restructured osint

This commit is contained in:
Stefan Friese 2022-11-12 17:32:44 +01:00
parent 4668792be1
commit 980fdf6242
6 changed files with 47 additions and 0 deletions

View File

@ -0,0 +1,4 @@
# recon-ng
[Homepage](https://github.com/lanmaster53/recon-ng)
[Repo](https://salsa.debian.org/pkg-security-team/recon-ng)

View File

@ -0,0 +1,8 @@
# Spiderfoot
* OSINT online spider
* [Repo & releases](https://github.com/smicallef/spiderfoot.git)
* Start server locally via
```sh
python sf.py -l 127.0.0.1:5000
```

View File

@ -0,0 +1,4 @@
# theharvester
[Homepage](https://github.com/laramies/theHarvester)
[Repo](https://gitlab.com/kalilinux/packages/theharvester.git)

View File

@ -0,0 +1,14 @@
https://osintframework.com
https://urlscan.io/
https://abuse.ch
https://bazaar.abuse.ch/
https://feodotracker.abuse.ch/
https://sslbl.abuse.ch/
https://urlhaus.abuse.ch/
https://threatfox.abuse.ch/
https://www.phishtool.com/
https://talosintelligence.com/
https://github.com/laramies/theHarvester Harvesting form multiple sources
https://hunter.io Email hunting tool
https://github.com/Sq00ky/LeetLinked A Google/Bing Scraping tool for LinkedIn

View File

@ -0,0 +1,12 @@
# Gophish
* [Repo](https://github.com/gophish/gophish.git)
## Usage
* Create
* Send profile
* Landing page
* Email templates
* User groups
* New Campaign

View File

@ -0,0 +1,5 @@
# Phishing Domains
* Use an old, unused domain.
* Typosquatting, register a similar domain.
* Use similar looking chars from unicode.