intelligence-gathering
There are 56 repositories under intelligence-gathering topic.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
lockfale/OSINT-Framework
OSINT Framework
0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
intrigueio/intrigue-core
Discover Your Attack Surface!
toolswatch/vFeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
3nock/OTE
OSINT Template Engine
mazen160/server-status_PWN
A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.
atmoner/TwitWork
Monitor twitter stream from nodejs electron
C3n7ral051nt4g3ncy/cURL_for_OSINT
cURL Tool Usage for OSINT (Open-Source Intelligence)
hkm/whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
maldevel/intelspy
Perform automated network reconnaissance scans
norkator/open-intelligence
Creepy stalking tool to process security camera motion triggered images and sort seen objects in different categories, detect license plates and faces. Has PWA ready web front end. Meant to make property monitoring faster without need to watch video recordings.
SOsintOps/Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Viralmaniar/XposedOrNot
XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
OSINTI4L/The-Kitchen-Sink
A collection of Open-Source Intelligence resources.
TheBinitGhimire/GitHub-Recon
GitHub Recon — and what you can achieve with it!
shadowscatcher/shodan
yet another Shodan.io client
C3n7ral051nt4g3ncy/WhatsMyName-Python
As a regular contributor to Project WhatsMyName, this is a script I made for myself to check sites are working
chopicalqui/KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
OSINT-TECHNOLOGIES/dpulse
DPULSE - Tool for complex approach to domain OSINT
whiterabb17/sifter
Sifter - All purpose penetration testing op-center
mportatoes/venemy
An intelligence tool for Venmo
chopicalqui/TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.
NullArray/Shogun
Shodan.io Command Line Interface
jkcso/Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solution. Tool conceived and developed in my free time as a result of my genuine interest in penetration testing.
bigger312/Sanctions-Lists
List of Sanctions and Most wanted
careyjames/dns-scout
DNS Scout is a DNS troubleshooting tool that gets your email to the inbox. Checks SPF, DMARC, DKIM and MX records, for InfoSec Pros and Normies. Compatible with macOS, Ubuntu, Raspberry Pi and Kali Linux.
carverauto/threadr
🌎 OSS Real-time AI Data Analysis with GraphDB integration. 🔍
samb00ka/DNSkron
Fast DNS history enumeration tool for network and OSINT investigations
SchenLong/Porunga
Aerial platform for Recon, Intelligence and Pentesting. #R-KALI #Porunga
firew33d/OSINT-Framework
OSINT Framework
venator-intel/HunterOS
The Intelligence Analyst's Workstation
d-Raco/android-malware-source-code-analysis
Analysis of Android malware families using available source code.
fringeproject/fringe-runner
The runner fetches new assets over the wire.
Ledgerback/Knowledge-Commons
Knowledge Commons research group's repository