Commit graph

1067 commits

Author SHA1 Message Date
Oséas de Freitas Rosa
b82ff9033a
Update Browserling
Is an online sandbox that lets users safely test potentially malicious links across browsers and operating systems in real time.
2025-06-30 15:18:40 -03:00
Edmond Major III
36090a23e6
Merge pull request #666 from threatmaniac/threatmaniac-live-cyberthreatmap
added live cyber threat map resources
2025-06-20 13:15:29 -05:00
threatmaniac
22226a9f9a
added live cyber threat map resources 2025-06-17 16:35:49 +05:30
Edmond Major III
c64840b2be
Merge pull request #656 from XD-MHLOO/Osintgraph
Add Osintgraph
2025-06-13 13:02:10 -05:00
XD-learner
968cb6df0a Add Osintgraph 2025-06-14 00:15:25 +08:00
XD-learner
d99ad9e7ac Add Osintgraph 2025-06-14 00:07:08 +08:00
XD-learner
acf45152b5 Merge remote-tracking branch 'upstream/master' into Osintgraph 2025-06-14 00:00:01 +08:00
XD-learner
b2d03fcd7b Add Osintgraph 2025-06-13 23:54:34 +08:00
Edmond Major III
ac34548e34
Merge pull request #658 from Wbfld/patch-2
Update README.md
2025-06-12 09:36:03 -05:00
Wbfld
7926678322
Update README.md
proper alphabetical order
2025-06-12 15:33:20 +01:00
Edmond Major III
2e93b7db48
Merge pull request #662 from oseasfr/patch-28
Update Hybrid Analysis
2025-06-12 09:31:24 -05:00
Edmond Major III
543662c162
Merge pull request #661 from threatmaniac/threatmaniac-threat_actor_search-1
added threat actor searching resources.
2025-06-12 09:29:18 -05:00
Edmond Major III
6bdc2658d6
Merge pull request #657 from oseasfr/patch-27
Update Shadowserver
2025-06-12 09:27:24 -05:00
Oséas de Freitas Rosa
385c36a88c
Update Hybrid Analysis
www.hybrid-analysis.com - Online service for detailed and free analysis of suspicious files and URLs.
2025-06-11 23:16:57 -03:00
threatmaniac
b52ce59ea7
added threat actor search resources. 2025-06-08 09:49:11 +05:30
threatmaniac
539d5ddbbc
added threat actor searching resources. 2025-06-07 22:36:57 +05:30
Wbfld
e76b79d6e9
Update README.md
added new exif tool exifeditor.io
2025-06-04 15:20:51 +01:00
Oséas de Freitas Rosa
9f1b6039ab
Update Shadowserver
dashboard.shadowserver.org - Dashboard with global statistics on cyber threats collected by the Shadowserver Foundation.
2025-05-29 10:29:27 -03:00
XD-learner
8049f53d33 Add Osintgraph 2025-05-27 21:51:36 +08:00
Edmond Major III
87d6dc3c4c
Merge pull request #655 from threatmaniac/threatmaniac-pastebin
added pastebin sites.
2025-05-25 16:11:42 -05:00
Edmond Major III
285b62e19e
Merge pull request #654 from threatmaniac/threatmaniac-browsers
Added privacy focused browsers.
2025-05-25 16:11:18 -05:00
threatmaniac
4b53cc1231
added pastebin sites. 2025-05-22 18:54:13 +05:30
threatmaniac
a21ebff4bc
added privacy focused browsers 2025-05-22 13:06:40 +05:30
threatmaniac
58376886e3
added privacy focused browsers. 2025-05-22 13:02:35 +05:30
Edmond Major III
7d0bbd4090
Merge pull request #651 from oseasfr/patch-26
Update Search Abuseipdb
2025-05-21 20:37:16 -05:00
Edmond Major III
c78f1f4519
Merge pull request #650 from threatmaniac/master
added digital footprint tracking tools
2025-05-21 20:36:25 -05:00
Oséas de Freitas Rosa
f948aa8660
Update Search Abuseipdb
github.com/oseasfr/search-abuseipdb - Tool to query IPs, ranges and ASN blocks in AbuseIPDB via API with CIDR notation.
2025-05-19 20:39:48 -03:00
threatmaniac
cd9975fd5f
added digital footprint tracking tools 2025-05-19 15:00:47 +05:30
Edmond Major III
e799e32cf6
Merge pull request #648 from oseasfr/patch-25
Update fullhunt.io
2025-05-18 22:23:32 -05:00
Edmond Major III
376989915f
Merge pull request #647 from oseasfr/patch-24
Update Wpscan
2025-05-18 22:23:22 -05:00
Edmond Major III
a27fb6995f
Merge pull request #646 from oseasfr/patch-23
Update Router Passwords
2025-05-18 22:22:59 -05:00
Edmond Major III
178de9b66e
Merge pull request #645 from oseasfr/patch-22
Update Dorkgpt
2025-05-18 22:22:36 -05:00
Edmond Major III
dcdca0a688
Merge pull request #644 from oseasfr/patch-21
Update aadinternals
2025-05-18 22:22:26 -05:00
Edmond Major III
888efa4961
Merge pull request #643 from hari-ramanan/master
Added more pastebin sites.
2025-05-18 22:22:14 -05:00
Edmond Major III
8b4800acac
Merge pull request #642 from oseasfr/patch-20
Update iplocation.io
2025-05-18 22:21:22 -05:00
Oséas de Freitas Rosa
a41c0b15c5
Update Dullhunt
[](https://fullhunt.io/) - FullHunt is an OSINT tool focused on identifying and protecting internet-exposed assets.
2025-05-17 21:34:59 -03:00
Oséas de Freitas Rosa
ed4f78aadf
Update wpscan
wpscan.com - Scan your WordPress site and get an instant report on its security.
2025-05-15 21:27:58 -03:00
Oséas de Freitas Rosa
8c8ccffe6e
Update Wpscan
wpscan.com - Scan your site and get a free, instant report of your site safety.
2025-05-15 21:25:48 -03:00
Oséas de Freitas Rosa
09dfc8bf0b
Update Router Passwords
www.routerpasswords.com - Online database of default router passwords.
2025-05-15 21:19:17 -03:00
Oséas de Freitas Rosa
2ce2599815
Update Dorkgpt
dorkgpt.com - Artificial intelligence that generates advanced search queries to find specific or hidden information on the internet.
2025-05-15 21:12:21 -03:00
Oséas de Freitas Rosa
fccba76643
Update aadinternals
aadinternals.com/osint- Provides tools and insights for advanced analysis and security testing of Azure Active Directory (AAD) and Microsoft 365.
2025-05-15 20:58:14 -03:00
Hari Ramanan
106a902972
removed people. 2025-05-15 20:16:58 +05:30
Hari Ramanan
c53de323ce
added pastebin sites! 2025-05-15 19:12:42 +05:30
Hari Ramanan
6d99292500
added people search tools. 2025-05-15 18:30:14 +05:30
Oséas de Freitas Rosa
cb2c3a5cc4
Update iplocation.io
iplocation.io - IPLocation.io allows you to check the location of an IP for free
2025-05-14 21:53:10 -03:00
Edmond Major III
262c44d6c4
Merge pull request #640 from oseasfr/patch-19
Update URLhaus
2025-05-13 19:57:48 -05:00
Edmond Major III
e938fa252c
Merge pull request #639 from oseasfr/patch-18
Update Abusech
2025-05-13 19:55:09 -05:00
Edmond Major III
8e42a91e1c
Merge pull request #638 from hari-ramanan/master
added new Telegram Search Engines.
2025-05-13 19:54:57 -05:00
Edmond Major III
af0fe5c7ef
Merge pull request #637 from oseasfr/patch-17
Update Islegitsite
2025-05-13 19:54:35 -05:00
Oséas de Freitas Rosa
90c3380e8d
Update URLhaus
urlhaus.abuse.ch - URLhaus shares malicious URLs to combat malware and botnet threats
2025-05-13 21:45:14 -03:00