Tools, OSINT & Open Source
๐ OSINT & Data Discovery Tools
These tools are useful for uncovering publicly accessible information, exposed data, malware indicators, code leaks, documents, and file indexing across the internet.
๐๏ธ Paste, Code, and Source Scanning
- psbdmp โ Largest archive of leaked {paste} dumps from pastebin-style sites.
- Search-Pastebin โ Google CSE-powered meta-search across 33 paste sites.
- RedHuntlabs Online IDE Search โ Search keywords across online IDEs, code sharing platforms, and pastebins.
- NerdyData โ Find websites using specific technologies or HTML/JavaScript code.
- Publicwww โ Source code search engine indexing 480+ million pages.
- CybDetective Code Search โ Custom search across 20+ code hosting platforms.
- grep.app โ Fast regex-capable search engine for 500k+ Git repos.
- searchcode โ Search 75 billion lines of code from 40 million public projects.
๐ File & Directory Indexing
- Open Directory Search Tool โ Search files in unprotected open directories.
- Mamont FTP โ Largest public FTP search engine.
- NAPALM FTP Indexer โ Index of over 894 million FTP files across thousands of servers.
- DeDigger โ Discover publicly shared files in Google Drive.
- UVRX โ Search files from older hosting sites (e.g., Mega, Mediafire, Zshare).
๐ Document & Content Discovery
- PDF Drive โ Download from a library of over 75 million free PDFs.
- SlideShare โ Explore millions of user-submitted presentations.
- Scribd โ Document repository with 195+ million user-uploaded files.
๐งช Threat Intelligence & IOC Lookup
- VirusTotal โ Multi-engine scanner and IOC search platform for files, hashes, domains, and URLs.
- Shodan โ Search engine for internet-connected devices and exposed systems.
- YARAify โ Run YARA rules across a large malware sample dataset.
- ThreatFox โ Community-driven IOC feed focused on current threats.
- URLhaus โ Malicious URL tracker and database.
- Feodo Tracker โ Monitor and block IPs related to Feodo/Bugat/Dridex botnets.
- SSL Blacklist โ Collection of blacklisted SSL certificates and JA3 fingerprints.
- MalwareBazaar โ Repository for sharing malware samples.
- MalwareBazaar UA Verifier โ Identify malicious User-Agent strings linked to malware.
- AbuseIPDB โ Check and report malicious or abusive IP addresses.
-
CiscoTalosIntelligenceReputation Center โLookupIP,IPs,domain,domains,and filehashes,reputationand view threat intelligence data.check. -
CyberChefPaloAlto URL Filtering โPowerfulLinkweb-based tool for data transformation, decoding,classification andanalysis.reputation check. -
OTX AlienVault
OTXโ Threat sharing platform with global IOC and pulse feeds. - Hybrid Analysis โ Free malware sandbox that performs hybrid static/dynamic analysis.
- URLScan โ Scan and analyze websites in a sandboxed environment.
- Browserling โ Online browser sandbox for testing malicious or suspicious URLs.
๐ Network, Routing, and Metadata Tools
- InfoByIP Bulk IP Lookup โ Check metadata and geolocation of multiple IPs at once.
- DomainTools WHOIS โ Domain WHOIS lookup with historical and technical metadata.
- BGP Toolkit (Hurricane Electric) โ Inspect BGP routes, ASNs, and peerings.
- NTT Looking Glass โ Verify global routing and network path info.
-
Redirect Detective โ
AnalyzeFollow andvisualizeanalyze HTTP redirectsforfromURLs.a URL.
๐ฆ Malware๐งฐ Analysis & ReverseDevelopment EngineeringUtilities
Resources for researching malware, downloading samples, reverse engineering binaries, and analyzing malware behavior.
-
VX-UndergroundCyberChef โLargestWeb-basedcollectiondataof malware samplestransformation andresearchanalysison the internet.toolkit. -
VirusSignRegex101 โCuratedOnlinelistregexoftester,malwaredebugger,sampleandsourcesexplanationfor researchers.tool. -
GhidraAPI Tester โOpen-sourceBuildreverseandengineeringrunframeworkcomplexcreatedAPIbyrequesttheworkflowsNSA.with JavaScript logic. -
BinaryKeyCDNNinjaTools โModernNetworkreversediagnosticsengineeringincludingplatformHTTPwithheaders,scriptingping, traceroute, andautomation support.more. -
IDA FreePunyCoder โFreeConvertversionbetweenof the IDA disassemblerPunycode anddebugger.Unicode. -
ANY.RUN BlogSnorpy โGuidesVisual SNORT rule builder andinsights for understanding malware analysis reports.analyzer. -
x64dbgDeobfuscate.io โOpen-sourceWeb-basedWindowsJavaScriptdebuggerdeobfuscationfor malware analysis. Sysinternals Suiteโ Advanced Windows system monitoring and diagnostics tools.Detect It Easy (DIE)โ Portable executable analyzer to identify packers and compilers.MalwareBazaar UA Verifierโ Identify malicious User-Agent strings linked to malware.tool.