Tools, OSINT & Open Source
π OSINT & Data Discovery Tools
These tools are useful for uncovering publicly accessible information, exposed data, malware indicators, code leaks, documents, and file indexing across the internet.
π Privacy Search Engines
- DuckDuckGo β Privacy-focused search engine that doesnβt track users.
- Startpage β Google results with privacy protection and no tracking.
ποΈ Paste, Code, and Source Scanning
- psbdmp β Largest archive of leaked {paste} dumps from pastebin-style sites.
- Search-Pastebin β Google CSE-powered meta-search across 33 paste sites.
- RedHuntlabs Online IDE Search β Search keywords across online IDEs, code sharing platforms, and pastebins.
- NerdyData β Find websites using specific technologies or HTML/JavaScript code.
- Publicwww β Source code search engine indexing 480+ million pages.
- CybDetective Code Search β Custom search across 20+ code hosting platforms.
- grep.app β Fast regex-capable search engine for 500k+ Git repos.
- searchcode β Search 75 billion lines of code from 40 million public projects.
π File & Directory Indexing
- Open Directory Search Tool β Search files in unprotected open directories.
- Mamont FTP β Largest public FTP search engine.
- NAPALM FTP Indexer β Index of over 894 million FTP files across thousands of servers.
- DeDigger β Discover publicly shared files in Google Drive.
- UVRX β Search files from older hosting sites (e.g., Mega, Mediafire, Zshare).
π Document & Content Discovery
- PDF Drive β Download from a library of over 75 million free PDFs.
- SlideShare β Explore millions of user-submitted presentations.
- Scribd β Document repository with 195+ million user-uploaded files.
π§ͺ Threat Intelligence & IOC Lookup
- VirusTotal β Multi-engine scanner and IOC search platform for files, hashes, domains, and URLs.
-
ShodanHybrid Analysis βSearchFreeenginemalwareforsandboxinternet-connectedthatdevicesperformsandhybridexposedstatic/dynamicsystems.analysis. -
YARAifySucuri SiteCheck βRun YARA rules across a largeWebsite malwaresampleanddataset.security ThreatFoxβ Community-driven IOC feed focused on current threats.scanner.- URLhaus β Malicious URL tracker and database.
- Feodo Tracker β Monitor and block IPs related to Feodo/Bugat/Dridex botnets.
- SSL Blacklist β Collection of blacklisted SSL certificates and JA3 fingerprints.
- MalwareBazaar β Repository for sharing malware samples.
-
MalwareBazaar UA Verifierβ Identify malicious User-Agent strings linked to malware. AbuseIPDBβ Check and report malicious or abusive IP addresses.Talos Reputation Center β IP, domain, and file reputation check.- PaloAlto URL Filtering β Link classification and reputation check.
- OTX AlienVault β Threat sharing platform with global IOC and pulse feeds.
-
Hybrid Analysisβ Free malware sandbox that performs hybrid static/dynamic analysis. URLScan β Scan and analyze websites in a sandboxed environment.-
BrowserlingMcAfee Threat Center βOnlineThreatbrowserintelligencesandboxandformalwaretestinginformation. -
orNationalsuspiciousVulnerabilityURLs.Database (NVD) β US government vulnerability database with CVSS scores. - CVE Database β Public list of common vulnerabilities and exposures.
- Website Reputation Checker (URLVoid) β Checks domain/IP reputation using multiple sources.
- Google Safe Browsing Status β Checks if a site is flagged by Google Safe Browsing.
π Network, Routing, and Metadata Tools
-
InfoByIP Bulk IP LookupNmap βCheckNetworkmetadatascanner andgeolocationhostofdiscoverymultiple IPs at once.tool. -
DomainTools WHOISYersinia βDomainPenetrationWHOIStestinglookuptoolwithforhistoricalattackingandnetworktechnical metadata.protocols. -
BGPPassiveToolkitOS Fingerprinter (Hurricane Electric)p0f) βInspectPassiveBGPnetworkroutes,OSASNs,fingerprinting tool.
π‘οΈ Offensive Security & Exploitation
-
Kali Linux β Penetration testing and
peerings.security auditing Linux distribution. -
NTT Looking GlassMetasploit βVerifyExploitglobal routingdevelopment andnetworkpenetrationpathtestinginfo.framework. -
Redirect DetectiveAircrack-ng βFollowWirelessandnetworkanalyzesecurityHTTPauditingredirectstool. -
aPowerfuzzerURL.β Automated web application vulnerability scanner. - ShellNoob β Shellcode writing toolkit.
- Backdoor Factory β Patch binaries with custom backdoors.
- Capstone Engine β Multi-architecture disassembly framework.
π§° Analysis & Development Utilities
- CyberChef β Web-based data transformation and analysis toolkit.
-
Regex101CyberChef (Offline) βOnlineLocalregexinstancetester,fordebugger,offline data analysis andexplanationtransformation. - JavaScript Beautifier β Formats and beautifies JavaScript code for readability.
- UnPacker β JavaScript deobfuscation/unpacking tool.
-
APIAwesomeTesterMalware Analysis βBuildCurated list of malware analysis tools andrunresources.
π° workflowsNews with& JavaScriptSecurity logic.Feeds
- Inside-IT β Swiss IT and tech news.
-
KeyCDNHeiseToolsSecurity β 7-Tage-News β German IT security news overview (last 7 days). - CERT-EU News Monitor β EU cybersecurity news and advisories.
π¬ Disposable Email Services
- Trash-Mail β Temporary disposable email inbox.
- Mailinator β Public temporary email service.
π₯οΈ Internal/Local Resources
- Sandbox β Likely internal sandbox environment for testing malware or files.
-
DPI (NetWitness) β Network
diagnostics including HTTP headers, ping, traceroute,analysis andmore.deep - packet
PunyCoderinspectionβtoolConvert(internalbetween Punycode and Unicode. Snorpyβ Visual SNORT rule builder and analyzer.Deobfuscate.ioβ Web-based JavaScript deobfuscation tool.link).