpath. Images
2024-01-06 22:17:46
Do you know about Shodan Exploit Search tool? https://exploits.shodan.io/ You can also use this filter on netlas.io to find sites and devices with vulnerabilities that have exploit links:cve.exploit_links:* (view pic) Images
2024-01-06 15:42:11
After every post about tricks for finding part of an email, readers ask, "How to find the full email by it?".One option is to search data leaks. For example, search.0t.rocks allows to replace part of the characters in the query with * (search nicknames or names). Images
2024-01-06 06:03:47
🚨 Not everyone is aware that I have lists of my OSINT guides and open-source tools on GitHub. 👉👉👉 Subscribe to my GitHub account to see updates!#github #community #guide #tools
2024-01-05 22:51:05
How to find out the part of an email address associated with a specific place on Google Maps?1. Copy place URL to https://pleper.com/index.php?do=tools&sdo=cid_converter2. Click convert and generate3. Copy CID decimal and add to link https://business.google.com/create?fp=(view pic)Tip by twitter.com/BanPangar Images
2024-01-05 03:54:35
OpenStreetMap (OverPass Turbo) TagInfo database- 694 tags for different objects (buildings, trees, streams etc)- 5684 keys- 45 relations (routes, streets etc)https://taginfo.openstreetmap.org/tagsTip by twitter.com/PretendNotToBe Images
2024-01-05 02:25:31
Much much thanks @cybdetective for recommending my blog!• https://cybdetective.substack.com/p/1-2024-new-book-linux-for-osint-21 #OSINT #OpSec #security
2024-01-05 02:24:36
My email newsletter went out today with the announcement of book "Linux for OSINT . 21-day course for beginners" (thanks to https://t.me/officer_cia for help with promotion). https://cybdetective.substack.com/p/1-2024-new-book-linux-for-osint-21 Images
2024-01-05 01:37:17
I tried to geolocate this picture using GeoSpy AI, but it was again several kilometres away from an accurate result.I made just one request to OverPass Turbo and found the right place instantly.https://medium.com/@cyb_detective/how-to-geolocate-public-transport-photo-using-overpass-turbo-and-ai-32fd3dfc1849#osint #geoint Images
2024-01-04 05:44:56
I tried to geolocate this picture using GeoSpy (https://geospy.web.app/), but the service only identified it roughly (correct city).But I made two queries to OpenStreetMap search (OverPass Turbo) and found exact coordinates in a minute.Short post about it:https://medium.com/@cyb_detective/geospy-openstreetmap-search-super-power-a5c0a4028cdc Images
2024-01-03 21:40:18
One way to find driving videos from around the world is to use a keyword search (driving, dashcam, road video etc) in YouTube Geofind. Helps you find street panoramas where Google Street View doesn't work.https://mattw.io/youtube-geofind/location Images
2024-01-03 21:18:39
Maps VideoGoogle street view alternative. Online YouTube video driving map for different routes.Worldwide, but most videos in the USA and Europe.maps.video#geoint #osint Images
2024-01-03 19:56:56
Street Art CitiesWorldwide street artworks online map:- 1,443 cities and counting- 51,510 artworks- 100 countries- 260 verified artistsstreetartcities.com Images
2024-01-02 21:04:31
OpenStreetMap Public TransportSelect an area on the map (if the square around it is green, then data for that location is available) and download data (buttons on the right) for tram, bus, metro and train routes.https://wadouk.github.io/osm-public-transports Images
2024-01-02 19:44:49
4 online free tools to identify a location from an uploaded photo using AI:https://geospy.web.apphttps://huggingface.co/spaces/ydshieh/Kosmos-2https://picarta.ai/https://labs.tib.eu/geoestimation/#osint #geoint Images
2024-01-02 19:30:43
PicartaAnother online tool for determining location by uploaded photo.https://picarta.ai/#osint #geoint Images
2024-01-02 18:23:06
Maltego Tranforms List50+ free transformsTools for creating Maltego transformsOther Maltego transforms lists#osint #socmint https://github.com/cipher387/maltego-transforms-list/ Images
2024-01-01 18:46:55
Free online tools to identify a city from an uploaded photo using AI:https://geospy.web.app/https://huggingface.co/spaces/ydshieh/Kosmos-2#osint #geoint Images
2023-12-31 14:00:41
None
2023-12-31 14:00:16
HACKER CALENDAR 2024Dear cybersecurity professionals! If you don't like ordinary civilian holidays, remember that we have our own holidays.I've collected 42 dates so far, but I need your help. What would you add to this calendar? (please, write answers to Github issues)https://github.com/cipher387/hacker-calendar/Happy New Year! Images
2023-12-30 16:31:06
Many thanks to Social Engineering (https://t.me/Social_engineering), Infosec (https://t.me/it_secur), S E Reborn (https://t.me/S_E_Reborn) channels admin for helping to promote the "Linux for OSINT 21 day course" (and thanks again for all the help on this and all the past years).
2023-12-29 12:41:17
Cyber Detective pinned a photo
2023-12-29 12:36:36
You only need about 3 hours of reading to take your #OSINT automation skills to the next level:Python for OSINT. 21 day course for beginners https://github.com/cipher387/python-for-OSINT-21-days Linux for OSINT. 21-day course for beginnershttps://github.com/cipher387/linux-for-OSINT-21-day Netlas CookBookhttps://github.com/netlas-io/netlas-cookbook Images
2023-12-28 14:28:55
SOWEL (SOcmint Weaknesses Enumeration List) is a collection #SOCMINT techniques from https://t.me/soxoj_insides.A couple of weeks ago https://t.me/dukera_ch wrote a detailed guide on how to use and contribute it.https://sowel.soxoj.com/about (password: osinterdam) Images
2023-12-28 13:53:43
None
2023-12-28 05:36:56
Cyber Detective pinned a photo
2023-12-28 05:03:36
Лучшее что я сделал в этом году.Caster - Save Me Caster - Ethernet Abyss (VIP Remix)Caster - Tunnels NightmareCaster - MikroTik NightmareCaster - MikroTik Nightmare (OFFZONE 2023 Live Set)Caster - MikroTik DaymareCaster - Nightmare Spoofing (Translated)s0i37 - Spying Penguin (Caster Remix)Caster - Network Nightmare MindmapCaster - Above v2.2 Images
2023-12-28 03:18:48
Today is the 28th of December. Linus Torvalds birthday.I've been preparing for this day for six months and I present to you my new FREE book:Linux for OSINT. 21-day course for beginnersOnly 12,000 words in the book (1 hour to read).https://github.com/cipher387/linux-for-OSINT-21-day/blob/main/Linux%20for%20OSINT.pdf#linux #osint Images
2023-12-26 21:43:29
How to read Telegram channels in foreign languages and not have to click "Translate" for every post?Open Tgstat channel page:https://tgstat.ru/en/channel/@osint_club_channelScroll down posts you want to see (this can be automated using Wildfire ext)Translate page with any translation extension Images
2023-12-25 15:51:26
Chaos (beta)Search across 763 #bugbounty programs from Hackerone , BugCrowd, Intigriti and Yeswehack.https://chaos.projectdiscovery.io/Creator twitter.com/pdiscoveryio Images
2023-12-24 23:09:27
Many of my subscribers have never celebrated Christmas or celebrate it on the 7th of January (like me). But I still want to wish everyone a Merry Christmas and thank the Telegram channels owners who helped me in 2021, 2022 and 2023:@Social_engineering@osint_club_channel @osint_mindset@offensiveosint@osintambition@officer_cia @soxoj_insides@netlas@cyberhunteracademy
2023-12-23 18:50:26
Example of research using my Telegram similar channels tool. Thanks for the mention to Gary Warner, computer forensics reseacher and threat intelligence director in DarkTower! LinkedIn post#telegram #tools
2023-12-23 18:34:23
GAUSimple #golang tool to fetch all known website URLs from:WayBackMachineAlienVault's Open Threat ExchangeCommon CrawlURLScanhttps://github.com/lc/gauCreator twitter.com/hacker_ Images
2023-12-23 18:15:48
Don't miss the last articles on my Medium blog, about info gathering on company websites:8 basic methods of automating the collection of information from company websitesHow to use GoBuster for OSINT?How to use Python Sitemap Generator for OSINT?https://medium.com/@cyb_detective Images
2023-12-23 17:19:12
Malware Analysis ToolsMindmap of links:Encoding/Decoding toolsFile Carving toolsMemory ForensicsOnline scannersMalware analysis toolsDebuggers/Decompliershttps://malwareanalysis.tools/ Images
2023-12-21 16:29:48
Python Security Tools DatabaseAdversary SimulationDigital Forensics and Incident ResponseInformation GatheringNetworkingPenetration TestingSocial EngineeringVulnerability ScanningWireless Securityhttps://github.com/MythicStack/Python-Security-Tool-DatabaseContributor twitter.com/MythicStack Images
2023-12-21 15:58:57
List of "juicy info dorks" extensions from twitter.com/TakSec (💓#FF). Combine with other search operators and use different search engines:ext:logext:txtext:confext:cnfext:iniext:envext:sh ext:bakext:backupext:swpext:old ext:~ ext:git ext:svn ext:htpasswd ext:htaccess Images
2023-12-21 15:41:07
HakListGenA simple tool written in #Go that allows you to generate a wordlist from any text (from a file or link).https://github.com/hakluke/haklistgenCreator twitter.com/hakluke P.S. If you don't know why wordlists are needed for #OSINT, read this article https://medium.com/the-first-digit/how-to-use-gobuster-for-osint-905bc9360024 Images
2023-12-20 17:29:18
https://www.lopseg.com.br/osintEnter the domain and get quick links to collect information about it in 95 different services:- ip history- whois history- web archives- backlinks- subdomains- site map- threat and spam checkingand more.#osint #pentest Images
2023-12-19 21:03:26
CloakQuest3rTool to uncover the IP address hidden by Cloudflare (or alternatives):- IP address History- SSL Certificate Analysis- Subdomain Scanninghttps://github.com/spyboy-productions/CloakQuest3rCreator twitter.com/shubhamkumar__ Images
2023-12-18 18:26:13
LemmeKnowTool for "identifying mysterious text or analyze hard-coded strings". Identifies API keys, cryptocurrency wallet numbers, encrypted strings, YouTube channel IDs, IPs, credit card numbers and much more.https://github.com/swanandx/lemmeknowCreator twitter.com/_swanandx Images
2023-12-18 01:06:42
Not new (30 June 2023, leHACK conference ), but interesting talk from Dmitriy Danilov (https://t.me/soxoj_insides, creator of Maigret https://github.com/soxoj/maigret):Hardcore OSINT: Reversing social media mechanismshttps://www.youtube.com/watch?v=0yQRf0Mx-hc Images
2023-12-17 19:59:10
OSINT Surveillance- live webcams- live news - public WiFi mapsand more.https://github.com/CScorza/OSINTSurveillanceContributor twitter.com/SerScorza Images
2023-12-17 11:15:21
OSINTMachineGuide- Debian installation- creating a bootable USB Drive- Tor browser setup- Firewall installation- Rotating proxy configurationand much more.https://github.com/AmazoniaLeaksOficial/OSINTMachineGuideTip by twitter.com/akaclandestine Images
2023-12-16 11:19:17
"Internet OSINT"(internet connected devices OSINT)- ip search engines- ip search engines learning resources- live cameras directories- worldwide cyber threats monitoringhttps://github.com/cqcore/Internet-OSINTContributor twitter.com/cqcore Images
2023-12-15 11:47:32
There are plenty of Google dorks to search for error pages. A good example can be found in twitter.com/TakSec profile (#FF).Netlas can also be used to search for error pages (not only sites, but all devices connected to the internet).Read more:https://github.com/netlas-io/netlas-cookbook#search-for-loginadmin-panels Images
2023-12-14 10:55:22
Log Parsing Cheat SheetUseful commands for analyzing any text files with #Linux utilities: grep, ngrep, cut, sed, sort, uniq, diff and awk.Creator twitter.com/fr0gger_Tip by twitter.com/hackinarticles Images
2023-12-13 23:06:49
When using IP search engines to search for keywords in http title, it may not be very comfortable to view the results. This problem is solved by grouping results by field. E.g. "http.title" and "uri" for Netlas, view picture.Read more:https://github.com/netlas-io/netlas-cookbook/ Images
2023-12-13 19:59:24
GDorksCollection of lists of different types of Google dorks:- SQLi- Joomla- Lavarel- CCTV- XSS- WordPress- LFIand others.https://github.com/Ishanoshada/GDorksContributor twitter.com/ishanoshada Images
2023-12-13 15:57:11
A new promising tool for reverse lookup of emails and phones: https://osint.lolarchiver.com👉 60 email modules and 13 phone modules.I tested and found quite a lot on my identifiers! 👍Ask the author for trial access: https://twitter.com/lol_archiver. Reposts increase the likelihood of getting access!#phonenumber #emailaddress #twitter #tools Images Images
2023-12-12 19:26:26
Interesting talk Dmitriy Danilov (twitter.com/Sox0j) and Jörn Weber (twitter.com/corma_agency):How to return 2 million euros with #OSINTJörn’s strangest OSINT casesSecrets to a well-structured investigationEssential skills investigator should masterand more.https://www.youtube.com/watch?v=Z3E8eL5GY5Y Images
2023-12-12 10:45:40
Seekolver#python tool for searching and filtering subdomains using different APIs:SecurityTrails AlienVaultVirusTotalSpyOnWebCrt shhttps://github.com/Krypteria/SeekolverCreator twitter.com/_kripteria Images
2023-12-11 18:10:04
JSLUICE#go library for extracting juicy info from JavaScript files: urls, paths, API secrets etc.https://github.com/BishopFox/jsluiceTip by twitter.com/0x0SojalSec Creator twitter.com/bishopfox Images
2023-12-10 18:06:19
Do you remember post https://t.me/soxoj_insides/60 about visualization the connections between different channels (thanks to Telegram's new similar channels feature)?Now you can do it yourself with this open source #python tool:https://github.com/SocialLinks-IO/telegram-similar-channels#socmint #telegram Images
2023-12-10 17:09:05
IP search engines learning materials:Awesome Shodan Queries https://github.com/jakejarvis/awesome-shodan-queriesAwesome Censys Queries https://github.com/thehappydinoa/awesome-censys-queriesAwesome Fofa https://github.com/FofaInfo/Awesome-FOFA🌟Netlas Cookbook🌟 https://github.com/netlas-io/netlas-cookbook Images
2023-12-10 16:53:40
Command line tools for automating the reading of files metadata (local files and files from search results)ExifLooter https://github.com/aydinnyunus/exifLooterMetaDetective https://github.com/franckferman/MetaDetectiveMetaFinder https://github.com/Josue87/MetaFinderPyMeta https://github.com/m8sec/pymetaHachoir https://github.com/vstinner/hachoir Images
2023-12-09 18:33:05
FireShotNot bad GoFullPage alternative. - capture (and save as image or pdf) visible part of web page or entire web page- capture ALL tabs- capture list of URLshttps://chromewebstore.google.com/detail/tak Images Images
2023-12-09 17:13:02
Opencorporates API is a tool that allows you to get a lot of data about companies all over the world and automate this process.You can read more about it in a detailed guide by Katherine de Tolly and BellingCat. https://www.bellingcat.com/resources/2023/08/24/following-the-money-a-beginners-guide-to-using-the-opencorporates-api/#osint #corpint Images
2023-12-09 16:50:15
10 Advanced Google Dork Queries for Location-Specific OSINT Investigationhttps://medium.com/@as-squirrel/top-10-advanced-google-dork-queries-for-location-specific-osint-investigation-434a702852eb#osint #geoint Images
2023-12-08 18:55:49
Don't miss new issue of my newsletter https://cybdetective.substack.com/p/cyber-detective-osint-newsletter-e45
2023-12-08 18:25:13
DeepFake Tools- news- detection instruction- detection tools- tools for creating deepfakesand more.https://start.me/p/zpkMMO/deep-fake-tools-detection Images
2023-12-08 17:22:39
ASSAYURL inspection toolkit:- live web requests monitor- subdomains/connected domains- scam, phishing, malware detection- WHOIS- Geo IP- SafeFrame viewand more.https://d09r.github.io/assay-url-inspection-tools/Tip by twitter.com/DailyOsint Images
2023-12-07 15:42:53
Crypto & blockchain #OSINT startme page:On-chain explorersGoogle dorksIdentification of crypto walletsLaw enforcement training resourcesMaltego instructionsOpen directories (blockchain companies etc)Other toolsand more.https://start.me/p/4KNrlb/cryptoblockchain-osint Images
2023-12-07 15:20:21
How to find subdomains with Netlas?Search (https://app.netlas.io/responses/):uri:*.domain.com*Group results by domain, host, ip or uri.Read more:https://github.com/netlas-io/netlas-cookbook Images
2023-12-07 14:41:14
Thanks to twitter.com/NC66_'s advice, I've updated the Alternatives section of the Python Site Mapper article and added Katana's #go tool there. It's a really handy thing to get a list of domain URLs. Images
2023-12-06 17:20:51
New article in my Medium blog. How to use Python Sitemap Generator for OSINT?How to find all links on pages/files of a certain website, filter links to files with a certain extension and download for further analysis.https://medium.com/@cyb_detective/how-to-use-python-sitemap-generator-for-osint-77bc69fa165d#osint #python #linux Images
2023-12-06 09:38:25
PassDetectiveTool that scans shell command history to detect mistakenly written passwords, API keys, and secrets (c).https://github.com/aydinnyunus/PassDetective#go #CyberSecurity #regexCreator twitter.com/aydinnyunuss Images
2023-12-05 17:43:21
RepolistA very fast and simple tool that allows to generate wordlists for different CMS and frameworks (using Github repos).https://github.com/Ademking/repolistCreator twitter.com/kouki__adem 🇹🇳If you don't know why you need wordlist, read this article:https://medium.com/the-first-digit/how-to-use-gobuster-for-osint-905bc9360024 Images
2023-12-05 16:40:50
Using Maltego for #socmint (article from XIT)Part 1. Installing and set up Maltegohttps://x-it.medium.com/part1-social-media-investigation-using-maltego-39708087abaaPart 2. 28 Powerful Data Integrations (transformation) for Maltego https://x-it.medium.com/part2-social-media-investigation-28-powerful-data-integrations-for-maltego-44c8e2105565 Images
2023-12-05 09:40:15
Open Source Munitions PortalArchive of verified images from conflict zones. Search by:- munition category- condition- characteristics- shape- mechanical features- wall (thickness)https://osmp.airwars.org/ Images
2023-12-04 15:33:44
Geolocating Practice: Non-Fatal Helicopter Crash- Identify the exact location the Helicopter came to rest.- Identify the Aircraft type, and registration.https://osintteam.blog/geolocating-practice-non-fatal-helicopter-crash-c18aee7a95a8Author: Geo Kenda Images
2023-12-04 15:05:06
10 Google dorks for search personal data breacheshttps://medium.com/@as-squirrel/10-advanced-google-dork-queries-for-osint-privacy-breach-identification-ec2a4daa6739Author twitter.com/as_squirrel_X Images
2023-12-03 16:55:10
See the history of Twitter profile username changes:https://api.memory.lol/v1/tw/jr_majewski(open link in browser and replace jr_majewski to other username)Source code:https://github.com/travisbrown/memory.lolCreator twitter.com/travisbrown Images
2023-12-03 08:32:21
Just in case something happens to this account, don't forget to subscribe to me on other platforms. The full list is here:https://cybdetective.com/ Images
2023-12-03 08:13:39
OSINT Tools for Analyzing Suspicious Emailshttps://www.thunderbird.net/en-US/https://www.browserling.com/https://mxtoolbox.com/https://phishtank.org/https://www.phishtool.com/https://centralops.net/co/https://www.virustotal.com/gui/https://www.talosintelligence.com/https://www.abuseipdb.com/https://urlscan.io/https://any.run/https://www.hybrid-analysis.com/Join @osintambition for more.#osint #phishing #investigations #osinttools #cybersec #Infosec
2023-12-03 08:07:04
If you've read my article:8 basic methods of automating the collection of information from company websites https://publication.osintambition.org/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06 You don't want to miss its continuation:How to use GoBuster for OSINT?https://medium.com/@cyb_detective/how-to-use-gobuster-for-osint-905bc9360024
2023-12-02 12:22:22
https://open.substack.com/pub/cybdetective/p/cyber-detective-osint-newsletter-570
2023-12-02 11:47:32
How to search for web pages and documents on a target domain that are not indexed by Google and that are not shown in the sitemap (not linked anywhere) ?Use GoBuster and good wordlists for brute-force file search.https://medium.com/@cyb_detective/how-to-use-gobuster-for-osint-905bc9360024 Images
2023-12-02 08:39:20
Have you heard that Telegram implemented a "similar channels" feature? You might think that this is a great thing for OSINT researches... and you are right!I didn't waste time and implemented a Maltego transform allowing to do it in a bulk mode. Then I studied the graph of connections of Russian Telegram channels related to OSINT and similar ones, starting from @osint_mindset and @osint_club_channel.Results are pretty interesting! A few obvious thematic clusters and some channels I even haven't seen before. And I received all this data in a couple of minutes! DM me if you want to play with it 🤝Just send your target!#telegram #maltego #community Images Images Images Images Images Images
2023-12-02 08:32:43
Tools to search for people's contacts. Many are paid, but with an option for a free test.x-ray.contactdatalead.aisignalhire.comsnov.iocastrickclues.comosint.industriesepieos.comTip by twitter.com/0xtechrock
2023-12-02 08:08:32
Ultimate OSINT CollectionNews & blogsNewslettersBooksHow-to guidesCTFsPodcastsTools collectionsand more.https://start.me/p/DPYPMz/the-ultimate-osint-collectionContributor twitter.com/hatless1der Images
2023-12-01 14:03:55
OSINT Advent CalendarJust a daily OSINT exercise for every day in waiting of Christmas.https://www.osint4fun.eu/en/Tip by twitter.com/agodon twitter.com/Gralhix #AdventCalendar #osint Images
2023-11-30 17:26:03
Red Teamer DiariesMapping the NetworkActive DirectoryPre-created computer accounts Privilege Escalation of WindowsCrackMapExec Cheat SheetSymantec AV BypassMSSQL attackand much more.https://github.com/ihebski/A-Red-Teamer-diaries#cybersecurity #redteam Images
2023-11-30 16:15:57
List of VMs and Linux distributions for OSINT from cyberhansu.https://medium.com/@cyberhansu/osint-virtual-machines-and-distributions-for-practice-65dbd19928fc Images
2023-11-29 15:17:35
"be-a-hacker"Roadmap for a self-taught hacker from twitter.com/s0md3v: Origin of hackingBasic principlesThe roadmapFAQ ("How do I earn money?", "I want to do great and innovative things", "How do I become social and confident?")https://github.com/s0md3v/be-a-hacker Images
2023-11-29 12:38:57
I recently consulted the editors of the Social Links Center of Excellence Team (twitter.com/sociallinks) and the result is a short article with simple, practical tips for recognizing AI fakes (and explanations of why it's getting harder to do so every day)https://blog.sociallinks.io/how-to-recognize-ai-generated-pictures-videos-and-audio/
2023-11-29 11:52:11
Verification handbook- verifying images, video and other content- verification tools- creating a verification workflowand more.Free PDF:https://s3.eu-central-1.amazonaws.com/datajournalismcom/handbooks/Verification-Handbook-1.pdfEdited by twitter.com/CraigSilverman Tip by twitter.com/OsintJobs Images
2023-11-28 15:08:10
Sherlock LinuxBased on Debian 12 Linux distribution with a lot of pre-installed #OSINT tools.https://github.com/SherlockLinux/SherlockLinux Images
2023-11-28 14:55:32
Many thanks twitter.com/CraigSilverman for mentioning my last two articles in his newsletter on Substack (there are lots of interesting tools and articles there).https://digitalinvestigations.substack.com/p/tools-and-tips-round-up-the-decline Images
2023-11-27 17:55:49
Crew DataSearch across 120000+ seafarers CV (with last/first names, vessel's names, salaries and other interesting details).https://crewdata.com/search.php#osint #geoint Images
2023-11-27 17:42:45
Awesome Maps DataList of different interesting online maps:- aero- animals- cyber threats- marine- weatherand more.https://github.com/thedoubler/awesome-maps-data#geoint Images
2023-11-27 10:15:21
goHackToolsCollection of #go scripts for different #cybersecurity related tasks: brute force, enumeration, botnets, ciphers and more.https://github.com/dreddsa5dies/goHackTools Images
2023-11-26 10:37:20
Data breach investigation Real case example with with screenshots, links to tools and detailed explanationshttps://amr-git-dot.github.io/forensic%20investigation/Breach_Investigation/Author twitter.com/Cyberagent101 Images
2023-11-26 10:21:17
You can find other dorks generators and dorks automation tools in this Github repo:https://github.com/cipher387/Dorks-collections-list/ Images
2023-11-26 10:09:58
Google Bug Bounty Dorks Generator- juicy extensions- open redirects- code leaks- cloud storages- file upload endpointsand more.https://taksec.github.io/google-dorks-bug-bounty/Creator twitter.com/TakSec Images
2023-11-25 18:03:57
Amazing update of NUMINT It not only generates possible emails by first and last name, but also displays Gravatars for them using the Unavatar API!https://seintpl.github.io/NAMINT/Creator twitter.com/SEINT_pl Images
2023-11-25 09:18:22
A simple and clear example of a mind map for visualizing a person's digital footprint and the connections between its elements. (that this is actually a really quite simple example, more often than not digital footprints are much more complex)Made by twitter.com/OsintrackerApp Images
2023-11-25 08:49:50
Network Protocols Explained Tip by twitter.com/Shubham_pen p.s. To find servers and devices using specific protocols, use IP search engines and additional search filters (examples for Netlas):protocol:ftpprotocol:tcpprotocol:udpetc Images
2023-11-24 17:29:02
Don't forget to subscribe my Substack newsletter:https://open.substack.com/pub/cybdetective/p/cyber-detective-osint-newsletter-4c4
2023-11-24 16:06:57
🇵🇱🇵🇱🇵🇱Otwarte Źródła🇵🇱🇵🇱🇵🇱Polish version of osintframework.com (with links to Poland #osint sites).https://otwartezrodla.pl/Creator twitter.com/rgodek Images
2023-11-24 15:49:39
Infosec Black Friday 2023Professional servicesToolsPractical LabsExamsHardwareServicesBooksLive Courses & Conferencesand more.https://github.com/0x90n/InfoSec-Black-FridayContributor twitter.com/securitymeta_Tip by twitter.com/forensico Images
2023-11-24 15:23:18
DocumentCloud5 million + publicly available documents. Search by user, organization, project, creation date and many other parameters. There are many documents from government organizations and large corporations.documentcloud.orgThanks for tip twitter.com/Techjournalisto Images
2023-11-23 08:07:57
In my latest article "Google search bad. What to do?"https://medium.com/osint-ambition/google-search-bad-what-to-do-fc1061d3a1ceI talk about how to get more accurate results from Google and what alternative search tools you can use.I recommend paying special attention to the IP search engines section. Images
2023-11-23 07:36:39
Telegram Security Best Practices"Some quick tips that will help you sleep better at night when using Telegram" (c)https://osintteam.blog/telegram-security-best-practices-1b33eb10be05Author https://t.me/officer_cia Images
2023-11-22 06:21:25
LEAKEY#bash script which checks and validates for leaked credentials (45 types).https://github.com/rohsec/LEAKEY/Creator twitter.com/rohsec Images
2023-11-21 18:09:25
Don't miss new article in my Medium blog: "Google search bad. What to do?" In this article, I talk about what's wrong with Google search and how you can fix these problems (both using Google and other search tools)https://medium.com/@cyb_detective/google-search-bad-what-to-do-fc1061d3a1ce
2023-11-21 04:41:11
Determine the location of the restaurant by the small inscription under the light and the building in the window. The solution to the challenge from twitter.com/stephenmarriott by twitter.com/ronkaminskyy. https://medium.com/@ronkaminskyy/geolocating-a-rooftop-from-a-picture-via-osint-8a48bcbf39af Images
2023-11-21 04:21:53
How to verify leak data?Leak data verification 9-steps checklist for investigators.https://techjournalism.medium.com/how-to-verify-leak-data-3b0c8d8b764aAuthor twitter.com/Techjournalisto Images
2023-11-20 05:17:02
Don't miss my latest article about gathering information about company websites. In just 7 minutes, you'll learn how to use:- Nuclei "juicy info" templates- MetaDetective (extract metadata from documents)- WayBackURLs- WayBackDownloader- Netlashttps://publication.osintambition.org/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06
2023-11-20 03:32:58
Bibliography of the most essential sources in Open Source Intelligence according to Arno H.P. Reuser twitter.com/arnoreuser Dozens of books, articles and research papers 1998-2022.https://bib.opensourceintelligence.biz/Thanks for tip twitter.com/0xtechrock Images
2023-11-20 02:51:07
Mind map of enumeration tools for different protocols: HTTP/HTTPs, SMD, LDAP, RPC, SMTP, FTP and others.Thanks for tip twitter.com/hackinarticles #cybersecurity Images
2023-11-19 11:51:57
This week I participated in the Bellingcat hackathon as a part of the team Watch Cats. Unfortunately, we didn't win in any nomination, but the project is ready to use:📊 adana.soxoj.comCheck it and share your feedback, please!#realinside #bellingcat #community
2023-11-19 10:27:02
One of the most underrated features of IP search engines is their use for Scraping (very fast and proxy-free). After all, their databases may store the html code of the responses of all indexed servers.Read more about this in my last article:https://medium.com/osint-ambition/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06Some simple #Python code examples for Netlas:https://github.com/netlas-io/netlas-cookbook#scraping-extract-data-from-web-page-body Images
2023-11-18 14:05:26
ChatGPT InfinityIndispensable when you need to get a large amount of text or code from ChatGPT. This extension eliminates the need to constantly press the "Continue generating" button.https://github.com/adamlui/chatgpt-apps/tree/main/chatgpt-infinity Images
2023-11-18 05:40:01
MetaFinderAt first glance, it seems like just another tool that searches for documents on a company's website in search engines and analyzes their metadata.But. It searches Baidu and that makes it quite effective.https://github.com/Josue87/MetaFinderCreator twitter.com/JosueEncinar Images
2023-11-18 04:35:32
Awesome GPTs (Agents) for Cybersecurity- code assistants- source code analyzers- experts and advizors- smart contract audit toolsand much more.https://github.com/fr0gger/Awesome-GPT-AgentsContributor twitter.com/fr0gger_ Thanks for tip twitter.com/NandanLohitaksh Images
2023-11-18 04:18:46
LADDER A tool to enhance web browsing experience:- bypass paywalls and remove ads- no tracking and logs- modify URL parameters, http-headers and HTML code of web pagesand more.https://github.com/everywall/ladder#privacy #cybersecurity Images
2023-11-17 07:01:39
New article in my Medium blog:8 basic methods of automating the collection of information from company websitessearch subdomains, mail servers, whoisgetting a list of URLs using WayBackUrlsextract contact info with Nuclei @pdnuclei and more.https://medium.com/@cyb_detective/8-basic-methods-of-automating-the-collection-of-information-from-company-websites-9757f3cd1e06
2023-11-16 04:08:28
checkphish.aiAn online tool that finds registered domain typosquats and analyzes them for suspicious activity.Partly free (typosquats for 1 domain/1 day)Thanks for tip twitter.com/0xtechrock #cybersecurity Images
2023-11-14 06:39:01
OSINT Poland 🇵🇱Public RecordsArchivesDating sitesPublic registersPhone booksForumsMapsSlang dictionariesand much more.https://github.com/9wind/OSINT-Poland Images
2023-11-14 06:09:04
Do you remember the challenge from Sophia Santos posted last week about finding a place by the pattern on a bar of chocolate?Today twitter.com/Gralhix posted a video of the decision.https://www.youtube.com/watch?v=2MBUM8C6hX4 Images
2023-11-13 06:53:41
SOWEL: SOcmint Weaknesses Enumeration ListGreat collection of different #SOCMINT techniques.https://sowel.soxoj.com/Beta (request access DM twitter.com/Sox0j) Images
2023-11-12 12:55:36
airlegit.comFree worldwide flight history data. Arrivals and departures in the last three months.#osint #geoint Images
2023-11-09 06:41:07
Awesome-Hardware-and-IoT-HackingSoftware ToolsHardware ToolsIoT Vulnerabilities Checking GuidesCTF For IoTCellular Hacking & GSM & BTSRadio hacker start guidehttps://github.com/CyberSecurityUP/Awesome-Hardware-and-IoT-HackingContributor twitter.com/C0d3Cr4zy How to search IoT devices IPs: https://github.com/netlas-io/netlas-cookbook#iot-search-6-basic-ways Images
2023-11-09 02:24:43
Cyber Detective pinned a photo
2023-11-09 02:19:33
For the past five weeks, I've been focused on working on Netlas CookBook. It already includes:- 12 Ways to Use Netlas for OSINT- 10 ways to use Netlas for Pentest- IoT search, crypto investigations, phishing domains search etchttps://github.com/netlas-io/netlas-cookbook Images
2023-11-08 18:36:33
7 main ways to search possible related websites using IP search engines1. IDs of analytics and ads platforms2. Affiliate programs IDs3. Subdomains4. Whois contacts5. Files mentions6. SSL certificates7. FaviconRead more:https://github.com/netlas-io/netlas-cookbook#search-related-websites Images
2023-11-08 02:05:16
Nuclei Templates collections8000+ of WordPress related Nuclei templates https://github.com/topscoder/nuclei-wordfence-cveHoney Pot Detectionhttps://github.com/UnaPibaGeek/honeypots-detectionFuzzing templates, search unknown vuln https://github.com/projectdiscovery/fuzzing-templatesMissing CVE https://github.com/edoardottt/missing-cve-nuclei-templatesJuicy info https://github.com/cipher387/juicyinfo-nuclei-templates Images
2023-11-08 01:36:54
CVE Binary Tool#Python tool to find known vulnerabilities in software, using data from the NVD), list of CVEs, Redhat, OSV and GAD.200+ checkers in one toolhttps://github.com/intel/cve-bin-tool#cybersecurity Images
2023-11-06 00:33:01
Common TCP/UDP Port Numbers listPorts for MSN, Windows live, XBOX live, internet radio, Half-Life, XMPP/Jabber and many others.(yes, this is old list)Contributor twitter.com/jstretch85Example of port search in Netlas IP search engine:https://app.netlas.io/responses/?q=port%3A23&page=1&indices= Images
2023-11-05 23:26:01
bugbountyhunting.comBugbounty write ups search engine. A large collection of articles with examples of finding different types of vulnerabilities: XSS, SSRF, SQLI, RCE, IDOR.Creator twitter.com/payloadartist #pentest #cybersecurity Images
2023-11-04 21:53:21
India🇮🇳 #OSINT resourcesCriminal recordsCourt recordsMissing personsArchivesPhone numbers searchTransportSearch enginesand more.https://start.me/p/vjR5wL/osint-resources-in-indiaContributor twitter.com/D4rkPhoneix Images
2023-11-03 22:57:36
Now I've finally found a model that can see the differences between Bangkok and Pattaya.https://huggingface.co/spaces/ydshieh/Kosmos-2 Images
2023-11-03 22:19:07
Python Exploit & Tool Database Adversary SimulationDigital Forensics and Incident Response (DFIR)Information GatheringPassword CrackingPenetration TestingSocial EngineeringVulnerability ScanningWireless SecurityContributor twitter.com/MythicStack https://github.com/MythicStack/Python-Security-Tool-Database#cybersecurity #osint Images
2023-11-03 00:32:05
Interesting way to use LEGBA (https://github.com/evilsocket/legba) #bruteforce tool from twitter.com/evilsocket - enumeration valid emails for G Suite domain.Read more about LEGBA:https://www.evilsocket.net/2023/11/02/Enumerate-Bruteforce-Attack-All-The-Things-Presenting-Legba/ Images
2023-11-01 21:23:05
Python HacksCollection of #python code samples for different cybersecurity tasks.https://github.com/RekhuGopal/PythonHacks Images
2023-11-01 20:47:41
Halloween #OSINT: death records, obituaries, graveyard mapping and more https://www.osintme.com/index.php/2023/10/31/halloween-osint-death-records-obituaries-graveyard-mapping-and-more/Author twitter.com/osintme (mostly services for UK🇬🇧) Images
2023-11-01 16:12:20
New cheatsheet 📄 Today we have prepared for you useful search filters that will greatly facilitate the creation of queries for Netlas.io 🔍 Images
2023-11-01 00:45:32
Web Security Interview AnswersIn-depth (very detailed) answers for websec interview questions by twitter.com/tib3rius : https://tib3rius.com/interview-questionsXSSBlind SQL InjectionsFirewall bypassPayloadsVertical Access Control Password reset flowand more.https://github.com/x1trap/websec-answers/ Images
2023-10-31 22:36:42
If you like Google Dorks for finding file directories, database backups, and vulnerable admin/login panels, I recommend you also try searching for them with IP search engines (Netlas, Shodan, Fofa) using uri: and http.title filters.A lot of examples:https://github.com/netlas-io/netlas-cookbook#files-backups-and-logs-directories-search Images
2023-10-31 21:55:19
ShimonEnter URL and get quick links for searching information about it in:BinaryEdgeCensysOnypheSecurityTrailsShodanSpyOnWebUrlscan ioVirusTotalZoomEyehttps://shimon-6983d71a338d.herokuapp.com/Creator twitter.com/ninoseki Images
2023-10-30 22:30:12
Network Pentesting Mind MapGRE PivotingNAC/802.1x BypassVLAN BypassDoSDynamic IGP RoutingConfiguration ExfiltrationMITM AttacksTraffic HijackingInformation GatheringAuthentication CrackingCisco Passwords/EEM for hiding userhttps://github.com/wearecaster/NetworkNightmare/blob/main/NetworkNightmare_by_Caster.pngBy https://t.me/wearecaster Images Images
2023-10-29 20:50:45
MALWOVERVIEWGet maximum information about potentially malicious files and links from:Virus Total Hybrid Analysis URLHaus PolySwarm Mal Share Alien Vault Malpedia ThreatFox Triage InQuest https://github.com/alexandreborges/malwoverviewCreator twitter.com/ale_sp_brazil Images
2023-10-29 02:36:35
The power of #OSINT in automation. There are many ways to gain this power, but I would recommend:1. Learn the basics of Python + some Python OSINT tricks ( https://github.com/cipher387/python-for-OSINT-21-days).2. Practise your new skills on some REST APIs (https://github.com/netlas-io/netlas-cookbook) Images
2023-10-28 14:02:22
OffSec Reporting(design templates for SysReptor)Generate OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA well design reports in PDF from simple markdown files.https://github.com/Syslifters/OffSec-Reporting Images
2023-10-26 22:32:44
AWESOME CYBER SECURITY UNIVERSITYIntroduction and Pre-Security Free Beginner #Redteam Path Free Beginner #Blueteam Path Bonus CTF practice and Latest CVEshttps://github.com/brootware/awesome-cyber-security-universityContributor twitter.com/brootware Images
2023-10-25 00:36:05
dehashed.com is a tool for searching for data leaks (search by email, password, phone, username, domain etc)DeHashed API tool allows to automate this process and search large lists of input data.https://github.com/hmaverickadams/DeHashed-API-Tool(paid API key required)Creator twitter.com/thecybermentor Images
2023-10-23 21:00:12
OSINTkoBased on Kali Linux VM for #osint. Recon tools, reporting tools, downloaders, #socmint tools and many more.3GB of RAM and 20GB of hard disk is required.https://github.com/LinaYorda/OSINTkoCreator twitter.com/GirlsCanInvest2 Images
2023-10-23 15:16:25
IP-search engines (Netlas, Shodan, Fofa) can be used to find links to various interesting content on sites that are not indexed by Google. Example of a query for Netlas:http.body:*osint*.pdfreplace osint to other keyword and pdf to any other file exthttps://github.com/netlas-io/netlas-cookbook#using-netlasio-for-fun-or-netstalking Images
2023-10-22 19:31:31
Fuyu-8B Multimodal Demo#AI model that can visually analyze images very well.Sometimes it can correctly identify the location where the picture was taken. For example, it correctly identifies Yerevan and Tokyo. But it confuses Pataya with Bangkok. https://huggingface.co/spaces/adept/fuyu-8b-demo Images
2023-10-22 18:26:40
Getting an Instagram account by phone numberA detailed guide on how to find an Instagram account that matches a specific phone number by syncing with your contact list and using the "Find people" featurehttps://soxoj.substack.com/p/getting-an-instagram-profile-by-phone#osint #socmint
2023-10-21 00:32:56
WhatsApp OSINT Tools(little update in Social Media OSINT tools list from twitter.com/cqore)https://github.com/cqcore/Social-Media-OSINT Images
2023-10-20 14:37:59
New cheat sheet 👍Which of these packages do you mostly use? Images
2023-10-19 23:55:01
Digital Forensics Lab(lesson slides)- Basic Computer Skills for DFIR- Basic Networking Skills for DFIR- Computer and DFIR- Computer Forensics Case Study- Mobile/IoT Forensics Case Study- Forensic Intelligence Repository- AI for Forensicshttps://github.com/frankwxu/digital-forensics-lab Images
2023-10-19 13:03:19
When searching for mentions of a person or company on the internet, don't forget about FTP servers. IP search engines allow you to search the banner text of FTP servers. Example for Netlas (https://t.me/netlas):ftp.banner:"last name or company name"https://github.com/netlas-io/netlas-cookbook#search-by-ftp-servers-banners-text Images
2023-10-19 00:07:17
Metadata ParserA simple #Python library to help retrieve website metadata by URL (description, location, keywords, keywords, images, content author names, and more).https://github.com/jvanasco/metadata_parserCreator twitter.com/jonathanvanasco Images
2023-10-17 21:17:02
Social Media OSINT cheatsheets from twitter.com/Haax9_:GoogleLinkedInTwitterFacebookInstagramSnapchatTikTokTinderGithubRedditTumblrAmazon & Digital Ocean BucketsParlerhttps://cheatsheet.haax.fr/open-source-intelligence-osint/platforms-hunting/ Images
2023-10-16 23:54:36
New tool added to Awesome Grep list:CloudGrep (https://github.com/cado-security/cloudgrep) from Cado Security - searching log files, optionally compressed with gzip (.gz) or zip (.zip), in #AWS S3, #Azure Storage or #GoogleCloud Storagehttps://github.com/cipher387/awesome-grep/ Images
2023-10-16 18:03:49
Thank you to everyone who subscribes to my Substack newsletter (comes out every couple weeks) and reads me at Substack Notes!https://cybdetective.substack.com/p/cyber-detective-osint-newsletter
2023-10-16 16:59:25
DFIR Reference FrameworksA large collection of links to documentation that explains the meaning of terms from different areas of DFIR.Incident ResponseMalware AnalysisThreat IntelligenceProactive ResponseThreat HuntingInsider Threathttps://github.com/joshlemon/DFIR-Reference-FrameworksContributor twitter.com/joshlemon Images
2023-10-16 09:11:25
A small cheat sheet with Netlas queries useful for OSINT investigations.Try it here: https://nt.ls/shP9f#cheatsheet #cybersecurity #osint Images
2023-10-15 22:49:36
HTML <meta> tags may contain a lot of useful information for the #osint. For ex, the name of the author of the document (or company name).You can search for keywords in meta tags using IP search engines and the http.meta filter.Read more:https://github.com/netlas-io/netlas-cookbook#search-author-name-in-meta-tags Images
2023-10-15 21:15:30
Do you remember Counter OSINT Guide from https://t.me/soxoj_insides? - https://github.com/soxoj/counter-osint-guide-enToday twitter.com/alexandreal91 translated it into Portuguese🇵🇹🇧🇷🇦🇴 - https://github.com/alexandresantosal91/counter-osint-guide-pt-br#osint #socmint #privacy Images
2023-10-14 23:28:26
Microsoft Threat Intelligence Security Tools#Python toolkit:Log Data AcquisitionData EnrichmentSecurity AnalysisVisualizationData Manipulation and Utility functionshttps://github.com/microsoft/msticpyThanks for tip twitter.com/Dinosn Images
2023-10-13 23:20:24
Cyber Detective pinned a photo
2023-10-13 22:48:47
When searching for mentions of a phone number on different sites, in addition to Google, you can also use IP-search engines (Netlas Shodan Censys Fofa):use the http.body operatorbe aware of the different formats of phone numbersuse ? and *Read more:https://github.com/netlas-io/netlas-cookbook#phone-number-mentions-search Images
2023-10-12 10:37:52
APIs for OSINTAs a reminder, I have a Github repo with over a hundred APIs for automating dozens of different #osint tasks: collecting information about people, companies, etc.https://github.com/cipher387/API-s-for-OSINT/If you don't know how to use APIs, read this:https://github.com/netlas-io/netlas-cookbook Images
2023-10-12 09:53:05
Please take a look at our joint project with Netlas.io (https://t.me/netlas):NETLAS COOKBOOKWill be useful for everyone who wants to learn how to use IP search engines for #OSINT and automate this process using various REST APIs (not only Netlas).https://github.com/netlas-io/netlas-cookbook Images
2023-10-11 19:45:03
Part two of a detailed guide on how to collect company information from Christina Lekati:Corporate OSINT for Social Engineering: Physical SecurityHow to search:Exterior Floor Plans & BlueprintsVideo Footagehttps://christina-lekati.medium.com/corporate-osint-for-social-engineering-physical-security-3d17f0a29849
2023-10-10 21:35:54
Example of result
2023-10-10 21:35:13
Dubbing AIAn online tool that instantly replaces the voice in a video or audio with a voice speaking the same words but in a different language (29 languages). You can upload a file or simply paste a link to YouTube, Vimeo, TikTok or Twitterhttps://elevenlabs.io/dubbingPartly free Images
2023-10-09 12:09:29
As a reminder, all my accounts are listed on this site https://cybdetective.com/. And I will only use them for communication.Sometimes I write to someone in private Twitter messages, but never in private Telegram messages.
2023-10-09 12:00:28
It's not my account. If you've been receiving messages from this account, report scam. Images
2023-10-08 23:22:21
MAILTO ANALYZER.mbox files analyzer will show your email address exposure on various services. Helps you find all the sites you are registered.The tool does not transfer data to third-party servers.https://github.com/soxoj/mailto_analyzerCreator https://t.me/soxoj_insides https://t.me/osint_mindset ❤️ Images
2023-10-08 21:23:22
CARBON14A simple Python tool that helps you determine when (approximately) some content was published. It find the Last-Modified header of linked images on a particular web page.https://github.com/Lazza/Carbon14Creator twitter.com/TheLazzaThanks for tip twitter.com/nixintel Images
2023-10-08 21:04:15
How to find timestamps for verification?- YouTube Live Streams- Twitter Account Creation- Instagram Posts and Commentshttps://nixintel.info/osint/how-to-find-timestamps-for-verification/Author twitter.com/nixintel #osint Images
2023-10-07 16:36:27
Geolocating a 5G base from a picture. Delving deeply into the OSINT and GEOINT investigation processhttps://medium.com/@ronkaminskyy/geolocating-a-5g-base-from-a-picture-28d456a58062Author twitter.com/ronkaminskyy #osint #geoint Images
2023-10-07 16:21:03
Scorched Earth: Using NASA Fire Data to Monitor War Zoneshttps://www.bellingcat.com/resources/2022/10/04/scorched-earth-using-nasa-fire-data-to-monitor-war-zones/Detailed article from twitter.com/mabl2k:- What is NASA FIRMS?- Working With The Data- Delving Further into the Data- Spotting Significant Events
2023-10-06 20:24:04
Genealogy OSINT (list of resources, mostly UK🇬🇧)- burial records search- census records search- national archives- births, marriages and deaths records searchhttps://github.com/cqcore/Ancestry-Genealogy-OSINTContributor twitter.com/cqcore Images
2023-10-05 17:23:51
MetaDetectiveA simple tool that analyzes the metadata of files in a specific directory and extracts important information from them (names of document creators, names of users who made changes, etc.).https://github.com/franckferman/MetaDetective#osint Images
2023-10-04 20:16:38
osint.earthA collection of links to public records databases for finding information on people and companies around the world.Creator twitter.com/osintearthThanks for tip twitter.com/akaclandestine #osint #geoint Images
2023-10-03 18:28:00
OSINT GOOGLE ANALYTICShttps://github.com/jclark1913/osint-google-analyticsA tool that finds all Google Analytics ID in URL (including old ones from Web Archive).Creator twitter.com/JustinClarkJO If you don't know why you need Google Analytics IDs, read this article from twitter.com/CraigSilverman:https://digitalinvestigations.substack.com/p/what-the-rollout-of-google-analytics Images
2023-10-02 11:55:23
Mastering Military OSINT: A Comprehensive Guide for the Modern Analyst in Military Intelligence from twitter.com/InfosecNewsBot- the Foundations of Military OSINT- the OSINT Arsenal for Military Analysts- advanced OSINT Techniques for Military Applicationshttps://www.linkedin.com/pulse/mastering-military-osint-comprehensive-guide-modern-niels-groeneveld Images
2023-10-01 23:50:51
Now you can read my short posts not only on Twitter, Mastodon, BlueSky, Discord, Telegram, but also Substack Notes.If you also write something in Substack Notes, please tell about it in the comments.https://substack.com/@cybdetective/notes Images
2023-10-01 17:07:27
New article from twitter.com/osintme:Resources for facial recognition, identification & reverse face searchhttps://www.osintme.com/index.php/2023/09/30/resources-for-facial-recognition-identification-reverse-face-search/#osint #socmint Images
2023-09-30 21:49:38
search.0t.rocksSearch in data leaks database (14, 491, 682, 918 records) by:First/Last namePasswordIP AddressPhoneVINCityand other fields.(use of the service may violate the laws of your country) Images
2023-09-29 22:03:47
Who wants a BlueSky invite? (I'll give it to anyone who shows a link to their channel or Twitter account about OSINT in the comments to this post).UPD. Invite reserved.
2023-09-29 21:58:22
Vkontakte #OSINT ToolsVK.com is one of the most popular social networks in the world (over a billion visits per month), especially popular in the former USSR. Here is a list of sites and Telegram bots for collecting info about VK users.https://github.com/OSINT-mindset/vk-osint-ruContributors https://t.me/rawrdcore, https://t.me/osint_mindset Images
2023-09-28 19:52:03
Athena OS Linux distribution for cybersecurity researchRelies on BlackArch that contains 2800+ pentesting and security tools31K Github downloadshttps://github.com/Athena-OS/athena-iso Images
2023-09-28 18:51:06
Telegram Search Enginesxtea.io/ts_en.htmltelemetryapp.iohttps://cse.google.com/cse?q=+&cx=006368593537057042503:efxu7xprihg (Teledago)lyzem.com/tgstat.com/en/searchtgdev.io/tme/#socmint Images
2023-09-27 22:27:41
Pentest Cheat SheetsReconExploitation: System network Web applicationsPost exploitation: Reverse Shell Linux WindowsAdditional resourceshttps://github.com/Kitsun3Sec/Pentest-Cheat-Sheets#cybersecurity #pentest Images
2023-09-27 22:04:19
https://www.planet.com/gallery/A collection of satellite images to compare changes in specific locations before and after any significant events (fires, military actions, floods, animal migrations, etc.). Hundreds of locations around the world.#geoint Images
2023-09-26 22:41:53
OSINT Tools Israel🇮🇱Israeli Corporations AuthorityCar License Plate SearchTax DeductionsTax Authority (VAT)Tagged Animal RegistryNon-Profit Registryand more.https://github.com/ranlo/OSINT-Tools-IsraelContributor twitter.com/ranlocar Images
2023-09-26 21:51:07
KD6-3.7#Python tool for getting additional information about ID holders from the following countries:🇦🇱Albania🇧🇪Belgium🇧🇦Bosnia and Herzegovina🇧🇬Bulgaria🇨🇿Czech Republic🇩🇰Denmark🇪🇪Estonia🇫🇮Finland🇫🇷France🇸🇰Slovakiahttps://github.com/duk3r4/KD6-3.7Creator https://t.me/dukera_ch Images
2023-09-25 20:13:46
Added a new section "Using fuzzy queries in IP search engines" to my article about gathering nickname information.This comes in handy when you don't know the exact spelling of a nickname or name of a person of interest. Images
2023-09-25 11:25:53
Offensive Security Certified Professionals cheatsheetList of command examples for:Recon and EnumerationWeb AttacksExploitationWindows/Linux Privilege EscalationPost ExploitationActive Directory Pentestinghttps://github.com/saisathvik1/OSCP-CheatsheetContributor twitter.com/nullshock1 #cybersecurity Images
2023-09-24 19:20:48
List of Telegram bots to to automate country-specific #OSINT (Brazil🇧🇷, China🇨🇳, India🇮🇳, Iran🇮🇷, Spain🇪🇸 and more)https://airtable.com/appDoj6MX1GxpMJ8e/shrGXOv6HGjLojFfE/tbleF3EFRKW4Uf3AkContributor twitter.com/IntelligenceQu6 Images
2023-09-24 15:16:45
Articles about solutions Sophia Santos (twitter.com/gralhix) #OSINT exercises from twitter.com/jonny_ghizmo:011 https://medium.com/osint-ambition/write-up-exercise-011-facial-recognition-4f56fdb2bb6a020 https://medium.com/@JonnyGhizmo/exercise-020-traveling-back-in-time-with-osint-71d2ead28391019 https://medium.com/@JonnyGhizmo/exercise-019-geolocating-a-phone-call-724d6dd8d51b010 https://medium.com/@JonnyGhizmo/exercise-010-a-voodoo-write-up-5c1a51dd6bdb009 https://medium.com/@JonnyGhizmo/exercise-009-chronolocation-1993ad37ce98Also in this blog - 006, 007, 008, 002, 005 Images
2023-09-23 16:06:41
SANS Osint Summit 2023 resourcesWizards, Utilities and HelpersTelegramWeb, Internet InfrastructurePhone numberBacklinksSocial Media AnalysisTrackingMaps And GISLegal and Govt. Public RecordsVisualizationMindmapping Toolshttps://github.com/ranlo/osintsummit-2023-resourcesContributor twitter.com/ranlocar Images
2023-09-22 23:28:05
OSINT Industries in Telegram https://t.me/OSINTIndustries
2023-09-22 16:53:16
Today Steven Harris (twitter.com/nixintel) talks "Tips & Tricks For Digital Dumpster Diving" in SANS Institute #osint summit 2023.In this repository you can find articles and tools that complement this talk (will be useful to those who haven't listened to it).https://github.com/nixintel/sansosintsummit2023 Images
2023-09-22 16:42:50
Interesting way to view deleted metadata of a PDF file from twitter.com/flakpaket (VIEW PIC)Original tweet with discussion (https://twitter.com/flakpaket/status/1654617325520433152)Exiftool installation instruction - https://github.com/exiftool/exiftool Images
2023-09-22 16:28:41
How to use TG Collector to scrape #Telegram channelsQuick 4 step guide from Sayyara Mammadova twitter.com/sayyara_a https://osintteam.blog/open-source-tool-for-open-source-researchers-how-to-use-tg-collector-to-scrape-telegram-channels-a5e934ea3cf1#osint #socmint Images
2023-09-21 20:07:45
If you like the DualMaps tool (https://data.mapchannels.com/dualmaps8/map.htm), but need to compare more maps, then trySplit Screen extension https://chrome.google.com/webstore/detail/split-screen-for-google-c/dnollkdkikklpdganoecjcmmlddbennb/related + Open Switch Maps (generate links to 100+ online maps for one location) https://tankaru.github.io/OpenSwitchMapsWeb/index.html Images
2023-09-21 11:39:51
Company investigation 17-step checklist:General overviewReal estateDatabreachesCompany websiteLegal informationSanctionsIntellectual propertyImport/ExportLobbyingCorruptionInvestmentsPublic data requestsEmployersDatavizhttps://companyinvestigationsv1.tiiny.site/Creator twitter.com/Techjournalisto
2023-09-20 22:23:00
Hacking Tools Cheat Sheet from twitter.com/compasssecurity Information GatheringNetwork ScanningMetasploit FrameworkCrackingConnection TriggeringPassword Sprayingand much more.High quality (3 pages): https://github.com/CompassSecurity/Hacking_Tools_Cheat_Sheet Images
2023-09-20 00:04:21
In addition to searching by nickname (you can read more about this here https://medium.com/osint-ambition/when-you-need-search-by-nickname-in-public-ip-addresses-search-engines-shodan-netlas-fofa-etc-59d92af047cc ) Netlas also allows to search for emails and phone numbers in whois data. Use this search filters:whois.related_nets.contacts.emails:whois.related_nets.contacts.phones: Images
2023-09-19 21:46:13
If you get too many results when you do a Netlas (Shodan, Fofa) nickname search, you can filter them by country or city:For example:http.title:*johnsmith* geo.country:USdomain:*ivanov* geo.country:RUhttp.body:johnsmith geo.city:Chicago Images
2023-09-19 21:05:20
90 Days Of Cyber Security (study plan)1-7 Network+8-14 Security+15-28 Linux29-42 Python43-56 Traffic Analysis57-63 Git64-70 ELK71-77 AWS78-84 Azure85-90 Hacking91-92 One Page Resumehttps://github.com/farhanashrafdev/90DaysOfCyberSecurityContributor twitter.com/mriceflame Images
2023-09-19 19:47:45
offshore.catComparison lists of different offshore services with detailed descriptions:Hosting providers;Domains registrars;VPN providers;Email providers;Content Delivery Networks/Web App Firewalls. Images
2023-09-18 23:15:06
Today I updated my website a bit and wrote on it the answers to the 10 most popular questions I get asked in direct messages. https://cybdetective.com/ Images
2023-09-18 21:04:09
UnavatarSimple free online tool for finding avatars:https://unavatar.io/sector035(replace sector035 to nickname, email or domain name)Creator twitter.com/Kikobeats#osint #socmint Images
2023-09-18 20:22:50
DuckDuckGo Tracker RadarA dataset of over 17,000 rows that allows you to find domains associated with a specific organisation. https://github.com/duckduckgo/tracker-radar(it is more convenient to use google to search in this repo)Thanks for tip twitter.com/iustinBB Images
2023-09-18 20:04:53
Holehe (by twitter.com/palenath) is used to check which sites have used a particular email address for registration.Turboholehe (by twitter.com/LaPascaline_) additionally generates different variants of emails by first and last name, and saves the results to CSV. https://github.com/UserCr4ig/Turbolehe Images
2023-09-17 20:58:12
Viber accounts check automation!https://github.com/sgxgsx/ViberOSINTIt allows you to do bulk phone number checks significantly speeding up work (but you still need an account and desktop client, unfortunately)#viber Images
2023-09-17 20:46:39
If you know a lot about #osint but don't know where to practice putting your knowledge into practice, you can try the 20 OSINT Exercise by Sofia Santos (twitter.com/gralhix)https://gralhix.com/list-of-osint-exercises/There are assignments for both beginners and experienced. Images
2023-09-16 15:20:08
Simple Chrome Extension for getting information about current URL using archive.org CDX API:https://github.com/husseinphp/web-archiveCreator twitter.com/0xHusseinRead more about CDX API:https://publication.osintambition.org/how-to-find-out-on-what-dates-a-web-page-was-changed-using-archive-org-b392e54407eb Images
2023-09-16 14:57:52
Awesome CyberList of #cybersecurity related tools from twitter.com/landoncrabtree: Operating SystemsDefense EvasionOSINTReconaissanceSocial EngineeringLeaked CredentialsWeb ExploitationReverse EngineeringMalware AnalysisHardeningCTF stuffand more.https://github.com/landoncrabtree/awesome-cyber Images
2023-09-15 20:07:11
OSWE, OSEP, OSED and OSEE Offec's certifications complete study guides (Study Materials + Labs + Reviews):.https://github.com/CyberSecurityUP/OSCE3-Complete-Guide Images
2023-09-14 11:44:44
New article in Osintambition (https://t.me/osintambition) Medium publication:How to find online cameras with Netlas iouniversal dorkssearching for cameras using GeoIPAndroid IP WebcamGeoVisionBlue IrisAvigilonHipcami-CatcherLinksysand more.https://publication.osintambition.org/how-to-find-online-cameras-with-netlas-io-c68cdf5f327f Author https://t.me/netlas Images
2023-09-14 00:41:36
Pay special attention to these sections of the documentation (but be prepared that these features do not work for all sites) Images Images
2023-09-14 00:32:46
In August 2023, after six years of work, twitter.com/nekmocom finally released Dirhunt v1.0!Tool for search and analyze directories, can find interesting things if the server has the "index of" mode enabled (also useful if the directory listing is not enabled).https://github.com/Nekmo/dirhunt Images
2023-09-12 23:52:02
Today I updated my tool collection once again (over 60+ links from tweets over the last seven months).Total now:1284 links138 sectionsmore than 250 000 visits3.7K stars435 forksAlmost 2,5 years of work (since April 2021)https://github.com/cipher387/osint_stuff_tool_collection/#osint #socmint #geoint Images
2023-09-11 17:58:44
Interesting article on how to determine the exact location of a photo by:- the history of tweets of the person - the colour of the sand on the beach- umbrella colour- mountains in the backgroundhttps://medium.com/@ronkaminskyy/geolocating-a-traveler-via-osint-techniques-ed34ed120a00Researcher twitter.com/ronkaminskyy #geoint Images
2023-09-09 21:54:27
Cyber Detective pinned a photo
2023-09-09 21:08:22
Free CertificationsI'll be honest, I don't have a certificates at all. But I know that many IT professionals love to add certificates to their CVs and Linkedin profiles.This repository contains links to 148 FREE online IT certificationshttps://github.com/cloudcommunity/Free-Certifications Images
2023-09-09 19:59:31
One effective way to get more readers on Medium is to add articles to "publications". - you can add one article to one publication- one blogger can add different articles to different publicationsFor example, I added my article to https://publication.osintambition.org
2023-09-08 16:43:44
Twitter accounts with more information about #Python for those who have already completed the "Python for #OSINT 21 days course for total beginners" (https://github.com/cipher387/python-for-OSINT-21-days):twitter.com/@realpython twitter.com/@clcodingtwitter.com/@PythonPrtwitter.com/@Python_Dv twitter.com/@PythonMaps (useful for #geoint automation) Images
2023-09-08 11:38:12
Detailed guide from twitter.com/stijnstijn:Capturing TikTok data with Zeeschuimer and 4CAThttps://docs.google.com/document/d/19MAiqX7Vx1FcNJ44K-vSdnKDVC5gcFwtrSQiewnwW8A/edit⚠️you can also use Zeeschuimer (twitter.com/digitalmethods Firefox add) for scraping data from Instagram, Twitter, Linkedin, Douyin and other sites⚠️Thanks for tip twitter.com/Sox0j twitter.com/Kolenyo Images
2023-09-08 10:30:32
Don't miss my Friday newsletter:https://open.substack.com/pub/irinatechtips/p/irina-tech-tips-newsletter-9
2023-09-07 13:11:55
After 4 months of procrastination, I finally wrote an article on Medium about gathering info about usernames:- basics tools for nickname enumeration- search URLs with nickname - using ip search engines (Shodan, Netlas) for nickname info gatheringhttps://medium.com/@cyb_detective/when-you-need-search-by-nickname-in-public-ip-addresses-search-engines-shodan-netlas-fofa-etc-59d92af047cc Images
2023-09-06 13:16:49
PHISHING POTIf you want to learn how to investigate phishing attacks, there are 1000 (!) eml files in this repository that you can practice on. https://github.com/rf-peixoto/phishing_pot(If you don't know how to investigate #phishing, read this https://osintteam.blog/from-inbox-to-intel-a-deep-dive-into-phishing-investigation-via-osint-d0c7ece36070 from twitter.com/ronkaminskyy) Images
2023-09-05 13:13:20
Awesome Mobile SecurityTools: static analysis, dynamic analysis, Android online APK analyzers + some iOS toolsLabsBooksPapersTalksContributor twitter.com/vaib25vickyhttps://github.com/vaib25vicky/awesome-mobile-security Images
2023-09-05 12:04:37
A simple but very interesting example of solving the geolocation challenge. How to determine a person's location by a couple of blurred inscriptions in a lift and the number of floors in a couple of minutes?https://medium.com/@ronkaminskyy/geolocating-social-links-co-founder-via-osint-techniques-5172b9400cbAuthor twitter.com/ronkaminskyy Images
2023-09-04 20:29:07
Added PyDork to a collection of #cli tools for automating dorks to a repository that collects all about using different types of dorks.https://github.com/cipher387/Dorks-collections-list#tools-to-automate-the-work-with-dorks Images
2023-09-04 20:05:38
PyDorkTool for automation collecting Google, Bing, DuckDuckGo, Baidu and Yahoo Japan search results (images search and suggestions).Note the huge(!) number of options for customizing search results.https://github.com/blacknon/pydorkCreator twitter.com/blacknon_ #osint Images
2023-09-03 21:33:46
If you are often asked about where to start OSINT journey, here is one of the easy to understand articles that answers this question in detail:Zero to Sherlock: The Ultimate OSINT Adventurehttps://osintteam.blog/from-zero-to-sherlock-the-ultimate-osint-adventure-5f9d8c45ae2Author twitter.com/ronkaminskyy Images
2023-09-03 20:41:42
I've been procrastinating on this 10-minute task for almost two years. Since October 6, 2021.But today I finally moved the Worldwide OSINT tools map from Github Pages to my domain.https://cybdetective.com/osintmap/160+ countries90+ cities and regions690+ tools#osint #geoint Images
2023-09-03 13:58:33
Collections of links to documentation on advanced search operators for various sites and applications:OSINT-Advanced-Searching from twitter.com/cqore:https://github.com/cqcore/OSINT-Advanced-SearchingAdvanced search operator list from me:https://github.com/cipher387/Advanced-search-operators-list#osint #socmint Images
2023-09-02 21:11:33
Shodan Dorks 2023DICOMElasticsearchAccess FTP AnonymousAuthentication Disabled SMBAccess MongoDB, Jenkins, devices ADB and SCADA MoxaElectronic measureSearch Web shellSearch Backup FilesOS Windows Obsoletehttps://github.com/HernanRodriguez1/Dorks-Shodan-2023Thanks for tip twitter.com/akaclandestine Images
2023-09-02 19:28:54
Tools for refining photos created with Human Generator generated.photos/human-generator/hey-photo.com - add emotionshttps://huggingface.co/spaces/runwayml/stable-diffusion-inpainting - edit image with AIhttps://huggingface.co/spaces/NagaSaiAbhinay/UnCLIP_Image_Interpolation_Demo - mix with other imageshttps://huggingface.co/spaces/timbrooks/instruct-pix2pix - add more natural look#sockpuppets Images
2023-09-02 18:02:36
Decoding Smartphone Identifiers(tools and techniques)MAC AdressSerial NumberIMEISSAID IDUDIDIP AdressAdvertising IDIMSIhttps://start.me/p/0PYlQd/decoding-smartphone-identifiersCreator twitter.com/moon_osint (https://t.me/osintkanal) Images
2023-09-01 21:14:49
It seems that this is the news of the year for those involved in historical and genealogical investigations.David Rumsey maps collection allows searching ⚠️Text on Maps⚠️ since 31 August 2023!100 million words indexed on 57 000 mapshttps://www.davidrumsey.com/twitter.com/DavidRumseyMaps Images
2023-09-01 14:36:30
Channel photo updated
2023-09-01 14:30:08
Cyber Detective pinned a photo
2023-09-01 14:29:22
Channel name was changed to «Cyber Detective»
2023-09-01 13:09:33
Street ClipAI, which determines from a photo the likelihood that it was taken in a particular country.(don't forget to change the list of countries for each photo⚠️)Demo:https://www.plugger.ai/models/street-clipDetailed model description:https://medium.com/@jeremy-k/geolocation-and-ai-with-streetclip-introduction-country-classification-and-building-a-web-e13bd0e6d857 Images Images
2023-09-01 12:53:04
Added Kirbstr Google CSE in list of Mastodon #osint tools:https://github.com/cipher387/osint_stuff_tool_collection/tree/main#mastodon Images
2023-09-01 12:37:56
Pay special attention to this update. Sometimes this is how you can get a Twitter account by email (if it is listed in Poshmark profile).Also a reminder that journalists can apply for free access to osint.industries.#osint #socmint Images
2023-08-31 22:23:06
A little update on cybdetective.com:1. Added links to the page with all threads in ThreadReaderApp and my email address2. First experiments with affiliate advertising. Starting with discount coupons for games and software (NOT osint software). Images
2023-08-31 19:35:55
OONI ExplorerWorld biggest open data resource on internet censorship around the world. 1.6+ million measurements in 241 countries since 2012.https://explorer.ooni.org/searchCreator twitter.com/OpenObservatory Images
2023-08-30 19:15:06
Digital Forensics Incident Response & Detection EngineeringA collection of reference materials on #dfir.https://github.com/adrianlois/DFIR-Detection-EngineeringContributor twitter.com/adrianlois_ Images
2023-08-30 18:48:25
SnapinstaDownload photo, video, reels, stories, IGTV without logging in to Instagram account.https://snapinsta.app/ Images
2023-08-29 21:26:37
New countries in "OSINT Resources by Country" repo:Brazil🇧🇷Bulgaria🇧🇬Malaysia🇲🇾New Zealand🇳🇿Poland🇵🇱South Africa🇿🇦South Korea🇰🇷Thailand🇹🇭And don't forgot to follow https://t.me/offensiveosint (contributor of repo)
2023-08-29 21:10:36
If you don't like CLI tools, you can use online tools to perform the same task.
2023-08-29 21:05:55
FavFreak#python tool for using favicon.ico hashes for finding new assets/IP addresses and technologies owned by a company.https://github.com/devanshbatham/FavFreakCreator twitter.com/0xAsm0d3usDetailed description: https://medium.com/@Asm0d3us/weaponizing-favicon-ico-for-bugbounties-osint-and-what-not-ace3c214e139 Images
2023-08-29 20:41:00
Don't forget about old thread about using goverment data for #osint: https://graph.org/Goverment-data-in-OSINT-08-09
2023-08-29 20:34:28
When looking for information on U.S. citizens, do a first and last name search in voter records. You can find addresses and dates of birth there.Links to different voter records database and Google CSE"Search for US voters" can be found here:https://start.me/p/L1rEYQ/osint4all Images
2023-08-28 13:54:55
HUMAN GENERATORAI tool for creating fake photos of people with many options:- use uploaded face photo- age- gender- skin tone- etnicity- body type- pose- hair color- clothing style- backgroundhttps://generated.photos/human-generator/tip by: twitter.com/HolismVision #sockpuppets Images
2023-08-27 22:40:47
It was the third year of the Cyber Detective project. Now I finally got my act together, registered the domain http://cybdetective.com and collected links to all my social networks on it. I'm going to add a lot more to it (maybe even this year). Images
2023-08-27 15:14:45
Awesome Python Scripts132 examples of #python scripts for different purposes.https://github.com/hastagAB/Awesome-Python-ScriptsContributor twitter.com/HastagAB Images
2023-08-26 12:20:19
Data OSINTList of services for searching data leaks + list of services for decrypting password hashes + article on how to use data leaks in investigations.https://github.com/cqcore/Data-OSINTContributor twitter.com/cqcore#osint #socmint Images
2023-08-26 10:10:51
If you invite someone to BlueSky and they ask: "What is the audience for this social network?", then show them this page:https://vqv.app/stats/chartA month ago it was 396,000, now it's 750,000! Images
2023-08-25 21:10:47
It's Friday!it's time for the weekly newsletter! In this issue, as usual, AI image editing tools, OSINT tools and OSINT learning materials.https://open.substack.com/pub/irinatechtips/p/irina-tech-tips-newsletter-7
2023-08-25 14:55:43
Introduction To Osint Research Using MaltegoA short guide from Somya Gupta, who will tell you how to start using Maltego and teach you basic investigative techniques.https://devilsparadise.medium.com/an-introduction-to-osint-research-using-maltego-b6c3a1b04bf7#osint Images
2023-08-24 19:48:42
OSINT Resources by CountryAustralia🇦🇺United Kingdom🇬🇧China🇨🇳Hungary🇭🇺Canada🇨🇦Japan🇯🇵Netherlands🇳🇱https://github.com/wddadk/OSINT-for-countries Images
2023-08-23 18:47:21
When it is necessary to use poor quality audio and video recordings in investigations:Extract sound from YouTube https://tuberipper.com/14/save/mp3Extract sound from video https://audio-extractor.net/Isolate a voice in a crowd or from background noise:https://audiochum.com/voiceisolation/Restore vocals distorted by poor recording qualityhttps://audiochum.com/voicerestore/Separate the voices in a recording of people speaking at the same time:https://audiochum.com/voiceseparation/
2023-08-23 13:09:42
Instagram ExplorerClick on a point on the mapFollow the instructions on the leftGet a link to view Instagram posts made at this location on a specific date rangehttps://www.osintcombine.com/instagram-explorer#socmint Images
2023-08-22 18:31:40
A detailed article on how Dakrnet works and what are the possible ways to deanonymize owners of onion sites:"How to find the administrator of an onion site?"https://medium.com/@moon_osint/how-to-find-the-administrator-of-an-onion-site-89d176b0061aAuthor twitter.com/moon_osint (https://t.me/osintkanal)
2023-08-22 09:35:43
Plate RecognizerOnline tool to recognise number plates on blurred pictures. Sometimes it may not work accurately, but it is valuable for identifying the country when the flag is not visible.https://platerecognizer.com/ Images
2023-08-22 08:56:01
Just in case I remind you that when analysing video frames you can not make separate screenshots, but download all of them simultaneously in JPG with the help of different online services:https://www.onlineconverter.com/extract-image-from-video Images
2023-08-21 12:33:36
On Twitter, under the thread about face search, readers discussed this problem: "There is no image of a person's face. There is only a video with 30-40 fuzzy frames of this person. What to do?". There are three methods you can try:Focus Stacking https://focusstackingonline.com/ (combine several video frames)Image Mixer https://huggingface.co/spaces/lambdalabs/image-mixer-demo (experiment with adjusting the importance of each picture)Image Interpolation https://huggingface.co/spaces/NagaSaiAbhinay/UnCLIP_Image_Interpolation_Demo (combine an image of the original object with a very similar but high quality image of another object ) Images
2023-08-20 20:42:13
15 reverse face image search tips- search engines- AI image editing tools to enhance the quality of search results- how to reverse face image search without photos- quick face search on video- protect yourselfhttps://threadreaderapp.com/thread/1693362048988598511.html🧵🧵🧵#osint #socmint
2023-08-20 13:49:27
Face Real ESRGANA tool to scale fuzzy faces in group photos by a factor of eight. Despite some distortions (which can be easily corrected in any online image editor), this is one of the best scaling tools for working with faces.https://huggingface.co/spaces/doevent/Face-Real-ESRGAN Images Images
2023-08-19 16:59:43
GitOsintBotDiscord bot (run it your own server) with #osint tools for:- email and phone investigations- username enumeration- extract Instagram user info- get location historical weather- search Github users infoand morehttps://github.com/C3n7ral051nt4g3ncy/GitOSINT_BotCreator twitter.com/OSINT_Tactical Images
2023-08-19 12:05:02
This tool can also be used by companies to track the use of their logos on fake sites. (the service is imperfect, not all new sites are indexed )
2023-08-19 09:07:05
Nuclei Templates AI GeneratorCreate Nuclei templates by textual description (e.g., vulnerability scanners by PoC).templates.nuclei.shP.S. If you don't know what you need Nuclei for, read this article:https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902b Images
2023-08-18 14:15:58
Don't forget to subscribe my newsletter: https://irinatechtips.substack.com/p/irina-tech-tips-newsletter-6-2023
2023-08-18 14:13:39
TraceLabs Flag Categories GuideDo you want to participate in twitter.com/TraceLabs CTFs but don't know what to do? Read this highly detailed guide from twitter.com/OSINT_Tactical:- the most important tips for newbies- judges tips- flags and categorieshttps://github.com/C3n7ral051nt4g3ncy/TraceLabs-Flag-Categories-Guide Images
2023-08-18 10:12:47
DiscordOSINTTools and websitesDiscord server search enginesDiscord bots search engineDiscord Exploits/PentestingDiscord Search syntaxGoogle Search queries & Dorksand more.https://github.com/AtonceInventions/DiscordOSINT#osint #socmint Images
2023-08-16 21:17:36
https://www.facepixelizer.com/Modern internet etiquette requires covering the faces of people in a photo unless they have given consent for their image to be published. This service can help automate this process for group photos (blur all faces in one click). Images
2023-08-16 21:01:23
castrickclues.comOnline tool to get Google and Skype account information by email, phone number or nickname (free). + search for accounts in other services (paid).Thanks for tip twitter.com/HolismVision(don't forget about epieos.com and osint.industries) Images
2023-08-16 15:10:41
Detailed article about using satellite imagery in investigations from Victor OSINT:"Exploring Satellite OSINT Tools: A Deep Dive into Satellite Intelligence"https://medium.com/@viktor.osint/exploring-satellite-osint-tools-a-deep-dive-into-satellite-intelligence-68de444b080c#osint #geoint Images
2023-08-16 11:34:00
Palette FMA very high quality online tool for colouring old photos. 22 (!) different colouring filters (lavender dusk, vivid natural, warm glow etc).https://palette.fm/ Images
2023-08-15 20:55:44
Tools to view Instagram accounts without registration and VPN (does not work for private accounts):imgsed.compicuki.cominflact.compathsocial.com/free-instagram-tools/web-viewer-for-instagramgreatfon.com Images
2023-08-15 20:25:11
OSINT links collections from Technisette at Startme pages:Tools https://start.me/p/wMdQMQ/toolsTutorials https://start.me/p/aLBELX/tutorialsSearch engines https://start.me/p/b56G5Q/search-enginesDatabases https://start.me/p/QRENnO/databasesAddons https://start.me/p/nRQNRb/addons Images Images Images Images
2023-08-14 17:50:54
Detailed long read about using Google Dorks in #osint from Rom Kaminsky:"From Zero to Google Dorking Hero: Enhancing Your OSINT Arsenal"https://osintteam.blog/mastering-osint-the-art-of-google-dorking-for-investigators-e0a908055873 Images
2023-08-14 17:28:01
https://pi-recon.streamlit.app/ updated!Added online version of Eyes (https://github.com/N0rz3/Eyes)Checks if an account is registered to this email address in the Duolingo, Imgur, Gravatar, Bitmoji, Twitter, Protonmail, MailRu + mentions in Pastebin.Creators twitter.com/norze15 twitter.com/HolismVision Images
2023-08-13 13:02:58
Cyber Threat IntelligenceLarge resources collection:Threat Intelligence PlatformsReputation databasesThreat sharing toolsPastes, dumps & archivesResearch, standards and booksMalware sandboxesDomain toolsand much more.https://start.me/p/wMrA5z/cyber-threat-intelligenceCreator twitter.com/infosecn1nja Images
2023-08-13 12:39:32
GitMindCool online tool for creating mind maps and flowcharts:- a lot of templates- lots of editing tools- AI content generationgitmind.com Images
2023-08-12 13:23:26
BriaAI image generator that allows you to download images in PSD(!) format so you can edit individual layers in Photopea, Gimp and other image editors.https://labs.bria.ai/(Only 5 pictures for free, but you only need email to create new account) Images
2023-08-12 12:46:08
Multitrack Midi GeneratorOne of the best free AI music generators I've seen. It generates the most pleasing melodies to the ear and allows to combine multiple instruments without using additional sound editors.https://huggingface.co/spaces/juancopi81/multitrack-midi-music-generatorCreator twitter.com/juancopi81 Images
2023-08-12 12:30:32
Vulnerabilities Checklists2FA bypassingAdmin panelCookie attackReset Password AttackAccount takeover 403 bypass Sql InjectionFile Uploadand more.https://github.com/Az0x7/vulnerability-ChecklistCreator twitter.com/Mahmoud30278295 Images
2023-08-11 21:26:39
Don't forget to subscribe to my free Substack newsletter:https://irinatechtips.substack.com/p/irina-tech-tips-newsletter-5-2023
2023-08-10 16:48:31
Trace Labs #OSINT Field Manual(detailed guide for beginners)- Getting started- Ethics- Safety- Planning and Preparation- Techniques- Resourceshttps://github.com/tracelabs/tofm/Author twitter.com/human_decoded Images
2023-08-09 15:49:41
APT_REPORTA huge collection of detailed PDF reports on the activities of dozens of APT (Advanced Persistent Threat) groups. Useful for anyone investigating cyber threats.https://github.com/blackorbird/APT_REPORTContributor twitter.com/blackorbird Images
2023-08-09 14:06:43
Name Variant SearchType in a name and get a list of possible spelling options (+ quick links to Google, DuckDuckGo and Facebook searches for each option)https://bellingcat.github.io/name-variant-searchCreator twitter.com/bellingcat Investigative Tech Team#osint #socmint Images
2023-08-08 14:20:59
FACTINSECT Free online tool for automating #factchecking. In order to confirm or deny some information, the service provides several arguments with references to information sources.https://factinsect.com/#osint #socmint Images
2023-08-08 13:52:23
Awesome AI Developer ToolsIDEsAssistantsAgentsSearchCode generationTestingOpenAI Pluginsand more.https://github.com/jamesmurdza/awesome-ai-devtoolsContributor twitter.com/jamesmurdza Images
2023-08-07 14:16:40
AI Content DetectorDetermines the probability that the text was AI-generated for each paragraph. It's possible to check up to 25 000 characters at a time for free.https://contentatscale.ai/ai-content-detector/#factchecking Images
2023-08-07 14:00:51
GoGetCrawlSearch and download archived web pages and files from Common Crawl and Wayback Machine. https://github.com/karust/gogetcrawl#osint #socmint #golang Images
2023-08-07 11:44:57
Perceptual Image AnalysisChrome extension for quick access to image #forensic tools:MetadataLevelsPrincipal Component AnalysisSlopesError Level Analysishttps://chrome.google.com/webstore/detail/perceptual-image-analysis/gidmeabdffonnejjlkbglmppmfniakdf/ Images
2023-08-06 16:22:41
Awesome Historical MapsA huge collection of information sources for working with historical map data:- database and search engines- research guides- map collections- toolsand more.https://github.com/stark1tty/Awesome-Historic_al-Maps#geoint Images
2023-08-06 15:35:13
HeyPhotoFree online AI service for face photo editing:- change the direction of gaze- smile makeover- add emotions- change gender and age- anonymize (protect from reverse image search)https://hey-photo.com Images
2023-08-06 14:47:55
If you've just registered with BlueSky and don't know what to do, search there for the user Baptiste Robert. He has a list of #osint accounts to follow.If you haven't signed up for BlueSky yet, pick the person you know best in this picture and try asking them for an invite. Images
2023-08-05 10:18:16
Security Study PlanPractical detailed plans to study different areas of cybersecurity:AWSAzureDockerWeb Penetration TestingDocker Application Security TestingNetworkand more.https://github.com/jassics/security-study-planContributor twitter.com/jassics Images
2023-08-05 09:54:04
Interesting feature in Google Bard. Any table created with this AI can be exported to Google Sheet in a second.https://bard.google.com/ Images
2023-08-04 16:37:36
Test post. Did it work to ban the fucking AI bot? (first time in two years blocking someone on Telegram)
2023-08-04 16:31:34
Test post. Did it work to ban the fucking AI bot? (first time in two years blocking someone on Telegram)
2023-08-04 16:25:46
Reasons to subscribe to my newsletter:- every Friday you will get list of useful tools and learning materials - if something happens to my Twitter, I will email you where to find me.- you will be able to search for useful tools right in your inbox.https://irinatechtips.substack.com/p/irina_tech_tips-newsletter-4-2023
2023-08-04 15:59:44
Song to LyricsJust upload mp3 file with song, wait 1-2 minute and get it's lyrics. Support many different languages. Based on Open AI Whisper.https://huggingface.co/spaces/fffiloni/Music-To-LyricsCreator twitter.com/fffiloni Images
2023-08-04 13:09:46
OSINTTrackerA simple and free online tool to visualize investigations and collect data about different entry points (domains, email addresses, crypto wallet numbers) using hundreds of different online services.https://app.osintracker.com/Thanks for tip twitter.com/HolismVision Images
2023-08-04 12:07:13
City DataA large database of information about real estate in the #USA. Find out the address and market value of home by owner's last name .Find out the owner's name (and the names of the owners of nearby houses) by addressand more.http://www.city-data.com/ Images
2023-08-03 14:55:30
maroofy.comFree service for finding similar music (music with the same vibe) that works surprisingly accurately. Images
2023-08-03 14:11:24
SOC Multi ToolChrome Extension for quick:IP/Domain Reputation Lookup IP/ Domain Info Lookup Hash Reputation Lookup (Decoding of Base64 & HEX using CyberChefFile Extension & Filename Lookupand more (view pic)https://chrome.google.com/webstore/detail/soc-multi-tool/diagjgnagmnjdfnfcciocmjcllacgkab/Thanks for tip twitter.com/andalusiahacker Images
2023-08-02 15:10:08
Powershell Scripts for Hackers and PentestersBasic of Windows Systems (history, methods , tricks)Windows Pentest MethodsCommon ports and serviceBasic commandsScipts (Ping-Play, Enumeration, Key Stokes, Silent Installer)and more https://github.com/Whitecat18/Powershell-Scripts-for-Hackers-and-PentestersContributor twitter.com/Smukx07 Images
2023-08-02 14:49:53
SpyFuA tool to analyse search results and Google Ads for a keyword, domain or URL.Advantageously differs from its analogues by the amount of information available without registration and free of charge.https://spyfu.com Images
2023-08-01 21:02:12
PixelFusionUpload an image to which you want to apply a certain style. Upload a picture in the style you want to apply. Get a stylised original image.https://huggingface.co/spaces/0xSynapse/PixelFusionCreator twitter.com/0xSynapse Images
2023-08-01 17:29:02
Added searching for old usernames of Twitter account with memory.lol in Maigret.Don't forget to update socid-extractor to the last version (v0.0.25)!Also, remind you that you can start your investigations from any parseable account, example with parse mode: maigret --parse https://api.memory.lol/v1/tw/libsoftiktokThanks to @cybdetective!#maigret #username #twitter #socidextractor Images
2023-08-01 17:28:49
https://telegra.ph/If-you-are-interested-in-developing-osint-tools-or-osint-in-general-I-recommend-you-to-subscribe-to-06-01
2023-08-01 16:44:35
Auto Scroll SearchA simple extension for Chrome that automatically scrolls a web page until a certain word or phrase appears on it (or until the stop button is pressed).https://chrome.google.com/webstore/detail/auto-scroll-search-scroll/ieceeinfkigfaeoomfimmecebngempef/ Images
2023-07-31 17:14:47
A free and very fast service that generates "shorts" from any YouTube video. Just paste the link to video, choose one of the AI suggested shorts, edit and download in MP4. app.2short.ai Images
2023-07-31 06:44:07
Awesome Browser Extensions for OSINTA small list of popular Chrome and Firefox extensions for different #osint tasks.Contributor twitter.com/osintambitionhttps://github.com/osintambition/Awesome-Browser-Extensions-for-OSINT Images
2023-07-30 09:13:36
MaxAIChrome extension for quick access to different #AI chatbots:ChatGPTBardBingClaudeOpenAI API+ a lot of prompt templates for different taskshttps://www.maxai.me/ Images
2023-07-30 08:29:24
Vulnerabilities-Unmasked: Explain like I am fiveExplaining the fundamentals of commonly encountered vulnerabilities in the simplest and most accessible way possible.Creator twitter.com/0xAsm0d3ushttps://github.com/devanshbatham/Vulnerabilities-Unmasked#pentest #cybersecurity Images
2023-07-29 20:06:08
ChatGPT File UploaderChrome extension to upload files to the free version of ChatGPT. Support many file types:txtjspyhtmljavaphpxmlconfshjsoncsvmd.pdfdocxxlsxzipand more.https://chrome.google.com/webstore/detail/chatgpt-file-uploader-ext/becfinhbfclcgokjlobojlnldbfillpf/ Images
2023-07-29 19:13:44
One-liners for Bug BountySubdomain enumeration and takeoverXSSSQLiOpen redirectHidden DirsPortscanSSTIand more.https://github.com/0xPugazh/One-LinersContributor twitter.com/0xPugazh Images
2023-07-29 14:09:21
Forensics WIKIEncyclopedia with short articles on dozens of topics related to #dfir. It can be used to test your knowledge ("do I understand all the terms") or as a guide for beginners.https://github.com/forensicswiki/wiki Images
2023-07-28 18:26:53
https://irinatechtips.substack.com/p/irina_tech_tips-newsletter-3-2023 Just a reminder that I have a free Substack newsletter that goes out every Friday (with luck) where I compile all the tools and tips from my two Twitter accounts (twitter.com/cyb_detective and twitter.com/irina_tech_tips )
2023-07-28 18:02:12
viaLibriWorld’s largest search engine for old, rare & second-hand books. Search across 140+ websites worldwide.(Ebay, Amazone, Booklooker, Catawiki, Antiqbook etc) https://www.vialibri.net/ Images
2023-07-28 08:48:09
OSINT ToolkitSelf-hosted web app (one minute Docker installation) for gathering information about IPs, Domains, URLs, Emails, Hashes, CVEs and more.https://github.com/dev-lu/osint_toolkit Images
2023-07-28 08:24:51
Remember that Overpass Turbo can be used not only for #osint, but also to find different objects in an urban environment. For example:"amenity"="drinking_water""amenity"="toilets""amenity"="telephone""amenity"="waste_basket"osm-search.bellingcat.comoverpass-turbo.eu Images
2023-07-27 08:51:22
Awesome Cybersecurity Handbooks30 quick reference guides on various cybersecurity topics:osintforensicsreverse engineeringsocial engineeringwireless attacksand more.https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks/Contributor twitter.com/syr0_ Images
2023-07-26 06:16:32
Wayback TweetsA tool to quickly view tweets saved on archive.orgNo need to open a link to each tweet in a separate windowIt's possible to filter only deleted tweetshttps://waybacktweets.streamlit.app/Creator twitter.com/HolismVision Images
2023-07-25 17:42:16
Albus.ai Free online ChatGPT-based tool to help you quickly prepare for reports and automate the creation of learning materials. Simply enter a topic title and Albus will generate a board with explanations of the key concepts associated with it*It can lie Images
2023-07-25 17:05:25
DFIR Toolkit20 command line tools for forensic investigation of Windows artifacts.https://github.com/dfir-dd/dfir-toolkit#dfir #rust Images
2023-07-24 05:59:10
How to see the history of Twitter profile username changes?Open in browser:https://memory.lol/tw/{username}(remove the curly brackets and substitute the username you want)Thanks for tip twitter.com/HolismVision Images
2023-07-23 16:09:13
Picuki SwitchAn extension for those who need to watch #Instagram profiles but don't want to register there or use VPN (in some countries Instagram is blocked).It automatically opens (redirect) profiles in picuki.comhttps://chrome.google.com/webstore/detail/picuki-switch/elmbjjhgiifenlhffpjcjfkjmilbbfki/related Images
2023-07-23 15:49:12
YouTube LookupA simple online tool to view YouTube video metadata:SnippetStatisticsStatusContentGeolocationThumbnailshttps://youtube-lookup.vercel.app/#socmint #youtube Images
2023-07-23 15:19:15
Social Media #OSINT Tools CollectionFacebook 9 toolsInstagram 5Linkedin 2 Twitter 12Pinterest 8Reddit 58Github 16WhatsApp 7Snapchat 17Skype 4Telegram 27https://github.com/osintambition/Social-Media-OSINT-Tools-CollectionContributor twitter.com/osintambition Images
2023-07-22 18:18:11
None
2023-07-22 15:18:02
leonardo.aiAI graphic Swiss Army knife:Image generation (dozens of models)Canvas generationTexture generationPartly free, but very powerfull toolkit#ai Images
2023-07-22 12:58:19
Person of Interest Investigation Cheat SheetFlowchart of the order of actions when collecting information about a person.Contributor @MaltegoHQ High quality: https://static.maltego.com/cdn/Infographics/Maltego-Person-of-Interest-Investigations-Cheat-Sheet.pdfExplanatory article:https://www.maltego.com/blog/how-to-conduct-person-of-interest-investigations-using-osint-and-maltego Images
2023-07-21 15:20:09
In this newsletter, I collected last 3 weeks posts from my two Twitter accounts cyb_detective and irina_tech_tips.In this issue:AI Image generation and editingOSINT online tools, command line tools and learning materialsOther AI and online toolshttps://irinatechtips.substack.com/p/irina_tech_tips-newsletter-2-2023
2023-07-21 13:38:27
A tool that will help you get the most ideal result from Stable diffusion. Note which of the generated images you like or don't like, so that SD will adjust to your preferences in the next attempt.https://huggingface.co/spaces/dvruette/fabricCreator twitter.com/dvruette Images
2023-07-21 13:28:41
WiFi-OSINTA selection of tools and articles for collecting information about Wi-Fi access points and wireless networks.https://github.com/cqcore/WiFi-OSINTContributor twitter.com/cqcore Images
2023-07-19 17:42:12
If you want to try Llama-2 (new chat model with 70B parameters fine-tuned for chat instructions from Meta), you can do it here:https://huggingface.co/spaces/ysharma/Explore_llamav2_with_TGI#AI Images
2023-07-19 12:55:06
Australian #OSINTPerson Investigations toolsDating sitesPolice servicesIntelligence servicesLive cams ArchivesCredit checksABN look upVehicle registrationand more.https://github.com/DFW1N/DFW1N-OSINTContributor twitter.com/acha_Roussakis Images
2023-07-18 19:13:31
AI tool that automates the creation of websites on WordPress (design, plugin selection, technical setup, content stuffing).NOT FREE. But the price includes hosting fees and starts at $10/month.https://10web.io/ Images
2023-07-18 16:18:28
AI tool that automates the creation of websites on WordPress (design, plugin selection, technical setup, content stuffing).NOT FREE. But the price includes hosting fees and starts at $10/month.https://10web.io/ Images
2023-07-18 10:03:05
Google Reverse Image Search FixGoogle lens is not too user friendly for investigations. But this tool will help you get back to the old Google Image Search.(in case of problems, upload images to Postimages.org)https://googlelens.imagesniper.eu/#osint Images
2023-07-17 15:18:36
An online tool to visualize the relationships of different entry points in an investigation (domain, email, phone, person etc). Extreme simplified analog of Maltego.Free (queries to netlas.io are partially paid, but you may not use them).https://app.netlas.io/asd/ Images
2023-07-17 12:54:43
Fix My SpeakersGenius website that generates a sound that allows you to water clean the headphones on your phone.(the sound is terrible, keep the headphones away from your ears)https://fixmyspeakers.com/Creator twitter.com/josephmxm Images
2023-07-17 12:08:59
Text FixerDozens of free online tools for fast text processing:Random GeneratorsHtml Code GeneratorsContent Conversion ToolsLine Break ToolsSEO and Word ToolsText Changing Toolshttps://www.textfixer.com/ Images
2023-07-17 11:24:43
If you haven't used the Overpass Turbo API, start with this tool.
2023-07-17 11:02:10
Python OverpyOld (but it's still working) and simple command line #python tool for access Overpass Turbo API.https://github.com/DinoTools/python-overpy#geoint #openstreetmap Images
2023-07-16 20:53:13
pi-recon.streamlit.appRun famous #osint tools online free:ScyllaMaigretSpyZehefProfil3rHolehePoastalPhone FormatWhatsapp ProfileValidatorIgnorantFind OwnerCreator twitter.com/HolismVision Images
2023-07-16 20:53:00
YouTube OSINTAI Speech RecognitionSubtitles downloadingSearch within subtitlesAnalysing playlist and channel metadataSearch geotagged video by location and topicSearch deleted videosand more.https://github.com/cqcore/YouTube-Video-OSINTContributor twitter.com/cqcore Images
2023-07-16 20:41:30
Channel name was changed to «"Cyber Detective" & "Irina Daily Tech Tips" tweets»
2023-07-16 18:08:29
Channel name was changed to «Cyber Detective & Irina Daily Tech Tips tweets»
2023-07-16 18:06:06
Cyber Detective & Irina Daily Tech Tips tweets pinned «For three weeks I had two goals: to greatly reduce the amount of trouble the cyb_detective project was giving me, and to make more posts on topics other than osint/cybersecurity. In the end. No longer updated: cyb_detective Github, Medium, Mastodon, Substack…»
2023-07-16 18:05:59
- What's going on? - The cyb_detective project is finished. - Why does this happen? - I found it hard and much less interesting than before to work on it in its current form. I wish I had thought a little less about OSINT in my life. - What to do next…
2023-07-16 17:27:10
If you don't want to pay for AI voiceovers on Medio.io, simply generate audio recordings from the text at https://huggingface.co/spaces/Matthijs/speecht5-tts-demo (30 seconds at a time) and upload these files to the online editor. Images
2023-07-16 17:03:39
ChatGPT for Digital ForensicLarge collection of examples of using #chatgpt for #dfir:Artefact identificationIncident responseSearchingProgrammingand more.https://github.com/markscanlonucd/ChatGPT-for-Digital-Forensics Images
2023-07-16 16:39:47
Penetration ListA comprehensive resource for testers, covering all types of vulnerabilities and materials used in #pentest:Information disclosureFile upload and inclusionOpen redirectionXSSCSRFSQL/HTML injectionLog4Shelland more.https://github.com/AlbusSec/Penetration-List Images
2023-07-15 20:06:03
media.ioThe easiest to learn FREE (with watermark) online video editor:- quickly make a clip from different video and audio files (as well as images)- add blocks of text and emoji in the video- voiceover video with AI (2000 characters free) Images
2023-07-15 19:23:02
Google Bard has a feature to analyse uploaded images. It helps to recognise text, different objects, read metadata, and determine where the photo was taken.It doesn't work accurately and is often wrong, but it helps to speed up your work.https://bard.google.com/ Images
2023-07-14 16:59:36
rask.aiFast and automatic video translation into 60+ languages (NOT SUBTITLES, replacing a voice with a similar one, but speaking a different language).Upload a file or insert a YouTube link.Partly free. Video length limit (https://split-video.com/ help you). Images
2023-07-14 16:24:59
pi-recon.streamlit.appRun famous #osint tools online free:ScyllaMaigretSpyZehefProfil3rHolehePoastalPhone FormatWhatsapp ProfileValidatorIgnorantFind OwnerCreator twitter.com/HolismVision Images
2023-07-13 17:53:01
brandbird.appOnline graphic editor with just the features you need to share screenshots on social media:- resizing for different platforms (Twitter, Facebook, Instagram)- arrows, lines and other markup tools- background image change- 3D effects Images Images Images Images
2023-07-13 17:24:13
MaxarHighlight an area on the world map and get dozens of satellite images of that area taken at different times (mostly 2021-2023)https://discover.maxar.com/#osint #geoint Images
2023-07-12 19:53:48
Web Hackers WeaponsList of cross-platform #pentest/#bugbounty tools:Swiss Army KnifesProxiesReconsFuzzersScannersExploitsUtils https://github.com/hahwul/WebHackersWeaponsContributor twitter.com/hahwul Images
2023-07-12 18:47:55
One-2-3-45Free online tool for generating 3D meshes (.obj files) from a downloaded picture.The result does not look perfect, but the tool greatly simplifies the work of creating 3D graphics from scratch. https://huggingface.co/spaces/One-2-3-45/One-2-3-45#AI Images Images Images
2023-07-11 18:26:16
https://www.tmdn.org/tmview/#/tmview/TM View (Search 112,715,409 trade marksacross the European Union and beyond) now has an reverse images AI search function. You can search for similar logos among different countries and different product types.#reversimagesearch #geoint Images
2023-07-05 13:43:18
Best free AI Image Editing ToolsLEDITS https://huggingface.co/spaces/editing-images/leditsUNCROP https://clipdrop.co/uncropMicrosoft Designer https://designer.microsoft.com/Stable Diffusion Inpainting https://huggingface.co/spaces/runwayml/stable-diffusion-inpaintingAdobe Firefly AI https://firefly.adobe.com/generate/inpaintDragGAN https://huggingface.co/spaces/radames/DragGan Images
2023-07-05 12:51:16
LEDITSOne of the easiest tools for #AI picture editing. No selection of areas or other unnecessary movements are required. Simply name the object in the picture and click Add or Remove.https://huggingface.co/spaces/editing-images/ledits Images
2023-07-05 12:09:01
Sherlock OSINT VMBased on @ubuntu VM with dozens of pre-installed investigation tools and useful bookmarks.https://4m3rr0r.github.io/Sherlock/ Creator twitter.com/4m3rr0r Images
2023-07-04 14:42:31
Web CheckGet detailed report about IP or domain:LocationSSL InfoHeadersDomain and host namesWhoisDNS recordsCrawl rulesCookiesServer InfoRedirectsServer statusTXT ConfigOnline version web-check.as93.netSource code https://github.com/Lissy93/web-check#osint Images
2023-07-04 14:19:24
Reddit user has found a way to read a tweet without the newly introduced view limit (https://www.reddit.com/r/Hololive/comments/14oac2p/use_the_browser_extension_old_twitter_layout_2023/)This is the Old Twitter Layout extension:Chrome https://chrome.google.com/webstore/detail/old-twitter-layout-2023/Firefox https://addons.mozilla.org/en-US/firefox/addon/old-twitter-layout-2022/Today I was able to scroll through over 1000 tweets with it, but maybe it will stop working soon.In addition, the extension allows you to flexibly customize the Twitter interface (ranking tweets in the feed, auto-playing videos, etc.). Images
2023-07-04 13:47:15
https://clipdrop.co/uncropIf you need an image of a certain width or height, and the original image doesn't fit in any way, you can use this #AI tool to draw the edges on it. Images
2023-07-04 12:39:56
Geolocation Analysis Diagram A list (flowchart) of dozens of objects that can provide clues to finding the location of an photo. Can be used as a checklist when solving complex #geoint tasks.High quality https://github.com/seintpl/osint/blob/main/Geolocation%20Analysis%20Diagram%20Outside%20clues.pdfCreator twitter.com/SEINT_pl #geoint Images
2023-07-02 15:03:20
Numlookup Reverse Image SearchThe results are very different from Yandex Images and Google Lens search results, as the service only searches for links to exact matches with the original picture. https://www.numlookup.com/reverse-image-search#osint Thanks for tip twitter.com/HolismVision Images
2023-07-02 11:57:22
There are three Twitter updates this week:- Twitter accounts can now not be read without authorization;- the number of tweets viewed per account is now limited (an unverified account cannot see more than 1,000 tweets per day)- Nitter RSS stopped workingHow to view accounts without registering today?Some services for viewing Twitter via RSS still work. For example, rss.appHere's an example of a feed that opens without logging into Twitter profile (unfortunately, only tweets from the last few days)https://rss.app/feed/5GbcaDo60c98gRcO@TheFeedReaderBot, which you can read about in the post https://t.me/cybdetective/1911, also still works. Images
2023-07-01 20:27:31
YouTube OSINTAI Speech RecognitionSubtitles downloadingSearch within subtitlesAnalysing playlist and channel metadataSearch geotagged video by location and topicSearch deleted videosand more.https://github.com/cqcore/YouTube-Video-OSINTContributor twitter.com/cqcore Images
2023-06-30 19:50:02
Channel photo updated
2023-06-30 19:49:47
Channel photo updated
2023-06-30 19:49:41
Channel name was changed to «Irina Daily Tech Tips (former Cyber Detective)»
2023-06-30 19:46:43
Return YouTube Comment UsernameYouTube has recently stopped showing user names in comments. There is an extension that solves this problem.https://chrome.google.com/webstore/detail/return-youtube-comment-us/kamibelompadnaekbellinmgbphoidmj(also I use "Subscriber count on comments")#socmint Images
2023-06-30 12:03:40
The poll is over. Starting with the next tweet, I'll start copying everything here. Last week's posts can be read at Substack: https://irinatechtips.substack.com/publish/posts/detail/132106723
2023-06-28 18:21:16
None
2023-06-28 18:10:24
Today I archived all the repositories at https://github.com/cipher387. Users can no longer suggest changes, but they can download code or make forks.Most popular of them:Osint_Stuff_Tool_CollectionDorks_Collections_listAPI-s-for-OSINTAdvanced search operators list Images
2023-06-25 10:54:43
How to read Twitter accounts in Telegram?Open https://t.me/TheFeedReaderBotType:/add https://twitter.com/irina_tech_tips(replace nickname)Check adding:/listFeed refresh every 4 hours (free version)The bot can also be used to get updates from Facebook, YouTube and RSS feeds.Twitter accounts about #osint to follow:https://twitter.com/Sector035https://twitter.com/officer_ciahttps://twitter.com/hacktoriahttps://twitter.com/osintbearhttps://twitter.com/akaclandestinehttps://twitter.com/HolismVisionhttps://twitter.com/OSINTtechniqueshttps://twitter.com/DailyOsinthttps://twitter.com/AllForOsinthttps://twitter.com/technisettehttps://twitter.com/cqcorehttps://twitter.com/nixintelhttps://twitter.com/0xtechrockhttps://twitter.com/moon_osint Images
2023-06-23 18:20:53
- What's going on? - The cyb_detective project is finished. - Why does this happen? - I found it hard and much less interesting than before to work on it in its current form. I wish I had thought a little less about OSINT in my life. - What to do next…
2023-06-23 12:26:45
Cyber_detective pinned «- What's going on? - The cyb_detective project is finished. - Why does this happen? - I found it hard and much less interesting than before to work on it in its current form. I wish I had thought a little less about OSINT in my life. - What to do next…»
2023-06-23 12:26:26
- What's going on? -The cyb_detective project is finished. - Why does this happen? -I found it hard and much less interesting than before to work on it in its current form. I wish I had thought a little less about OSINT in my life.- What to do next with this news? -I have a new Twitter account https://twitter.com/irina_tech_tipsThere I will now write less about #osint and more about technology in general (but there will still be a lot of tools that can be useful for investigations, fact-checking, etc.). If you want to read only about #osint, just type "from:irina_tech_tips #osint" when you open Twitter (https://twitter.com/search?q=from%3Airina_tech_tips%20%23osint&src=typed_query). There aren't many tweets yet, but I'll add more as soon as I make a new Substack account. And now I will only be active on two platforms - Twitter and Substack. Making accounts in seven social networks at once was my mistake. Each one had a constant increase in people and a flow of feedback, which was hard to handle.- What to do if you don't want to use Twitter? -If you read all the news on Telegram, then you are most likely a Russian-speaking person. And I have a separate channel in Russian. From today I will duplicate the posts from https://twitter.com/irina_tech_tips in Russian there + sometimes write notes about OSINT in the CIS countries. Examples of such notes:https://t.me/user_it_channel/248https://t.me/user_it_channel/296https://t.me/user_it_channel/295https://t.me/user_it_channel/294You can also subscribe to Substack and once a week receive a list of notes by email (all for OSINT will be in a separate box). Yes, I plan to do the newsletter every week now, as I will have a lot more free time with a small audience.The link to the Substack account will be posted here a little later.- What will happen to this channel? - I hope nothing happens and readers can use it as an archive.
2023-06-21 09:00:40
"Dork yourself before “someone” does"A quick basic guide to checking what data you have on the Internet using Google Advanced Search + some thoughts and tips about privacy.https://yvesei.medium.com/dork-yourself-before-someone-does-aa49d0c1929f Images
2023-06-20 11:19:45
ChatGPT Plus has a plugin SIC, which can be used for investigations related to cryptocurrencies. For example, it can collect information on a list of Ethereum wallets, analyze transactions, and more. Images
2023-06-20 09:48:18
skymem.infoA free tool to search for employees' emails by company domain. Partially free (only 25 emails can be viewed)#osint #corpint Images
2023-06-20 09:26:41
WEBPALMCommand-line tool that traverse a website and generate a tree of all its webpages. Also it can scrape and extract data using #regex.https://github.com/Malwarize/webpalm#golang #scraping Images
2023-06-19 10:04:49
Bug Bounty StandardsList of situations that occur in #bugbounty programs and how they should be handled.https://github.com/hakluke/bug-bounty-standardsContributor twitter.com/hakluke Images
2023-06-18 16:42:16
@VKHistoryRobotA bot that shows the history of VK page changes by ID. It’s possible to track changes in username, name, city, main image and other information in profile from 2013 to 2022.Source: @user_it_channel Images
2023-06-18 10:31:57
DFIR Artifact Museum Large community-driven archive of #DFIR-related artifacts for different OST:AndroidLinuxWindowsiOSMacOSWindowsPhonehttps://github.com/AndrewRathbun/DFIRArtifactMuseumCreator twitter.com/bunsofwrath12 Images
2023-06-18 10:03:59
This tool also has a self-hosted version:https://github.com/bellingcat/osm-searchThe most important advantage of the self-hosted version is the ability to run the application on a more powerful server and do searches on BIG areas.
2023-06-18 09:45:10
LogSensor#Python tool to discover login panels, and POST Form SQLi Scanning. Support multiple hosts scanning, targeted SQLi form scanning and proxies.https://github.com/Mr-Robert0/LogsensorCreator twitter.com/Mr_Robert20#pentest #cybersecurity Images
2023-06-17 12:33:49
darkweb-archive.activetk.jpFree simple tool that allows you to download website files in the .onion domain zone as an archive with html, css, javascript and other files. #darkweb #osint Thanks for tip https://t.me/osintkanal Images
2023-06-16 12:49:59
Cyber Detective OSINT tools Newsletter #6 (2023):Python for OSINT. Free 21 day course Notion templateBellingCat OpenStreetMap SearchBest online tools for Telegram investigationsAwesome Anti-Forensic tools listand more.Please, subscribe (free)https://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter-b46
2023-06-16 08:33:30
DefaultCreds Cheat Sheet#Python tool to quickly search through a database of 1231+ default logins and passwords for different products.https://github.com/ihebski/DefaultCreds-cheat-sheet#pentest Images
2023-06-15 17:52:35
A few links with instructions how to delete information about yourself from various services:Google Maps support.google.com/websearch/answer/4628134Google support.google.com/websearch/troubleshooter/3111061?en=id&hl=enBing bing.com/webmasters/tools/contentremovalWeb Archive help.archive.org/help/removing-your-item-pages-from-archive-org/ Images
2023-06-14 19:59:44
gmail-osint.activetk.jpGhunt online version.Get info about Google account by email:- name- default profile and cover pictures;- calendar events and timezone;- Google Maps reviews;- Google Plus and Google Chat data;#osint #socmint Images
2023-06-14 10:51:52
ZEHEFA simple #Python tool that collects information about an email. It checks its reputation in different sources and finds possible accounts in different social networks (some functions may not work properly, the tool is in development).https://github.com/N0rz3/Zehef#osint Images
2023-06-14 10:11:48
Unamer Bot (@unamer_bot)A Telegram bot that shows the history of a Telegram account name by its username.You can also search for accounts by first and last name. As a result, the bot produces a list of IDs and usernames. By request “Ivan Ivanov” found 150 accounts.Source: https://t.me/user_it_channel Images
2023-06-14 09:25:48
NMAP CheatSheetScan TechniquesHost DiscoveryScript scanService/Version detectionTiming & PerfomanceFirewall/IDS Evasion & SpoofingHigh quality - https://github.com/Ignitetechnologies/Mindmap/blob/main/Nmap/nmap%20HD.pngContributor twitter.com/hackinarticles #pentest #cybersecurity Images
2023-06-13 15:30:29
Whisper WebFree online audio transcription tool based on Open AI Whisper. You can upload a file (mp3, wav, etc.) or copy a link to it.It took just over a minute to transcribe a 15 minute recording of Steve Jobs' speech.https://huggingface.co/spaces/Xenova/whisper-webSource: https://t.me/user_it_channel Images
2023-06-13 10:03:52
Wireless Pentest CheatsheetA brief overview of pentest techniques for wireless devices:ReconCracking WEPCracking WPAFind Hidden SSIDBypass MAC FilteringWPS AttacksWardrivinghttps://github.com/V0lk3n/WirelessPentesting-CheatSheetContributor twitter.com/v0lk3n Images
2023-06-12 09:12:31
REDDIT tools Web services and command line tools to help you search, collect and analyse data from Reddit more efficiently. https://threadreaderapp.com/thread/1624048740905504769.html
2023-06-12 09:01:07
Awesome IntelligenceCurated list of #osint resources:geopolitics;terrorism;network;vulnerabilities;social mediaand more.https://github.com/ARPSyndicate/awesome-intelligenceContributor twitter.com/scanfactory_io Images
2023-06-11 10:12:20
Who's behind this website?Detailed checklist for investigations.Tips and tools.https://github.com/jonkeegan/behind-this-websiteContributor twitter.com/jonkeegan Images
2023-06-11 09:31:23
ChatGPT Plus is constantly adding new and interesting plugins. Now there is a Scrape plugin that can extract data from web pages. Images
2023-06-11 07:54:53
Surveillance under SurveillanceWorld map of surveillance camera locations (mostly Europe and neighbor countries)For some cameras detailed information is given: geo coordinates, type, mount, timestamp etchttps://sunders.uber.space/ Images
2023-06-10 16:59:40
Remember our list of who to read in the field of OSINT? Good, detailed, with links to specialists in various fields. Today we will make your life a little easier again. Meet: Telegram folder with enthusiast channels OSINT mindset 🔥Now all the materials of our comrades will be at your fingertips and will not be lost in a heap of chats 👌🏻 By the way, remember that we are not some kind of closed organization with invitation cards; We are open, ready for new acquaintances and consider everyone who supports our way of thinking to be our own. Join us, if you have something to talk about or help!❤RU |❤EN |🟢Chat |▶YouTube
2023-06-10 15:50:24
100 #redteam projectsA list of 100 projects that are worth a close look at the source code for someone who wants to become a high-level professional:Advanced Network AttacksData analysisPayloadsCryptographyReverse EngineeringPost exploitationhttps://github.com/kurogai/100-redteam-projects Images
2023-06-09 10:20:39
"Best online tools for #Telegram investigations"An article with small list of the most important search engines, directories, online services, and bots for finding any information in Telegram.https://medium.com/@TheInvestigatorBlog/best-online-tools-for-telegram-investigations-9746b17c90d8Thanks for tip twitter.com/osintbear Images
2023-06-09 10:03:09
Practical Windows Forensics Attack ScenarioInitial AccessExecutionPersistencePrivilige EscalationDefense EvasionOriginal picture and more detailed explanations:https://github.com/bluecapesecurity/PWFThanks for tip twitter.com/hackingarticles Images
2023-06-08 10:33:05
A very interesting plugin for ChatGPT Plus is ChatWithVideo. Just send a link to a YouTube video and get answers to questions about its content.Similar plugins:ChatWithGit (Github repo)ChatWithPDF (Google Drive file)ChatWithWebsite Images
2023-06-08 10:12:58
When looking at satellite images of a particular location, don't forget about Bing Maps Aerial.First, they are very different from Google (taken at a different time). And second, they are a little clearer and more detailed (just a little bit, but still noticeable) Images
2023-06-08 09:31:40
If you want to collect and process some tabular data with #ChatGPT, it's better to do it not on chat.openai.com, but with an add-on that allows you to work with data collected by ChatGPT using formulas.https://workspace.google.com/marketplace/app/gpt_for_sheets_and_docs/677318054654 Images
2023-06-08 08:22:06
Leaks and Breaches for OSINTLong and detailed article about using data leaks in OSINT from Security by Accident blog.https://medium.com/@security-by-accident/leaks-and-breaches-for-osint-a7e3eb6bb56fSurprisingly, there is no mention of Telegram channels with leaks, but still interesting. Images
2023-06-07 16:04:15
Awesome Ethical Hacking ResourcesBooksLearning Platforms Vulnerable Machines/Websites/DatabasesMalware AnalysisLinux Penetration Testing OSSecurity Talks and ConferencesYouTube ChannelsForumshttps://github.com/husnainfareed/Awesome-Ethical-Hacking-ResourcesContributor twitter.com/hxna1n Images
2023-06-06 10:43:32
Hugging Chat Open-source alternative to ChatGPT from HuggingFace (a little slow and does not answer all questions). Can search web and form answers according to the most recent data.https://huggingface.co/chat/Source https://t.me/user_it_channel Images
2023-06-05 12:21:49
It never ceases to amaze me how many interesting features osm-search.bellingcat.com (an online tool based on Overpass Turbo) has. For example, it allows to find all establishments with certain schedules in a given area. Images
2023-06-05 09:46:09
Penetration testing, beginners to expertA large collection of #pentest training YouTube videos in 13 sections. Starts with the most basic concepts (html syntax, http requests) and ends with Business logic vulnerabilities. https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-NotesContributor twitter.com/xalgord Images
2023-06-05 09:20:23
Security conferencesA small list of #cybersecurity conferences that will take place in the coming months (and you can apply to speak) or have just finished (and you can watch videos of the talks). https://github.com/cryptax/confsec Images
2023-06-04 10:07:29
Of all the plugins for #ChatGPT I liked the two most:Access LinkShow meTheir combined use allows to analyze any text on the link, and then generate a flowchart on its key ideas (which can be edited in the Mermaid Online Editor) Images
2023-06-03 18:11:38
Ethereum Investigation mind map:Google DorksBlacklistsStorage PlatformsExplorersScoringTransaction monitoringand more.High quality: https://github.com/moonIighted/OSINT-MindMaps/blob/main/Ethereum%20Investigation.pngCreator twitter.com/moon_osint (https://t.me/osintkanal)#ETH #crypto #osint Images
2023-06-03 11:21:02
ShrewdEyeOnline versions of popular command line #osint tools:AmassSubFinderAssetFinderGAUDNSXshrewdeye.app Images
2023-06-03 11:05:53
OMAIL An online tool that extracts and validates emails from Google and Bing search results (by keyword or domain).Partly free (200 extracts per search)https://omail.io/ Images
2023-06-02 11:26:26
osint.industries today added new search functions for vk.com, ok.ru, yandex.ru.For example, it can find a VK account by phone number!(but it does not always work, some of the exact existing accounts are not found) Images
2023-06-02 09:54:22
Awesome Cybersecurity ChatGPT PromptsA list of examples of ChatGPT usage for different cybersecurity purposes:Сode auditImprove work efficiency and generate mind mapsTools using instructionsTools recommendationsHistorical vulnerability trackinghttps://github.com/sechelper/awesome-chatgpt-prompts-cybersecurity Images
2023-06-02 08:38:45
Offensive OSINT ToolsNickname searchEmails collectorsSubDomains collectorsSearch EnginesURLs collectorsIP/Domain network analysis toolsDNS history viewersPassive Infrastructure scannersand more.https://github.com/wddadk/Offensive-OSINT-Tools Images
2023-06-01 09:01:22
How to know what lists a Twitter user is on?https://twitter.com/sector035/lists/memberships(replace sector035 with the username you are interested in)Read more about using Twitter lists in #osint in this article from twitter.com/Gralhix https://gralhix.com/2023/05/31/the-hidden-potential-of-public-twitter-lists/ Images
2023-05-31 16:04:11
If this tool seems too simple for you, try Nuclei scanner https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902b
2023-05-31 15:59:46
USCRAPPERSimple #python tool for extracting different information from web pages:- email addresses- social media links- phone numbershttps://github.com/z0m31en7/UscrapperCreator twitter.com/pranjal_goel Images
2023-05-29 09:01:30
Interesting tip for Facebook profile investigation. Today I didn't get to see anyone's date of birth, but I did get to see a lot of posts that aren't visible in the standard profile view.https://asharbinkhalil.medium.com/osint-tip-search-private-facebook-profiles-for-valuable-information-43b5b2fe4c62#osint #socmint Images
2023-05-28 17:37:44
Simple example of using osm-search.bellingcat.comNeed to know the location of the satellite image fragment (left)Custom feature #1. addr:street contain "молод"Custom feature #2. addr:housenumber = 47Distance 100 m(search area - city of the person who sent the picture) Images
2023-05-28 09:27:55
Infosec DorksCollection of various dorks that will be useful for various cyber security researches:Config filesDatabase filesBackup filesExposed documentsSQL errorsLogin pagesWordpress filesLinkedin employeesand much more.https://github.com/spekulatius/infosec-dorks Images
2023-05-28 09:07:24
CyberSecurity ConferencesA small list of offline and online conferences where you can apply to give a talk to promote your research or tool.https://github.com/MrM8BRH/CyberSecurity_ConferencesContributor twitter.com/m8_brh Images
2023-05-28 08:52:23
Shodan and Censys Quick Start ReferencesCheatsheets with examples of basic advanced search operators for two popular all internet connected devices search engines.PDFs https://github.com/utilsec/osintCreator twitter.com/mdholcomb Images Images
2023-05-27 09:48:19
None
2023-05-27 07:36:20
Awesome Anti-ForensicList of tools for countering #forensic activities:Data tamperingHiding processEncryption/ObfuscationSteganographyCleaner/Data Destruction/Wipingand more.https://github.com/shadawck/awesome-anti-forensic Images
2023-05-26 07:54:36
SmappenOnline tool to calculate the distance a person can travel from a given point in a given time (on foot, by car, by bicycle, by train, by truck).https://www.smappen.com/app/Thanks for tip https://t.me/osintkanal, https://t.me/GEO1NT Images
2023-05-26 07:12:12
What Mail?Simple #python tool for email headers analyze and visualize them in a table.https://github.com/z0m31en7/WhatMail Images
2023-05-26 06:35:35
This article on my Medium blog is for those who have already heard something about Nuclei, but haven't yet figured out how this awesome network scanner works. https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902b Images
2023-05-24 11:40:47
DepixPixelization is a very popular method of hiding part of an image by reducing its resolution (for example, some text or a person's face).This #python tool allows you to depixelate text images https://github.com/beurtschipper/DepixCreator twitter.com/spibblez Images
2023-05-24 10:58:31
https://telegra.ph/twitch-02-04 Images
2023-05-24 10:39:06
chat.forefront.aiFREE access to GPT-4 without a ChatGPT+ subscriptionChat with different persons: Einstein, Pikachu, Elon Musk, Super Mario, Lionel Messi, Alan Turing and dozens moreCreate your own persons and chat with them#AI Images
2023-05-23 07:49:00
WebChatGPTA FREE (no Plus subscription required) way to get ChatGPT to connect to the Internet and generate responses based on Yahoo search results. Just install extension for Chrome, Firefox or Edge.https://tools.zmo.ai/webchatgpt Images Images Images
2023-05-21 17:19:25
HackerOne ReportsDozens of rankings of the vulnerability reports on the HackerOne platform. Top by bug type, top by program, top 100 paid, top 100 upvoted.https://github.com/reddelexc/hackerone-reports#pentest #bugbounty Images
2023-05-21 07:33:35
Website #OSINT (list of tools)Whois lookupWebsite analysisSimilar sites searchICANN lookupArchivesBlogs about website investigationshttps://github.com/cqcore/Website-OSINTContributor twitter.com/cqcore Images
2023-05-20 19:25:52
Today is a special day for the #osint community.5 years ago today, May 20, 2018, the first issue of Week in OSINT was published!Let's congratulate twitter.com/sector035All issues can be found here https://sector035.nl/ Images
2023-05-20 08:11:26
Email OSINTFree online tool from twitter.com/OsintIndustries. Enter email and get a list of accounts that may be associated with it (accounts for which this email was used to register or those where the email in the profile description).https://osint.industries/email Images
2023-05-19 12:01:15
To use https://osm-search.bellingcat.com/ effectively, you need a good understanding of how Overpass Turbo (which is the basis of this tool) works.Here are some useful materials about it:OpenStreetMap Wiki Overpass Turbo page https://wiki.openstreetmap.org/wiki/Overpass_turboOverPass Turbo tutorial from Datadesk https://github.com/datadesk/overpass-turbo-tutorialOverPass Turbo examples https://wiki.openstreetmap.org/wiki/Overpass_turbo/ExamplesA very simple and maximally detailed explanation of how to work with Overpass Turbo. It's not in English, but even if you don't use a translator, you can understand a lot from the pictures and sample queries:https://telegra.ph/Overpass-turbo-dlya-chajnikov-03-26 (author https://t.me/osint_box)
2023-05-19 11:45:52
Map of Github Interesting tool from twitter.com/anavaka.Enter the name of the repository, see its links to other projects, and its place on the map of all Github repositories.Notice how small 1337 island is.https://anvaka.github.io/map-of-github/ Images
2023-05-19 11:26:03
XURLFIND3RFind domain's known URLs from:AlienVault's Open Threat ExchangeCommon CrawlGithubIntelligence XURLScanWayback Machinehttps://github.com/hueristiq/xurlfind3r#golang #osint Images
2023-05-18 08:41:14
New post in my Medium blog. Just three minutes of reading:Extract contact information from resumes using the #Python duckduckgo_search package and PDFgrep utility. 4 steps simple guidehttps://medium.com/@cyb_detective/extract-contact-information-from-resumes-using-the-python-duckduckgo-search-package-and-pdfgrep-9ba729ed868c Images
2023-05-17 13:28:28
Interview with Jordan Wildon - developer of Telepathy, co-founder of Prose Intelligence, former journalist (Logically, Deutsche Welle)https://digitalinvestigations.substack.com/p/investigator-interview-jordan-wildon
2023-05-17 09:59:18
https://www.bellingcat.com/resources/how-tos/2023/05/08/finding-geolocation-leads-with-bellingcats-openstreetmap-search-tool/Last week BellingCat released the osm-search.bellingcat.com (photo and satellite image location tool created by twitter.com/obtusatum). And yesterday a detailed article was released that explains in detail how it works and how to use it.
2023-05-16 06:54:36
InstaOSINTA small list of useful links for Instagram OSINT:Convert ID to Username/Username to IDDownload photos from the feedDownload post comments and followers and more.https://github.com/DavizinBR/InstaOSINTbr(be careful, use "sock puppets" accounts, there is a risk of blocking) Images
2023-05-16 06:08:32
OSINT Browser ExtensionsImage OSINTWebsite OSINTAIObfuscation, OPSEC & PrivacySocial media OSINTContributor twitter.com/cqcore https://github.com/cqcore/OSINT-Browser-Extensions Images
2023-05-15 07:17:09
Note especially that in OSM-search you can customize the properties of the objects to be searched.Search buildings with more than X floors Specify the type of bridges, crossing and other objectsSearch objects whose address contains a certain combination of letters Images
2023-05-14 15:32:38
https://osm-search.bellingcat.com/A tool for locating photos and satellite images:Specify the objects you see and the distance between them (ex: a 10-story building 80 meters from a park).Select a search area (ex: a district of a city)Get a list of places that fit the description. Images
2023-05-13 08:31:48
https://cavalier.hudsonrock.com/passwordsEnter the domain name to see the stats of compromised passwords for users and employees of a certain company. This service once again clearly shows how few people (even among employees of technology companies) use strong passwords.Thanks for tip https://t.me/Schwarz_Osint Images
2023-05-12 09:57:41
defastra.comAssesses the reliability of a phone or email on a number of different parameters.Displays social network profiles registered to the number or emailPartially freeThanks for tip twitter.com/henkvaness Images
2023-05-12 08:33:13
randomtools.ioDozens of free online tools for #socmint and other purposes :Find yourTwitter IDYouTube tag extractorExport Facebook/Instagram comments (use fake pages, there is a threat of account blocking)JSON decoderand more. Images
2023-05-12 07:49:57
An important advantage of using the Notion template "Python for OSINT" over just reading the PDF book is the emails reminding you to take the lesson.You set up the dates for the lessons yourself. You can schedule two lessons per day or have one lesson every three days. Images
2023-05-11 07:44:06
Interesting #geoint tip from @henkvaness newsletter:If there is only a part of the sign of an building in the picture and you know the city where it was made, ask #ChatGPT to find objects that have certain letters in the name.https://www.digitaldigging.org/p/4-chatgpt-unlock-geolocation-data Images
2023-05-10 16:37:22
Python for OSINT. Free 21 day course Notion template (twitter.com/NotionHQ)I recommend that you dedicate 15-20 minutes to this course every morning for 21 days. Duplicate this template and receive a daily notification reminding you to complete the lesson.https://elated-herring-608.notion.site/c3b34c75a408458e8d3cb013adeab5fd?v=de729dfd0c3c483f8b7fb708ed6a3911 Images
2023-05-09 10:51:53
If you need to quickly put some data on the map (add bullets, areas or lines), then ask ChatGPT to generate KML data. KML files can be opened in Google Earth or various online viewers (for example, https://www.doogal.co.uk/KmlViewer).(* free version of CharGPT may not handle large amounts of data well) Images
2023-05-08 15:54:48
Cyber_detective pinned a photo
2023-05-08 15:54:28
Thank you very much for following my channel 💕💕💕Python for OSINT. 21 day free course for beginnershttps://github.com/cipher387/python-for-OSINT-21-daysWorldwide map of OSINT toolshttps://cipher387.github.io/osintmapCollection of 1000+ OSINT toolshttps://github.com/cipher387/osint_stuff_tool_collectionAll projectshttps://boosty.to/cyb_detective Images
2023-05-07 19:54:18
Twitch #osint The most detailed guide to gathering information about Twitch users.If you happen to want to write an article about OSINT on some social networking site, use this long read as a quality benchmark.https://blog.synoslabs.com/osint/2022/12/06/osint-on-twitch.htmlAuthor twitter.com/ZworKrowZ Images
2023-05-07 16:42:44
Yandex OCRIf you need to read a large amount of heavily blurred text, load an image of it into translate.yandex.com/en/ocr and click "Open as text" button.The service is free, but recognizes almost anything the human eye can see if it makes an effort. Images
2023-05-07 15:25:08
Cyber detective #OSINT tools Newsletter #5(2023)Article: How and for what purpose to guess a password by its hashFELT (map creation tool)Avatar APICounter OSINT GuideEmail-Username OSINT toolkitPython for OSINT. 21 day course for beginnershttps://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter-675 Images
2023-05-06 18:15:08
Cyber_detective pinned a file
2023-05-06 13:37:12
No one asked me where I got the cover for the book "Python for OSINT. 21 day course for beginners", but I want to tell you about it anyway.OpenJourney is Stable Diffusion, fine-tuned to images generated by MidJourney. Works well, quickly and for free.https://replicate.com/prompthero/openjourney Images
2023-05-06 13:07:56
DorkGPT Describe what you want to find in human language and get a Google query using advanced search operators. Suitable for "juicy info" and vulnerable sites, as well as for any other search tasks.https://www.dorkgpt.com/Creator twitter.com/PredictaLabOff Images
2023-05-05 16:30:33
None
2023-05-05 12:39:06
Yesterday, my Twitter finally got 25,000+ followers🥳I've been preparing for this day for several months now, and today I present to you the book PYTHON FOR OSINT. 21 DAY COURSE FOR BEGINNERShttps://github.com/cipher387/python-for-OSINT-21-days(the course is free, donate just if you want) Images
2023-05-04 08:17:10
Favicon HasherFavicon.ico files hashes is a feature by which you can find domains related with your target.This tool generates hashes for all favicon.ico on the site (+ quick links to find them in Shodan, Censys, Zoomeye)https://faviconhasher.codejavu.tech/Creator twitter.com/moe1n1 #osint Images
2023-05-03 12:34:35
Email FinderEnter a person's first and last name, domain name of a company or email service, and then get a list of possible email addresses with their status (free).https://www.experte.com/email-finder#osint Images
2023-05-02 11:38:13
DorkGeniusAI tool that generates "dorks" to find vulnerable sites and sensitive information for Google, Bing and DuckDuckGo based on their descriptions.It doesn't work perfectly, but it's an interesting idea.dorkgenius.comThanks for tip twitter.com/0xtechrock twitter.com/HolismVision Images
2023-05-01 14:38:53
Certified Ethical Hacker Exam Questions125 questions with answers:Cryptography FootprintingMalwareSniffersSQL InjectionHacking Wi-Fi & BluetoothSocial EngineeringSession HijackingPhysical Securityand more.https://github.com/ryh04x/CEH-Exam-QuestionsContributor twitter.com/ryh04x Images
2023-04-30 13:54:01
Cylect.ioUltimate OSINT Search Engine + list of 281+ tools for information gathering about":IP AdressSocial Media AccountEmailPhoneDomainPersonVenicleand more. Images
2023-04-29 17:18:16
ImportYetiSearch 70 millions U. S. customs sea shipments records by company name:List of suppliersTotal sea shipments stats over timeTop 10 RelationshipsImports per country (map)Addresses, names and contact Information used by companyand more.https://www.importyeti.com/ Images
2023-04-29 06:58:09
Telegram #OSINTBlogsBrowser extensionsToolsTelegram botsCustom Search EnginesVideoshttps://github.com/cqcore/Telegram-OSINTContributor twitter.com/cqcore Images
2023-04-28 07:13:33
PYMETAA tool that searches (using Google, Bing etc.) for documents in the domain, analyses their metadata and generate a report in CSV format.https://github.com/m8sec/pymetaCreator twitter.com/m8sec Tft twitter.com/DailyOsint #python #osint Images
2023-04-28 05:56:56
Cyber_detective pinned a photo
2023-04-27 13:29:55
Dorks Collections ListI added Netlas io dorks (from a previous tweet) to my list of collections of dorks for different services. You will also find there dorks for Shodan, Censys, Github, Virus Total and other search engines.https://github.com/cipher387/Dorks-collections-list Images
2023-04-27 13:13:26
Netlas.io - search engine for every domain and host available on the Internet (like Shodan or Censys).Here is a repository with a list of over 100 queries for it:Web ServicesStorages and DatabasesIoT, Routers and SecurityInteresting CVEsand morehttps://github.com/netlas-io/netlas-dorks Images
2023-04-27 12:30:48
WIKIT A tool for searching and reading #Wikipedia articles from the #CLI. The main benefit of it is fewer distractions from work. You don't have to open browser (with Facebook, YouTube and other time eaters) to find out about something.https://github.com/KorySchneider/wikit Images
2023-04-26 10:12:52
Offensive Security ChecklistsAPI testingBinary Exploitation testingFirewall testingInsecure deserializationWeb and OT pentestand more.https://github.com/CyberSecurityUP/Offensivesecurity-Checklists#pentest #cybersecurity Images Images Images Images
2023-04-25 15:39:20
Meanwhile, my Github profile already has a 1K followers:Collection of 1000+ OSINT toolsWorldwide OSINT tools interactive mapDorks collection listAdvanced search operators listand more.https://github.com/cipher387 Images
2023-04-25 14:08:00
Cyber X-RayA free online tool to get detailed information about a domain:Crawler and Rank InfoCyber Threat IntelligenceIp & Subdomain InfoRelated DomainsDNS & Whois infocyber-xray.comThanks for tip twitter.com/DailyOsint Images
2023-04-24 12:36:40
Reasons to subscribe to my Substack:Letters about OSINT tools come only once or twice a month. I am too lazy to write them more oftenIf my Telegram account suddenly gets blocked, I can send you a link to a new one in email and we will not lose touchcybdetective.substack.com Images
2023-04-24 12:27:14
BLUELAYA tool to search for keyword list mentions (keywords.conf file) on Pastebin and other websites ( sources.conf file).https://github.com/xakepnz/BLUELAY* A list of 20+ Pastebin analogues can be found here:https://cipher387.github.io/pastebinsearchengines/ Images
2023-04-23 16:40:58
Awesome PCAP ToolsUSB Capture and analysisFile extractionDNS UtilitiesTraffic analysis/inspection/CaptureLinux commandshttps://github.com/caesar0301/awesome-pcaptoolsContributor twitter.com/drjaminchen Images
2023-04-23 15:45:43
Visual Site MapperA free online tool for generating site maps in graph form. Allows you to visually see the links between the pages of a website and estimate their number.visualsitemapper.comThanks for tip twitter.com/AllForOsint #osint Images
2023-04-23 06:45:52
Data Visualization Cheat SheetA very simple guide to help you quickly select the best type of graph or chart to visualise different types of data.It will come in handy when creating research and investigation reports.Creator twitter.com/DataCamp Images
2023-04-22 05:10:45
IACA DarkWeb ToolsUniversal search enginesSearch PastebinsSearch DarkWeb MarketplacesSearch DarkWeb Social Mediahttps://iaca-darkweb-tools.com/Thanks for tip twitter.com/0xtechrock* use in Tor browser* some services may not work Images
2023-04-21 15:05:37
Threads about #OSINT:Using Internet archives https://twitter.com/cyb_detective/status/1472914904239820810Gathering information about a person by first/last namehttps://twitter.com/cyb_detective/status/1552056333800816642Tools to increase the efficiency of working with MAPShttps://twitter.com/cyb_detective/status/1573315652232040463Goverment datahttps://twitter.com/cyb_detective/status/1557139011013058575
2023-04-21 14:47:05
Email-Username OSINT(list of tools)Email ResourcesUsername ResourcesExamples of Manipulated URLs (for username enumeration)https://github.com/cqcore/Email-Username-OSINTContributor twitter.com/cqcore #osint #socmint Images
2023-04-21 14:29:29
Cryptocurrency search tool(online free)Retrieve raw data from a blockRetrieve raw data from a transactionFinding an address of the surface webAnalyzing an address on the internet#BTC #ETH #LTC #DOGEhttps://www.aware-online.com/en/osint-tools/cryptocurrency-search-tool/ Images
2023-04-20 12:29:29
Kali Linux CheatsheetSQLMap ExamplesMetasploitExploit ResearchPassword CrackingUsername EnumerationHTTP / HTTPS Webserver EnumerationDNSReconNMAP Commandsand more.https://github.com/NoorQureshi/kali-linux-cheatsheetContributor twitter.com/M4sterPh0enix Images
2023-04-19 13:51:39
CensysGPT BetaCensys (http://search.censys.io), one of the world's most popular IP address search engines (similar to Shodan, Fofa, NetlasIO), now had an AI tool that converts normal human language queries into queries using advanced search operators.https://gpt.censys.io Images
2023-04-18 15:31:00
Image Research OSINT(list of tools)Reverse Image SearchStock Image SearchFacial Recognition Image Search Image Investigation ToolsImage ManipulationContributor twitter.com/cqcore https://github.com/cqcore/Image-Research-OSINT Images
2023-04-17 19:21:52
Counter OSINT GuideA detailed guide to help protect your personal data and make yourself as difficult a target for investigation as possible.https://github.com/soxoj/counter-osint-guide-enContributor twitter.com/soxoj Images
2023-04-17 16:19:51
List of all available and newest CVEs (Common Vulnerabilities and Exposures) with links to their PoC (proof of concept).Data since 1999 (!)https://github.com/trickest/cveContributor twitter.com/trick3st Images
2023-04-17 15:27:55
Awesome useful new feature from Github! Replace github . com repository link with github . dev to open it in the browser version of VSCode! Images
2023-04-17 11:30:10
Geolocation at the retail parkA very interesting article by twitter.com/nixintel, describing the solution to the "Guess the place from the photo" task in as much detail as possible. The author lists all the possible clues and explain how they can be used.https://nixintel.info/osint/geolocation-at-the-retail-park/ Images
2023-04-16 13:13:14
Social Media OSINTResources and tools for:FacebookInstagramDiscordLinkedinSnapchathttps://github.com/cqcore/Social-Media-OSINTContributor twitter.com/cqcore #osint #socmint Images
2023-04-16 04:25:27
Geolocation OSINT(list of tools)Maps & Image ResourcesSatellite ResourcesDrone ResourcesVideo Geolocationhttps://github.com/cqcore/Geolocation-OSINTContributor twitter.com/cqcore Images
2023-04-15 08:51:47
My #socmint tools threads:Reddithttps://twitter.com/cyb_detective/status/1624048740905504769Twitchhttps://twitter.com/cyb_detective/status/1489731971978776590Githubhttps://twitter.com/cyb_detective/status/1470363324588212227Facebookhttps://twitter.com/cyb_detective/status/1468211025174540292Telegramhttps://twitter.com/cyb_detective/status/1467816819268493313YouTubehttps://twitter.com/cyb_detective/status/1438405361954865154 Images
2023-04-15 08:20:56
OSINT Discord ResourcesUseful tool links and descriptionDiscord OSINT attack surface by twitter.com/SinwindieSearching using the discord native searchbarGet Discord user IDCheck the global Discord uptime statusDiscord Wikihttps://github.com/Dutchosintguy/OSINT-Discord-resourcesContributor twitter.com/dutch_osintguy Images
2023-04-14 11:55:59
FUZZULIUrl fuzzing tool written on #go that aims to find critical backup files by creating a dynamic wordlist based on the domain. It's using 7 different methods for creating wordlists: "shuffle", "regular", "reverse", "mixed" etchttps://github.com/musana/fuzzuliContributor twiiter.com/musana Images
2023-04-14 11:21:12
PaperPandaIn recent years it has become increasingly difficult to find scientific articles. To download their full versions, websites require registration or payment.This extension finds freely available PDF versions of articles in one click. https://chrome.google.com/webstore/detail/paperpanda-%E2%80%94-get-millions/ggjlkinaanncojaippgbndimlhcdlohf/related?utm_source=web Images
2023-04-14 10:56:05
Awesome Cyber SkillsList of places, where you can train your #pentest skills free, legally and safely:fake vulnerable website/applicationshackers games/challengesCTFsopen online coursesand more.https://github.com/joe-shenouda/awesome-cyber-skills Images
2023-04-13 05:59:54
AWESOME MAPSWorldwide maps of:public pinball machineswikipedia images and articlescamping sitesradiosonde flights (live)railway infrastructurelightning strikes (realtime)geolocated paintings of citiscapes and landscapesand dozens othershttps://github.com/simsieg/awesome-maps Images
2023-04-13 04:40:33
In my Medium blog you can read:How and for what purpose to guess a password by its hash4 easy tricks for using Gravatar in OSINTUsing Nuclei for OSINT. 5-minute basic guideand more.https://medium.com/@cyb_detective #osint #socmint
2023-04-13 02:22:29
Other tools to improve Google search https://telegra.ph/get-the-most-out-of-a-google-search-12-17
2023-04-13 02:09:36
Google Word SniperSimple tool to make easier Google queries with the advanced search operator AROUND().Creator twitter.com/henkvaness #osint Images
2023-04-12 05:09:13
STARTUPVERSEIf you have come up with a business idea, check to see if it has already been implemented by someone elseThis tool allows you to search through more than 100,000 early-stage companies.https://www.startupverse.fyi/Thanks for tip twitter.com/romanugarte_ Images
2023-04-12 04:50:48
AdrenalineAn AI tool to help analyse large volumes of code. Add links to Github repositories (or embed code snippets) and then ask questions about your code to the chatbot.useadrenaline.com/appThanks for tip twitter.com/hasantoxr Images
2023-04-12 04:25:49
duolingOSINTThe language learning platform Duolingo has more than 570 million+ users worldwide. This tool collects information about Duolingo users by nickname or email.https://github.com/ajuelosemmanuel/duolingOSINT#osint #socmint Images
2023-04-11 05:55:14
INSTANT CHAPTERSAutomatic timecode generator for YouTube videos. The approximate size of the sections can be customised. 5 videos per month - free.instantchapters.com#socmint #youtube Images
2023-04-11 03:27:49
ZugFinderDetailed information on trains, stations and real-time train traffic for European countries🇩🇪🇨🇭🇳🇱🇧🇪🇩🇰🇫🇷🇮🇹🇵🇱🇨🇿🇸🇮zugfinder.net#geoint Images
2023-04-10 10:12:33
AvatarAPIEnter email address and receive an image of the avatar linked to it.Over a billion avatars in the database collected from public sources (such as Gravatar, Stackoverflow etc.)https://avatarapi.com/ Images
2023-04-10 09:34:50
PlayPhraseSearch across 7 million + phrase from movies and watch fragments in which this3 phrase is spoken.playphrase.meThanks for tip twitter.com/technisette Images
2023-04-10 08:48:26
INCITEFULEnter paper title, DOI, PubMed URl, arXiv URL to build a graph of links between the research article and other publications (who it cites and who cites it)https://inciteful.xyz/#research #science Images
2023-04-09 06:54:50
FELTFREE online tool for creating map-based visualizations:- put labels with names and descriptions- draw lines and routes- choose from hundreds of backgrounds- download your work as PDF, image, GeoJSON or share link to online versionfelt.com #geoint Images
2023-04-09 05:45:31
NMAP Guide from twitter.com/hakluke Nmap is one of the most popular tools for network research. Here is a very brief, yet very informative and useful guide for beginners:https://hakluke.medium.com/haklukes-guide-to-nmap-port-scanning-is-just-the-beginning-25d971692fdb Images
2023-04-08 09:00:54
When you collect information about an email, don't forget to check if it has been used to register domains. You may use this free online tools:whoxy.comreversewhois.ioviewdns.info/reversewhois#osint Images
2023-04-07 09:30:56
Knowing a person's password, you can find a lot of different info about him in leak search services.But unfortunately, often the researcher only know the password hash. Read what you can do about it in this article:https://medium.com/@cyb_detective/how-and-for-what-purpose-to-guess-a-password-by-its-hash-798faa0eb091 Images
2023-04-06 02:34:14
When you do a reverse image search, don't forget about Baidu Images (pic 1). It is valuable because it gives not just similar results, but results that are drastically different from Yandex Images (pic 2) or Google Lens (pic 3).Compare the pictures.image.baidu.com#osint Images Images Images
2023-04-06 01:12:33
Wallet LabelsSearch across more than 7.5M #Ethereum addresses labeled to easily identify wallets and exchangehttps://www.walletlabels.xyz/Creator twitter.com/aiden0x4 (the tool was launched a few days ago, it is likely that the beta version may display incomplete data in the results) Images
2023-04-05 02:26:40
ALERTXVery fast #go tool for search subdomains. For example, it fin 111 tesla.com subdomains in 0.003 seconds.https://github.com/projectdiscovery/alterxCreator twitter.com/pdiscoveryio Images
2023-04-05 01:59:26
AWESOME SOCIAL ENGINEERINGOnline CoursesPsychology BooksSocial Engineering BooksCTFDocumentationToolsand more.https://github.com/giuliacassara/awesome-social-engineeringContributor twitter.com/glcssr Images
2023-04-04 02:21:06
After several weeks of outages due to problems with Google API mattwright324's YouTube GeoFind is available again (and now work with MapBox):Search for videos near specific coordinatesFilter search results by timeframe, keywords, duration, quality https://mattw.io/youtube-geofind/location Images
2023-04-04 02:03:48
Big Search Google Chrome and Firefox addon for quick access to dozens of online search tools: general search engines, video hosts, programming forums, translators and much more.https://github.com/garywill/BigSearchAlso available as webapp http://acsearch.tk/Creator twitter.com/garyw_gh Images
2023-04-04 01:36:41
Cyber_detective pinned «New Substack issue (subscribe free): Nuclei lessons and templates SerScorza OSINT and FORENSICS tools lists Download photos from any Instagram account without authorization GVision from twitter.com/GONZOs_int Poastal from twitter.com/jakecreps https:…»
2023-04-02 16:49:56
Python3 for Digital ForensicsA small collection of #python scripts for routine #dfir tasks:Metadata extraction;Timeline parsingMFT parsing and analysisEvent log analysisand morehttps://github.com/sima456/Digital-forensics-with-python3Contributor twitter.com/Ish_dante Images
2023-04-02 16:00:15
ChatGPT Prompts for Data ScienceWrite, explain, optimize, format and translate codeExplain conceptsSuggest ideasTroubleshoot problemsand morehttps://github.com/travistangvh/ChatGPT-Data-Science-PromptsContributor twitter.com/_travistang Images
2023-04-02 15:37:58
FUZZ4BOUNTYWordlists for BugBounty Hunting:WordpressDrupalPhpUnitApache TomcatNginxCGIand more.https://github.com/0xPugazh/fuzz4bountyContributor twitter.com/0xPugazh Images
2023-04-01 19:21:47
New Substack issue (subscribe free):Nuclei lessons and templatesSerScorza OSINT and FORENSICS tools listsDownload photos from any Instagram account without authorizationGVision from twitter.com/GONZOs_int Poastal from twitter.com/jakecreps https://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter-809
2023-04-01 18:36:33
Awesome Geospatial CompaniesList of 500+ geospatial companies around the world:Earth Observation GIS / Spatial Analysis UAV / Aerial Digital Farming Webmap / CartographySatellite Operatorshttps://github.com/chrieke/awesome-geospatial-companiesContributor twitter.com/chrieke Images
2023-04-01 18:12:51
n0kovo_subdomainsWordlist for subdomain enumeration of 3,000,000 lines, crafted by harvesting SSL certificates from the entire IPv4 space. Shortened versions of the list are also available: 1 000 000, 500 000, 200 000 and 50 000 lines.https://github.com/n0kovo/n0kovo_subdomainsContributor twitter.com/n0kovo Images
2023-03-31 17:42:11
Control Panel for TwitterA cross-browser extension that allows you to have maximum control over your Twitter feed:Hide retweets, quote tweets, who to follow etcReduce "engagement"Hide UI itemsRemove algoritmic contentCreator twitter.com/jbscripthttps://github.com/insin/control-panel-for-twitter Images
2023-03-31 17:14:55
AI Code TranslatorAn online tool based on the Open AI API for converting code in one language into code with similar functionality written in another language.You can choose from 30+ popular languages.https://ai-code-translator.vercel.app/Thanks for tip twitter.com/mckaywrigley Images
2023-03-30 18:17:47
You've probably heard about the fact that a password can be deduced from the audio recordings of keyboard. Here you can read more about how it works and see list of acoustic keyboard eavesdropping tools https://github.com/ggerganov/kbd-audioDemo https://keytap.ggerganov.com/Contributor twitter.com/ggerganov Images
2023-03-30 17:55:24
JSLEAKExtreme fast #Go tool to find secrets (emails, API keys etc), paths, links in the source code during domain recon.https://github.com/channyein1337/jsleakContributor twitter.com/bytehx343 #osint Images
2023-03-29 20:34:58
To be honest, I'm not sure I can always find the difference between a text generated by a neural network and one composed by a human.But there are already online tools that do this quite well. For example:hivemoderation.com/ai-generated-content-detection (demo) Images
2023-03-29 19:53:19
Awesome Iran Freedom Handy for residents of all countries where there are Internet restrictions. Telegram Proxies listsFree VPS ProvidersVPN/Proxy apps for Android, iOS, Windows, MacOSTor, Psiphon, Ultrasurf...and more.https://github.com/hiddify/awesome-iran-freedomContributor twitter.com/hiddify_com Images
2023-03-28 03:33:19
Alpaca LoRA PlaygroundYou've probably heard about the "ChatGPT copy" created by Stanford University researchers, which cost less than US$600 to train up and #opensource (https://newatlas.com/technology/stanford-alpaca-cheap-gpt/)Here you can try it in action:https://huggingface.co/spaces/chansung/Alpaca-LoRA-Serve Images
2023-03-28 02:49:54
Digital Forensics GuideGetting Started Certifications & CoursesDigital Forensics and Threat Intelligence Tools, Libraries, and FrameworksVirtualizationFile systemsNetworkingUser and Entity Behavior Analytics (UEBA)Detection & Response Types. https://github.com/mikeroyal/Digital-Forensics-GuideContributor twitter.com/MikeR256 #dfir Images
2023-03-26 15:50:56
Offensive AI CompilationEverything about AI and cybersecurity: - exploiting the vulnerabilities of AI models; - use of AI to accomplish a malicious task and boost classic attacks- detection and content generation tools.https://github.com/jiep/offensive-ai-compilationContributor twitter.com/MiguelHzBz Images
2023-03-26 15:20:24
4 more essential tips for using the Wayback MachineNew issue of twitter.com/CraigSilverman Digital Investigations newsletter:https://substack.com/inbox/post/109291389(This is a continuation of the article "Getting the most out of the Wayback Machine" https://digitalinvestigations.substack.com/p/getting-the-most-out-of-the-wayback) Images
2023-03-25 18:56:46
Forensic Analysis ToolsLinux distributionsWindows Forensic EnvironmentMac Forensic ToolsCopy and recovery data softwareMetadata analysisAdditional resourceshttps://github.com/CScorza/Analisi-Digital-ForenseContributor twitter.com/SerScorza Images
2023-03-25 18:26:02
Today I looked at the world map distribution of my Twitter followers. What's interesting is that there are only 21400 people scattered almost all over the planet. Only Niger, Chad, Papua New Guinea, Turkmenistan and a few other small countries don't have my followers.21.9% are from the United States. 7.2% from the UK, 9.6% from India.tweepsmap.com Images
2023-03-25 17:41:32
gaisma.comA site for those who verify the location of a photo by the position of the sun. It is very much inferior in functionality to timeanddate.com, but its interface is much simpler.Thanks for tip twitter.com/Hadess_security Images
2023-03-25 17:17:13
When you save the page to archive.org, don't forget to log in (you can do this with Google Account) to make additional options available:save outlinksemail the results save screen shotsave in your web archiveand more.Thanks for tip twitter.com/LateNightAFA Images
2023-03-24 17:34:41
Stable-Diffusion-ControlNet-WebUIAll-in-One for AI image editing:Text to image Image to image (Stable Diffusion/ControlNet)Inpaint - remove watermarks or other objects (Stable Diffusion/ControlNet)Upscalerhttps://huggingface.co/spaces/ArtGAN/Stable-Diffusion-ControlNet-WebUI Images
2023-03-24 16:38:40
A little update to the Advanced search operators list.Now there is a section with tools (web apps and extensions for Chrome) that make it easier to work with Advanced search operators on different platforms.https://github.com/cipher387/Advanced-search-operators-list Images
2023-03-23 02:50:13
150+ Top #Sourcing/#OSINT ToolsScraping, Parsing, Filtering, and Sorting contact dataCreating content with AI Social Media Lookup & MonitoringContact VerificationCompany Research and Datasetsand more.https://booleanstrings.com/tools/Contributor twitter.com/braingain Images
2023-03-23 02:16:46
Today I tried Google Bard. Unfortunately, its biggest problem is exactly the same as ChatGPT. It sometimes lies!Fake contact information, made up picture descriptions... I was so hoping Google could do without it.https://bard.google.com/ (use VPN with USA IP to test) Images
2023-03-22 19:23:43
DATA SURGEONA tool for extracting various sensitive data from text files and web pages. For example:- emails- phone numbers- API keys- URLs- MAC addresses- Hashes- Bitcoin walletsand more.#rust #osint Images
2023-03-21 21:45:54
You can also use combination of imginn.com and any Chrome extension for image extraction. For example Image Extractor by Visual View https://chrome.google.com/webstore/detail/image-extractor-by-visual/ Images
2023-03-21 21:26:42
How to download photos from any Instagram account without authorization?1. Open https://extract.pics/2. Insert the link https://imginn.com/{target_instaram_login}3. Click "Extract" button4. Highlight photos and click "Download all"Works with limitations, but works. Images
2023-03-21 16:54:46
Michael Bazzel (twitter.com/inteltechniques) recently updated his online tools for #osint. I recommend to pay special attention to the "APIs search tool" sectionhttps://inteltechniques.com/tools/API.htmlAlso remind you that a list of APIs for OSINT can be found in this repository:https://github.com/cipher387/API-s-for-OSINT Images
2023-03-21 16:37:18
Intelligence Cycle is one of the most useful concepts a #osint professional should know.Read more about it in this article from twitter.com/osinttechniques on twitter.com/SANSInstitute blog:https://www.sans.org/blog/what-is-open-source-intelligence/ Images
2023-03-20 16:24:12
Law Enforcement Guide to International NamesInteresting report from Regional Organized Crime Information Center 🇺🇸. Detailed description of what information names contain in different nations and how to understand them correctly.https://info.publicintelligence.net/ROCICInternationalNames.pdfThanks for tip twitter.com/AllForOsint Images
2023-03-20 15:58:18
Awesome Totally Open ChatGPTA list of language models, tools for creating chatbots/UIs, and ready-made web applications which can be used as a possible alternative to ChatGPT 3.5.https://github.com/nichtdax/awesome-totally-open-chatgpt Images
2023-03-19 01:08:05
Obsidian OSINT Templates@Obsidian - is a tool for managing the knowledge base, tasks and projects. Many #osint professionals use it in their work. This templates help organise the information gathering about a domain or personhttps://github.com/WebBreacher/obsidian-osint-templates/Creator @WebBreacher Images
2023-03-17 05:44:20
Is it possible to use neural networks to create a whole series of photos of one person for a fake social network profile ("sock puppet")?I show by examples the possible way of solving the problem (this is not an easy way).https://threadreaderapp.com/thread/1636603422324473857.html Images
2023-03-16 19:51:16
Useful Spaces (web apps for testing ML models) on HuggingFace.coEditing images according to the text descriptionhttps://huggingface.co/spaces/timbrooks/instruct-pix2pixEditing videos according to the text descriptionhttps://huggingface.co/spaces/fffiloni/Pix2Pix-VideoHigh-quality YouTube videos speech recognition https://huggingface.co/spaces/jeffistyping/Youtube-WhispererTool for generating audio books from PDF documentshttps://huggingface.co/spaces/mkutarna/audiobook_genSource https://t.me/user_it_channel/199 (my second channel in Russian)
2023-03-16 17:59:40
Hacker Hiring DiscordsList of Hacker/Infosec/CyberSec #Discord servers with Hiring/Jobs/Career channels (c).https://github.com/INIT6Source/Hacker_Hiring_DiscordsContributor twitter.com/INIT_6_ Images
2023-03-16 17:45:22
OSINT AnonymousA list of tools and techniques for hiding your real identity during investigations:Random personal data generatots;Temporary emails;Free SMS receiving services;Fake faces generation;Social media privacy recommendations;and more. https://github.com/CScorza/OSINTAnonymous Images
2023-03-16 17:11:23
Awesome #ChatGPT Main principlesPromptsWeb AppsChrome ExtensionsVideo CoursesOfficial ResourcesGithub Projectsand more.https://github.com/OpenMindClub/awesome-chatgpt Images
2023-03-15 18:37:06
What to do if ChatGPT return an error and does not want to perform the request?Try going to https://platform.openai.com/docs/quickstart/adjust-your-settings and entering your request there.Sometimes this works. Images
2023-03-15 17:44:54
ChatGPT can be used to analyze images.It can be used to identify people in a group photo and to make descriptions of several pictures at once from the list of links. Images
2023-03-14 17:12:10
Interesting trick from twitter.com/fofabot (fofa.so search engine):This query will help you find applications that allow you to use ChatGPT without registration:FOFA Query: "loading-wrap" && "balls" && "chat" && is_domain=truehttps://en.fofa.info/result?qbase64=ImxvYWRpbmctd3JhcCIgJiYgImJhbGxzIiAmJiAiY2hhdCIgJiYgaXNfZG9tYWluPXRydWU%3D Images
2023-03-14 16:51:19
DailyEarthWorldwide catalog of daily newspapers (since 1999). 52 USA states. 73 countries.http://dailyearth.comThanks for tip twitter.com/AllForOsintAnd here is a list of tools to help you work with sources of information in foreign languages.https://pingthread.com/thread/1482777841217454089 Images
2023-03-14 00:58:03
A small addition to the Juicy Info Nuclei Templates repository. Now there is a separate directory with templates for extracting cryptocurrency addresses (Bitcoin, Ethereum, Litecoin etc).* works not perfect, feel free to change regex in templateshttps://github.com/cipher387/juicyinfo-nuclei-templates/tree/main/juicy_info_cryptocurrency Images
2023-03-13 20:02:34
How to download all of a person's avatars on different sites by nickname?1. Get list of profiles by nickname (any tool)2. Extract images links from profiles with Nuclei3. Download images with wget or curlQuick guide (update of old article):https://medium.com/@cyb_detective/how-to-automate-the-analysis-of-links-to-user-profiles-obtained-with-nickname-enumeration-tools-1d0abaf22c53 Images Images Images
2023-03-13 02:12:14
Subdomain Enumeration GuideGorizontal and vertical enumerationActive techniques (scraping, permulation, dns bruteforcing)Passive techniques (recursive enumeration, certificate logs)Automation toolshttps://sidxparab.gitbook.io/subdomain-enumeration-guide/Contributor twitter.com/sidxparab Images
2023-03-13 00:05:00
If you plan to organize your CTF and want to spend minimal time on technical issues, try RootTheBox.This flag-finding and scoring platform is suitable for both individual and team play.#opensource https://github.com/moloch--/RootTheBoxDemo https://roottheboxdemo-ih63mtsgxa-uc.a.run.app/Creator twitter.com/LittleJoeTables Images
2023-03-12 01:16:31
How to search for sites associated with a particular person (or company)?Make a list of sites that definitely belong to targetAutomatically find Google Analytics IDs using Nuclei and GA_id template https://github.com/cipher387/juicyinfo-nuclei-templates/blob/main/juicy_info/GA_id.yamlExplore each ID with UDONhttps://github.com/dhn/udon Images Images
2023-03-10 21:39:08
Probably all of you know how to get a list of possible profiles of a person by his nickname. But do you know how to automate further work with this list? (extracting emails, titles, links etc)One way is described in this article:#nuclei #osinthttps://medium.com/@cyb_detective/how-to-automate-the-analysis-of-links-to-user-profiles-obtained-with-nickname-enumeration-tools-1d0abaf22c53
2023-03-10 03:01:12
Spaces DownTwitter Spaces download service (available after the broadcast ends). Works for quite a long time. It took about 5 minutes to generate an MP3 file with an audio recording of the 46-minute space.spacesdown.com Images
2023-03-10 02:03:51
Sometimes we have to look for people whose faces we don't have photos of. Their appearances are only in our memory (or in the memory of someone else).In this case, draw a sketch, generate a picture with it, and use it to reverse image search.scribblediffusion.com Images
2023-03-09 21:16:20
Streamlit Cheatsheet (11 basic commands)Any Python tool + minimal basic Python knowledges + several Streamlit commands = useful web app.You can read more about using Stremlit for createing web app for #osint in this article: https://medium.com/@cyb_detective/the-easiest-way-to-turn-an-osint-python-script-into-a-web-application-daf3fc51a0bc Images
2023-03-09 00:49:43
Cyber detective #OSINT tools Newsletter #3(2023): Tools for video analysisNuclei for OSINT 5 minutes guide"Juicy info" Nuclei templatesGravar + Google Apps Script Working with presentations and video reports in foreign languagesSubscribe free https://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter-2d1
2023-03-08 15:42:05
The #osint community includes participants from all over the world and every country has something to learn from.6 tips for working with presentations and video reports in foreign languagesYou can take the easy way and just translate the presentation file using one of the many online services:https://documents.reverso.net/http://onlinedoctranslator.comhttp://products.aspose.app/pdf/translate/powerpointBut often this leads to poor quality results. But for some situations it is quite good.It is better to extract text from a presentation so you can translate it later with more advanced translators. This can be done with the help of these services:http://products.aspose.app/slides/parserhttp://zamzar.com/convert/pptx-to-txt/http://convertio.co/ppt-txt/If you are used to using Google Translate, I recommend that you try other neural network-based translators. First and foremost, of course, is http://DeepL.com.You can also use ChatGPT as a translator.Sometimes it happens that image files in pptx file include some important text. In this case, you must first extract the pictures:http://powerpointextractor.comAnd upload them to the service for bulk image text extraction:http://ifimageediting.com/image-to-texthttp://products.aspose.app/words/merger/image-to-txtIf you need to translate the report in video format, I also recommend extracting the text first and then translating it with DeepL/ChatGPT. YouTube video : http://huggingface.co/spaces/jeffistyping/Youtube-WhispererVideo from uploaded file: http://huggingface.co/spaces/kabita-choudhary/get_text_from_videoAudio file: http://huggingface.co/spaces/k2-fsa/automatic-speech-recognitionOne last little tip. Sometimes online services do not support too large files. In this case, they can be divided into several small ones.Power Point:http://products.aspose.app/slides/splitterhttp://pdfcandle.com/ppt_split.aspxVideo:http://split-video.comhttp://flexclip.com/tools/video-splitter/-----------------Here are some reports in Russian on which you can practice the above tips:Schwarz_OsintUsing Google (and not only Google) Dorks in OSINT https://t.me/Schwarz_Osint/593Facial Recognition in OSINT https://t.me/Schwarz_Osint/511VATINT. Is it possible to find a stolen car with OSINT? https://t.me/Schwarz_Osint/212OSINT Mindset MeetupsSock Puppets for OSINT https://t.me/osint_mindset/228Cryptoscam https://t.me/osint_mindset/230------------------
2023-03-07 18:24:25
Tools to check the reputation of crypto wallets addresses:cryptoblacklist.io/en/bitcoin-blacklist/bitcoinwhoswho.comchainabuse.com/reportsscam-alert.io/#crypto #btc #osint Images
2023-03-07 03:10:54
NUCLEI CHEATSHEETA small addition for those who have read my article "Using Nuclei for OSINT. A 5-minute basic guide":https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902bYou only need to know 10 commands (flags) from this cheatsheet to start using #Nuclei. Images
2023-03-06 21:00:30
Today my Nuclei templates repository has a new template for finding Gravatar links in web pages.https://github.com/cipher387/juicyinfo-nuclei-templatesIf you don't use #Nuclei:https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902bIf you don't use Gravatar links in #osint:https://medium.com/@cyb_detective/4-easy-tricks-for-using-gravatar-in-osint-99c0910d933 Images
2023-03-06 20:29:22
In this article you will learn:find Gravatar account by emailget Gravatar profile info from email addressget a links to Gravatar profiles for an emails listguess email of Gravatar users by MD5 hashhttps://medium.com/@cyb_detective/4-easy-tricks-for-using-gravatar-in-osint-99c0910d933
2023-03-06 00:00:19
New article on Craig Silverman Substack (recommendation #1 in my Substack recommendations list). It contains the most important tricks to help you get the most of the WayBack Machine. https://digitalinvestigations.substack.com/p/getting-the-most-out-of…
2023-03-05 23:51:52
New article on Craig Silverman Substack (recommendation #1 in my Substack recommendations list). It contains the most important tricks to help you get the most of the WayBack Machine.https://digitalinvestigations.substack.com/p/getting-the-most-out-of-the-wayback
2023-03-05 16:12:29
Juicy info Nuclei templatesNuclei scanner templates for extracting emails, hyperlinks, bitcoin addresses, possible nickname handlers and phone numbers from web pages.https://github.com/cipher387/juicyinfo-nuclei-templates Images
2023-03-04 23:23:21
These article on my Medium blog is for those who have already heard something about Nuclei, but haven't yet figured out how this awesome network scanner works.https://medium.com/@cyb_detective/using-nuclei-for-osint-5-minute-basic-guide-f8764424902b
2023-03-03 20:29:10
If you're having trouble finding a place from its photo, try replacing day with night or night with day using neural networks. This method does not guarantee results, but sometimes it can help.https://huggingface.co/spaces/timbrooks/instruct-pix2pix(the picture is not a good one, you can probably do better) Images
2023-03-03 20:07:00
Tools for video📽 analysis Basic online tools to help you use information from videos more effectively in your #osint investigations: - text extraction - deepfake detection - instant identification of key frames - metadata view and more. https://threa… Images
2023-03-01 13:54:09
20 IoT devices and webcams search engineshttps://www.osintme.com/index.php/2023/02/28/20-links-for-iot-and-webcam-search-engines/Contributor twitter.com/osintme Images
2023-03-01 00:34:02
AWESOME INFOSECA very large collection of information security training materials (with detailed descriptions for each link)Academic and massive online open coursesCTFsLabsOpen BooksChallengesSecurityTube playlistshttps://github.com/onlurking/awesome-infosecContributor twitter.com/onlurking Images
2023-02-27 23:32:35
List of #osint/#cybersecurity Mastodon accounts continues to grow. There are legends like InfoSecSherpa, Jhaddix and Adam Shostack as well as accounts known to a very narrow circle of people.Feel free to add to the list yourself and whoever you likehttps://github.com/cipher387/OSINT-and-Cybersecurity-accounts-in-Mastodon
2023-02-27 22:12:51
xnLinkFinderTool for discover endpoints for a given target. One of the most versatile tools of this type, with dozens of different settings.https://github.com/xnl-h4ck3r/xnLinkFinderCreator twitter.com/xnl_h4ck3r Images
2023-02-27 15:20:41
More and more #osint researchers are starting to do newsletters on Substack! Today, veteran and one of the most famous members of the community Henk van Ess (twitter.com/henkvaness) has joined the platform!https://henkvaness.substack.com/
2023-02-27 00:50:42
Useful Spaces (web apps for testing ML models) on HuggingFace.coEditing images according to the text descriptionhttps://huggingface.co/spaces/timbrooks/instruct-pix2pixEditing videos according to the text descriptionhttps://huggingface.co/spaces/fffiloni/Pix2Pix-VideoHigh-quality YouTube videos speech recognition https://huggingface.co/spaces/jeffistyping/Youtube-WhispererTool for generating audio books from PDF documentshttps://huggingface.co/spaces/mkutarna/audiobook_genSource https://t.me/user_it_channel/199 (my second channel in Russian)
2023-02-26 22:29:34
YouTube Channel Crawler Search across 20, 625,734 channelsSearch by name, category, country, number of subscribers, views, videos and creation date.Thanks for tip twitter.com/OSINTtechniques #socmint #youtube
2023-02-26 15:08:49
Today I added new threads to my list of threads about OSINT on Medium:- Video analysis- Research papers analysis ("Science OSINT")- Reddit toolshttps://medium.com/@cyb_detective/33-quick-and-simple-twitter-threads-about-osint-2da36d20890c
2023-02-25 19:06:38
Tools for video📽 analysisBasic online tools to help you use information from videos more effectively in your #osint investigations:- text extraction- deepfake detection- instant identification of key frames- metadata viewand more.https://threadreaderapp.com/thread/1629556263603298304
2023-02-25 00:44:45
https://telegra.ph/Tools-for-gathering-information-about-YOUTUBE-videos-and-channels-11-30
2023-02-24 22:24:49
More and more #osint people are creating newsletters on Substack: twitter.com/jakecreps, twitter.com/Sox0j , twitter.com/braingain, twitter.com/jantegze, twitter.com/CraigSilverman Links to Substack profiles all of them can be found in the Recommendations section here https://cybdetective.substack.com/If you write about OSINT on Substack, let me know
2023-02-24 22:13:52
UDONhttps://github.com/dhn/udon#go tool to find assets/domains based by Google Analytics IDData sources (APIs):Hackertarget - https://hackertarget.comOSINT - https://osint.shSite-Overview - http://site-overview.comSpyOnWeb - https://spyonweb.comCreator twitter.com/dhn_
2023-02-24 21:54:06
Now neural networks don't just generate only codeAt hal9.com, you can enter a prompt and get a Streamlit-based web application. Examples:- ChatGPT text generator based on different parameters using - tool to calculate the profit from cryptocurrency sales
2023-02-24 18:06:28
https://telegra.ph/If-you-are-interested-in-developing-osint-tools-or-osint-in-general-I-recommend-you-to-subscribe-to-06-01
2023-02-24 17:55:25
Another issue of my Substack newsletter is out today! Subscribe so you don't miss new threads, articles, collection updates, and other news! It's completely free and the emails will come no more than once every 2-3 weeks.https://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter-ed1?sd=pf
2023-02-23 18:15:24
A 5-minute guide that teaches you how to make web apps from Python scripts for #osintI use the command line version of Maigret (developer Sox0j https://t.me/osint_mindset_en ) to make a the simplest web application possible using Streamlit.https://medium.com/@cyb_detective/the-easiest-way-to-turn-an-osint-python-script-into-a-web-application-daf3fc51a0bc
2023-02-23 01:52:15
Do you remember the old case of identifying a company logo from a small piece of an image? (search by mentioning the RGB code of the corresponding color in the html codes of websites). https://t.me/cybdetectivearchive/561 hunter.how can also be used for…
2023-02-23 01:49:17
Do you remember the old case of identifying a company logo from a small piece of an image? (search by mentioning the RGB code of the corresponding color in the html codes of websites).https://t.me/cybdetectivearchive/561hunter.how can also be used for similar tasks, like publicwww
2023-02-23 01:44:30
hunter.how has a special advanced operator that allows you to search through the html code of the indexed web pages:web.body=You can use it to find sites whose code contains the same Google Analytics identifier, the names of the scripts and images, and much more
2023-02-21 19:32:14
I recommend paying special attention to this tool:176 million people were playing Minecraft in January 2023 (and hundreds of millions registered, but stopped playing)MineMe allows you to find additional nicknames of a person (which can be a clue to vast amounts of new info)
2023-02-21 18:26:11
MineMeMinecraft #osint tool.By nickname, it checks the presence of users on different servers and collects information about them (date of registration, links to social networks, history of nickname changes, etc.).https://github.com/Nenaff/MineMeCreator twitter.com/Nenaff_
2023-02-21 17:05:09
Awesome Vulnerable AppsDozens of ways to practice #pentest skills:Vulnerable VMs and docker imagesVulnerable AWS and Azure InfrastructuresVulnerable web apps and mobile applicationsGamesTraining coursesand more.https://github.com/vavkamil/awesome-vulnerable-appsContributor twitter.com/vavkamil
2023-02-21 15:51:19
Go Hack ToolsA collection of simple short #go scripts to solve various problems related to #pentest, #osint and other areas of cybersecurity.It's possible to use it as templates to create your own tools.https://github.com/dreddsa5dies/goHackTools
2023-02-21 14:44:21
WeFreeInternet Startme pageMobile VPN and proxy applicationsTelegram channels sharing VPN and proxyCreating Free Temporary VPNWhatsApp proxy and morehttps://start.me/p/wMbXrL/wefreeinternet#privacy
2023-02-20 15:51:20
Universal regular expression to search for all leaked keys/secrets at oncehttps://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59Contributor twitter.com/h4x0r_dzThanks for tip twitter.com/NinadMishra5
2023-02-19 17:42:13
JQ - is one of the most popular command line utilities for extracting and processing data from JSON files. Here is a ultimate cheatsheet to the most useful JQ functions for #osint, #dfir, and #forensics:https://www.sans.org/posters/json-and-jq-quick-start-guide/?msc=instructor-phil-hagenContributors twitter.com/SANSInstitute twitter.com/DavidSzili
2023-02-19 17:20:04
One of the ways to find a Github user profile by email:Use the advanced search operator author-email: and look for a link to the user page in the Commits tab (in the standard Github search)#github #OSINT Thanks for tip twitter.com/IvanoSomaini
2023-02-19 00:56:38
The ultimate guide to log analysis with #Linux commands. Useful for analyzing all types of text files.Thanks for tip twitter.com/heyValdemar #osint #forensics
2023-02-18 20:08:57
Most people change their appearance throughout life: dye their hair, grow a beard and mustache etc.To effectively search for a person based on their photo (using Yandex or search4faces.com) try different appearances. To create them you may use https://huggingface.co/spaces/timbrooks/instruct-pix2pix
2023-02-17 16:31:38
As a reminder, the list of Regex for OSINT tools continues to grow. Thanks to a tip from @llongour@mapstodon.space, the Regex Nodes visual editor was added. https://github.com/cipher387/regex-for-OSINTIf you don't already use regular expressions, I recommend that you read this article:https://medium.com/@cyb_detective/this-article-consists-of-three-short-parts-31d31efabd5
2023-02-17 16:11:39
Awesome SecurityTools, articles, books and other stuff for learning:Network ScanningForensicsThreat IntelligenceSocial EngineeringRed Team Infrastructure Developmentand more.https://github.com/sbilly/awesome-securityContributor twitter.com/sbilly
2023-02-16 16:59:02
Github Dorks CheatsheetFind files with sensitive info, API Keys, Tokens and Passwords.+ list of github dorks automation toolsContributor twitter.com/therceman Thanks for tip twitter.com/hackinarticles
2023-02-16 16:33:48
Speech Recognition from Visual Lip MovementA very interesting demo of a neural network that recognizes text from lip movements on YouTube videos.Unfortunately, it only works on suggested examples, but it looks very promising.https://huggingface.co/spaces/vumichien/lip_movement_reading
2023-02-15 12:22:52
I uploaded a video of two American soldiers to Pix2Pix-Video and in two minutes, using one(!) prompt, made a video of the British Royal Guards from it.In the same way, you can dress ANYONE in ANYTHING.https://huggingface.co/spaces/fffiloni/Pix2Pix-VideoFactchecking has never been more difficult. Be aware of any abrupt or unnatural details in the video. They may indicate neural network editing.
2023-02-14 20:42:52
This service has become more relevant in recent weeks.
2023-02-14 15:31:59
Secret Patterns DatabaseLargest open source database of regular expressions for detecting API and PGP keys, passwords, logins, tokens, IDs, endpoints, configs and much more. https://github.com/mazen160/secrets-patterns-dbContributor twitter.com/mazen160
2023-02-13 18:08:19
openafrica.net"Largest independent repository of open data on the African continent". 6,812 free datasets from 203 organisations or civil society groups.#africa #opendata
2023-02-13 15:02:38
Discord OSINTHow to get user IDs with developer modeServer search enginesBots search engineSearch syntaxGoogle dorkshttps://github.com/AtonceInventions/DiscordOSINT#socmint #discord
2023-02-13 14:46:56
"A ton of privacy" tool can also be used as a Maltego transform:https://github.com/aaarghhh/atop_maltegoA list of all Maltego transforms I know:https://github.com/cipher387/maltego-transforms-list
2023-02-13 14:05:34
If you want to explain to someone what the Incident Response Process is, in the simplest, most understandable way possible and with examples, show them this table.
2023-02-12 15:40:43
hunter.howSearch engine for security researchers (analog Shodan, Censys, Netlas).Search by domain, page title, protocol, location, certificates, http headers, ASN, product name and more.
2023-02-12 13:23:24
"Nomoreramsom" Decryption Tools On this site you can download 171 tools to restore your system after an ransomeware attack.Crypto Sheriff will help online and for free to determine what type of viruses you suffered from.https://www.nomoreransom.org/en/decryption-tools.html
2023-02-12 13:05:09
TargumUpload a video file to the site or leave a link to the video.Wait a few minutes.Get a subtitled version of the video in English (other languages will probably be available later)targum.video
2023-02-11 15:17:26
Cyber_detective pinned a photo
2023-02-11 15:16:53
Cyber_detective pinned a photo
2023-02-11 15:16:48
Thank you very much for subscribing to my channelThreads about osint tools:https://threadreaderapp.com/user/cyb_detectiveFree email newsletter:https://cybdetective.substack.com/Collection of 1000+ osint toolshttps://github.com/cipher387/osint_stuff_tool_collectionWorldwide map of osint tools https://cipher387.github.io/osintmap/
2023-02-11 14:51:08
In my opinion, this is one of the best Python cheatsheets I have ever seen. https://github.com/FavioVazquez/ds-cheatsheets/blob/master/Python/Others/mementopython3-english.pdfUseful if you need to edit #Python scripts for #osint, but don't want to learn this language's syntax in depth.
2023-02-10 14:31:14
REDDIT tools Web services and command line tools to help you search, collect and analyse data from Reddit more efficiently.https://threadreaderapp.com/thread/1624048740905504769.html
2023-02-09 12:21:47
8 tools to help find, read and analyse research papers https://tressel.xyz/threads/1623655360799072256
2023-02-08 13:43:34
The first edition of my Substack email newsletter of the year is finally out. Subscription is free of charge.Welcome to it!https://cybdetective.substack.com/p/cyber-detective-osint-tools-newsletter
2023-02-07 22:22:27
Today I have added another 63 new links to my #osint tools collection. Total:1100+ tools100+ sections22 months of work2,9K stars137K+ visitshttps://github.com/cipher387/osint_stuff_tool_collection/
2023-02-07 19:41:02
OBSIDIAN CLIVery simple #go tool that let to interact with the Obsidian using the terminal. Open, search, create and edit files.Can be combined with any other #cli #osint tools to automate your workflow.https://github.com/Yakitrak/obsidian-cli
2023-02-07 18:51:15
An interesting observation. If you process a person's photo with any AI enhancer (avc.ai, cutout.pro, letsenchance.io), the reverse image search results (on search4faces.com or Yandex Images) may change radically. #osint
2023-02-07 13:58:21
Awesome KAPEKAPE (Kroll Artifact Parser And Extractor) - toolkit for quick collect and process #dfir useful artifacts. In this repo you will find info to help you learn how to work with it: blogs, videos, mind maps, official links and more.https://github.com/AndrewRathbun/Awesome-KAPE
2023-02-07 12:39:58
SKYDBWorldwide database of skyscrapers and tall buildings.174,000 tall buildings listedRankings of tallest buildings for countries and citiesDetailed info about each buildinghttps://www.skydb.net/#geoint
2023-02-06 14:34:06
Key tools for monitoring the situation in Turkey:earthquaketrack.commattw.io/youtube-geofind/Twitter Advanced Search Operators (ex:near:Gaziantep within:10mi)
2023-02-06 11:54:48
pomodoro.semlab.ioExcellent free online OCR tool.Recognises very heavily blurred textAllows to highlight and recognise individual words and symbols.Possible to export data to JSON (useful for archivists and librarians).Creator twitter.com/thisismmiller
2023-02-05 20:31:00
dark.failList of several dozen services in the .onion domain (marketplaces, email clients, VPN services, search engines) with up-to-date links and status (online/offline)Thanks for tip twitter.com/OSINTtechniques #osint #darknet
2023-02-05 16:12:34
Immersive TranslateFirst of all, it is convenient because it translates sentences one by one, combining the text in two languages (rather than the whole page).11 translation services to choose from (Tencent, Bing, Deepl etc)120+ languageshttps://chrome.google.com/webstore/detail/immersive-translate/bpoadfkcbjbfhfodiogcnhhhpibjhbnh/
2023-02-04 20:27:07
Awesome SentinelSentinel's mission satellite imagery are one of the most important info sources for #osint. Here is a list of resources to help make the most from it:Data Hubs and MirrorsSearch, download and processing toolsViewers & Portalshttps://github.com/kr-stn/awesome-sentinel
2023-02-03 14:40:02
findyoutubevideo.thetechrobo.caAn online tool that searches for information on YouTube videos by ID in the following sources:Wayback MachineGhostArchive#youtubearchiveFilmotSometimes it can help to find deleted videos that only have a link to them.#osint #socmint
2023-02-03 13:57:17
How to verify?Visual fact checking mind maps for verification video, audio, source, text. Detailed workflows descriptions with tools, tips and tricks. howtoverify.infoCreators twitter.com/twone2, twitter.com/bayer_julia, twitter.com/RubyBouw, twitter.com/ipekbrs
2023-02-02 09:12:21
ORKLThe Community Driven Cyber Threat Intelligence Library:12 461 CTI publicly released CTI reports1099 threat actors11 sources10 languageshttps://orkl.eu/
2023-01-31 13:34:09
https://graph.org/cyb-detective-8c890-01-31
2023-01-31 11:30:25
A TON of Privacy Tool for OSINT investigations on TON NFTs.Search info (balance, scam status etc) by Telegram nickname, phone number or domain.https://github.com/aaarghhh/a_TON_of_privacy#osint #crypto
2023-01-31 11:04:19
StegoIntelligenceList of tools for finding hidden data stored in images, audio recordings and text files.https://github.com/CScorza/StegoIntelligence#osint #steganography
2023-01-31 10:47:36
fullhunt.ioAttack surface database of the entire Internet. Search info by domain, ip, technology, host, tag, port, city and more.Partly freeFounder twitter.com/mazen160 #osint
2023-01-30 09:59:14
Copyright Public Records Search This service allows to find out by person's (company) name all the copyrighted objects officially registered to a person (company). Data since 1978.cocatalog.loc.gov#usa 🇺🇸 #osint
2023-01-29 15:00:24
You may have heard about the recent Yandex products source code leak (https://arseniyshestakov.com/2023/01/26/yandex-services-source-code-leak/)The first online services to help extract value from this data are already appearing . For example, Yandex Search Ranking Factor Explorer.https://yandex-explorer.herokuapp.com/#leaks
2023-01-28 14:49:35
Can I Take Over DNS?A list of DNS providers and private DNS servers with "vulnerable/non-vulnerable" status and takeover instructions (for vulnerable ones).https://github.com/indianajson/can-i-take-over-dnsContributor twitter.com/indianajson
2023-01-20 23:06:57
Substack support replied that my posts were automatically marked as spam (probably due to more tool links). My account seems to be active again. Expect new issues of my newsletter https://cybdetective.substack.com/
2023-01-19 22:47:29
Due to the blocking of my account on Substack, I remind that you can also follow new OSINT tools and techniques on Telegram, Mastodon, Discord, Medium, Github. https://linktr.ee/cyb_detective
2023-01-19 12:53:36
One of the interesting features of #ChatGT for #OSINT is the creating of tables of different information. For example, you can ask for a list of cities, people, companies and collect links to their websites.(check the info received, as ChatGPT uses data that is a year old)
2023-01-19 12:20:17
New update of the Worldwide OSINT tools map. 21 new resources. New countries and cities. A total of 698 links!https://cipher387.github.io/osintmap/#osint #geoint
2023-01-19 00:40:22
When you use various services to search for a person by facial photo (Yandex Image Search, Search4face.com), try to "rejuvenate" and then "age" the person by 20-30 years. That way you can get more results.You may use this free service https://ailab.wondershare.com/tools/aging-filter.html#osint
2023-01-18 23:16:05
New 5 minute read article in my Medium blog:5 basic techniques for automating investigations using the Wayback Machine (archive.org)https://medium.com/@cyb_detective/5-basic-techniques-for-automating-investigations-using-the-wayback-machine-archive-org-3d1f2b8247d2
2023-01-17 19:37:47
Balkan #osint Useful websites related to the Balkan countries that can be used for investigations:Government websites with public dataLicense place infoPostal codesinfoStreet webcamsPublic transport mapsand more https://github.com/facyber/osint-balkanContributor twitter.com/facyber_
2023-01-17 18:14:02
AI Tool Master List600+ AI tools in one page:Search enginesDeveloper ToolsAudio EditingResearch and experimentsImage/Video editing and generationLife assistantProductivityand more.https://publicdoc.clickup.com/25598832/d/h/rd6vg-14247/0b79ca1dc0f7429/rd6vg-12605Contributor twitter.com/agarwal__gaurav
2023-01-17 13:18:16
There were 3 articles on my Medium blog about using the Archive.org CDX API to track the history of a website changes.Reader asked: "Is it possible to track changes not recorded in archive.org?".Yes! Use other archives' APIs https://github.com/cipher387/API-s-for-OSINT#archives
2023-01-16 17:47:29
Eightify: AI Youtube Summary with GPTChrome extension that generates a summary of YouTube video subtitles using ChatGPT. From a 12 minute video about snakes, it generates 139 words of summary, divided into 8 sections. Works well, extract the most interesting facts.https://chrome.google.com/webstore/detail/eightify-ai-youtube-summa/cdcpabkolgalpgeingbdcebojebfelgb/related#open source analog - YouTube Summary with ChatGPT (not work today, but has worked before) https://chrome.google.com/webstore/detail/youtube-summary-with-chat/nmmicjeknamkfloonkhhcjmomieiodliSource @user_it_channel (my second channel in Russian)
2023-01-16 16:48:25
Awesome RecruitmentTools for the different stages of candidate info gathering:Contacts info searchScrapingSocial media search (Twitter, Facebook, Instagram)Reference Checking ToolsAcademic Search Enginesand more.https://github.com/Sjamilla/awesome-recruitmentContributor twitter.com/Sjamilala
2023-01-16 16:15:02
Today the Regex Testers section in the Regex for OSINT repository has been updated with new tools.https://github.com/cipher387/regex-for-OSINTIf you don't already use regular expressions, I recommend reading this article:https://medium.com/@cyb_detective/this-article-consists-of-three-short-parts-31d31efabd5#regex #osint
2023-01-15 19:47:05
New article in my Medium blog:How to find out on what dates a web page was changed using archive.org CDX API. A simple seven-step guidehttps://medium.com/@cyb_detective/how-to-find-out-on-what-dates-a-web-page-was-changed-using-archive-org-b392e54407eb
2023-01-15 16:14:19
New article in my Medium blog:The simplest guide to scraping with Google Sheetshttps://medium.com/@cyb_detective/the-simplest-guide-to-scraping-with-google-sheets-ba91c1a0aff3
2023-01-14 22:48:12
New very short article in my Medium blog:How to view the history of a social media profile name using the Archive org CDX API. 4 steps guidehttps://medium.com/@cyb_detective/how-to-view-the-history-of-a-social-media-profile-name-using-the-archive-org-cdx-api-4-steps-guide-a900cae72410#socmint #webarchive
2023-01-14 14:44:14
Generate DataFree tool for generating fake data. Useful for testing scripts and applications. The result can be downloaded in CSV, JSON, XML, SQL or JavaScript (PHP, TypeScript, Python) arrays.https://generatedata.com/generator
2023-01-13 22:42:05
Use this formula to get direct links of the pages on archive.org (view pic):="https://web.archive.org/web/"&B1&"/"&C1
2023-01-13 22:31:38
New article on my Medium blog:https://medium.com/@cyb_detective/10-very-simple-tips-for-osint-tool-developers-c4c9f6ad34d2
2023-01-13 13:46:11
Worldwide Detention Centres MapThis service will help in investigations related to illegal emigration, human trafficking, missing refugees and tourists.Note how many detention centres in the world have criminal status (red)https://www.globaldetentionproject.org/detention-centres/map-viewCreator twitter.com/migradetention
2023-01-13 01:06:18
Free services to view Instagram profile posts without registration:(replace elonrmuskk with the name of the account you want)Pixwox - https://www.pixwox.com/profile/elonrmuskk/ Imginn - https://imginn.com/elonrmuskk/InstaFreeView - https://instafreeview.com/profile/?user=elonrmuskkIganony - https://iganony.com/profile/elonrmuskkInstaNavigation - https://instanavigation.com/profile/elonrmuskkSource @user_it_channel (my second channel in Russian)
2023-01-13 00:06:32
MarkWhenFree online tool that converts Markdown to graphical timeline.It will come in handy for investigations where you need to investigate time-bound events, or simply for quick project planning.Export results in .SVG, .PNG, .MW or share link.markwhen.com
2023-01-11 23:32:30
CLIGPTThe simplest tool possible (with as few settings as possible) for working with ChatGPT API at the command line and using in bash scripts.If you're not already using #golang tools to automate #osint, it might be time to give it a tryhttps://github.com/paij0se/cligptCreator twitter.com/paij0se
2023-01-11 23:01:22
whopaystechnicalwriters.comList of publishers, publications and agencies that pay for technical content (from $60 to $1000).You can help the project and add other sites that pay technical writers for articles there.Creator twitter.com/philip_kiely
2023-01-11 20:41:16
One of the ways to find all the unique web pages of a domain stored in archive.org (since 1996):1. Open https://web.archive.org/cdx/search/cdx?url=sector035.nl/* (replace sector035.nl to your domain)2. Copy data into Excel/Google Sheet, separate text by column and remove duplicates
2023-01-10 17:43:00
Safe Airspace(Conflict Zone & Risk Database)worldwide map showing the countries where flying over may be dangerousdetailed history of incidents and official warnings for each countryhttps://safeairspace.net/Creator twitter.com/_opsgroup #geoint
2023-01-10 16:25:58
A new feature in*huntintel.io:1. Open Instagram Username Search Tool2. Enter the name of the account.3. Wait (if you think you are waiting too long, refresh the page)4. See the geotagged user's posts on the world map!1 month/1 check a day free (code CYBER100)
2023-01-10 15:12:20
Due to Revue ceasing to work on 18 January, my #osint tools email newsletter is moving to Subsctack. There you will find all the old issues, and if you subscribe, you will start receiving new ones in 1-2 weeks.Subscription is free:https://cybdetective.substack.com/
2023-01-10 14:20:55
The documentation for many useful #osint APIs often does not contain examples of request handling code for different programming languages. But Curl Converters can help generate such code! Find them in the new section of the API's for OSINT repository https://github.com/cipher387/API-s-for-OSINT
2023-01-09 23:41:12
Resources for Beginner Bug Bounty HuntersBasicsToolsMediaMental HealthMobile HackingHardware & IoTCoding & ScriptingCertificationsLabs & Testing EnvironmentsBlog posts & Talksand more.https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-HuntersContributor twitter.com/NahamSec
2023-01-08 19:01:57
DeepDarkCTIDark/Deep web Cyber Threat Intelligence tools, sources and methods. Forums, markets, search engines, telegram channels, discord servers, different ways of finding interesting onion links and more.https://github.com/fastfire/deepdarkCTIContributor twitter.com/fastfire #osint #darkweb
2023-01-07 00:50:33
BreadCrumbsEnter your BTC or ETH wallet number to see a graph of associated wallets (with transaction history and lot of other details). breadcrumbs.app#osint #crypto
2023-01-07 00:23:48
RailcabridesClick on a point on the railway on the world map (railways are marked in orange or red) to see a list of rail cab videos from that location.With this service you can see many places where Google Street View has not yet reached!https://railcabrides.com/en/mapsearch#geoint
2023-01-07 00:09:34
WorldCat Enter the name of the paper book and find out which public libraries near you can find it. Works for the USA, Australia and most European countries.worldcat.org
2023-01-05 23:26:20
Ytgrep and other tools for search in different sources with regular expressions support you can find in "Awesome grep" repository.https://github.com/cipher387/awesome-grep . #grep #osint
2023-01-05 23:16:14
YtGrepA tool for quick text search of subtitles in YouTube videos. Supports regular expressions and searching across multiple videos.https://pypi.org/project/ytgrep/#socmint #youtube
2023-01-05 21:28:19
AWESOME BUGBOUNTY TOOLSSubdomain EnumerationPort ScanningFuzzingGraphQL/CRLF/CSRF/SQL/XSS/XXE InjectionsDirectory TraversalOpen RedirectSubdomain Takeoverand more.https://github.com/vavkamil/awesome-bugbounty-tools#pentest #bugbounty
2023-01-04 22:47:57
Two little advices:1. If you make an #OSINT Flow Chart and publish it, save it NOT as an image, but in .xmind format (to make it easier for others to edit). Example https://github.com/WebBreacher/osinttools/blob/master/OSINT_Maps.xmind2. Use xmind.works for open .xmind files (no login required, partly free)
2023-01-04 20:28:31
Email FinderAnother tool to collect emails registered on a certain domain from search results (google, bing, baidu, yandex). Can be used in combination with EmailHarvester as the two tools produce different results.https://github.com/Josue87/EmailFinderCreator twitter.com/JosueEncinar
2023-01-03 22:28:54
Bitcoin Abuse DatabaseA simple tool to check whether a Bitcoin address has been used for ransomware, blackmailers, fraudsters and view incident reports.https://www.bitcoinabuse.com/#btc #osint
2023-01-03 21:16:35
Terrorist Threat Intelligence (startme page)Weapons IntelligenceTerrorism Intelligence ResourcesCompliance & Due DiligenceTerrorism/Extremism NewsActive Terrorist Groups Listhttps://start.me/p/GE2BnM/terrorist-threat-intelligence#osint
2023-01-02 21:02:40
https://telegra.ph/How-to-read-code-written-by-other-people-03-27
2023-01-02 20:20:29
WHO'S BEEN RANSOMWAREDSearch company or person by name in ransomware attack's reports database. https://ransom.wiki/
2023-01-01 15:28:27
https://whatsmyname.app/A new update to the online version of WhatsMyName. Now you can search for accounts in 500+ social networks and websites for a whole list of nicknames at once!Creators twitter.com/osintcombine twitter.com/WebBreacher twitter.com/C3n7ral051nt4g3ncy
2022-12-31 22:14:34
Happy New Year.
2022-12-30 23:05:47
EmailHarvesterA tool to collect emails registered on a certain domain from search results (google, bing, yahoo, ask) and save the results to a text file. Proxy support. https://github.com/4383/EmailHarvester (test in the pic)https://github.com/maldevel/EmailHarvester (newest version)#python #osint
2022-12-30 21:29:04
Reddit User AnalyzerRegistration dateActivity statsKindness MeterText readabilityTop subredditsMost frequently used wordsSubmission and comment activity over timeSubmission and comment karma over timeBest and worst commentshttp://reddit-user-analyser.netlify.app#socmint #reddit
2022-12-29 22:10:39
Cyber_detective pinned a photo
2022-12-29 22:10:36
Welcome to my channel!Collection of 1000+ #osint toolshttps://github.com/cipher387/osint_stuff_tool_collectionWorldwide map of #osint tools https://cipher387.github.io/osintmap/Dorks collections listhttps://github.com/cipher387/Dorks-collections-listAdvanced search operators listhttps://github.com/cipher387/Advanced-search-operators-listMore projects https://linktr.ee/cyb_detective
2022-12-29 16:21:25
DIAGRAMIFYLike flow charts, but don't like to draw flow charts? This tool generates flow charts from the text description. Branching and backtracking are supported (view pics).Use random descriptions as a template.http://diagramify.agiliq.com
2022-12-29 15:02:57
Chat Downloader#Python tool for extracting chat messages from livestreams and broadcast. Supported sites:YouTubeTwitchRedditZoomFacebookhttps://github.com/xenova/chat-downloader#socmint
2022-12-28 22:15:55
https://telegra.ph/create-sock-puppet-fake-account-for-making-contact-with-the-target-and-collecting-information-through-dialogue-12-09
2022-12-27 21:38:05
Followgraph for MastodonEnter any #Mastodon Handle and get a list of accounts followed by the people this profile follows.It helps to find connections between people or just interesting accounts followed by many people interested in a certain topic.followgraph.vercel.app
2022-12-27 21:04:36
Cyber_detective pinned a photo
2022-12-27 20:52:53
Scanners Box (Scanbox)List of open source scanners for different purposes:Wireless PentestSubdomain Enumeration or TakeoverSQL Injection Vulnerability Malicious Scripts DetectionCross-site scripting Detectionand morehttps://github.com/We5ter/Scanners-BoxContributor twitter.com/wester0x01
2022-12-26 15:34:06
Mind MapsCollection of mind maps for pentesters, bug bounty hunters and other cybersecurity professionals.Mobile Security MindmapWeb App PentestNmap Scanc MindmapCross Site Request Frogery Mindmapand much morehttps://github.com/imran-parray/Mind-MapsContributor twitter.com/imranparray101
2022-12-26 15:22:02
Startpage Parser http://Startpage.com search engine produces similar (but not identical) results to Google's, but is much less likely to get banned.This #python tool allows to scrape big amounts of results without using proxies.https://github.com/knassar702/startpage-parser
2022-12-25 22:05:07
WikiWhoDatabase of edits made to #Wikipedia using IP ranges of organizations, government agencies and companies (FBI, NATO, European Parliament, etc.)You can view both the edits history of a single article and the edits history of organization.http://wikiwho.ailef.tech
2022-12-25 21:27:37
Twitch Followage ToolEnter the Twitch username and get a complete list of channels he/she follows (with start dates)(for each channel you can see detailed statistics on subscribers, audience of each stream etc.)https://streamscharts.com/tools/followage#twitch #osint
2022-12-25 20:40:15
YouTube_Tool#Python library for:- extracting subtitles by video ID or link (in different languages);- list all the video's contained in playlist;- list all video's from a channel;- get info about video by ID;- proxy support;and more.https://github.com/nlitsme/youtube_toolContributor twitter.com/twitsme
2022-12-24 21:27:03
Cyber_detective pinned a photo
2022-12-24 20:49:36
Open Source Software InsightAmazing service that allows to analyze developers and repositories data based on more than 5 billion (!) #Github Events.http://ossinsight.io1. Get info about Github user:Public activities overviewPushes, issues, issues_comments, pull_request, code reviews and review_comments statistics for each repositoryStar hitstoryContribution trendsand more.2. Get info about Github repo:OverviewStargazers,Issue creators and Pull Request creators’ geographical distribution around the worldCompany information about Stargazers, Issue and Pull Request creatorsLines of code changedContributor Rankings and more3. It's possible to see the top 100 trending Github repositories on the home page (trending page shows only 25).Also available is a detailed report on the most popular topics, the most active users and repositories for 2022.https://ossinsight.io/2022/
2022-12-23 23:29:46
Incident Response Methodologies 2022Detailed guidelines to handle different types of security incidents:Scam;Phishing;DDOS;Website Defacement;Insider Abuse;Blackmailand more.https://github.com/certsocietegenerale/IRM/Contributor twitter.com/CertSG
2022-12-23 23:11:01
Tools to help efficiently generate images using #AIVisual prompts builders:tools.saxifrage.xyz/promptpromptomania.comFree prompts search engines:prompthero.comlexica.art krea.aiPrompts marketplace:promptbase.comGenerate prompt from image:replicate.com/methexis-inc/img2promptSource @user_it_channel
2022-12-23 22:36:15
visualhound.com is an AI service that generates photos of clothing by description (color, material, etc.). It was originally created for fashion designers, but it will come in handy for anyone to search for the products they want.If you upload the generated Visualhound image to Yandex.Pictures, you can find the most similar products. It's possible to use the "site:" operator to search for a specific shop.Source @user_it_channel
2022-12-23 21:27:23
gitSomeA tool for gathering information from #Github:- extract all emails from commits of a particular user (top of the pic);- gathering info about repository (with forks);- search info by domain namehttps://github.com/chm0dx/gitSomeCreator twitter.com/chm0dx
2022-12-23 00:49:02
It turns out I'm in the 1.07 percent most popular Twitter users.How to calculate this value for any account:Go to http://perplexity.ai/sqlAsk how many twitter users have more than {x} followersAsk how many twitter users existGo to percentagecalculator.net(view pic)
2022-12-22 22:51:14
VATINT (Vehicle and Transportation Intelligence) Tools Online services for search by VIN or License Plates numbers in different countries;Stolen car database (Europe);Container and ships tracking;Flights, trains, drones trackingand much more.https://github.com/CScorza/Tool-VATINT
2022-12-22 18:43:53
Incident Response Methodologies 2022Detailed guidelines to handle different types of security incidents:Scam;Phishing;DDOS;Website Defacement;Insider Abuse;Blackmailand more.https://github.com/certsocietegenerale/IRM/Contributor twitter.com/CertSG
2022-12-21 16:35:35
Living Off Trusted SiteA list of popular legitimate domains that have been spotted using phishing, C&C, exfiltration and downloading tools to evade detection. For each domain there is a link to a detailed documented description of the actual incident.Contributor twitter.com/mrd0x
2022-12-21 02:42:52
The channel now has a chat https://t.me/+ENTeLj7V1-g5NWIy. All of the next posts will be available for comment.
2022-12-21 02:37:34
Anna's ArchiveSearch engine of shadow libraries: books, papers, comics, magazines (IPFS Gateway, Library Genesis etc).http://annas-archive.org/searchContributor twitter.com/AnnaArchivist
2022-12-21 02:36:50
CORPINT Corporate Intelligence Live Market AnalysisInternational Public Business RegistersRevenue AgenciesAnti-CorruptionAntiFraudand morehttps://github.com/CScorza/CORPINT-Corporate-Intelligence#osint
2022-12-20 21:30:38
http://promptbase.comA unique marketplace where you can sell and buy "prompts" (combinations of words) for different AI:DALL·EMidjourneyGPT-3PromptBaseStable Diffusion
2022-12-20 20:33:13
Galaxy Bugbounty ChecklistTutorials and tips for #BugBounty/#Pentest:API SecurityLog4ShellSQL InjectionXSS payloadsAccount Takeover2FA bypassSSRFand morehttps://github.com/0xmaximus/Galaxy-Bugbounty-Checklist
2022-12-20 03:17:12
Cyber_detective pinned a photo
2022-12-20 00:05:25
ChatGPT HistoryA simple Chrome extension that saves the history of all your conversations with #ChatGPT for the last 30 days.https://chrome.google.com/webstore/detail/chatgpt-history/jjdnakkfjnnbbckhifcfchagnpofjffo#opensource https://github.com/benf2004/ChatGPT-History(Sorry, I am writing about the tool without testing it (I do this very rarely), because I have problems with my OpenAI account)
2022-12-19 23:28:18
antiscan.meUpload file (exw, doc, docx, rtf, xls, xlsx, pdf, js, vbs, vbe, msi, bin, ico, dll) and check it for threats with 26 different services at a time (McAfee, Avast, Windows Defender, F-Secure, Ad-Aware, Panda Antivirus and more).#malware
2022-12-19 21:36:19
Free services to view Instagram profile posts without registration:(replace elonrmuskk with the name of the account you want)Pixwox - https://www.pixwox.com/profile/elonrmuskk/ Imginn - https://imginn.com/elonrmuskk/InstaFreeView - https://instafreeview.com/profile/?user=elonrmuskkIganony - https://iganony.com/profile/elonrmuskkInstaNavigation - https://instanavigation.com/profile/elonrmuskkSource @user_it_channel
2022-12-18 21:43:34
Awesome MastodonA small collection of tools that will come in handy when switching from Twitter to #Mastodon:ToolsUser styles and scriptsNews & magazines botsLibraries for Python and NodejsHosting serviceand more.https://github.com/tleb/awesome-mastodon
2022-12-17 19:18:52
Scripting CourseAll about #cli automation, computing and text processing:Grep, Ripgrep, Sed, AwkRegexp (Python, JavaScript, Ruby)One-liners cookbooks (Ruby, Perl)Vim referencehttps://github.com/learnbyexample/scripting_courseCreator twitter.com/learn_byexample
2022-12-16 20:13:52
List of articles that explain in simple terms the basics of information security from the @netrunnerz channel. Model OSI (simple guide) https://szybnev.medium.com/osi-network-model-in-simple-terms-ed91858a8991HTTP PROTOCOL (basic) https://telegra.ph/HTTP-PROTOCOL-09-22HTTPS SSL Sertificate (basic) https://telegra.ph/HTTPS-SSL-Certificate-09-22Linux basic 1 (most important terminal commands) https://telegra.ph/Osnovy-Linux-CHto-takoe-terminal-Osnovnye-komandy-09-25Linux basic 2 (advanced terminal commands) https://telegra.ph/Osnovy-Linux-part-2-10-02Linux basic 3 (advanced terminal commands)https://telegra.ph/Populyarnye-komandy-chast-3-10-09TLS Protocol (simple explanation) https://telegra.ph/CHto-takoe-TLS-protokol-prostymi-slovami-09-26DNS server (simple explanation) https://telegra.ph/CHto-takoe-DNS-server-prostymi-slovami-09-28DNS resource records (simple explanation) https://telegra.ph/CHto-takoe-resursnye-zapisi-DNS-prostymi-slovami-09-29-2Standard network protocols (quick guide) https://telegra.ph/Standartnye-porty-protokoly-09-29UPD Protocol (simple explanation) https://telegra.ph/UDP-protokol-prostymi-slovami-10-01TCP/IP Protocol https://telegra.ph/Protokol-TCPIP-prostymi-slovami-10-03-2Writeup HackTheBox OpenSource[EASY] https://szybnev.medium.com/writeup-hackthebox-opensource-easy-df9c16d9e31aLFI - Local File Inclusion vulnerability 1 https://telegra.ph/Web-security-flaw--LFI-10-10LFI - Local File Inclusion vulnerability 2 https://telegra.ph/Web-security-flaws--LFI-10-10Spawning a TTY Shell https://telegra.ph/Spawn-tty-shell-10-26Privilege escalation with LD_PRELOAD https://telegra.ph/Povyshenie-privilegij-cherez-LD-PRELOAD--HTB-Easy--Photobomb-10-30New:MetaTwo | CVE-2022-0739 + CVE-2021-29447 https://telegra.ph/MetaTwo--CVE-2022-0739--CVE-2021-29447--HTB-Easy-12-07Don't forget to follow @netrunnerz.
2022-12-16 20:00:52
BirdSQLNew Twitter search tool using OpenAI GPT 3.5. Type queries in simple english language to get lists of tweets or users. For example:most liked tweets aboutpeople followed by Jeff Bezos who don't follow him backtotal number of users/tweetshttp://perplexity.ai/sql
2022-12-15 00:16:23
Microsoft Bing + OpenAI GPT 3.5 = perplexity.aiThis service is amazingly effective at compiling short biographies of people by nickname. Look how well it described people known in the OSINT community (pic).#AI
2022-12-14 14:12:08
SEARCHERA very fast and simple #go tool that allows you to collect search results from a list of keywords in the following search engines: AskBingBraveDuckDuckGoYahooYandexhttps://github.com/davemolk/searcher#searchengines
2022-12-12 22:07:09
WikiMedia Cloud Page ViewsThe tool shows how many times a particular page on WikiPedia has been visited within a certain period of time. It also allows you to compare 2 or more pages with each other. Who is more popular? (view pics)https://pageviews.wmcloud.org/
2022-12-12 21:29:48
Pastebin-BisqueCommand line #python tool, which downloads all the pastes of a particular #Pastebin user.https://github.com/bbbbbrie/pastebin-bisqueCreator twitter.com/whoamibrie
2022-12-12 21:11:22
WEB3, Crypto and NFT resources for OSINT investigationsBitcoinEthereumMoneroCardanoSolanaToncoinSmartcontractsMetaverseIPFS DEFIand much morehttps://github.com/aaarghhh/awesome_osint_criypto_web3_stuff#cryptoosint
2022-12-12 20:46:56
TWEEDSA very easy-to-use Python library that allows you to collect all of a user's tweets into a CSV/JSON file. Also it's possible to collect tweets by hashtag or geolocation. Authorization or API key no requires.https://github.com/achyuthjoism/tweeds#twitter #osint
2022-12-12 19:56:59
SOCMIntelligenceA collection of tools for Social Media Intelligence:- multi-social research tools;- tools for Facebook, Twitter, Instagram, TikTok, YouTube, VK;- command line tools;- tool for gathering info about emails;- links to useful bookshttps://github.com/CScorza/SOCMIntelligenceSource https://t.me/c/1546857075/79
2022-12-10 20:30:23
OSINTAnonimusA collection of tools for creating a fake identity ("sock puppet"):Fake Data GeneratorsFake Faces GeneratorsTemporary emails/phone numbers servicesInstructions on profile anonymity for different social networks and messengershttps://github.com/CScorza/OSINTAnonimusSource https://t.me/c/1546857075/77#osint
2022-12-10 00:00:02
Awesome ChatGPTAPI toolsChrome ExtensionsCLI toolsGithub ActionsExample promptsCommunity / DiscussionAddons for Google Docs/MS Office/VSCodeWhatsApp/Twitter botshttps://github.com/humanloop/awesome-chatgpt#chatgpt
2022-12-09 23:47:23
Awesome ChatGPT Prompts58 working examples of input for ChatGPT. They allow you to use neural networks as a substitute for different applications and people of different professions.https://github.com/f/awesome-chatgpt-prompts#chatgpt
2022-12-07 17:25:42
tor.taxiDirectory of .onion sites:IndexesMarketsForumsNewsServicesExchangesBonus - short history of darknet https://tor.taxi/journalThanks for tip twitter.com/OSINTtechniques
2022-12-07 17:25:29
Darkweb Osint ToolsA small list of tools for finding, crawling and analyzing information from the .onion domain zone.https://github.com/danieldurnea/Dark-Web-Osint-Tools-#osint #darknet
2022-12-07 16:37:36
http://fingible.nftport.xyzOne of the most accurate search engines for finding NFT by uploaded image. Works well with faces. Also it's possible to search by keyword or Token ID.#nft #reverseimagesearch
2022-12-06 16:21:59
OSGINTA simple #python tool to collect information about a Github user. It can be used to gather:all available emailsavatar_urltwitter_usernamenumber of followers/followingdate of profile creation and last updateand more. https://github.com/hippiiee/osgintCreator twitter.com/hippiiee
2022-12-06 13:09:15
Awesome Developer DictionaryA list of the most common terms related to web development. It is useful for self-checking not only for developers, but also for anyone who investigates web application vulnerabilities.https://github.com/dephraiim/awesome-developer-dictionaryCreator twitter.com/EphraimDuncan_
2022-12-06 12:31:33
Ooogle it A simple Chrome extension that displays a block of ChatGPT search results on the Google homepage. https://chrome.google.com/webstore/detail/ooogleit-chatgpt-powered/camppjleccjaphfdbohjdohecfnoikec/#chatgpt
2022-12-05 16:06:54
Darkweb Osint ToolsA small list of tools for finding, crawling and analyzing information from the .onion domain zone.https://github.com/danieldurnea/Dark-Web-Osint-Tools-#osint #darknet
2022-12-04 19:37:31
Just a reminder that you can also sign up for the #osint newsletters:Jake Creps twitter.com/jakecreps newsletter:http://osintnewsletter.com/?via=twitter-card&client=DesktopWeb&element=publication-cardCyber Detective twitter.com/cyb_detective newsletterhttps://www.getrevue.co/profile/cyb_detective
2022-12-04 19:31:29
Awesome Cyber Security NewslettersCyber security newsletters and twitter lists with news, summaries of conference talks, research, tools and more.https://github.com/TalEliyahu/awesome-security-newslettersContributor twitter.com/Eliyahu_Tal_
2022-12-04 19:12:15
tor.taxiDirectory of .onion sites:IndexesMarketsForumsNewsServicesExchangesBonus - short history of darknet https://tor.taxi/journalThanks for tip twitter.com/OSINTtechniques
2022-12-04 07:56:58
CORPINT Corporate Intelligence Live Market AnalysisInternational Public Business RegistersRevenue AgenciesAnti-CorruptionAntiFraudand morehttps://github.com/CScorza/CORPINT-Corporate-Intelligence#osint
2022-12-03 20:10:11
Did you know that the new http://cs.github.com allows to use regular expressions to search the source code of all #github repositories? "Github dorks" for searching sensitive data can now work much more efficiently.Thanks for tip twitter.com/ofjaaah
2022-12-03 15:32:25
Tool for testing various JavaScript methods with a combination of "regular expression" + "string":http://regexly.js.orgA list of other tools for working with #regexhttps://github.com/cipher387/regex-for-OSINTAn article about the use of regex in #osint:https://medium.com/@cyb_detective/this-article-consists-of-three-short-parts-31d31efabd5
2022-12-03 14:59:42
EmailAnalyzerTool for analyzing .eml files. It analyzes and checks with VirusTotal links, attachments and headers.https://github.com/keraattin/EmailAnalyzerCreator twitter.com/keraattin
2022-12-02 14:10:52
DFIRGlossaryList of definitions of 86 major terms related to Digital Forensics. Only the most basic and important. I think almost any osint/pentest/cybersecurity specialist will be familiar with them. You can use this list to test your knowledge.https://github.com/Digital-Forensics-Discord-Server/DFIRGlossary
2022-12-02 13:32:03
Bielefeld Academic Search Enginehttp://base-search.netSearch across 311 million 481 thousands documents (most of them with free access). Search by email, domain, first/last name, part of address or keywords. There are many options for filtering search results.
2022-12-02 13:17:50
SLASHUniversal #cli search tool.Search email or username across social media, forums, Pastebin leaks, Github commits and more.https://github.com/redc86/slash#osint #python
2022-12-02 12:56:03
http://jsonhero.ioFree online tool for visualizing data in JSON format. With tree structure display, syntax highlighting, link preview, pictures, colors and many other interesting features.#opensource https://github.com/apihero-run/jsonhero-web
2022-12-01 12:52:50
Pinpoint (Google Journalist Studio)Help journalists explore, filter and analyze large collections of documents (+convert audio files to text).Upload your own collection of documents or explore those uploaded by others.http://journaliststudio.google.com/pinpoint/explore
2022-12-01 12:11:12
http://movetodon.orgGet a list of your Twitter followings in Mastodon. With the ability to sort by date of registration, date of last activity, and buttons for quick subscriptions.
2022-12-01 11:57:33
Open Payments🇺🇸Search for physicians, physician assistants, advanced practice nurses, and teaching hospitals receiving payments from drug and medical device companies. Also search for companies to see what payments they made to health care providers.http://openpaymentsdata.cms.gov
2022-11-30 12:34:04
Talk to booksA new project from Google. Find answers to your questions from books using experimental AIhttp://books.google.com/talktobooks/#AIsearch
2022-11-30 12:07:12
GEOINTInvestigationsA list of tools for #geoint:MapsStreet ViewMaps toolsCountry codes listsand much more.https://github.com/CScorza/GEOINTInvestigation
2022-11-29 13:05:15
FuturepediaOne of the largest AI tools directory. Updated daily. Search new tools for writing, search information, video and image generation, design, marketing and much more.http://futurepedia.ioContributor twitter.com/_questreal
2022-11-29 12:50:17
Anna's ArchiveSearch engine of shadow libraries: books, papers, comics, magazines (IPFS Gateway, Library Genesis etc).http://annas-archive.org/searchContributor twitter.com/AnnaArchivist
2022-11-29 12:07:25
http://lexica.artDownload the image to find thousands Stable Diffusion AI artworks that are as similar to it as possible. You can also search by description and keywords.#AI #stablediffusionart
2022-11-29 11:53:24
European World Translator Enter the word in English to see its translation into different European languages on the map. http://ukdataexplorer.com/european-translator
2022-11-28 12:38:45
https://telegra.ph/If-you-are-interested-in-developing-osint-tools-or-osint-in-general-I-recommend-you-to-subscribe-to-06-01
2022-11-28 12:09:52
https://communitywiki.org/trunk/200+ thematic lists of accounts in Mastodon. Python, JavaScript, Vim, Ruby, Privacy, Linux... There are even nudists and Tarot.The Pytrunk tool can be used to automatically following:https://github.com/lots-of-things/pytrunk#mastodon
2022-11-28 11:50:03
"What goes on in Mastodon"Interactive real time visualisation which shows the number of new users and posts on #Mastodon Instances in the last 6 hours, 24 hours, 72 hours or the entire last month.https://observablehq.com/@mauforonda/what-goes-on-in-mastodonCreator twitter.com/mauforonda
2022-11-27 14:24:47
https://keywordspeopleuse.com/Type in a keyword and see what questions mentioning it are being asked on Quora and Reddit. The service is also able to analyse Google Autocomplete and "People also ask"#keywords #searchenigines
2022-11-27 13:39:49
Today's edition of my newsletter came out. In it you will find:- Mastodon accounts worth subscribing to;- new articles from my Medium blog;- a list of tools for using regular expressions in #OSINT- updates to the main collection and the map.https://www.getrevue.co/profile/cyb_detective/issues/cyber-detective-osint-tools-newsletter-1478900?via=twitter-card&client=DesktopWeb&element=issue-card
2022-11-27 12:23:52
Another update of the Worldwide #osint tools map today: 677 links (phonebooks, cadastral maps, venicle numbers databases, business registries, passengers lists, court records and much more);166 countries;73 regions;28 cities/towns.https://cipher387.github.io/osintmap/#geoint
2022-11-26 12:52:28
ExplainPaperAI is a tool to make reading scientific articles easier. Highlight a phrase, sentence or whole paragraph to get its simple and detailed explanation with #AI.http://explainpaper.comCreator twitter.com/amanjha__#research
2022-11-26 12:31:56
elicit.orgAI research assistant. Find answers to any question from 175 million papers.The results show a list of papers with summaries + Summary of the 4 most relevant papers. Creator twitter.com/oughtinc twitter.com/elicitorg #searchengines
2022-11-26 11:58:02
Awesome Custom Search EnginesLarge list of Google Custom Search engines and shortcuts for automating searches in different sources (+ detailed instructions for setting up shortcuts in Google Chrome)https://github.com/davzoku/awesome-custom-search-enginesContributor twitter.com/davzoku
2022-11-25 14:11:02
http://crimeflare.herokuapp.comSimple online tool that can easily see the real IP of websites that have been protected by CloudFlare. (does not show results for every site protected by CloudFlare, but sometimes work)Contributor twitter.com/zidansec #opensource https://github.com/zidansec/CloudPeler
2022-11-25 13:14:32
http://commentpicker.comFacebook profiles/posts ID finderExport Facebook like and commentsYouTube Tag ExtractorInstagram profile analyzerTwitter account data exportand other tools for #socmint
2022-11-25 12:52:48
Historical AerialsA huge number of aerial photographs and topographical maps of the USA. Select a location and compare its appearance from 1953 to 2019.http://historicaerials.com/viewerContributor twitter.com/historicaerials #osint #geoint #usa🇺🇸
2022-11-24 20:09:09
https://telegra.ph/If-you-are-interested-in-developing-osint-tools-or-osint-in-general-I-recommend-you-to-subscribe-to-06-01
2022-11-24 16:44:57
Meanwhile, my collection has racked up over 100,000 hits. On average, around 100-200 people view it every day.1200+ #osint tools.100+ sections and subsections.https://github.com/cipher387/osint_stuff_tool_collection
2022-11-24 16:34:36
I think most of you know how much the use of APIs can simplify various #osint tasks. This article will show you the easiest and fastest way to work with APIs that doesn't require any special knowledge in coding. Just follow the instructions. https://medium.com/@cyb_detective/osint-automation-using-%D1%81ustom-functions-for-working-with-api-requests-in-google-sheets-3f7130cf5f82
2022-11-23 13:54:45
removeTweetsIn recent weeks, I have been seeing more and more accounts deleting their tweets in whole or in part.You can automate this process with this tool. https://twitter-tools.rootonline.de/removeTweetsCreator twitter.com/CommanderRoot (also creator of famous Twitch tools)
2022-11-23 12:35:53
Steam #OSINT ToolA simple #python tool that outputs a list of accounts that the target steam account interacts with most often and links to the comments left by them.https://github.com/matiash26/Steam-OSINT-TOOL
2022-11-23 12:14:12
InfoSec Black Friday Deals ~ "Hack Friday" 2022 EditionServicesHardwareCoursesToolsNewslettersBooksGames(!you can add BF Deals on your products to the list!)https://github.com/0x90n/InfoSec-Black-Friday Contributor twitter.com/securitymeta_
2022-11-22 09:51:46
OSINT Brazuca RegexA list of regular expressions that will be useful in investigations involving Brazilian nationals. There are #regularexpressions for searching for Brazilian phone numbers, land registry numbers, driving licences, etc.https://github.com/osintbrazuca/osint-brazuca-regex#osintContributors twitter.com/C4nh0t0GH twitter.com/MrCl0wnLab