GitHub - oryon-osint/investigation-templates: A collection of markdown templates for structured intelligence analysis. Ideal for OSINT, cyber investigations, and data documentation.
A collection of markdown templates for structured intelligence analysis. Ideal for OSINT, cyber investigations, and data documentation. - oryon-osint/investigation-templates
Use the Hunter Cyber Investigations tool to analyze data from thousands of sources, resolve anonymous activity to real identities and physical locations.
Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
GitHub - center-for-threat-informed-defense/cti-blueprints: CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.
GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
GitHub - lanmaster53/recon-ng: Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. - GitHub - lanmaster53/recon-ng: Open Source Intelligence gathering tool aimed at ...
GitHub - keithjjones/hostintel: A modular Python application to collect intelligence for malicious hosts.
A modular Python application to collect intelligence for malicious hosts. - GitHub - keithjjones/hostintel: A modular Python application to collect intelligence for malicious hosts.
Explore Triage's Malware Analysis Sandbox to dissect your malware samples. Access malware trends, and a customizable environment for in-depth analysis and classification.
IP to CIDR calculation tool with subnet info. The reverse, CIDR ranges to IP addresses, is also possible. Last but not least, it includes a tool for refactoring groups of IPs, domain names, and/or other CIDR ranges.
BeVigil: The world's first mobile app security search engine. Scan and check the security score of your mobile apps. Analyze over one million indexed apps for added security.
The leading OSINT platform globally. Trusted globally by Defense, National Security, Law Enforcement & Fortune 500s. Open-source intelligence training & tools by analysts for analysts.
Internet intelligence apps that provide accurate technical information on IP addresses, domain names, websites, web applications, IoT devices, and other online assets.