intelligence-gathering

There are 50 repositories under intelligence-gathering topic.

  • smicallef/spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Language:Python12k3635762.1k
  • lockfale/OSINT-Framework

    OSINT Framework

    Language:JavaScript6.9k4521621.2k
  • 0xInfection/TIDoS-Framework

    The Offensive Manual Web Application Penetration Testing Framework.

    Language:Python1.7k125109388
  • intrigueio/intrigue-core

    Discover Your Attack Surface!

    Language:Ruby1.3k76112260
  • toolswatch/vFeed

    The Correlated CVE Vulnerability And Threat Intelligence Database API

    Language:Python92211370244
  • InQuest/ThreatIngestor

    Extract and aggregate threat intelligence.

    Language:Python79741101132
  • 3nock/OTE

    OSINT Template Engine

    Language:C46710760
  • mazen160/server-status_PWN

    A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

    Language:Python41318777
  • TwitWork

    atmoner/TwitWork

    Monitor twitter stream from nodejs electron

    Language:JavaScript261151392
  • hkm/whoishere.py

    WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.

    Language:Python22520652
  • cURL_for_OSINT

    C3n7ral051nt4g3ncy/cURL_for_OSINT

    cURL Tool Usage for OSINT (Open-Source Intelligence)

  • intelspy

    maldevel/intelspy

    Perform automated network reconnaissance scans

    Language:Python21210448
  • open-intelligence

    norkator/open-intelligence

    Creepy stalking tool to process security camera motion triggered images and sort seen objects in different categories, detect license plates and faces. Has PWA ready web front end. Meant to make property monitoring faster without need to watch video recordings.

    Language:TypeScript1577036
  • Viralmaniar/XposedOrNot

    XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.

    Language:Python13711328
  • Argos

    SOsintOps/Argos

    This script will automatically set up an OSINT workstation starting from a Ubuntu OS.

    Language:Shell1292018
  • GitHub-Recon

    TheBinitGhimire/GitHub-Recon

    GitHub Recon — and what you can achieve with it!

  • shadowscatcher/shodan

    yet another Shodan.io client

    Language:Go93639
  • chopicalqui/KaliIntelligenceSuite

    Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.

    Language:Python803323
  • C3n7ral051nt4g3ncy/WhatsMyName-Python

    As a regular contributor to Project WhatsMyName, this is a script I made for myself to check sites are working

    Language:Python722210
  • whiterabb17/sifter

    Sifter - All purpose penetration testing op-center

    Language:Shell694214
  • mportatoes/venemy

    An intelligence tool for Venmo

    Language:Python62308
  • chopicalqui/TurboDataMiner

    The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.

    Language:Python563214
  • NullArray/Shogun

    Shodan.io Command Line Interface

    Language:Python456227
  • jkcso/Intel-One

    Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solution. Tool conceived and developed in my free time as a result of my genuine interest in penetration testing.

    Language:Python29125
  • bigger312/Sanctions-Lists

    List of Sanctions and Most wanted

  • SchenLong/Porunga

    Aerial platform for Recon, Intelligence and Pentesting. #R-KALI #Porunga

  • dns-scout

    careyjames/dns-scout

    DNS Scout is a DNS troubleshooting tool that gets your email to the inbox. Checks SPF, DMARC, DKIM and MX records, for InfoSec Pros and Normies. Compatible with macOS, Ubuntu, Raspberry Pi and Kali Linux.

    Language:Go156172
  • carverauto/threadr

    🌎 OSS Real-time AI Data Analysis with GraphDB integration. 🔍

    Language:Jupyter Notebook154721
  • samb00ka/DNSkron

    Fast DNS history enumeration tool for network and OSINT investigations

    Language:Shell15223
  • firew33d/OSINT-Framework

    OSINT Framework

    Language:JavaScript8101
  • OSINT-TECHNOLOGIES/dpulse

    DPULSE - Domain Public Data Collection Service

    Language:Python81250
  • DaitO

    daitoapp/DaitO

    Intelligence tool for Detection And Identification wanted people based on partly known profile.

    Language:HTML6103
  • fringeproject/fringe-runner

    The runner fetches new assets over the wire.

    Language:Go6200
  • tunjos/Eyedentify

    Email Identification For Your Eyes Only...

    Language:Kotlin6201
  • Ledgerback/Knowledge-Commons

    Knowledge Commons research group's repository

  • skyWalker1997/FixedStar

    Threat Intelligence Source Monitor

    Language:Python5100