From 9b8e4067bfce357bc23ba9c2f663e4798f2481bc Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 00:08:06 +0600 Subject: [PATCH 001/131] HTML fixes --- .gitignore | 1 + README.md | 4 ++-- public/index.html | 10 +++++----- 3 files changed, 8 insertions(+), 7 deletions(-) diff --git a/.gitignore b/.gitignore index 8b9e4f15..f89a5979 100644 --- a/.gitignore +++ b/.gitignore @@ -5,6 +5,7 @@ node_modules # OS generated files # ###################### +.idea .DS_Store .DS_Store? ._* diff --git a/README.md b/README.md index d1c058c5..ed6edc95 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ http://osintframework.com ## Notes -OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some of the sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost. +OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost. I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing! @@ -22,7 +22,7 @@ Follow me on Twitter: @jnordine - https://twitter.com/jnordine Watch or star the project on Github: https://github.com/lockfale/osint-framework ### Suggestions, Comments, Feedback -Feedback or new tool suggestions are extremely welcome! Please feel free to submit a pull request or open an issue on github or reach out on Twitter. +Feedback or new tool suggestions are extremely welcome! Please feel free to submit a pull request or open an issue on GitHub or reach out on Twitter. ### Contribute with a GitHub Pull Request For new resources, please ensure that the site is available for public and free use. diff --git a/public/index.html b/public/index.html index 5ddc0706..8aa8b238 100644 --- a/public/index.html +++ b/public/index.html @@ -1,5 +1,5 @@ - + @@ -23,16 +23,16 @@ (M) - Indicates a URL that contains the search term and the URL itself must be edited manually

Notes

- OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some of the sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
+ OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
-

I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing!

+

I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing!

For Update Notifications

Follow me on Twitter: @jnordine
- Watch or star the project on Github: https://github.com/lockfale/osint-framework + Watch or star the project on GitHub: https://github.com/lockfale/osint-framework

Suggestions, Comments, Feedback

- Feedback or new tool suggestions are extremely welcome! Please feel free to reach out on Twitter or submit an issue on Github. + Feedback or new tool suggestions are extremely welcome! Please feel free to reach out on Twitter or submit an issue on GitHub. From 8fb13521e3b09d5a77b865cab5131b98946ffa5d Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 00:21:00 +0600 Subject: [PATCH 002/131] Add Subfinder tool --- public/arf.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/public/arf.json b/public/arf.json index ed3638c0..4f91696a 100644 --- a/public/arf.json +++ b/public/arf.json @@ -468,6 +468,11 @@ "name": "AltDNS (T)", "type": "url", "url": "https://github.com/infosec-au/altdns" + }, + { + "name": "Subfinder (T)", + "type": "url", + "url": "https://github.com/projectdiscovery/subfinder" }], "name": "Subdomains", "type": "folder" From 575b950c64c8563087d3b76f6cc5ec4800f4421d Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 00:34:15 +0600 Subject: [PATCH 003/131] Add GHunt tool --- public/arf.json | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 4f91696a..6d6fc035 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4427,7 +4427,14 @@ "name": "GitLeaks", "type": "url", "url": "https://gitleaks.com/" - }], + }, + { + "name": "GHunt (T)", + "type": "url", + "url": "https://github.com/mxrch/GHunt", + "description": "GHunt is an open-source tool that can be used to find and interact with GitHub repositories. It is a comprehensive tool that has many features. Its features include searching through a repository’s commit history and performing keyword searches. GHunt also has a feature that allows you to download data from GitHub repositories in CSV format." + } + ], "name": "Code Search", "type": "folder" }, From e2107102e8ae5afb631e2f1196d91fb05543a321 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 00:35:46 +0600 Subject: [PATCH 004/131] Add Subfinder description --- public/arf.json | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 6d6fc035..9c7d655e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -472,7 +472,8 @@ { "name": "Subfinder (T)", "type": "url", - "url": "https://github.com/projectdiscovery/subfinder" + "url": "https://github.com/projectdiscovery/subfinder", + "description": "Subfinder is a tool to identify their subdomains on a website, even if they are hidden. Perfect for finding hidden areas of an organization that are web facing, but something they don’t want you to know about…or are accidentally web facing!" }], "name": "Subdomains", "type": "folder" From 9d24694d599a231436ed48a2f37687ffdf84d484 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 16:47:11 +0600 Subject: [PATCH 005/131] Remove GHunt into Google Search Engines section --- public/arf.json | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/public/arf.json b/public/arf.json index 9c7d655e..14d216c8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4397,6 +4397,18 @@ "name": "Meta Search", "type": "folder" }, + { + "children": [ + { + "name": "GHunt (T)", + "type": "url", + "url": "https://github.com/mxrch/GHunt", + "description": "GHunt is a modulable OSINT tool designed to evolve over the years, and incorporates many techniques to investigate Google accounts, or objects." + } + ], + "name": "Google Search Engines", + "type": "folder" + }, { "children": [ { @@ -4428,14 +4440,7 @@ "name": "GitLeaks", "type": "url", "url": "https://gitleaks.com/" - }, - { - "name": "GHunt (T)", - "type": "url", - "url": "https://github.com/mxrch/GHunt", - "description": "GHunt is an open-source tool that can be used to find and interact with GitHub repositories. It is a comprehensive tool that has many features. Its features include searching through a repository’s commit history and performing keyword searches. GHunt also has a feature that allows you to download data from GitHub repositories in CSV format." - } - ], + }], "name": "Code Search", "type": "folder" }, From dd2b961235ecf18a117734565abec637262107ae Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 16:48:46 +0600 Subject: [PATCH 006/131] Remove Google Correlate service as deprecated --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 14d216c8..41cbe6f9 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4745,11 +4745,6 @@ "name": "Talkwalker Alerts", "type": "url", "url": "http://www.talkwalker.com/alerts" - }, - { - "name": "Google Correlate", - "type": "url", - "url": "https://www.google.com/trends/correlate/" }], "name": "Search Tools", "type": "folder" From 3cace01736e3e33b75a32d673155b708edb361e3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 17:08:27 +0600 Subject: [PATCH 007/131] Add some some social networks (Russian) --- public/arf.json | 24 ++++++++++++++++++++++-- 1 file changed, 22 insertions(+), 2 deletions(-) diff --git a/public/arf.json b/public/arf.json index 41cbe6f9..c648b5c2 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2638,9 +2638,14 @@ "url": "https://orkut.google.com/" }, { - "name": "Odnoklassniki", + "name": "VKontakte (Russian)", "type": "url", - "url": "http://ok.ru/" + "url": "https://vk.com/" + }, + { + "name": "Odnoklassniki (Russian)", + "type": "url", + "url": "https://ok.ru/" }, { "name": "raven (T)", @@ -4293,12 +4298,27 @@ "name": "Yandex", "type": "url", "url": "https://www.yandex.com/" + }, + { + "name": "Yandex (Russian)", + "type": "url", + "url": "https://www.yandex.ru" + }, + { + "name": "Mail.ru (Russian)", + "type": "url", + "url": "https://mail.ru/" }, { "name": "Baidu", "type": "url", "url": "http://www.baidu.com/" }, + { + "name": "Yahoo", + "type": "url", + "url": "https://www.yahoo.com/" + }, { "name": "Google Advanced Search", "type": "url", From b6967f358b745e98c016f8bf16709a65980fff22 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 17:13:57 +0600 Subject: [PATCH 008/131] Move Raven to LinkedIn secrion --- public/arf.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index c648b5c2..41cf66a8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2596,6 +2596,11 @@ "name": "InSpy", "type": "url", "url": "https://github.com/leapsecurity/InSpy" + }, + { + "name": "Raven (T)", + "type": "url", + "url": "https://github.com/0x09AL/raven" }], "name": "LinkedIn", "type": "folder" @@ -2647,11 +2652,6 @@ "type": "url", "url": "https://ok.ru/" }, - { - "name": "raven (T)", - "type": "url", - "url": "https://github.com/0x09AL/raven" - }, { "name": "Delicious", "type": "url", From df0b3663729685eaf0b6a22c8ca761903926fcab Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 17:29:49 +0600 Subject: [PATCH 009/131] Change legend and CSS. Add some hints --- public/arf.json | 20 ++++++++++++-------- public/css/arf.css | 4 ++-- public/index.html | 5 +++-- 3 files changed, 17 insertions(+), 12 deletions(-) diff --git a/public/arf.json b/public/arf.json index 41cf66a8..e34bca8b 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2583,24 +2583,28 @@ { "children": [ { - "name": "LinkedInt - LinkedIn Recon Tool", + "name": "LinkedInt (T)", "type": "url", - "url": "https://github.com/vysec/LinkedInt" + "url": "https://github.com/vysec/LinkedInt", + "description": "LinkedIn Recon Tool" }, { - "name": "ScrapedIn", + "name": "ScrapedIn (T)", "type": "url", - "url": "https://github.com/dchrastil/ScrapedIn" + "url": "https://github.com/dchrastil/ScrapedIn", + "description": "This tool assists in performing reconnaissance using the LinkedIn.com website/API. Provide a search string just as you would on the original website and let ScrapedIn do all the dirty work. Output is stored as an XLSX file, however it is intended to be used with Google Spreadsheets. After importing the XLSX into Google Spreadsheets there will be a \"dataset\" worksheet and a \"report\" worksheet." }, { - "name": "InSpy", + "name": "InSpy (T)", "type": "url", - "url": "https://github.com/leapsecurity/InSpy" + "url": "https://github.com/leapsecurity/InSpy", + "description": "InSpy is a python based LinkedIn enumeration tool." }, { - "name": "Raven (T)", + "name": "Raven (T)(U)", "type": "url", - "url": "https://github.com/0x09AL/raven" + "url": "https://github.com/0x09AL/raven", + "description": "Raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin." }], "name": "LinkedIn", "type": "folder" diff --git a/public/css/arf.css b/public/css/arf.css index 42e11d73..2babb81f 100644 --- a/public/css/arf.css +++ b/public/css/arf.css @@ -20,8 +20,8 @@ body { position: absolute; top: 0px; right: 0; - width: 330px; - font-size: 11px; + width: 450px; + font-size: 10px; color: #000; } diff --git a/public/index.html b/public/index.html index 8aa8b238..77b30837 100644 --- a/public/index.html +++ b/public/index.html @@ -19,8 +19,9 @@

(T) - Indicates a link to a tool that must be installed and run locally
(D) - Google Dork, for more information: Google Hacking
- (R) - Requires registration
- (M) - Indicates a URL that contains the search term and the URL itself must be edited manually

+ (R) - Requires registration. (C) - For commercial use / paid service
+ (M) - Indicates a URL that contains the search term and the URL itself must be edited manually
+ (U) - Currently unsupported / unmaintained

Notes

OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
From bcf8cda7070c923880c5e9cde885c8ca7c04e9f3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 17:45:34 +0600 Subject: [PATCH 010/131] Change NMap utility group --- public/arf.json | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index e34bca8b..3073780e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1253,7 +1253,20 @@ { "name": "Nmap (T)", "type": "url", - "url": "https://nmap.org/download.html" + "url": "https://nmap.org/download.html", + "description": "Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing." + }, + { + "name": "ZenMap (T)", + "type": "url", + "url": "https://nmap.org/zenmap/", + "description": "Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users." + }, + { + "name": "nmap-scanner (T)", + "type": "url", + "url": "https://github.com/bormaxi8080/nmap-scanner", + "description": "A domain Nmap packet list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts." }, { "name": "Internet Census Search", From 9f8ebf5309cb3237c50b0bbbb5e10330c3db54b9 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 17:50:48 +0600 Subject: [PATCH 011/131] Change var to let --- public/js/arf.js | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/public/js/arf.js b/public/js/arf.js index 357f1586..3d8efb30 100644 --- a/public/js/arf.js +++ b/public/js/arf.js @@ -1,17 +1,17 @@ -var margin = [20, 120, 20, 140], +let margin = [20, 120, 20, 140], width = 1280 - margin[1] - margin[3], height = 800 - margin[0] - margin[2], i = 0, duration = 1250, root; -var tree = d3.layout.tree() +let tree = d3.layout.tree() .size([height, width]); -var diagonal = d3.svg.diagonal() +let diagonal = d3.svg.diagonal() .projection(function(d) { return [d.y, d.x]; }); -var vis = d3.select("#body").append("svg:svg") +let vis = d3.select("#body").append("svg:svg") .attr("width", width + margin[1] + margin[3]) .attr("height", height + margin[0] + margin[2]) .append("svg:g") @@ -44,17 +44,17 @@ function update(source) { // var duration = d3.event && d3.event.altKey ? 5000 : 500; // Compute the new tree layout. - var nodes = tree.nodes(root).reverse(); + let nodes = tree.nodes(root).reverse(); // Normalize for fixed-depth. nodes.forEach(function(d) { d.y = d.depth * 180; }); // Update the nodes… - var node = vis.selectAll("g.node") + let node = vis.selectAll("g.node") .data(nodes, function(d) { return d.id || (d.id = ++i); }); // Enter any new nodes at the parent's previous position. - var nodeEnter = node.enter().append("svg:g") + let nodeEnter = node.enter().append("svg:g") .attr("class", "node") .attr("transform", function(d) { return "translate(" + source.y0 + "," + source.x0 + ")"; }) .on("click", function(d) { toggle(d); update(d); }); @@ -80,7 +80,7 @@ function update(source) { }); // Transition nodes to their new position. - var nodeUpdate = node.transition() + let nodeUpdate = node.transition() .duration(duration) .attr("transform", function(d) { return "translate(" + d.y + "," + d.x + ")"; }); @@ -92,7 +92,7 @@ function update(source) { .style("fill-opacity", 1); // Transition exiting nodes to the parent's new position. - var nodeExit = node.exit().transition() + let nodeExit = node.exit().transition() .duration(duration) .attr("transform", function(d) { return "translate(" + source.y + "," + source.x + ")"; }) .remove(); @@ -104,14 +104,14 @@ function update(source) { .style("fill-opacity", 1e-6); // Update the links… - var link = vis.selectAll("path.link") + let link = vis.selectAll("path.link") .data(tree.links(nodes), function(d) { return d.target.id; }); // Enter any new links at the parent's previous position. link.enter().insert("svg:path", "g") .attr("class", "link") .attr("d", function(d) { - var o = {x: source.x0, y: source.y0}; + let o = {x: source.x0, y: source.y0}; return diagonal({source: o, target: o}); }) .transition() @@ -127,7 +127,7 @@ function update(source) { link.exit().transition() .duration(duration) .attr("d", function(d) { - var o = {x: source.x, y: source.y}; + let o = {x: source.x, y: source.y}; return diagonal({source: o, target: o}); }) .remove(); From 018d1b5862cad15473e4fff5f747596a149cdf88 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 18:29:26 +0600 Subject: [PATCH 012/131] Add colorize nodes support --- public/js/arf.js | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/public/js/arf.js b/public/js/arf.js index 3d8efb30..34b39c70 100644 --- a/public/js/arf.js +++ b/public/js/arf.js @@ -65,6 +65,7 @@ function update(source) { nodeEnter.append('a') .attr("target", "_blank") + .attr("stroke", function(d) { return d.color; }) .attr('xlink:href', function(d) { return d.url; }) .append("svg:text") .attr("x", function(d) { return d.children || d._children ? -10 : 10; }) @@ -103,7 +104,7 @@ function update(source) { nodeExit.select("text") .style("fill-opacity", 1e-6); - // Update the links… + // Update the links... let link = vis.selectAll("path.link") .data(tree.links(nodes), function(d) { return d.target.id; }); From f89fd1b9e33c854f69b959911914b8dc17587381 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 18:55:39 +0600 Subject: [PATCH 013/131] Add some hints --- public/arf.json | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 3073780e..ea3e48a6 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1257,7 +1257,7 @@ "description": "Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing." }, { - "name": "ZenMap (T)", + "name": "Zenmap (T)", "type": "url", "url": "https://nmap.org/zenmap/", "description": "Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users." @@ -1276,17 +1276,20 @@ { "name": "urlscan.io", "type": "url", - "url": "https://urlscan.io/search/#*" + "url": "https://urlscan.io/search/#*", + "description": "Search for domains, IPs, filenames, hashes, ASNs" }, { - "name": "Scanless", + "name": "Scanless (T)", "type": "url", - "url": "https://github.com/vesche/scanless" + "url": "https://github.com/vesche/scanless", + "description": "Python 3 command-line utility and library for using websites that can perform port scans on your behalf." }, { "name": "Masscan (T)", "type": "url", - "url": "https://github.com/robertdavidgraham/masscan" + "url": "https://github.com/robertdavidgraham/masscan", + "description": "This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine." }], "name": "Host / Port Discovery", "type": "folder" From 47657e154084c76c92a4651821f20b3828712bba Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 18:56:40 +0600 Subject: [PATCH 014/131] Change legend --- public/index.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/public/index.html b/public/index.html index 77b30837..47a977a4 100644 --- a/public/index.html +++ b/public/index.html @@ -21,7 +21,7 @@ (D) - Google Dork, for more information: Google Hacking
(R) - Requires registration. (C) - For commercial use / paid service
(M) - Indicates a URL that contains the search term and the URL itself must be edited manually
- (U) - Currently unsupported / unmaintained

+ (U) - Currently unsupported, unmaintained or deprecated

Notes

OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
From 4a881b5e43ce0382ae3ec965210ed36111b8d685 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 19:01:53 +0600 Subject: [PATCH 015/131] Add some hints --- public/arf.json | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index ea3e48a6..d68b714c 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1243,12 +1243,14 @@ { "name": "Scans.io", "type": "url", - "url": "https://scans.io/" + "url": "https://scans.io/", + "description": "The Stanford Internet Research Data Repository is a public archive of research datasets that describe the hosts, services, and websites on the Internet" }, { - "name": "ZoomEye", + "name": "ZoomEye (R) (China)", "type": "url", - "url": "https://www.zoomeye.org/" + "url": "https://www.zoomeye.org/", + "description": "ZoomEyeis the leader of global cyberspace mapping, China's first and world-renowned cyberspace search engine driven by 404 Laboratory of Knownsec, and also a world-famous cyberspace search engine." }, { "name": "Nmap (T)", @@ -1269,9 +1271,10 @@ "description": "A domain Nmap packet list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts." }, { - "name": "Internet Census Search", + "name": "Internet Census Search (U)", "type": "url", - "url": "http://www.exfiltrated.com/querystart.php" + "url": "http://www.exfiltrated.com/querystart.php", + "description": "This search interface makes use of the Internet Census 2012 results detailed here: Internet Census 2012" }, { "name": "urlscan.io", From 73bd7e5614d237259a8bb1d52bab694a1f8cdf20 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 19:05:06 +0600 Subject: [PATCH 016/131] Change legend --- public/arf.json | 7 ++++--- public/index.html | 2 +- 2 files changed, 5 insertions(+), 4 deletions(-) diff --git a/public/arf.json b/public/arf.json index d68b714c..791ac1b4 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1236,12 +1236,13 @@ "url": "https://spyse.com/search/ip" }, { - "name": "Shodan", + "name": "Shodan (R)(C)", "type": "url", - "url": "https://www.shodan.io/" + "url": "https://www.shodan.io/", + "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." }, { - "name": "Scans.io", + "name": "Scans.io (A)", "type": "url", "url": "https://scans.io/", "description": "The Stanford Internet Research Data Repository is a public archive of research datasets that describe the hosts, services, and websites on the Internet" diff --git a/public/index.html b/public/index.html index 47a977a4..ae851b65 100644 --- a/public/index.html +++ b/public/index.html @@ -17,7 +17,7 @@ -

(T) - Indicates a link to a tool that must be installed and run locally
+

(T) - Indicates a link to a tool that must be installed and run locally. (A) - Contains archives
(D) - Google Dork, for more information: Google Hacking
(R) - Requires registration. (C) - For commercial use / paid service
(M) - Indicates a URL that contains the search term and the URL itself must be edited manually
From c3398d0a8f160e08f6add34b51954e59ab11cff6 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 19:06:16 +0600 Subject: [PATCH 017/131] Remove spyse.com as unawailable service --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 791ac1b4..f157916c 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1230,11 +1230,6 @@ }, { "children": [ - { - "name": "Spyse", - "type": "url", - "url": "https://spyse.com/search/ip" - }, { "name": "Shodan (R)(C)", "type": "url", From c6ddbc2e11598cf99d30af7e13cea0a87738043d Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 19:14:40 +0600 Subject: [PATCH 018/131] Remove utrace service as corrupted. Add some hints --- public/arf.json | 16 +++++++--------- 1 file changed, 7 insertions(+), 9 deletions(-) diff --git a/public/arf.json b/public/arf.json index f157916c..1352fda3 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1205,25 +1205,23 @@ "type": "url", "url": "http://www.infosniper.net/" }, - { - "name": "utrace", - "type": "url", - "url": "http://en.utrace.de/" - }, { "name": "InfobyIP.com", "type": "url", - "url": "https://www.infobyip.com/" + "url": "https://www.infobyip.com/", + "description": "IP address information with geolocation" }, { - "name": "ipTRACKERonline", + "name": "ipTRACKERonline (R)", "type": "url", - "url": "https://www.iptrackeronline.com/" + "url": "https://www.iptrackeronline.com/", + "description": "IP address information with geolocation" }, { "name": "My IP Address", "type": "url", - "url": "https://www.ipaddress.my/" + "url": "https://www.ipaddress.my/", + "description": "IP address information with geolocation" }], "name": "Geolocation", "type": "folder" From 0c542c8fb1b7e63bb2b133bd86aacbc2b7d88dd7 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 19:27:11 +0600 Subject: [PATCH 019/131] Some changes in IP tools section --- public/arf.json | 37 +++++++++++++++++++++++++------------ 1 file changed, 25 insertions(+), 12 deletions(-) diff --git a/public/arf.json b/public/arf.json index 1352fda3..30d1ddfd 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1171,39 +1171,52 @@ { "children": [ { - "name": "MaxMind Demo", + "name": "WhatIsMyIP.com", "type": "url", - "url": "https://www.maxmind.com/en/home" + "url": "https://www.whatismyip.com/", + "description": "IP Address Location information" }, { - "name": "IPv4/IPv6 lists by country code", + "name": "MaxMind Demo API (R)(C)", "type": "url", - "url": "http://ipverse.net/" + "url": "https://www.maxmind.com/en/home", + "description": "Detect online fraud amd locate online visitors. Use GeoIP intelligence for content customization, advertising, digital rights management, compliance, fraud detection, security and more." }, { - "name": "IP2Location.com", + "name": "IPv4/IPv6 lists by country code (T)", "type": "url", - "url": "https://www.ip2location.com/demo" + "url": "https://github.com/ipverse/rir-ip", + "description": "Based on http://ipverse.net service. Drop-in replacement for the IP subnet lists previously available at ipverse.net based on Internet number resource usage data published by the Regional Internet Registries (RIR). The data is organized by country code (ISO 3166)." + }, + { + "name": "IP2Location.com (R)(C)", + "type": "url", + "url": "https://www.ip2location.com/demo", + "description": "Geo IP solution to identify country, region, city, latitude & longitude, ZIP code, time zone, connection speed, ISP, domain name, IDD country code, area code, weather station data, mobile network codes (MNC), mobile country codes (MCC), mobile carrier, elevation, usage type, address type, advertising category, VPN and residential proxies." }, { "name": "IP Fingerprints", "type": "url", - "url": "http://www.ipfingerprints.com/" + "url": "http://www.ipfingerprints.com/", + "description": "IP Address Geographical Location Finder" }, { - "name": "DB-IP", + "name": "DB-IP with API (R)", "type": "url", - "url": "https://db-ip.com/" + "url": "https://db-ip.com/", + "description": "The ultimate resource for IP address geolocation and network intelligence..." }, { "name": "IP Location Finder", "type": "url", - "url": "https://www.iplocation.net/" + "url": "https://www.iplocation.net/", + "description": "IP address information with geolocation" }, { - "name": "Info Sniper", + "name": "Info Sniper (R)(C)", "type": "url", - "url": "http://www.infosniper.net/" + "url": "http://www.infosniper.net/", + "description": "infoSNIPER offers free as well as commercial web API geolocation services. For a free demo simply fill in the IP address or domain name in the form below in order to get detailed geolocation information on your entry. Check out our other services as well. Thank you for visiting us." }, { "name": "InfobyIP.com", From 03b2f2855ca08f2f5ba85d9fe570459ea99bdd8d Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 20:42:00 +0600 Subject: [PATCH 020/131] Start reorganize folders. Remove networktotal corrupted service --- public/arf.json | 2513 ++++++++++++++++++++++++----------------------- 1 file changed, 1259 insertions(+), 1254 deletions(-) diff --git a/public/arf.json b/public/arf.json index 30d1ddfd..87b5cc9c 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1,5 +1,1264 @@ { "children": [ + { + "children": [ + { + "children": [ + { + "children": [ + { + "name": "Domain Dossier", + "type": "url", + "url": "http://centralops.net/co/DomainDossier.aspx" + }, + { + "name": "domainIQ", + "type": "url", + "url": "https://www.domainiq.com/" + }, + { + "name": "DomainTools Whois", + "type": "url", + "url": "http://whois.domaintools.com/" + }, + { + "name": "Domain Big Data", + "type": "url", + "url": "http://domainbigdata.com/" + }, + { + "name": "Whoisology", + "type": "url", + "url": "https://whoisology.com/#advanced" + }, + { + "name": "Whois ARIN", + "type": "url", + "url": "https://whois.arin.net/ui/advanced.jsp" + }, + { + "name": "DNSstuff", + "type": "url", + "url": "https://tools.dnsstuff.com/" + }, + { + "name": "Robtex (R)", + "type": "url", + "url": "https://www.robtex.com/" + }, + { + "name": "Domaincrawler.com", + "type": "url", + "url": "http://www.domaincrawler.com/" + }, + { + "name": "MarkMonitor Whois Search", + "type": "url", + "url": "https://domains.markmonitor.com/whois/" + }, + { + "name": "easyWhois", + "type": "url", + "url": "https://www.easywhois.com/" + }, + { + "name": "Website Informer", + "type": "url", + "url": "http://website.informer.com/" + }, + { + "name": "Who.is", + "type": "url", + "url": "https://who.is/" + }, + { + "name": "Whois AMPed", + "type": "url", + "url": "https://whoisamped.com/" + }, + { + "name": "ViewDNS.info", + "type": "url", + "url": "http://viewdns.info/" + }, + { + "name": "Domainsdb.info", + "type": "url", + "url": "https://domainsdb.info" + }, + { + "name": "IP2WHOIS", + "type": "url", + "url": "https://www.ip2whois.com" + }], + "name": "Whois Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Aquatone (T)", + "type": "url", + "url": "https://github.com/michenriksen/aquatone" + }, + { + "name": "FindSubDomains", + "type": "url", + "url": "https://findsubdomains.com/" + }, + { + "name": "Google Subdomains (D)", + "type": "url", + "url": "https://www.google.com/?gws_rd=ssl#q=site:%3Cdomain.com%3E" + }, + { + "name": "Recon-ng (T)", + "type": "url", + "url": "https://github.com/lanmaster53/recon-ng" + }, + { + "name": "XRay", + "type": "url", + "url": "https://github.com/evilsocket/xray" + }, + { + "name": "DNS Recon (T)", + "type": "url", + "url": "https://github.com/darkoperator/dnsrecon" + }, + { + "name": "Gobuster (T)", + "type": "url", + "url": "https://github.com/OJ/gobuster" + }, + { + "name": "Fierce Domain Scanner (T)", + "type": "url", + "url": "https://github.com/davidpepper/fierce-domain-scanner" + }, + { + "name": "Bluto (T)", + "type": "url", + "url": "https://github.com/RandomStorm/Bluto" + }, + { + "name": "theHarvester (T)", + "type": "url", + "url": "http://www.edge-security.com/theharvester.php" + }, + { + "name": "Pentest-tools.com Subdomains", + "type": "url", + "url": "https://pentest-tools.com/information-gathering/find-subdomains-of-domain" + }, + { + "name": "SecLists DNS Subdomains (T)", + "type": "url", + "url": "https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS" + }, + { + "name": "dnspop (T)", + "type": "url", + "url": "https://github.com/bitquark/dnspop" + }, + { + "name": "gdns (T)", + "type": "url", + "url": "https://github.com/hrbrmstr/gdns" + }, + { + "name": "assetnote (T)", + "type": "url", + "url": "https://github.com/infosec-au/assetnote" + }, + { + "name": "Network Intelligence", + "type": "url", + "url": "http://netintel.net/" + }, + { + "name": "Sublist3r", + "type": "url", + "url": "https://github.com/aboul3la/Sublist3r" + }, + { + "name": "AltDNS (T)", + "type": "url", + "url": "https://github.com/infosec-au/altdns" + }, + { + "name": "Subfinder (T)", + "type": "url", + "url": "https://github.com/projectdiscovery/subfinder", + "description": "Subfinder is a tool to identify their subdomains on a website, even if they are hidden. Perfect for finding hidden areas of an organization that are web facing, but something they don’t want you to know about…or are accidentally web facing!" + }], + "name": "Subdomains", + "type": "folder" + }, + { + "children": [ + { + "name": "Shodan", + "type": "url", + "url": "https://www.shodan.io/" + }, + { + "name": "Kraken", + "type": "url", + "url": "https://github.com/Sw4mpf0x/Kraken" + }, + { + "name": "urlscan.io", + "type": "url", + "url": "https://urlscan.io/search/#*" + }, + { + "name": "Daily DNS Changes", + "type": "url", + "url": "http://www.dailychanges.com/" + }, + { + "name": "SameID", + "type": "url", + "url": "http://sameid.net/" + }, + { + "name": "Redirect Detective", + "type": "url", + "url": "http://redirectdetective.com/" + }, + { + "name": "Sitediff", + "type": "url", + "url": "https://github.com/digininja/sitediff" + }, + { + "name": "AnalyzeID", + "type": "url", + "url": "http://analyzeid.com/" + }], + "name": "Discovery", + "type": "folder" + }, + { + "children": [ + { + "name": "Google's Certificate Transparency", + "type": "url", + "url": "https://www.certificate-transparency.org/known-logs" + }, + { + "name": "Spyse", + "type": "url", + "url": "https://spyse.com/search/certificate" + }, + { + "name": "Censys", + "type": "url", + "url": "https://censys.io/" + }, + { + "name": "crt.sh - Certificate Search", + "type": "url", + "url": "https://crt.sh/?" + }, + { + "name": "certgraph (T)", + "type": "url", + "url": "https://github.com/lanrat/certgraph" + }], + "name": "Certificate Search", + "type": "folder" + }, + { + "children": [ + { + "name": "Security Trails", + "type": "url", + "url": "https://securitytrails.com/" + }, + { + "name": "Mnemonic", + "type": "url", + "url": "http://passivedns.mnemonic.no/" + }, + { + "name": "DNS History", + "type": "url", + "url": "http://dnshistory.org/" + }, + { + "name": "PTRarchive.com", + "type": "url", + "url": "http://ptrarchive.com/" + }, + { + "name": "DNS Dumpster", + "type": "url", + "url": "https://dnsdumpster.com/" + }, + { + "name": "Deteque (R)", + "type": "url", + "url": "https://www.deteque.com/" + }], + "name": "PassiveDNS", + "type": "folder" + }, + { + "children": [ + { + "name": "UrlQuery.net", + "type": "url", + "url": "http://urlquery.net/" + }, + { + "name": "PassiveTotal", + "type": "url", + "url": "https://www.passivetotal.org/" + }, + { + "name": "URL Void", + "type": "url", + "url": "http://www.urlvoid.com/" + }, + { + "name": "Threat Crowd", + "type": "url", + "url": "https://www.threatcrowd.org/" + }, + { + "name": "FortiGuard Reputation Service", + "type": "url", + "url": "http://fortiguard.com/iprep" + }, + { + "name": "McAfee TrustedSource", + "type": "url", + "url": "http://www.trustedsource.org/" + }, + { + "name": "Trend Micro Site Safety Center", + "type": "url", + "url": "https://global.sitesafety.trendmicro.com/" + }, + { + "name": "WatchGuard ReputationAuthority", + "type": "url", + "url": "http://www.reputationauthority.org/" + }, + { + "name": "Sucuri SiteCheck", + "type": "url", + "url": "https://sitecheck.sucuri.net/" + }, + { + "name": "ThreatMiner.org", + "type": "url", + "url": "https://www.threatminer.org/" + }, + { + "name": "BlueCoat WebPulse", + "type": "url", + "url": "https://sitereview.bluecoat.com/sitereview.jsp" + }, + { + "name": "Zscaler Zulu URL Risk Analyzer", + "type": "url", + "url": "http://zulu.zscaler.com/" + }, + { + "name": "Joe Sandbox Url Analyzer", + "type": "url", + "url": "https://www.url-analyzer.net/" + }, + { + "name": "Deepviz Domain Search", + "type": "url", + "url": "https://search.deepviz.com/" + }, + { + "name": "Cisco SenderBase", + "type": "url", + "url": "http://www.senderbase.org/" + }, + { + "name": "AVG Threat Labs", + "type": "url", + "url": "http://www.avgthreatlabs.com/ww-en/website-safety-reports/" + }, + { + "name": "Webroot BrightCloud URL/IP Lookup", + "type": "url", + "url": "http://www.brightcloud.com/tools/url-ip-lookup.php" + }, + { + "name": "vURL Online", + "type": "url", + "url": "https://vurldissect.co.uk/" + }, + { + "name": "AlienVault Open Threat Exchange", + "type": "url", + "url": "https://otx.alienvault.com/browse/pulses/" + }, + { + "name": "Malware Domain List", + "type": "url", + "url": "http://www.malwaredomainlist.com/mdl.php" + }, + { + "name": "Web Inspector Online Scan", + "type": "url", + "url": "http://app.webinspector.com/" + }, + { + "name": "Google Safe Browsing API", + "type": "url", + "url": "https://developers.google.com/safe-browsing/?csw=1" + }, + { + "name": "hpHosts Online", + "type": "url", + "url": "http://hosts-file.net/" + }], + "name": "Reputation", + "type": "folder" + }, + { + "children": [ + { + "name": "Ransomware Tracker Abuse.ch", + "type": "url", + "url": "http://ransomwaretracker.abuse.ch/downloads/RW_DOMBL.txt" + }, + { + "name": "Threatexpert.com Malicious URLs", + "type": "url", + "url": "http://www.networksec.org/grabbho/block.txt" + }, + { + "name": "Zeus C2 Tracker", + "type": "url", + "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" + }, + { + "name": "Malware Domains Blacklist", + "type": "url", + "url": "http://mirror1.malwaredomains.com/files/domains.txt" + }, + { + "name": "Blackweb", + "type": "url", + "url": "https://github.com/maravento/blackweb" + }, + { + "name": "Critical Stack Intel (R)", + "type": "url", + "url": "https://intel.criticalstack.com/" + }, + { + "name": "DNS Sinkhole", + "type": "url", + "url": "http://malc0de.com/bl/" + }, + { + "name": "DNS-BH Malware Domain Blocklist", + "type": "url", + "url": "http://www.malwaredomains.com/wordpress/?page_id=66" + }, + { + "name": "Malware Domain List", + "type": "url", + "url": "http://www.malwaredomainlist.com/hostslist/hosts.txt" + }, + { + "name": "Malware Patrol (R)", + "type": "url", + "url": "http://www.malware.com.br/open-source.shtml" + }, + { + "name": "MalwareURL (R)", + "type": "url", + "url": "http://www.malwareurl.com/index.php" + }, + { + "name": "scumware.org", + "type": "url", + "url": "https://www.scumware.org/" + }, + { + "name": "ZeuS Tracker", + "type": "url", + "url": "https://zeustracker.abuse.ch/blocklist.php" + }, + { + "name": "Shadowserver Foundation", + "type": "url", + "url": "http://www.shadowserver.org/wiki/pmwiki.php?n=Services/Reports" + }, + { + "name": "Email Domain Validation", + "type": "url", + "url": "https://www.mailboxvalidator.com/domain" + }], + "name": "Domain Blacklists", + "type": "folder" + }, + { + "children": [ + { + "name": "DNS Twist (T)", + "type": "url", + "url": "https://github.com/elceef/dnstwist" + }, + { + "name": "URLCrazy (T)", + "type": "url", + "url": "http://www.morningstarsecurity.com/research/urlcrazy" + }, + { + "name": "dnstwister", + "type": "url", + "url": "https://dnstwister.report/" + }, + { + "name": "Catphish (T)", + "type": "url", + "url": "https://github.com/ring0lab/catphish" + }], + "name": "Typosquatting", + "type": "folder" + }, + { + "children": [ + { + "name": "BuiltWith", + "type": "url", + "url": "http://builtwith.com/" + }, + { + "name": "SiteSleuth", + "type": "url", + "url": "https://www.sitesleuth.io/" + }, + { + "name": "Wappalyzer (T)", + "type": "url", + "url": "https://wappalyzer.com/" + }, + { + "name": "SEMrush", + "type": "url", + "url": "https://www.semrush.com/" + }, + { + "name": "TopGainers", + "type": "url", + "url": "https://topgainers.net/" + }, + { + "name": "Moonsearch", + "type": "url", + "url": "http://moonsearch.com/" + }, + { + "name": "StackShare", + "type": "url", + "url": "https://stackshare.io/" + }, + { + "name": "Ewhois", + "type": "url", + "url": "https://ewhois.com/" + }, + { + "name": "Netcraft", + "type": "url", + "url": "http://toolbar.netcraft.com/site_report?url=undefined#last_reboot" + }, + { + "name": "StatsCrop", + "type": "url", + "url": "http://www.statscrop.com/" + }, + { + "name": "Open Site Explorer", + "type": "url", + "url": "https://moz.com/researchtools/ose/" + }, + { + "name": "SpyOnWeb", + "type": "url", + "url": "http://www.spyonweb.com/" + }, + { + "name": "SecurityHeaders.io", + "type": "url", + "url": "https://securityheaders.io/" + }, + { + "name": "Keyword Density", + "type": "url", + "url": "http://tools.seobook.com/general/keyword-density/" + }, + { + "name": "Alexa Site Statistics", + "type": "url", + "url": "http://www.alexa.com/siteinfo" + }, + { + "name": "Cisco Umbrella Popularity List", + "type": "url", + "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html" + }, + { + "name": "Alexa Top 500 Global Sites", + "type": "url", + "url": "http://www.alexa.com/topsites" + }, + { + "name": "W3bin.com", + "type": "url", + "url": "https://w3bin.com/" + }, + { + "name": "Sitedossier", + "type": "url", + "url": "http://www.sitedossier.com/" + }, + { + "name": "Visual Site Mapper", + "type": "url", + "url": "http://www.visualsitemapper.com/" + }, + { + "name": "ClearWebStats.com", + "type": "url", + "url": "https://www.clearwebstats.com/" + }, + { + "name": "PubDB", + "type": "url", + "url": "http://pub-db.com/" + }, + { + "name": "WWW Domain Tools", + "type": "url", + "url": "https://w3dt.net/" + }, + { + "name": "SimilarWeb", + "type": "url", + "url": "https://www.similarweb.com/" + }, + { + "name": "Website Outlook", + "type": "url", + "url": "http://websiteoutlook.com/" + }, + { + "name": "Siteliner", + "type": "url", + "url": "http://siteliner.com/" + }, + { + "name": "WebPagetest", + "type": "url", + "url": "https://www.webpagetest.org/" + }, + { + "name": "WhatWeb", + "type": "url", + "url": "https://github.com/urbanadventurer/WhatWeb" + }], + "name": "Analytics", + "type": "folder" + }, + { + "children": [ + { + "name": "Link Expander", + "type": "url", + "url": "http://www.linkexpander.com/" + }, + { + "name": "GetLinkInfo", + "type": "url", + "url": "http://www.getlinkinfo.com/" + }, + { + "name": "CheckShortURL", + "type": "url", + "url": "http://checkshorturl.com/" + }, + { + "name": "Lengthen Me", + "type": "url", + "url": "https://lengthen.me/" + }, + { + "name": "URL Expander", + "type": "url", + "url": "http://urlex.org/" + }, + { + "name": "URL Unshortener", + "type": "url", + "url": "http://www.urlunshortener.com/" + }, + { + "name": "Where Does This Link Go?", + "type": "url", + "url": "http://wheredoesthislinkgo.com/" + }, + { + "name": "KnowURL", + "type": "url", + "url": "http://www.knowurl.com/" + }], + "name": "URL Expanders", + "type": "folder" + }, + { + "children": [ + { + "name": "VisualPing", + "type": "url", + "url": "http://visualping.io/" + }, + { + "name": "Change Detection", + "type": "url", + "url": "http://www.changedetection.com/" + }, + { + "name": "Follow That Page", + "type": "url", + "url": "https://www.followthatpage.com/" + }, + { + "name": "Urlwatch", + "type": "url", + "url": "https://github.com/thp/urlwatch" + }, + { + "name": "WatchThatPage", + "type": "url", + "url": "http://watchthatpage.com/" + }, + { + "name": "ChangeDetect", + "type": "url", + "url": "http://www.changedetect.com/" + }], + "name": "Change Detection", + "type": "folder" + }, + { + "children": [ + { + "name": "Google Trends", + "type": "url", + "url": "https://www.google.com/trends/" + }, + { + "name": "Reddit (M)", + "type": "url", + "url": "https://www.reddit.com/domain/%3CURLhere%3E" + }], + "name": "Social Analysis", + "type": "folder" + }, + { + "children": [ + { + "name": "DNSSEC Analyzer", + "type": "url", + "url": "http://dnssec-debugger.verisignlabs.com/" + }, + { + "name": "DNSViz", + "type": "url", + "url": "http://dnsviz.net/" + }], + "name": "DNSSEC", + "type": "folder" + }, + { + "children": [ + { + "name": "Public Buckets", + "type": "url", + "url": "https://buckets.grayhatwarfare.com/" + }, + { + "name": "CloudScraper (T)", + "type": "url", + "url": "https://github.com/jordanpotti/cloudscraper" + }], + "name": "Cloud Resources", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "Sn1per (T)", + "type": "url", + "url": "https://github.com/1N3/Sn1per" + }, + { + "name": "Mage Scan", + "type": "url", + "url": "https://magescan.com/" + }], + "name": "Scanners", + "type": "folder" + }, + { + "children": [ + { + "name": "XSSposed.org", + "type": "url", + "url": "https://www.xssposed.org/" + }, + { + "name": "Zone-H.org", + "type": "url", + "url": "http://zone-h.org/archive" + }], + "name": "Disclosure Sites", + "type": "folder" + }, + { + "name": "RobotsDisallowed", + "type": "url", + "url": "https://github.com/danielmiessler/RobotsDisallowed" + }], + "name": "Vulnerabilities", + "type": "folder" + }, + { + "children": [ + { + "name": "Burp Suite (T)", + "type": "url", + "url": "https://portswigger.net/burp/" + }, + { + "name": "BlackWidow (T)", + "type": "url", + "url": "http://softbytelabs.com/en/BlackWidow/" + }, + { + "name": "IntelliTamper (T)", + "type": "url", + "url": "http://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml" + }, + { + "name": "International Domain Name Conversion Tool", + "type": "url", + "url": "http://mct.verisign-grs.com/" + }, + { + "name": "EyeWitness (T)", + "type": "url", + "url": "https://github.com/ChrisTruncer/EyeWitness" + }, + { + "name": "Belati (T)", + "type": "url", + "url": "https://github.com/aancw/Belati" + }, + { + "name": "Hunting-New-Registered-Domains (T)", + "type": "url", + "url": "https://github.com/gfek/Hunting-New-Registered-Domains" + }], + "name": "Tools", + "type": "folder" + }], + "name": "Domain Names", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "WhatIsMyIP.com", + "type": "url", + "url": "https://www.whatismyip.com/", + "description": "IP Address Location information" + }, + { + "name": "MaxMind Demo API (R)(C)", + "type": "url", + "url": "https://www.maxmind.com/en/home", + "description": "Detect online fraud amd locate online visitors. Use GeoIP intelligence for content customization, advertising, digital rights management, compliance, fraud detection, security and more." + }, + { + "name": "IPv4/IPv6 lists by country code (T)", + "type": "url", + "url": "https://github.com/ipverse/rir-ip", + "description": "Based on http://ipverse.net service. Drop-in replacement for the IP subnet lists previously available at ipverse.net based on Internet number resource usage data published by the Regional Internet Registries (RIR). The data is organized by country code (ISO 3166)." + }, + { + "name": "IP2Location.com (R)(C)", + "type": "url", + "url": "https://www.ip2location.com/demo", + "description": "Geo IP solution to identify country, region, city, latitude & longitude, ZIP code, time zone, connection speed, ISP, domain name, IDD country code, area code, weather station data, mobile network codes (MNC), mobile country codes (MCC), mobile carrier, elevation, usage type, address type, advertising category, VPN and residential proxies." + }, + { + "name": "IP Fingerprints", + "type": "url", + "url": "http://www.ipfingerprints.com/", + "description": "IP Address Geographical Location Finder" + }, + { + "name": "DB-IP with API (R)", + "type": "url", + "url": "https://db-ip.com/", + "description": "The ultimate resource for IP address geolocation and network intelligence..." + }, + { + "name": "IP Location Finder", + "type": "url", + "url": "https://www.iplocation.net/", + "description": "IP address information with geolocation" + }, + { + "name": "Info Sniper (R)(C)", + "type": "url", + "url": "http://www.infosniper.net/", + "description": "infoSNIPER offers free as well as commercial web API geolocation services. For a free demo simply fill in the IP address or domain name in the form below in order to get detailed geolocation information on your entry. Check out our other services as well. Thank you for visiting us." + }, + { + "name": "InfobyIP.com", + "type": "url", + "url": "https://www.infobyip.com/", + "description": "IP address information with geolocation" + }, + { + "name": "ipTRACKERonline (R)", + "type": "url", + "url": "https://www.iptrackeronline.com/", + "description": "IP address information with geolocation" + }, + { + "name": "My IP Address", + "type": "url", + "url": "https://www.ipaddress.my/", + "description": "IP address information with geolocation" + }], + "name": "Geolocation", + "type": "folder" + }, + { + "children": [ + { + "name": "Shodan (R)(C)", + "type": "url", + "url": "https://www.shodan.io/", + "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." + }, + { + "name": "Scans.io (A)", + "type": "url", + "url": "https://scans.io/", + "description": "The Stanford Internet Research Data Repository is a public archive of research datasets that describe the hosts, services, and websites on the Internet" + }, + { + "name": "ZoomEye (R) (China)", + "type": "url", + "url": "https://www.zoomeye.org/", + "description": "ZoomEyeis the leader of global cyberspace mapping, China's first and world-renowned cyberspace search engine driven by 404 Laboratory of Knownsec, and also a world-famous cyberspace search engine." + }, + { + "name": "Nmap (T)", + "type": "url", + "url": "https://nmap.org/download.html", + "description": "Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing." + }, + { + "name": "Zenmap (T)", + "type": "url", + "url": "https://nmap.org/zenmap/", + "description": "Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users." + }, + { + "name": "nmap-scanner (T)", + "type": "url", + "url": "https://github.com/bormaxi8080/nmap-scanner", + "description": "A domain Nmap packet list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts." + }, + { + "name": "Internet Census Search (U)", + "type": "url", + "url": "http://www.exfiltrated.com/querystart.php", + "description": "This search interface makes use of the Internet Census 2012 results detailed here: Internet Census 2012" + }, + { + "name": "urlscan.io", + "type": "url", + "url": "https://urlscan.io/search/#*", + "description": "Search for domains, IPs, filenames, hashes, ASNs" + }, + { + "name": "Scanless (T)", + "type": "url", + "url": "https://github.com/vesche/scanless", + "description": "Python 3 command-line utility and library for using websites that can perform port scans on your behalf." + }, + { + "name": "Masscan (T)", + "type": "url", + "url": "https://github.com/robertdavidgraham/masscan", + "description": "This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine." + }], + "name": "Host / Port Discovery", + "type": "folder" + }, + { + "children": [ + { + "name": "ASlookup.com", + "type": "url", + "url": "https://aslookup.com/" + }, + { + "name": "Onyphe", + "type": "url", + "url": "https://www.onyphe.io/" + }, + { + "name": "IPv4 CIDR Report", + "type": "url", + "url": "http://www.cidr-report.org/as2.0/" + }, + { + "name": "Reverse.report", + "type": "url", + "url": "https://reverse.report/" + }, + { + "name": "Team Cymru IP to ASN", + "type": "url", + "url": "https://asn.cymru.com/" + }, + { + "name": "IP to ASN DB", + "type": "url", + "url": "https://iptoasn.com/" + }, + { + "name": "Hacker Target - Reverse DNS", + "type": "url", + "url": "https://hackertarget.com/reverse-dns-lookup/" + }], + "name": "IPv4", + "type": "folder" + }, + { + "children": [ + { + "name": "IPv6 CIDR Report", + "type": "url", + "url": "http://www.cidr-report.org/v6/as2.0/" + }], + "name": "IPv6", + "type": "folder" + }, + { + "children": [ + { + "name": "Hurricane Electric BGP Toolkit", + "type": "url", + "url": "http://bgp.he.net/" + }, + { + "name": "BGP Malicious Content Ranking", + "type": "url", + "url": "http://bgpranking.circl.lu/" + }, + { + "name": "BGPStream", + "type": "url", + "url": "https://bgpstream.com/" + }, + { + "name": "PeeringDB", + "type": "url", + "url": "https://www.peeringdb.com/advanced_search" + }, + { + "name": "BGP Tools", + "type": "url", + "url": "http://www.bgp4.as/tools" + }], + "name": "BGP", + "type": "folder" + }, + { + "children": [ + { + "name": "IP Void", + "type": "url", + "url": "http://www.ipvoid.com/" + }, + { + "name": "ExoneraTor", + "type": "url", + "url": "https://exonerator.torproject.org/" + }, + { + "name": "LiveIPMap IP Check", + "type": "url", + "url": "https://www.liveipmap.com/" + }], + "name": "Reputation", + "type": "folder" + }, + { + "children": [ + { + "name": "Blocklist.de", + "type": "url", + "url": "http://www.blocklist.de/en/index.html" + }, + { + "name": "DShield API", + "type": "url", + "url": "https://isc.sans.edu/api/" + }, + { + "name": "FireHOL IP Lists ", + "type": "url", + "url": "http://iplists.firehol.org/" + }, + { + "name": "Project Honey Pot", + "type": "url", + "url": "http://www.projecthoneypot.org/list_of_ips.php" + }], + "name": "Blacklists", + "type": "folder" + }, + { + "children": [ + { + "name": "IP Fingerprints - Reverse IP Lookup", + "type": "url", + "url": "http://www.ipfingerprints.com/reverseip.php" + }, + { + "name": "Bing IP Search (D)", + "type": "url", + "url": "http://www.bing.com/search?q=ip%3A8.8.8.8" + }, + { + "name": "TCP/IP Utils - Domain Neighbors", + "type": "url", + "url": "http://www.tcpiputils.com/domain-neighbors" + }, + { + "name": "MyIPNeighbors", + "type": "url", + "url": "http://www.my-ip-neighbors.com/" + }, + { + "name": "Same IP", + "type": "url", + "url": "http://www.sameip.org/" + }], + "name": "Neighbor Domains", + "type": "folder" + }, + { + "children": [ + { + "name": "CloudFlare Watch", + "type": "url", + "url": "http://www.crimeflare.com/" + }, + { + "name": "CloudFail (T)", + "type": "url", + "url": "https://github.com/m0rtem/CloudFail" + }], + "name": "Protected by Cloud Services", + "type": "folder" + }, + { + "children": [ + { + "name": "WiGLE: Wireless Network Mapping", + "type": "url", + "url": "https://wigle.net/" + }, + { + "name": "OpenCellid: Database of Cell Towers", + "type": "url", + "url": "https://opencellid.org/" + }], + "name": "Wireless Network Info", + "type": "folder" + }, + { + "children": [ + { + "name": "Wireshark", + "type": "url", + "url": "https://www.wireshark.org/download.html" + }, + { + "name": "NetworkMiner", + "type": "url", + "url": "https://www.netresec.com/?page=Networkminer" + }, + { + "name": "Packet Total", + "type": "url", + "url": "http://www.packettotal.com/" + } + ], + "name": "Network Analysis Tools", + "type": "folder" + }, + { + "children": [ + { + "name": "Keep It Tidy Charles", + "type": "url", + "url": "https://ki.tc" + }, + { + "name": "Grabify (R)", + "type": "url", + "url": "https://grabify.link", + "description": "Grabify IP Logger URL & Shortener provides you with some of the most advanced and detailed statistical data and metadata for all clicks on your links." + }, + { + "name": "IP Logger (R)", + "type": "url", + "url": "https://iplogger.com/", + "description": "IP Logger is a URL Shortener with advanced analytics for the traffic through your links, visitors on your online store, blog or website. With IPLogger online services, you can find your own IP address, find location of IP address, and track the exact location of any mobile device or PC, check URL for hidden redirects for safety reasons. There are several ways to collect detailed analytics and track IP address: short links, an invisible pixel, a unique geo-logger tool." + } + + ], + "name": "IP Loggers", + "type": "folder" + }], + "name": "IP Addresses", + "type": "folder" + } + ], + "name": "WhoIs, IPs, domains, website analysis", + "type": "folder" + }, + { "children": [ { @@ -285,1260 +1544,6 @@ "name": "Email Address", "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "Domain Dossier", - "type": "url", - "url": "http://centralops.net/co/DomainDossier.aspx" - }, - { - "name": "domainIQ", - "type": "url", - "url": "https://www.domainiq.com/" - }, - { - "name": "DomainTools Whois", - "type": "url", - "url": "http://whois.domaintools.com/" - }, - { - "name": "Domain Big Data", - "type": "url", - "url": "http://domainbigdata.com/" - }, - { - "name": "Whoisology", - "type": "url", - "url": "https://whoisology.com/#advanced" - }, - { - "name": "Whois ARIN", - "type": "url", - "url": "https://whois.arin.net/ui/advanced.jsp" - }, - { - "name": "DNSstuff", - "type": "url", - "url": "https://tools.dnsstuff.com/" - }, - { - "name": "Robtex (R)", - "type": "url", - "url": "https://www.robtex.com/" - }, - { - "name": "Domaincrawler.com", - "type": "url", - "url": "http://www.domaincrawler.com/" - }, - { - "name": "MarkMonitor Whois Search", - "type": "url", - "url": "https://domains.markmonitor.com/whois/" - }, - { - "name": "easyWhois", - "type": "url", - "url": "https://www.easywhois.com/" - }, - { - "name": "Website Informer", - "type": "url", - "url": "http://website.informer.com/" - }, - { - "name": "Who.is", - "type": "url", - "url": "https://who.is/" - }, - { - "name": "Whois AMPed", - "type": "url", - "url": "https://whoisamped.com/" - }, - { - "name": "ViewDNS.info", - "type": "url", - "url": "http://viewdns.info/" - }, - { - "name": "Domainsdb.info", - "type": "url", - "url": "https://domainsdb.info" - }, - { - "name": "IP2WHOIS", - "type": "url", - "url": "https://www.ip2whois.com" - }], - "name": "Whois Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Aquatone (T)", - "type": "url", - "url": "https://github.com/michenriksen/aquatone" - }, - { - "name": "FindSubDomains", - "type": "url", - "url": "https://findsubdomains.com/" - }, - { - "name": "Google Subdomains (D)", - "type": "url", - "url": "https://www.google.com/?gws_rd=ssl#q=site:%3Cdomain.com%3E" - }, - { - "name": "Recon-ng (T)", - "type": "url", - "url": "https://github.com/lanmaster53/recon-ng" - }, - { - "name": "XRay", - "type": "url", - "url": "https://github.com/evilsocket/xray" - }, - { - "name": "DNS Recon (T)", - "type": "url", - "url": "https://github.com/darkoperator/dnsrecon" - }, - { - "name": "Gobuster (T)", - "type": "url", - "url": "https://github.com/OJ/gobuster" - }, - { - "name": "Fierce Domain Scanner (T)", - "type": "url", - "url": "https://github.com/davidpepper/fierce-domain-scanner" - }, - { - "name": "Bluto (T)", - "type": "url", - "url": "https://github.com/RandomStorm/Bluto" - }, - { - "name": "theHarvester (T)", - "type": "url", - "url": "http://www.edge-security.com/theharvester.php" - }, - { - "name": "Pentest-tools.com Subdomains", - "type": "url", - "url": "https://pentest-tools.com/information-gathering/find-subdomains-of-domain" - }, - { - "name": "SecLists DNS Subdomains (T)", - "type": "url", - "url": "https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS" - }, - { - "name": "dnspop (T)", - "type": "url", - "url": "https://github.com/bitquark/dnspop" - }, - { - "name": "gdns (T)", - "type": "url", - "url": "https://github.com/hrbrmstr/gdns" - }, - { - "name": "assetnote (T)", - "type": "url", - "url": "https://github.com/infosec-au/assetnote" - }, - { - "name": "Network Intelligence", - "type": "url", - "url": "http://netintel.net/" - }, - { - "name": "Sublist3r", - "type": "url", - "url": "https://github.com/aboul3la/Sublist3r" - }, - { - "name": "AltDNS (T)", - "type": "url", - "url": "https://github.com/infosec-au/altdns" - }, - { - "name": "Subfinder (T)", - "type": "url", - "url": "https://github.com/projectdiscovery/subfinder", - "description": "Subfinder is a tool to identify their subdomains on a website, even if they are hidden. Perfect for finding hidden areas of an organization that are web facing, but something they don’t want you to know about…or are accidentally web facing!" - }], - "name": "Subdomains", - "type": "folder" - }, - { - "children": [ - { - "name": "Shodan", - "type": "url", - "url": "https://www.shodan.io/" - }, - { - "name": "Kraken", - "type": "url", - "url": "https://github.com/Sw4mpf0x/Kraken" - }, - { - "name": "urlscan.io", - "type": "url", - "url": "https://urlscan.io/search/#*" - }, - { - "name": "Daily DNS Changes", - "type": "url", - "url": "http://www.dailychanges.com/" - }, - { - "name": "SameID", - "type": "url", - "url": "http://sameid.net/" - }, - { - "name": "Redirect Detective", - "type": "url", - "url": "http://redirectdetective.com/" - }, - { - "name": "Sitediff", - "type": "url", - "url": "https://github.com/digininja/sitediff" - }, - { - "name": "AnalyzeID", - "type": "url", - "url": "http://analyzeid.com/" - }], - "name": "Discovery", - "type": "folder" - }, - { - "children": [ - { - "name": "Google's Certificate Transparency", - "type": "url", - "url": "https://www.certificate-transparency.org/known-logs" - }, - { - "name": "Spyse", - "type": "url", - "url": "https://spyse.com/search/certificate" - }, - { - "name": "Censys", - "type": "url", - "url": "https://censys.io/" - }, - { - "name": "crt.sh - Certificate Search", - "type": "url", - "url": "https://crt.sh/?" - }, - { - "name": "certgraph (T)", - "type": "url", - "url": "https://github.com/lanrat/certgraph" - }], - "name": "Certificate Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Security Trails", - "type": "url", - "url": "https://securitytrails.com/" - }, - { - "name": "Mnemonic", - "type": "url", - "url": "http://passivedns.mnemonic.no/" - }, - { - "name": "DNS History", - "type": "url", - "url": "http://dnshistory.org/" - }, - { - "name": "PTRarchive.com", - "type": "url", - "url": "http://ptrarchive.com/" - }, - { - "name": "DNS Dumpster", - "type": "url", - "url": "https://dnsdumpster.com/" - }, - { - "name": "Deteque (R)", - "type": "url", - "url": "https://www.deteque.com/" - }], - "name": "PassiveDNS", - "type": "folder" - }, - { - "children": [ - { - "name": "UrlQuery.net", - "type": "url", - "url": "http://urlquery.net/" - }, - { - "name": "PassiveTotal", - "type": "url", - "url": "https://www.passivetotal.org/" - }, - { - "name": "URL Void", - "type": "url", - "url": "http://www.urlvoid.com/" - }, - { - "name": "Threat Crowd", - "type": "url", - "url": "https://www.threatcrowd.org/" - }, - { - "name": "FortiGuard Reputation Service", - "type": "url", - "url": "http://fortiguard.com/iprep" - }, - { - "name": "McAfee TrustedSource", - "type": "url", - "url": "http://www.trustedsource.org/" - }, - { - "name": "Trend Micro Site Safety Center", - "type": "url", - "url": "https://global.sitesafety.trendmicro.com/" - }, - { - "name": "WatchGuard ReputationAuthority", - "type": "url", - "url": "http://www.reputationauthority.org/" - }, - { - "name": "Sucuri SiteCheck", - "type": "url", - "url": "https://sitecheck.sucuri.net/" - }, - { - "name": "ThreatMiner.org", - "type": "url", - "url": "https://www.threatminer.org/" - }, - { - "name": "BlueCoat WebPulse", - "type": "url", - "url": "https://sitereview.bluecoat.com/sitereview.jsp" - }, - { - "name": "Zscaler Zulu URL Risk Analyzer", - "type": "url", - "url": "http://zulu.zscaler.com/" - }, - { - "name": "Joe Sandbox Url Analyzer", - "type": "url", - "url": "https://www.url-analyzer.net/" - }, - { - "name": "Deepviz Domain Search", - "type": "url", - "url": "https://search.deepviz.com/" - }, - { - "name": "Cisco SenderBase", - "type": "url", - "url": "http://www.senderbase.org/" - }, - { - "name": "AVG Threat Labs", - "type": "url", - "url": "http://www.avgthreatlabs.com/ww-en/website-safety-reports/" - }, - { - "name": "Webroot BrightCloud URL/IP Lookup", - "type": "url", - "url": "http://www.brightcloud.com/tools/url-ip-lookup.php" - }, - { - "name": "vURL Online", - "type": "url", - "url": "https://vurldissect.co.uk/" - }, - { - "name": "AlienVault Open Threat Exchange", - "type": "url", - "url": "https://otx.alienvault.com/browse/pulses/" - }, - { - "name": "Malware Domain List", - "type": "url", - "url": "http://www.malwaredomainlist.com/mdl.php" - }, - { - "name": "Web Inspector Online Scan", - "type": "url", - "url": "http://app.webinspector.com/" - }, - { - "name": "Google Safe Browsing API", - "type": "url", - "url": "https://developers.google.com/safe-browsing/?csw=1" - }, - { - "name": "hpHosts Online", - "type": "url", - "url": "http://hosts-file.net/" - }], - "name": "Reputation", - "type": "folder" - }, - { - "children": [ - { - "name": "Ransomware Tracker Abuse.ch", - "type": "url", - "url": "http://ransomwaretracker.abuse.ch/downloads/RW_DOMBL.txt" - }, - { - "name": "Threatexpert.com Malicious URLs", - "type": "url", - "url": "http://www.networksec.org/grabbho/block.txt" - }, - { - "name": "Zeus C2 Tracker", - "type": "url", - "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" - }, - { - "name": "Malware Domains Blacklist", - "type": "url", - "url": "http://mirror1.malwaredomains.com/files/domains.txt" - }, - { - "name": "Blackweb", - "type": "url", - "url": "https://github.com/maravento/blackweb" - }, - { - "name": "Critical Stack Intel (R)", - "type": "url", - "url": "https://intel.criticalstack.com/" - }, - { - "name": "DNS Sinkhole", - "type": "url", - "url": "http://malc0de.com/bl/" - }, - { - "name": "DNS-BH Malware Domain Blocklist", - "type": "url", - "url": "http://www.malwaredomains.com/wordpress/?page_id=66" - }, - { - "name": "Malware Domain List", - "type": "url", - "url": "http://www.malwaredomainlist.com/hostslist/hosts.txt" - }, - { - "name": "Malware Patrol (R)", - "type": "url", - "url": "http://www.malware.com.br/open-source.shtml" - }, - { - "name": "MalwareURL (R)", - "type": "url", - "url": "http://www.malwareurl.com/index.php" - }, - { - "name": "scumware.org", - "type": "url", - "url": "https://www.scumware.org/" - }, - { - "name": "ZeuS Tracker", - "type": "url", - "url": "https://zeustracker.abuse.ch/blocklist.php" - }, - { - "name": "Shadowserver Foundation", - "type": "url", - "url": "http://www.shadowserver.org/wiki/pmwiki.php?n=Services/Reports" - }, - { - "name": "Email Domain Validation", - "type": "url", - "url": "https://www.mailboxvalidator.com/domain" - }], - "name": "Domain Blacklists", - "type": "folder" - }, - { - "children": [ - { - "name": "DNS Twist (T)", - "type": "url", - "url": "https://github.com/elceef/dnstwist" - }, - { - "name": "URLCrazy (T)", - "type": "url", - "url": "http://www.morningstarsecurity.com/research/urlcrazy" - }, - { - "name": "dnstwister", - "type": "url", - "url": "https://dnstwister.report/" - }, - { - "name": "Catphish (T)", - "type": "url", - "url": "https://github.com/ring0lab/catphish" - }], - "name": "Typosquatting", - "type": "folder" - }, - { - "children": [ - { - "name": "BuiltWith", - "type": "url", - "url": "http://builtwith.com/" - }, - { - "name": "SiteSleuth", - "type": "url", - "url": "https://www.sitesleuth.io/" - }, - { - "name": "Wappalyzer (T)", - "type": "url", - "url": "https://wappalyzer.com/" - }, - { - "name": "SEMrush", - "type": "url", - "url": "https://www.semrush.com/" - }, - { - "name": "TopGainers", - "type": "url", - "url": "https://topgainers.net/" - }, - { - "name": "Moonsearch", - "type": "url", - "url": "http://moonsearch.com/" - }, - { - "name": "StackShare", - "type": "url", - "url": "https://stackshare.io/" - }, - { - "name": "Ewhois", - "type": "url", - "url": "https://ewhois.com/" - }, - { - "name": "Netcraft", - "type": "url", - "url": "http://toolbar.netcraft.com/site_report?url=undefined#last_reboot" - }, - { - "name": "StatsCrop", - "type": "url", - "url": "http://www.statscrop.com/" - }, - { - "name": "Open Site Explorer", - "type": "url", - "url": "https://moz.com/researchtools/ose/" - }, - { - "name": "SpyOnWeb", - "type": "url", - "url": "http://www.spyonweb.com/" - }, - { - "name": "SecurityHeaders.io", - "type": "url", - "url": "https://securityheaders.io/" - }, - { - "name": "Keyword Density", - "type": "url", - "url": "http://tools.seobook.com/general/keyword-density/" - }, - { - "name": "Alexa Site Statistics", - "type": "url", - "url": "http://www.alexa.com/siteinfo" - }, - { - "name": "Cisco Umbrella Popularity List", - "type": "url", - "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html" - }, - { - "name": "Alexa Top 500 Global Sites", - "type": "url", - "url": "http://www.alexa.com/topsites" - }, - { - "name": "W3bin.com", - "type": "url", - "url": "https://w3bin.com/" - }, - { - "name": "Sitedossier", - "type": "url", - "url": "http://www.sitedossier.com/" - }, - { - "name": "Visual Site Mapper", - "type": "url", - "url": "http://www.visualsitemapper.com/" - }, - { - "name": "ClearWebStats.com", - "type": "url", - "url": "https://www.clearwebstats.com/" - }, - { - "name": "PubDB", - "type": "url", - "url": "http://pub-db.com/" - }, - { - "name": "WWW Domain Tools", - "type": "url", - "url": "https://w3dt.net/" - }, - { - "name": "SimilarWeb", - "type": "url", - "url": "https://www.similarweb.com/" - }, - { - "name": "Website Outlook", - "type": "url", - "url": "http://websiteoutlook.com/" - }, - { - "name": "Siteliner", - "type": "url", - "url": "http://siteliner.com/" - }, - { - "name": "WebPagetest", - "type": "url", - "url": "https://www.webpagetest.org/" - }, - { - "name": "WhatWeb", - "type": "url", - "url": "https://github.com/urbanadventurer/WhatWeb" - }], - "name": "Analytics", - "type": "folder" - }, - { - "children": [ - { - "name": "Link Expander", - "type": "url", - "url": "http://www.linkexpander.com/" - }, - { - "name": "GetLinkInfo", - "type": "url", - "url": "http://www.getlinkinfo.com/" - }, - { - "name": "CheckShortURL", - "type": "url", - "url": "http://checkshorturl.com/" - }, - { - "name": "Lengthen Me", - "type": "url", - "url": "https://lengthen.me/" - }, - { - "name": "URL Expander", - "type": "url", - "url": "http://urlex.org/" - }, - { - "name": "URL Unshortener", - "type": "url", - "url": "http://www.urlunshortener.com/" - }, - { - "name": "Where Does This Link Go?", - "type": "url", - "url": "http://wheredoesthislinkgo.com/" - }, - { - "name": "KnowURL", - "type": "url", - "url": "http://www.knowurl.com/" - }], - "name": "URL Expanders", - "type": "folder" - }, - { - "children": [ - { - "name": "VisualPing", - "type": "url", - "url": "http://visualping.io/" - }, - { - "name": "Change Detection", - "type": "url", - "url": "http://www.changedetection.com/" - }, - { - "name": "Follow That Page", - "type": "url", - "url": "https://www.followthatpage.com/" - }, - { - "name": "Urlwatch", - "type": "url", - "url": "https://github.com/thp/urlwatch" - }, - { - "name": "WatchThatPage", - "type": "url", - "url": "http://watchthatpage.com/" - }, - { - "name": "ChangeDetect", - "type": "url", - "url": "http://www.changedetect.com/" - }], - "name": "Change Detection", - "type": "folder" - }, - { - "children": [ - { - "name": "Google Trends", - "type": "url", - "url": "https://www.google.com/trends/" - }, - { - "name": "Reddit (M)", - "type": "url", - "url": "https://www.reddit.com/domain/%3CURLhere%3E" - }], - "name": "Social Analysis", - "type": "folder" - }, - { - "children": [ - { - "name": "DNSSEC Analyzer", - "type": "url", - "url": "http://dnssec-debugger.verisignlabs.com/" - }, - { - "name": "DNSViz", - "type": "url", - "url": "http://dnsviz.net/" - }], - "name": "DNSSEC", - "type": "folder" - }, - { - "children": [ - { - "name": "Public Buckets", - "type": "url", - "url": "https://buckets.grayhatwarfare.com/" - }, - { - "name": "CloudScraper (T)", - "type": "url", - "url": "https://github.com/jordanpotti/cloudscraper" - }], - "name": "Cloud Resources", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Sn1per (T)", - "type": "url", - "url": "https://github.com/1N3/Sn1per" - }, - { - "name": "Mage Scan", - "type": "url", - "url": "https://magescan.com/" - }], - "name": "Scanners", - "type": "folder" - }, - { - "children": [ - { - "name": "XSSposed.org", - "type": "url", - "url": "https://www.xssposed.org/" - }, - { - "name": "Zone-H.org", - "type": "url", - "url": "http://zone-h.org/archive" - }], - "name": "Disclosure Sites", - "type": "folder" - }, - { - "name": "RobotsDisallowed", - "type": "url", - "url": "https://github.com/danielmiessler/RobotsDisallowed" - }], - "name": "Vulnerabilities", - "type": "folder" - }, - { - "children": [ - { - "name": "Burp Suite (T)", - "type": "url", - "url": "https://portswigger.net/burp/" - }, - { - "name": "BlackWidow (T)", - "type": "url", - "url": "http://softbytelabs.com/en/BlackWidow/" - }, - { - "name": "IntelliTamper (T)", - "type": "url", - "url": "http://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml" - }, - { - "name": "International Domain Name Conversion Tool", - "type": "url", - "url": "http://mct.verisign-grs.com/" - }, - { - "name": "EyeWitness (T)", - "type": "url", - "url": "https://github.com/ChrisTruncer/EyeWitness" - }, - { - "name": "Belati (T)", - "type": "url", - "url": "https://github.com/aancw/Belati" - }, - { - "name": "Hunting-New-Registered-Domains (T)", - "type": "url", - "url": "https://github.com/gfek/Hunting-New-Registered-Domains" - }], - "name": "Tools", - "type": "folder" - }], - "name": "Domain Name", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "WhatIsMyIP.com", - "type": "url", - "url": "https://www.whatismyip.com/", - "description": "IP Address Location information" - }, - { - "name": "MaxMind Demo API (R)(C)", - "type": "url", - "url": "https://www.maxmind.com/en/home", - "description": "Detect online fraud amd locate online visitors. Use GeoIP intelligence for content customization, advertising, digital rights management, compliance, fraud detection, security and more." - }, - { - "name": "IPv4/IPv6 lists by country code (T)", - "type": "url", - "url": "https://github.com/ipverse/rir-ip", - "description": "Based on http://ipverse.net service. Drop-in replacement for the IP subnet lists previously available at ipverse.net based on Internet number resource usage data published by the Regional Internet Registries (RIR). The data is organized by country code (ISO 3166)." - }, - { - "name": "IP2Location.com (R)(C)", - "type": "url", - "url": "https://www.ip2location.com/demo", - "description": "Geo IP solution to identify country, region, city, latitude & longitude, ZIP code, time zone, connection speed, ISP, domain name, IDD country code, area code, weather station data, mobile network codes (MNC), mobile country codes (MCC), mobile carrier, elevation, usage type, address type, advertising category, VPN and residential proxies." - }, - { - "name": "IP Fingerprints", - "type": "url", - "url": "http://www.ipfingerprints.com/", - "description": "IP Address Geographical Location Finder" - }, - { - "name": "DB-IP with API (R)", - "type": "url", - "url": "https://db-ip.com/", - "description": "The ultimate resource for IP address geolocation and network intelligence..." - }, - { - "name": "IP Location Finder", - "type": "url", - "url": "https://www.iplocation.net/", - "description": "IP address information with geolocation" - }, - { - "name": "Info Sniper (R)(C)", - "type": "url", - "url": "http://www.infosniper.net/", - "description": "infoSNIPER offers free as well as commercial web API geolocation services. For a free demo simply fill in the IP address or domain name in the form below in order to get detailed geolocation information on your entry. Check out our other services as well. Thank you for visiting us." - }, - { - "name": "InfobyIP.com", - "type": "url", - "url": "https://www.infobyip.com/", - "description": "IP address information with geolocation" - }, - { - "name": "ipTRACKERonline (R)", - "type": "url", - "url": "https://www.iptrackeronline.com/", - "description": "IP address information with geolocation" - }, - { - "name": "My IP Address", - "type": "url", - "url": "https://www.ipaddress.my/", - "description": "IP address information with geolocation" - }], - "name": "Geolocation", - "type": "folder" - }, - { - "children": [ - { - "name": "Shodan (R)(C)", - "type": "url", - "url": "https://www.shodan.io/", - "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." - }, - { - "name": "Scans.io (A)", - "type": "url", - "url": "https://scans.io/", - "description": "The Stanford Internet Research Data Repository is a public archive of research datasets that describe the hosts, services, and websites on the Internet" - }, - { - "name": "ZoomEye (R) (China)", - "type": "url", - "url": "https://www.zoomeye.org/", - "description": "ZoomEyeis the leader of global cyberspace mapping, China's first and world-renowned cyberspace search engine driven by 404 Laboratory of Knownsec, and also a world-famous cyberspace search engine." - }, - { - "name": "Nmap (T)", - "type": "url", - "url": "https://nmap.org/download.html", - "description": "Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing." - }, - { - "name": "Zenmap (T)", - "type": "url", - "url": "https://nmap.org/zenmap/", - "description": "Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users." - }, - { - "name": "nmap-scanner (T)", - "type": "url", - "url": "https://github.com/bormaxi8080/nmap-scanner", - "description": "A domain Nmap packet list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts." - }, - { - "name": "Internet Census Search (U)", - "type": "url", - "url": "http://www.exfiltrated.com/querystart.php", - "description": "This search interface makes use of the Internet Census 2012 results detailed here: Internet Census 2012" - }, - { - "name": "urlscan.io", - "type": "url", - "url": "https://urlscan.io/search/#*", - "description": "Search for domains, IPs, filenames, hashes, ASNs" - }, - { - "name": "Scanless (T)", - "type": "url", - "url": "https://github.com/vesche/scanless", - "description": "Python 3 command-line utility and library for using websites that can perform port scans on your behalf." - }, - { - "name": "Masscan (T)", - "type": "url", - "url": "https://github.com/robertdavidgraham/masscan", - "description": "This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine." - }], - "name": "Host / Port Discovery", - "type": "folder" - }, - { - "children": [ - { - "name": "ASlookup.com", - "type": "url", - "url": "https://aslookup.com/" - }, - { - "name": "Onyphe", - "type": "url", - "url": "https://www.onyphe.io/" - }, - { - "name": "IPv4 CIDR Report", - "type": "url", - "url": "http://www.cidr-report.org/as2.0/" - }, - { - "name": "Reverse.report", - "type": "url", - "url": "https://reverse.report/" - }, - { - "name": "Team Cymru IP to ASN", - "type": "url", - "url": "https://asn.cymru.com/" - }, - { - "name": "IP to ASN DB", - "type": "url", - "url": "https://iptoasn.com/" - }, - { - "name": "Hacker Target - Reverse DNS", - "type": "url", - "url": "https://hackertarget.com/reverse-dns-lookup/" - }], - "name": "IPv4", - "type": "folder" - }, - { - "children": [ - { - "name": "IPv6 CIDR Report", - "type": "url", - "url": "http://www.cidr-report.org/v6/as2.0/" - }], - "name": "IPv6", - "type": "folder" - }, - { - "children": [ - { - "name": "Hurricane Electric BGP Toolkit", - "type": "url", - "url": "http://bgp.he.net/" - }, - { - "name": "BGP Malicious Content Ranking", - "type": "url", - "url": "http://bgpranking.circl.lu/" - }, - { - "name": "BGPStream", - "type": "url", - "url": "https://bgpstream.com/" - }, - { - "name": "PeeringDB", - "type": "url", - "url": "https://www.peeringdb.com/advanced_search" - }, - { - "name": "BGP Tools", - "type": "url", - "url": "http://www.bgp4.as/tools" - }], - "name": "BGP", - "type": "folder" - }, - { - "children": [ - { - "name": "IP Void", - "type": "url", - "url": "http://www.ipvoid.com/" - }, - { - "name": "ExoneraTor", - "type": "url", - "url": "https://exonerator.torproject.org/" - }, - { - "name": "LiveIPMap IP Check", - "type": "url", - "url": "https://www.liveipmap.com/" - }], - "name": "Reputation", - "type": "folder" - }, - { - "children": [ - { - "name": "Blocklist.de", - "type": "url", - "url": "http://www.blocklist.de/en/index.html" - }, - { - "name": "DShield API", - "type": "url", - "url": "https://isc.sans.edu/api/" - }, - { - "name": "FireHOL IP Lists ", - "type": "url", - "url": "http://iplists.firehol.org/" - }, - { - "name": "Project Honey Pot", - "type": "url", - "url": "http://www.projecthoneypot.org/list_of_ips.php" - }], - "name": "Blacklists", - "type": "folder" - }, - { - "children": [ - { - "name": "IP Fingerprints - Reverse IP Lookup", - "type": "url", - "url": "http://www.ipfingerprints.com/reverseip.php" - }, - { - "name": "Bing IP Search (D)", - "type": "url", - "url": "http://www.bing.com/search?q=ip%3A8.8.8.8" - }, - { - "name": "TCP/IP Utils - Domain Neighbors", - "type": "url", - "url": "http://www.tcpiputils.com/domain-neighbors" - }, - { - "name": "MyIPNeighbors", - "type": "url", - "url": "http://www.my-ip-neighbors.com/" - }, - { - "name": "Same IP", - "type": "url", - "url": "http://www.sameip.org/" - }], - "name": "Neighbor Domains", - "type": "folder" - }, - { - "children": [ - { - "name": "CloudFlare Watch", - "type": "url", - "url": "http://www.crimeflare.com/" - }, - { - "name": "CloudFail (T)", - "type": "url", - "url": "https://github.com/m0rtem/CloudFail" - }], - "name": "Protected by Cloud Services", - "type": "folder" - }, - { - "children": [ - { - "name": "WiGLE: Wireless Network Mapping", - "type": "url", - "url": "https://wigle.net/" - }, - { - "name": "OpenCellid: Database of Cell Towers", - "type": "url", - "url": "https://opencellid.org/" - }], - "name": "Wireless Network Info", - "type": "folder" - }, - { - "children": [ - { - "name": "Wireshark", - "type": "url", - "url": "https://www.wireshark.org/download.html" - }, - { - "name": "NetworkMiner", - "type": "url", - "url": "https://www.netresec.com/?page=Networkminer" - }, - { - "name": "Packet Total", - "type": "url", - "url": "http://www.packettotal.com/" - }, - { - "name": "NetworkTotal", - "type": "url", - "url": "https://www.networktotal.com/" - }], - "name": "Network Analysis Tools", - "type": "folder" - }, - { - "children": [ - { - "name": "Ki.tc", - "type": "url", - "url": "https://ki.tc" - }, - { - "name": "Grabify", - "type": "url", - "url": "https://grabify.link" - }, - { - "name": "IP Logger", - "type": "url", - "url": "https://iplogger.com/" - } - - ], - "name": "IP Loggers", - "type": "folder" - }], - "name": "IP Address", - "type": "folder" - }, { "children": [ { From 81d9232dc4a5ff05d3826b5d9b0facda3a3da907 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 20:50:43 +0600 Subject: [PATCH 021/131] Add some hints --- public/arf.json | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/public/arf.json b/public/arf.json index 87b5cc9c..aacf56c0 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1186,7 +1186,8 @@ { "name": "CloudFail (T)", "type": "url", - "url": "https://github.com/m0rtem/CloudFail" + "url": "https://github.com/m0rtem/CloudFail", + "description": "CloudFail is a tactical reconnaissance tool which aims to gather enough information about a target protected by Cloudflare in the hopes of discovering the location of the server. Using Tor to mask all requests, the tool as of right now has 3 different attack phases." }], "name": "Protected by Cloud Services", "type": "folder" @@ -1194,14 +1195,16 @@ { "children": [ { - "name": "WiGLE: Wireless Network Mapping", + "name": "WiGLE: Wireless Network Mapping (R)", "type": "url", - "url": "https://wigle.net/" + "url": "https://wigle.net/", + "description": "All the networks. Found by Everyone." }, { - "name": "OpenCellid: Database of Cell Towers", + "name": "OpenCellid: Database of Cell Towers (R)", "type": "url", - "url": "https://opencellid.org/" + "url": "https://opencellid.org/", + "description": "The world's largest Open Database of Cell Towers. Locate devices without GPS, explore Mobile Operator coverage and more!" }], "name": "Wireless Network Info", "type": "folder" @@ -1209,9 +1212,10 @@ { "children": [ { - "name": "Wireshark", + "name": "Wireshark (T)", "type": "url", - "url": "https://www.wireshark.org/download.html" + "url": "https://www.wireshark.org/download.html", + "description": "Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998." }, { "name": "NetworkMiner", @@ -1221,7 +1225,8 @@ { "name": "Packet Total", "type": "url", - "url": "http://www.packettotal.com/" + "url": "http://www.packettotal.com/", + "description": "Simple free high quality PCAP analysis" } ], "name": "Network Analysis Tools", From 1655fee792fe86a0bea9bead64fefed431ece7f6 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 20:51:54 +0600 Subject: [PATCH 022/131] Remove crimeflare.com service as hacked --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index aacf56c0..97dc43be 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1178,11 +1178,6 @@ }, { "children": [ - { - "name": "CloudFlare Watch", - "type": "url", - "url": "http://www.crimeflare.com/" - }, { "name": "CloudFail (T)", "type": "url", From bfc95b42c0c4f00aa1a4813f6b4820b35d436839 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:00:53 +0600 Subject: [PATCH 023/131] Remove sameip.org service as hacked --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 97dc43be..5d7d573e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1167,11 +1167,6 @@ "name": "MyIPNeighbors", "type": "url", "url": "http://www.my-ip-neighbors.com/" - }, - { - "name": "Same IP", - "type": "url", - "url": "http://www.sameip.org/" }], "name": "Neighbor Domains", "type": "folder" From 5f2a18d938ef833d9274709bcd534dbfff34bcc1 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:02:21 +0600 Subject: [PATCH 024/131] Remove my-ip-neighbors.com service as idle --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 5d7d573e..00fb9770 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1162,11 +1162,6 @@ "name": "TCP/IP Utils - Domain Neighbors", "type": "url", "url": "http://www.tcpiputils.com/domain-neighbors" - }, - { - "name": "MyIPNeighbors", - "type": "url", - "url": "http://www.my-ip-neighbors.com/" }], "name": "Neighbor Domains", "type": "folder" From 7ba162f24e3ad3845355d99d8588699e06b5ef40 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:03:47 +0600 Subject: [PATCH 025/131] Remove domain-neighbors service as idle --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 00fb9770..f8210669 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1157,11 +1157,6 @@ "name": "Bing IP Search (D)", "type": "url", "url": "http://www.bing.com/search?q=ip%3A8.8.8.8" - }, - { - "name": "TCP/IP Utils - Domain Neighbors", - "type": "url", - "url": "http://www.tcpiputils.com/domain-neighbors" }], "name": "Neighbor Domains", "type": "folder" From bbfb9b3ce2f8f550d9213097658d2b45bf9f9c91 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:09:38 +0600 Subject: [PATCH 026/131] Add some hints --- public/arf.json | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/public/arf.json b/public/arf.json index f8210669..0009b739 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1129,19 +1129,22 @@ "url": "http://www.blocklist.de/en/index.html" }, { - "name": "DShield API", + "name": "DShield API (R)(C)(API)", "type": "url", - "url": "https://isc.sans.edu/api/" + "url": "https://isc.sans.edu/api/", + "description": "IP blacklists API" }, { "name": "FireHOL IP Lists ", "type": "url", - "url": "http://iplists.firehol.org/" + "url": "http://iplists.firehol.org/", + "description": "All Cybercrime IP Feeds by FireHOL" }, { "name": "Project Honey Pot", "type": "url", - "url": "http://www.projecthoneypot.org/list_of_ips.php" + "url": "http://www.projecthoneypot.org/list_of_ips.php", + "description": "Directory of Malicious IPs" }], "name": "Blacklists", "type": "folder" From 79c5dfa9352222f91d31d88c41a77fa1120e7cd4 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:11:48 +0600 Subject: [PATCH 027/131] Change legend --- public/index.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/public/index.html b/public/index.html index ae851b65..92f87648 100644 --- a/public/index.html +++ b/public/index.html @@ -18,7 +18,7 @@

(T) - Indicates a link to a tool that must be installed and run locally. (A) - Contains archives
- (D) - Google Dork, for more information: Google Hacking
+ (D) - Google Dork: Google Hacking. (API) - Contains API
(R) - Requires registration. (C) - For commercial use / paid service
(M) - Indicates a URL that contains the search term and the URL itself must be edited manually
(U) - Currently unsupported, unmaintained or deprecated

From e0f4a138196f0d6f5cea10af5fdb9067c0490101 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 21:13:05 +0600 Subject: [PATCH 028/131] Add some hints --- public/arf.json | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 0009b739..618ff841 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1126,7 +1126,8 @@ { "name": "Blocklist.de", "type": "url", - "url": "http://www.blocklist.de/en/index.html" + "url": "http://www.blocklist.de/en/index.html", + "description": "www.blocklist.de is a free and voluntary service provided by a Fraud/Abuse-specialist, whose servers are often attacked via SSH-, Mail-Login-, FTP-, Webserver- and other services." }, { "name": "DShield API (R)(C)(API)", From b5724acef64abb864da2a6fcc272455eb155ebe3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 23:40:01 +0600 Subject: [PATCH 029/131] Remove reverse.report service as idle --- public/arf.json | 36 ++++++++++++++++++++---------------- 1 file changed, 20 insertions(+), 16 deletions(-) diff --git a/public/arf.json b/public/arf.json index 618ff841..cbc45ec5 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1038,25 +1038,23 @@ "type": "url", "url": "http://www.cidr-report.org/as2.0/" }, - { - "name": "Reverse.report", - "type": "url", - "url": "https://reverse.report/" - }, { "name": "Team Cymru IP to ASN", "type": "url", - "url": "https://asn.cymru.com/" + "url": "https://asn.cymru.com/", + "description": "Team Cymru IP to ASN Lookup v1.0" }, { - "name": "IP to ASN DB", + "name": "IP to ASN DB (T)", "type": "url", - "url": "https://iptoasn.com/" + "url": "https://iptoasn.com/", + "description": "Free IP address to ASN database. Downloadable, easy to parse, updated hourly." }, { "name": "Hacker Target - Reverse DNS", "type": "url", - "url": "https://hackertarget.com/reverse-dns-lookup/" + "url": "https://hackertarget.com/reverse-dns-lookup/", + "description": "Find host names with Reverse DNS Lookups" }], "name": "IPv4", "type": "folder" @@ -1086,17 +1084,20 @@ { "name": "BGPStream", "type": "url", - "url": "https://bgpstream.com/" + "url": "https://bgpstream.crosswork.cisco.com/", + "description": "BGP Stream is a free resource for receiving alerts about hijacks, leaks, and outages in the Border Gateway Protocol." }, { "name": "PeeringDB", "type": "url", - "url": "https://www.peeringdb.com/advanced_search" + "url": "https://www.peeringdb.com/advanced_search", + "description": "PeeringDB is a freely available, user-maintained, database of networks, and the go-to location for interconnection data. The database facilitates the global interconnection of networks at Internet Exchange Points (IXPs), data centers, and other interconnection facilities, and is the first stop in making interconnection decisions." }, { - "name": "BGP Tools", + "name": "BGP Tools (T)", "type": "url", - "url": "http://www.bgp4.as/tools" + "url": "http://www.bgp4.as/tools", + "description": "Border Gateway Protocol tools" }], "name": "BGP", "type": "folder" @@ -1106,17 +1107,20 @@ { "name": "IP Void", "type": "url", - "url": "http://www.ipvoid.com/" + "url": "http://www.ipvoid.com/", + "description": "IP blacklist check, whois lookup, dns lookup, ping, and more" }, { "name": "ExoneraTor", "type": "url", - "url": "https://exonerator.torproject.org/" + "url": "https://exonerator.torproject.org/", + "description": "The ExoneraTor service maintains a database of IP addresses that have been part of the Tor network." }, { "name": "LiveIPMap IP Check", "type": "url", - "url": "https://www.liveipmap.com/" + "url": "https://www.liveipmap.com/", + "description": "LiveIPMap is a platform open for everyone to report an IP abuse case or to request the release of a falsified abuse case. Anyone is free to lookup for an abuse case. Abuse data listed on this website is real-time updated." }], "name": "Reputation", "type": "folder" From 36fa14182d664e0f00e9eb82d153a4a400f18409 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 23:43:39 +0600 Subject: [PATCH 030/131] Remove aslookup.com service as idle --- public/arf.json | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/public/arf.json b/public/arf.json index cbc45ec5..23e49f85 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1024,14 +1024,10 @@ { "children": [ { - "name": "ASlookup.com", + "name": "Onyphe (R)(C)", "type": "url", - "url": "https://aslookup.com/" - }, - { - "name": "Onyphe", - "type": "url", - "url": "https://www.onyphe.io/" + "url": "https://www.onyphe.io/", + "description": "Onyphe Cyber Defense Search Engine" }, { "name": "IPv4 CIDR Report", From 233343085c2f03cf3835fa0b28d4af1e7878187a Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 23:47:07 +0600 Subject: [PATCH 031/131] Remove Belati tool as idle --- public/arf.json | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/public/arf.json b/public/arf.json index 23e49f85..5b09bb14 100644 --- a/public/arf.json +++ b/public/arf.json @@ -867,15 +867,11 @@ "type": "url", "url": "https://github.com/ChrisTruncer/EyeWitness" }, - { - "name": "Belati (T)", - "type": "url", - "url": "https://github.com/aancw/Belati" - }, { "name": "Hunting-New-Registered-Domains (T)", "type": "url", - "url": "https://github.com/gfek/Hunting-New-Registered-Domains" + "url": "https://github.com/gfek/Hunting-New-Registered-Domains", + "description": "python utility for finding and analysing potential phishing domains used in phishing campaigns targeting your customers." }], "name": "Tools", "type": "folder" From 2f2bdeaadf6f6a32d35fb9b803da4205efe3ab62 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 23:50:25 +0600 Subject: [PATCH 032/131] Fix previous commit --- public/arf.json | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/public/arf.json b/public/arf.json index 5b09bb14..e179ae6b 100644 --- a/public/arf.json +++ b/public/arf.json @@ -867,6 +867,12 @@ "type": "url", "url": "https://github.com/ChrisTruncer/EyeWitness" }, + { + "name": "Belati (T)", + "type": "url", + "url": "https://github.com/aancw/Belati", + "description": "Belati is tool for Collecting Public Data & Public Document from Website and other service for OSINT purpose. This tools is inspired by Foca and Datasploit for OSINT" + }, { "name": "Hunting-New-Registered-Domains (T)", "type": "url", From dde83cee123a098722b40bccbbbe704db37dc73c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 28 Jul 2022 23:55:42 +0600 Subject: [PATCH 033/131] Remove BlackWindow tool as idle --- public/arf.json | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) diff --git a/public/arf.json b/public/arf.json index e179ae6b..fbc3d37e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -847,25 +847,23 @@ "type": "url", "url": "https://portswigger.net/burp/" }, - { - "name": "BlackWidow (T)", - "type": "url", - "url": "http://softbytelabs.com/en/BlackWidow/" - }, { "name": "IntelliTamper (T)", "type": "url", - "url": "http://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml" + "url": "http://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml", + "description": "An easy-to-use application which will tell you what is really behind any website, such as files and folders, including the unlisted ones" }, { "name": "International Domain Name Conversion Tool", "type": "url", - "url": "http://mct.verisign-grs.com/" + "url": "http://mct.verisign-grs.com/", + "description": "Internationalized Domain Name (IDN) Conversion Tool" }, { "name": "EyeWitness (T)", "type": "url", - "url": "https://github.com/ChrisTruncer/EyeWitness" + "url": "https://github.com/ChrisTruncer/EyeWitness", + "description": "EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known." }, { "name": "Belati (T)", From 2e390f66ac1244a87a0924440853116716037d33 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 00:15:01 +0600 Subject: [PATCH 034/131] Remove xssposed.org service as idle --- public/arf.json | 18 ++++++++---------- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/public/arf.json b/public/arf.json index fbc3d37e..912ac1e6 100644 --- a/public/arf.json +++ b/public/arf.json @@ -819,23 +819,20 @@ }, { "children": [ - { - "name": "XSSposed.org", - "type": "url", - "url": "https://www.xssposed.org/" - }, { "name": "Zone-H.org", "type": "url", - "url": "http://zone-h.org/archive" + "url": "http://zone-h.org/archive", + "description": "Unrestricted information archive" }], "name": "Disclosure Sites", "type": "folder" }, { - "name": "RobotsDisallowed", + "name": "RobotsDisallowed (T)", "type": "url", - "url": "https://github.com/danielmiessler/RobotsDisallowed" + "url": "https://github.com/danielmiessler/RobotsDisallowed", + "description": "The RobotsDisallowed project is a harvest of the robots.txt disallowed directories of the world's top websites - specifically those of the Alexa 100K and the Majestic 100K." }], "name": "Vulnerabilities", "type": "folder" @@ -843,9 +840,10 @@ { "children": [ { - "name": "Burp Suite (T)", + "name": "Burp Suite (T)(R)", "type": "url", - "url": "https://portswigger.net/burp/" + "url": "https://portswigger.net/burp/", + "description": "Scalable automated site scanning tool" }, { "name": "IntelliTamper (T)", From 62fdc09d2aae0d86d86c58a5149b36474fd36dcd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 00:16:34 +0600 Subject: [PATCH 035/131] Remove magescan.com service as idle --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 912ac1e6..0a80a8bc 100644 --- a/public/arf.json +++ b/public/arf.json @@ -808,11 +808,6 @@ "name": "Sn1per (T)", "type": "url", "url": "https://github.com/1N3/Sn1per" - }, - { - "name": "Mage Scan", - "type": "url", - "url": "https://magescan.com/" }], "name": "Scanners", "type": "folder" From 6aabba0578fc201ce0f5b0fc90b4969f7fc95cfa Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 00:39:33 +0600 Subject: [PATCH 036/131] Add some hints --- public/arf.json | 41 +++++++++++++++++++++++------------------ 1 file changed, 23 insertions(+), 18 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0a80a8bc..a5b1227a 100644 --- a/public/arf.json +++ b/public/arf.json @@ -723,34 +723,34 @@ { "children": [ { - "name": "VisualPing", + "name": "Change Detection (aka Visual Ping) (R)(C)", "type": "url", - "url": "http://visualping.io/" - }, - { - "name": "Change Detection", - "type": "url", - "url": "http://www.changedetection.com/" + "url": "http://www.changedetection.com/", + "description": "Website change detection and alerts" }, { "name": "Follow That Page", "type": "url", - "url": "https://www.followthatpage.com/" + "url": "https://www.followthatpage.com/", + "description": "Follow That Page is a change detection and notification service that sends you an email when your favourite web pages have changed. We monitor the web for you." }, { - "name": "Urlwatch", + "name": "Urlwatch (T)", "type": "url", - "url": "https://github.com/thp/urlwatch" + "url": "https://github.com/thp/urlwatch", + "description": "urlwatch is intended to help you watch changes in webpages and get notified (via e-mail, in your terminal or through various third party services) of any changes. The change notification will include the URL that has changed and a unified diff of what has changed." }, { "name": "WatchThatPage", "type": "url", - "url": "http://watchthatpage.com/" + "url": "http://watchthatpage.com/", + "description": "WatchThatPage is a service that enables you to automatically collect new information from your favorite pages on the Internet." }, { "name": "ChangeDetect", "type": "url", - "url": "http://www.changedetect.com/" + "url": "http://www.changedetect.com/", + "description": "ChangeDetect provided web page monitoring services. Receive an automatic e-mail notification whenever content changes on your favorite webpages." }], "name": "Change Detection", "type": "folder" @@ -775,12 +775,14 @@ { "name": "DNSSEC Analyzer", "type": "url", - "url": "http://dnssec-debugger.verisignlabs.com/" + "url": "http://dnssec-debugger.verisignlabs.com/", + "description": "DNSSEC problems analyzer" }, { - "name": "DNSViz", + "name": "DNSViz (T)", "type": "url", - "url": "http://dnsviz.net/" + "url": "http://dnsviz.net/", + "description": "DNSSEC Authentication Chain" }], "name": "DNSSEC", "type": "folder" @@ -790,12 +792,14 @@ { "name": "Public Buckets", "type": "url", - "url": "https://buckets.grayhatwarfare.com/" + "url": "https://buckets.grayhatwarfare.com/", + "description": "Search for Open Amazon s3 Buckets and their contents" }, { "name": "CloudScraper (T)", "type": "url", - "url": "https://github.com/jordanpotti/cloudscraper" + "url": "https://github.com/jordanpotti/cloudscraper", + "description": "CloudScraper is a Tool to spider and scrape targets in search of cloud resources. Plug in a URL and it will spider and search the source of spidered pages for strings such as 's3.amazonaws.com', 'windows.net' and 'digitaloceanspaces'. AWS, Azure, Digital Ocean resources are currently supported." }], "name": "Cloud Resources", "type": "folder" @@ -807,7 +811,8 @@ { "name": "Sn1per (T)", "type": "url", - "url": "https://github.com/1N3/Sn1per" + "url": "https://github.com/1N3/Sn1per", + "description": "Sn1per is an automated reconnaissance scanner that can be used to discover assets and scan for vulnerabilities using the latest open source tools and techniques." }], "name": "Scanners", "type": "folder" From 930b1ba960cb2604b0540abde0fd2de6c2edd43c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 00:56:53 +0600 Subject: [PATCH 037/131] Remove knowurl.com as unawailable service --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index a5b1227a..19304928 100644 --- a/public/arf.json +++ b/public/arf.json @@ -711,11 +711,6 @@ "name": "Where Does This Link Go?", "type": "url", "url": "http://wheredoesthislinkgo.com/" - }, - { - "name": "KnowURL", - "type": "url", - "url": "http://www.knowurl.com/" }], "name": "URL Expanders", "type": "folder" From 7dcbd045e9a11383cfbc25619b000dab2073c9c5 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 00:59:41 +0600 Subject: [PATCH 038/131] Remove urlshortener.com service as hacked --- public/arf.json | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/public/arf.json b/public/arf.json index 19304928..37602959 100644 --- a/public/arf.json +++ b/public/arf.json @@ -702,15 +702,10 @@ "type": "url", "url": "http://urlex.org/" }, - { - "name": "URL Unshortener", - "type": "url", - "url": "http://www.urlunshortener.com/" - }, { "name": "Where Does This Link Go?", "type": "url", - "url": "http://wheredoesthislinkgo.com/" + "url": "https://wheregoes.com/" }], "name": "URL Expanders", "type": "folder" From caa23fb239d73dc41c18770aef90dfe435cb33f3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:03:02 +0600 Subject: [PATCH 039/131] Remove lengthen.me service as idle --- public/arf.json | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/public/arf.json b/public/arf.json index 37602959..a2f72323 100644 --- a/public/arf.json +++ b/public/arf.json @@ -690,17 +690,14 @@ { "name": "CheckShortURL", "type": "url", - "url": "http://checkshorturl.com/" - }, - { - "name": "Lengthen Me", - "type": "url", - "url": "https://lengthen.me/" + "url": "http://checkshorturl.com/", + "description": "CheckShortURL supports almost all URL shortening services: t.co, goo.gl, bit.ly, amzn.to, tinyurl.com, ow.ly, youtu.be and many others" }, { "name": "URL Expander", "type": "url", - "url": "http://urlex.org/" + "url": "http://urlex.org/", + "description": "URL Expander" }, { "name": "Where Does This Link Go?", From 52e1d46bf3ec7e155214a15707b9fa7804f52491 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:05:38 +0600 Subject: [PATCH 040/131] Remove linkexpander.com service as unawailable --- public/arf.json | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/public/arf.json b/public/arf.json index a2f72323..a2e0c7d1 100644 --- a/public/arf.json +++ b/public/arf.json @@ -677,15 +677,11 @@ }, { "children": [ - { - "name": "Link Expander", - "type": "url", - "url": "http://www.linkexpander.com/" - }, { "name": "GetLinkInfo", "type": "url", - "url": "http://www.getlinkinfo.com/" + "url": "http://www.getlinkinfo.com/", + "description": "GetLinkInfo is a tool to get information about a link before visiting it." }, { "name": "CheckShortURL", From 5ba325362c75e9d2f85c1b765e30ab064a379bbd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:17:19 +0600 Subject: [PATCH 041/131] Remove w3dt.net service as unawailable --- public/arf.json | 26 +++++++++++++------------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/public/arf.json b/public/arf.json index a2e0c7d1..34b26278 100644 --- a/public/arf.json +++ b/public/arf.json @@ -643,34 +643,34 @@ "url": "http://pub-db.com/" }, { - "name": "WWW Domain Tools", + "name": "SimilarWeb (R)(C)", "type": "url", - "url": "https://w3dt.net/" - }, - { - "name": "SimilarWeb", - "type": "url", - "url": "https://www.similarweb.com/" + "url": "https://www.similarweb.com/", + "description": "Backed by the world's most intelligent and comprehensive view of digital traffic, our platform gives you the data" }, { "name": "Website Outlook", "type": "url", - "url": "http://websiteoutlook.com/" + "url": "http://websiteoutlook.com/", + "description": "More then 20 Metrics to Measure & Track Success of your website.\nNo need to check Web stats on different websites and tools." }, { "name": "Siteliner", "type": "url", - "url": "http://siteliner.com/" + "url": "http://siteliner.com/", + "description": "Find duplicate content, broken links, and more" }, { - "name": "WebPagetest", + "name": "WebPagetest (R)(C)", "type": "url", - "url": "https://www.webpagetest.org/" + "url": "https://www.webpagetest.org/", + "description": "Web page test analyzer" }, { - "name": "WhatWeb", + "name": "WhatWeb (T)", "type": "url", - "url": "https://github.com/urbanadventurer/WhatWeb" + "url": "https://github.com/urbanadventurer/WhatWeb", + "description": "WhatWeb identifies websites. Its goal is to answer the question, \"What is that Website?\". WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices" }], "name": "Analytics", "type": "folder" From 1642c041e1adef6f42c89702b7632bf7cec0a2fc Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:18:28 +0600 Subject: [PATCH 042/131] Remove pub-db.com service as unawailable --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 34b26278..83583506 100644 --- a/public/arf.json +++ b/public/arf.json @@ -637,11 +637,6 @@ "type": "url", "url": "https://www.clearwebstats.com/" }, - { - "name": "PubDB", - "type": "url", - "url": "http://pub-db.com/" - }, { "name": "SimilarWeb (R)(C)", "type": "url", From 77d70c1931b3ae05d46c25e664032758b013f4f3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:25:54 +0600 Subject: [PATCH 043/131] Remove w3bin.com as idle --- public/arf.json | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) diff --git a/public/arf.json b/public/arf.json index 83583506..0ed0e25a 100644 --- a/public/arf.json +++ b/public/arf.json @@ -617,25 +617,23 @@ "type": "url", "url": "http://www.alexa.com/topsites" }, - { - "name": "W3bin.com", - "type": "url", - "url": "https://w3bin.com/" - }, { "name": "Sitedossier", "type": "url", - "url": "http://www.sitedossier.com/" + "url": "http://www.sitedossier.com/", + "description": "A collection or file of documents containing information about a particular person or topic." }, { "name": "Visual Site Mapper", "type": "url", - "url": "http://www.visualsitemapper.com/" + "url": "http://www.visualsitemapper.com/", + "description": "Visual Site Mapper is a free service that can quickly show a map of your site." }, { "name": "ClearWebStats.com", "type": "url", - "url": "https://www.clearwebstats.com/" + "url": "https://www.clearwebstats.com/", + "description": "ClearWebStats.com is a web statistics and analysis service for Internet users to examine and exhibit the website related data from most websites." }, { "name": "SimilarWeb (R)(C)", From 2aac08a94bd39ab752a1fcb8b110f14925a2252b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 29 Jul 2022 01:27:18 +0600 Subject: [PATCH 044/131] Remove alexa.com top 500 sites service as unawailable --- public/arf.json | 5 ----- 1 file changed, 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0ed0e25a..593f7fff 100644 --- a/public/arf.json +++ b/public/arf.json @@ -612,11 +612,6 @@ "type": "url", "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html" }, - { - "name": "Alexa Top 500 Global Sites", - "type": "url", - "url": "http://www.alexa.com/topsites" - }, { "name": "Sitedossier", "type": "url", From 6f7129c57e5c10b48f51a3e38c3ecd4f8bda9f9e Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:29:39 +0600 Subject: [PATCH 045/131] Remove Alexa Site Statistic as down --- public/arf.json | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/public/arf.json b/public/arf.json index 593f7fff..4335c4a3 100644 --- a/public/arf.json +++ b/public/arf.json @@ -602,15 +602,11 @@ "type": "url", "url": "http://tools.seobook.com/general/keyword-density/" }, - { - "name": "Alexa Site Statistics", - "type": "url", - "url": "http://www.alexa.com/siteinfo" - }, { "name": "Cisco Umbrella Popularity List", "type": "url", - "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html" + "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html", + "description": "The popularity list contains our most queried domains based on passive DNS usage across our Umbrella global network of more than 100 Billion requests per day with 65 million unique active users, in more than 165 countries." }, { "name": "Sitedossier", From 225ff19cd360b946fb3304bc718e4173ba6f32a4 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:33:39 +0600 Subject: [PATCH 046/131] Remove spyonweb service as down --- public/arf.json | 13 +++++-------- 1 file changed, 5 insertions(+), 8 deletions(-) diff --git a/public/arf.json b/public/arf.json index 4335c4a3..733f6e77 100644 --- a/public/arf.json +++ b/public/arf.json @@ -588,19 +588,16 @@ "url": "https://moz.com/researchtools/ose/" }, { - "name": "SpyOnWeb", + "name": "SecurityHeaders.com", "type": "url", - "url": "http://www.spyonweb.com/" - }, - { - "name": "SecurityHeaders.io", - "type": "url", - "url": "https://securityheaders.io/" + "url": "https://securityheaders.com/", + "description": "SecurityHeaders site scanner" }, { "name": "Keyword Density", "type": "url", - "url": "http://tools.seobook.com/general/keyword-density/" + "url": "http://tools.seobook.com/general/keyword-density/", + "description": "Someone was effectively DDoSing our server by hitting this tool thousands and thousands of times. Thus we are now forced to require account registration to use this tool." }, { "name": "Cisco Umbrella Popularity List", From 51e1c06893a74fd60b45226fb0163b37902e70de Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:44:14 +0600 Subject: [PATCH 047/131] Remove topgainers.net service as unreachable --- public/arf.json | 25 +++++++++++++------------ 1 file changed, 13 insertions(+), 12 deletions(-) diff --git a/public/arf.json b/public/arf.json index 733f6e77..62879d80 100644 --- a/public/arf.json +++ b/public/arf.json @@ -552,40 +552,41 @@ "type": "url", "url": "https://www.semrush.com/" }, - { - "name": "TopGainers", - "type": "url", - "url": "https://topgainers.net/" - }, { "name": "Moonsearch", "type": "url", - "url": "http://moonsearch.com/" + "url": "http://moonsearch.com/", + "description": "Backlinks checker & SEO Report. 500m+ urls analyzed in 32m+ domains" }, { - "name": "StackShare", + "name": "StackShare (T)(R)(C)", "type": "url", - "url": "https://stackshare.io/" + "url": "https://stackshare.io/", + "description": "Tech Stack Intelligence provides real-time visibility into all the developer tools, services, and packages you're using internally, down to the version level, across all your Git repos" }, { "name": "Ewhois", "type": "url", - "url": "https://ewhois.com/" + "url": "https://ewhois.com/", + "description": "eWhois.com is a free and perfect tool for whois lookup information tools. WhoIs lets you perform a domain whois search, whois IP lookup and search the whois database for relevant information on domain registration and availability." }, { "name": "Netcraft", "type": "url", - "url": "http://toolbar.netcraft.com/site_report?url=undefined#last_reboot" + "url": "http://toolbar.netcraft.com/site_report?url=undefined#last_reboot", + "description": "NetCraft site report" }, { "name": "StatsCrop", "type": "url", - "url": "http://www.statscrop.com/" + "url": "http://www.statscrop.com/", + "description": "Free Online Website Analyzer. Millions of amazing websites across the web are being analyzed with StatsCrop." }, { "name": "Open Site Explorer", "type": "url", - "url": "https://moz.com/researchtools/ose/" + "url": "https://moz.com/researchtools/ose/", + "description": "The world's best backlink checker with over 40 trillion links." }, { "name": "SecurityHeaders.com", From 05b086e4851ce52749c8a5c60e0effabd2ea49ee Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:46:08 +0600 Subject: [PATCH 048/131] Remove wappalyzer.com service as unreachable --- public/arf.json | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/public/arf.json b/public/arf.json index 62879d80..cdbcfaeb 100644 --- a/public/arf.json +++ b/public/arf.json @@ -543,14 +543,10 @@ "url": "https://www.sitesleuth.io/" }, { - "name": "Wappalyzer (T)", + "name": "SEMrush (R)(C)", "type": "url", - "url": "https://wappalyzer.com/" - }, - { - "name": "SEMrush", - "type": "url", - "url": "https://www.semrush.com/" + "url": "https://www.semrush.com/", + "description": "Do SEO, content marketing, competitor research, PPC and social media marketing from just one platform." }, { "name": "Moonsearch", From 1be3c2317006314fcec2e2b63b5fa8806e717e09 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:48:16 +0600 Subject: [PATCH 049/131] Remove sitesleuth.io service as unreachable --- public/arf.json | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/public/arf.json b/public/arf.json index cdbcfaeb..54455ffc 100644 --- a/public/arf.json +++ b/public/arf.json @@ -535,12 +535,8 @@ { "name": "BuiltWith", "type": "url", - "url": "http://builtwith.com/" - }, - { - "name": "SiteSleuth", - "type": "url", - "url": "https://www.sitesleuth.io/" + "url": "http://builtwith.com/", + "description": "Build lists of websites from our database of 60,143+ web technologies and over 673 million websites showing which sites use shopping carts, analytics, hosting and many more. Filter by location, traffic, vertical and more" }, { "name": "SEMrush (R)(C)", From 8bcbaa3f9a3cd78a370dfb00970731449244231a Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 14:54:12 +0600 Subject: [PATCH 050/131] Remove Zeus Tracker service as unawailable --- public/arf.json | 25 +++++++++++++------------ 1 file changed, 13 insertions(+), 12 deletions(-) diff --git a/public/arf.json b/public/arf.json index 54455ffc..9a876001 100644 --- a/public/arf.json +++ b/public/arf.json @@ -487,20 +487,17 @@ "type": "url", "url": "https://www.scumware.org/" }, - { - "name": "ZeuS Tracker", - "type": "url", - "url": "https://zeustracker.abuse.ch/blocklist.php" - }, { "name": "Shadowserver Foundation", "type": "url", - "url": "http://www.shadowserver.org/wiki/pmwiki.php?n=Services/Reports" + "url": "http://www.shadowserver.org/wiki/pmwiki.php?n=Services/Reports", + "description": "The Shadowserver Foundation is a nonprofit security organization working altruistically behind the scenes to make the Internet more secure for everyone" }, { - "name": "Email Domain Validation", + "name": "Email Domain Validation (R)(C)", "type": "url", - "url": "https://www.mailboxvalidator.com/domain" + "url": "https://www.mailboxvalidator.com/domain", + "description": "MailboxValidator Email Domain Validation is a free domain name validation through domain mail server to determine the email domain server status, MX records, DNS records and so on." }], "name": "Domain Blacklists", "type": "folder" @@ -510,22 +507,26 @@ { "name": "DNS Twist (T)", "type": "url", - "url": "https://github.com/elceef/dnstwist" + "url": "https://github.com/elceef/dnstwist", + "description": "ee what sort of trouble users can get in trying to type your domain name. Find lookalike domains that adversaries can use to attack you. Can detect typosquatters, phishing attacks, fraud, and brand impersonation. Useful as an additional source of targeted threat intelligence." }, { "name": "URLCrazy (T)", "type": "url", - "url": "http://www.morningstarsecurity.com/research/urlcrazy" + "url": "http://www.morningstarsecurity.com/research/urlcrazy", + "description": "URLCrazy allows you to generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage." }, { "name": "dnstwister", "type": "url", - "url": "https://dnstwister.report/" + "url": "https://dnstwister.report/", + "description": "The anti-phishing domain name search engine and DNS monitoring service" }, { "name": "Catphish (T)", "type": "url", - "url": "https://github.com/ring0lab/catphish" + "url": "https://github.com/ring0lab/catphish", + "description": "Generate similar-looking domains for phishing attacks. Check expired domains and their categorized domain status to evade proxy categorization. Whitelisted domains are perfect for your C2 servers. Perfect for Red Team engagements." }], "name": "Typosquatting", "type": "folder" From 059ac69bb99f6a4cb02653163e2dd25579d5827c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:08:02 +0600 Subject: [PATCH 051/131] Remove malc0de.com service as unawailable --- public/arf.json | 21 ++++++++++----------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/public/arf.json b/public/arf.json index 9a876001..b511536f 100644 --- a/public/arf.json +++ b/public/arf.json @@ -457,35 +457,34 @@ "type": "url", "url": "https://intel.criticalstack.com/" }, - { - "name": "DNS Sinkhole", - "type": "url", - "url": "http://malc0de.com/bl/" - }, { "name": "DNS-BH Malware Domain Blocklist", "type": "url", - "url": "http://www.malwaredomains.com/wordpress/?page_id=66" + "url": "https://riskanalytics.com/community/", + "description": "Beyond offering subscription-based threat intel, we believe in arming our peers, collaborators and clients around the country with the best, most up-to-date information on viable threats to their operations. Our team of cyber experts are continually tracking and analyzing the latest cyberthreats across the globe, and infuse that knowledge into our industry-leading, always-on threat intel feed, ShadowNet.", }, { "name": "Malware Domain List", "type": "url", - "url": "http://www.malwaredomainlist.com/hostslist/hosts.txt" + "url": "https://www.malwaredomainlist.com/mdl.php" }, { "name": "Malware Patrol (R)", "type": "url", - "url": "http://www.malware.com.br/open-source.shtml" + "url": "https://www.malwarepatrol.net/", + "description": "Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers." }, { "name": "MalwareURL (R)", "type": "url", - "url": "http://www.malwareurl.com/index.php" + "url": "http://www.malwareurl.com/index.php", + "description": "Since 2003, TRV Security has provided various cybersecurity services to small and large companies and organizations across the world. In 2009, we released the MalwareURL service with the aim of providing up-to-date and reliable information relating to malicious domains, URLs and IPs on the Internet." }, { - "name": "scumware.org", + "name": "scumware.org (API)", "type": "url", - "url": "https://www.scumware.org/" + "url": "https://www.scumware.org/", + "description": "Just another free alternative for security and malware researchers. Access to certain resources is limited by credit which can be obtained by typing in 'captcha" }, { "name": "Shadowserver Foundation", From 6f16a2c9e9306f521365acb6a796befedb2bb00b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:14:35 +0600 Subject: [PATCH 052/131] Add unavailable.json list --- public/arf.json | 2 +- public/unavailable.json | 149 ++++++++++++++++++++++++++++++++++++++++ 2 files changed, 150 insertions(+), 1 deletion(-) create mode 100644 public/unavailable.json diff --git a/public/arf.json b/public/arf.json index b511536f..0d926c33 100644 --- a/public/arf.json +++ b/public/arf.json @@ -461,7 +461,7 @@ "name": "DNS-BH Malware Domain Blocklist", "type": "url", "url": "https://riskanalytics.com/community/", - "description": "Beyond offering subscription-based threat intel, we believe in arming our peers, collaborators and clients around the country with the best, most up-to-date information on viable threats to their operations. Our team of cyber experts are continually tracking and analyzing the latest cyberthreats across the globe, and infuse that knowledge into our industry-leading, always-on threat intel feed, ShadowNet.", + "description": "Beyond offering subscription-based threat intel, we believe in arming our peers, collaborators and clients around the country with the best, most up-to-date information on viable threats to their operations. Our team of cyber experts are continually tracking and analyzing the latest cyberthreats across the globe, and infuse that knowledge into our industry-leading, always-on threat intel feed, ShadowNet" }, { "name": "Malware Domain List", diff --git a/public/unavailable.json b/public/unavailable.json new file mode 100644 index 00000000..2f907744 --- /dev/null +++ b/public/unavailable.json @@ -0,0 +1,149 @@ +{ + "unavailable": [ + { + "name": "Google Correlate", + "type": "url", + "url": "https://www.google.com/trends/correlate/" + }, + { + "name": "Spyse", + "type": "url", + "url": "https://spyse.com/search/ip" + }, + { + "name": "utrace", + "type": "url", + "url": "http://en.utrace.de/" + }, + { + "name": "NetworkTotal", + "type": "url", + "url": "https://www.networktotal.com/" + }, + { + "name": "CloudFlare Watch", + "type": "url", + "url": "http://www.crimeflare.com/" + }, + { + "name": "Same IP", + "type": "url", + "url": "http://www.sameip.org/" + }, + { + "name": "MyIPNeighbors", + "type": "url", + "url": "http://www.my-ip-neighbors.com/" + }, + { + "name": "TCP/IP Utils - Domain Neighbors", + "type": "url", + "url": "http://www.tcpiputils.com/domain-neighbors" + }, + { + "name": "Reverse.report", + "type": "url", + "url": "https://reverse.report/" + }, + { + "name": "ASlookup.com", + "type": "url", + "url": "https://aslookup.com/" + }, + { + "name": "Belati (T)", + "type": "url", + "url": "https://github.com/aancw/Belati" + }, + { + "name": "BlackWidow (T)", + "type": "url", + "url": "http://softbytelabs.com/en/BlackWidow/" + }, + { + "name": "XSSposed.org", + "type": "url", + "url": "https://www.xssposed.org/" + }, + { + "name": "Mage Scan", + "type": "url", + "url": "https://magescan.com/" + }, + { + "name": "KnowURL", + "type": "url", + "url": "http://www.knowurl.com/" + }, + { + "name": "URL Unshortener", + "type": "url", + "url": "http://www.urlunshortener.com/" + }, + { + "name": "Lengthen Me", + "type": "url", + "url": "https://lengthen.me/" + }, + { + "name": "Link Expander", + "type": "url", + "url": "http://www.linkexpander.com/" + }, + { + "name": "WWW Domain Tools", + "type": "url", + "url": "https://w3dt.net/" + }, + { + "name": "PubDB", + "type": "url", + "url": "http://pub-db.com/" + }, + { + "name": "W3bin.com", + "type": "url", + "url": "https://w3bin.com/" + }, + { + "name": "Alexa Top 500 Global Sites", + "type": "url", + "url": "http://www.alexa.com/topsites" + }, + { + "name": "Alexa Site Statistics", + "type": "url", + "url": "http://www.alexa.com/siteinfo" + }, + { + "name": "SpyOnWeb", + "type": "url", + "url": "http://www.spyonweb.com/" + }, + { + "name": "TopGainers", + "type": "url", + "url": "https://topgainers.net/" + }, + { + "name": "Wappalyzer (T)", + "type": "url", + "url": "https://wappalyzer.com/" + }, + { + "name": "SiteSleuth", + "type": "url", + "url": "https://www.sitesleuth.io/" + }, + { + "name": "ZeuS Tracker", + "type": "url", + "url": "https://zeustracker.abuse.ch/blocklist.php" + }, + { + "name": "DNS Sinkhole", + "type": "url", + "url": "http://malc0de.com/bl/" + } + ] +} \ No newline at end of file From 0b8b3a18211f314b7a56e90ff1063820f566fe94 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:16:40 +0600 Subject: [PATCH 053/131] Remove intel.cryticalstack.com service as unavailable --- public/arf.json | 5 ----- public/unavailable.json | 5 +++++ 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0d926c33..0aa5f6b8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -452,11 +452,6 @@ "type": "url", "url": "https://github.com/maravento/blackweb" }, - { - "name": "Critical Stack Intel (R)", - "type": "url", - "url": "https://intel.criticalstack.com/" - }, { "name": "DNS-BH Malware Domain Blocklist", "type": "url", diff --git a/public/unavailable.json b/public/unavailable.json index 2f907744..674d346e 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -1,5 +1,10 @@ { "unavailable": [ + { + "name": "Critical Stack Intel (R)", + "type": "url", + "url": "https://intel.criticalstack.com/" + }, { "name": "Google Correlate", "type": "url", From d42d58bc573ddb13047f1e15ac28c01d53b45a2b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:19:42 +0600 Subject: [PATCH 054/131] Remove mirror1.malwaredomains.com service as unavailable --- public/arf.json | 10 +++------- public/unavailable.json | 5 +++++ 2 files changed, 8 insertions(+), 7 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0aa5f6b8..6e99980b 100644 --- a/public/arf.json +++ b/public/arf.json @@ -443,14 +443,10 @@ "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" }, { - "name": "Malware Domains Blacklist", + "name": "Blackweb (T)", "type": "url", - "url": "http://mirror1.malwaredomains.com/files/domains.txt" - }, - { - "name": "Blackweb", - "type": "url", - "url": "https://github.com/maravento/blackweb" + "url": "https://github.com/maravento/blackweb", + "description": "Blackweb is a project that collects and unifies public blocklists of domains (porn, downloads, drugs, malware, spyware, trackers, bots, social networks, warez, weapons, etc.) to make them compatible with Squid-Cache" }, { "name": "DNS-BH Malware Domain Blocklist", diff --git a/public/unavailable.json b/public/unavailable.json index 674d346e..214d3a30 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -1,5 +1,10 @@ { "unavailable": [ + { + "name": "Malware Domains Blacklist", + "type": "url", + "url": "http://mirror1.malwaredomains.com/files/domains.txt" + }, { "name": "Critical Stack Intel (R)", "type": "url", From 02170da3c46c63ca1e02de27ac0d3b271de7ce8f Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:22:18 +0600 Subject: [PATCH 055/131] Remove some unavailable services --- public/arf.json | 15 --------------- public/unavailable.json | 15 +++++++++++++++ 2 files changed, 15 insertions(+), 15 deletions(-) diff --git a/public/arf.json b/public/arf.json index 6e99980b..4de288bc 100644 --- a/public/arf.json +++ b/public/arf.json @@ -427,21 +427,6 @@ }, { "children": [ - { - "name": "Ransomware Tracker Abuse.ch", - "type": "url", - "url": "http://ransomwaretracker.abuse.ch/downloads/RW_DOMBL.txt" - }, - { - "name": "Threatexpert.com Malicious URLs", - "type": "url", - "url": "http://www.networksec.org/grabbho/block.txt" - }, - { - "name": "Zeus C2 Tracker", - "type": "url", - "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" - }, { "name": "Blackweb (T)", "type": "url", diff --git a/public/unavailable.json b/public/unavailable.json index 214d3a30..fe67f0e7 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -1,5 +1,20 @@ { "unavailable": [ + { + "name": "Zeus C2 Tracker", + "type": "url", + "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" + }, + { + "name": "Ransomware Tracker Abuse.ch", + "type": "url", + "url": "http://ransomwaretracker.abuse.ch/downloads/RW_DOMBL.txt" + }, + { + "name": "Threatexpert.com Malicious URLs", + "type": "url", + "url": "http://www.networksec.org/grabbho/block.txt" + }, { "name": "Malware Domains Blacklist", "type": "url", From 3692ac0182814ce901625ac344f6455db55e8360 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 15:41:46 +0600 Subject: [PATCH 056/131] Remove some unavailable services --- public/arf.json | 78 +++++++++++++---------------------------- public/unavailable.json | 35 ++++++++++++++++++ 2 files changed, 60 insertions(+), 53 deletions(-) diff --git a/public/arf.json b/public/arf.json index 4de288bc..0d47f6b4 100644 --- a/public/arf.json +++ b/public/arf.json @@ -325,77 +325,62 @@ { "name": "Threat Crowd", "type": "url", - "url": "https://www.threatcrowd.org/" + "url": "https://www.threatcrowd.org/", + "description": "A Search Engine for Threats" }, { "name": "FortiGuard Reputation Service", "type": "url", - "url": "http://fortiguard.com/iprep" - }, - { - "name": "McAfee TrustedSource", - "type": "url", - "url": "http://www.trustedsource.org/" + "url": "http://fortiguard.com/iprep", + "description": "Protect your organization by blocking access to malicious, hacked, or inappropriate websites with FortiGuard Web Filtering. Web filtering is the first line of defense against web-based attacks. Malicious or hacked websites, a primary vector for initiating attacks, trigger downloads of malware, spyware, or risky content." }, { "name": "Trend Micro Site Safety Center", "type": "url", - "url": "https://global.sitesafety.trendmicro.com/" - }, - { - "name": "WatchGuard ReputationAuthority", - "type": "url", - "url": "http://www.reputationauthority.org/" + "url": "https://global.sitesafety.trendmicro.com/", + "description": "Scores are assigned based on factors such as a website's age, historical locations, changes, and indications of suspicious activities discovered through malware behavior analysis. We've advanced how we apply web reputation to keep pace with new types of criminal attacks that can come and go very quickly, or try to stay hidden." }, { "name": "Sucuri SiteCheck", "type": "url", - "url": "https://sitecheck.sucuri.net/" + "url": "https://sitecheck.sucuri.net/", + "description": "Free website security check & malware scanner" }, { "name": "ThreatMiner.org", "type": "url", - "url": "https://www.threatminer.org/" + "url": "https://www.threatminer.org/", + "description": "Data Mining for Threat Intelligence" }, { "name": "BlueCoat WebPulse", "type": "url", - "url": "https://sitereview.bluecoat.com/sitereview.jsp" + "url": "https://sitereview.bluecoat.com/sitereview.jsp", + "description": "Site Review allows users to check and dispute the current WebPulse categorization for any URL. Note: This tool does not perform full real-time analysis of malicious URLs or files, which is included with the complete Symantec security solution." }, { "name": "Zscaler Zulu URL Risk Analyzer", "type": "url", - "url": "http://zulu.zscaler.com/" + "url": "http://zulu.zscaler.com/", + "description": "Zscaler Zulu URL Risk Analyzer" }, { "name": "Joe Sandbox Url Analyzer", "type": "url", - "url": "https://www.url-analyzer.net/" - }, - { - "name": "Deepviz Domain Search", - "type": "url", - "url": "https://search.deepviz.com/" + "url": "https://www.joesandbox.com/", + "description": "Source and Choose Analysis System" }, { "name": "Cisco SenderBase", "type": "url", - "url": "http://www.senderbase.org/" - }, - { - "name": "AVG Threat Labs", - "type": "url", - "url": "http://www.avgthreatlabs.com/ww-en/website-safety-reports/" + "url": "http://www.senderbase.org/", + "description": "Query by IP, domain, or network owner for real-time threat data" }, { "name": "Webroot BrightCloud URL/IP Lookup", "type": "url", - "url": "http://www.brightcloud.com/tools/url-ip-lookup.php" - }, - { - "name": "vURL Online", - "type": "url", - "url": "https://vurldissect.co.uk/" + "url": "http://www.brightcloud.com/tools/url-ip-lookup.php", + "description": "http://www.brightcloud.com/tools/url-ip-lookup.php" }, { "name": "AlienVault Open Threat Exchange", @@ -403,25 +388,12 @@ "url": "https://otx.alienvault.com/browse/pulses/" }, { - "name": "Malware Domain List", - "type": "url", - "url": "http://www.malwaredomainlist.com/mdl.php" - }, - { - "name": "Web Inspector Online Scan", - "type": "url", - "url": "http://app.webinspector.com/" - }, - { - "name": "Google Safe Browsing API", - "type": "url", - "url": "https://developers.google.com/safe-browsing/?csw=1" - }, - { - "name": "hpHosts Online", + "name": "Google Safe Browsing API (API)", "type": "url", - "url": "http://hosts-file.net/" - }], + "url": "https://developers.google.com/safe-browsing/?csw=1", + "description": "Safe Browsing is a Google service that lets client applications check URLs against Google's constantly updated lists of unsafe web resources. Examples of unsafe web resources are social engineering sites (phishing and deceptive sites) and sites that host malware or unwanted software. Come see what's possible.\n\n" + } + ], "name": "Reputation", "type": "folder" }, diff --git a/public/unavailable.json b/public/unavailable.json index fe67f0e7..e0d2fcf0 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -5,6 +5,41 @@ "type": "url", "url": "https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist" }, + { + "name": "hpHosts Online", + "type": "url", + "url": "http://hosts-file.net/" + }, + { + "name": "AVG Threat Labs", + "type": "url", + "url": "http://www.avgthreatlabs.com/ww-en/website-safety-reports/" + }, + { + "name": "vURL Online", + "type": "url", + "url": "https://vurldissect.co.uk/" + }, + { + "name": "WatchGuard ReputationAuthority", + "type": "url", + "url": "http://www.reputationauthority.org/" + }, + { + "name": "McAfee TrustedSource", + "type": "url", + "url": "http://www.trustedsource.org/" + }, + { + "name": "Deepviz Domain Search", + "type": "url", + "url": "https://search.deepviz.com/" + }, + { + "name": "Web Inspector Online Scan", + "type": "url", + "url": "http://app.webinspector.com/" + }, { "name": "Ransomware Tracker Abuse.ch", "type": "url", From 476ea79967693c0d1b96f3b203817dab5b0eac12 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 16:01:37 +0600 Subject: [PATCH 057/131] Remove some unavailable services, add hints --- public/arf.json | 63 +++++++++++++++++++++++------------------ public/unavailable.json | 5 ++++ 2 files changed, 41 insertions(+), 27 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0d47f6b4..3ce125bb 100644 --- a/public/arf.json +++ b/public/arf.json @@ -243,29 +243,28 @@ { "children": [ { - "name": "Google's Certificate Transparency", + "name": "Google's Certificate Transparency (T)", "type": "url", - "url": "https://www.certificate-transparency.org/known-logs" + "url": "https://www.certificate-transparency.org/known-logs", + "description": "The list of CT Logs that are currently compliant with Chrome's CT policy (or have been and were disqualified), and are included in Chrome" }, { - "name": "Spyse", + "name": "Censys (R)(C)", "type": "url", - "url": "https://spyse.com/search/certificate" - }, - { - "name": "Censys", - "type": "url", - "url": "https://censys.io/" + "url": "https://censys.io/", + "description": "Your cloud is bigger, wider, and more vast than you know; your internet assets innumerable. Censys is the proven leader in Attack Surface Management by relentlessly searching and proactively monitoring your digital footprint far more broadly and deeply than ever thought possible." }, { "name": "crt.sh - Certificate Search", "type": "url", - "url": "https://crt.sh/?" + "url": "https://crt.sh/?", + "description": "Certificate Search" }, { "name": "certgraph (T)", "type": "url", - "url": "https://github.com/lanrat/certgraph" + "url": "https://github.com/lanrat/certgraph", + "description": "CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed." }], "name": "Certificate Search", "type": "folder" @@ -273,54 +272,64 @@ { "children": [ { - "name": "Security Trails", + "name": "Security Trails (R)(C)", "type": "url", - "url": "https://securitytrails.com/" + "url": "https://securitytrails.com/", + "description": "Powerful tools for third-party risk, attack surface management, and total intel." }, { "name": "Mnemonic", "type": "url", - "url": "http://passivedns.mnemonic.no/" + "url": "http://passivedns.mnemonic.no/", + "description": "Passive DNS Searcher" }, { "name": "DNS History", "type": "url", - "url": "http://dnshistory.org/" + "url": "http://dnshistory.org/", + "description": "Domain Name System (DNS) Historical Record Archive" }, { "name": "PTRarchive.com", "type": "url", - "url": "http://ptrarchive.com/" + "url": "http://ptrarchive.com/", + "description": "This site is responsible for the safekeeping of historical reverse DNS records. It has over 230 billion records retrieved from 2008 to the present." }, { "name": "DNS Dumpster", "type": "url", - "url": "https://dnsdumpster.com/" - }, - { - "name": "Deteque (R)", - "type": "url", - "url": "https://www.deteque.com/" - }], + "url": "https://dnsdumpster.com/", + "description": "dns recon & research, find & lookup dns records" + } + ], "name": "PassiveDNS", "type": "folder" }, { "children": [ + { + "name": "Spamhaus (R)(C)", + "type": "url", + "url": "https://www.spamhaus.com/", + "description": "Protect and investigate using IP and domain reputation data" + }, { "name": "UrlQuery.net", "type": "url", - "url": "http://urlquery.net/" + "url": "http://urlquery.net/", + "description": "urlquery.net is a service for detecting and analyzing web-based malware. It provides detailed information about the activities a browser does while visiting a site and presents the information for further analysis." }, { - "name": "PassiveTotal", + "name": "RiskIQ Community (R)(C)", "type": "url", - "url": "https://www.passivetotal.org/" + "url": "https://community.riskiq.com/", + "description": "RiskIQ Community brings petabytes of internet intelligence directly to your fingertips. Investigate threats by pivoting through attacker infrastructure data. Understand your digital assets that are internet-exposed, and map and monitor your external attack surface." }, { "name": "URL Void", "type": "url", - "url": "http://www.urlvoid.com/" + "url": "http://www.urlvoid.com/", + "description": "Website Reputation Checker" }, { "name": "Threat Crowd", diff --git a/public/unavailable.json b/public/unavailable.json index e0d2fcf0..4183f4c0 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -30,6 +30,11 @@ "type": "url", "url": "http://www.trustedsource.org/" }, + { + "name": "Spyse", + "type": "url", + "url": "https://spyse.com/search/certificate" + }, { "name": "Deepviz Domain Search", "type": "url", From efaa100f740a053b1a72a84de1bac1e9c5e74488 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 16:55:54 +0600 Subject: [PATCH 058/131] Remove some unavailable services and add hints --- public/arf.json | 149 ++++++++++++++++++++++------------------ public/unavailable.json | 25 +++++++ 2 files changed, 107 insertions(+), 67 deletions(-) diff --git a/public/arf.json b/public/arf.json index 3ce125bb..5bffb57e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -9,67 +9,74 @@ { "name": "Domain Dossier", "type": "url", - "url": "http://centralops.net/co/DomainDossier.aspx" + "url": "http://centralops.net/co/DomainDossier.aspx", + "description": "The Domain Dossier tool generates reports from public records about domain names and IP addresses to help solve problems, investigate cybercrime, or just better understand how things are set up. These reports may show you:" }, { "name": "domainIQ", "type": "url", - "url": "https://www.domainiq.com/" + "url": "https://www.domainiq.com/", + "description": "Search by Domain or IP" }, { - "name": "DomainTools Whois", + "name": "DomainTools Whois (R)(C)", "type": "url", - "url": "http://whois.domaintools.com/" + "url": "http://whois.domaintools.com/", + "description": "WhoIs Lookup" }, { - "name": "Domain Big Data", + "name": "Whoisology (R)(C)", "type": "url", - "url": "http://domainbigdata.com/" - }, - { - "name": "Whoisology", - "type": "url", - "url": "https://whoisology.com/#advanced" + "url": "https://whoisology.com/#advanced", + "description": "More Than Reverse Whois Lookups" }, { "name": "Whois ARIN", "type": "url", - "url": "https://whois.arin.net/ui/advanced.jsp" + "url": "https://whois.arin.net/ui/advanced.jsp", + "description": "WHOIS-RWS Search" }, { - "name": "DNSstuff", + "name": "DNSstuff (T)", "type": "url", - "url": "https://tools.dnsstuff.com/" + "url": "https://tools.dnsstuff.com/", + "description": "DNSStuff free tools" }, { "name": "Robtex (R)", "type": "url", - "url": "https://www.robtex.com/" + "url": "https://www.robtex.com/", + "description": "Robtex is used for various kinds of research of IP numbers, Domain names, etc" }, { - "name": "Domaincrawler.com", + "name": "Domaincrawler.com (API)(R)(C)", "type": "url", - "url": "http://www.domaincrawler.com/" + "url": "http://www.domaincrawler.com/", + "description": "DomainCrawler is a leading B2B provider of structured web data of the highest quality via easy-to-integrate solutions." }, { "name": "MarkMonitor Whois Search", "type": "url", - "url": "https://domains.markmonitor.com/whois/" + "url": "https://domains.markmonitor.com/whois/", + "description": "MarkMonitor Whois Search" }, { - "name": "easyWhois", + "name": "easyWhois (R)(C)", "type": "url", - "url": "https://www.easywhois.com/" + "url": "https://www.easywhois.com/", + "description": "DomainHelp / easyWhois beta" }, { "name": "Website Informer", "type": "url", - "url": "http://website.informer.com/" + "url": "http://website.informer.com/", + "description": "Get a quick aggregated view of everything the Web can promptly tell you about a site (domain), including its daily visitors, safety status, Alexa rank, owners and much more." }, { "name": "Who.is", "type": "url", - "url": "https://who.is/" + "url": "https://who.is/", + "description": "WHOIS Search, Domain Name, Website, and IP Tools" }, { "name": "Whois AMPed", @@ -77,19 +84,21 @@ "url": "https://whoisamped.com/" }, { - "name": "ViewDNS.info", + "name": "ViewDNS.info (API)(R)(C)", "type": "url", "url": "http://viewdns.info/" }, { "name": "Domainsdb.info", "type": "url", - "url": "https://domainsdb.info" + "url": "https://domainsdb.info", + "description": "Registered Domain Names Search" }, { "name": "IP2WHOIS", "type": "url", - "url": "https://www.ip2whois.com" + "url": "https://www.ip2whois.com", + "description": "IP2WHOIS - WHOIS Information Lookup" }], "name": "Whois Records", "type": "folder" @@ -99,12 +108,8 @@ { "name": "Aquatone (T)", "type": "url", - "url": "https://github.com/michenriksen/aquatone" - }, - { - "name": "FindSubDomains", - "type": "url", - "url": "https://findsubdomains.com/" + "url": "https://github.com/michenriksen/aquatone", + "description": "Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface." }, { "name": "Google Subdomains (D)", @@ -114,42 +119,50 @@ { "name": "Recon-ng (T)", "type": "url", - "url": "https://github.com/lanmaster53/recon-ng" + "url": "https://github.com/lanmaster53/recon-ng", + "description": "Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open source web-based reconnaissance quickly and thoroughly." }, { "name": "XRay", "type": "url", - "url": "https://github.com/evilsocket/xray" + "url": "https://github.com/evilsocket/xray", + "description": "XRay is a tool for network OSINT gathering, its goal is to make some of the initial tasks of information gathering and network mapping automatic." }, { "name": "DNS Recon (T)", "type": "url", - "url": "https://github.com/darkoperator/dnsrecon" + "url": "https://github.com/darkoperator/dnsrecon", + "description": "DNSRecon is a Python port of a Ruby script that I wrote to learn the language and about DNS in early 2007. This time I wanted to learn about Python and extend the functionality of the original tool and in the process re-learn how DNS works and how could it be used in the process of a security assessment and network troubleshooting." }, { "name": "Gobuster (T)", "type": "url", - "url": "https://github.com/OJ/gobuster" + "url": "https://github.com/OJ/gobuster", + "description": "Gobuster is a tool used to brute-force" }, { "name": "Fierce Domain Scanner (T)", "type": "url", - "url": "https://github.com/davidpepper/fierce-domain-scanner" + "url": "https://github.com/davidpepper/fierce-domain-scanner", + "description": "Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It's really meant as a pre-cursor to nmap, unicornscan, nessus, nikto, etc, since all of those require that you already know what IP space you are looking for." }, { "name": "Bluto (T)", "type": "url", - "url": "https://github.com/RandomStorm/Bluto" + "url": "https://github.com/darryllane/Bluto", + "description": "DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Enumeration | MetaData Harvesting" }, { "name": "theHarvester (T)", "type": "url", - "url": "http://www.edge-security.com/theharvester.php" + "url": "http://www.edge-security.com/theharvester.php", + "description": "theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet." }, { "name": "Pentest-tools.com Subdomains", "type": "url", - "url": "https://pentest-tools.com/information-gathering/find-subdomains-of-domain" + "url": "https://pentest-tools.com/information-gathering/find-subdomains-of-domain", + "description": "Discover subdomains and determine the attack surface of an organization" }, { "name": "SecLists DNS Subdomains (T)", @@ -159,32 +172,26 @@ { "name": "dnspop (T)", "type": "url", - "url": "https://github.com/bitquark/dnspop" + "url": "https://github.com/bitquark/dnspop", + "description": "Tools to find popular trends by analysis of DNS data" }, { "name": "gdns (T)", "type": "url", - "url": "https://github.com/hrbrmstr/gdns" - }, - { - "name": "assetnote (T)", - "type": "url", - "url": "https://github.com/infosec-au/assetnote" + "url": "https://github.com/hrbrmstr/gdns", + "description": "Tools to work with the Google DNS over HTTPS (DoH) API" }, { - "name": "Network Intelligence", + "name": "Sublist3r (T)", "type": "url", - "url": "http://netintel.net/" - }, - { - "name": "Sublist3r", - "type": "url", - "url": "https://github.com/aboul3la/Sublist3r" + "url": "https://github.com/aboul3la/Sublist3r", + "description": "Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS." }, { "name": "AltDNS (T)", "type": "url", - "url": "https://github.com/infosec-au/altdns" + "url": "https://github.com/infosec-au/altdns", + "description": "Altdns is a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of." }, { "name": "Subfinder (T)", @@ -198,44 +205,52 @@ { "children": [ { - "name": "Shodan", + "name": "Shodan (R)", "type": "url", - "url": "https://www.shodan.io/" + "url": "https://www.shodan.io/", + "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." }, { - "name": "Kraken", + "name": "Kraken (T)", "type": "url", - "url": "https://github.com/Sw4mpf0x/Kraken" + "url": "https://github.com/Sw4mpf0x/Kraken", + "description": "Kraken is a tool to help make your web interface testing workflow more efficient. This is done by using Django, Apache, and a MySql database to store and organize web interface screenshots and data. This allows you and your team to take notes and track which hosts have been tested simultaniously. Once you are finished, you can view these notes you took and generate reports in the Reports section." }, { "name": "urlscan.io", "type": "url", - "url": "https://urlscan.io/search/#*" + "url": "https://urlscan.io/search/#*", + "description": "Search for domains, IPs, filenames, hashes, ASNs" }, { "name": "Daily DNS Changes", "type": "url", - "url": "http://www.dailychanges.com/" + "url": "http://www.dailychanges.com/", + "description": "Daily DNS Changes and Web Hosting Activity" }, { - "name": "SameID", + "name": "Redirect Detective", "type": "url", - "url": "http://sameid.net/" + "url": "http://redirectdetective.com/", + "description": "Redirect Detective is a free URL redirection checker that allows you to see the complete path a redirected URL goes through." }, { - "name": "Redirect Detective", + "name": "Sitediff (T)", "type": "url", - "url": "http://redirectdetective.com/" + "url": "https://github.com/digininja/sitediff", + "description": "Imagine the scenario, you are testing a site running an open source package but not sure what version and need to find out. Sitediff can help you do just that, it takes a local directory of files and then requests each of them from the target site and reports back on what it finds." }, { - "name": "Sitediff", + "name": "SiteDiff (by Ninja Project) (T)", "type": "url", - "url": "https://github.com/digininja/sitediff" + "url": "https://digi.ninja/projects/sitediff.php", + "description": "magine the scenario, you are testing a site running an open source package but not sure what version and need to find out." }, { "name": "AnalyzeID", "type": "url", - "url": "http://analyzeid.com/" + "url": "http://analyzeid.com/", + "description": "Find Other Websites Owned By The Same Person" }], "name": "Discovery", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 4183f4c0..06309ec5 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -25,11 +25,36 @@ "type": "url", "url": "http://www.reputationauthority.org/" }, + { + "name": "Network Intelligence", + "type": "url", + "url": "http://netintel.net/" + }, + { + "name": "Domain Big Data", + "type": "url", + "url": "http://domainbigdata.com/" + }, + { + "name": "FindSubDomains", + "type": "url", + "url": "https://findsubdomains.com/" + }, + { + "name": "assetnote (T)", + "type": "url", + "url": "https://github.com/infosec-au/assetnote" + }, { "name": "McAfee TrustedSource", "type": "url", "url": "http://www.trustedsource.org/" }, + { + "name": "SameID", + "type": "url", + "url": "http://sameid.net/" + }, { "name": "Spyse", "type": "url", From 78471bd44b159713b5d14ecaf68e44f5c00aa04f Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 16:59:07 +0600 Subject: [PATCH 059/131] Add legend to README --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index ed6edc95..6ff91b0d 100644 --- a/README.md +++ b/README.md @@ -13,9 +13,13 @@ https://osintframework.com ### Legend (T) - Indicates a link to a tool that must be installed and run locally +(A) - Contains archives (D) - Google Dork, for more information: Google Hacking +(API) - Contains API (R) - Requires registration +(C) - For commercial use / paid service (M) - Indicates a URL that contains the search term and the URL itself must be edited manually +(U) - Currently unsupported, unmaintained or deprecated ### For Update Notifications Follow me on Twitter: @jnordine - https://twitter.com/jnordine From a26ededcfe40745e0301d14970b61b9b33ce99eb Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 17:15:02 +0600 Subject: [PATCH 060/131] Move Email Addresses section up, remove unavailable services --- README.md | 6 +- public/arf.json | 377 ++++++++++++++++++++-------------------- public/unavailable.json | 10 ++ 3 files changed, 200 insertions(+), 193 deletions(-) diff --git a/README.md b/README.md index 6ff91b0d..749005cb 100644 --- a/README.md +++ b/README.md @@ -13,11 +13,11 @@ https://osintframework.com ### Legend (T) - Indicates a link to a tool that must be installed and run locally -(A) - Contains archives +(A) - Contains archives (D) - Google Dork, for more information: Google Hacking -(API) - Contains API +(API) - Contains API (R) - Requires registration -(C) - For commercial use / paid service +(C) - For commercial use / paid service (M) - Indicates a URL that contains the search term and the URL itself must be edited manually (U) - Currently unsupported, unmaintained or deprecated diff --git a/public/arf.json b/public/arf.json index 5bffb57e..f5f8d3c8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1,5 +1,6 @@ { "children": [ + { "children": [ { @@ -1175,6 +1176,191 @@ "type": "folder" }, + { + "children": [ + { + "children": [ + { + "name": "ThatsThem", + "type": "url", + "url": "https://thatsthem.com/reverse-email-lookup" + }, + { + "name": "Hunter", + "type": "url", + "url": "https://hunter.io/" + }, + { + "name": "Email to Address (R)", + "type": "url", + "url": "http://www.melissadata.com/lookups/emails.asp" + }, + { + "name": "Pipl", + "type": "url", + "url": "https://pipl.com/" + }, + { + "name": "VoilaNorbert", + "type": "url", + "url": "https://www.voilanorbert.com/" + }, + { + "name": "Reverse Genie Email", + "type": "url", + "url": "http://www.reversegenie.com/email.php" + }, + { + "name": "theHarvester (T)", + "type": "url", + "url": "http://www.edge-security.com/theharvester.php" + }, + { + "name": "Infoga (T)", + "type": "url", + "url": "https://github.com/m4ll0k/infoga" + }, + { + "name": "MailDB", + "type": "url", + "url": "https://maildb.io/" + }, + { + "name": "Skymem", + "type": "url", + "url": "http://www.skymem.info/" + }, + { + "name": "MailsHunt", + "type": "url", + "url": "https://mailshunt.com/" + }], + "name": "Email Search", + "type": "folder" + }, + { + "children": [ + { + "name": "Corporatate Email Formats", + "type": "url", + "url": "https://sites.google.com/site/emails4corporations/home" + }, + { + "name": "Email Format", + "type": "url", + "url": "https://www.email-format.com/" + }, + { + "name": "Toofr", + "type": "url", + "url": "https://www.toofr.com/" + }, + { + "name": "Email Permutator", + "type": "url", + "url": "http://metricsparrow.com/toolkit/email-permutator/" + }, + { + "name": "OneLook Reverse Dictionary and Thesaurus", + "type": "url", + "url": "http://www.onelook.com/reverse-dictionary.shtml" + }], + "name": "Common Email Formats", + "type": "folder" + }, + { + "children": [ + { + "name": "MailTester", + "type": "url", + "url": "http://mailtester.com/testmail.php" + }, + { + "name": "VerifyEmail", + "type": "url", + "url": "http://verify-email.org/" + }, + { + "name": "Email Validator", + "type": "url", + "url": "http://e-mailvalidator.com/index.php" + }, + { + "name": "BytePlant Email Validator", + "type": "url", + "url": "http://www.email-validator.net/" + }, + { + "name": "Read Notify", + "type": "url", + "url": "http://www.readnotify.com/" + }, + { + "name": "Email Reputation", + "type": "url", + "url": "https://emailrep.io/" + }, + { + "name": "MailboxValidator", + "type": "url", + "url": "https://www.mailboxvalidator.com/demo" + }], + "name": "Email Verification", + "type": "folder" + }, + { + "children": [ + { + "name": "Have I been pwned?", + "type": "url", + "url": "https://haveibeenpwned.com/", + "description": "Check if your email or phone is in a data breach" + }, + { + "name": "Intelligence X", + "type": "url", + "url": "https://intelx.io/", + "description": "Breach Monitoring Service" + }, + { + "name": "Vigilante.pw", + "type": "url", + "url": "https://www.vigilante.pw/", + "description": "Breach Monitoring Service" + }, + { + "name": "Ashley Madison Emails (DeHashed)", + "type": "url", + "url": "https://ashley.cynic.al/", + "description": "Was your profile compromised in the Ashley Madison hack?" + } + ], + "name": "Breach Data", + "type": "folder" + }, + { + "children": [ + ], + "name": "Spam Reputation Lists", + "type": "folder" + }, + { + "children": [ + { + "name": "MxToolbox", + "type": "url", + "url": "http://mxtoolbox.com/", + "description": "This test will list MX records for a domain in priority order. The MX lookup is done directly against the domain's authoritative name server, so changes to MX Records should show up instantly. " + } + ], + "name": "Mail Blacklists", + "type": "folder" + } + ], + "name": "Email Address", + "type": "folder" + }, + { "children": [ { @@ -1270,196 +1456,7 @@ "name": "Username", "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "ThatsThem", - "type": "url", - "url": "https://thatsthem.com/reverse-email-lookup" - }, - { - "name": "Hunter", - "type": "url", - "url": "https://hunter.io/" - }, - { - "name": "Email to Address (R)", - "type": "url", - "url": "http://www.melissadata.com/lookups/emails.asp" - }, - { - "name": "Pipl", - "type": "url", - "url": "https://pipl.com/" - }, - { - "name": "VoilaNorbert", - "type": "url", - "url": "https://www.voilanorbert.com/" - }, - { - "name": "Reverse Genie Email", - "type": "url", - "url": "http://www.reversegenie.com/email.php" - }, - { - "name": "theHarvester (T)", - "type": "url", - "url": "http://www.edge-security.com/theharvester.php" - }, - { - "name": "Infoga (T)", - "type": "url", - "url": "https://github.com/m4ll0k/infoga" - }, - { - "name": "MailDB", - "type": "url", - "url": "https://maildb.io/" - }, - { - "name": "Skymem", - "type": "url", - "url": "http://www.skymem.info/" - }, - { - "name": "MailsHunt", - "type": "url", - "url": "https://mailshunt.com/" - }], - "name": "Email Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Corporatate Email Formats", - "type": "url", - "url": "https://sites.google.com/site/emails4corporations/home" - }, - { - "name": "Email Format", - "type": "url", - "url": "https://www.email-format.com/" - }, - { - "name": "Toofr", - "type": "url", - "url": "https://www.toofr.com/" - }, - { - "name": "Email Permutator", - "type": "url", - "url": "http://metricsparrow.com/toolkit/email-permutator/" - }, - { - "name": "OneLook Reverse Dictionary and Thesaurus", - "type": "url", - "url": "http://www.onelook.com/reverse-dictionary.shtml" - }], - "name": "Common Email Formats", - "type": "folder" - }, - { - "children": [ - { - "name": "MailTester", - "type": "url", - "url": "http://mailtester.com/testmail.php" - }, - { - "name": "VerifyEmail", - "type": "url", - "url": "http://verify-email.org/" - }, - { - "name": "Email Validator", - "type": "url", - "url": "http://e-mailvalidator.com/index.php" - }, - { - "name": "BytePlant Email Validator", - "type": "url", - "url": "http://www.email-validator.net/" - }, - { - "name": "Read Notify", - "type": "url", - "url": "http://www.readnotify.com/" - }, - { - "name": "Email Reputation", - "type": "url", - "url": "https://emailrep.io/" - }, - { - "name": "MailboxValidator", - "type": "url", - "url": "https://www.mailboxvalidator.com/demo" - }], - "name": "Email Verification", - "type": "folder" - }, - { - "children": [ - { - "name": "Have I been pwned?", - "type": "url", - "url": "https://haveibeenpwned.com/" - }, - { - "name": "DeHashed", - "type": "url", - "url": "https://dehashed.com/" - }, - { - "name": "Intelligence X", - "type": "url", - "url": "https://intelx.io/" - }, - { - "name": "Vigilante.pw", - "type": "url", - "url": "https://www.vigilante.pw/" - }, - { - "name": "Breach or Clear", - "type": "url", - "url": "http://breachorclear.jesterscourt.cc/" - }, - { - "name": "Ashley Madison Emails", - "type": "url", - "url": "https://ashley.cynic.al/" - }], - "name": "Breach Data", - "type": "folder" - }, - { - "children": [ - { - "name": "DNS Blackhole Lists", - "type": "url", - "url": "http://www.tcpiputils.com/dns-blackhole-list" - }], - "name": "Spam Reputation Lists", - "type": "folder" - }, - { - "children": [ - { - "name": "MxToolbox", - "type": "url", - "url": "http://mxtoolbox.com/" - }], - "name": "Mail Blacklists", - "type": "folder" - }], - "name": "Email Address", - "type": "folder" - }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index 06309ec5..f86fdec7 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -30,6 +30,16 @@ "type": "url", "url": "http://netintel.net/" }, + { + "name": "DNS Blackhole Lists", + "type": "url", + "url": "http://www.tcpiputils.com/dns-blackhole-list" + }, + { + "name": "Breach or Clear", + "type": "url", + "url": "http://breachorclear.jesterscourt.cc/" + }, { "name": "Domain Big Data", "type": "url", From c37daee181a3aad014e2abeb0f80d4f22b63251e Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 1 Aug 2022 19:03:33 +0600 Subject: [PATCH 061/131] Reverse Email Addresses section --- public/arf.json | 86 +++++++++++++++++++++-------------------- public/unavailable.json | 15 +++++++ 2 files changed, 59 insertions(+), 42 deletions(-) diff --git a/public/arf.json b/public/arf.json index f5f8d3c8..6f2d4050 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1181,79 +1181,80 @@ { "children": [ { - "name": "ThatsThem", + "name": "ThatsThem (R)(C)", "type": "url", - "url": "https://thatsthem.com/reverse-email-lookup" + "url": "https://thatsthem.com/reverse-email-lookup", + "description": "Find out who Owns an Email FOR FREE" }, { - "name": "Hunter", + "name": "Hunter (R)(C)", "type": "url", - "url": "https://hunter.io/" + "url": "https://hunter.io/", + "description": "Hunter lets you find professional email addresses in seconds and connect with the people that matter for your business" }, { - "name": "Email to Address (R)", + "name": "Email to Address (R)(C)", "type": "url", - "url": "http://www.melissadata.com/lookups/emails.asp" + "url": "http://www.melissadata.com/lookups/emails.asp", + "description": "Use the Global Email Check Tool to check email addresses and verify they are live. Receive the deliverability confidence score, Melissa result codes and information about the domain" }, { - "name": "Pipl", + "name": "Pipl (R)(C)", "type": "url", "url": "https://pipl.com/" }, { - "name": "VoilaNorbert", + "name": "VoilaNorbert (R)(C)", "type": "url", - "url": "https://www.voilanorbert.com/" + "url": "https://www.voilanorbert.com/", + "description": "Find anyone's email address" }, { "name": "Reverse Genie Email", "type": "url", - "url": "http://www.reversegenie.com/email.php" + "url": "http://www.reversegenie.com/email.php", + "description": "Look up names, addresses, phone numbers, or emails and anonymously discover information about yourself, family, friends, or old schoolmates" }, { "name": "theHarvester (T)", "type": "url", - "url": "http://www.edge-security.com/theharvester.php" + "url": "http://www.edge-security.com/theharvester.php", + "description": "The objective of this program is to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database" }, { "name": "Infoga (T)", "type": "url", - "url": "https://github.com/m4ll0k/infoga" - }, - { - "name": "MailDB", - "type": "url", - "url": "https://maildb.io/" + "url": "https://github.com/m4ll0k/infoga", + "description": "Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source (search engines, pgp key servers and shodan) and check if emails was leaked using haveibeenpwned.com API" }, { "name": "Skymem", "type": "url", - "url": "http://www.skymem.info/" + "url": "http://www.skymem.info/", + "description": "Find email addresses of companies and people" }, { "name": "MailsHunt", "type": "url", "url": "https://mailshunt.com/" - }], + } + ], "name": "Email Search", "type": "folder" }, { "children": [ { - "name": "Corporatate Email Formats", + "name": "Email Format (R)(C)", "type": "url", - "url": "https://sites.google.com/site/emails4corporations/home" + "url": "https://www.email-format.com/", + "description": "Find the email address formats in use at thousands of companies." }, { - "name": "Email Format", + "name": "FindEmails.com (Toofr)", "type": "url", - "url": "https://www.email-format.com/" - }, - { - "name": "Toofr", - "type": "url", - "url": "https://www.toofr.com/" + "url": "https://www.findemails.com/", + "description": "Find Anyone’s Email Address in Seconds" }, { "name": "Email Permutator", @@ -1276,35 +1277,36 @@ "url": "http://mailtester.com/testmail.php" }, { - "name": "VerifyEmail", - "type": "url", - "url": "http://verify-email.org/" - }, - { - "name": "Email Validator", + "name": "VerifyEmail (R)(C)", "type": "url", - "url": "http://e-mailvalidator.com/index.php" + "url": "http://verify-email.org/", + "description": "This email verification tool actually connects to the mail server\nand checks whether the mailbox exists or not" }, { - "name": "BytePlant Email Validator", + "name": "BytePlant Email Validator (R)(C)", "type": "url", - "url": "http://www.email-validator.net/" + "url": "http://www.email-validator.net/", + "description": "Real Time Email Verification" }, { "name": "Read Notify", "type": "url", - "url": "http://www.readnotify.com/" + "url": "http://www.readnotify.com/", + "description": "ReadNotify lets you know when email you've sent gets read" }, { "name": "Email Reputation", "type": "url", - "url": "https://emailrep.io/" + "url": "https://emailrep.io/", + "description": "Simple Email Reputation" }, { - "name": "MailboxValidator", + "name": "MailboxValidator (R)(C)", "type": "url", - "url": "https://www.mailboxvalidator.com/demo" - }], + "url": "https://www.mailboxvalidator.com/demo", + "description": "EMail Address Validation" + } + ], "name": "Email Verification", "type": "folder" }, diff --git a/public/unavailable.json b/public/unavailable.json index f86fdec7..1f2c9ef0 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -30,11 +30,26 @@ "type": "url", "url": "http://netintel.net/" }, + { + "name": "MailDB", + "type": "url", + "url": "https://maildb.io/" + }, { "name": "DNS Blackhole Lists", "type": "url", "url": "http://www.tcpiputils.com/dns-blackhole-list" }, + { + "name": "Email Validator", + "type": "url", + "url": "http://e-mailvalidator.com/index.php" + }, + { + "name": "Corporate Email Formats", + "type": "url", + "url": "https://sites.google.com/site/emails4corporations/home" + }, { "name": "Breach or Clear", "type": "url", From 88bdf08e63a653b8e186569b4f0a4ebd05abdc2e Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 10:35:33 +0600 Subject: [PATCH 062/131] Reverse Social Networks section --- public/arf.json | 294 ++++++++++++++++------------------------ public/unavailable.json | 91 +++++++++++++ 2 files changed, 207 insertions(+), 178 deletions(-) diff --git a/public/arf.json b/public/arf.json index 6f2d4050..74ba1258 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2044,6 +2044,7 @@ "name": "Images / Videos / Docs", "type": "folder" }, + { "children": [ { @@ -2390,65 +2391,47 @@ }, { "children": [ - { - "name": "GeoChirp", - "type": "url", - "url": "http://www.geochirp.com/" - }, { "name": "GeoSocial Footprint", "type": "url", - "url": "http://geosocialfootprint.com/" - }, - { - "name": "TweetPaths", - "type": "url", - "url": "http://www.tweetpaths.com/maps" - }, - { - "name": "TeachingPrivacy", - "type": "url", - "url": "http://app.teachingprivacy.com/" + "url": "http://geosocialfootprint.com/", + "description": "A geosocial footprint is the combined bits of location information that a user divulges through social media, which ultimately forms the users location \"footprint\". For Twitter.com users, this footprint is created from GPS enabled tweets, social check-ins, natural language location searching (geocoding), and profile harvesting" }, { - "name": "Echosec", + "name": "Echosec (R)(C)", "type": "url", - "url": "https://app.echosec.net/" - }, - { - "name": "MIT Map", - "type": "url", - "url": "http://mapd.csail.mit.edu/tweetmap/" + "url": "https://app.echosec.net/", + "description": "There is a growing overlap between the digital and physical worlds. To understand what’s happening on the ground, security and intelligence teams need to explore all corners of the surface, deep, and dark web. \nThe volume of online data being created every day is incredibly valuable for teams protecting nations, people, and critical assets" }, { "name": "Harvard Map", "type": "url", - "url": "http://worldmap.harvard.edu/tweetmap/" + "url": "http://worldmap.harvard.edu/tweetmap/", + "description": "Harvard WorldMap began in 2008 with the aim of lowering barriers for scholars to create, analyze, and share geospatial information. To continue the legacy and further expand opportunities for collaboration, the project has been moved to ArcGIS Online" }, { "name": "One Million Tweet Map", "type": "url", - "url": "http://onemilliontweetmap.com/" + "url": "http://onemilliontweetmap.com/", + "description": "A geographical clustering engine for online maps to display and analyse big geolocalized data" }, { - "name": "Creepy", - "type": "url", - "url": "http://www.geocreepy.com/" - }, - { - "name": "Tweepsmap", + "name": "Creepy (T)", "type": "url", - "url": "http://tweepsmap.com/" + "url": "http://www.geocreepy.com/", + "description": "A Geolocation OSINT Tool. Offers geolocation information gathering through social networking platforms" }, { - "name": "GeoTweet", + "name": "Tweepsmap (R)(C)", "type": "url", - "url": "http://geotweet.altervista.org/#" + "url": "http://tweepsmap.com/", + "description": "Save time and increase audience engagement with focused, straightforward actionable analytics, and all-in-one Intelligent Publishing platform" }, { "name": "MapD Tweetmap", "type": "url", - "url": "https://www.mapd.com/demos/tweetmap/" + "url": "https://www.mapd.com/demos/tweetmap/", + "description": "OmniSci Tweetmap Demo: Interactively explore millions of geo-located tweets" }], "name": "Location / Mapping", "type": "folder" @@ -2458,70 +2441,50 @@ { "name": "All My Tweets", "type": "url", - "url": "https://www.allmytweets.net/connect/" - }, - { - "name": "Deadbird", - "type": "url", - "url": "https://deadbird.site/" + "url": "https://www.allmytweets.net/connect/", + "description": "View all your tweets, likes, followers or timeline on one page" }, { "name": "Spoonbill", "type": "url", - "url": "https://spoonbill.io" + "url": "https://spoonbill.io", + "description": "Spoonbill lets you see profile changes from the people you follow on Twitter or other social networks" }, { "name": "TweetVacuum (T)", "type": "url", - "url": "https://github.com/T3hUb3rK1tten/TweetVacuum" + "url": "https://github.com/T3hUb3rK1tten/TweetVacuum", + "description": "Chrome extension to scrape a user's entire timeline, bypassing the Twitter API 3200 tweet limit" }], "name": "Archive / Deleted Tweets", "type": "folder" }, { - "name": "Twitter Back From The Dead", + "name": "Twitter Back From The Dead (T)", "type": "url", - "url": "https://github.com/misterch0c/twitterBFTD" + "url": "https://github.com/misterch0c/twitterBFTD", + "description": "Twitter back from the death looks in a user tweets history for domain names that are available for registration" }], "name": "Twitter", "type": "folder" }, { "children": [ - { - "name": "SnoopSnoo", - "type": "url", - "url": "http://snoopsnoo.com/" - }, - { - "name": "metareddit", - "type": "url", - "url": "http://metareddit.com/" - }, { "name": "Reddit Archive", "type": "url", "url": "http://www.redditarchive.com/" }, - { - "name": "reddit metrics", - "type": "url", - "url": "http://redditmetrics.com/" - }, { "name": "subreddits", "type": "url", "url": "http://subreddits.org/" }, - { - "name": "Reddit Investigator", - "type": "url", - "url": "http://www.redditinvestigator.com/" - }, { "name": "Reddit Comment History", "type": "url", - "url": "https://roadtolarissa.com/javascript/reddit-comment-visualizer/" + "url": "https://roadtolarissa.com/javascript/reddit-comment-visualizer/", + "description": "Download Reddit Comment History" }], "name": "Reddit", "type": "folder" @@ -2544,7 +2507,7 @@ "name": "InSpy (T)", "type": "url", "url": "https://github.com/leapsecurity/InSpy", - "description": "InSpy is a python based LinkedIn enumeration tool." + "description": "InSpy is a python based LinkedIn enumeration tool" }, { "name": "Raven (T)(U)", @@ -2557,122 +2520,97 @@ }, { "children": [ - { - "name": "Myspace", - "type": "url", - "url": "https://myspace.com/" - }, - { - "name": "Tumblr", - "type": "url", - "url": "http://www.tumblr.com/tagged/search" - }, - { - "name": "TheHoodUp (NSFW)", - "type": "url", - "url": "http://thehoodup.com/board/" - }, - { - "name": "BlackPlanet.com - Member Find", - "type": "url", - "url": "http://www.blackplanet.com/user_search/index.html" - }, - { - "name": "MiGente (Latino)", - "type": "url", - "url": "http://www.migente.com/user_search/index.html" - }, - { - "name": "Asian Avenue", - "type": "url", - "url": "http://www.asianave.com/user_search/index.html" - }, - { - "name": "Orkut (Brazil)", - "type": "url", - "url": "https://orkut.google.com/" - }, - { - "name": "VKontakte (Russian)", - "type": "url", - "url": "https://vk.com/" - }, - { - "name": "Odnoklassniki (Russian)", - "type": "url", - "url": "https://ok.ru/" - }, - { - "name": "Delicious", - "type": "url", - "url": "https://del.icio.us/" - }], - "name": "Other Social Networks", - "type": "folder" - }, - { - "children": [ - { - "name": "Social Searcher", - "type": "url", - "url": "http://www.social-searcher.com/" - }, - { - "name": "Google Social Search", - "type": "url", - "url": "http://www.social-searcher.com/google-social-search/" - }, - { - "name": "Periscope Search", - "type": "url", - "url": "http://www.perisearch.net/" - }, - { - "name": "Periscope with known Username (M)", - "type": "url", - "url": "https://www.periscope.tv/%3Cusername%3E" - }, - { - "name": "SocialBlade.com", - "type": "url", - "url": "http://socialblade.com/" - }, - { - "name": "Talkwalker Social Media Search (R)", - "type": "url", - "url": "https://www.talkwalker.com/social-media-analytics-search" - }, - { - "name": "BuzzSumo Most Shared", - "type": "url", - "url": "https://app.buzzsumo.com/research/most-shared" - }, - { - "name": "PinGroupie", - "type": "url", - "url": "http://pingroupie.com/" - }, - { - "name": "Searchlr", - "type": "url", - "url": "http://searchlr.net/" + { + "name": "Patreon", + "type": "url", + "url": "https://www.patreon.com/" + }, + { + "name": "Myspace", + "type": "url", + "url": "https://myspace.com/" + }, + { + "name": "Tumblr", + "type": "url", + "url": "http://www.tumblr.com/tagged/search" + }, + { + "name": "BlackPlanet.com - Member Find", + "type": "url", + "url": "http://www.blackplanet.com/user_search/index.html" + }, + { + "name": "VKontakte (Russian)", + "type": "url", + "url": "https://vk.com/" + }, + { + "name": "Odnoklassniki (Russian)", + "type": "url", + "url": "https://ok.ru/" + }, + { + "name": "Delicious (R)", + "type": "url", + "url": "https://del.icio.us/" + } + ], + "name": "Other Social Networks", + "type": "folder" }, { - "name": "Google CSE for Telegram links", - "type": "url", - "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" - }], - "name": "Search", - "type": "folder" - }, - { - "name": "Social Media Monitoring Wiki", - "type": "url", - "url": "http://wiki.kenburbary.com/social-meda-monitoring-wiki" - }], + "children": [ + { + "name": "Social Searcher", + "type": "url", + "url": "http://www.social-searcher.com/", + "description": "Free Social Media Search Engine" + }, + { + "name": "Google Social Search", + "type": "url", + "url": "http://www.social-searcher.com/google-social-search/", + "description": "Top Social Networks Search Results Dashboard" + }, + { + "name": "SocialBlade.com (R)(C)", + "type": "url", + "url": "http://socialblade.com/", + "description": "Social Blade tracks user statistics for YouTube, Twitch, Instagram, and Twitter! Get a deeper understanding of user growth and trends by utilizing Social Blade" + }, + { + "name": "Talkwalker Social Media Search (R)(C)", + "type": "url", + "url": "https://www.talkwalker.com/social-media-analytics-search", + "description": "Monitor your campaigns, brand mentions and hashtags for free" + }, + { + "name": "BuzzSumo Most Shared (R)(C)", + "type": "url", + "url": "https://app.buzzsumo.com/research/most-shared", + "description": "Find and analyze the most engaging articles and blogs" + }, + { + "name": "PinGroupie (R)(C)", + "type": "url", + "url": "http://pingroupie.com/", + "description": "The following statistics are just a teaser of the powerful data that you can retrieve via our Database" + }, + { + "name": "Google CSE for Telegram links", + "type": "url", + "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" + } + ], + "name": "Search", + "type": "folder" + } + ], "name": "Social Networks", "type": "folder" }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index 1f2c9ef0..9b2bf954 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -35,6 +35,77 @@ "type": "url", "url": "https://maildb.io/" }, + { + "name": "Social Media Monitoring Wiki", + "type": "url", + "url": "http://wiki.kenburbary.com/social-meda-monitoring-wiki" + }, + { + "name": "Periscope with known Username (R)(M)", + "type": "url", + "url": "https://www.periscope.tv/%3Cusername%3E", + "description": "Periscope is grateful to you for going LIVE together and being part of this community. Past public broadcasts will continue to be available on Periscope web" + }, + { + "name": "Periscope Search", + "type": "url", + "url": "http://www.perisearch.net/" + }, + { + "name": "Orkut (Brazil)", + "type": "url", + "url": "https://orkut.google.com/" + }, + { + "name": "MiGente (Latino)", + "type": "url", + "url": "http://www.migente.com/user_search/index.html" + }, + { + "name": "Black Planet (Asian Avenue)", + "type": "url", + "url": "https://blackplanet.com/" + }, + { + "name": "TheHoodUp (NSFW)", + "type": "url", + "url": "http://thehoodup.com/board/" + }, + { + "name": "metareddit", + "type": "url", + "url": "http://metareddit.com/" + }, + { + "name": "SnoopSnoo", + "type": "url", + "url": "http://snoopsnoo.com/" + }, + { + "name": "Deadbird", + "type": "url", + "url": "https://deadbird.site/" + }, + { + "name": "GeoTweet", + "type": "url", + "url": "http://geotweet.altervista.org/#" + }, + { + "name": "Reddit Investigator", + "type": "url", + "url": "http://www.redditinvestigator.com/" + }, + { + "name": "reddit metrics", + "type": "url", + "url": "http://redditmetrics.com/" + }, + { + "name": "Searchlr", + "type": "url", + "url": "http://searchlr.net/" + }, { "name": "DNS Blackhole Lists", "type": "url", @@ -60,6 +131,26 @@ "type": "url", "url": "http://domainbigdata.com/" }, + { + "name": "MIT Map", + "type": "url", + "url": "http://mapd.csail.mit.edu/tweetmap/" + }, + { + "name": "TeachingPrivacy", + "type": "url", + "url": "http://app.teachingprivacy.com/" + }, + { + "name": "TweetPaths", + "type": "url", + "url": "http://www.tweetpaths.com/maps" + }, + { + "name": "GeoChirp", + "type": "url", + "url": "http://www.geochirp.com/" + }, { "name": "FindSubDomains", "type": "url", From 134b82ec8ff112f2df4bac563ece4e0087a79bb3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 17:26:16 +0600 Subject: [PATCH 063/131] Reverse Social Networks section --- public/arf.json | 205 ++++++++++++++-------------------------- public/unavailable.json | 90 ++++++++++++++++++ 2 files changed, 163 insertions(+), 132 deletions(-) diff --git a/public/arf.json b/public/arf.json index 74ba1258..20f091d0 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2051,11 +2051,6 @@ "children": [ { "children": [ - { - "name": "Find my Facebook ID", - "type": "url", - "url": "http://findmyfbid.com/" - }, { "name": "FB Email Search", "type": "url", @@ -2071,20 +2066,11 @@ "type": "url", "url": "https://www.facebook.com/photo.php?fbid=PHOTO-ID-HERE" }, - { - "name": "FB People Directory", - "type": "url", - "url": "https://www.facebook.com/directory/people/" - }, - { - "name": "NetBootCamp FB Search Tool", - "type": "url", - "url": "http://netbootcamp.org/facebook.html" - }, { "name": "FB Lookup ID", "type": "url", - "url": "https://lookup-id.com/" + "url": "https://lookup-id.com/", + "description": "Looking for your Facebook profile ID / Group ID / Page ID" }, { "name": "FB Identify (Requires Logout)", @@ -2094,12 +2080,8 @@ { "name": "Search is Back!", "type": "url", - "url": "https://searchisback.com/" - }, - { - "name": "Socialsearching", - "type": "url", - "url": "http://socialsearching.info/#/fb" + "url": "https://searchisback.com/", + "description": "Find people and events on Facebook. Search by location, relationships, and more" }, { "name": "Facebook Live Map", @@ -2114,23 +2096,15 @@ { "name": "fb-sleep-stats (T)", "type": "url", - "url": "https://github.com/sqren/fb-sleep-stats" - }, - { - "name": "Facebook Scanner", - "type": "url", - "url": "http://stalkscan.com/en/" + "url": "https://github.com/sqren/fb-sleep-stats", + "description": "A small tool to show the potential privacy implications modern social media have. By tracking online/offline status of people on Facebook, it is possible to get an accurate image of their sleep pattern" }], "name": "Analytics", "type": "folder" }, { "children": [ - { - "name": "ExtractFace (T)", - "type": "url", - "url": "http://le-tools.com/ExtractFace.html#download" - }], + ], "name": "Archive / Document", "type": "folder" }], @@ -2156,58 +2130,37 @@ "type": "url", "url": "https://twitter.com/search?q=SearchTerm%20since:2016-03-01%20until:2016-03-02" }, - { - "name": "Twitter Name Search", - "type": "url", - "url": "https://twitter.com/#!/who_to_follow" - }, - { - "name": "Twitter User Directory", - "type": "url", - "url": "https://twitter.com/i/directory/profiles/" - }, { "name": "Twitter Search for Live Streaming Video", "type": "url", "url": "https://twitter.com/search?q=%23periscope%20OR%20%23meerkat" }, - { - "name": "ConWeets", - "type": "url", - "url": "http://www.conweets.com/" - }, { "name": "Twitterfall", "type": "url", - "url": "https://twitterfall.com/" + "url": "https://twitterfall.com/", + "description": "Twitterfall is a way of viewing the latest 'tweets' of upcoming trends and custom searches on Twitter. Updates fall from the top of the page in near-realtime" }, { "name": "Twellow", "type": "url", - "url": "https://www.twellow.com/splash/" - }, - { - "name": "First Tweet", - "type": "url", - "url": "http://ctrlq.org/first/" - }, - { - "name": "TweetReach", - "type": "url", - "url": "https://tweetreach.com/" + "url": "https://www.twellow.com/splash/", + "description": "How to get more Twitter followers" }, { "name": "BackTweets", "type": "url", - "url": "http://backtweets.com/" + "url": "http://backtweets.com/", + "description": "Search for any links on Twitter" }, { "name": "Moz Profile Search", "type": "url", - "url": "https://moz.com/followerwonk/bio/?q=zero%20day&l=us" + "url": "https://moz.com/followerwonk/bio/?q=zero%20day&l=us", + "description": "Slice any Twitter user's followers into actionable segments. Find most influential, dormant, old, and more" }, { - "name": "HootSuite", + "name": "HootSuite (U)", "type": "url", "url": "https://hootsuite.com/feed/SearchTerm?pfilter=" }, @@ -2219,22 +2172,14 @@ { "name": "Twopcharts", "type": "url", - "url": "http://twopcharts.com/" - }, - { - "name": "Twitter Email Test", - "type": "url", - "url": "https://pdevesian.eu/tet" - }, - { - "name": "Twoogel Search Engine", - "type": "url", - "url": "http://twoogel.com/" + "url": "http://twopcharts.com/", + "description": "Receive a tweet from us when you reach a Twitter anniversary, or when you reach a tweet milestone. Just go the settings page and tick your preferences" }, { "name": "Treeverse (T)", "type": "url", - "url": "https://github.com/paulgb/Treeverse" + "url": "https://github.com/paulgb/Treeverse", + "description": "Treeverse is a tool for visualizing and navigating Twitter conversation threads. It is available as a browser extension for Chrome and Firefox." }], "name": "Search", "type": "folder" @@ -2244,7 +2189,8 @@ { "name": "Twicsy", "type": "url", - "url": "http://twicsy.com/" + "url": "http://twicsy.com/", + "description": "Boost Your Instagram Presence in Minutes!" }], "name": "Pictures", "type": "folder" @@ -2254,79 +2200,63 @@ { "children": [ { - "name": "Tweepsect", - "type": "url", - "url": "http://tweepsect.com/" - }, - { - "name": "Followerwonk Analyze", - "type": "url", - "url": "https://moz.com/followerwonk/analyze" - }, - { - "name": "Followerwonk Compare", - "type": "url", - "url": "https://moz.com/followerwonk/compare" - }, - { - "name": "Twitonomy", + "name": "Tweepsect (U)", "type": "url", - "url": "http://www.twitonomy.com/" + "url": "https://tweepsect.com/" }, { - "name": "Fake Follower Check", + "name": "Followerwonk Analyze (R)(C)", "type": "url", - "url": "http://fakers.statuspeople.com/" + "url": "https://moz.com/followerwonk/analyze", + "description": "Slice any Twitter user's followers into actionable segments. Find most influential, dormant, old, and more" }, { - "name": "Klear", + "name": "Followerwonk Compare (R)(C)", "type": "url", - "url": "http://klear.com/" + "url": "https://moz.com/followerwonk/compare", + "description": "Slice any Twitter user's followers into actionable segments. Find most influential, dormant, old, and more" }, { - "name": "First Tweet", + "name": "Twitonomy (T)(R)(C)", "type": "url", - "url": "https://discover.twitter.com/first-tweet" + "url": "http://www.twitonomy.com/", + "description": "Twitter analytics and much more" }, { - "name": "TweetTunnel", + "name": "Klear (R)(C)", "type": "url", - "url": "http://tweettunnel.info/firstpre.php" - }, - { - "name": "Twitalyzer", - "type": "url", - "url": "http://twitalyzer.com/5/index.asp" + "url": "https://klear.com/", + "description": "Klear is a powerful and easy-to-use influencer marketing platform that handles even the most advanced needs in a delightful and intelligent way" }, { "name": "Foller.me Analytics", "type": "url", - "url": "https://foller.me/" + "url": "https://foller.me/", + "description": "Foller.me is a Twitter analytics application that gives you rich insights about any public Twitter profile. We gather near real-time data about topics, mentions, hashtags, followers, location and more!" }, { - "name": "MentionMapp", + "name": "MentionMapp (R)(C)", "type": "url", - "url": "http://mentionmapp.com/" + "url": "http://mentionmapp.com/", + "description": "See what you’re missing. Identify critical online relationships and conversations with our network visualization tool" }, { "name": "SleepingTime", "type": "url", - "url": "http://sleepingtime.org/" + "url": "http://sleepingtime.org/", + "description": "Specify the Twitter username of your friend, or even your favorite celebrity, and we will figure out the sleeping pattern of that person" }, { - "name": "Bioischanged (M)", + "name": "X0rz Tweets_analyzer (T)", "type": "url", - "url": "http://bioischanged.com/%3Ctwitterusername%3E" + "url": "https://github.com/x0rz/tweets_analyzer", + "description": "Simple Twitter Profile Analyzer" }, { - "name": "X0rz Tweets_analyzer", + "name": "Social Bearing (R)", "type": "url", - "url": "https://github.com/x0rz/tweets_analyzer" - }, - { - "name": "Social Bearing", - "type": "url", - "url": "https://socialbearing.com/" + "url": "https://socialbearing.com/", + "description": "Free Twitter analytics & search for tweets, timelines & twitter maps. Find, filter and sort tweets or people by engagement, influence, location, sentiment and more" }], "name": "Profile", "type": "folder" @@ -2334,24 +2264,28 @@ { "children": [ { - "name": "Tagboard", + "name": "Tagboard (R)(C)", "type": "url", - "url": "https://tagboard.com/" + "url": "https://tagboard.com/", + "description": "An intuitive cloud production platform to create interactive live programming, for any connected screen" }, { - "name": "RiteTag", + "name": "RiteTag (R)(C)", "type": "url", - "url": "https://ritetag.com/" + "url": "https://ritetag.com/", + "description": "Get instant hashtag suggestions for images and texts on desktop and mobile. Based on real time hashtag engagement" }, { - "name": "Trendsmap", + "name": "Trendsmap (R)(C)", "type": "url", - "url": "http://trendsmap.com/" + "url": "http://trendsmap.com/", + "description": "Analyse any topic globally or by region in detail. Create unique map based visualisations showing tweet activity across a country, a region, or the world. Our powerful querying and filtering tools allows you to focus on your particular area of interest" }, { "name": "TAGSExplorer", "type": "url", - "url": "https://tags.hawksey.info/tagsexplorer/" + "url": "https://tags.hawksey.info/tagsexplorer/", + "description": "TAGS – Twitter Archiving Google Sheet" }], "name": "Hashtag", "type": "folder" @@ -2359,32 +2293,38 @@ { "name": "Tweet Metadata", "type": "url", - "url": "http://online.wsj.com/public/resources/documents/TweetMetadata.pdf" + "url": "http://online.wsj.com/public/resources/documents/TweetMetadata.pdf", + "description": "Twitter metadata specification" }, { "name": "Birdwatcher (T)", "type": "url", - "url": "https://github.com/michenriksen/birdwatcher" + "url": "https://github.com/michenriksen/birdwatcher", + "description": "Birdwatcher is a data analysis and OSINT framework for Twitter. Birdwatcher supports creating multiple workspaces where arbitrary Twitter users can be added and their Tweets harvested through the Twitter API for offline storage and analysis" }, { "name": "Tinfoleak Web", "type": "url", - "url": "http://tinfoleak.com/" + "url": "http://tinfoleak.com/", + "description": "The most complete open-source tool for Twitter intelligence analysis" }, { "name": "Tinfoleak.py (T)", "type": "url", - "url": "http://www.vicenteaguileradiaz.com/tools/" + "url": "https://github.com/vaguileradiaz/tinfoleak", + "description": "The most complete open-source tool for Twitter intelligence analysis" }, { "name": "DMI-TCAT (T)", "type": "url", - "url": "https://github.com/digitalmethodsinitiative/dmi-tcat" + "url": "https://github.com/digitalmethodsinitiative/dmi-tcat", + "description": "The Digital Methods Initiative Twitter Capture and Analysis Toolset (DMI-TCAT) allows one to retrieve and collect tweets from Twitter and to analyze them in various ways" }, { "name": "Twint (T)", "type": "url", - "url": "https://github.com/twintproject/twint" + "url": "https://github.com/twintproject/twint", + "description": "Twint is an advanced Twitter scraping tool written in Python that allows for scraping Tweets from Twitter profiles without using Twitter's API" }], "name": "Analytics", "type": "folder" @@ -2671,6 +2611,7 @@ "name": "Instant Messaging", "type": "folder" }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index 9b2bf954..87636fee 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -146,6 +146,96 @@ "type": "url", "url": "http://www.tweetpaths.com/maps" }, + { + "name": "TweetTunnel", + "type": "url", + "url": "http://tweettunnel.info/firstpre.php" + }, + { + "name": "First Tweet", + "type": "url", + "url": "https://discover.twitter.com/first-tweet" + }, + { + "name": "NetBootCamp FB Search Tool", + "type": "url", + "url": "http://netbootcamp.org/facebook.html" + }, + { + "name": "FB People Directory", + "type": "url", + "url": "https://www.facebook.com/directory/people/" + }, + { + "name": "Find my Facebook ID", + "type": "url", + "url": "http://findmyfbid.com/" + }, + { + "name": "Socialsearching", + "type": "url", + "url": "http://socialsearching.info/#/fb" + }, + { + "name": "Facebook Scanner", + "type": "url", + "url": "http://stalkscan.com/en/" + }, + { + "name": "ExtractFace (T)", + "type": "url", + "url": "http://le-tools.com/ExtractFace.html#download" + }, + { + "name": "Twitter Name Search", + "type": "url", + "url": "https://twitter.com/#!/who_to_follow" + }, + { + "name": "Twitter User Directory", + "type": "url", + "url": "https://twitter.com/i/directory/profiles/" + }, + { + "name": "First Tweet", + "type": "url", + "url": "http://ctrlq.org/first/" + }, + { + "name": "ConWeets", + "type": "url", + "url": "http://www.conweets.com/" + }, + { + "name": "Twitter Email Test", + "type": "url", + "url": "https://pdevesian.eu/tet" + }, + { + "name": "TweetReach", + "type": "url", + "url": "https://tweetreach.com/" + }, + { + "name": "Twoogel Search Engine", + "type": "url", + "url": "http://twoogel.com/" + }, + { + "name": "Fake Follower Check", + "type": "url", + "url": "http://fakers.statuspeople.com/" + }, + { + "name": "Twitalyzer", + "type": "url", + "url": "http://twitalyzer.com/5/index.asp" + }, + { + "name": "Bioischanged (M)", + "type": "url", + "url": "http://bioischanged.com/%3Ctwitterusername%3E" + }, { "name": "GeoChirp", "type": "url", From d152e20ed4af36c6065914f765d506115b045dbb Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 17:37:18 +0600 Subject: [PATCH 064/131] Reverse Instant Messaging section --- public/arf.json | 33 +++++---------------------------- public/unavailable.json | 25 +++++++++++++++++++++++++ 2 files changed, 30 insertions(+), 28 deletions(-) diff --git a/public/arf.json b/public/arf.json index 20f091d0..e27d8152 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2563,17 +2563,14 @@ { "name": "MostwantedHF", "type": "url", - "url": "http://mostwantedhf.info/index.php" - }, - { - "name": "Skypegrab", - "type": "url", - "url": "http://skypegrab.net/oldip.php" + "url": "http://mostwantedhf.info/index.php", + "description": "Skype IP Resolver" }, { "name": "Skype Resolver 2019", "type": "url", - "url": "http://www.skypeipresolver.net/" + "url": "http://www.skypeipresolver.net/", + "description": "Resolve any Skype IP username and get their latest IP address. We use latest technologies to support finding the IP address of the user in question" }], "name": "Skype", "type": "folder" @@ -2581,32 +2578,12 @@ { "children": [ { - "name": "Snapchat Leak Checker", - "type": "url", - "url": "https://lastpass.com/snapchat/" - }], - "name": "Snapchat", - "type": "folder" - }, - { - "children": [ - { - "name": "Kik Username (M)", + "name": "Kik Username (T)(M)", "type": "url", "url": "http://kik.me/%3Cusername%3E" }], "name": "Kik", "type": "folder" - }, - { - "children": [ - { - "name": "YikMap", - "type": "url", - "url": "http://yikmap.com/" - }], - "name": "Yikyak", - "type": "folder" }], "name": "Instant Messaging", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 87636fee..05f90232 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -161,6 +161,31 @@ "type": "url", "url": "http://netbootcamp.org/facebook.html" }, + { + "children": [ + { + "name": "YikMap", + "type": "url", + "url": "http://yikmap.com/" + }], + "name": "Yikyak", + "type": "folder" + }, + { + "children": [ + { + "name": "Snapchat Leak Checker", + "type": "url", + "url": "https://lastpass.com/snapchat/" + }], + "name": "Snapchat", + "type": "folder" + }, + { + "name": "Skypegrab", + "type": "url", + "url": "http://skypegrab.net/oldip.php" + }, { "name": "FB People Directory", "type": "url", From 47680eeb8f425cd4153225fc79a38665da3cfb0c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 19:22:12 +0600 Subject: [PATCH 065/131] Reverse Images / Videos / Docs section --- public/arf.json | 291 +++++++++++++++------------------------- public/unavailable.json | 125 +++++++++++++++++ 2 files changed, 232 insertions(+), 184 deletions(-) diff --git a/public/arf.json b/public/arf.json index e27d8152..33b092c6 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1473,17 +1473,18 @@ { "name": "Bing Images", "type": "url", - "url": "http://www.bing.com/images" + "url": "https://www.bing.com/images" }, { "name": "Yahoo Image Search", "type": "url", - "url": "http://images.yahoo.com/" + "url": "https://images.yahoo.com/" }, { "name": "TinEye Reverse Image Search", "type": "url", - "url": "http://tineye.com/" + "url": "http://tineye.com/", + "description": "Find where images appear online" }, { "name": "Yandex Images", @@ -1493,7 +1494,7 @@ { "name": "Baidu Images", "type": "url", - "url": "http://shitu.baidu.com/" + "url": "https://www.baidu.com/" }, { "name": "Twitter Image Search (M)", @@ -1503,62 +1504,44 @@ { "name": "Imgur Search", "type": "url", - "url": "https://imgur.com/search" + "url": "https://imgur.com/search", + "description": "Search images by keywords and tags" }, { - "name": "Photobucket", + "name": "Photobucket (R)(C)", "type": "url", - "url": "http://photobucket.com/" - }, - { - "name": "PicSearch", - "type": "url", - "url": "http://www.picsearch.com/" + "url": "http://photobucket.com/", + "description": "The simple, secure, affordable way to store, share, backup, & edit all your images with friends and family" }, { "name": "Karma Decay", "type": "url", - "url": "http://karmadecay.com/" + "url": "http://karmadecay.com/", + "description": "Reverse image search of Reddit.com (beta)" }, { "name": "Image Raider", "type": "url", - "url": "https://www.imageraider.com/" - }, - { - "name": "7Photos.net", - "type": "url", - "url": "http://7photos.net/" - }, - { - "name": "Panoramio", - "type": "url", - "url": "http://www.panoramio.com/" - }, - { - "name": "Current Location", - "type": "url", - "url": "http://current-location.com/" - }, - { - "name": "Lakako Photo Search", - "type": "url", - "url": "http://www.lakako.com/" + "url": "https://www.imageraider.com/", + "description": "Image Raider Reverse Image Search" }, { "name": "CC Search", "type": "url", - "url": "https://ccsearch.creativecommons.org/" + "url": "https://ccsearch.creativecommons.org/", + "description": "Browse through over 600 million image items to reuse" }, { - "name": "CamFind App", + "name": "CamFind App (API)", "type": "url", - "url": "http://camfindapp.com/" + "url": "http://camfindapp.com/", + "description": "Have you ever wanted to Search the Physical World™? Enter CamFind. The world’s most accurate mobile visual search engine, powered by the CloudSight Image Recognition API" }, { "name": "RevEye Reverse Image Search (T)", "type": "url", - "url": "https://chrome.google.com/webstore/detail/reveye-reverse-image-sear/keaaclcjhehbbapnphnmpiklalfhelgf?hl=en" + "url": "https://chrome.google.com/webstore/detail/reveye-reverse-image-sear/keaaclcjhehbbapnphnmpiklalfhelgf?hl=en", + "description": "Perform a search by image. Choose between the image search engines Google, Bing, Yandex, and TinEye" }, { "name": "SmugMug Search", @@ -1566,54 +1549,37 @@ "url": "http://www.smugmug.com/search" }, { - "name": "ImageNet", - "type": "url", - "url": "http://image-net.org/" - }, - { - "name": "Places2", + "name": "ImageNet (T)", "type": "url", - "url": "http://places2.csail.mit.edu/explore.html" + "url": "http://image-net.org/", + "description": "ImageNet is an image database organized according to the WordNet hierarchy (currently only the nouns), in which each node of the hierarchy is depicted by hundreds and thousands of images. The project has been instrumental in advancing computer vision and deep learning research. The data is available for free to researchers for non-commercial use" }, { "name": "Image Identification Project", "type": "url", - "url": "https://www.imageidentify.com/" + "url": "https://www.imageidentify.com/", + "description": "Image Identification Project" }, { "name": "SauceNAO", "type": "url", - "url": "https://saucenao.com/" + "url": "https://saucenao.com/", + "description": "Image Source Locator" }], "name": "Search", "type": "folder" }, { "children": [ - { - "name": "Webstigram", - "type": "url", - "url": "http://websta.me/search" - }, { "name": "Instagram", "type": "url", "url": "https://www.instagram.com/" }, { - "name": "Mini Instagram", - "type": "url", - "url": "http://mininsta.net/" - }, - { - "name": "Imgrab", - "type": "url", - "url": "https://imgrab.com/" - }, - { - "name": "Tofo.me", + "name": "Webstigram", "type": "url", - "url": "https://tofo.me/" + "url": "http://websta.me/search" }], "name": "Instagram", "type": "folder" @@ -1621,29 +1587,26 @@ { "children": [ { - "name": "Flickr", + "name": "Flickr (U)", "type": "url", "url": "https://www.flickr.com/" }, { - "name": "Flickr Map", + "name": "Flickr Map (U)", "type": "url", "url": "https://www.flickr.com/map/" }, { "name": "My Pics Map", "type": "url", - "url": "http://www.mypicsmap.com/" + "url": "http://www.mypicsmap.com/", + "description": "Flickr Searches" }, { "name": "idGettr", "type": "url", - "url": "http://idgettr.com/" - }, - { - "name": "Flickr Hive Mind", - "type": "url", - "url": "http://flickrhivemind.net/" + "url": "http://idgettr.com/", + "description": "Use the URL of your photostream to find the Flickr ID number (also works for groups)" }], "name": "Flickr", "type": "folder" @@ -1653,47 +1616,26 @@ { "name": "ExifTool (T)", "type": "url", - "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/" - }, - { - "name": "Jeffrey's Exif Viewer", - "type": "url", - "url": "http://exif.regex.info/" - }, - { - "name": "ExifViewer", - "type": "url", - "url": "http://www.exifviewer.org/" - }, - { - "name": "Search by Exif", - "type": "url", - "url": "http://www.exif-search.com/" + "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/", + "description": "Read, Write and Edit Meta Information" }, { "name": "ImgOps", "type": "url", - "url": "http://imgops.com/" - }, - { - "name": "Metapicz", - "type": "url", - "url": "http://metapicz.com/#landing" + "url": "http://imgops.com/", + "description": "Hover links and details from image" }, { - "name": "JPEGsnoop (T)", + "name": "JPG Cleaner for Windows", "type": "url", - "url": "http://www.impulseadventure.com/photo/jpeg-snoop.html" + "url": "https://jpg-cleaner.en.softonic.com/", + "description": "Eliminate extra info from JPEGs" }, { - "name": "GeoSetter", + "name": "GeoSetter (T)", "type": "url", - "url": "http://www.geosetter.de/en/" - }, - { - "name": "gbimg.org", - "type": "url", - "url": "http://gbimg.org/" + "url": "http://www.geosetter.de/en/", + "description": "GeoSetter is a freeware tool for Windows (requires Internet Explorer 10 or higher) for showing and changing geo data and other metadata (IPTC/XMP/Exif) of image files (e.g. images taken by digital cameras)" }], "name": "Metadata", "type": "folder" @@ -1703,27 +1645,20 @@ { "name": "FotoForensics", "type": "url", - "url": "http://fotoforensics.com/" - }, - { - "name": "Izitru", - "type": "url", - "url": "http://www.izitru.com/" + "url": "http://fotoforensics.com/", + "description": "Image Forensic Analysis" }, { "name": "Ghiro (T)", "type": "url", - "url": "https://github.com/ghirensics/ghiro" - }, - { - "name": "Stolen Camera Finder", - "type": "url", - "url": "http://www.stolencamerafinder.co.uk/" + "url": "https://github.com/ghirensics/ghiro", + "description": "Sometime forensic investigators need to process digital images as evidence. There are some tools around, otherwise it is difficult to deal with forensic analysis with lot of images involved. Images contain tons of information, Ghiro extracts these information from provided images and display them in a nicely formatted report" }, { "name": "Camera Trace", "type": "url", - "url": "http://www.cameratrace.com/trace" + "url": "http://www.cameratrace.com/trace", + "description": "Free Camera Serial Trace" }], "name": "Forensics", "type": "folder" @@ -1733,22 +1668,26 @@ { "name": "Online OCR", "type": "url", - "url": "http://www.free-ocr.com/" + "url": "http://www.free-ocr.com/", + "description": "OCR Transform Image to PDF Online" }, { "name": "i2OCR", "type": "url", - "url": "http://www.i2ocr.com/" + "url": "http://www.i2ocr.com/", + "description": "i2OCR is a free online Optical Character Recognition (OCR) that extracts text from images and scanned documents so that it can be edited, formatted, indexed, searched, or translated" }, { "name": "New OCR", "type": "url", - "url": "https://www.newocr.com/" + "url": "https://www.newocr.com/", + "description": "NewOCR.com is a free online OCR (Optical Character Recognition) service, can analyze the text in any image file that you upload, and then convert the text from the image into text that you can easily edit on your computer" }, { "name": "Online OCR", "type": "url", - "url": "http://www.onlineocr.net/" + "url": "http://www.onlineocr.net/", + "description": "IMAGE TO TEXT CONVERTER USING OCR ONLINE" }], "name": "OCR", "type": "folder" @@ -1758,7 +1697,8 @@ { "name": "Creepy (T)", "type": "url", - "url": "http://www.geocreepy.com/" + "url": "http://www.geocreepy.com/", + "description": "A Geolocation OSINT Tool. Offers geolocation information gathering through social networking platforms" }], "name": "Tools", "type": "folder" @@ -1785,11 +1725,6 @@ "type": "url", "url": "https://vimeo.com/search?" }, - { - "name": "Internet Archive Videos", - "type": "url", - "url": "https://archive.org/details/opensource_movies" - }, { "name": "Vines (D)", "type": "url", @@ -1800,28 +1735,18 @@ "type": "url", "url": "http://www.dogpile.com/" }, - { - "name": "Geo Search Tool", - "type": "url", - "url": "http://www.geosearchtool.com/" - }, - { - "name": "blinkx Video Search", - "type": "url", - "url": "http://www.blinkx.com/" - }, { "name": "Facebook Live Map", "type": "url", "url": "https://www.facebook.com/livemap#" }, { - "name": "LiveLeak", + "name": "LiveLeak (ITermix)", "type": "url", "url": "https://www.liveleak.com/" }, { - "name": "Metacafe", + "name": "Metacafe (VideosHub)", "type": "url", "url": "http://www.metacafe.com/" }, @@ -1843,12 +1768,14 @@ { "name": "DetURL", "type": "url", - "url": "http://deturl.com/" + "url": "http://deturl.com/", + "description": "Download a YouTube video from any web page" }, { "name": "Print YouTube StoryBoard Instructions", "type": "url", - "url": "http://www.labnol.org/internet/print-youtube-video/28217/" + "url": "http://www.labnol.org/internet/print-youtube-video/28217/", + "description": "How to Print a YouTube Video Storyboard" }, { "name": "Print Storyboard from Youtube", @@ -1858,22 +1785,13 @@ { "name": "Frame by Frame for YouTube (T)", "type": "url", - "url": "https://chrome.google.com/webstore/detail/frame-by-frame-for-youtub/elkadbdicdciddfkdpmaolomehalghio?hl=en-GB" + "url": "https://chrome.google.com/webstore/detail/frame-by-frame/cclnaabdfgnehogonpeddbgejclcjneh" }, { "name": "YouTube Metadata", "type": "url", - "url": "http://www.amnestyusa.org/citizenevidence/" - }, - { - "name": "TubeChop", - "type": "url", - "url": "http://www.tubechop.com/" - }, - { - "name": "YouTube Data Tools", - "type": "url", - "url": "https://tools.digitalmethods.net/netvizz/youtube/" + "url": "http://www.amnestyusa.org/citizenevidence/", + "description": "Youtube DataViewer" }, { "name": "Hooktube", @@ -1883,7 +1801,8 @@ { "name": "yasiv-youtube", "type": "url", - "url": "https://yasiv.com/youtube" + "url": "https://yasiv.com/youtube", + "description": "This web site shows related videos from the YouTube" }], "name": "Analyze / Record", "type": "folder" @@ -1894,19 +1813,22 @@ { "children": [ { - "name": "SeeAllTheThings", + "name": "SeeAllTheThings (T)", "type": "url", - "url": "https://github.com/baywolf88/seeallthethings" + "url": "https://github.com/baywolf88/seeallthethings", + "description": "OSINT webcam mapping project" }, { "name": "Insecam", "type": "url", - "url": "http://insecam.org/" + "url": "http://insecam.org/", + "description": "Insecam - Live cameras directory" }, { "name": "EarthCam", "type": "url", - "url": "http://www.earthcam.com/" + "url": "http://www.earthcam.com/", + "description": "World Web Cams" }], "name": "Webcams", "type": "folder" @@ -1951,34 +1873,34 @@ "type": "folder" }, { - "name": "Scribd", + "name": "Scribd (R)(C)", "type": "url", - "url": "https://www.scribd.com/" + "url": "https://www.scribd.com/", + "description": "Endless entertainment and knowledge" }, { "name": "DocJax", "type": "url", - "url": "http://www.docjax.com/" - }, - { - "name": "WikiLeaks Search", - "type": "url", - "url": "https://search.wikileaks.org/advanced" + "url": "http://www.docjax.com/", + "description": "Search over 320,577 documents from 3,296 websites" }, { "name": "RECAP Court Doc Repo", "type": "url", - "url": "http://archive.recapthelaw.org/" + "url": "https://free.law/recap", + "description": "RECAP is an online archive and free extension for Firefox, Chrome and Safari that improves the experience of using PACER, the electronic public access system for the U.S. Federal District and Bankruptcy Courts" }, { - "name": "filessoo.com", + "name": "WikiLeaks Search", "type": "url", - "url": "http://filessoo.com/" + "url": "https://search.wikileaks.org/advanced", + "description": "WikiLeaks Advanced Search" }, { "name": "Leaked Cables", "type": "url", - "url": "https://search.wikileaks.org/plusd/" + "url": "https://search.wikileaks.org/plusd/", + "description": "WikiLeaks Search" }], "name": "Search", "type": "folder" @@ -1986,24 +1908,20 @@ { "children": [ { - "name": "Pastebin Trends", + "name": "Pastebin Tools & Applications (T)", "type": "url", - "url": "http://pastebin.com/trends" + "url": "https://pastebin.com/tools" }, { - "name": "Pastebin Alerts", - "type": "url", - "url": "http://andrewmohawk.com/pasteLert/" - }, - { - "name": "Just Paste It", + "name": "Just Paste It (R)", "type": "url", "url": "https://justpaste.it/" }, { "name": "Pastebin OSINT Harvester (T)", "type": "url", - "url": "https://github.com/needmorecowbell/sniff-paste" + "url": "https://github.com/needmorecowbell/sniff-paste", + "description": "Multithreaded pastebin scraper, scrapes to mysql database, then reads pastes for noteworthy information" }], "name": "Paste Sites", "type": "folder" @@ -2016,27 +1934,32 @@ { "name": "What The Font", "type": "url", - "url": "https://www.myfonts.com/WhatTheFont/" + "url": "https://www.myfonts.com/WhatTheFont/", + "description": "Instant font identification powered by the world’s largest collection of fonts" }, { "name": "Font Squirrel", "type": "url", - "url": "https://www.fontsquirrel.com/matcherator" + "url": "https://www.fontsquirrel.com/matcherator", + "description": "Upload an image with type and we’ll identify the fonts that match" }, { "name": "IdentiFont", "type": "url", - "url": "http://www.identifont.com/index.html" + "url": "http://www.identifont.com/index.html", + "description": "Fonts identify service" }, { "name": "Font Spring", "type": "url", - "url": "https://www.fontspring.com/matcherator" + "url": "https://www.fontspring.com/matcherator", + "description": "Upload an image of text, and we’ll find what the font is" }, { "name": "What Font Is", "type": "url", - "url": "https://www.whatfontis.com/" + "url": "https://www.whatfontis.com/", + "description": "Find any font from any image" }], "name": "Fonts", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 05f90232..c465dfb6 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -181,6 +181,131 @@ "name": "Snapchat", "type": "folder" }, + { + "name": "filessoo.com", + "type": "url", + "url": "http://filessoo.com/" + }, + { + "name": "blinkx Video Search", + "type": "url", + "url": "http://www.blinkx.com/" + }, + { + "name": "Internet Archive Videos", + "type": "url", + "url": "https://archive.org/details/opensource_movies" + }, + { + "name": "ExifViewer", + "type": "url", + "url": "http://www.exifviewer.org/" + }, + { + "name": "Flickr Hive Mind", + "type": "url", + "url": "http://flickrhivemind.net/" + }, + { + "name": "Tofo.me", + "type": "url", + "url": "https://tofo.me/" + }, + { + "name": "Imgrab", + "type": "url", + "url": "https://imgrab.com/" + }, + { + "name": "Lakako Photo Search", + "type": "url", + "url": "http://www.lakako.com/" + }, + { + "name": "Panoramio", + "type": "url", + "url": "http://www.panoramio.com/" + }, + { + "name": "PicSearch", + "type": "url", + "url": "http://www.picsearch.com/" + }, + { + "name": "7Photos.net", + "type": "url", + "url": "http://7photos.net/" + }, + { + "name": "Places2", + "type": "url", + "url": "http://places2.csail.mit.edu/explore.html" + }, + { + "name": "Mini Instagram", + "type": "url", + "url": "http://mininsta.net/" + }, + { + "name": "Jeffrey's Exif Viewer", + "type": "url", + "url": "http://exif.regex.info/" + }, + { + "name": "gbimg.org", + "type": "url", + "url": "http://gbimg.org/" + }, + { + "name": "Metapicz", + "type": "url", + "url": "http://metapicz.com/#landing" + }, + { + "name": "Search by Exif", + "type": "url", + "url": "http://www.exif-search.com/" + }, + { + "name": "JPEGsnoop (T)", + "type": "url", + "url": "http://www.impulseadventure.com/photo/jpeg-snoop.html" + }, + { + "name": "Izitru", + "type": "url", + "url": "http://www.izitru.com/" + }, + { + "name": "Stolen Camera Finder", + "type": "url", + "url": "http://www.stolencamerafinder.co.uk/" + }, + { + "name": "Geo Search Tool", + "type": "url", + "url": "http://www.geosearchtool.com/" + }, + { + "name": "TubeChop", + "type": "url", + "url": "http://www.tubechop.com/" + }, + { + "name": "YouTube Data Tools", + "type": "url", + "url": "https://tools.digitalmethods.net/netvizz/youtube/" + }, + { + "name": "Pastebin Alerts", + "type": "url", + "url": "http://andrewmohawk.com/pasteLert/" + }, + { + "name": "Pastebin Trends", + "type": "url", + "url": "http://pastebin.com/trends" + }, { "name": "Skypegrab", "type": "url", From 541e7dc7e106c1dc26f3c81a1d84404b026c0735 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 19:24:00 +0600 Subject: [PATCH 066/131] Change legend --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 749005cb..5a3637de 100644 --- a/README.md +++ b/README.md @@ -38,7 +38,9 @@ For new resources, please ensure that the site is available for public and free { "name": "Example Name", "type": "url", - "url": "http://example.com" + "url": "http://example.com", + "description": "Service description", + "color": "red" } ``` From 7211d7d15708725fac8329cde250c2311169e5ae Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 19:47:31 +0600 Subject: [PATCH 067/131] Reverse Username section --- public/arf.json | 56 ++++++++++++++++++++++++----------------- public/unavailable.json | 5 ++++ 2 files changed, 38 insertions(+), 23 deletions(-) diff --git a/public/arf.json b/public/arf.json index 33b092c6..967954b3 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1370,17 +1370,14 @@ { "name": "Namechk", "type": "url", - "url": "https://namechk.com/" + "url": "https://namechk.com/", + "description": "CHECK OVER 30 DOMAINS AND MORE THAN 90 SOCIAL MEDIA ACCOUNTS" }, { - "name": "Namechk (T)", + "name": "Namechk (T)(U)", "type": "url", - "url": "https://github.com/HA71/Namechk" - }, - { - "name": "KnowEm", - "type": "url", - "url": "http://knowem.com/" + "url": "https://github.com/HA71/Namechk", + "description": "Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks" }, { "name": "NameCheckr", @@ -1390,32 +1387,44 @@ { "name": "UserSearch.org", "type": "url", - "url": "https://usersearch.org/" + "url": "https://usersearch.org/", + "description": "Find someone by username or email on Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs. 600+ sites Supported! Largest Reverse User Search Online!" }, { "name": "WhatsMyName (T)", "type": "url", - "url": "https://github.com/WebBreacher/WhatsMyName" + "url": "https://github.com/WebBreacher/WhatsMyName", + "description": "This repository has the unified data required to perform user and username enumeration on various websites. Content is in a JSON file and can easily be used in other projects such as the ones below" }, { "name": "Thats Them", "type": "url", - "url": "https://thatsthem.com/" + "url": "https://thatsthem.com/", + "description": "Free People Search Engine. Find Addresses, Phones, Emails, and Much More!" + }, + { + "name": "KnowEm? (R)(C)", + "type": "url", + "url": "https://knowem.com/", + "description": "Search over 500 popular social networks, over 150 domain names, and the entire USPTO Trademark Database to instantly secure your brand on the internet" }, { "name": "Check Usernames", "type": "url", - "url": "http://checkusernames.com/" + "url": "http://checkusernames.com/", + "description": "Check the use of your brand or username on 160 Social Networks" }, { "name": "NameCheckup", "type": "url", - "url": "https://namecheckup.com/" + "url": "https://namecheckup.com/", + "description": "Find available username" }, { "name": "Instant Username Search", "type": "url", - "url": "https://instantusername.com/" + "url": "https://instantusername.com/", + "description": "Instant Username Search" }], "name": "Username Search Engines", "type": "folder" @@ -1423,17 +1432,17 @@ { "children": [ { - "name": "Amazon Usernames (M)", + "name": "Amazon Usernames (M)(D)", "type": "url", "url": "https://www.google.com/search?q=site:amazon.com+%3Cusername%3E" }, { - "name": "Amazon Wishlists", + "name": "Amazon Wishlists (U)(D)", "type": "url", "url": "https://www.amazon.com/gp/registry/search.html/?ie=UTF8&type=wishlist" }, { - "name": "Github User (M)", + "name": "Github User (M)(D)", "type": "url", "url": "https://api.github.com/users/%3Cusername%3E/events/public" }, @@ -1443,14 +1452,9 @@ "url": "https://www.gotinder.com/@%3Cusername%3E" }, { - "name": "Keybase", + "name": "Keybase (R)", "type": "url", "url": "https://keybase.io/" - }, - { - "name": "MIT PGP Key Server", - "type": "url", - "url": "http://pgp.mit.edu/" }], "name": "Specific Sites", "type": "folder" @@ -1715,6 +1719,11 @@ "type": "url", "url": "https://www.google.com/videohp?gws_rd=ssl" }, + { + "name": "Yandex Video", + "type": "url", + "url": "https://yandex.ru/video/search" + }, { "name": "Bing Videos", "type": "url", @@ -2772,6 +2781,7 @@ "name": "People Search Engines", "type": "folder" }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index c465dfb6..474618b4 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -226,6 +226,11 @@ "type": "url", "url": "http://www.panoramio.com/" }, + { + "name": "MIT PGP Key Server", + "type": "url", + "url": "http://pgp.mit.edu/" + }, { "name": "PicSearch", "type": "url", From 80db224f57cf3df247e6eb62da642334e7c8b9db Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 23:15:26 +0600 Subject: [PATCH 068/131] Reverse People Search Engines section --- public/arf.json | 159 ++++++++++++++++++---------------------- public/unavailable.json | 45 ++++++++++++ 2 files changed, 117 insertions(+), 87 deletions(-) diff --git a/public/arf.json b/public/arf.json index 967954b3..31573d6a 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2526,87 +2526,83 @@ { "children": [ { - "name": "Family Tree Now", + "name": "Family Tree Now (U)", "type": "url", "url": "http://www.familytreenow.com/" }, { - "name": "Pipl", + "name": "Pipl (R)(C)", "type": "url", - "url": "https://pipl.com/" + "url": "https://pipl.com/", + "description": "Protect every online interaction. Acquire more good users and customers, enhance the customer experience and improve the ROI of your trust and safety initiatives." }, { "name": "Spokeo People Search", "type": "url", - "url": "http://www.spokeo.com/" + "url": "http://www.spokeo.com/", + "description": "Search by name, phone, address, or email to confidentially lookup information about people you know such as yourself, friends, family, acquaintances, and old classmates." }, { - "name": "ThatsThem", + "name": "ThatsThem (R)(C)", "type": "url", - "url": "https://thatsthem.com/name-address-search" + "url": "https://thatsthem.com/name-address-search", + "description": "Reverse Address Lookup. Find Out Who Lives at an Address FOR FREE" }, { - "name": "ZoomInfo Directory", + "name": "ZoomInfo Directory (R)(C)", "type": "url", - "url": "http://www.zoominfo.com/people_directory/professional_profile/A-0-1" + "url": "http://www.zoominfo.com/people_directory/professional_profile/A-0-1", + "description": "Directory of Profiled Business People" }, { - "name": "Zaba Search", + "name": "Zaba Search (Intelius)", "type": "url", - "url": "http://www.zabasearch.com/" + "url": "http://www.zabasearch.com/", + "description": "Free* People Search and Public Information Search Engine!" }, { "name": "USSearch.com", "type": "url", - "url": "http://www.ussearch.com/" - }, - { - "name": "Snoop Station", - "type": "url", - "url": "http://snoopstation.com/index.html" + "url": "https://www.ussearch.com/", + "description": "America’s Public Records Search Company" }, { "name": "Melissa Data - People Finder (R)", "type": "url", - "url": "http://www.melissadata.com/lookups/peoplefinder.asp" + "url": "http://www.melissadata.com/lookups/peoplefinder.asp", + "description": "When you need accurate address validation - trust your address experts to deliver.\nWe offer three ways to access our best-of-breed address engine to meet your needs. How can we deliver the best address verification and correction to you today?" }, { - "name": "Advanced Background Checks", + "name": "Advanced Background Checks (U)", "type": "url", "url": "https://www.advancedbackgroundchecks.com/" }, - { - "name": "SalesMaple Contact Search", - "type": "url", - "url": "https://www.salesmaple.com/contacts/#!/" - }, { "name": "PeekYou", "type": "url", - "url": "http://www.peekyou.com/" - }, - { - "name": "PeepDB", - "type": "url", - "url": "http://www.peepdb.com/" + "url": "http://www.peekyou.com/", + "description": "Find friends, relatives and colleagues across the Web." }, { "name": "Reverse Genie People", "type": "url", - "url": "http://www.reversegenie.com/people.php" + "url": "http://www.reversegenie.com/people.php", + "description": "Reverse Phone Lookup. The Original Phone Registry" }, { "name": "Wink People Search", "type": "url", - "url": "http://itools.com/tool/wink-people-search" + "url": "http://itools.com/tool/wink-people-search", + "description": "Free people search - find people on social networks and across the Web. Find people using name search, location, school, work, interests, and more." }, { "name": "Radaris", "type": "url", - "url": "http://radaris.com/" + "url": "http://radaris.com/", + "description": "Fast People Search. Contact Information & Public Records" }, { - "name": "Profile Engine", + "name": "Profile Engine (R)(C)", "type": "url", "url": "http://profileengine.com/" }, @@ -2620,11 +2616,6 @@ "type": "url", "url": "http://infospace.com/" }, - { - "name": "Waatp", - "type": "url", - "url": "http://waatp.com/" - }, { "name": "Webmii", "type": "url", @@ -2633,112 +2624,101 @@ { "name": "Snitch.name", "type": "url", - "url": "http://snitch.name/" + "url": "http://snitch.name/", + "description": "Search by firstname, lastname, phone number" }, { "name": "Lullar", "type": "url", - "url": "http://com.lullar.com/" + "url": "https://com.lullar.com/", + "description": "Profile Search by Email (ex. name@gmail.com), First Last Name or Username" }, { - "name": "Yasni", + "name": "Yasni (R)", "type": "url", - "url": "http://www.yasni.com/" + "url": "http://www.yasni.com/", + "description": "People Search Service" }, { "name": "findmypast.com", "type": "url", - "url": "http://search.findmypast.com/search-world-records" + "url": "http://search.findmypast.com/search-world-records", + "description": "Did your paternal great grandfather fight in the First World War with the British Army in Africa or did your maternal grandmother emigrate from New South Wales to America? Discover your global ancestors by searching millions of records across the world. Delve through records from Australia, the United Kingdom, the United States and Ireland in one place. World records are valuable for families who traveled or immigrated to different countries. Focus your search by narrowing by category, such as birth, marriage & death or military service & conflict." }, { "name": "HowManyOfMe", "type": "url", - "url": "http://howmanyofme.com/search/" + "url": "http://howmanyofme.com/search/", + "description": "How many have your name?" }, { "name": "FamilySearch.org", "type": "url", - "url": "https://familysearch.org/search/" + "url": "https://familysearch.org/search/", + "description": "Records create a paper trail for your ancestors and can lead you to important details about their life. Enter a name, and we'll look for it in birth certificates, marriage registrations, census records, and other official documents." }, { "name": "Ancestry.com", "type": "url", - "url": "http://search.ancestry.com/" + "url": "http://search.ancestry.com/", + "description": "Property ancestor search with geo" }, { - "name": "SearchBug", + "name": "SearchBug (R)(C)(API)", "type": "url", - "url": "http://www.searchbug.com/#pageTop" + "url": "http://www.searchbug.com/#pageTop", + "description": "SEARCH PEOPLE, VERIFY & APPEND NAMES, PROPERTY ADDRESS, PHONE & EMAIL" }, { - "name": "Nuwber", + "name": "Nuwber (R)", "type": "url", "url": "https://nuwber.com/" }, - { - "name": "eVerify", - "type": "url", - "url": "http://www.everify.com/" - }, { "name": "Genealogy.com", "type": "url", - "url": "http://www.genealogy.com/" - }, - { - "name": "The New Ultimates", - "type": "url", - "url": "http://www.newultimates.com/" - }, - { - "name": "My Life", - "type": "url", - "url": "https://www.mylife.com/" - }, - { - "name": "Ark", - "type": "url", - "url": "http://ark.com/landing" + "url": "http://www.genealogy.com/", + "description": "Genealogy.com is a source for family history buffs to find genealogical research originally posted in GenForum and our most popular genealogy articles. Start a search or browse below to start digging into your family's past!" }, { "name": "AnyWho", "type": "url", - "url": "http://www.anywho.com/whitepages" + "url": "http://www.anywho.com/whitepages", + "description": "People Search / Find People By Name" }, { "name": "Addresses.com", "type": "url", - "url": "http://www.addresses.com/" + "url": "http://www.addresses.com/", + "description": "Free People Search and Public Information Search Engine" }, { "name": "Sorted By Name", "type": "url", - "url": "http://sortedbyname.com/" + "url": "http://sortedbyname.com/", + "description": " curated collection of links to genealogy details mentioned on other websites, or acquired by the webmaster" }, { "name": "Cubib", "type": "url", - "url": "https://cubib.com/" + "url": "https://cubib.com/", + "description": "Free Public Data Search" }, { - "name": "True People Search", + "name": "True People Search (U)", "type": "url", "url": "https://www.truepeoplesearch.com/" }, { - "name": "Fast People Search", + "name": "Fast People Search (U)", "type": "url", "url": "https://www.fastpeoplesearch.com/" }, - { - "name": "Speedy Hunt", - "type": "url", - "url": "https://speedyhunt.com/" - }, { "name": "Been Verified", "type": "url", - "url": "https://www.beenverified.com/" + "url": "https://www.beenverified.com/", + "description": "People, Vehicle, Property and Contact Info" }], "name": "General People Search", "type": "folder" @@ -2748,7 +2728,8 @@ { "name": "The Knot", "type": "url", - "url": "https://www.theknot.com/registry/couplesearch" + "url": "https://www.theknot.com/registry/couplesearch", + "description": "Find a couple's wedding registry and website" }, { "name": "Registry Finder", @@ -2758,22 +2739,24 @@ { "name": "My Registry", "type": "url", - "url": "https://www.myregistry.com/" + "url": "https://www.myregistry.com/", + "description": "Wedding Registry, Baby Registry & Gift Lists for all occasions" }, { - "name": "Amazon Registry Search", + "name": "Amazon Registry Search (U)", "type": "url", "url": "https://www.amazon.com/gp/registry/search" }, { - "name": "Bed, Bath, & Beyond Gift Registry", + "name": "Bed, Bath & Beyond Gift Registry", "type": "url", "url": "https://www.bedbathandbeyond.com/store/giftregistry/registry_search_guest.jsp" }, { "name": "The Bump", "type": "url", - "url": "https://registry.thebump.com/babyregistrysearch" + "url": "https://registry.thebump.com/babyregistrysearch", + "description": "Looking for a friend or family member's registry? Enter their info here and click Search" }], "name": "Registries", "type": "folder" @@ -2882,6 +2865,7 @@ "name": "Dating", "type": "folder" }, + { "children": [ { @@ -3022,6 +3006,7 @@ "name": "Telephone Numbers", "type": "folder" }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index 474618b4..61ee1567 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -226,6 +226,51 @@ "type": "url", "url": "http://www.panoramio.com/" }, + { + "name": "Waatp", + "type": "url", + "url": "http://waatp.com/" + }, + { + "name": "PeepDB", + "type": "url", + "url": "http://www.peepdb.com/" + }, + { + "name": "Snoop Station", + "type": "url", + "url": "http://snoopstation.com/index.html" + }, + { + "name": "SalesMaple Contact Search", + "type": "url", + "url": "https://www.salesmaple.com/contacts/#!/" + }, + { + "name": "The New Ultimates", + "type": "url", + "url": "http://www.newultimates.com/" + }, + { + "name": "eVerify", + "type": "url", + "url": "http://www.everify.com/" + }, + { + "name": "My Life", + "type": "url", + "url": "https://www.mylife.com/" + }, + { + "name": "Ark", + "type": "url", + "url": "http://ark.com/landing" + }, + { + "name": "Speedy Hunt", + "type": "url", + "url": "https://speedyhunt.com/" + }, { "name": "MIT PGP Key Server", "type": "url", From c98f9fadd2359282d744f5f45557783eb34e659e Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 2 Aug 2022 23:57:01 +0600 Subject: [PATCH 069/131] Reverse Dating / Adult section --- public/arf.json | 60 ++++++++++++++++++++++++++++++++++--------------- 1 file changed, 42 insertions(+), 18 deletions(-) diff --git a/public/arf.json b/public/arf.json index 31573d6a..78f26ff4 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2778,29 +2778,31 @@ "url": "https://www.ayi.com/index.php" }, { - "name": "Plenty Of Fish.com", + "name": "Plenty Of Fish.com (R)", "type": "url", "url": "http://www.pof.com/" }, { - "name": "eHarmony", + "name": "eHarmony (R)", "type": "url", "url": "http://www.eharmony.com/" }, { - "name": "Farmers Only", + "name": "Farmers Only (R)", "type": "url", "url": "http://www.farmersonly.com/" }, { "name": "Zoosk", "type": "url", - "url": "https://www.zoosk.com/" + "url": "https://www.zoosk.com/", + "description": "Matching singles all around the world for over 13 years" }, { - "name": "OkCupid", + "name": "OkCupid (R)", "type": "url", - "url": "https://www.okcupid.com/" + "url": "https://www.okcupid.com/", + "description": "DATING FOR EVERY SINGLE PERSON" }, { "name": "Tinder (R)", @@ -2808,24 +2810,27 @@ "url": "https://tinder.com/" }, { - "name": "Wamba.com", + "name": "Wamba.com (R)", "type": "url", "url": "http://wamba.com/" }, { - "name": "AdultFriendFinder", + "name": "AdultFriendFinder (R)", "type": "url", - "url": "http://adultfriendfinder.com/" + "url": "http://adultfriendfinder.com/", + "description": "Join the world's largest social network for adults" }, { "name": "Ashley Madison", "type": "url", - "url": "https://www.ashleymadison.com/" + "url": "https://www.ashleymadison.com/", + "description": "Adult matching service" }, { - "name": "BeautifulPeople.com", + "name": "BeautifulPeople.com (R)", "type": "url", - "url": "https://www.beautifulpeople.com/en-US" + "url": "https://www.beautifulpeople.com/en-US", + "description": "The Worlds Most Exclusive Dating Site For Beautiful People Only" }, { "name": "Badoo", @@ -2835,24 +2840,43 @@ { "name": "Spark.com", "type": "url", - "url": "https://www.spark.com/" + "url": "https://www.spark.com/", + "description": "The dating app powered by *self expression." }, { "name": "Meetup", "type": "url", - "url": "http://www.meetup.com/" + "url": "http://www.meetup.com/", + "description": "Celebrating 20 years of real connections on Meetup" }, { "name": "BlackPeopleMeet", "type": "url", - "url": "http://www.blackpeoplemeet.com/" + "url": "http://www.blackpeoplemeet.com/", + "description": "MEET OTHER BLACK SINGLES IN YOUR AREA" + }, + { + "name": "tube8", + "type": "url", + "url": "https://www.tube8.com" + }, + { + "name": "PornHub", + "type": "url", + "url": "https://www.pornhub.com" + }, + { + "name": "Mamba", + "type": "url", + "url": "https://www.mamba.com" }, { "children": [ { - "name": "TrueDater", + "name": "TrueDater (Germany)", "type": "url", - "url": "http://www.truedater.com/" + "url": "http://www.truedater.com/", + "description": "Alles rund um Dating, Liebe und Beziehungen" }, { "name": "WomanSavers", @@ -2862,7 +2886,7 @@ "name": "Reviews of Users", "type": "folder" }], - "name": "Dating", + "name": "Dating / Adult", "type": "folder" }, From 583c7a4410e73a40e761bc3047fed250260f9088 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 00:02:35 +0600 Subject: [PATCH 070/131] Remove Dating / Adult to Peole Search Engines section --- public/arf.json | 250 ++++++++++++++++++++++++------------------------ 1 file changed, 125 insertions(+), 125 deletions(-) diff --git a/public/arf.json b/public/arf.json index 78f26ff4..c325f92f 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2760,136 +2760,136 @@ }], "name": "Registries", "type": "folder" - }], - "name": "People Search Engines", - "type": "folder" - }, - - { - "children": [ - { - "name": "Match.com", - "type": "url", - "url": "http://www.match.com/" - }, - { - "name": "AYI.com", - "type": "url", - "url": "https://www.ayi.com/index.php" - }, - { - "name": "Plenty Of Fish.com (R)", - "type": "url", - "url": "http://www.pof.com/" - }, - { - "name": "eHarmony (R)", - "type": "url", - "url": "http://www.eharmony.com/" - }, - { - "name": "Farmers Only (R)", - "type": "url", - "url": "http://www.farmersonly.com/" - }, - { - "name": "Zoosk", - "type": "url", - "url": "https://www.zoosk.com/", - "description": "Matching singles all around the world for over 13 years" - }, - { - "name": "OkCupid (R)", - "type": "url", - "url": "https://www.okcupid.com/", - "description": "DATING FOR EVERY SINGLE PERSON" - }, - { - "name": "Tinder (R)", - "type": "url", - "url": "https://tinder.com/" - }, - { - "name": "Wamba.com (R)", - "type": "url", - "url": "http://wamba.com/" - }, - { - "name": "AdultFriendFinder (R)", - "type": "url", - "url": "http://adultfriendfinder.com/", - "description": "Join the world's largest social network for adults" - }, - { - "name": "Ashley Madison", - "type": "url", - "url": "https://www.ashleymadison.com/", - "description": "Adult matching service" - }, - { - "name": "BeautifulPeople.com (R)", - "type": "url", - "url": "https://www.beautifulpeople.com/en-US", - "description": "The Worlds Most Exclusive Dating Site For Beautiful People Only" - }, - { - "name": "Badoo", - "type": "url", - "url": "https://badoo.us/" - }, - { - "name": "Spark.com", - "type": "url", - "url": "https://www.spark.com/", - "description": "The dating app powered by *self expression." - }, - { - "name": "Meetup", - "type": "url", - "url": "http://www.meetup.com/", - "description": "Celebrating 20 years of real connections on Meetup" - }, - { - "name": "BlackPeopleMeet", - "type": "url", - "url": "http://www.blackpeoplemeet.com/", - "description": "MEET OTHER BLACK SINGLES IN YOUR AREA" - }, - { - "name": "tube8", - "type": "url", - "url": "https://www.tube8.com" - }, - { - "name": "PornHub", - "type": "url", - "url": "https://www.pornhub.com" - }, - { - "name": "Mamba", - "type": "url", - "url": "https://www.mamba.com" }, { "children": [ - { - "name": "TrueDater (Germany)", - "type": "url", - "url": "http://www.truedater.com/", - "description": "Alles rund um Dating, Liebe und Beziehungen" - }, - { - "name": "WomanSavers", - "type": "url", - "url": "http://www.womansavers.com/search-a-guy.asp" - }], - "name": "Reviews of Users", - "type": "folder" - }], - "name": "Dating / Adult", + { + "name": "Match.com", + "type": "url", + "url": "http://www.match.com/" + }, + { + "name": "AYI.com", + "type": "url", + "url": "https://www.ayi.com/index.php" + }, + { + "name": "Plenty Of Fish.com (R)", + "type": "url", + "url": "http://www.pof.com/" + }, + { + "name": "eHarmony (R)", + "type": "url", + "url": "http://www.eharmony.com/" + }, + { + "name": "Farmers Only (R)", + "type": "url", + "url": "http://www.farmersonly.com/" + }, + { + "name": "Zoosk", + "type": "url", + "url": "https://www.zoosk.com/", + "description": "Matching singles all around the world for over 13 years" + }, + { + "name": "OkCupid (R)", + "type": "url", + "url": "https://www.okcupid.com/", + "description": "DATING FOR EVERY SINGLE PERSON" + }, + { + "name": "Tinder (R)", + "type": "url", + "url": "https://tinder.com/" + }, + { + "name": "Wamba.com (R)", + "type": "url", + "url": "http://wamba.com/" + }, + { + "name": "AdultFriendFinder (R)", + "type": "url", + "url": "http://adultfriendfinder.com/", + "description": "Join the world's largest social network for adults" + }, + { + "name": "Ashley Madison", + "type": "url", + "url": "https://www.ashleymadison.com/", + "description": "Adult matching service" + }, + { + "name": "BeautifulPeople.com (R)", + "type": "url", + "url": "https://www.beautifulpeople.com/en-US", + "description": "The Worlds Most Exclusive Dating Site For Beautiful People Only" + }, + { + "name": "Badoo", + "type": "url", + "url": "https://badoo.us/" + }, + { + "name": "Spark.com", + "type": "url", + "url": "https://www.spark.com/", + "description": "The dating app powered by *self expression." + }, + { + "name": "Meetup", + "type": "url", + "url": "http://www.meetup.com/", + "description": "Celebrating 20 years of real connections on Meetup" + }, + { + "name": "BlackPeopleMeet", + "type": "url", + "url": "http://www.blackpeoplemeet.com/", + "description": "MEET OTHER BLACK SINGLES IN YOUR AREA" + }, + { + "name": "tube8", + "type": "url", + "url": "https://www.tube8.com" + }, + { + "name": "PornHub", + "type": "url", + "url": "https://www.pornhub.com" + }, + { + "name": "Mamba", + "type": "url", + "url": "https://www.mamba.com" + }, + { + "children": [ + { + "name": "TrueDater (Germany)", + "type": "url", + "url": "http://www.truedater.com/", + "description": "Alles rund um Dating, Liebe und Beziehungen" + }, + { + "name": "WomanSavers", + "type": "url", + "url": "http://www.womansavers.com/search-a-guy.asp" + }], + "name": "Reviews of Users", + "type": "folder" + }], + "name": "Dating / Adult", + "type": "folder" + } + ], + "name": "People Search Engines", "type": "folder" }, - + { "children": [ { From 52e182113e1918df0d59a5d9304a6c0267a29d6c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 00:08:17 +0600 Subject: [PATCH 071/131] Remove Username to People Search Engines section --- public/arf.json | 201 ++++++++++++++++++++++++------------------------ 1 file changed, 100 insertions(+), 101 deletions(-) diff --git a/public/arf.json b/public/arf.json index c325f92f..e5884a85 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1363,106 +1363,6 @@ "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "Namechk", - "type": "url", - "url": "https://namechk.com/", - "description": "CHECK OVER 30 DOMAINS AND MORE THAN 90 SOCIAL MEDIA ACCOUNTS" - }, - { - "name": "Namechk (T)(U)", - "type": "url", - "url": "https://github.com/HA71/Namechk", - "description": "Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks" - }, - { - "name": "NameCheckr", - "type": "url", - "url": "https://www.namecheckr.com/" - }, - { - "name": "UserSearch.org", - "type": "url", - "url": "https://usersearch.org/", - "description": "Find someone by username or email on Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs. 600+ sites Supported! Largest Reverse User Search Online!" - }, - { - "name": "WhatsMyName (T)", - "type": "url", - "url": "https://github.com/WebBreacher/WhatsMyName", - "description": "This repository has the unified data required to perform user and username enumeration on various websites. Content is in a JSON file and can easily be used in other projects such as the ones below" - }, - { - "name": "Thats Them", - "type": "url", - "url": "https://thatsthem.com/", - "description": "Free People Search Engine. Find Addresses, Phones, Emails, and Much More!" - }, - { - "name": "KnowEm? (R)(C)", - "type": "url", - "url": "https://knowem.com/", - "description": "Search over 500 popular social networks, over 150 domain names, and the entire USPTO Trademark Database to instantly secure your brand on the internet" - }, - { - "name": "Check Usernames", - "type": "url", - "url": "http://checkusernames.com/", - "description": "Check the use of your brand or username on 160 Social Networks" - }, - { - "name": "NameCheckup", - "type": "url", - "url": "https://namecheckup.com/", - "description": "Find available username" - }, - { - "name": "Instant Username Search", - "type": "url", - "url": "https://instantusername.com/", - "description": "Instant Username Search" - }], - "name": "Username Search Engines", - "type": "folder" - }, - { - "children": [ - { - "name": "Amazon Usernames (M)(D)", - "type": "url", - "url": "https://www.google.com/search?q=site:amazon.com+%3Cusername%3E" - }, - { - "name": "Amazon Wishlists (U)(D)", - "type": "url", - "url": "https://www.amazon.com/gp/registry/search.html/?ie=UTF8&type=wishlist" - }, - { - "name": "Github User (M)(D)", - "type": "url", - "url": "https://api.github.com/users/%3Cusername%3E/events/public" - }, - { - "name": "Tinder Usernames (M)", - "type": "url", - "url": "https://www.gotinder.com/@%3Cusername%3E" - }, - { - "name": "Keybase (R)", - "type": "url", - "url": "https://keybase.io/" - }], - "name": "Specific Sites", - "type": "folder" - }], - "name": "Username", - "type": "folder" - }, - { "children": [ { @@ -2723,6 +2623,105 @@ "name": "General People Search", "type": "folder" }, + { + "children": [ + { + "children": [ + { + "name": "Namechk", + "type": "url", + "url": "https://namechk.com/", + "description": "CHECK OVER 30 DOMAINS AND MORE THAN 90 SOCIAL MEDIA ACCOUNTS" + }, + { + "name": "Namechk (T)(U)", + "type": "url", + "url": "https://github.com/HA71/Namechk", + "description": "Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks" + }, + { + "name": "NameCheckr", + "type": "url", + "url": "https://www.namecheckr.com/" + }, + { + "name": "UserSearch.org", + "type": "url", + "url": "https://usersearch.org/", + "description": "Find someone by username or email on Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs. 600+ sites Supported! Largest Reverse User Search Online!" + }, + { + "name": "WhatsMyName (T)", + "type": "url", + "url": "https://github.com/WebBreacher/WhatsMyName", + "description": "This repository has the unified data required to perform user and username enumeration on various websites. Content is in a JSON file and can easily be used in other projects such as the ones below" + }, + { + "name": "Thats Them", + "type": "url", + "url": "https://thatsthem.com/", + "description": "Free People Search Engine. Find Addresses, Phones, Emails, and Much More!" + }, + { + "name": "KnowEm? (R)(C)", + "type": "url", + "url": "https://knowem.com/", + "description": "Search over 500 popular social networks, over 150 domain names, and the entire USPTO Trademark Database to instantly secure your brand on the internet" + }, + { + "name": "Check Usernames", + "type": "url", + "url": "http://checkusernames.com/", + "description": "Check the use of your brand or username on 160 Social Networks" + }, + { + "name": "NameCheckup", + "type": "url", + "url": "https://namecheckup.com/", + "description": "Find available username" + }, + { + "name": "Instant Username Search", + "type": "url", + "url": "https://instantusername.com/", + "description": "Instant Username Search" + }], + "name": "Username Search Engines", + "type": "folder" + }, + { + "children": [ + { + "name": "Amazon Usernames (M)(D)", + "type": "url", + "url": "https://www.google.com/search?q=site:amazon.com+%3Cusername%3E" + }, + { + "name": "Amazon Wishlists (U)(D)", + "type": "url", + "url": "https://www.amazon.com/gp/registry/search.html/?ie=UTF8&type=wishlist" + }, + { + "name": "Github User (M)(D)", + "type": "url", + "url": "https://api.github.com/users/%3Cusername%3E/events/public" + }, + { + "name": "Tinder Usernames (M)", + "type": "url", + "url": "https://www.gotinder.com/@%3Cusername%3E" + }, + { + "name": "Keybase (R)", + "type": "url", + "url": "https://keybase.io/" + }], + "name": "Specific Sites", + "type": "folder" + }], + "name": "Username", + "type": "folder" + }, { "children": [ { @@ -2889,7 +2888,7 @@ "name": "People Search Engines", "type": "folder" }, - + { "children": [ { From b9bed711bedb4c4550996ba5c16b31ac69d7a9c3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 00:32:12 +0600 Subject: [PATCH 072/131] Reverse Telephone numbers section --- public/arf.json | 98 +++++++++++++++++++++++------------------ public/unavailable.json | 10 +++++ 2 files changed, 64 insertions(+), 44 deletions(-) diff --git a/public/arf.json b/public/arf.json index e5884a85..ce04da72 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2894,7 +2894,7 @@ { "children": [ { - "name": "Slydial", + "name": "Slydial (R)(C)", "type": "url", "url": "https://www.slydial.com/" }], @@ -2906,125 +2906,134 @@ { "name": "Numbering Plans", "type": "url", - "url": "https://www.numberingplans.com/?page=analysis&sub=phonenr" + "url": "https://www.numberingplans.com/?page=analysis&sub=phonenr", + "description": "Analysis of telephone numbers. Below you can find out all information we have on any phone number in the world. Simply enter the phone number in international format for correct results, a variety of notations are accepted as well though." }, { - "name": "Numberway", + "name": "ThisNumber (Numberway)", "type": "url", - "url": "https://www.numberway.com/" + "url": "https://www.numberway.com/", + "description": "International Phone Directories" }], "name": "International", "type": "folder" }, { - "name": "Pipl API (M)", + "name": "Pipl API (M)(API)", "type": "url", "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true" }, - { - "name": "WhoCalld", - "type": "url", - "url": "https://whocalld.com/" - }, { "name": "411", "type": "url", - "url": "http://www.411.com/reverse_phone" + "url": "http://www.411.com/reverse_phone", + "description": "Lookup phone numbers & find out more about who is calling you" }, { - "name": "CallerID Test", + "name": "CallerID Test (R)(C)", "type": "url", - "url": "http://www.calleridtest.com/" + "url": "http://www.calleridtest.com/", + "description": "We provide a better way to get the phone data you need with less effort. We've been the trusted leader in Caller ID search since 2014." }, { "name": "ThatsThem - Reverse Phone Lookup", "type": "url", - "url": "https://thatsthem.com/reverse-phone-lookup" + "url": "https://thatsthem.com/reverse-phone-lookup", + "description": "Reverse Phone Lookup. Find Out Who Owns a Phone Number FOR FREE" }, { - "name": "Twilio Lookup", + "name": "Twilio Lookup (R)(C)", "type": "url", - "url": "https://www.twilio.com/lookup" + "url": "https://www.twilio.com/lookup", + "description": "Twilio Phone Lookup and Virtual Numbers" }, { "name": "Fone Finder", "type": "url", - "url": "http://www.fonefinder.net/" + "url": "http://www.fonefinder.net/", + "description": "Search for USA/Canadian telephone numbers" }, { - "name": "True Caller", + "name": "True Caller (R)(C)", "type": "url", - "url": "http://www.truecaller.com/" + "url": "https://www.truecaller.com/", + "description": "The world’s Best Caller ID and Spam Blocking app" }, { "name": "Reverse Genie", "type": "url", - "url": "http://www.reversegenie.com/phone.php" + "url": "http://www.reversegenie.com/phone.php", + "description": "Reverse Phone Lookup" }, { "name": "SpyDialer", "type": "url", - "url": "http://www.spydialer.com/default.aspx" + "url": "http://www.spydialer.com/default.aspx", + "description": "FREE REVERSE PHONE LOOKUP SEARCH" }, { - "name": "Phone Validator", + "name": "Phone Validator (R)", "type": "url", - "url": "http://www.phonevalidator.com/" + "url": "http://www.phonevalidator.com/", + "description": "Free Phone Validation" }, { "name": "Free Carrier Lookup", "type": "url", - "url": "http://freecarrierlookup.com/" + "url": "http://freecarrierlookup.com/", + "description": "Enter a phone number and we'll return the carrier name and whether the number is wireless or landline. We have the latest data so our results are highly up-to-date and accurate for most countries. We also return the email-to-SMS and email-to-MMS gateway addresses for USA and Canadian* phone numbers." }, { - "name": "Mr. Number (M)", + "name": "Hiya (Mr. Number) (R)(C)", "type": "url", - "url": "http://mrnumber.com/1-888-742-0000" - }, - { - "name": "CallerIDService.com (R)", - "type": "url", - "url": "http://www.calleridservice.com/" + "url": "https://www.hiya.com/", + "description": "Hiya identifies calls you want and blocks numbers you want to avoid, and comes with options like auto-blocking and reverse phone lookup." }, { "name": "Next Caller (R)", "type": "url", - "url": "https://nextcaller.com/" + "url": "https://nextcaller.com/", + "description": "VeriCall Technology. ANI Validation & Spoof Detection" }, { - "name": "Data24-7 (R)", + "name": "Data24-7 (R)(C)", "type": "url", - "url": "https://www.data24-7.com/signup.php" + "url": "https://www.data24-7.com", + "description": "Use better data to make better business decisions" }, { - "name": "HLR Lookup Portal (R)", + "name": "HLR Lookup Portal (R)(C)(API)", "type": "url", - "url": "https://www.hlr-lookups.com/" + "url": "https://www.hlr-lookups.com/", + "description": "Enterprise HLR Lookup Platform and API" }, { - "name": "OpenCNAM", + "name": "OpenCNAM (R)(C)", "type": "url", - "url": "https://www.opencnam.com/" + "url": "https://www.opencnam.com/", + "description": "Consumers and businesses need their names accurately displayed, so people will respond when they receive a call or a text. Increase response with the most accurate Caller ID available. " }, { - "name": "OpenCNAM API", + "name": "OpenCNAM API (R)(API)", "type": "url", "url": "http://api.opencnam.com/v2/phone/+19073372323" }, { - "name": "USPhoneBook", + "name": "USPhoneBook (R)", "type": "url", "url": "https://www.usphonebook.com" }, { - "name": "Numspy", + "name": "Numspy (R)(C)", "type": "python3 Module", - "url": "https://bhattsameer.github.io/numspy" + "url": "https://bhattsameer.github.io/numspy", + "description": "A python module for sending free sms as well as finding details of mobile number via website Way2sms." }, { - "name": "Numspy-Api", + "name": "Numspy-Api (R)(C)(API)", "type": "url", - "url": "https://numspy.pythonanywhere.com/" + "url": "https://numspy.pythonanywhere.com/", + "description": "PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and host your website or any other code directly from your browser without having to install software or manage your own server." }], "name": "Telephone Numbers", "type": "folder" @@ -3337,6 +3346,7 @@ "name": "Public Records", "type": "folder" }, + { "children": [ { diff --git a/public/unavailable.json b/public/unavailable.json index 61ee1567..92f97bae 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -236,6 +236,16 @@ "type": "url", "url": "http://www.peepdb.com/" }, + { + "name": "CallerIDService.com (R)", + "type": "url", + "url": "http://www.calleridservice.com/" + }, + { + "name": "WhoCalld", + "type": "url", + "url": "https://whocalld.com/" + }, { "name": "Snoop Station", "type": "url", From 8b89931edbee610eda7901195a0172af146c25b0 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 01:00:25 +0600 Subject: [PATCH 073/131] Remove Metadata to Images / Videos / Docs section --- public/arf.json | 364 +++++++++++++++++++++++++----------------------- 1 file changed, 187 insertions(+), 177 deletions(-) diff --git a/public/arf.json b/public/arf.json index ce04da72..c3cbf600 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1176,6 +1176,8 @@ "type": "folder" }, + { + "children": [ { "children": [ { @@ -1360,7 +1362,159 @@ } ], "name": "Email Address", - "type": "folder" + "type": "folder"}, + { + "children": [ + { + "children": [ + { + "name": "Slydial (R)(C)", + "type": "url", + "url": "https://www.slydial.com/" + }], + "name": "Voicemail", + "type": "folder" + }, + { + "children": [ + { + "name": "Numbering Plans", + "type": "url", + "url": "https://www.numberingplans.com/?page=analysis&sub=phonenr", + "description": "Analysis of telephone numbers. Below you can find out all information we have on any phone number in the world. Simply enter the phone number in international format for correct results, a variety of notations are accepted as well though." + }, + { + "name": "ThisNumber (Numberway)", + "type": "url", + "url": "https://www.numberway.com/", + "description": "International Phone Directories" + }], + "name": "International", + "type": "folder" + }, + { + "name": "Pipl API (M)(API)", + "type": "url", + "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true" + }, + { + "name": "411", + "type": "url", + "url": "http://www.411.com/reverse_phone", + "description": "Lookup phone numbers & find out more about who is calling you" + }, + { + "name": "CallerID Test (R)(C)", + "type": "url", + "url": "http://www.calleridtest.com/", + "description": "We provide a better way to get the phone data you need with less effort. We've been the trusted leader in Caller ID search since 2014." + }, + { + "name": "ThatsThem - Reverse Phone Lookup", + "type": "url", + "url": "https://thatsthem.com/reverse-phone-lookup", + "description": "Reverse Phone Lookup. Find Out Who Owns a Phone Number FOR FREE" + }, + { + "name": "Twilio Lookup (R)(C)", + "type": "url", + "url": "https://www.twilio.com/lookup", + "description": "Twilio Phone Lookup and Virtual Numbers" + }, + { + "name": "Fone Finder", + "type": "url", + "url": "http://www.fonefinder.net/", + "description": "Search for USA/Canadian telephone numbers" + }, + { + "name": "True Caller (R)(C)", + "type": "url", + "url": "https://www.truecaller.com/", + "description": "The world’s Best Caller ID and Spam Blocking app" + }, + { + "name": "Reverse Genie", + "type": "url", + "url": "http://www.reversegenie.com/phone.php", + "description": "Reverse Phone Lookup" + }, + { + "name": "SpyDialer", + "type": "url", + "url": "http://www.spydialer.com/default.aspx", + "description": "FREE REVERSE PHONE LOOKUP SEARCH" + }, + { + "name": "Phone Validator (R)", + "type": "url", + "url": "http://www.phonevalidator.com/", + "description": "Free Phone Validation" + }, + { + "name": "Free Carrier Lookup", + "type": "url", + "url": "http://freecarrierlookup.com/", + "description": "Enter a phone number and we'll return the carrier name and whether the number is wireless or landline. We have the latest data so our results are highly up-to-date and accurate for most countries. We also return the email-to-SMS and email-to-MMS gateway addresses for USA and Canadian* phone numbers." + }, + { + "name": "Hiya (Mr. Number) (R)(C)", + "type": "url", + "url": "https://www.hiya.com/", + "description": "Hiya identifies calls you want and blocks numbers you want to avoid, and comes with options like auto-blocking and reverse phone lookup." + }, + { + "name": "Next Caller (R)", + "type": "url", + "url": "https://nextcaller.com/", + "description": "VeriCall Technology. ANI Validation & Spoof Detection" + }, + { + "name": "Data24-7 (R)(C)", + "type": "url", + "url": "https://www.data24-7.com", + "description": "Use better data to make better business decisions" + }, + { + "name": "HLR Lookup Portal (R)(C)(API)", + "type": "url", + "url": "https://www.hlr-lookups.com/", + "description": "Enterprise HLR Lookup Platform and API" + }, + { + "name": "OpenCNAM (R)(C)", + "type": "url", + "url": "https://www.opencnam.com/", + "description": "Consumers and businesses need their names accurately displayed, so people will respond when they receive a call or a text. Increase response with the most accurate Caller ID available. " + }, + { + "name": "OpenCNAM API (R)(API)", + "type": "url", + "url": "http://api.opencnam.com/v2/phone/+19073372323" + }, + { + "name": "USPhoneBook (R)", + "type": "url", + "url": "https://www.usphonebook.com" + }, + { + "name": "Numspy (R)(C)", + "type": "python3 Module", + "url": "https://bhattsameer.github.io/numspy", + "description": "A python module for sending free sms as well as finding details of mobile number via website Way2sms." + }, + { + "name": "Numspy-Api (R)(C)(API)", + "type": "url", + "url": "https://numspy.pythonanywhere.com/", + "description": "PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and host your website or any other code directly from your browser without having to install software or manage your own server." + }], + "name": "Telephone Numbers", + "type": "folder" + } + ], + "name": "Email Addresses & Phones", + "type": "folder" }, { @@ -1872,7 +2026,36 @@ }], "name": "Fonts", "type": "folder" - }], + }, + { + "children": [ + { + "name": "ExifTool (T)(API)", + "type": "url", + "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/", + "description": "ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files. ExifTool supports many different metadata formats including EXIF, GPS, IPTC, XMP, JFIF, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP and ID3, Lyrics3, as well as the maker notes of many digital cameras by Canon, Casio, DJI, FLIR, FujiFilm, GE, GoPro, HP, JVC/Victor, Kodak, Leaf, Minolta/Konica-Minolta, Motorola, Nikon, Nintendo, Olympus/Epson, Panasonic/Leica, Pentax/Asahi, Phase One, Reconyx, Ricoh, Samsung, Sanyo, Sigma/Foveon and Sony." + }, + { + "name": "Metagoofil (T)", + "type": "url", + "url": "http://www.edge-security.com/metagoofil.php", + "description": "Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company." + }, + { + "name": "FOCA (T)", + "type": "url", + "url": "https://www.elevenpaths.com/labstools/foca/index.html" + }, + { + "name": "CodeTwo Outlook Export (T)(R)(C)", + "type": "url", + "url": "https://www.codetwo.com/freeware/outlook-export/", + "description": "CodeTwo Outlook Export is a free tool for exporting data from Microsoft Outlook to CSV text files. The program allows exporting much more data than offered by the built-in export feature in Outlook, allowing the export of non-standard user-defined fields from Outlook and is quicker and easier to use. Data can be exported from folders of all types, such as Contacts, Calendar, E-mail, Post, Tasks, Journal, Notes." + } + ], + "name": "Metadata", + "type": "folder" + }], "name": "Images / Videos / Docs", "type": "folder" }, @@ -2889,156 +3072,6 @@ "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "Slydial (R)(C)", - "type": "url", - "url": "https://www.slydial.com/" - }], - "name": "Voicemail", - "type": "folder" - }, - { - "children": [ - { - "name": "Numbering Plans", - "type": "url", - "url": "https://www.numberingplans.com/?page=analysis&sub=phonenr", - "description": "Analysis of telephone numbers. Below you can find out all information we have on any phone number in the world. Simply enter the phone number in international format for correct results, a variety of notations are accepted as well though." - }, - { - "name": "ThisNumber (Numberway)", - "type": "url", - "url": "https://www.numberway.com/", - "description": "International Phone Directories" - }], - "name": "International", - "type": "folder" - }, - { - "name": "Pipl API (M)(API)", - "type": "url", - "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true" - }, - { - "name": "411", - "type": "url", - "url": "http://www.411.com/reverse_phone", - "description": "Lookup phone numbers & find out more about who is calling you" - }, - { - "name": "CallerID Test (R)(C)", - "type": "url", - "url": "http://www.calleridtest.com/", - "description": "We provide a better way to get the phone data you need with less effort. We've been the trusted leader in Caller ID search since 2014." - }, - { - "name": "ThatsThem - Reverse Phone Lookup", - "type": "url", - "url": "https://thatsthem.com/reverse-phone-lookup", - "description": "Reverse Phone Lookup. Find Out Who Owns a Phone Number FOR FREE" - }, - { - "name": "Twilio Lookup (R)(C)", - "type": "url", - "url": "https://www.twilio.com/lookup", - "description": "Twilio Phone Lookup and Virtual Numbers" - }, - { - "name": "Fone Finder", - "type": "url", - "url": "http://www.fonefinder.net/", - "description": "Search for USA/Canadian telephone numbers" - }, - { - "name": "True Caller (R)(C)", - "type": "url", - "url": "https://www.truecaller.com/", - "description": "The world’s Best Caller ID and Spam Blocking app" - }, - { - "name": "Reverse Genie", - "type": "url", - "url": "http://www.reversegenie.com/phone.php", - "description": "Reverse Phone Lookup" - }, - { - "name": "SpyDialer", - "type": "url", - "url": "http://www.spydialer.com/default.aspx", - "description": "FREE REVERSE PHONE LOOKUP SEARCH" - }, - { - "name": "Phone Validator (R)", - "type": "url", - "url": "http://www.phonevalidator.com/", - "description": "Free Phone Validation" - }, - { - "name": "Free Carrier Lookup", - "type": "url", - "url": "http://freecarrierlookup.com/", - "description": "Enter a phone number and we'll return the carrier name and whether the number is wireless or landline. We have the latest data so our results are highly up-to-date and accurate for most countries. We also return the email-to-SMS and email-to-MMS gateway addresses for USA and Canadian* phone numbers." - }, - { - "name": "Hiya (Mr. Number) (R)(C)", - "type": "url", - "url": "https://www.hiya.com/", - "description": "Hiya identifies calls you want and blocks numbers you want to avoid, and comes with options like auto-blocking and reverse phone lookup." - }, - { - "name": "Next Caller (R)", - "type": "url", - "url": "https://nextcaller.com/", - "description": "VeriCall Technology. ANI Validation & Spoof Detection" - }, - { - "name": "Data24-7 (R)(C)", - "type": "url", - "url": "https://www.data24-7.com", - "description": "Use better data to make better business decisions" - }, - { - "name": "HLR Lookup Portal (R)(C)(API)", - "type": "url", - "url": "https://www.hlr-lookups.com/", - "description": "Enterprise HLR Lookup Platform and API" - }, - { - "name": "OpenCNAM (R)(C)", - "type": "url", - "url": "https://www.opencnam.com/", - "description": "Consumers and businesses need their names accurately displayed, so people will respond when they receive a call or a text. Increase response with the most accurate Caller ID available. " - }, - { - "name": "OpenCNAM API (R)(API)", - "type": "url", - "url": "http://api.opencnam.com/v2/phone/+19073372323" - }, - { - "name": "USPhoneBook (R)", - "type": "url", - "url": "https://www.usphonebook.com" - }, - { - "name": "Numspy (R)(C)", - "type": "python3 Module", - "url": "https://bhattsameer.github.io/numspy", - "description": "A python module for sending free sms as well as finding details of mobile number via website Way2sms." - }, - { - "name": "Numspy-Api (R)(C)(API)", - "type": "url", - "url": "https://numspy.pythonanywhere.com/", - "description": "PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and host your website or any other code directly from your browser without having to install software or manage your own server." - }], - "name": "Telephone Numbers", - "type": "folder" - }, - { "children": [ { @@ -3637,6 +3670,7 @@ "name": "Business Records", "type": "folder" }, + { "children": [ { @@ -4979,31 +5013,7 @@ "name": "Language Translation", "type": "folder" }, - { - "children": [ - { - "name": "ExifTool (T)", - "type": "url", - "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/" - }, - { - "name": "Metagoofil (T)", - "type": "url", - "url": "http://www.edge-security.com/metagoofil.php" - }, - { - "name": "FOCA (T)", - "type": "url", - "url": "https://www.elevenpaths.com/labstools/foca/index.html" - }, - { - "name": "CodeTwo Outlook Export (T)", - "type": "url", - "url": "http://www.codetwo.com/freeware/outlook-export/" - }], - "name": "Metadata", - "type": "folder" - }, + { "children": [ { From ed3d255b832b52d668edd4ec8f381c7156a1c0a9 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 01:04:11 +0600 Subject: [PATCH 074/131] Optimize Metatada sections --- public/arf.json | 47 ++++++++++++++++++++--------------------------- 1 file changed, 20 insertions(+), 27 deletions(-) diff --git a/public/arf.json b/public/arf.json index c3cbf600..081d2dc8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2027,35 +2027,28 @@ "name": "Fonts", "type": "folder" }, + { + "children": [ { - "children": [ - { - "name": "ExifTool (T)(API)", - "type": "url", - "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/", - "description": "ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files. ExifTool supports many different metadata formats including EXIF, GPS, IPTC, XMP, JFIF, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP and ID3, Lyrics3, as well as the maker notes of many digital cameras by Canon, Casio, DJI, FLIR, FujiFilm, GE, GoPro, HP, JVC/Victor, Kodak, Leaf, Minolta/Konica-Minolta, Motorola, Nikon, Nintendo, Olympus/Epson, Panasonic/Leica, Pentax/Asahi, Phase One, Reconyx, Ricoh, Samsung, Sanyo, Sigma/Foveon and Sony." - }, - { - "name": "Metagoofil (T)", - "type": "url", - "url": "http://www.edge-security.com/metagoofil.php", - "description": "Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company." - }, - { - "name": "FOCA (T)", - "type": "url", - "url": "https://www.elevenpaths.com/labstools/foca/index.html" - }, - { - "name": "CodeTwo Outlook Export (T)(R)(C)", - "type": "url", - "url": "https://www.codetwo.com/freeware/outlook-export/", - "description": "CodeTwo Outlook Export is a free tool for exporting data from Microsoft Outlook to CSV text files. The program allows exporting much more data than offered by the built-in export feature in Outlook, allowing the export of non-standard user-defined fields from Outlook and is quicker and easier to use. Data can be exported from folders of all types, such as Contacts, Calendar, E-mail, Post, Tasks, Journal, Notes." - } - ], - "name": "Metadata", - "type": "folder" + "name": "Metagoofil (T)", + "type": "url", + "url": "http://www.edge-security.com/metagoofil.php", + "description": "Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company." + }, + { + "name": "FOCA (T)", + "type": "url", + "url": "https://www.elevenpaths.com/labstools/foca/index.html" + }, + { + "name": "CodeTwo Outlook Export (T)(R)(C)", + "type": "url", + "url": "https://www.codetwo.com/freeware/outlook-export/", + "description": "CodeTwo Outlook Export is a free tool for exporting data from Microsoft Outlook to CSV text files. The program allows exporting much more data than offered by the built-in export feature in Outlook, allowing the export of non-standard user-defined fields from Outlook and is quicker and easier to use. Data can be exported from folders of all types, such as Contacts, Calendar, E-mail, Post, Tasks, Journal, Notes." }], + "name": "Metadata", + "type": "folder" + }], "name": "Images / Videos / Docs", "type": "folder" }, From 55a4e6192f0e91480bef8bee5e2c5b546ed08f9b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 15:06:22 +0600 Subject: [PATCH 075/131] Change legend --- README.md | 1 + public/index.html | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 5a3637de..7f583a6d 100644 --- a/README.md +++ b/README.md @@ -20,6 +20,7 @@ https://osintframework.com (C) - For commercial use / paid service (M) - Indicates a URL that contains the search term and the URL itself must be edited manually (U) - Currently unsupported, unmaintained or deprecated +(I) - By Invitation ### For Update Notifications Follow me on Twitter: @jnordine - https://twitter.com/jnordine diff --git a/public/index.html b/public/index.html index 92f87648..581f29a6 100644 --- a/public/index.html +++ b/public/index.html @@ -21,7 +21,7 @@ (D) - Google Dork: Google Hacking. (API) - Contains API
(R) - Requires registration. (C) - For commercial use / paid service
(M) - Indicates a URL that contains the search term and the URL itself must be edited manually
- (U) - Currently unsupported, unmaintained or deprecated

+ (U) - Currently unsupported, unmaintained or deprecated. (I) - By Invitation

Notes

OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
From a6975888d838f534d905d083f95fda75faae2c6b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 17:50:21 +0600 Subject: [PATCH 076/131] Reverse Public & Business Records, Archives section --- public/arf.json | 1793 ++++++++++++++++++++------------------- public/unavailable.json | 100 +++ 2 files changed, 1021 insertions(+), 872 deletions(-) diff --git a/public/arf.json b/public/arf.json index 081d2dc8..f15755f5 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2049,7 +2049,7 @@ "name": "Metadata", "type": "folder" }], - "name": "Images / Videos / Docs", + "name": "Images, Videos, Docs", "type": "folder" }, @@ -3067,738 +3067,930 @@ { "children": [ - { - "children": [ - { - "name": "Melissa Data - Property Viewer (R)", - "type": "url", - "url": "http://www.melissadata.com/lookups/propertyviewer.asp" - }, - { - "name": "Zillow", - "type": "url", - "url": "http://www.zillow.com/" - }, - { - "name": "Emporis", - "type": "url", - "url": "https://www.emporis.com/" - }, - { - "name": "Homefacts", - "type": "url", - "url": "https://www.homefacts.com/" - }, - { - "name": "Neighbor Report", - "type": "url", - "url": "https://neighbor.report/" - }, - { - "name": "Redfin", - "type": "url", - "url": "https://www.redfin.com/" - }], - "name": "Property Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Nationwide County Court Records", - "type": "url", - "url": "http://www.blackbookonline.info/USA-County-Court-Records.aspx" - }, - { - "name": "World Legal Information Institute", - "type": "url", - "url": "http://worldlii.org/" - }, - { - "name": "Canadian Legal Information Institute", - "type": "url", - "url": "http://www.canlii.org/en/" - }, - { - "name": "Most Wanted Criminal Pages", - "type": "url", - "url": "http://ancestorhunt.com/most-wanted-criminals-and-fugitives.htm" - }, - { - "name": "Black Book Online - Criminal Search", - "type": "url", - "url": "http://www.blackbookonline.info/criminalsearch.aspx" - }, - { - "name": "CrimeReports.com", - "type": "url", - "url": "https://www.crimereports.com/" - }, - { - "name": "Familywatchdog - Sex Offender Search", - "type": "url", - "url": "http://www.familywatchdog.us/" - }, - { - "name": "Felon Spy", - "type": "url", - "url": "http://www.felonspy.com/search.html" - }, { - "name": "The Inmate Locator", - "type": "url", - "url": "http://www.theinmatelocator.com/" - }, - { - "name": "Criminal Searches", - "type": "url", - "url": "http://www.criminalsearches.com/" - }, - { - "name": "National Sex Offender Search", - "type": "url", - "url": "https://www.nsopw.gov/en/Search" - }, - { - "name": "Mugshots.com", - "type": "url", - "url": "http://mugshots.com/" + "children": [ + { + "name": "Vehicle Purchase Records", + "type": "url", + "url": "http://vin.place/" + }, + { + "name": "VIN Decoderz", + "type": "url", + "url": "http://www.vindecoderz.com/" + }, + { + "name": "That's Them VIN Search", + "type": "url", + "url": "https://thatsthem.com/vin-search" + }, + { + "name": "Reverse Genie License Plates", + "type": "url", + "url": "http://www.reversegenie.com/plate.php" + }, + { + "name": "VinCheck", + "type": "url", + "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck" + }, + { + "name": "TRAVIC - Public Transportation Tracking", + "type": "url", + "url": "http://tracker.geops.ch/" + }, + { + "name": "Vehicle Specifications Lookup", + "type": "url", + "url": "https://berla.co/products/ive/vehicle-lookup/" + }, + { + "name": "License Plate Search", + "type": "url", + "url": "https://www.vehiclehistory.com/licence-plate-search/licence-plate.php" + }], + "name": "Vehicle Records", + "type": "folder" }, { - "name": "Federal Inmate Locator", - "type": "url", - "url": "https://www.bop.gov/inmateloc/" - }], - "name": "Court / Criminal Records", - "type": "folder" - }, - { - "children": [ + "children": [ + { + "name": "FlightAware - Live Flight Tracker", + "type": "url", + "url": "http://flightaware.com/live/" + }, + { + "name": "Flightradar24.com", + "type": "url", + "url": "https://www.flightradar24.com/" + }, + { + "name": "World Aeronautical Database", + "type": "url", + "url": "http://worldaerodata.com/" + }, + { + "name": "ADS-B Exchange", + "type": "url", + "url": "https://www.adsbexchange.com/" + }], + "name": "Air Traffic Records", + "type": "folder" + }, { - "name": "NC Salary DB", - "type": "url", - "url": "http://www.newsobserver.com/news/databases/state-pay/" + "children": [ + { + "name": "Marine Traffic", + "type": "url", + "url": "http://www.marinetraffic.com/" + }, + { + "name": "Vessel Tracker", + "type": "url", + "url": "http://www.vesseltracker.com/app" + }, + { + "name": "Ship AIS", + "type": "url", + "url": "http://www.shipais.com/" + }, + { + "name": "Shodan Ship Tracker", + "type": "url", + "url": "https://shiptracker.shodan.io/" + }, + { + "name": "OpenSeaMap - The free nautical chart", + "type": "url", + "url": "http://www.openseamap.org" + }, + { + "name": "Vessel Finder", + "type": "url", + "url": "https://www.vesselfinder.com/" + }], + "name": "Marine Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Deutsche Bahn Open-Data-Portal (German)", + "type": "url", + "url": "http://data.deutschebahn.com/" + }, + { + "name": "OpenRailwayMap", + "type": "url", + "url": "https://www.openrailwaymap.org/" + }], + "name": "Railway Records", + "type": "folder" }, { - "name": "Gov Data Canada", + "name": "Satellite Tracking", "type": "url", - "url": "https://govdataca.com/" + "url": "http://www.n2yo.com/" }, { - "name": "CA Salary DB", + "name": "Track-Trace", "type": "url", - "url": "http://www.sacbee.com/site-services/databases/state-pay/article2642161.html" - } - - ], - "name": "Government Records", - "type": "folder" - }, - { - "children": [ - { - "name": "BIN Base", - "type": "url", - "url": "http://www.binbase.com/search.html" - }, - { - "name": "VAT Research", - "type": "url", - "url": "https://vat-search.eu/" - }, - { - "name": "NETR Online", - "type": "url", - "url": "http://publicrecords.netronline.com/" - }], - "name": "Financial / Tax Resources", - "type": "folder" - }, - { - "children": [ - { - "name": "Sorted by Birth Date", - "type": "url", - "url": "http://sortedbybirthdate.com/" - }, - { - "name": "Moose Roots Birth Records", - "type": "url", - "url": "http://birth-records.mooseroots.com/" - }, - { - "name": "Birth Database", - "type": "url", - "url": "http://www.birthdatabase.com/" - }], - "name": "Birth Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Death Check", - "type": "url", - "url": "http://www.melissadata.com/lookups/deathcheck.asp" - }, - { - "name": "Find A Grave", - "type": "url", - "url": "http://www.findagrave.com/index.html" - }, - { - "name": "GraveInfo", - "type": "url", - "url": "http://www.graveinfo.com/" - }, - { - "name": "Moose Roots Death Records", - "type": "url", - "url": "http://death-records.mooseroots.com/" - }], - "name": "Death Records", - "type": "folder" - }, - { - "children": [ - { - "name": "NACo County Explorer", - "type": "url", - "url": "http://explorer.naco.org/index.html" - }], - "name": "US County Data", - "type": "folder" - }, - { - "children": [ - { - "name": "Voter Records", - "type": "url", - "url": "https://voterrecords.com/" - }, - { - "name": "Voter Registration Data", - "type": "url", - "url": "http://www.blackbookonline.info/USA-Voter-Records.aspx" - }], - "name": "Voter Records", - "type": "folder" - }, - { - "children": [ - { - "name": "US Patent Office Search", - "type": "url", - "url": "http://patft.uspto.gov/netahtml/PTO/index.html" - }, - { - "name": "Google Patent Search", - "type": "url", - "url": "https://www.google.com/advanced_patent_search" - }], - "name": "Patent Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FollowTheMoney.org", - "type": "url", - "url": "http://www.followthemoney.org/" - }, - { - "name": "OpenSecrets.org", - "type": "url", - "url": "http://www.opensecrets.org/" - }, - { - "name": "Political MoneyLine", - "type": "url", - "url": "http://www.politicalmoneyline.com/" - }, - { - "name": "MelissaData - Campaign Contributions", - "type": "url", - "url": "http://www.melissadata.com/lookups/fec.asp" - }, - { - "name": "Influence Explorer", - "type": "url", - "url": "http://data.influenceexplorer.com/#" - }, - { - "name": "US Federal Election Commission", - "type": "url", - "url": "http://www.fec.gov/finance/disclosure/norindsea.shtml" - }, - { - "name": "Every Politician", - "type": "url", - "url": "http://everypolitician.org/" - }], - "name": "Political Records", + "url": "http://www.track-trace.com/" + }], + "name": "Transportation", "type": "folder" }, - { - "name": "Public Records?", - "type": "url", - "url": "http://publicrecords.searchsystems.net/" - }, - { - "name": "Enigma", - "type": "url", - "url": "http://enigma.io/publicdata/" - }, - { - "name": "The World Bank Open Data Catalog", - "type": "url", - "url": "http://datacatalog.worldbank.org/" - }, - { - "name": "BRB Public Records", - "type": "url", - "url": "http://www.brbpub.com/" - }, - { - "name": "GOVDATA - Das Datenportal für Deutschland (German)", - "type": "url", - "url": "https://www.govdata.de/" - }, - { - "name": "Open-Data-Portal München (German)", - "type": "url", - "url": "https://www.opengov-muenchen.de/" - }], - "name": "Public Records", - "type": "folder" - }, { "children": [ - { - "children": [ { - "name": "AnnualReports.com", - "type": "url", - "url": "http://www.annualreports.com/" - }, - { - "name": "Reportlinker.com", - "type": "url", - "url": "http://www.reportlinker.com/" - }, - { - "name": "Public Register Online", - "type": "url", - "url": "http://www.annualreportservice.com/" - }, - { - "name": "Public Register's Annual Report Service", - "type": "url", - "url": "http://www.prars.com/search/alpha/A" - }, - { - "name": "The Investor - Africa", - "type": "url", - "url": "http://theinvestormailinglist.com/recent-reports/" - }, - { - "name": "International Registries", - "type": "url", - "url": "https://www.gov.uk/government/publications/overseas-registries/overseas-registries" - }], - "name": "Annual Reports", - "type": "folder" - }, - { - "children": [ - { - "name": "Businessweek Search", - "type": "url", - "url": "http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp" - }, - { - "name": "Corporation Wiki", - "type": "url", - "url": "http://www.corporationwiki.com/" - }, - { - "name": "Commercial Register - Worldwide", - "type": "url", - "url": "http://www.commercial-register.sg.ch/home/worldwide.html" - }, - { - "name": "SEC.gov - EDGAR", - "type": "url", - "url": "http://www.sec.gov/edgar.shtml" - }, - { - "name": "International White Pages", - "type": "url", - "url": "http://www.wayp.com/" - }, - { - "name": "UK Companies", - "type": "url", - "url": "https://www.gov.uk/get-information-about-a-company" - }, - { - "name": "Global EDGE Resource Directory", - "type": "url", - "url": "http://globaledge.msu.edu/global-resources" - }, - { - "name": "Ripoff Report", - "type": "url", - "url": "http://www.ripoffreport.com/" - }, - { - "name": "Google Finance", - "type": "url", - "url": "https://www.google.com/finance" - }], - "name": "General Info & News", - "type": "folder" - }, - { - "children": [ - { - "name": "OpenCorporates", - "type": "url", - "url": "https://opencorporates.com/" - }, - { - "name": "Corporation Wiki", - "type": "url", - "url": "https://www.corporationwiki.com/" - }, - { - "name": "Data.com Connect", - "type": "url", - "url": "https://connect.data.com/" - }, - { - "name": "ZoomInfo.com", - "type": "url", - "url": "http://www.zoominfo.com/company-directory/us" - }, - { - "name": "Kompass International", - "type": "url", - "url": "http://www.kompass.com/selectcountry/" - }, - { - "name": "Infobel", - "type": "url", - "url": "http://www.infobel.com/en/world/" - }, - { - "name": "Mint Portal", - "type": "url", - "url": "http://mintbusinessinfo.com/version-2015129/portal.serv?product=mintportal" - }, - { - "name": "Manta", - "type": "url", - "url": "http://www.manta.com/business" - }, - { - "name": "AIHIT", - "type": "url", - "url": "https://www.aihitdata.com/" - }, - { - "name": "Plonked", - "type": "url", - "url": "https://www.plonked.com/" - }, - { - "name": "Buzzfile", - "type": "url", - "url": "http://www.buzzfile.com/Home/Basic" - }, - { - "name": "LittleSis", - "type": "url", - "url": "http://littlesis.org/" - }, - { - "name": "Companies House", - "type": "url", - "url": "https://beta.companieshouse.gov.uk/" - }, - { - "name": "Hoovers", - "type": "url", - "url": "http://www.hoovers.com/" - }, - { - "name": "Corporate Information", - "type": "url", - "url": "http://corporateinformation.com/" - }, - { - "name": "Company Data Rex (EU)", - "type": "url", - "url": "http://cdrex.com/" - }, - { - "name": "Europages", - "type": "url", - "url": "http://www.europages.co.uk/" - }, - { - "name": "Glassdoor Company Reviews", - "type": "url", - "url": "https://www.glassdoor.com/Reviews/index.htm" - }, - { - "name": "Owler (R)", - "type": "url", - "url": "https://www.owler.com/" - }, - { - "name": "Vault", - "type": "url", - "url": "http://www.vault.com/" - }, - { - "name": "D&B Company Search", - "type": "url", - "url": "http://www.dnb.com/" - }, - { - "name": "Companies In The UK", - "type": "url", - "url": "https://www.companiesintheuk.co.uk/" - }, - { - "name": "UK Companies list", - "type": "url", - "url": "https://www.companieslist.co.uk/" - }, - { - "name": "UK Data", - "type": "url", - "url": "http://ukdata.com/" - }, - { - "name": "Orbis Directory", - "type": "url", - "url": "https://orbisdirectory.bvdinfo.com/version-2016121/OrbisDirectory/Companies" - }, - { - "name": "Manta Small Business Directory", - "type": "url", - "url": "http://manta.com/business" - }, - { - "name": "Crunchbase", - "type": "url", - "url": "https://www.crunchbase.com/#/home/index" - }], - "name": "Company Profiles", - "type": "folder" - }, - { - "children": [ - { - "name": "RecruitEm", - "type": "url", - "url": "http://recruitin.net/" - }, - { - "name": "LinkedIn", - "type": "url", - "url": "https://www.linkedin.com/" - }, - { - "name": "Market Visual", - "type": "url", - "url": "http://www.marketvisual.com/" - }, - { - "name": "Jobster", - "type": "url", - "url": "http://www.jobster.com/" - }, - { - "name": "XING", - "type": "url", - "url": "https://www.xing.com/" - }, - { - "name": "Indeed", - "type": "url", - "url": "http://www.indeed.com/" - }, - { - "name": "CVGadget", - "type": "url", - "url": "http://www.cvgadget.com/" - }, - { - "name": "LeadFerret.com", - "type": "url", - "url": "https://leadferret.com/search" - }], - "name": "Employee Profiles & Resumes", - "type": "folder" - }, - { - "children": [ - { - "name": "RBA - Business Information Resources", - "type": "url", - "url": "http://www.rba.co.uk/sources/" - }, - { - "name": "VAT Number Validation", - "type": "url", - "url": "http://ec.europa.eu/taxation_customs/vies/?locale=en" - }], - "name": "Additional Resources", - "type": "folder" - }], - "name": "Business Records", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "Vehicle Purchase Records", - "type": "url", - "url": "http://vin.place/" - }, - { - "name": "VIN Decoderz", - "type": "url", - "url": "http://www.vindecoderz.com/" - }, - { - "name": "That's Them VIN Search", - "type": "url", - "url": "https://thatsthem.com/vin-search" - }, - { - "name": "Reverse Genie License Plates", - "type": "url", - "url": "http://www.reversegenie.com/plate.php" - }, - { - "name": "VinCheck", - "type": "url", - "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck" - }, - { - "name": "TRAVIC - Public Transportation Tracking", - "type": "url", - "url": "http://tracker.geops.ch/" - }, - { - "name": "Vehicle Specifications Lookup", - "type": "url", - "url": "https://berla.co/products/ive/vehicle-lookup/" - }, - { - "name": "License Plate Search", - "type": "url", - "url": "https://www.vehiclehistory.com/licence-plate-search/licence-plate.php" - }], - "name": "Vehicle Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FlightAware - Live Flight Tracker", - "type": "url", - "url": "http://flightaware.com/live/" - }, - { - "name": "Flightradar24.com", - "type": "url", - "url": "https://www.flightradar24.com/" - }, - { - "name": "World Aeronautical Database", - "type": "url", - "url": "http://worldaerodata.com/" - }, - { - "name": "ADS-B Exchange", - "type": "url", - "url": "https://www.adsbexchange.com/" - }], - "name": "Air Traffic Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Marine Traffic", - "type": "url", - "url": "http://www.marinetraffic.com/" - }, - { - "name": "Vessel Tracker", - "type": "url", - "url": "http://www.vesseltracker.com/app" - }, - { - "name": "Ship AIS", - "type": "url", - "url": "http://www.shipais.com/" - }, - { - "name": "Shodan Ship Tracker", - "type": "url", - "url": "https://shiptracker.shodan.io/" - }, - { - "name": "OpenSeaMap - The free nautical chart", - "type": "url", - "url": "http://www.openseamap.org" + "children": [ + { + "children": [ + { + "name": "Melissa Data - Property Viewer (R)", + "type": "url", + "url": "http://www.melissadata.com/lookups/propertyviewer.asp", + "description": "Property Data Explorer by ZIP Code" + }, + { + "name": "Zillow (R)", + "type": "url", + "url": "https://www.zillow.com/", + "description": "Find it. Tour it. Own it" + }, + { + "name": "Emporis (R)", + "type": "url", + "url": "https://www.emporis.com/", + "description": "Provider of international skyscraper and high-rise building data" + }, + { + "name": "Homefacts", + "type": "url", + "url": "https://www.homefacts.com/", + "description": "Research any Area or Neighborhood. Search by City, Zip code or Address." + }, + { + "name": "Neighbor Report (R)", + "type": "url", + "url": "https://neighbor.report/", + "description": "The best place to interact with your neighbors" + }, + { + "name": "Redfin (R)", + "type": "url", + "url": "https://www.redfin.com/", + "description": "Find homes first. Tour homes fast." + }], + "name": "Property Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Nationwide County Court Records", + "type": "url", + "url": "https://www.blackbookonline.info/USA-County-Court-Records.aspx", + "description": "US Free County Court Records" + }, + { + "name": "World Legal Information Institute", + "type": "url", + "url": "http://worldlii.org/", + "description": "World Legal Information Institute" + }, + { + "name": "Canadian Legal Information Institute", + "type": "url", + "url": "https://www.canlii.org/en/", + "description": "CanLII was founded and is paid for by the lawyers and notaries who are members of Canada’s provincial and territorial law societies, which comprise the Federation of Law Societies of Canada" + }, + { + "name": "Black Book Online - Criminal Search", + "type": "url", + "url": "https://www.blackbookonline.info/criminalsearch.aspx", + "description": "Use this free public criminal records locator to find available free criminal searches and run a 100% free criminal background check! Just choose the types of criminal records desired and the state(s), then click the search button below" + }, + { + "name": "Familywatchdog - Sex Offender Search", + "type": "url", + "url": "https://www.familywatchdog.us/", + "description": "Family Watchdog is a free service to help locate registered sex offenders and other types of offenders in your area" + }, + { + "name": "The Inmate Locator", + "type": "url", + "url": "https://www.theinmatelocator.com/", + "description": "Free Inmate Locator Introduction - Locate Inmates, Prisoners, Offenders and Offender Search / DepartmentOfCorrections InmateSearch\n\nWelcome to THE inmatelocator.com ! This website was created due to the often difficult way to find inmate finder and Dept." + }, + { + "name": "Criminal Searches", + "type": "url", + "url": "https://www.criminalsearches.com/", + "description": "Criminal Records Search" + }, + { + "name": "National Sex Offender Search", + "type": "url", + "url": "https://www.nsopw.gov", + "description": "Search sex offender registries for all 50 states, The District of Columbia, U.S. Territories, and Indian Country." + }, + { + "name": "Mugshots.com", + "type": "url", + "url": "https://mugshots.com/", + "description": "MUGSHOTS.COM IS A NEWS ORGANIZATION. WE POST AND WRITE THOUSANDS OF NEWS STORIES A YEAR, MOST WANTED STORIES, EDITORIALS (UNDER CATEGORIES - BLOG) AND STORIES OF EXONERATIONS. OUR CONTENT REVOLVES AROUND CRIME, ARRESTS AND THE FIRST AMENDMENT." + }, + { + "name": "Federal Inmate Locator", + "type": "url", + "url": "https://www.bop.gov/inmateloc/", + "description": "Locate the whereabouts of a federal inmate incarcerated from 1982 to the present. Due to the First Step Act, sentences are being reviewed and recalculated to address pending Federal Time Credit changes. As a result, an inmate's release date may not be up-to-date. Website visitors should continue to check back periodically to see if any changes have occurred" + }], + "name": "Court / Criminal Records", + "type": "folder" + }, + { + "children": [ + { + "name": "NC Salary DB", + "type": "url", + "url": "https://www.newsobserver.com/news/databases/state-pay/", + "description": "NC State Employee Salaries" + }, + { + "name": "Gov Data Canada", + "type": "url", + "url": "https://govdataca.com/", + "description": "Canadian Corporations and Government Departments, Agencies and Employers" + }, + { + "name": "CA Salary DB (R)", + "type": "url", + "url": "https://www.sacbee.com/site-services/databases/state-pay/article2642161.html", + "description": "How much do California state workers get paid? Search public salaries in our database" + } + + ], + "name": "Government Records", + "type": "folder" + }, + { + "children": [ + { + "name": "BIN Base", + "type": "url", + "url": "https://www.binbase.com/search.html", + "description": "Maintain all sell the 6-digit BIN database of 366+K records" + }, + { + "name": "VAT Research", + "type": "url", + "url": "https://vat-search.eu/", + "description": "VAT-Search has more than 600 clients including" + }, + { + "name": "NETR Online", + "type": "url", + "url": "https://publicrecords.netronline.com/", + "description": "The Public Records Online Directory is a Portal to those Tax Assessors', Treasurers’ and Recorders' offices that have developed web sites for the retrieval of available public records over the Internet. Examples of records that can be accessed include deeds, mortgages, assessment data, tax details, and parcel maps." + }], + "name": "Financial / Tax Resources", + "type": "folder" + }, + { + "children": [ + { + "name": "Sorted by Birth Date (U)", + "type": "url", + "url": "https://genealogy.bio/Sorted_by_date/index.html" + }], + "name": "Birth Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Death Check", + "type": "url", + "url": "https://www.melissadata.com/lookups/deathcheck.asp", + "description": "Use the Death Check lookup to display a list of persons that have died in the last 10 years based on first and last name or SSN." + }, + { + "name": "Find A Grave", + "type": "url", + "url": "https://www.findagrave.com/index.html", + "description": "World’s largest gravesite collection. Over 210 million memorials created by the community since 1995." + }, + { + "name": "GraveInfo", + "type": "url", + "url": "http://www.graveinfo.com/", + "description": "For specific cemetery information please click on the New Jersey or New York buttons above. A list will be displayed of the cemeteries that we have information available for." + }], + "name": "Death Records", + "type": "folder" + }, + { + "children": [ + ], + "name": "US County Data", + "type": "folder" + }, + { + "children": [ + { + "name": "Voter Records (I)", + "type": "url", + "url": "https://voterrecords.com/" + }, + { + "name": "Voter Registration Data", + "type": "url", + "url": "https://www.blackbookonline.info/USA-Voter-Records.aspx", + "description": "US Free Voter Registration Records" + }], + "name": "Voter Records", + "type": "folder" + }, + { + "children": [ + { + "name": "US Patent Office Search", + "type": "url", + "url": "https://patft.uspto.gov/netahtml/PTO/index.html", + "description": "US Patent and Trademark Office - Patent Full-Text Database" + }, + { + "name": "Google Patent Search", + "type": "url", + "url": "https://www.google.com/advanced_patent_search", + "description": "Google Patent Search" + }], + "name": "Patent Records", + "type": "folder" + }, + { + "children": [ + { + "name": "FollowTheMoney.org", + "type": "url", + "url": "https://www.followthemoney.org/", + "description": "Preeminent money in politics watchdogs unite to form OpenSecrets\nThe National Institute on Money in Politics and the Center for Responsive Politics are joining forces to become OpenSecrets. Stay tuned for more data, new tools and greater impact." + }, + { + "name": "OpenSecrets.org", + "type": "url", + "url": "https://www.opensecrets.org/", + "description": "Nonpartisan, independent and nonprofit, OpenSecrets is the nation's premier research group tracking money in U.S. politics and its effect on elections and public policy. Our mission is to track the flow of money in American politics and provide the data and analysis to strengthen democracy." + }, + { + "name": "Political MoneyLine", + "type": "url", + "url": "https://www.politicalmoneyline.com/", + "description": "From the original producers of FECInfo and Tray.com...counting the money and highlighting key transactions and rankings." + }, + { + "name": "MelissaData - Campaign Contributions (R)", + "type": "url", + "url": "https://www.melissadata.com/lookups/fec.asp", + "description": "FEC Donor Search (Campaign Contributors)" + }, + { + "name": "Influence Explorer", + "type": "url", + "url": "https://influenceexplorer.com", + "description": "Going forward, Influence Explorer's goal will be to get crucial influence data to you as soon as IT'S available. Our mission will be to publish useful data as soon as possible to support the work of reporters, watchdogs and researchers who need to know what's happening right now." + }, + { + "name": "US Federal Election Commission", + "type": "url", + "url": "https://www.fec.gov" + }, + { + "name": "Every Politician", + "type": "url", + "url": "https://everypolitician.org/", + "description": "78,382 politicians from 233 countries (so far)" + }], + "name": "Political Records", + "type": "folder" + }, + { + "name": "Public Records?", + "type": "url", + "url": "http://publicrecords.searchsystems.net/", + "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." + }, + { + "name": "Enigma (R)(C)", + "type": "url", + "url": "https://enigma.io/", + "description": "Data about every business in a changing world" + }, + { + "name": "The World Bank Open Data Catalog", + "type": "url", + "url": "https://datacatalog.worldbank.org/", + "description": "The Data Catalog is designed to make World Bank's development data easy to find, download, use, and share. It includes data from the World Bank's microdata, finances and energy data platforms, as well as datasets from the open data catalog" + }, + { + "name": "BRB Public Records", + "type": "url", + "url": "https://www.brbpub.com/", + "description": "Free Public Records" + }, + { + "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", + "type": "url", + "url": "https://www.govdata.de/", + "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" + }, + { + "name": "Open-Data-Portal München (Germany)", + "type": "url", + "url": "https://www.opengov-muenchen.de/" + }], + "name": "Public Records", + "type": "folder" }, { - "name": "Vessel Finder", - "type": "url", - "url": "https://www.vesselfinder.com/" - }], - "name": "Marine Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Deutsche Bahn Open-Data-Portal (German)", - "type": "url", - "url": "http://data.deutschebahn.com/" + "children": [ + { + "children": [ + { + "name": "AnnualReports.com", + "type": "url", + "url": "https://www.annualreports.com/", + "description": "Search 120,317 annual reports from 9,188 global companies help you make the right investment decision" + }, + { + "name": "Reportlinker.com (R)", + "type": "url", + "url": "https://www.reportlinker.com/", + "description": "Transforming millions of published data and industry information into business-relevant opportunities accelerating your growth. Our state-of-the-art AI detects unknown opportunities that classical search algorithms typically miss. Global footprint, multi-sector and cross-sector topics." + }, + { + "name": "Public Register Online", + "type": "url", + "url": "http://www.annualreportservice.com/", + "description": "Welcome to The Public Register Online, the largest FREE directory of online annual reports available on the web." + }, + { + "name": "Public Register's Annual Report Service", + "type": "url", + "url": "http://www.prars.com/search/alpha/A", + "description": "Annual report Searches" + }, + { + "name": "International Registries", + "type": "url", + "url": "https://www.gov.uk/government/publications/overseas-registries/overseas-registries", + "description": "Overseas registries" + }], + "name": "Annual Reports", + "type": "folder" + }, + { + "children": [ + { + "name": "Businessweek Search (Bloomberg)", + "type": "url", + "url": "http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp" + }, + { + "name": "Corporation Wiki", + "type": "url", + "url": "https://www.corporationwiki.com/", + "description": "Corporation Wiki Search" + }, + { + "name": "Commercial Register - Worldwide", + "type": "url", + "url": "https://www.commercial-register.sg.ch/home/worldwide.html", + "description": "Handle Register & Notariate" + }, + { + "name": "SEC.gov - EDGAR", + "type": "url", + "url": "https://www.sec.gov/edgar.shtml", + "description": "All companies, foreign and domestic, are required to file registration statements, periodic reports, and other forms electronically through EDGAR. Anyone can access and download this information for free. Here you'll find links to a complete list of filings available through EDGAR and instructions for searching the EDGAR database." + }, + { + "name": "International White Pages", + "type": "url", + "url": "https://www.wayp.com/", + "description": "International White and Yellow Pages. International telephone directory, inquiry names, addresses, telephones and faxes." + }, + { + "name": "UK Companies", + "type": "url", + "url": "https://www.gov.uk/get-information-about-a-company", + "description": "Get information about a company" + }, + { + "name": "Global EDGE Resource Directory", + "type": "url", + "url": "https://globaledge.msu.edu/global-resources", + "description": "The Global Resource Directory offers a rich collection of thousands of international business- and trade-related resources, which we have selected for their content and usability and organized into the categories below to facilitate your research." + }, + { + "name": "Ripoff Report", + "type": "url", + "url": "https://www.ripoffreport.com/", + "description": "Part of Ripoff Report Corporate Advocacy Business Remediation & Customer Satisfaction Program. A program that benefits the consumer, assures them of complete satisfaction and confidence when doing business with a member business...yes, a long name for a program that does a lot for both consumers and businesses alike." + }, + { + "name": "Google Finance", + "type": "url", + "url": "https://www.google.com/finance", + "description": "Google Finance" + }], + "name": "General Info & News", + "type": "folder" + }, + { + "children": [ + { + "name": "OpenCorporates (R)", + "type": "url", + "url": "https://opencorporates.com/", + "description": "The largest open database of companies in the world" + }, + { + "name": "Corporation Wiki", + "type": "url", + "url": "https://www.corporationwiki.com/", + "description": "Corporation Wiki Search" + }, + { + "name": "ZoomInfo.com (R)", + "type": "url", + "url": "https://www.zoominfo.com/companies-search/", + "description": "Search for Companies by Industry, Location, Revenue and more" + }, + { + "name": "Kompass International", + "type": "url", + "url": "https://www.kompass.com/selectcountry/", + "description": "Global B2B portal to find & contact products or services suppliers" + }, + { + "name": "Infobel", + "type": "url", + "url": "https://www.infobel.com/en/world/", + "description": "Search for a company or a person anywhere in the world" + }, + { + "name": "Mint Portal (Orbis Directory)", + "type": "url", + "url": "https://orbisdirectory-r1.bvdinfo.com/version-20220706-2768-24/OrbisDirectory/Companies?", + "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" + }, + { + "name": "Manta (R)", + "type": "url", + "url": "https://www.manta.com", + "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" + }, + { + "name": "AIHIT", + "type": "url", + "url": "https://www.aihitdata.com/", + "description": "The Company Database" + }, + { + "name": "Buzzfile (I)", + "type": "url", + "url": "https://www.buzzfile.com/Home/Basic" + }, + { + "name": "LittleSis", + "type": "url", + "url": "https://littlesis.org/", + "description": "LittleSis is a free database of who-knows-who at the heights of business and government" + }, + { + "name": "Companies House", + "type": "url", + "url": "https://beta.companieshouse.gov.uk/", + "description": "Find and update company information" + }, + { + "name": "Hoovers (I)", + "type": "url", + "url": "http://www.hoovers.com/" + }, + { + "name": "Corporate Information", + "type": "url", + "url": "https://corporateinformation.com/", + "description": "Up-to-Date Financial Information on Over 46,000 companies worldwide" + }, + { + "name": "Company Data Rex (EU) (I)", + "type": "url", + "url": "http://cdrex.com/" + }, + { + "name": "Europages", + "type": "url", + "url": "https://www.europages.co.uk/", + "description": "3,000,000 companies and their activities / products" + }, + { + "name": "Glassdoor Company Reviews", + "type": "url", + "url": "https://www.glassdoor.com/Reviews/index.htm", + "description": "Search company reviews and ratings" + }, + { + "name": "Owler (R)", + "type": "url", + "url": "https://www.owler.com/", + "description": "Owler's exclusive company and industry insights make it easy to find competitors, leads, and up-to-date news – so you can optimize your prospecting and sales results." + }, + { + "name": "Vault (R)", + "type": "url", + "url": "http://www.vault.com/", + "description": "Help applicants, students, job-seekers and professionals like you find the right career path using the power of firsthand experiences" + }, + { + "name": "D&B Company Search (I)", + "type": "url", + "url": "http://www.dnb.com/" + }, + { + "name": "Companies In The UK", + "type": "url", + "url": "https://www.companiesintheuk.co.uk/", + "description": "Search for Companies in United Kingdom" + }, + { + "name": "UK Companies list", + "type": "url", + "url": "https://www.companieslist.co.uk/", + "description": "Find, check and analyze companies data" + }, + { + "name": "Orbis Directory (R)", + "type": "url", + "url": "https://orbisdirectory.bvdinfo.com/version-2016121/OrbisDirectory/Companies", + "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" + }, + { + "name": "Manta Small Business Directory (R)", + "type": "url", + "url": "https://manta.com", + "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" + }, + { + "name": "Crunchbase", + "type": "url", + "url": "https://www.crunchbase.com/#/home/index", + "description": "Grow your team with all-in-one prospecting solutions powered by the leader in private-company data." + }], + "name": "Company Profiles", + "type": "folder" + }, + { + "children": [ + { + "name": "LinkedIn (R)", + "type": "url", + "url": "https://www.linkedin.com/" + }, + { + "name": "XING", + "type": "url", + "url": "https://www.xing.com/" + }, + { + "name": "Indeed", + "type": "url", + "url": "http://www.indeed.com/", + "description": "Indeed helps people get jobs: Over 16 million stories shared" + }, + { + "name": "Glassdoor", + "type": "url", + "url": "https://www.glassdoor.com", + "description": "You deserve a job that loves you back" + }, + { + "name": "HeadHunter (R)", + "type": "url", + "url": "https://hh.ru/" + }, + { + "name": "Habr Career (MoiKrug.ru) (Russian) (R)", + "type": "url", + "url": "https://career.habr.com/" + }, + { + "name": "Rabota.ru (Russian) (R)", + "type": "url", + "url": "https://rabota.ru" + }, + { + "name": "Rabota.ua (Ukraine) (R)", + "type": "url", + "url": "https://rabota.ua" + }, + { + "name": "Zarplata.ru (Russian) (R)", + "type": "url", + "url": "https://zarplata.ru" + }, + { + "name": "RecruitEm", + "type": "url", + "url": "http://recruitin.net/", + "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" + }, + { + "name": "Jobster", + "type": "url", + "url": "http://www.jobster.com/" + }], + "name": "Employee Profiles & Resumes", + "type": "folder" + }, + { + "children": [ + { + "name": "RBA - Business Information Resources", + "type": "url", + "url": "http://www.rba.co.uk/sources/", + "description": "The following is a list of evaluated resources on business information. Any third party Web sites to which there are links from the RBA Web site are entirely out of the control of Karen Blakeman and RBA Information Services. Unless otherwise stated, we are not responsible for, or associated with, statements or material on third party sites. A link to a third party site indicates that we believe you may find the information useful or interesting. It does not mean that we endorse every aspect of that site." + }, + { + "name": "VAT Number Validation", + "type": "url", + "url": "https://ec.europa.eu/taxation_customs/vies/?locale=en", + "description": "VoW service to validate UK (GB) VAT numbers ceased to exist while a new service to validate VAT numbers of businesses operating under the Protocol on Ireland and Northern Ireland appeared." + }], + "name": "Additional Resources", + "type": "folder" + }], + "name": "Business Records", + "type": "folder" }, { - "name": "OpenRailwayMap", - "type": "url", - "url": "https://www.openrailwaymap.org/" - }], - "name": "Railway Records", - "type": "folder" - }, - { - "name": "Satellite Tracking", - "type": "url", - "url": "http://www.n2yo.com/" - }, - { - "name": "Track-Trace", - "type": "url", - "url": "http://www.track-trace.com/" - }], - "name": "Transportation", + "children": [ + { + "children": [ + { + "name": "Internet Archive: Wayback Machine", + "type": "url", + "url": "https://archive.org/web/" + }, + { + "name": "WebCite", + "type": "url", + "url": "http://webcitation.org/", + "description": "Authors increasingly cite webpages and other digital objects on the Internet, which can \"disappear\" overnight. In one study published in the journal Science, 13% of Internet references in scholarly articles were inactive after only 27 months. Another problem is that cited webpages may change, so that readers see something different than what the citing author saw. The problem of unstable webcitations and the lack of routine digital preservation of cited digital objects has been referred to as an issue \"calling for an immediate response\" by publishers and authors" + }, + { + "name": "Cached View", + "type": "url", + "url": "https://cachedview.com/", + "description": "The Google Cache Browser for any page on Internet" + }, + { + "name": "Cached Pages", + "type": "url", + "url": "http://www.cachedpages.com/", + "description": "A cached page is a snapshot or a version of a web page saved at a specific time and stored by a web server as a backup copy." + }, + { + "name": "Textfiles.com", + "type": "url", + "url": "http://textfiles.com/", + "description": "On the face of things, we seem to be merely talking about text-based files, containing only the letters of the English Alphabet (and the occasional punctuation mark)." + }, + { + "name": "UK Web Archive", + "type": "url", + "url": "https://www.webarchive.org.uk/ukwa/", + "description": "The UK Web Archive (UKWA) collects millions of websites each year, preserving them for future generations. Use this site to discover old or obsolete versions of UK websites, search the text of the websites and browse websites curated on different topics and themes." + }, + { + "name": "Common Crawl", + "type": "url", + "url": "https://commoncrawl.org/", + "description": "Build and maintain an open repository of web crawl data that can be accessed and analyzed by anyone." + }, + { + "name": "Wayback Machine Chrome Extension (T)", + "type": "url", + "url": "https://chrome.google.com/webstore/detail/wayback-machine/fpnmgdkabkmnadcjpehmlllkndpkmiak", + "description": "The Official Wayback Machine Extension - by the Internet Archive. Welcome to the Official Internet Archive Wayback Machine Browser Extension! Go back in time to see how a website has changed through the history of the Web. Save websites, view missing 404 Not Found pages, or read archived books & papers." + }, + { + "name": "PDF My URL", + "type": "url", + "url": "https://pdfmyurl.com/", + "description": "Convert Any Web Page to PDF" + }, + { + "name": "Bounce", + "type": "url", + "url": "https://www.bounceapp.com/", + "description": "A fun and easy way to share ideas on a website" + }, + { + "name": "Browsershots", + "type": "url", + "url": "https://browsershots.org/", + "description": "Browsershots makes screenshots of your web design in different operating systems and browsers. It is a free open-source online web application providing developers a convenient way to test their website's browser compatibility in one place. When you submit your web address, it will be added to the job queue. A number of distributed computers will open your website in their browser. Then they will make screenshots and upload them to our central dedicated server for your review." + }, + { + "name": "Waybackpack (T)", + "type": "url", + "url": "https://github.com/jsvine/waybackpack", + "description": "Waybackpack is a command-line tool that lets you download the entire Wayback Machine archive for a given URL." + }], + "name": "Web", + "type": "folder" + }, + { + "children": [ + { + "name": "WikiLeaks", + "type": "url", + "url": "https://wikileaks.org/" + }, + { + "name": "Databases.Today (R)", + "type": "url", + "url": "https://databases.today/", + "description": "Snusbase has made it easy to stay on top of the latest database breaches since its debut in 2016 and is trusted by experts from law enforcement to major worldwide companies." + }, + { + "name": "Cryptome", + "type": "url", + "url": "http://cryptome.org/", + "description": "Cryptome welcomes documents for publication that are prohibited by governments worldwide, in particular material on freedom of expression, privacy, cryptology, dual-use technologies, national security, intelligence, and secret governance -- open, secret and classified documents -- but not limited to those. Documents are removed from this site only by order served directly by a US court having jurisdiction. No court order has ever been served; any order served will be published here -- or elsewhere if gagged by order. Bluffs will be published if comical but otherwise ignored." + }], + "name": "Data Leaks", + "type": "folder" + }, + { + "children": [ + { + "name": "Labeled Faces in the Wild DB", + "type": "url", + "url": "https://vis-www.cs.umass.edu/lfw/", + "description": "Labeled Faces in the Wild is a public benchmark for face verification, also known as pair matching. No matter what the performance of an algorithm on LFW, it should not be used to conclude that an algorithm is suitable for any commercial purpose. There are many reasons for this." + }, + { + "name": "VisualGenome", + "type": "url", + "url": "https://visualgenome.org/", + "description": "Visual Genome is a dataset, a knowledge base, an ongoing effort to connect structured image concepts to language." + }, + { + "name": "UCI Spambase Data Set (T)", + "type": "url", + "url": "https://archive.ics.uci.edu/ml/datasets/Spambase", + "description": "Our collection of spam e-mails came from our postmaster and individuals who had filed spam. Our collection of non-spam e-mails came from filed work and personal e-mails, and hence the word 'george' and the area code '650' are indicators of non-spam. These are useful when constructing a personalized spam filter. One would either have to blind such non-spam indicators or get a very wide collection of non-spam to generate a general purpose spam filter." + }, + { + "name": "Stanford Large Network Dataset Collection (T)", + "type": "url", + "url": "https://snap.stanford.edu/data/#amazon", + "description": "Stanford Large Network Dataset Collection" + }], + "name": "Public Datasets", + "type": "folder" + }, + { + "children": [ + { + "name": "Library of Congress: Digitized Newspapers - 1836-1922", + "type": "url", + "url": "https://chroniclingamerica.loc.gov/" + }, + { + "name": "Library of Congress: Newspaper Directory - 1690-Present", + "type": "url", + "url": "https://chroniclingamerica.loc.gov/search/titles/", + "description": "This directory of newspapers published in the United States since 1690 can help identify what titles exist for a specific place and time, and how to access them. Use the options below to select a particular place and time, using keywords to locate specific titles" + }], + "name": "Other Media", + "type": "folder" + }], + "name": "Archives", + "type": "folder" + } + ], + "name": "Public & Business Records, Archives", "type": "folder" }, + { "children": [ { @@ -4049,6 +4241,7 @@ "name": "Geolocation Tools / Maps", "type": "folder" }, + { "children": [ { @@ -4631,6 +4824,7 @@ "name": "Search Engines", "type": "folder" }, + { "children": [ { @@ -4731,166 +4925,7 @@ "name": "Forums / Blogs / IRC", "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "Internet Archive: Wayback Machine", - "type": "url", - "url": "https://archive.org/web/" - }, - { - "name": "Archive.is", - "type": "url", - "url": "https://archive.is/" - }, - { - "name": "WebCite", - "type": "url", - "url": "http://webcitation.org/query" - }, - { - "name": "Cached View", - "type": "url", - "url": "http://cachedview.com/" - }, - { - "name": "Cached Pages", - "type": "url", - "url": "http://www.cachedpages.com/" - }, - { - "name": "Textfiles.com", - "type": "url", - "url": "http://textfiles.com/" - }, - { - "name": "UK Web Archive", - "type": "url", - "url": "http://www.webarchive.org.uk/ukwa/" - }, - { - "name": "Screenshots.com", - "type": "url", - "url": "http://www.screenshots.com/" - }, - { - "name": "Wayback Machine - Beta Search", - "type": "url", - "url": "https://web-beta.archive.org/#/" - }, - { - "name": "Common Crawl", - "type": "url", - "url": "http://commoncrawl.org/" - }, - { - "name": "Wayback Machine Chrome Extension", - "type": "url", - "url": "https://chrome.google.com/webstore/detail/wayback-machine/fpnmgdkabkmnadcjpehmlllkndpkmiak" - }, - { - "name": "PDF My URL", - "type": "url", - "url": "http://pdfmyurl.com/" - }, - { - "name": "Bounce", - "type": "url", - "url": "http://www.bounceapp.com/" - }, - { - "name": "Browsershots", - "type": "url", - "url": "http://browsershots.org/" - }, - { - "name": "Waybackpack (T)", - "type": "url", - "url": "https://github.com/jsvine/waybackpack" - }], - "name": "Web", - "type": "folder" - }, - { - "children": [ - { - "name": "Databases.Today", - "type": "url", - "url": "https://databases.today/" - }, - { - "name": "Weleakinfo", - "type": "url", - "url": "https://search.weleakinfo.com/" - }, - { - "name": "Cryptome", - "type": "url", - "url": "http://cryptome.org/" - }, - { - "name": "WikiLeaks", - "type": "url", - "url": "https://wikileaks.org/" - }], - "name": "Data Leaks", - "type": "folder" - }, - { - "children": [ - { - "name": "Labled Faces in the Wild DB", - "type": "url", - "url": "http://vis-www.cs.umass.edu/lfw/" - }, - { - "name": "Large-scale Scene Understanding Challenge", - "type": "url", - "url": "http://lsun.cs.princeton.edu/2016/" - }, - { - "name": "VisualGenome", - "type": "url", - "url": "http://visualgenome.org/" - }, - { - "name": "UCI Spambase Data Set", - "type": "url", - "url": "https://archive.ics.uci.edu/ml/datasets/Spambase" - }, - { - "name": "Stanford Large Network Dataset Collection", - "type": "url", - "url": "http://snap.stanford.edu/data/#amazon" - }], - "name": "Public Datasets", - "type": "folder" - }, - { - "children": [ - { - "name": "Library of Congress: Digitized Newspapers - 1836-1922", - "type": "url", - "url": "http://chroniclingamerica.loc.gov/" - }, - { - "name": "Library of Congress: Newspaper Directory - 1690-Present", - "type": "url", - "url": "http://chroniclingamerica.loc.gov/search/titles/" - }, - { - "name": "TV Closed Caption Search", - "type": "url", - "url": "https://archive.org/details/tv" - }], - "name": "Other Media", - "type": "folder" - }], - "name": "Archives", - "type": "folder" - }, + { "children": [ { @@ -5157,6 +5192,7 @@ "name": "Mobile Emulation", "type": "folder" }, + { "children": [ { @@ -5167,6 +5203,7 @@ "name": "Terrorism", "type": "folder" }, + { "children": [ { @@ -5322,6 +5359,7 @@ "name": "Dark Web", "type": "folder" }, + { "children": [ { @@ -5422,6 +5460,7 @@ "name": "Digital Currency", "type": "folder" }, + { "children": [ { @@ -5492,6 +5531,7 @@ "name": "Classifieds", "type": "folder" }, + { "children": [ { @@ -5629,6 +5669,7 @@ "name": "Encoding / Decoding", "type": "folder" }, + { "children": [ { @@ -5794,6 +5835,7 @@ "name": "Tools", "type": "folder" }, + { "children": [ { @@ -6014,6 +6056,7 @@ "name": "Malicious File Analysis", "type": "folder" }, + { "children": [ { @@ -6119,6 +6162,7 @@ "name": "Exploits & Advisories", "type": "folder" }, + { "children": [ { @@ -6269,6 +6313,7 @@ "name": "Threat Intelligence", "type": "folder" }, + { "children": [ { @@ -6570,6 +6615,7 @@ "name": "OpSec", "type": "folder" }, + { "children": [ { @@ -6675,6 +6721,7 @@ "name": "Documentation", "type": "folder" }, + { "children": [ { @@ -6729,7 +6776,9 @@ }], "name": "Training", "type": "folder" - }], + } + + ], "name": "OSINT Framework", "type": "folder" } diff --git a/public/unavailable.json b/public/unavailable.json index 92f97bae..f2c6a7e7 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -246,6 +246,106 @@ "type": "url", "url": "https://whocalld.com/" }, + { + "name": "TV Closed Caption Search", + "type": "url", + "url": "https://archive.org/details/tv" + }, + { + "name": "Large-scale Scene Understanding Challenge", + "type": "url", + "url": "http://lsun.cs.princeton.edu/2016/" + }, + { + "name": "Weleakinfo", + "type": "url", + "url": "https://search.weleakinfo.com/" + }, + { + "name": "Wayback Machine - Beta Search", + "type": "url", + "url": "https://web-beta.archive.org/#/" + }, + { + "name": "Archive.is", + "type": "url", + "url": "https://archive.is/" + }, + { + "name": "LeadFerret.com", + "type": "url", + "url": "https://leadferret.com/search" + }, + { + "name": "CVGadget", + "type": "url", + "url": "http://www.cvgadget.com/" + }, + { + "name": "Market Visual", + "type": "url", + "url": "http://www.marketvisual.com/" + }, + { + "name": "Plonked", + "type": "url", + "url": "https://www.plonked.com/" + }, + { + "name": "Data.com Connect", + "type": "url", + "url": "https://connect.data.com/" + }, + { + "name": "The Investor - Africa", + "type": "url", + "url": "http://theinvestormailinglist.com/recent-reports/" + }, + { + "name": "NACo County Explorer", + "type": "url", + "url": "http://explorer.naco.org/index.html" + }, + { + "name": "Moose Roots Death Records", + "type": "url", + "url": "http://death-records.mooseroots.com/" + }, + { + "name": "Birth Database", + "type": "url", + "url": "http://www.birthdatabase.com/" + }, + { + "name": "Moose Roots Birth Records", + "type": "url", + "url": "http://birth-records.mooseroots.com/" + }, + { + "name": "CrimeReports.com", + "type": "url", + "url": "https://www.crimereports.com/" + }, + { + "name": "Most Wanted Criminal Pages", + "type": "url", + "url": "http://ancestorhunt.com/most-wanted-criminals-and-fugitives.htm" + }, + { + "name": "Felon Spy", + "type": "url", + "url": "http://www.felonspy.com/search.html" + }, + { + "name": "UK Data", + "type": "url", + "url": "http://ukdata.com/" + }, + { + "name": "Screenshots.com", + "type": "url", + "url": "http://www.screenshots.com/" + }, { "name": "Snoop Station", "type": "url", From e641ef988a0d56dd48de78f682d165612f540523 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 18:17:02 +0600 Subject: [PATCH 077/131] Reverse Transportation section --- public/arf.json | 68 ++++++++++++++++++----------------------- public/unavailable.json | 20 ++++++++++++ 2 files changed, 49 insertions(+), 39 deletions(-) diff --git a/public/arf.json b/public/arf.json index f15755f5..d277270f 100644 --- a/public/arf.json +++ b/public/arf.json @@ -3069,45 +3069,40 @@ "children": [ { "children": [ - { - "name": "Vehicle Purchase Records", - "type": "url", - "url": "http://vin.place/" - }, { "name": "VIN Decoderz", "type": "url", - "url": "http://www.vindecoderz.com/" - }, - { - "name": "That's Them VIN Search", - "type": "url", - "url": "https://thatsthem.com/vin-search" + "url": "https://www.vindecoderz.com/", + "description": "This is a universal VIN decoder. Every car has a unique identifier code called a VIN. This number contains vital information about the car, such as its manufacturer, year of production, the plant it was produced in, type of engine, model and more. For instance, if someone wants to buy a car, it is possible to check the VIN number one the online database to ensure that the car was not stolen, damaged or illegally modified. The VIN number has a specific format that is globally recognized. This format was implemented by the ISO institute. Every car manufacturer is obliged to mark all its vehicles in this special format. This online service allows a user to check the validity of the car and get detailed information on almost any VIN number, search car parts and check the car's history. The VIN also allows a user to check the market value of a new or used car." }, { - "name": "Reverse Genie License Plates", + "name": "That's Them VIN Search (R)", "type": "url", - "url": "http://www.reversegenie.com/plate.php" + "url": "https://thatsthem.com/vin-search", + "description": "Find Out Who Owns a Car FOR FREE" }, { "name": "VinCheck", "type": "url", - "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck" + "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck", + "description": "NICB's VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies. To perform a lookup, a vehicle identification number (VIN) is required. A maximum of five searches can be conducted within a 24-hour period per IP address." }, { "name": "TRAVIC - Public Transportation Tracking", "type": "url", - "url": "http://tracker.geops.ch/" + "url": "https://tracker.geops.ch/", + "description": "Portal combines maps of many aspects of public transport and mobility in general, e.g. real-time vehicle positions, line network plans, transit-maps, fare networks, location and detailed information on stations." }, { - "name": "Vehicle Specifications Lookup", + "name": "Discover Vehicle Data (T)", "type": "url", - "url": "https://berla.co/products/ive/vehicle-lookup/" + "url": "https://berla.co/discover/", + "description": "Discover Vehicle Forensics" }, { - "name": "License Plate Search", + "name": "Used Car Research (R)", "type": "url", - "url": "https://www.vehiclehistory.com/licence-plate-search/licence-plate.php" + "url": "https://www.vehiclehistory.com/" }], "name": "Vehicle Records", "type": "folder" @@ -3115,24 +3110,20 @@ { "children": [ { - "name": "FlightAware - Live Flight Tracker", + "name": "FlightAware - Live Flight Tracker (R)", "type": "url", - "url": "http://flightaware.com/live/" + "url": "https://flightaware.com/live/" }, { - "name": "Flightradar24.com", + "name": "Flightradar24.com (R)", "type": "url", "url": "https://www.flightradar24.com/" }, - { - "name": "World Aeronautical Database", - "type": "url", - "url": "http://worldaerodata.com/" - }, { "name": "ADS-B Exchange", "type": "url", - "url": "https://www.adsbexchange.com/" + "url": "https://www.adsbexchange.com/", + "description": "World's largest source of unfiltered flight data" }], "name": "Air Traffic Records", "type": "folder" @@ -3142,23 +3133,19 @@ { "name": "Marine Traffic", "type": "url", - "url": "http://www.marinetraffic.com/" + "url": "https://www.marinetraffic.com/" }, { - "name": "Vessel Tracker", + "name": "Vessel Tracker (R)", "type": "url", - "url": "http://www.vesseltracker.com/app" + "url": "https://www.vesseltracker.com/app", + "description": "The most comprehensive and accurate picture of global shipping" }, { "name": "Ship AIS", "type": "url", "url": "http://www.shipais.com/" }, - { - "name": "Shodan Ship Tracker", - "type": "url", - "url": "https://shiptracker.shodan.io/" - }, { "name": "OpenSeaMap - The free nautical chart", "type": "url", @@ -3177,12 +3164,14 @@ { "name": "Deutsche Bahn Open-Data-Portal (German)", "type": "url", - "url": "http://data.deutschebahn.com/" + "url": "https://data.deutschebahn.com/", + "description": "Auf diesem Portal veröffentlicht die Deutsche Bahn AG einen wachsenden Datenbestand rund um Infrastruktur und Mobilität." }, { "name": "OpenRailwayMap", "type": "url", - "url": "https://www.openrailwaymap.org/" + "url": "https://www.openrailwaymap.org/", + "description": "Open Railways Map" }], "name": "Railway Records", "type": "folder" @@ -3195,7 +3184,8 @@ { "name": "Track-Trace", "type": "url", - "url": "http://www.track-trace.com/" + "url": "https://www.track-trace.com/", + "description": "World Track Trace" }], "name": "Transportation", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index f2c6a7e7..89975d36 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -326,6 +326,26 @@ "type": "url", "url": "https://www.crimereports.com/" }, + { + "name": "World Aeronautical Database", + "type": "url", + "url": "http://worldaerodata.com/" + }, + { + "name": "Reverse Genie License Plates", + "type": "url", + "url": "http://www.reversegenie.com/plate.php" + }, + { + "name": "Vehicle Purchase Records", + "type": "url", + "url": "http://vin.place/" + }, + { + "name": "Shodan Ship Tracker", + "type": "url", + "url": "https://shiptracker.shodan.io/" + }, { "name": "Most Wanted Criminal Pages", "type": "url", From e2dfe3551a23b4bf7487662428c8a31b784734cd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 3 Aug 2022 19:10:50 +0600 Subject: [PATCH 078/131] Reverse Geolocation Tools & maps section --- public/arf.json | 156 ++++++++++++++++++++-------------------- public/unavailable.json | 25 +++++++ 2 files changed, 103 insertions(+), 78 deletions(-) diff --git a/public/arf.json b/public/arf.json index d277270f..c5987daa 100644 --- a/public/arf.json +++ b/public/arf.json @@ -3986,9 +3986,10 @@ { "children": [ { - "name": "SunCalc", + "name": "SunCalc (U)", "type": "url", - "url": "http://suncalc.net/" + "url": "http://suncalc.net/", + "description": "SunCalc is a little app that shows sun movement and sunlight phases during the given day at the given location." }], "name": "Geolocation Tools", "type": "folder" @@ -3998,22 +3999,31 @@ { "name": "GPSVisualizer", "type": "url", - "url": "http://www.gpsvisualizer.com/geocode" + "url": "https://www.gpsvisualizer.com/geocode", + "description": "GPS Visualizer's Quick Batch Geocoder" }, { "name": "Military Grid Reference System Coordinates", "type": "url", - "url": "https://dominoc925-pages.appspot.com/mapplets/cs_mgrs.html" + "url": "https://dominoc925-pages.appspot.com/mapplets/cs_mgrs.html", + "description": "Show Military Grid Reference System (MGRS) Coordinates" + }, + { + "name": "Russian Military Forces: Interactive Map", + "type": "url", + "url": "https://gfsis.org.ge/maps/russian-military-forces" }, { "name": "Batch Geocoding", "type": "url", - "url": "https://www.doogal.co.uk/BatchGeocoding.php" + "url": "https://www.doogal.co.uk/BatchGeocoding.php", + "description": "Batch geocoding.Use this page to geocode a large number of UK postcodes. Paste them into the 'Postcodes' box (each postcode separated by a new line), choose your options and hit the 'Geocode' button. Then go and make a cup of tea and when you return the 'Output' box should have comma separated geocoded postcodes, in latitude/longitude and easting/northing." }, { "name": "Batch Reverse Geocoding", "type": "url", - "url": "https://www.doogal.co.uk/BatchReverseGeocoding.php" + "url": "https://www.doogal.co.uk/BatchReverseGeocoding.php", + "description": "Coordinate conversion. This page will let you convert a large number of locations in various coordinate systems (such as latitude/longitude) to other coordinate systems. Paste them into the input box (latitude/longitude should be separated by either tabs or commas followed by new lines) and hit the 'Convert' button. The box below should contain the converted coordinates. Copy the output into a CSV file for easier manipulation." }], "name": "Coordinates", "type": "folder" @@ -4021,53 +4031,58 @@ { "children": [ { - "name": "BatchGeo", + "name": "BatchGeo (R)", "type": "url", - "url": "https://batchgeo.com/" + "url": "https://batchgeo.com/", + "description": "he fastest way to map your data" }, { "name": "Hyperlapse (T)", "type": "url", - "url": "https://github.com/TeehanLax/Hyperlapse.js" - }, - { - "name": "Teehan+Lax Labs - Hyperlapse", - "type": "url", - "url": "http://labs.teehanlax.com/project/hyperlapse" - }, - { - "name": "Google Maps Streetview Player", - "type": "url", - "url": "http://brianfolts.com/driver/" + "url": "https://github.com/TeehanLax/Hyperlapse.js", + "description": "This library was written to create dynamic hyper-lapse (time-lapse with movement) sequences using Google Street View." }, { "name": "ScribbleMaps", "type": "url", - "url": "http://scribblemaps.com/" + "url": "https://scribblemaps.com/", + "description": "Build custom maps and identify insights across real estate, engineering, research, business, exploration, construction, manufacturing - and so much more." }], "name": "Map Reporting Tools", "type": "folder" }, { "children": [ + { + "name": "Google Maps", + "type": "url", + "url": "https://www.google.com/maps/" + }, + { + "name": "Google Earth", + "type": "url", + "url": "https://www.google.com/earth/" + }, + { + "name": "Google Earth Overlays", + "type": "url", + "url": "https://www.mgmaps.com/kml/#view" + }, { "name": "OpenSignal", "type": "url", - "url": "https://opensignal.com/" + "url": "https://opensignal.com/", + "description": "Network Experience Insights. REVEALING THE TRUTH ABOUT CONNECTIVITY EXPERIENCE GLOBALLY" }, { "name": "AntennaSearch", "type": "url", - "url": "http://www.antennasearch.com/" + "url": "https://www.antennasearch.com/", + "description": "Tower & Antenna Database" }], "name": "Mobile Coverage", "type": "folder" }, - { - "name": "Google Maps", - "type": "url", - "url": "https://www.google.com/maps/" - }, { "name": "Bing Maps", "type": "url", @@ -4086,37 +4101,28 @@ { "name": "Instant Google Street View", "type": "url", - "url": "http://www.instantstreetview.com/" + "url": "https://www.instantstreetview.com/" }, { "name": "Wikimapia", "type": "url", - "url": "http://wikimapia.org/#lang=en&lat=40.078071&lon=-100.458984&z=5&m=b" + "url": "https://wikimapia.org/#lang=en&lat=40.078071&lon=-100.458984&z=5&m=b" }, { "name": "OpenStreetMap", "type": "url", - "url": "http://www.openstreetmap.org/#map=5/40.614/-100.679" + "url": "https://www.openstreetmap.org/#map=5/40.614/-100.679" }, { "name": "Flash Earth", "type": "url", - "url": "http://www.flashearth.com/" + "url": "https://www.flashearth.com/" }, { "name": "Historic Aerials", "type": "url", - "url": "http://www.historicaerials.com/?javascript=&" - }, - { - "name": "Google Maps Update Alerts", - "type": "url", - "url": "https://followyourworld.appspot.com/" - }, - { - "name": "Google Earth Overlays", - "type": "url", - "url": "http://www.mgmaps.com/kml/#view" + "url": "https://www.historicaerials.com/?javascript=&", + "description": "The Largest Database of United States Historic Aerial Imagery" }, { "name": "Yandex.Maps", @@ -4124,39 +4130,36 @@ "url": "https://yandex.com/maps/" }, { - "name": "TerraServer", + "name": "2GIS", "type": "url", - "url": "https://www.terraserver.com/view" - }, - { - "name": "Google Earth", - "type": "url", - "url": "https://www.google.com/earth/" + "url": "https://2gis.ru" }, { "name": "Baidu Maps", "type": "url", - "url": "http://map.baidu.com/" + "url": "https://map.baidu.com/" }, { "name": "Corona", "type": "url", - "url": "http://corona.cast.uark.edu/" + "url": "https://corona.cast.uark.edu/", + "description": "Corona Atlas & Referencing System" }, { - "name": "Daum (Korean)", + "name": "KakaoMap / Daum (Korean)", "type": "url", - "url": "http://map.daum.net/" + "url": "https://map.kakao.com/" }, { "name": "Naver (Korean)", "type": "url", - "url": "http://map.naver.com/" + "url": "https://map.naver.com/" }, { "name": "OpenStreetMap", "type": "url", - "url": "http://www.openstreetmap.org/#map=5/51.500/-0.100" + "url": "https://www.openstreetmap.org/#map=5/51.500/-0.100", + "description": "OpenStreetMap is a map of the world, created by people like you and free to use under an open license." }, { "name": "EarthExplorer", @@ -4164,39 +4167,38 @@ "url": "https://earthexplorer.usgs.gov/" }, { - "name": "OpenStreetCam", + "name": "OpenStreetCam (KartaView) (R)", "type": "url", - "url": "http://openstreetcam.org/" + "url": "https://openstreetcam.org/", + "description": "Collect and share street level imagery from around the world to an open repository, available to everyone." }, { "name": "Dronetheworld", "type": "url", - "url": "http://www.dronetheworld.com/" + "url": "https://www.dronetheworld.com/" }, { "name": "Travel by Drone", "type": "url", - "url": "http://travelbydrone.com/" - }, - { - "name": "Hivemapper", - "type": "url", - "url": "https://hivemapper.com/" + "url": "https://travelbydrone.com/" }, { - "name": "LandsatLook Viewer", + "name": "Hivemapper (R)(C)", "type": "url", - "url": "https://landsatlook.usgs.gov/" + "url": "https://hivemapper.com/", + "description": "The world’s first crypto-enabled dashcam that mines HONEY and grows the map while you drive. It’s a new way to mine crypto and represents a fundamental shift in how maps are built." }, { "name": "Sentinel2Look Viewer", "type": "url", - "url": "https://landsatlook.usgs.gov/sentinel2/" + "url": "https://landsatlook.usgs.gov/", + "description": "LandsatLook is a tool that allows rapid online viewing and access to the USGS Landsat Collection 2 data. LandsatLook leverages resources available via a commercial cloud environment including Cloud Optimized GeoTIFF (COG) and Spatio Temporal Asset Catalog (STAC) metadata. USGS Landsat Collection 1 and Sentinel-2 data continue to be available using EarthExplorer or Glovis." }, { "name": "NEXRAD Data Inventory Search", "type": "url", - "url": "https://www.ncdc.noaa.gov/nexradinv/" + "url": "https://www.ncdc.noaa.gov/nexradinv/", + "description": "NEXRAD Data Archive, Inventory and Access" }, { "name": "MapQuest", @@ -4206,29 +4208,27 @@ { "name": "OpenRailwayMap", "type": "url", - "url": "http://www.openrailwaymap.org/" - }, - { - "name": "OpenStreetMap Routing Service", - "type": "url", - "url": "http://www.yournavigation.org/" + "url": "https://www.openrailwaymap.org/", + "description": "Open Railway Map" }, { "name": "Hiking & Biking Map", "type": "url", - "url": "http://hikebikemap.org/" + "url": "https://hikebikemap.org/", + "description": "A map for hiking and biking. Render style by Colin Marquardt" }, { "name": "US Nav Guide Zip Code Data", "type": "url", - "url": "http://www.usnaviguide.com/" + "url": "https://www.usnaviguide.com/" }, { "name": "Wayback Imagery", "type": "url", - "url": "https://livingatlas.arcgis.com/wayback/" + "url": "https://livingatlas.arcgis.com/wayback/", + "description": "World Imagery Wayback" }], - "name": "Geolocation Tools / Maps", + "name": "Geolocation Tools & Maps", "type": "folder" }, diff --git a/public/unavailable.json b/public/unavailable.json index 89975d36..bbc4ac16 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -326,6 +326,31 @@ "type": "url", "url": "https://www.crimereports.com/" }, + { + "name": "OpenStreetMap Routing Service", + "type": "url", + "url": "http://www.yournavigation.org/" + }, + { + "name": "Google Maps Update Alerts", + "type": "url", + "url": "https://followyourworld.appspot.com/" + }, + { + "name": "Google Maps Streetview Player", + "type": "url", + "url": "http://brianfolts.com/driver/" + }, + { + "name": "Teehan+Lax Labs - Hyperlapse", + "type": "url", + "url": "http://labs.teehanlax.com/project/hyperlapse" + }, + { + "name": "TerraServer", + "type": "url", + "url": "https://www.terraserver.com/view" + }, { "name": "World Aeronautical Database", "type": "url", From efe29b99ccd61c4517a2f7cac2e6c00c746387d5 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 00:49:53 +0600 Subject: [PATCH 079/131] Reverse Search Engines section --- public/arf.json | 342 ++++++++++++++++++++-------------------- public/unavailable.json | 85 ++++++++++ 2 files changed, 254 insertions(+), 173 deletions(-) diff --git a/public/arf.json b/public/arf.json index c5987daa..ca16af42 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2149,6 +2149,12 @@ "url": "https://twitterfall.com/", "description": "Twitterfall is a way of viewing the latest 'tweets' of upcoming trends and custom searches on Twitter. Updates fall from the top of the page in near-realtime" }, + { + "name": "Hoaxy", + "type": "url", + "url": "https://hoaxy.iuni.iu.edu/", + "description": "Visualize the spread of information on Twitter" + }, { "name": "Twellow", "type": "url", @@ -3789,6 +3795,11 @@ "type": "url", "url": "https://rabota.ua" }, + { + "name": "Jobs on vc.ru", + "type": "url", + "url": "https://vc.ru/job" + }, { "name": "Zarplata.ru (Russian) (R)", "type": "url", @@ -4239,7 +4250,7 @@ { "name": "Google", "type": "url", - "url": "https://www.google.com/?gws_rd=ssl" + "url": "https://www.google.com/" }, { "name": "Bing", @@ -4265,11 +4276,6 @@ "name": "Yandex", "type": "url", "url": "https://www.yandex.com/" - }, - { - "name": "Yandex (Russian)", - "type": "url", - "url": "https://www.yandex.ru" }, { "name": "Mail.ru (Russian)", @@ -4279,7 +4285,7 @@ { "name": "Baidu", "type": "url", - "url": "http://www.baidu.com/" + "url": "https://www.baidu.com/" }, { "name": "Yahoo", @@ -4291,15 +4297,10 @@ "type": "url", "url": "https://www.google.com/advanced_search" }, - { - "name": "iBoogie", - "type": "url", - "url": "http://www.iboogie.com/" - }, { "name": "iZito", "type": "url", - "url": "http://www.izito.com/" + "url": "https://www.izito.com/" }, { "name": "Bing vs. Google", @@ -4314,72 +4315,54 @@ { "name": "Advangle", "type": "url", - "url": "http://advangle.com/" + "url": "http://advangle.com/", + "description": "Advanced web search with Google and Bing" }, { "name": "Instya", "type": "url", - "url": "http://www.instya.com/#/web/" + "url": "https://www.instya.com/", + "description": "Find the Best Products and Websites" }, { "name": "Hulbee", "type": "url", - "url": "https://hulbee.com/" + "url": "https://hulbee.com/", + "description": "Data secure search engine" }], "name": "General Search", "type": "folder" }, { "children": [ - { - "name": "iSEEK", - "type": "url", - "url": "http://iseek.com/iseek/home.page" - }, { "name": "Biznar", "type": "url", - "url": "http://biznar.com/biznar/desktop/en/search.html" + "url": "https://biznar.com/biznar/desktop/en/search.html" }, { "name": "Carrot2", "type": "url", - "url": "http://search.carrot2.org/stable/search" + "url": "https://search.carrot2.org/", + "description": "Carrot2 organizes your search results into topics. With an instant overview of what's available, you will quickly find what you're looking for." }, { "name": "Yippy", "type": "url", - "url": "http://yippy.com/" + "url": "https://yippy.com/", + "description": "Yippy is a private metasearch engine that automatically categorizes search results based on what people search for. It lets you filter the results by category and flag any results you think aren’t right. It makes the difference between people who find what they’re looking for and people who have to go through long lists of results without help." }, { "name": "eTools.ch", "type": "url", - "url": "https://www.etools.ch/" - }, - { - "name": "searx.me", - "type": "url", - "url": "https://searx.me/" - }, - { - "name": "Addictomatic", - "type": "url", - "url": "http://addictomatic.com/" - }, - { - "name": "WhosTalkin", - "type": "url", - "url": "http://www.whostalkin.com/" - }, - { - "name": "DMOZ", - "type": "url", - "url": "http://www.dmoz.org/" + "url": "https://www.etools.ch/", + "description": "The transparent Metasearch Engine from Switzerland" }, { "name": "AnswerThePublic.com", "type": "url", - "url": "http://answerthepublic.com/" + "url": "https://answerthepublic.com/", + "description": "Discover what people are asking about" }], "name": "Meta Search", "type": "folder" @@ -4398,15 +4381,37 @@ }, { "children": [ + { + "name": "GitHub", + "type": "url", + "url": "https://github.com/" + }, + { + "name": "GitLab", + "type": "url", + "url": "https://gitlab.com/users/sign_in" + }, + { + "name": "BitBucket", + "type": "url", + "url": "https://bitbucket.org/" + }, + { + "name": "StackOverflow", + "type": "url", + "url": "https://stackoverflow.com/" + }, { "name": "PublicWWW", "type": "url", - "url": "https://publicwww.com/" + "url": "https://publicwww.com/", + "description": "Source Code Search Engine" }, { "name": "Searchcode", "type": "url", - "url": "https://searchcode.com/" + "url": "https://searchcode.com/", + "description": "Search 75 billion lines of code from 40 million project" }, { "name": "NerdyData", @@ -4416,28 +4421,20 @@ { "name": "Gitrob (T)", "type": "url", - "url": "https://github.com/michenriksen/gitrob" + "url": "https://github.com/michenriksen/gitrob", + "description": "Gitrob is a tool to help find potentially sensitive files pushed to public repositories on Github. Gitrob will clone repositories belonging to a user or organization down to a configurable depth and iterate through the commit history and flag files that match signatures for potentially sensitive files. The findings will be presented through a web interface for easy browsing and analysis." }, { "name": "Github-Dorks (T)", "type": "url", - "url": "https://github.com/techgaun/github-dorks" - }, - { - "name": "GitLeaks", - "type": "url", - "url": "https://gitleaks.com/" + "url": "https://github.com/techgaun/github-dorks", + "description": "Github Search is a quite powerful and useful feature that can be used to search for sensitive data on repositories. Collection of Github dorks can reveal sensitive personal and/or organizational information such as private keys, credentials, authentication tokens, etc. This list is supposed to be useful for assessing security and performing pen-testing of systems." }], "name": "Code Search", "type": "folder" }, { "children": [ - { - "name": "GlobalFile", - "type": "url", - "url": "https://globalfilesearch.com/" - }, { "name": "FTP Google Dork (D)", "type": "url", @@ -4446,12 +4443,7 @@ { "name": "Napalm FTP", "type": "url", - "url": "http://www.searchftps.net/" - }, - { - "name": "FileMare", - "type": "url", - "url": "http://filemare.com/en-us" + "url": "https://www.searchftps.net/" }], "name": "FTP Search", "type": "folder" @@ -4461,7 +4453,8 @@ { "name": "PubPeer", "type": "url", - "url": "https://pubpeer.com/" + "url": "https://pubpeer.com/", + "description": "The PubPeer database contains all articles. Search results return articles with comments." }, { "name": "Bielefeld Academic Search Engine", @@ -4476,12 +4469,14 @@ { "name": "PubMed - National Center for Biotechnology Information", "type": "url", - "url": "http://www.ncbi.nlm.nih.gov/pubmed/" + "url": "https://www.ncbi.nlm.nih.gov/pubmed/", + "description": "PubMed® comprises more than 34 million citations for biomedical literature from MEDLINE, life science journals, and online books. Citations may include links to full text content from PubMed Central and publisher web sites." }, { - "name": "Social Science Research Network", + "name": "Social Science Research Network (R)", "type": "url", - "url": "http://ssrn.com/en/" + "url": "https://ssrn.com/en/", + "description": "SSRN´s eLibrary provides 1,147,835 research papers from 948,760 researchers in more than 65 disciplines." }, { "name": "Open Library", @@ -4491,92 +4486,97 @@ { "name": "World Digital Library", "type": "url", - "url": "https://www.wdl.org/en/" - }, - { - "name": "JURN", - "type": "url", - "url": "http://jurn.org/#gsc.tab=0" + "url": "https://www.wdl.org/en/", + "description": "US Library of Congress Collection" }, { "name": "HathiTrust Digital Library", "type": "url", - "url": "https://www.hathitrust.org/" + "url": "https://www.hathitrust.org/", + "description": "Search the HathiTrust Digital Library" }, { "name": "UK National Archives", "type": "url", - "url": "http://discovery.nationalarchives.gov.uk/" + "url": "https://discovery.nationalarchives.gov.uk/", + "description": "Access records held by The National Archives and more than 2,500 other archives." }, { "name": "OpenGrey EU Papers", "type": "url", - "url": "http://opengrey.eu/" + "url": "https://opengrey.eu/", + "description": "OPENGREY.EU – Grey Literature Database" }, { "name": "US Gov Publishing Office - FDsys", "type": "url", - "url": "https://www.gpo.gov/fdsys/" + "url": "https://www.gpo.gov/", + "description": "Discover U.S. Government Information" }, { "name": "OpenDOAR", "type": "url", - "url": "http://www.opendoar.org/search.php" + "url": "https://v2.sherpa.ac.uk/", + "description": "Research Funders' Open Access Policies" }, { - "name": "Microsoft Academic", + "name": "Science Direct (R)", "type": "url", - "url": "https://academic.microsoft.com/" + "url": "https://www.sciencedirect.com/", + "description": "Search for peer-reviewed journal articles and book chapters (including open access content)" }, { - "name": "Science Direct", + "name": "PQDT Open (R)", "type": "url", - "url": "http://www.sciencedirect.com/" - }, - { - "name": "PQDT Open", - "type": "url", - "url": "http://pqdtopen.proquest.com/search.html" + "url": "https://pqdtopen.proquest.com/search.html", + "description": "Scholarly Journals, Books, Dissertations & Theses" }, { "name": "Think Tank Search", "type": "url", - "url": "http://guides.library.harvard.edu/hks/think_tank_search" + "url": "https://guides.library.harvard.edu/hks/think_tank_search", + "description": "A Google Custom Search of more than 1200 think tanks and research centers." }, { "name": "Library Databases", "type": "url", - "url": "http://guides.uflib.ufl.edu/az.php" + "url": "https://guides.uflib.ufl.edu/az.php" }, { "name": "Copyscape Plagiarism Checker", "type": "url", - "url": "http://copyscape.com/" + "url": "https://copyscape.com/", + "description": "Search for copies of your page on the web." }, { "name": "Lazy Scholar (T)", "type": "url", - "url": "http://www.lazyscholar.org/" + "url": "http://www.lazyscholar.org/", + "description": "Finds free scholarly full texts, metrics, and provides quick citation and sharing links automatically" }, { "name": "Open Access Scholarly Journals", "type": "url", - "url": "http://www.pagepress.org/" + "url": "https://www.pagepress.org/", + "description": "Most recent articles published by our journals" }, { "name": "The Open Syllabus Project", "type": "url", - "url": "http://explorer.opensyllabusproject.org/" + "url": "https://opensyllabus.org/", + "description": "Mapping the college curriculum across 7,292,573 syllabi" }, { - "name": "Science Publications", + "name": "Science Publications (R)", "type": "url", - "url": "http://www.thescipub.com/" + "url": "https://www.thescipub.com/", + "description": "A leader in scientific publishing with over 10,000 articles published in 30+ open access journals" }, { - "name": "arXiv.org", + "name": "arXiv.org (R)", "type": "url", - "url": "https://arxiv.org/" + "url": "https://arxiv.org/", + "description": "arXiv is a free distribution service and an open-access archive for 2,106,460 scholarly articles in the fields of physics, mathematics, computer science, quantitative biology, quantitative finance, statistics, electrical engineering and systems science, and economics. Materials on this site are not peer-reviewed by arXiv." }], "name": "Academic / Publication Search", "type": "folder" @@ -4584,114 +4584,102 @@ { "children": [ { - "name": "Paperboy Online Newspapers", + "name": "Google News Search", "type": "url", - "url": "http://www.thepaperboy.com/" + "url": "https://news.google.com/news/advanced_news_search?", + "description": "The new Google News has a fresh look, brand-new briefing, & customized topic" }, { - "name": "Google News Search", + "name": "Flipboard (R)", "type": "url", - "url": "https://news.google.com/news/advanced_news_search?" + "url": "https://flipboard.com/" }, { - "name": "Flipboard", + "name": "Paperboy Online Newspapers", "type": "url", - "url": "https://flipboard.com/" + "url": "https://www.thepaperboy.com/" }, { "name": "YouGotTheNews", "type": "url", - "url": "http://www.yougotthenews.com/" + "url": "https://www.yougotthenews.com/" }, { - "name": "NewspaperARCHIVE.com", + "name": "NewspaperARCHIVE.com (I)", "type": "url", - "url": "http://newspaperarchive.com/" + "url": "https://newspaperarchive.com/" }, { - "name": "PressReader.com", + "name": "PressReader.com (R)", "type": "url", - "url": "http://www.pressreader.com/" + "url": "https://www.pressreader.com/", + "description": "Thousands of newspapers and magazines. One subscription" }, { "name": "Newspaper Map", "type": "url", - "url": "http://newspapermap.com/" + "url": "https://newspapermap.com/" }, { "name": "NewsBrief", "type": "url", - "url": "http://emm.newsbrief.eu/NewsBrief/clusteredition/en/latest.html" + "url": "https://emm.newsbrief.eu/NewsBrief/clusteredition/en/latest.html" }, { "name": "AllYouCanRead.com", "type": "url", - "url": "http://www.allyoucanread.com/" + "url": "https://www.allyoucanread.com/" }, { - "name": "World News", + "name": "World News (R)", "type": "url", "url": "https://wn.com/#/search" }, { "name": "NewsNow.co.uk", "type": "url", - "url": "http://www.newsnow.co.uk/h/" + "url": "https://www.newsnow.co.uk/h/" }, { - "name": "Hubii", + "name": "Nahmii (Hubii)", "type": "url", - "url": "http://hubii.com/" + "url": "https://www.nahmii.io/", + "description": "Scale with Nahmii. Ethereum’s interoperable layer 2 scaling solution, offering instant finality, predictable fees, and commercial readiness." }, { - "name": "Inshorts", + "name": "Inshorts (T)", "type": "url", - "url": "https://www.inshorts.com/en/read" + "url": "https://www.inshorts.com/en/read", + "description": "Stay informed in 60 words. We understand you don’t have time to go through long news articles everyday. So we cut the clutter and deliver them, in 60-word shorts. Short news for the mobile generation." }, { "name": "NewsBot", "type": "url", - "url": "https://getnewsbot.com/" + "url": "https://getnewsbot.com/", + "description": "Related news at the click of a button" }], "name": "News Search", "type": "folder" }, { "children": [ - { - "name": "Yobi3D - 3D Model Search", - "type": "url", - "url": "https://www.yobi3d.com/#!/" - }, { "name": "Colossus International Engine List", "type": "url", - "url": "http://www.searchenginecolossus.com/" + "url": "https://www.searchenginecolossus.com/", + "description": "INTERNATIONAL DIRECTORY OF SEARCH ENGINES" }, { "name": "SimilarSites", "type": "url", - "url": "http://www.similarsites.com/browse" - }, - { - "name": "Economics Search Engine", - "type": "url", - "url": "http://ese.rfe.org/" + "url": "https://www.similarsites.com", + "description": "Search for a Site" }, { "name": "AOL Search Database", "type": "url", - "url": "http://search-id.com/" - }, - { - "name": "EntityCube", - "type": "url", - "url": "http://entitycube.research.microsoft.com/" - }, - { - "name": "FindTheData A Research Engine", - "type": "url", - "url": "http://www.findthedata.com/" + "url": "https://search-id.com/", + "description": "Here is search logs of 650,000 AOL users. It's very interesting to view search history of particular person and analyze his personality." }], "name": "Other Search", "type": "folder" @@ -4701,37 +4689,38 @@ { "name": "Million Short", "type": "url", - "url": "https://millionshort.com/" - }, - { - "name": "SearchDiggity (T)", - "type": "url", - "url": "http://www.bishopfox.com/download/405/" + "url": "https://millionshort.com/", + "description": "At Million Short, we are committed to designing innovative technology to redefine internet search. In creating a differentiated search, we aim to provide alternative methods for organizing, accessing, and discovering the vast web of information on the Internet." }, { "name": "Scanner-inurlbr (T)", "type": "url", - "url": "https://github.com/googleinurl/SCANNER-INURLBR" + "url": "https://github.com/MrCl0wnLab/SCANNER-INURLBR", + "description": "Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found." }, { "name": "Google Alerts", "type": "url", - "url": "https://www.google.com/alerts#" + "url": "https://www.google.com/alerts#", + "description": "Monitor the web for interesting new content" }, { "name": "Google Custom Search Engine", "type": "url", - "url": "https://cse.google.com/cse/" + "url": "https://cse.google.com/cse/", + "description": "Google programmable custom search engine" }, { "name": "pagodo - Passive Google Dork (T)", "type": "url", - "url": "https://github.com/opsdisk/pagodo" + "url": "https://github.com/opsdisk/pagodo", + "description": "pagodo automates Google searching for potentially vulnerable web pages and applications on the Internet. It replaces manually performing Google dork searches with a web GUI browser." }, { "name": "Talkwalker Alerts", "type": "url", - "url": "http://www.talkwalker.com/alerts" + "url": "https://www.talkwalker.com/alerts", + "description": "Monitor your brand name, competitors, events or any other topic across the web" }], "name": "Search Tools", "type": "folder" @@ -4746,12 +4735,12 @@ { "name": "Google Search Operators Guide", "type": "url", - "url": "http://googleguide.com/advanced_operators_reference.html" + "url": "https://googleguide.com/advanced_operators_reference.html" }, { "name": "Google Guide Cheat Sheet", "type": "url", - "url": "http://googleguide.com/help/calculator.html" + "url": "https://googleguide.com/help/calculator.html" }], "name": "Search Engine Guides", "type": "folder" @@ -4761,52 +4750,59 @@ { "name": "Hoaxy", "type": "url", - "url": "https://hoaxy.iuni.iu.edu/" + "url": "https://hoaxy.iuni.iu.edu/", + "description": "Visualize the spread of information on Twitter" }, { "name": "Africa Check", "type": "url", - "url": "https://africacheck.org/" + "url": "https://africacheck.org/", + "description": "Africa Check sorts fact from fiction" }, { "name": "PolitiFact", "type": "url", - "url": "http://www.politifact.com/" + "url": "https://www.politifact.com/", + "description": "Our only agenda is to publish the truth so you can be an informed participant in democracy." + }, + { + "name": "FactCheck.org", + "type": "url", + "url": "https://www.factcheck.org/", + "description": "Nonpartisan, nonprofit “consumer advocate” for voters that aims to reduce the level of deception and confusion in U.S. politics. We monitor the factual accuracy of what is said by major U.S. political players in the form of TV ads, debates, speeches, interviews and news releases. Our goal is to apply the best practices of both journalism and scholarship, and to increase public knowledge and understanding." }, { "name": "SciCheck", "type": "url", - "url": "http://www.factcheck.org/scicheck/" + "url": "https://www.factcheck.org/scicheck/", + "description": "FactCheck.org’s SciCheck feature focuses exclusively on false and misleading scientific claims that are made by partisans to influence public policy. It was launched in January 2015 with a grant from the Stanton Foundation. The foundation was founded by the late Frank Stanton, president of CBS for 25 years, from 1946 to 1971." }, { "name": "Duke Reporters' Lab", "type": "url", - "url": "http://reporterslab.org/fact-checking/" + "url": "https://reporterslab.org/fact-checking/" }, { "name": "Stop Fake Tools", "type": "url", - "url": "http://www.stopfake.org/en/category/tools/" + "url": "https://www.stopfake.org/en/category/tools/" }, { - "name": "Snopes", + "name": "Snopes (R)", "type": "url", - "url": "http://www.snopes.com/" + "url": "https://www.snopes.com/" }, { "name": "Verification Handbook", "type": "url", - "url": "http://verificationhandbook.com/" - }, - { - "name": "Verification Junkie", - "type": "url", - "url": "http://verificationjunkie.com/" + "url": "https://verificationhandbook.com/", + "description": "A definitive guide to verifying digital content for emergency coverage" }, { - "name": "MediaBugs", + "name": "First Draft (Verification Junkie)", "type": "url", - "url": "http://mediabugs.org/" + "url": "https://firstdraftnews.org/", + "description": "First Draft formed as a nonprofit coalition with nine founding partners in June 2015, providing practical and ethical guidance in how to find, verify, and publish content sourced from the social web. In September 2016, our original coalition expanded to become an international Partner Network of newsrooms, universities, platforms and civil society organizations." }], "name": "Fact Checking", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index bbc4ac16..1e9e1fb0 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -336,11 +336,96 @@ "type": "url", "url": "https://followyourworld.appspot.com/" }, + { + "name": "FindTheData A Research Engine", + "type": "url", + "url": "http://www.findthedata.com/" + }, + { + "name": "EntityCube", + "type": "url", + "url": "http://entitycube.research.microsoft.com/" + }, + { + "name": "Economics Search Engine", + "type": "url", + "url": "http://ese.rfe.org/" + }, + { + "name": "GlobalFile", + "type": "url", + "url": "https://globalfilesearch.com/" + }, + { + "name": "FileMare", + "type": "url", + "url": "http://filemare.com/en-us" + }, + { + "name": "JURN", + "type": "url", + "url": "http://jurn.org/#gsc.tab=0" + }, + { + "name": "Microsoft Academic", + "type": "url", + "url": "https://academic.microsoft.com/" + }, + { + "name": "Yobi3D - 3D Model Search", + "type": "url", + "url": "https://www.yobi3d.com/#!/" + }, { "name": "Google Maps Streetview Player", "type": "url", "url": "http://brianfolts.com/driver/" }, + { + "name": "MediaBugs", + "type": "url", + "url": "http://mediabugs.org/" + }, + { + "name": "iBoogie", + "type": "url", + "url": "http://www.iboogie.com/" + }, + { + "name": "iSEEK", + "type": "url", + "url": "http://iseek.com/iseek/home.page" + }, + { + "name": "searx.me", + "type": "url", + "url": "https://searx.me/" + }, + { + "name": "WhosTalkin", + "type": "url", + "url": "http://www.whostalkin.com/" + }, + { + "name": "DMOZ", + "type": "url", + "url": "http://www.dmoz.org/" + }, + { + "name": "SearchDiggity (T)", + "type": "url", + "url": "http://www.bishopfox.com/download/405/" + }, + { + "name": "GitLeaks", + "type": "url", + "url": "https://gitleaks.com/" + }, + { + "name": "Addictomatic", + "type": "url", + "url": "http://addictomatic.com/" + }, { "name": "Teehan+Lax Labs - Hyperlapse", "type": "url", From a5b8d713384e2b98d7521bd695af73507e419a11 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 01:10:11 +0600 Subject: [PATCH 080/131] Reverse Forums / Blogs section --- public/arf.json | 36 ++++++++++++++++++------------------ public/unavailable.json | 5 +++++ 2 files changed, 23 insertions(+), 18 deletions(-) diff --git a/public/arf.json b/public/arf.json index ca16af42..95e6c106 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4818,12 +4818,13 @@ { "name": "BoardReader", "type": "url", - "url": "http://boardreader.com/" + "url": "https://boardreader.com/" }, { "name": "Omgili", "type": "url", - "url": "http://omgili.com/" + "url": "https://omgili.com/", + "description": "Find interesting and current discussions, news stories and blog posts" }, { "name": "Craigslist Forums", @@ -4833,7 +4834,8 @@ { "name": "Delphi Forum Search", "type": "url", - "url": "http://www.delphiforums.com/" + "url": "https://www.delphiforums.com/", + "description": "Community and Conversation - Free Forums and Live Chat" }, { "name": "Google Groups Search", @@ -4841,7 +4843,7 @@ "url": "https://groups.google.com/forum/#!overview" }, { - "name": "Yahoo Groups", + "name": "Yahoo Groups (U)", "type": "url", "url": "https://groups.yahoo.com/neo/search?" }], @@ -4851,19 +4853,14 @@ { "children": [ { - "name": "IceRocket", - "type": "url", - "url": "http://www.icerocket.com/advancedsearch?tab=blog&q=&n=&e=&a=&domain=&query=" - }, - { - "name": "Live Journal Seek", + "name": "Live Journal Seek (I)(U)", "type": "url", "url": "http://ljseek.com/" }, { - "name": "Topix", + "name": "Topix (U)", "type": "url", - "url": "http://www.topix.com/search/article?q=" + "url": "https://www.topix.com/search/article?q=" }, { "name": "Twingly Blog Search", @@ -4873,12 +4870,13 @@ { "name": "Blog Search Engine", "type": "url", - "url": "http://www.blogsearchengine.org/" + "url": "https://www.blogsearchengine.org/" }, { "name": "Notey", "type": "url", - "url": "http://www.notey.com/" + "url": "https://www.notey.com/", + "description": "Design digital solutions to help businesses more fearlessly embrace a global web." }], "name": "Blog Search Engines", "type": "folder" @@ -4886,19 +4884,21 @@ { "children": [ { - "name": "Mibbit", + "name": "Mib bit", "type": "url", - "url": "http://search.mibbit.com/" + "url": "https://search.mibbit.com/" }, { "name": "ircsnapshot (T)", "type": "url", - "url": "https://github.com/bwall/ircsnapshot" + "url": "https://github.com/bwall/ircsnapshot", + "description": "Tool to gather information from IRC servers" }, { "name": "netsplit.de", "type": "url", - "url": "http://irc.netsplit.de/channels/search.php" + "url": "https://irc.netsplit.de/channels/search.php", + "description": "Search chat rooms within the Internet Relay Chat and get informed about their users and topics! – Chat rooms on IRC are usually called channels. Use this IRC search engine to search in channel names and topics of around 500 IRC networks! Find interesting chat rooms and chat with people that share your interests!" }, { "name": "BotBot.me", diff --git a/public/unavailable.json b/public/unavailable.json index 1e9e1fb0..622807a8 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -346,6 +346,11 @@ "type": "url", "url": "http://entitycube.research.microsoft.com/" }, + { + "name": "IceRocket", + "type": "url", + "url": "http://www.icerocket.com/advancedsearch?tab=blog&q=&n=&e=&a=&domain=&query=" + }, { "name": "Economics Search Engine", "type": "url", From abd9a014c55b21691bbb66267289976c8b657159 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 01:28:15 +0600 Subject: [PATCH 081/131] Reverse Language Translation section --- public/arf.json | 87 ++++++++++++++++------------------------- public/unavailable.json | 10 +++++ 2 files changed, 43 insertions(+), 54 deletions(-) diff --git a/public/arf.json b/public/arf.json index 95e6c106..e60d1377 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1741,6 +1741,12 @@ "url": "https://www.newocr.com/", "description": "NewOCR.com is a free online OCR (Optical Character Recognition) service, can analyze the text in any image file that you upload, and then convert the text from the image into text that you can easily edit on your computer" }, + { + "name": "Online OCR", + "type": "url", + "url": "http://www.onlineocr.net/", + "description": "IMAGE TO TEXT CONVERTER USING OCR ONLINE" + }, { "name": "Online OCR", "type": "url", @@ -4916,11 +4922,6 @@ "children": [ { "children": [ - { - "name": "DeepL Translator", - "type": "url", - "url": "https://www.deepl.com/" - }, { "name": "Google Translate", "type": "url", @@ -4929,27 +4930,36 @@ { "name": "Google Input Tools", "type": "url", - "url": "https://www.google.com/inputtools/try/" + "url": "https://www.google.com/inputtools/try/", + "description": "Google Input Tools makes it easy to type in the language you choose, anywhere on the web." }, { - "name": "Bing Translate", + "name": "DeepL Translator", "type": "url", - "url": "http://www.bing.com/translator/" + "url": "https://www.deepl.com/", + "description": "A Document Translator" }, { - "name": "Dictionary.com Translator", + "name": "ABBYY Lingvo", + "type": "url", + "url": "https://www.lingvolive.com/" + }, + { + "name": "Bing Translate", "type": "url", - "url": "http://translate.reference.com/" + "url": "http://www.bing.com/translator/" }, { - "name": "Free Translation", + "name": "Dictionary.com Translator", "type": "url", - "url": "https://www.freetranslation.com/" + "url": "https://www.dictionary.com/", + "description": "The search for wildly clever mugs and T-shirts ends now! Whether you’re repping your inner “word nerd” or want the perfect gift for a friend, we have you covered (literally, in the case of those T-shirts)." }, { "name": "Free Online Translation", "type": "url", - "url": "http://www.worldlingo.com/en/products_services/worldlingo_translator.html" + "url": "https://www.worldlingo.com/", + "description": "Professional Translations. Translate Free Online" }, { "name": "Wiktionary", @@ -4959,67 +4969,36 @@ { "name": "Slangit - The Slang Dictionary", "type": "url", - "url": "https://slangit.com/" + "url": "https://slangit.com/", + "description": "The Slang Dictionary" }, { "name": "Slang Dictionary & Translator", "type": "url", - "url": "http://www.noslang.com/" + "url": "https://www.noslang.com/", + "description": "Translate Internet & Text Slang" }, { "name": "Urban Dictionary", "type": "url", - "url": "http://www.urbandictionary.com/" + "url": "https://www.urbandictionary.com/", + "description": "We have reached late-stage capitalism. This is the era where businesses, investors and even the layperson will try everything they possibly can to capitalize on literally anything and every situation. The increasingly diverse stock industry and the booming crypto mining industry can be seen as one of the many aspects of late-stage capitalism. There is no single way to define late-stage capitalism, as the effects are most often seen on a micro scale and the scope is very broad as a result of the plethora of industries." }], "name": "Text", "type": "folder" }, { "children": [ - { - "name": "Online OCR", - "type": "url", - "url": "http://www.free-ocr.com/" - }, - { - "name": "i2OCR", - "type": "url", - "url": "http://www.i2ocr.com/" - }, - { - "name": "New OCR", - "type": "url", - "url": "https://www.newocr.com/" - }, - { - "name": "Online OCR", - "type": "url", - "url": "http://www.onlineocr.net/" - }], - "name": "Pictures", - "type": "folder" - }, - { - "children": [ - { - "name": "Personality Insights", - "type": "url", - "url": "https://personality-insights-livedemo.mybluemix.net/" - }, { "name": "Tone Analyzer", "type": "url", - "url": "https://tone-analyzer-demo.mybluemix.net/" - }, - { - "name": "WhatTheFont", - "type": "url", - "url": "https://www.myfonts.com/WhatTheFont/" + "url": "https://tone-analyzer-demo.mybluemix.net/", + "description": "This service uses linguistic analysis to detect joy, fear, sadness, anger, analytical, confident and tentative tones found in text." }, { - "name": "Apply Magic Sauce", + "name": "Apply Magic Sauce (R)(C)", "type": "url", - "url": "https://applymagicsauce.com/demo.html" + "url": "https://applymagicsauce.com/" }], "name": "Analysis", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 622807a8..aef34083 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -341,6 +341,16 @@ "type": "url", "url": "http://www.findthedata.com/" }, + { + "name": "Free Translation", + "type": "url", + "url": "https://www.freetranslation.com/" + }, + { + "name": "Personality Insights", + "type": "url", + "url": "https://personality-insights-livedemo.mybluemix.net/" + }, { "name": "EntityCube", "type": "url", From ad9482a7ab93486382774f8a34fed0c141731b90 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 15:00:47 +0600 Subject: [PATCH 082/131] Reverse Mobile Applications section --- public/arf.json | 60 ++++++++++++++++++++++++++++++++----------------- 1 file changed, 40 insertions(+), 20 deletions(-) diff --git a/public/arf.json b/public/arf.json index e60d1377..71fcc808 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5013,25 +5013,35 @@ "children": [ { "children": [ + { + "name": "Android Studio", + "type": "url", + "url": "https://developer.android.com/studio", + "description": "Android Studio provides the fastest tools for building apps on every type of Android device" + }, { "name": "Genymotion (T)", "type": "url", - "url": "https://www.genymotion.com/" + "url": "https://www.genymotion.com/", + "description": "Android Virtual Devices for all your team, project, development & testing needs" }, { "name": "BlueStacks 2 (T)", "type": "url", - "url": "http://www.bluestacks.com/" + "url": "http://www.bluestacks.com/", + "description": "Play Android games on any device, any platform" }, { "name": "Andy Android Emulator (T)", "type": "url", - "url": "http://www.andyroid.net/" + "url": "http://www.andyroid.net/", + "description": "Andy the Best Android Emulator" }, { - "name": "Nox App Player", + "name": "Nox App Player (R)", "type": "url", - "url": "https://www.bignox.com/" + "url": "https://www.bignox.com/", + "description": "NoxPlayer, the perfect Android emulator to play mobile games on PC" }], "name": "Emulation Tools", "type": "folder" @@ -5071,14 +5081,19 @@ "url": "https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms" }, { - "name": "Riot.im - Communicate, your way (T)", + "name": "Telegram Messenger (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=im.vector.app" + "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger" }, { - "name": "Telegram (T)", + "name": "Discord Messenger (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger" + "url": "https://discord.com/" + }, + { + "name": "WhatsApp Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.whatsapp" }, { "name": "Snapchat (T)", @@ -5086,9 +5101,9 @@ "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" }, { - "name": "WhatsApp Messenger (T)", + "name": "Element (Riot.im) - Communicate, your way (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.whatsapp" + "url": "https://play.google.com/store/apps/details?id=im.vector.app" }, { "name": "Kik (T)", @@ -5096,9 +5111,9 @@ "url": "https://play.google.com/store/apps/details?id=kik.android" }, { - "name": "Yik Yak (T)", + "name": "Yik Yak (T)(U)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.yik.yak" + "url": "https://yikyak.com/" }, { "name": "LINE (T)", @@ -5118,7 +5133,8 @@ { "name": "Flickr (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.yahoo.mobile.client.android.flickr" + "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", + "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" }], "name": "Pictures", "type": "folder" @@ -5126,19 +5142,22 @@ { "children": [ { - "name": "Periscope (T)", + "name": "Periscope (T)(U)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=tv.periscope.android" + "url": "https://trashbox.ru/link/periscope-android", + "description": "Periscope TV streaming application" }, { "name": "Meerkat (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=co.getair.meerkat" + "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", + "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." }, { "name": "Vine (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=co.vine.android" + "url": "https://play.google.com/store/apps/details?id=co.vine.android", + "description": "Vine streaming video application" }], "name": "Streaming Video", "type": "folder" @@ -5146,7 +5165,8 @@ { "name": "Truecaller (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.truecaller" + "url": "https://play.google.com/store/apps/details?id=com.truecaller", + "description": "Caller ID application" }], "name": "Apps", "type": "folder" @@ -5154,7 +5174,7 @@ "name": "Android", "type": "folder" }], - "name": "Mobile Emulation", + "name": "Mobile Applications", "type": "folder" }, From 55e243b2dad6599391ff53c885b3263a7956b520 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 15:39:57 +0600 Subject: [PATCH 083/131] Reverse Encode / Decode section --- public/arf.json | 69 +++++++++++++++++++++++++++++++++++-------------- 1 file changed, 49 insertions(+), 20 deletions(-) diff --git a/public/arf.json b/public/arf.json index 71fcc808..69938d5d 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5531,7 +5531,8 @@ { "name": "ClearImage Barcode Reader", "type": "url", - "url": "http://online-barcode-reader.inliteresearch.com/" + "url": "http://online-barcode-reader.inliteresearch.com/", + "description": "Free Online Barcode Reader" }], "name": "Barcodes / QR", "type": "folder" @@ -5539,34 +5540,51 @@ { "children": [ { - "name": "JS Beautifier", + "name": "JS Beautifier (T)", "type": "url", - "url": "http://jsbeautifier.org/" + "url": "https://jsbeautifier.org/", + "description": "Beautify, unpack or deobfuscate JavaScript and HTML, make JSON/JSONP readable, etc." }, { "name": "JS NICE", "type": "url", - "url": "http://jsnice.org/" + "url": "http://jsnice.org/", + "description": "Statical Renaming, Type Inference and Deobfuscation" }, { - "name": "Firebug (T)", + "name": "Firebug (T)(U)", "type": "url", "url": "https://getfirebug.com/downloads/" }, { "name": "SpiderMonkey (T)", "type": "url", - "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey" + "url": "https://spidermonkey.dev/", + "description": "SpiderMonkey is Mozilla’s JavaScript and WebAssembly Engine, used in Firefox, Servo and various other projects. It is written in C++, Rust and JavaScript. You can embed it into C++ and Rust projects, and it can be run as a stand-alone shell. It can also be compiled to WASI" }, { "name": "Kahu Revelo (T)", "type": "url", - "url": "http://www.kahusecurity.com/tools/" + "url": "https://www.kahusecurity.com/tools/", + "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" }, { "name": "JavaScript Deobfuscator (T)", "type": "url", - "url": "https://addons.mozilla.org/en-US/firefox/addon/javascript-deobfuscator/" + "url": "https://pluginsaddonsextensions.com/mozilla-firefox/javascript-deobfuscator-mozilla-addon", + "description": "This add-on shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" + }, + { + "name": "JavaScript Deobfuscator Firefox Addon (T)", + "type": "url", + "url": "https://addons.mozilla.org/en-US/firefox/addon/workwithurls/", + "description": "Work with URLs: urls paths opener obfuscate decode" + }, + { + "name": "JavaScript Deobfuscator (U)", + "type": "url", + "url": "https://github.com/palant/jsdeobfuscator", + "description": "JavaScript Deobfuscator is a Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" }], "name": "Javascript", "type": "folder" @@ -5576,7 +5594,8 @@ { "name": "DDecode - PHP Decoder", "type": "url", - "url": "http://ddecode.com/phpdecoder/" + "url": "http://ddecode.com/phpdecoder/", + "description": "Very useful for webmasters trying to identify what a specific code is doing (from WordPress themes/plugins or Joomla templates)" }], "name": "PHP", "type": "folder" @@ -5588,17 +5607,20 @@ { "name": "XORSearch & XORStrings (T)", "type": "url", - "url": "http://blog.didierstevens.com/programs/xorsearch/" + "url": "https://blog.didierstevens.com/programs/xorsearch/", + "description": "XORSearch is a program to search for a given string in an XOR, ROL, ROT or SHIFT encoded binary file. An XOR encoded binary file is a file where some (or all) bytes have been XORed with a constant value (the key). A ROL (or ROR) encoded file has its bytes rotated by a certain number of bits (the key). A ROT encoded file has its alphabetic characters (A-Z and a-z) rotated by a certain number of positions. A SHIFT encoded file has its bytes shifted left by a certain number of bits (the key): all bits of the first byte shift left, the MSB of the second byte becomes the LSB of the first byte, all bits of the second byte shift left, … XOR and ROL/ROR encoding is used by malware programmers to obfuscate strings like URLs" }, { "name": "xortool (T)", "type": "url", - "url": "https://github.com/hellman/xortool" + "url": "https://github.com/hellman/xortool", + "description": "A tool to do some xor analysis" }, { "name": "unxor (T)", "type": "url", - "url": "https://github.com/tomchop/unxor" + "url": "https://github.com/tomchop/unxor", + "description": "This tool will search through an XOR-encoded file (binary, text-file, whatever) and use known-plaintext attacks to deduce the original keystream. Works on keys half as long as the known-plaintext, in linear complexity" }], "name": "Unix", "type": "folder" @@ -5608,7 +5630,8 @@ { "name": "Kahu Converter Utilities (T)", "type": "url", - "url": "http://www.kahusecurity.com/tools/" + "url": "https://www.kahusecurity.com/tools/", + "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" }], "name": "Windows", "type": "folder" @@ -5618,22 +5641,26 @@ { "name": "iheartxor.py (T)", "type": "url", - "url": "http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html" + "url": "http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html", + "description": "The tool can be used to bruteforce xor encoded strings within a user defined regular expression pattern (-r). The default search pattern is a regular expression of that searches for data between null bytes ('\\x00'). The tool can also be used to do a straight xor on a file with -f file.name -k value. The value must between 0x0-0x255" }, { "name": "XORBruteForcer.py (T)", "type": "url", - "url": "http://eternal-todo.com/var/scripts/xorbruteforcer" + "url": "https://eternal-todo.com/var/scripts/xorbruteforcer", + "description": "Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. It's possible to look for a word in the xored result, minimizing the output" }, { "name": "NoMoreXOR.py (T)", "type": "url", - "url": "https://github.com/hiddenillusion/NoMoreXOR" + "url": "https://github.com/hiddenillusion/NoMoreXOR", + "description": "Tool to help guess a files 256 byte XOR key by using frequency analysis" }, { "name": "Balbuzard (T)", "type": "url", - "url": "https://bitbucket.org/decalage/balbuzard" + "url": "https://github.com/decalage2/balbuzard", + "description": "Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc)" }], "name": "Python", "type": "folder" @@ -5642,14 +5669,16 @@ "type": "folder" }, { - "name": "CyberChef", + "name": "CyberChef (T)", "type": "url", - "url": "https://gchq.github.io/CyberChef/" + "url": "https://gchq.github.io/CyberChef/", + "description": "There are around 300 operations in CyberChef allowing you to carry out simple and complex tasks easily" }, { "name": "Functions Online", "type": "url", - "url": "https://www.functions-online.com/" + "url": "https://www.functions-online.com/", + "description": "Execute and test several functions of the programming language PHP right here online. Choose your function from one of the categories array, cryptography, custom, date and time, general, math, regular expression, string or URL" }], "name": "Encoding / Decoding", "type": "folder" From d2e3a9d72220d401723b08e07b97d36181078993 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 15:53:50 +0600 Subject: [PATCH 084/131] Reverse Digital Currency section --- public/arf.json | 60 +++++++++++++++-------------------------- public/unavailable.json | 25 +++++++++++++++++ 2 files changed, 47 insertions(+), 38 deletions(-) diff --git a/public/arf.json b/public/arf.json index 69938d5d..da5a4ca0 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5349,75 +5349,64 @@ "children": [ { "children": [ - { - "name": "Blocktrail", - "type": "url", - "url": "https://www.blocktrail.com/BTC" - }, { "name": "Blockchain.info", "type": "url", - "url": "https://blockchain.info/" + "url": "https://blockchain.info/", + "description": "Search Blockchain, Transactions, Addresses and Blocks" }, { "name": "Block Explorer", "type": "url", - "url": "https://blockexplorer.com/" - }, - { - "name": "Blockr.io", - "type": "url", - "url": "http://blockr.io/" + "url": "https://blockexplorer.com/", + "description": "The Handshake Block Explorer" }, { "name": "BitRef", "type": "url", - "url": "https://bitref.com/" + "url": "https://bitref.com/", + "description": "BitRef will help you check the current balance of any Bitcoin address. The new Bech32 address format is also supported. You need only to provide a valid Bitcoin address string. This is a safe service because it uses only public data; there is no need for login and password" }, { "name": "Wallet Explorer", "type": "url", - "url": "https://www.walletexplorer.com/" + "url": "https://www.walletexplorer.com/", + "description": "Bitcoin block explorer with address grouping and wallet labeling" }, { "name": "Graphsense", "type": "url", - "url": "https://graphsense.info/" + "url": "https://graphsense.info/", + "description": "GraphSense is a cryptoasset analytics platform with an emphasis on full data sovereignty, algorithmic transparency, and scalability. GraphSense is open source and free. It provides a dashboard for interactive investigations and, more importantly, full data control for executing advanced analytics tasks" }, { "name": "Blockonomics", "type": "url", - "url": "https://www.blockonomics.co/" - }, - { - "name": "Bitcoin Who's Who", - "type": "url", - "url": "http://bitcoinwhoswho.com/" + "url": "https://www.blockonomics.co/", + "description": "Bitcoin Address Lookup" }, { "name": "Orbit (T)", "type": "url", - "url": "https://github.com/s0md3v/Orbit" + "url": "https://github.com/s0md3v/Orbit", + "description": "Blockchain Transactions Investigation Tool" }], "name": "Bitcoin", "type": "folder" }, { "children": [ - { - "name": "Ether.Camp", - "type": "url", - "url": "https://live.ether.camp/transactions" - }, { "name": "etherchain.org", "type": "url", - "url": "https://etherchain.org/accounts/" + "url": "https://etherchain.org", + "description": "The Ethereum Blockchain Explorer" }, { - "name": "Etherscan", + "name": "Etherscan (R)", "type": "url", - "url": "https://etherscan.io/" + "url": "https://etherscan.io/", + "description": "The Ethereum Blockchain Explorer" }], "name": "Ethereum", "type": "folder" @@ -5425,19 +5414,14 @@ { "children": [ { - "name": "XMRChain.net", + "name": "XMRChain.net (T)", "type": "url", "url": "https://xmrchain.net/" }, { - "name": "Monero Blocks", - "type": "url", - "url": "http://moneroblocks.info/" - }, - { - "name": "Chain Radar", + "name": "Monero Blocks (API)", "type": "url", - "url": "https://chainradar.com/xmr/blocks" + "url": "https://localmonero.co/blocks" }], "name": "Monero", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index aef34083..c3ac541e 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -336,6 +336,26 @@ "type": "url", "url": "https://followyourworld.appspot.com/" }, + { + "name": "Ether.Camp", + "type": "url", + "url": "https://live.ether.camp/transactions" + }, + { + "name": "Bitcoin Who's Who", + "type": "url", + "url": "http://bitcoinwhoswho.com/" + }, + { + "name": "Blockr.io", + "type": "url", + "url": "http://blockr.io/" + }, + { + "name": "Blocktrail", + "type": "url", + "url": "https://www.blocktrail.com/BTC" + }, { "name": "FindTheData A Research Engine", "type": "url", @@ -346,6 +366,11 @@ "type": "url", "url": "https://www.freetranslation.com/" }, + { + "name": "Chain Radar", + "type": "url", + "url": "https://chainradar.com/xmr/blocks" + }, { "name": "Personality Insights", "type": "url", From c1e64c1087861e8defb572b8d5c3a6836eba7b34 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 16:40:18 +0600 Subject: [PATCH 085/131] Reverse Tools section --- public/arf.json | 110 +++++++++++++++++++++++++--------------- public/unavailable.json | 5 ++ 2 files changed, 75 insertions(+), 40 deletions(-) diff --git a/public/arf.json b/public/arf.json index da5a4ca0..6b5d0600 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5680,77 +5680,85 @@ { "name": "SpiderFoot (T)", "type": "url", - "url": "http://www.spiderfoot.net/" + "url": "https://github.com/smicallef/spiderfoot?ref=d", + "description": "SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate" }, { - "name": "ThreatPipes (T)", + "name": "ThreatPipes (T)(R)(C)", "type": "url", "url": "https://www.threatpipes.com" }, { "name": "Omnibus (T)", "type": "url", - "url": "https://github.com/InQuest/omnibus" + "url": "https://github.com/InQuest/omnibus", + "description": "By providing an easy to use interactive command line application, users are able to create sessions to investigate various artifacts such as IP addresses, domain names, email addresses, usernames, file hashes, Bitcoin addresses, and more as we continue to expand" }, { "name": "Photon (T)", "type": "url", - "url": "https://github.com/s0md3v/Photon" + "url": "https://github.com/s0md3v/Photon", + "description": "Incredibly fast crawler designed for OSINT" }, { "name": "ReconDog (T)", "type": "url", - "url": "https://github.com/s0md3v/ReconDog" + "url": "https://github.com/s0md3v/ReconDog", + "description": "Reconnaissance Swiss Army Knife" }, { - "name": "IFTTT", + "name": "IFTTT (R)", "type": "url", - "url": "https://ifttt.com/" + "url": "https://ifttt.com/", + "description": "Quickly and easily automate your favorite apps and devices" }, { - "name": "Stringify", + "name": "Intrigue.io (Mandiant) (T)(U)", "type": "url", - "url": "https://www.stringify.com/" - }, - { - "name": "Intrigue.io (T)", - "type": "url", - "url": "https://intrigue.io/" + "url": "https://github.com/intrigueio/intrigue-core", + "description": "Intrigue Core is a framework for discovering attack surface. It discovers security-relevant assets and exposures within the context of projects and can be used with a human-in-the-loop running individual tasks, and/or automated through the use of workflows. With a flexible entity model and an incredibly deep enrichment system, it is the most full-featured attack surface discovery framework of its kind" }, { "name": "OSRFramework (T)", "type": "url", - "url": "https://github.com/i3visio/osrframework" + "url": "https://github.com/i3visio/osrframework", + "description": "OSRFramework is a GNU AGPLv3+ set of libraries developed by i3visio to perform Open Source Intelligence collection tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. At the same time, by means of ad-hoc Maltego transforms, OSRFramework provides a way of making these queries graphically as well as several interfaces to interact with like OSRFConsole or a Web interface" }, { "name": "Inquisitor (T)", "type": "url", - "url": "https://github.com/penafieljlm/inquisitor" + "url": "https://github.com/penafieljlm/inquisitor", + "description": "Inquisitor is a simple tool for gathering information on companies and organizations through the use of Open Source Intelligence (OSINT) sources. It is heavily inspired from how Maltego and recon-ng operates, and the tool pretty much re-implements some of the features of those tools but adds an additional layer of opinion-based semantics on top of asset types in order to create an easy-to-use workflow" }, { "name": "AutoOSINT (T)", "type": "url", - "url": "https://github.com/bharshbarger/AutOSINT" + "url": "https://github.com/bharshbarger/AutOSINT", + "description": "Tool to automate common osint tasks. Probably best run on Kali, but tested on Debian 8" }, { "name": "IntRec-Pack (T)", "type": "url", - "url": "https://github.com/NullArray/IntRec-Pack" + "url": "https://github.com/NullArray/IntRec-Pack", + "description": "IntRec-Pack is a Bash script designed to download, install and deploy several quality OSINT, Recon and Threat Intelligence tools. Due to the fact it manages the installation of the various dependencies related to these programs as well it aims to be a comprehensive assistant in setting up your intelligence gathering environment. Below is an overview of the tools and utilities it will help you set up" }, { "name": "OSINT-SPY (T)", "type": "url", - "url": "https://github.com/SharadKumar97/OSINT-SPY" + "url": "https://github.com/SharadKumar97/OSINT-SPY", + "description": "Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target" }, { - "name": "Microsoft Flow", + "name": "Microsoft Power Automate (Microsoft Flow) (R)(C)", "type": "url", - "url": "https://flow.microsoft.com/en-us/" + "url": "https://powerautomate.microsoft.com/en-us/", + "description": "Streamline repetitive tasks and paperless processes with Microsoft Power Automate — so you can focus your attention where it’s needed most." }, { "name": "PhoneInfoga (T)", "type": "url", - "url": "https://github.com/sundowndev/PhoneInfoga" + "url": "https://github.com/sundowndev/PhoneInfoga", + "description": "PhoneInfoga is one of the most advanced tools to scan international phone numbers. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number, then search for footprints on search engines to try to find the VoIP provider or identify the owner" }], "name": "OSINT Automation", "type": "folder" @@ -5760,7 +5768,8 @@ { "name": "Low Hanging Fruit (T)", "type": "url", - "url": "https://github.com/blindfuzzy/LHF" + "url": "https://github.com/blindfuzzy/LHF", + "description": "Low Hanging Fruit a recon tool for penetration testing" }], "name": "Pentesting Recon", "type": "folder" @@ -5768,29 +5777,34 @@ { "children": [ { - "name": "VMware Workstation Player (T)", + "name": "VMware Workstation Player (T)(R)(C)", "type": "url", - "url": "http://www.vmware.com/products/player/playerpro-evaluation.html" + "url": "https://www.vmware.com/products/workstation-player/workstation-player-evaluation.html", + "description": "VMware Workstation 16 Player is a platform for running a single virtual machine on a Windows or Linux PC to deliver managed corporate desktops. Try it now for free." }, { "name": "VirtualBox (T)", "type": "url", - "url": "https://www.virtualbox.org/" + "url": "https://www.virtualbox.org/", + "description": "Presently, VirtualBox runs on Windows, Linux, Macintosh, and Solaris hosts and supports a large number of guest operating systems including but not limited to Windows (NT 4.0, 2000, XP, Server 2003, Vista, Windows 7, Windows 8, Windows 10), DOS/Windows 3.x, Linux (2.4, 2.6, 3.x and 4.x), Solaris and OpenSolaris, OS/2, and OpenBSD" }, { - "name": "Buscador OS (T)", + "name": "Buscador OS (T)(U)", "type": "url", - "url": "https://inteltechniques.com/buscador/index.html" + "url": "https://inteltechniques.com/buscador/index.html", + "description": "Buscador has not been updated since January 2019. We HIGHLY recommend transitioning to the DIY Custom OSINT Virtual Machine explained in the Open Source Intelligence Techniques book (9th edition). Buscador is no longer updated or maintained, and the download links have been removed as a security precaution" }, { "name": "Kali Linux OS (T)", "type": "url", - "url": "https://www.kali.org/" + "url": "https://www.kali.org/", + "description": "Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering" }, { "name": "ParrotSec OS (T)", "type": "url", - "url": "https://www.parrotsec.org/" + "url": "https://www.parrotsec.org/", + "description": "The operating system for hackers" }, { "name": "Microsoft Edge Development OS VMs (T)", @@ -5805,30 +5819,46 @@ { "name": "Tails Live OS (T)", "type": "url", - "url": "https://tails.boum.org/" + "url": "https://tails.boum.org/", + "description": "Tails is a portable operating system that protects against surveillance and censorship" }, { "name": "Whonix (T)", "type": "url", - "url": "https://www.whonix.org/wiki/Main_Page" + "url": "https://www.whonix.org/wiki/Main_Page", + "description": "Privacy protection. Anonymity online. Anonymous Operating System" }], - "name": "Virtual Machines", + "name": "Virtual Machines & OS", "type": "folder" }, { - "name": "Paterva / Maltego (T)", - "type": "url", - "url": "https://www.maltego.com/" + "children": [ + { + "name": "Epic Privacy Browser (T)", + "type": "url", + "url": "https://www.epicbrowser.com/", + "description": "Epic is a private, secure web browser that blocks ads, trackers, fingerprinting, cryptomining, ultrasound signaling and more. Stop 600+ tracking attempts in an average browsing session. Turn on network privacy with our free VPN (servers in 8 countries)" + } + ], + "name": "Browsers", + "type": "folder" + }, + { + "children": [], + "name": "VPN", + "type": "folder" }, { - "name": "Epic Privacy Browser (T)", + "name": "Paterva / Maltego (T)(R)(C)", "type": "url", - "url": "https://www.epicbrowser.com/" + "url": "https://www.maltego.com/", + "description": "Maltego is an open source intelligence and graphical link analysis tool for gathering and connecting information for investigative tasks. Maltego is a Java application that runs on Windows, Mac and Linux" }, { - "name": "Overview", + "name": "Overview Docs (T)(U)", "type": "url", - "url": "https://www.overviewdocs.com/" + "url": "https://github.com/overview/overview-local/", + "description": "This project lets users run Overview Docs on their own machines" }], "name": "Tools", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index c3ac541e..6691a894 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -251,6 +251,11 @@ "type": "url", "url": "https://archive.org/details/tv" }, + { + "name": "Stringify", + "type": "url", + "url": "https://www.stringify.com/" + }, { "name": "Large-scale Scene Understanding Challenge", "type": "url", From 409355e7038e5817ea857117a9b904c558c2febc Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 16:45:11 +0600 Subject: [PATCH 086/131] Reverse Terrorism section --- public/arf.json | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 6b5d0600..251c4484 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5183,7 +5183,8 @@ { "name": "Global Terrorism Database", "type": "url", - "url": "http://www.start.umd.edu/gtd/" + "url": "https://www.start.umd.edu/gtd/", + "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." }], "name": "Terrorism", "type": "folder" From 0a755b3f6212c4aeb088f685a1a7e502e0ceb7fc Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 17:30:31 +0600 Subject: [PATCH 087/131] Reverse Public & Business Records section --- public/arf.json | 69 +++++++++++++++++++++++-------------------------- 1 file changed, 32 insertions(+), 37 deletions(-) diff --git a/public/arf.json b/public/arf.json index 251c4484..d495c386 100644 --- a/public/arf.json +++ b/public/arf.json @@ -3327,6 +3327,17 @@ "url": "https://govdataca.com/", "description": "Canadian Corporations and Government Departments, Agencies and Employers" }, + { + "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", + "type": "url", + "url": "https://www.govdata.de/", + "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" + }, + { + "name": "Open-Data-Portal München (Germany)", + "type": "url", + "url": "https://www.opengov-muenchen.de/" + }, { "name": "CA Salary DB (R)", "type": "url", @@ -3480,40 +3491,19 @@ "type": "folder" }, { - "name": "Public Records?", + "name": "Search Systems Public Records", "type": "url", "url": "http://publicrecords.searchsystems.net/", "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." - }, - { - "name": "Enigma (R)(C)", - "type": "url", - "url": "https://enigma.io/", - "description": "Data about every business in a changing world" + }, { "name": "The World Bank Open Data Catalog", "type": "url", "url": "https://datacatalog.worldbank.org/", "description": "The Data Catalog is designed to make World Bank's development data easy to find, download, use, and share. It includes data from the World Bank's microdata, finances and energy data platforms, as well as datasets from the open data catalog" - }, - { - "name": "BRB Public Records", - "type": "url", - "url": "https://www.brbpub.com/", - "description": "Free Public Records" - }, - { - "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", - "type": "url", - "url": "https://www.govdata.de/", - "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" - }, - { - "name": "Open-Data-Portal München (Germany)", - "type": "url", - "url": "https://www.opengov-muenchen.de/" - }], + } + ], "name": "Public Records", "type": "folder" }, @@ -3521,6 +3511,12 @@ "children": [ { "children": [ + { + "name": "Enigma (R)(C)", + "type": "url", + "url": "https://enigma.io/", + "description": "Data about every business in a changing world" + }, { "name": "AnnualReports.com", "type": "url", @@ -3992,6 +3988,17 @@ }], "name": "Archives", "type": "folder" + }, + { + "children": [ + { + "name": "Global Terrorism Database", + "type": "url", + "url": "https://www.start.umd.edu/gtd/", + "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." + }], + "name": "Terrorism Records", + "type": "folder" } ], "name": "Public & Business Records, Archives", @@ -5178,18 +5185,6 @@ "type": "folder" }, - { - "children": [ - { - "name": "Global Terrorism Database", - "type": "url", - "url": "https://www.start.umd.edu/gtd/", - "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." - }], - "name": "Terrorism", - "type": "folder" - }, - { "children": [ { From b83983503e891f6f29a8a5f6e77e8288f1df52ff Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Thu, 4 Aug 2022 18:03:47 +0600 Subject: [PATCH 088/131] Change structure order --- public/arf.json | 9779 ++++++++++++++++++++++++----------------------- 1 file changed, 4895 insertions(+), 4884 deletions(-) diff --git a/public/arf.json b/public/arf.json index d495c386..bcbbf19c 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2,4926 +2,4937 @@ "children": [ { - "children": [ - { - "children": [ - { - "children": [ - { - "name": "Domain Dossier", - "type": "url", - "url": "http://centralops.net/co/DomainDossier.aspx", - "description": "The Domain Dossier tool generates reports from public records about domain names and IP addresses to help solve problems, investigate cybercrime, or just better understand how things are set up. These reports may show you:" - }, - { - "name": "domainIQ", - "type": "url", - "url": "https://www.domainiq.com/", - "description": "Search by Domain or IP" - }, - { - "name": "DomainTools Whois (R)(C)", - "type": "url", - "url": "http://whois.domaintools.com/", - "description": "WhoIs Lookup" - }, - { - "name": "Whoisology (R)(C)", - "type": "url", - "url": "https://whoisology.com/#advanced", - "description": "More Than Reverse Whois Lookups" - }, - { - "name": "Whois ARIN", - "type": "url", - "url": "https://whois.arin.net/ui/advanced.jsp", - "description": "WHOIS-RWS Search" - }, - { - "name": "DNSstuff (T)", - "type": "url", - "url": "https://tools.dnsstuff.com/", - "description": "DNSStuff free tools" - }, - { - "name": "Robtex (R)", - "type": "url", - "url": "https://www.robtex.com/", - "description": "Robtex is used for various kinds of research of IP numbers, Domain names, etc" - }, - { - "name": "Domaincrawler.com (API)(R)(C)", - "type": "url", - "url": "http://www.domaincrawler.com/", - "description": "DomainCrawler is a leading B2B provider of structured web data of the highest quality via easy-to-integrate solutions." - }, - { - "name": "MarkMonitor Whois Search", - "type": "url", - "url": "https://domains.markmonitor.com/whois/", - "description": "MarkMonitor Whois Search" - }, - { - "name": "easyWhois (R)(C)", - "type": "url", - "url": "https://www.easywhois.com/", - "description": "DomainHelp / easyWhois beta" - }, - { - "name": "Website Informer", - "type": "url", - "url": "http://website.informer.com/", - "description": "Get a quick aggregated view of everything the Web can promptly tell you about a site (domain), including its daily visitors, safety status, Alexa rank, owners and much more." - }, - { - "name": "Who.is", - "type": "url", - "url": "https://who.is/", - "description": "WHOIS Search, Domain Name, Website, and IP Tools" - }, - { - "name": "Whois AMPed", - "type": "url", - "url": "https://whoisamped.com/" - }, - { - "name": "ViewDNS.info (API)(R)(C)", - "type": "url", - "url": "http://viewdns.info/" - }, - { - "name": "Domainsdb.info", - "type": "url", - "url": "https://domainsdb.info", - "description": "Registered Domain Names Search" - }, - { - "name": "IP2WHOIS", - "type": "url", - "url": "https://www.ip2whois.com", - "description": "IP2WHOIS - WHOIS Information Lookup" - }], - "name": "Whois Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Aquatone (T)", - "type": "url", - "url": "https://github.com/michenriksen/aquatone", - "description": "Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface." - }, - { - "name": "Google Subdomains (D)", - "type": "url", - "url": "https://www.google.com/?gws_rd=ssl#q=site:%3Cdomain.com%3E" - }, - { - "name": "Recon-ng (T)", - "type": "url", - "url": "https://github.com/lanmaster53/recon-ng", - "description": "Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open source web-based reconnaissance quickly and thoroughly." - }, - { - "name": "XRay", - "type": "url", - "url": "https://github.com/evilsocket/xray", - "description": "XRay is a tool for network OSINT gathering, its goal is to make some of the initial tasks of information gathering and network mapping automatic." - }, - { - "name": "DNS Recon (T)", - "type": "url", - "url": "https://github.com/darkoperator/dnsrecon", - "description": "DNSRecon is a Python port of a Ruby script that I wrote to learn the language and about DNS in early 2007. This time I wanted to learn about Python and extend the functionality of the original tool and in the process re-learn how DNS works and how could it be used in the process of a security assessment and network troubleshooting." - }, - { - "name": "Gobuster (T)", - "type": "url", - "url": "https://github.com/OJ/gobuster", - "description": "Gobuster is a tool used to brute-force" - }, - { - "name": "Fierce Domain Scanner (T)", - "type": "url", - "url": "https://github.com/davidpepper/fierce-domain-scanner", - "description": "Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It's really meant as a pre-cursor to nmap, unicornscan, nessus, nikto, etc, since all of those require that you already know what IP space you are looking for." - }, - { - "name": "Bluto (T)", - "type": "url", - "url": "https://github.com/darryllane/Bluto", - "description": "DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Enumeration | MetaData Harvesting" - }, - { - "name": "theHarvester (T)", - "type": "url", - "url": "http://www.edge-security.com/theharvester.php", - "description": "theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet." - }, - { - "name": "Pentest-tools.com Subdomains", - "type": "url", - "url": "https://pentest-tools.com/information-gathering/find-subdomains-of-domain", - "description": "Discover subdomains and determine the attack surface of an organization" - }, - { - "name": "SecLists DNS Subdomains (T)", - "type": "url", - "url": "https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS" - }, - { - "name": "dnspop (T)", - "type": "url", - "url": "https://github.com/bitquark/dnspop", - "description": "Tools to find popular trends by analysis of DNS data" - }, - { - "name": "gdns (T)", - "type": "url", - "url": "https://github.com/hrbrmstr/gdns", - "description": "Tools to work with the Google DNS over HTTPS (DoH) API" - }, - { - "name": "Sublist3r (T)", - "type": "url", - "url": "https://github.com/aboul3la/Sublist3r", - "description": "Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS." - }, - { - "name": "AltDNS (T)", - "type": "url", - "url": "https://github.com/infosec-au/altdns", - "description": "Altdns is a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of." - }, - { - "name": "Subfinder (T)", - "type": "url", - "url": "https://github.com/projectdiscovery/subfinder", - "description": "Subfinder is a tool to identify their subdomains on a website, even if they are hidden. Perfect for finding hidden areas of an organization that are web facing, but something they don’t want you to know about…or are accidentally web facing!" - }], - "name": "Subdomains", - "type": "folder" - }, - { - "children": [ - { - "name": "Shodan (R)", - "type": "url", - "url": "https://www.shodan.io/", - "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." - }, - { - "name": "Kraken (T)", - "type": "url", - "url": "https://github.com/Sw4mpf0x/Kraken", - "description": "Kraken is a tool to help make your web interface testing workflow more efficient. This is done by using Django, Apache, and a MySql database to store and organize web interface screenshots and data. This allows you and your team to take notes and track which hosts have been tested simultaniously. Once you are finished, you can view these notes you took and generate reports in the Reports section." - }, - { - "name": "urlscan.io", - "type": "url", - "url": "https://urlscan.io/search/#*", - "description": "Search for domains, IPs, filenames, hashes, ASNs" - }, - { - "name": "Daily DNS Changes", - "type": "url", - "url": "http://www.dailychanges.com/", - "description": "Daily DNS Changes and Web Hosting Activity" - }, - { - "name": "Redirect Detective", - "type": "url", - "url": "http://redirectdetective.com/", - "description": "Redirect Detective is a free URL redirection checker that allows you to see the complete path a redirected URL goes through." - }, - { - "name": "Sitediff (T)", - "type": "url", - "url": "https://github.com/digininja/sitediff", - "description": "Imagine the scenario, you are testing a site running an open source package but not sure what version and need to find out. Sitediff can help you do just that, it takes a local directory of files and then requests each of them from the target site and reports back on what it finds." - }, - { - "name": "SiteDiff (by Ninja Project) (T)", - "type": "url", - "url": "https://digi.ninja/projects/sitediff.php", - "description": "magine the scenario, you are testing a site running an open source package but not sure what version and need to find out." - }, - { - "name": "AnalyzeID", - "type": "url", - "url": "http://analyzeid.com/", - "description": "Find Other Websites Owned By The Same Person" - }], - "name": "Discovery", - "type": "folder" - }, - { - "children": [ - { - "name": "Google's Certificate Transparency (T)", - "type": "url", - "url": "https://www.certificate-transparency.org/known-logs", - "description": "The list of CT Logs that are currently compliant with Chrome's CT policy (or have been and were disqualified), and are included in Chrome" - }, - { - "name": "Censys (R)(C)", - "type": "url", - "url": "https://censys.io/", - "description": "Your cloud is bigger, wider, and more vast than you know; your internet assets innumerable. Censys is the proven leader in Attack Surface Management by relentlessly searching and proactively monitoring your digital footprint far more broadly and deeply than ever thought possible." - }, - { - "name": "crt.sh - Certificate Search", - "type": "url", - "url": "https://crt.sh/?", - "description": "Certificate Search" - }, - { - "name": "certgraph (T)", - "type": "url", - "url": "https://github.com/lanrat/certgraph", - "description": "CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed." - }], - "name": "Certificate Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Security Trails (R)(C)", - "type": "url", - "url": "https://securitytrails.com/", - "description": "Powerful tools for third-party risk, attack surface management, and total intel." - }, - { - "name": "Mnemonic", - "type": "url", - "url": "http://passivedns.mnemonic.no/", - "description": "Passive DNS Searcher" - }, - { - "name": "DNS History", - "type": "url", - "url": "http://dnshistory.org/", - "description": "Domain Name System (DNS) Historical Record Archive" - }, - { - "name": "PTRarchive.com", - "type": "url", - "url": "http://ptrarchive.com/", - "description": "This site is responsible for the safekeeping of historical reverse DNS records. It has over 230 billion records retrieved from 2008 to the present." - }, - { - "name": "DNS Dumpster", - "type": "url", - "url": "https://dnsdumpster.com/", - "description": "dns recon & research, find & lookup dns records" - } - ], - "name": "PassiveDNS", - "type": "folder" - }, - { - "children": [ - { - "name": "Spamhaus (R)(C)", - "type": "url", - "url": "https://www.spamhaus.com/", - "description": "Protect and investigate using IP and domain reputation data" - }, - { - "name": "UrlQuery.net", - "type": "url", - "url": "http://urlquery.net/", - "description": "urlquery.net is a service for detecting and analyzing web-based malware. It provides detailed information about the activities a browser does while visiting a site and presents the information for further analysis." - }, - { - "name": "RiskIQ Community (R)(C)", - "type": "url", - "url": "https://community.riskiq.com/", - "description": "RiskIQ Community brings petabytes of internet intelligence directly to your fingertips. Investigate threats by pivoting through attacker infrastructure data. Understand your digital assets that are internet-exposed, and map and monitor your external attack surface." - }, - { - "name": "URL Void", - "type": "url", - "url": "http://www.urlvoid.com/", - "description": "Website Reputation Checker" - }, - { - "name": "Threat Crowd", - "type": "url", - "url": "https://www.threatcrowd.org/", - "description": "A Search Engine for Threats" - }, - { - "name": "FortiGuard Reputation Service", - "type": "url", - "url": "http://fortiguard.com/iprep", - "description": "Protect your organization by blocking access to malicious, hacked, or inappropriate websites with FortiGuard Web Filtering. Web filtering is the first line of defense against web-based attacks. Malicious or hacked websites, a primary vector for initiating attacks, trigger downloads of malware, spyware, or risky content." - }, - { - "name": "Trend Micro Site Safety Center", - "type": "url", - "url": "https://global.sitesafety.trendmicro.com/", - "description": "Scores are assigned based on factors such as a website's age, historical locations, changes, and indications of suspicious activities discovered through malware behavior analysis. We've advanced how we apply web reputation to keep pace with new types of criminal attacks that can come and go very quickly, or try to stay hidden." - }, - { - "name": "Sucuri SiteCheck", - "type": "url", - "url": "https://sitecheck.sucuri.net/", - "description": "Free website security check & malware scanner" - }, - { - "name": "ThreatMiner.org", - "type": "url", - "url": "https://www.threatminer.org/", - "description": "Data Mining for Threat Intelligence" - }, - { - "name": "BlueCoat WebPulse", - "type": "url", - "url": "https://sitereview.bluecoat.com/sitereview.jsp", - "description": "Site Review allows users to check and dispute the current WebPulse categorization for any URL. Note: This tool does not perform full real-time analysis of malicious URLs or files, which is included with the complete Symantec security solution." - }, - { - "name": "Zscaler Zulu URL Risk Analyzer", - "type": "url", - "url": "http://zulu.zscaler.com/", - "description": "Zscaler Zulu URL Risk Analyzer" - }, - { - "name": "Joe Sandbox Url Analyzer", - "type": "url", - "url": "https://www.joesandbox.com/", - "description": "Source and Choose Analysis System" - }, - { - "name": "Cisco SenderBase", - "type": "url", - "url": "http://www.senderbase.org/", - "description": "Query by IP, domain, or network owner for real-time threat data" - }, - { - "name": "Webroot BrightCloud URL/IP Lookup", - "type": "url", - "url": "http://www.brightcloud.com/tools/url-ip-lookup.php", - "description": "http://www.brightcloud.com/tools/url-ip-lookup.php" - }, - { - "name": "AlienVault Open Threat Exchange", - "type": "url", - "url": "https://otx.alienvault.com/browse/pulses/" - }, - { - "name": "Google Safe Browsing API (API)", - "type": "url", - "url": "https://developers.google.com/safe-browsing/?csw=1", - "description": "Safe Browsing is a Google service that lets client applications check URLs against Google's constantly updated lists of unsafe web resources. Examples of unsafe web resources are social engineering sites (phishing and deceptive sites) and sites that host malware or unwanted software. Come see what's possible.\n\n" - } - ], - "name": "Reputation", - "type": "folder" - }, - { - "children": [ - { - "name": "Blackweb (T)", - "type": "url", - "url": "https://github.com/maravento/blackweb", - "description": "Blackweb is a project that collects and unifies public blocklists of domains (porn, downloads, drugs, malware, spyware, trackers, bots, social networks, warez, weapons, etc.) to make them compatible with Squid-Cache" - }, - { - "name": "DNS-BH Malware Domain Blocklist", - "type": "url", - "url": "https://riskanalytics.com/community/", - "description": "Beyond offering subscription-based threat intel, we believe in arming our peers, collaborators and clients around the country with the best, most up-to-date information on viable threats to their operations. Our team of cyber experts are continually tracking and analyzing the latest cyberthreats across the globe, and infuse that knowledge into our industry-leading, always-on threat intel feed, ShadowNet" - }, - { - "name": "Malware Domain List", - "type": "url", - "url": "https://www.malwaredomainlist.com/mdl.php" - }, - { - "name": "Malware Patrol (R)", - "type": "url", - "url": "https://www.malwarepatrol.net/", - "description": "Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers." - }, - { - "name": "MalwareURL (R)", - "type": "url", - "url": "http://www.malwareurl.com/index.php", - "description": "Since 2003, TRV Security has provided various cybersecurity services to small and large companies and organizations across the world. In 2009, we released the MalwareURL service with the aim of providing up-to-date and reliable information relating to malicious domains, URLs and IPs on the Internet." - }, - { - "name": "scumware.org (API)", - "type": "url", - "url": "https://www.scumware.org/", - "description": "Just another free alternative for security and malware researchers. Access to certain resources is limited by credit which can be obtained by typing in 'captcha" - }, - { - "name": "Shadowserver Foundation", - "type": "url", - "url": "http://www.shadowserver.org/wiki/pmwiki.php?n=Services/Reports", - "description": "The Shadowserver Foundation is a nonprofit security organization working altruistically behind the scenes to make the Internet more secure for everyone" - }, - { - "name": "Email Domain Validation (R)(C)", - "type": "url", - "url": "https://www.mailboxvalidator.com/domain", - "description": "MailboxValidator Email Domain Validation is a free domain name validation through domain mail server to determine the email domain server status, MX records, DNS records and so on." - }], - "name": "Domain Blacklists", - "type": "folder" - }, - { - "children": [ - { - "name": "DNS Twist (T)", - "type": "url", - "url": "https://github.com/elceef/dnstwist", - "description": "ee what sort of trouble users can get in trying to type your domain name. Find lookalike domains that adversaries can use to attack you. Can detect typosquatters, phishing attacks, fraud, and brand impersonation. Useful as an additional source of targeted threat intelligence." - }, - { - "name": "URLCrazy (T)", - "type": "url", - "url": "http://www.morningstarsecurity.com/research/urlcrazy", - "description": "URLCrazy allows you to generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage." - }, - { - "name": "dnstwister", - "type": "url", - "url": "https://dnstwister.report/", - "description": "The anti-phishing domain name search engine and DNS monitoring service" - }, - { - "name": "Catphish (T)", - "type": "url", - "url": "https://github.com/ring0lab/catphish", - "description": "Generate similar-looking domains for phishing attacks. Check expired domains and their categorized domain status to evade proxy categorization. Whitelisted domains are perfect for your C2 servers. Perfect for Red Team engagements." - }], - "name": "Typosquatting", - "type": "folder" - }, - { - "children": [ - { - "name": "BuiltWith", - "type": "url", - "url": "http://builtwith.com/", - "description": "Build lists of websites from our database of 60,143+ web technologies and over 673 million websites showing which sites use shopping carts, analytics, hosting and many more. Filter by location, traffic, vertical and more" - }, - { - "name": "SEMrush (R)(C)", - "type": "url", - "url": "https://www.semrush.com/", - "description": "Do SEO, content marketing, competitor research, PPC and social media marketing from just one platform." - }, - { - "name": "Moonsearch", - "type": "url", - "url": "http://moonsearch.com/", - "description": "Backlinks checker & SEO Report. 500m+ urls analyzed in 32m+ domains" - }, - { - "name": "StackShare (T)(R)(C)", - "type": "url", - "url": "https://stackshare.io/", - "description": "Tech Stack Intelligence provides real-time visibility into all the developer tools, services, and packages you're using internally, down to the version level, across all your Git repos" - }, - { - "name": "Ewhois", - "type": "url", - "url": "https://ewhois.com/", - "description": "eWhois.com is a free and perfect tool for whois lookup information tools. WhoIs lets you perform a domain whois search, whois IP lookup and search the whois database for relevant information on domain registration and availability." - }, - { - "name": "Netcraft", - "type": "url", - "url": "http://toolbar.netcraft.com/site_report?url=undefined#last_reboot", - "description": "NetCraft site report" - }, - { - "name": "StatsCrop", - "type": "url", - "url": "http://www.statscrop.com/", - "description": "Free Online Website Analyzer. Millions of amazing websites across the web are being analyzed with StatsCrop." - }, - { - "name": "Open Site Explorer", - "type": "url", - "url": "https://moz.com/researchtools/ose/", - "description": "The world's best backlink checker with over 40 trillion links." - }, - { - "name": "SecurityHeaders.com", - "type": "url", - "url": "https://securityheaders.com/", - "description": "SecurityHeaders site scanner" - }, - { - "name": "Keyword Density", - "type": "url", - "url": "http://tools.seobook.com/general/keyword-density/", - "description": "Someone was effectively DDoSing our server by hitting this tool thousands and thousands of times. Thus we are now forced to require account registration to use this tool." - }, - { - "name": "Cisco Umbrella Popularity List", - "type": "url", - "url": "http://s3-us-west-1.amazonaws.com/umbrella-static/index.html", - "description": "The popularity list contains our most queried domains based on passive DNS usage across our Umbrella global network of more than 100 Billion requests per day with 65 million unique active users, in more than 165 countries." - }, - { - "name": "Sitedossier", - "type": "url", - "url": "http://www.sitedossier.com/", - "description": "A collection or file of documents containing information about a particular person or topic." - }, - { - "name": "Visual Site Mapper", - "type": "url", - "url": "http://www.visualsitemapper.com/", - "description": "Visual Site Mapper is a free service that can quickly show a map of your site." - }, - { - "name": "ClearWebStats.com", - "type": "url", - "url": "https://www.clearwebstats.com/", - "description": "ClearWebStats.com is a web statistics and analysis service for Internet users to examine and exhibit the website related data from most websites." - }, - { - "name": "SimilarWeb (R)(C)", - "type": "url", - "url": "https://www.similarweb.com/", - "description": "Backed by the world's most intelligent and comprehensive view of digital traffic, our platform gives you the data" - }, - { - "name": "Website Outlook", - "type": "url", - "url": "http://websiteoutlook.com/", - "description": "More then 20 Metrics to Measure & Track Success of your website.\nNo need to check Web stats on different websites and tools." - }, - { - "name": "Siteliner", - "type": "url", - "url": "http://siteliner.com/", - "description": "Find duplicate content, broken links, and more" - }, - { - "name": "WebPagetest (R)(C)", - "type": "url", - "url": "https://www.webpagetest.org/", - "description": "Web page test analyzer" - }, - { - "name": "WhatWeb (T)", - "type": "url", - "url": "https://github.com/urbanadventurer/WhatWeb", - "description": "WhatWeb identifies websites. Its goal is to answer the question, \"What is that Website?\". WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices" - }], - "name": "Analytics", - "type": "folder" - }, - { - "children": [ - { - "name": "GetLinkInfo", - "type": "url", - "url": "http://www.getlinkinfo.com/", - "description": "GetLinkInfo is a tool to get information about a link before visiting it." - }, - { - "name": "CheckShortURL", - "type": "url", - "url": "http://checkshorturl.com/", - "description": "CheckShortURL supports almost all URL shortening services: t.co, goo.gl, bit.ly, amzn.to, tinyurl.com, ow.ly, youtu.be and many others" - }, - { - "name": "URL Expander", - "type": "url", - "url": "http://urlex.org/", - "description": "URL Expander" - }, - { - "name": "Where Does This Link Go?", - "type": "url", - "url": "https://wheregoes.com/" - }], - "name": "URL Expanders", - "type": "folder" - }, - { - "children": [ - { - "name": "Change Detection (aka Visual Ping) (R)(C)", - "type": "url", - "url": "http://www.changedetection.com/", - "description": "Website change detection and alerts" - }, - { - "name": "Follow That Page", - "type": "url", - "url": "https://www.followthatpage.com/", - "description": "Follow That Page is a change detection and notification service that sends you an email when your favourite web pages have changed. We monitor the web for you." - }, - { - "name": "Urlwatch (T)", - "type": "url", - "url": "https://github.com/thp/urlwatch", - "description": "urlwatch is intended to help you watch changes in webpages and get notified (via e-mail, in your terminal or through various third party services) of any changes. The change notification will include the URL that has changed and a unified diff of what has changed." - }, - { - "name": "WatchThatPage", - "type": "url", - "url": "http://watchthatpage.com/", - "description": "WatchThatPage is a service that enables you to automatically collect new information from your favorite pages on the Internet." - }, - { - "name": "ChangeDetect", - "type": "url", - "url": "http://www.changedetect.com/", - "description": "ChangeDetect provided web page monitoring services. Receive an automatic e-mail notification whenever content changes on your favorite webpages." - }], - "name": "Change Detection", - "type": "folder" - }, - { - "children": [ - { - "name": "Google Trends", - "type": "url", - "url": "https://www.google.com/trends/" - }, - { - "name": "Reddit (M)", - "type": "url", - "url": "https://www.reddit.com/domain/%3CURLhere%3E" - }], - "name": "Social Analysis", - "type": "folder" - }, - { - "children": [ - { - "name": "DNSSEC Analyzer", - "type": "url", - "url": "http://dnssec-debugger.verisignlabs.com/", - "description": "DNSSEC problems analyzer" - }, - { - "name": "DNSViz (T)", - "type": "url", - "url": "http://dnsviz.net/", - "description": "DNSSEC Authentication Chain" - }], - "name": "DNSSEC", - "type": "folder" - }, - { - "children": [ - { - "name": "Public Buckets", - "type": "url", - "url": "https://buckets.grayhatwarfare.com/", - "description": "Search for Open Amazon s3 Buckets and their contents" - }, - { - "name": "CloudScraper (T)", - "type": "url", - "url": "https://github.com/jordanpotti/cloudscraper", - "description": "CloudScraper is a Tool to spider and scrape targets in search of cloud resources. Plug in a URL and it will spider and search the source of spidered pages for strings such as 's3.amazonaws.com', 'windows.net' and 'digitaloceanspaces'. AWS, Azure, Digital Ocean resources are currently supported." - }], - "name": "Cloud Resources", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Sn1per (T)", - "type": "url", - "url": "https://github.com/1N3/Sn1per", - "description": "Sn1per is an automated reconnaissance scanner that can be used to discover assets and scan for vulnerabilities using the latest open source tools and techniques." - }], - "name": "Scanners", - "type": "folder" - }, - { - "children": [ - { - "name": "Zone-H.org", - "type": "url", - "url": "http://zone-h.org/archive", - "description": "Unrestricted information archive" - }], - "name": "Disclosure Sites", - "type": "folder" - }, - { - "name": "RobotsDisallowed (T)", - "type": "url", - "url": "https://github.com/danielmiessler/RobotsDisallowed", - "description": "The RobotsDisallowed project is a harvest of the robots.txt disallowed directories of the world's top websites - specifically those of the Alexa 100K and the Majestic 100K." - }], - "name": "Vulnerabilities", - "type": "folder" - }, - { - "children": [ - { - "name": "Burp Suite (T)(R)", - "type": "url", - "url": "https://portswigger.net/burp/", - "description": "Scalable automated site scanning tool" - }, - { - "name": "IntelliTamper (T)", - "type": "url", - "url": "http://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml", - "description": "An easy-to-use application which will tell you what is really behind any website, such as files and folders, including the unlisted ones" - }, - { - "name": "International Domain Name Conversion Tool", - "type": "url", - "url": "http://mct.verisign-grs.com/", - "description": "Internationalized Domain Name (IDN) Conversion Tool" - }, - { - "name": "EyeWitness (T)", - "type": "url", - "url": "https://github.com/ChrisTruncer/EyeWitness", - "description": "EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known." - }, - { - "name": "Belati (T)", - "type": "url", - "url": "https://github.com/aancw/Belati", - "description": "Belati is tool for Collecting Public Data & Public Document from Website and other service for OSINT purpose. This tools is inspired by Foca and Datasploit for OSINT" - }, - { - "name": "Hunting-New-Registered-Domains (T)", - "type": "url", - "url": "https://github.com/gfek/Hunting-New-Registered-Domains", - "description": "python utility for finding and analysing potential phishing domains used in phishing campaigns targeting your customers." - }], - "name": "Tools", - "type": "folder" - }], - "name": "Domain Names", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "WhatIsMyIP.com", - "type": "url", - "url": "https://www.whatismyip.com/", - "description": "IP Address Location information" - }, - { - "name": "MaxMind Demo API (R)(C)", - "type": "url", - "url": "https://www.maxmind.com/en/home", - "description": "Detect online fraud amd locate online visitors. Use GeoIP intelligence for content customization, advertising, digital rights management, compliance, fraud detection, security and more." - }, - { - "name": "IPv4/IPv6 lists by country code (T)", - "type": "url", - "url": "https://github.com/ipverse/rir-ip", - "description": "Based on http://ipverse.net service. Drop-in replacement for the IP subnet lists previously available at ipverse.net based on Internet number resource usage data published by the Regional Internet Registries (RIR). The data is organized by country code (ISO 3166)." - }, - { - "name": "IP2Location.com (R)(C)", - "type": "url", - "url": "https://www.ip2location.com/demo", - "description": "Geo IP solution to identify country, region, city, latitude & longitude, ZIP code, time zone, connection speed, ISP, domain name, IDD country code, area code, weather station data, mobile network codes (MNC), mobile country codes (MCC), mobile carrier, elevation, usage type, address type, advertising category, VPN and residential proxies." - }, - { - "name": "IP Fingerprints", - "type": "url", - "url": "http://www.ipfingerprints.com/", - "description": "IP Address Geographical Location Finder" - }, - { - "name": "DB-IP with API (R)", - "type": "url", - "url": "https://db-ip.com/", - "description": "The ultimate resource for IP address geolocation and network intelligence..." - }, - { - "name": "IP Location Finder", - "type": "url", - "url": "https://www.iplocation.net/", - "description": "IP address information with geolocation" - }, - { - "name": "Info Sniper (R)(C)", - "type": "url", - "url": "http://www.infosniper.net/", - "description": "infoSNIPER offers free as well as commercial web API geolocation services. For a free demo simply fill in the IP address or domain name in the form below in order to get detailed geolocation information on your entry. Check out our other services as well. Thank you for visiting us." - }, - { - "name": "InfobyIP.com", - "type": "url", - "url": "https://www.infobyip.com/", - "description": "IP address information with geolocation" - }, - { - "name": "ipTRACKERonline (R)", - "type": "url", - "url": "https://www.iptrackeronline.com/", - "description": "IP address information with geolocation" - }, - { - "name": "My IP Address", - "type": "url", - "url": "https://www.ipaddress.my/", - "description": "IP address information with geolocation" - }], - "name": "Geolocation", - "type": "folder" - }, - { - "children": [ - { - "name": "Shodan (R)(C)", - "type": "url", - "url": "https://www.shodan.io/", - "description": "Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions." - }, - { - "name": "Scans.io (A)", - "type": "url", - "url": "https://scans.io/", - "description": "The Stanford Internet Research Data Repository is a public archive of research datasets that describe the hosts, services, and websites on the Internet" - }, - { - "name": "ZoomEye (R) (China)", - "type": "url", - "url": "https://www.zoomeye.org/", - "description": "ZoomEyeis the leader of global cyberspace mapping, China's first and world-renowned cyberspace search engine driven by 404 Laboratory of Knownsec, and also a world-famous cyberspace search engine." - }, - { - "name": "Nmap (T)", - "type": "url", - "url": "https://nmap.org/download.html", - "description": "Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing." - }, - { - "name": "Zenmap (T)", - "type": "url", - "url": "https://nmap.org/zenmap/", - "description": "Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users." - }, - { - "name": "nmap-scanner (T)", - "type": "url", - "url": "https://github.com/bormaxi8080/nmap-scanner", - "description": "A domain Nmap packet list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts." - }, - { - "name": "Internet Census Search (U)", - "type": "url", - "url": "http://www.exfiltrated.com/querystart.php", - "description": "This search interface makes use of the Internet Census 2012 results detailed here: Internet Census 2012" - }, - { - "name": "urlscan.io", - "type": "url", - "url": "https://urlscan.io/search/#*", - "description": "Search for domains, IPs, filenames, hashes, ASNs" - }, - { - "name": "Scanless (T)", - "type": "url", - "url": "https://github.com/vesche/scanless", - "description": "Python 3 command-line utility and library for using websites that can perform port scans on your behalf." - }, - { - "name": "Masscan (T)", - "type": "url", - "url": "https://github.com/robertdavidgraham/masscan", - "description": "This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine." - }], - "name": "Host / Port Discovery", - "type": "folder" - }, - { - "children": [ - { - "name": "Onyphe (R)(C)", - "type": "url", - "url": "https://www.onyphe.io/", - "description": "Onyphe Cyber Defense Search Engine" - }, - { - "name": "IPv4 CIDR Report", - "type": "url", - "url": "http://www.cidr-report.org/as2.0/" - }, - { - "name": "Team Cymru IP to ASN", - "type": "url", - "url": "https://asn.cymru.com/", - "description": "Team Cymru IP to ASN Lookup v1.0" - }, - { - "name": "IP to ASN DB (T)", - "type": "url", - "url": "https://iptoasn.com/", - "description": "Free IP address to ASN database. Downloadable, easy to parse, updated hourly." - }, - { - "name": "Hacker Target - Reverse DNS", - "type": "url", - "url": "https://hackertarget.com/reverse-dns-lookup/", - "description": "Find host names with Reverse DNS Lookups" - }], - "name": "IPv4", - "type": "folder" - }, - { - "children": [ - { - "name": "IPv6 CIDR Report", - "type": "url", - "url": "http://www.cidr-report.org/v6/as2.0/" - }], - "name": "IPv6", - "type": "folder" - }, - { - "children": [ - { - "name": "Hurricane Electric BGP Toolkit", - "type": "url", - "url": "http://bgp.he.net/" - }, - { - "name": "BGP Malicious Content Ranking", - "type": "url", - "url": "http://bgpranking.circl.lu/" - }, - { - "name": "BGPStream", - "type": "url", - "url": "https://bgpstream.crosswork.cisco.com/", - "description": "BGP Stream is a free resource for receiving alerts about hijacks, leaks, and outages in the Border Gateway Protocol." - }, - { - "name": "PeeringDB", - "type": "url", - "url": "https://www.peeringdb.com/advanced_search", - "description": "PeeringDB is a freely available, user-maintained, database of networks, and the go-to location for interconnection data. The database facilitates the global interconnection of networks at Internet Exchange Points (IXPs), data centers, and other interconnection facilities, and is the first stop in making interconnection decisions." - }, - { - "name": "BGP Tools (T)", - "type": "url", - "url": "http://www.bgp4.as/tools", - "description": "Border Gateway Protocol tools" - }], - "name": "BGP", - "type": "folder" - }, - { - "children": [ - { - "name": "IP Void", - "type": "url", - "url": "http://www.ipvoid.com/", - "description": "IP blacklist check, whois lookup, dns lookup, ping, and more" - }, - { - "name": "ExoneraTor", - "type": "url", - "url": "https://exonerator.torproject.org/", - "description": "The ExoneraTor service maintains a database of IP addresses that have been part of the Tor network." - }, - { - "name": "LiveIPMap IP Check", - "type": "url", - "url": "https://www.liveipmap.com/", - "description": "LiveIPMap is a platform open for everyone to report an IP abuse case or to request the release of a falsified abuse case. Anyone is free to lookup for an abuse case. Abuse data listed on this website is real-time updated." - }], - "name": "Reputation", - "type": "folder" - }, - { - "children": [ - { - "name": "Blocklist.de", - "type": "url", - "url": "http://www.blocklist.de/en/index.html", - "description": "www.blocklist.de is a free and voluntary service provided by a Fraud/Abuse-specialist, whose servers are often attacked via SSH-, Mail-Login-, FTP-, Webserver- and other services." - }, - { - "name": "DShield API (R)(C)(API)", - "type": "url", - "url": "https://isc.sans.edu/api/", - "description": "IP blacklists API" - }, - { - "name": "FireHOL IP Lists ", - "type": "url", - "url": "http://iplists.firehol.org/", - "description": "All Cybercrime IP Feeds by FireHOL" - }, - { - "name": "Project Honey Pot", - "type": "url", - "url": "http://www.projecthoneypot.org/list_of_ips.php", - "description": "Directory of Malicious IPs" - }], - "name": "Blacklists", - "type": "folder" - }, - { - "children": [ - { - "name": "IP Fingerprints - Reverse IP Lookup", - "type": "url", - "url": "http://www.ipfingerprints.com/reverseip.php" - }, - { - "name": "Bing IP Search (D)", - "type": "url", - "url": "http://www.bing.com/search?q=ip%3A8.8.8.8" - }], - "name": "Neighbor Domains", - "type": "folder" - }, - { - "children": [ - { - "name": "CloudFail (T)", - "type": "url", - "url": "https://github.com/m0rtem/CloudFail", - "description": "CloudFail is a tactical reconnaissance tool which aims to gather enough information about a target protected by Cloudflare in the hopes of discovering the location of the server. Using Tor to mask all requests, the tool as of right now has 3 different attack phases." - }], - "name": "Protected by Cloud Services", - "type": "folder" - }, - { - "children": [ - { - "name": "WiGLE: Wireless Network Mapping (R)", - "type": "url", - "url": "https://wigle.net/", - "description": "All the networks. Found by Everyone." - }, - { - "name": "OpenCellid: Database of Cell Towers (R)", - "type": "url", - "url": "https://opencellid.org/", - "description": "The world's largest Open Database of Cell Towers. Locate devices without GPS, explore Mobile Operator coverage and more!" - }], - "name": "Wireless Network Info", - "type": "folder" - }, - { - "children": [ - { - "name": "Wireshark (T)", - "type": "url", - "url": "https://www.wireshark.org/download.html", - "description": "Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998." - }, - { - "name": "NetworkMiner", - "type": "url", - "url": "https://www.netresec.com/?page=Networkminer" - }, - { - "name": "Packet Total", - "type": "url", - "url": "http://www.packettotal.com/", - "description": "Simple free high quality PCAP analysis" - } - ], - "name": "Network Analysis Tools", - "type": "folder" - }, - { - "children": [ - { - "name": "Keep It Tidy Charles", - "type": "url", - "url": "https://ki.tc" - }, - { - "name": "Grabify (R)", - "type": "url", - "url": "https://grabify.link", - "description": "Grabify IP Logger URL & Shortener provides you with some of the most advanced and detailed statistical data and metadata for all clicks on your links." - }, - { - "name": "IP Logger (R)", - "type": "url", - "url": "https://iplogger.com/", - "description": "IP Logger is a URL Shortener with advanced analytics for the traffic through your links, visitors on your online store, blog or website. With IPLogger online services, you can find your own IP address, find location of IP address, and track the exact location of any mobile device or PC, check URL for hidden redirects for safety reasons. There are several ways to collect detailed analytics and track IP address: short links, an invisible pixel, a unique geo-logger tool." - } - - ], - "name": "IP Loggers", - "type": "folder" - }], - "name": "IP Addresses", - "type": "folder" - } - ], - "name": "WhoIs, IPs, domains, website analysis", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "children": [ - { - "name": "ThatsThem (R)(C)", - "type": "url", - "url": "https://thatsthem.com/reverse-email-lookup", - "description": "Find out who Owns an Email FOR FREE" - }, - { - "name": "Hunter (R)(C)", - "type": "url", - "url": "https://hunter.io/", - "description": "Hunter lets you find professional email addresses in seconds and connect with the people that matter for your business" - }, - { - "name": "Email to Address (R)(C)", - "type": "url", - "url": "http://www.melissadata.com/lookups/emails.asp", - "description": "Use the Global Email Check Tool to check email addresses and verify they are live. Receive the deliverability confidence score, Melissa result codes and information about the domain" - }, - { - "name": "Pipl (R)(C)", - "type": "url", - "url": "https://pipl.com/" - }, - { - "name": "VoilaNorbert (R)(C)", - "type": "url", - "url": "https://www.voilanorbert.com/", - "description": "Find anyone's email address" - }, - { - "name": "Reverse Genie Email", - "type": "url", - "url": "http://www.reversegenie.com/email.php", - "description": "Look up names, addresses, phone numbers, or emails and anonymously discover information about yourself, family, friends, or old schoolmates" - }, - { - "name": "theHarvester (T)", - "type": "url", - "url": "http://www.edge-security.com/theharvester.php", - "description": "The objective of this program is to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database" - }, - { - "name": "Infoga (T)", - "type": "url", - "url": "https://github.com/m4ll0k/infoga", - "description": "Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source (search engines, pgp key servers and shodan) and check if emails was leaked using haveibeenpwned.com API" - }, - { - "name": "Skymem", - "type": "url", - "url": "http://www.skymem.info/", - "description": "Find email addresses of companies and people" - }, - { - "name": "MailsHunt", - "type": "url", - "url": "https://mailshunt.com/" - } - ], - "name": "Email Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Email Format (R)(C)", - "type": "url", - "url": "https://www.email-format.com/", - "description": "Find the email address formats in use at thousands of companies." - }, - { - "name": "FindEmails.com (Toofr)", - "type": "url", - "url": "https://www.findemails.com/", - "description": "Find Anyone’s Email Address in Seconds" - }, - { - "name": "Email Permutator", - "type": "url", - "url": "http://metricsparrow.com/toolkit/email-permutator/" - }, - { - "name": "OneLook Reverse Dictionary and Thesaurus", - "type": "url", - "url": "http://www.onelook.com/reverse-dictionary.shtml" - }], - "name": "Common Email Formats", - "type": "folder" - }, - { - "children": [ - { - "name": "MailTester", - "type": "url", - "url": "http://mailtester.com/testmail.php" - }, - { - "name": "VerifyEmail (R)(C)", - "type": "url", - "url": "http://verify-email.org/", - "description": "This email verification tool actually connects to the mail server\nand checks whether the mailbox exists or not" - }, - { - "name": "BytePlant Email Validator (R)(C)", - "type": "url", - "url": "http://www.email-validator.net/", - "description": "Real Time Email Verification" - }, - { - "name": "Read Notify", - "type": "url", - "url": "http://www.readnotify.com/", - "description": "ReadNotify lets you know when email you've sent gets read" - }, - { - "name": "Email Reputation", - "type": "url", - "url": "https://emailrep.io/", - "description": "Simple Email Reputation" - }, - { - "name": "MailboxValidator (R)(C)", - "type": "url", - "url": "https://www.mailboxvalidator.com/demo", - "description": "EMail Address Validation" - } - ], - "name": "Email Verification", - "type": "folder" - }, - { - "children": [ - { - "name": "Have I been pwned?", - "type": "url", - "url": "https://haveibeenpwned.com/", - "description": "Check if your email or phone is in a data breach" - }, - { - "name": "Intelligence X", - "type": "url", - "url": "https://intelx.io/", - "description": "Breach Monitoring Service" - }, - { - "name": "Vigilante.pw", - "type": "url", - "url": "https://www.vigilante.pw/", - "description": "Breach Monitoring Service" - }, - { - "name": "Ashley Madison Emails (DeHashed)", - "type": "url", - "url": "https://ashley.cynic.al/", - "description": "Was your profile compromised in the Ashley Madison hack?" - } - ], - "name": "Breach Data", - "type": "folder" - }, - { - "children": [ - ], - "name": "Spam Reputation Lists", - "type": "folder" - }, - { - "children": [ - { - "name": "MxToolbox", - "type": "url", - "url": "http://mxtoolbox.com/", - "description": "This test will list MX records for a domain in priority order. The MX lookup is done directly against the domain's authoritative name server, so changes to MX Records should show up instantly. " - } - ], - "name": "Mail Blacklists", - "type": "folder" - } - ], - "name": "Email Address", - "type": "folder"}, - { - "children": [ - { - "children": [ - { - "name": "Slydial (R)(C)", - "type": "url", - "url": "https://www.slydial.com/" - }], - "name": "Voicemail", - "type": "folder" - }, - { - "children": [ - { - "name": "Numbering Plans", - "type": "url", - "url": "https://www.numberingplans.com/?page=analysis&sub=phonenr", - "description": "Analysis of telephone numbers. Below you can find out all information we have on any phone number in the world. Simply enter the phone number in international format for correct results, a variety of notations are accepted as well though." - }, - { - "name": "ThisNumber (Numberway)", - "type": "url", - "url": "https://www.numberway.com/", - "description": "International Phone Directories" - }], - "name": "International", - "type": "folder" - }, - { - "name": "Pipl API (M)(API)", - "type": "url", - "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true" - }, - { - "name": "411", - "type": "url", - "url": "http://www.411.com/reverse_phone", - "description": "Lookup phone numbers & find out more about who is calling you" - }, - { - "name": "CallerID Test (R)(C)", - "type": "url", - "url": "http://www.calleridtest.com/", - "description": "We provide a better way to get the phone data you need with less effort. We've been the trusted leader in Caller ID search since 2014." - }, - { - "name": "ThatsThem - Reverse Phone Lookup", - "type": "url", - "url": "https://thatsthem.com/reverse-phone-lookup", - "description": "Reverse Phone Lookup. Find Out Who Owns a Phone Number FOR FREE" - }, - { - "name": "Twilio Lookup (R)(C)", - "type": "url", - "url": "https://www.twilio.com/lookup", - "description": "Twilio Phone Lookup and Virtual Numbers" - }, - { - "name": "Fone Finder", - "type": "url", - "url": "http://www.fonefinder.net/", - "description": "Search for USA/Canadian telephone numbers" - }, - { - "name": "True Caller (R)(C)", - "type": "url", - "url": "https://www.truecaller.com/", - "description": "The world’s Best Caller ID and Spam Blocking app" - }, - { - "name": "Reverse Genie", - "type": "url", - "url": "http://www.reversegenie.com/phone.php", - "description": "Reverse Phone Lookup" - }, - { - "name": "SpyDialer", - "type": "url", - "url": "http://www.spydialer.com/default.aspx", - "description": "FREE REVERSE PHONE LOOKUP SEARCH" - }, - { - "name": "Phone Validator (R)", - "type": "url", - "url": "http://www.phonevalidator.com/", - "description": "Free Phone Validation" - }, - { - "name": "Free Carrier Lookup", - "type": "url", - "url": "http://freecarrierlookup.com/", - "description": "Enter a phone number and we'll return the carrier name and whether the number is wireless or landline. We have the latest data so our results are highly up-to-date and accurate for most countries. We also return the email-to-SMS and email-to-MMS gateway addresses for USA and Canadian* phone numbers." - }, - { - "name": "Hiya (Mr. Number) (R)(C)", - "type": "url", - "url": "https://www.hiya.com/", - "description": "Hiya identifies calls you want and blocks numbers you want to avoid, and comes with options like auto-blocking and reverse phone lookup." - }, - { - "name": "Next Caller (R)", - "type": "url", - "url": "https://nextcaller.com/", - "description": "VeriCall Technology. ANI Validation & Spoof Detection" - }, - { - "name": "Data24-7 (R)(C)", - "type": "url", - "url": "https://www.data24-7.com", - "description": "Use better data to make better business decisions" - }, - { - "name": "HLR Lookup Portal (R)(C)(API)", - "type": "url", - "url": "https://www.hlr-lookups.com/", - "description": "Enterprise HLR Lookup Platform and API" - }, - { - "name": "OpenCNAM (R)(C)", - "type": "url", - "url": "https://www.opencnam.com/", - "description": "Consumers and businesses need their names accurately displayed, so people will respond when they receive a call or a text. Increase response with the most accurate Caller ID available. " - }, - { - "name": "OpenCNAM API (R)(API)", - "type": "url", - "url": "http://api.opencnam.com/v2/phone/+19073372323" - }, - { - "name": "USPhoneBook (R)", - "type": "url", - "url": "https://www.usphonebook.com" - }, - { - "name": "Numspy (R)(C)", - "type": "python3 Module", - "url": "https://bhattsameer.github.io/numspy", - "description": "A python module for sending free sms as well as finding details of mobile number via website Way2sms." - }, - { - "name": "Numspy-Api (R)(C)(API)", - "type": "url", - "url": "https://numspy.pythonanywhere.com/", - "description": "PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and host your website or any other code directly from your browser without having to install software or manage your own server." - }], - "name": "Telephone Numbers", - "type": "folder" - } - ], - "name": "Email Addresses & Phones", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "children": [ - { - "name": "Google Images", - "type": "url", - "url": "https://images.google.com/?gws_rd=ssl" - }, - { - "name": "Bing Images", - "type": "url", - "url": "https://www.bing.com/images" - }, - { - "name": "Yahoo Image Search", - "type": "url", - "url": "https://images.yahoo.com/" - }, - { - "name": "TinEye Reverse Image Search", - "type": "url", - "url": "http://tineye.com/", - "description": "Find where images appear online" - }, - { - "name": "Yandex Images", - "type": "url", - "url": "https://www.yandex.com/images/" - }, - { - "name": "Baidu Images", - "type": "url", - "url": "https://www.baidu.com/" - }, - { - "name": "Twitter Image Search (M)", - "type": "url", - "url": "https://twitter.com/search?q=%3Csearchterm%3E&src=typd&vertical=default&f=images" - }, - { - "name": "Imgur Search", - "type": "url", - "url": "https://imgur.com/search", - "description": "Search images by keywords and tags" - }, - { - "name": "Photobucket (R)(C)", - "type": "url", - "url": "http://photobucket.com/", - "description": "The simple, secure, affordable way to store, share, backup, & edit all your images with friends and family" - }, - { - "name": "Karma Decay", - "type": "url", - "url": "http://karmadecay.com/", - "description": "Reverse image search of Reddit.com (beta)" - }, - { - "name": "Image Raider", - "type": "url", - "url": "https://www.imageraider.com/", - "description": "Image Raider Reverse Image Search" - }, - { - "name": "CC Search", - "type": "url", - "url": "https://ccsearch.creativecommons.org/", - "description": "Browse through over 600 million image items to reuse" - }, - { - "name": "CamFind App (API)", - "type": "url", - "url": "http://camfindapp.com/", - "description": "Have you ever wanted to Search the Physical World™? Enter CamFind. The world’s most accurate mobile visual search engine, powered by the CloudSight Image Recognition API" - }, - { - "name": "RevEye Reverse Image Search (T)", - "type": "url", - "url": "https://chrome.google.com/webstore/detail/reveye-reverse-image-sear/keaaclcjhehbbapnphnmpiklalfhelgf?hl=en", - "description": "Perform a search by image. Choose between the image search engines Google, Bing, Yandex, and TinEye" - }, - { - "name": "SmugMug Search", - "type": "url", - "url": "http://www.smugmug.com/search" - }, - { - "name": "ImageNet (T)", - "type": "url", - "url": "http://image-net.org/", - "description": "ImageNet is an image database organized according to the WordNet hierarchy (currently only the nouns), in which each node of the hierarchy is depicted by hundreds and thousands of images. The project has been instrumental in advancing computer vision and deep learning research. The data is available for free to researchers for non-commercial use" - }, - { - "name": "Image Identification Project", - "type": "url", - "url": "https://www.imageidentify.com/", - "description": "Image Identification Project" - }, - { - "name": "SauceNAO", - "type": "url", - "url": "https://saucenao.com/", - "description": "Image Source Locator" - }], - "name": "Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Instagram", - "type": "url", - "url": "https://www.instagram.com/" - }, - { - "name": "Webstigram", - "type": "url", - "url": "http://websta.me/search" - }], - "name": "Instagram", - "type": "folder" - }, - { - "children": [ - { - "name": "Flickr (U)", - "type": "url", - "url": "https://www.flickr.com/" - }, - { - "name": "Flickr Map (U)", - "type": "url", - "url": "https://www.flickr.com/map/" - }, - { - "name": "My Pics Map", - "type": "url", - "url": "http://www.mypicsmap.com/", - "description": "Flickr Searches" - }, - { - "name": "idGettr", - "type": "url", - "url": "http://idgettr.com/", - "description": "Use the URL of your photostream to find the Flickr ID number (also works for groups)" - }], - "name": "Flickr", - "type": "folder" - }, - { - "children": [ - { - "name": "ExifTool (T)", - "type": "url", - "url": "http://www.sno.phy.queensu.ca/~phil/exiftool/", - "description": "Read, Write and Edit Meta Information" - }, - { - "name": "ImgOps", - "type": "url", - "url": "http://imgops.com/", - "description": "Hover links and details from image" - }, - { - "name": "JPG Cleaner for Windows", - "type": "url", - "url": "https://jpg-cleaner.en.softonic.com/", - "description": "Eliminate extra info from JPEGs" - }, - { - "name": "GeoSetter (T)", - "type": "url", - "url": "http://www.geosetter.de/en/", - "description": "GeoSetter is a freeware tool for Windows (requires Internet Explorer 10 or higher) for showing and changing geo data and other metadata (IPTC/XMP/Exif) of image files (e.g. images taken by digital cameras)" - }], - "name": "Metadata", - "type": "folder" - }, - { - "children": [ - { - "name": "FotoForensics", - "type": "url", - "url": "http://fotoforensics.com/", - "description": "Image Forensic Analysis" - }, - { - "name": "Ghiro (T)", - "type": "url", - "url": "https://github.com/ghirensics/ghiro", - "description": "Sometime forensic investigators need to process digital images as evidence. There are some tools around, otherwise it is difficult to deal with forensic analysis with lot of images involved. Images contain tons of information, Ghiro extracts these information from provided images and display them in a nicely formatted report" - }, - { - "name": "Camera Trace", - "type": "url", - "url": "http://www.cameratrace.com/trace", - "description": "Free Camera Serial Trace" - }], - "name": "Forensics", - "type": "folder" - }, - { - "children": [ - { - "name": "Online OCR", - "type": "url", - "url": "http://www.free-ocr.com/", - "description": "OCR Transform Image to PDF Online" - }, - { - "name": "i2OCR", - "type": "url", - "url": "http://www.i2ocr.com/", - "description": "i2OCR is a free online Optical Character Recognition (OCR) that extracts text from images and scanned documents so that it can be edited, formatted, indexed, searched, or translated" - }, - { - "name": "New OCR", - "type": "url", - "url": "https://www.newocr.com/", - "description": "NewOCR.com is a free online OCR (Optical Character Recognition) service, can analyze the text in any image file that you upload, and then convert the text from the image into text that you can easily edit on your computer" - }, - { - "name": "Online OCR", - "type": "url", - "url": "http://www.onlineocr.net/", - "description": "IMAGE TO TEXT CONVERTER USING OCR ONLINE" - }, - { - "name": "Online OCR", - "type": "url", - "url": "http://www.onlineocr.net/", - "description": "IMAGE TO TEXT CONVERTER USING OCR ONLINE" - }], - "name": "OCR", - "type": "folder" - }, - { - "children": [ - { - "name": "Creepy (T)", - "type": "url", - "url": "http://www.geocreepy.com/", - "description": "A Geolocation OSINT Tool. Offers geolocation information gathering through social networking platforms" - }], - "name": "Tools", - "type": "folder" - }], - "name": "Images", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Google Videos", - "type": "url", - "url": "https://www.google.com/videohp?gws_rd=ssl" - }, - { - "name": "Yandex Video", - "type": "url", - "url": "https://yandex.ru/video/search" - }, - { - "name": "Bing Videos", - "type": "url", - "url": "http://www.bing.com/videos" - }, - { - "name": "Vimeo Search", - "type": "url", - "url": "https://vimeo.com/search?" - }, - { - "name": "Vines (D)", - "type": "url", - "url": "https://www.google.com/search?q=site:vine.co+%3Csearchterm%3E" - }, - { - "name": "Dogpile Web Search", - "type": "url", - "url": "http://www.dogpile.com/" - }, - { - "name": "Facebook Live Map", - "type": "url", - "url": "https://www.facebook.com/livemap#" - }, - { - "name": "LiveLeak (ITermix)", - "type": "url", - "url": "https://www.liveleak.com/" - }, - { - "name": "Metacafe (VideosHub)", - "type": "url", - "url": "http://www.metacafe.com/" - }, - { - "name": "Metatube", - "type": "url", - "url": "http://www.metatube.com/" - }, - { - "name": "Yahoo Video Search", - "type": "url", - "url": "http://video.search.yahoo.com/" - }], - "name": "Search", - "type": "folder" - }, - { - "children": [ - { - "name": "DetURL", - "type": "url", - "url": "http://deturl.com/", - "description": "Download a YouTube video from any web page" - }, - { - "name": "Print YouTube StoryBoard Instructions", - "type": "url", - "url": "http://www.labnol.org/internet/print-youtube-video/28217/", - "description": "How to Print a YouTube Video Storyboard" - }, - { - "name": "Print Storyboard from Youtube", - "type": "url", - "url": "javascript:(function(){a=ytplayer.config.args.storyboard_spec;if(!a){alert(\"Sorry we cannot process this YouTube video. Could you please try another one\");exit();}b=a.split(\"|\");base=b[0].split(\"$\")[0]+\"2/M\";c=b[3].split(\"%23\");sigh=c[c.length-1];var imgs=\"\";t=ytplayer.config.args.length_seconds;n=Math.ceil(c[2]/(c[3]*c[4]));for(i=0;i
\";}var title=ytplayer.config.args.title;msg=\"
\";}var title=ytplayer.config.args.title;msg=\" Date: Thu, 4 Aug 2022 23:10:47 +0600 Subject: [PATCH 089/131] Reverse OpSec section --- public/arf.json | 174 +++++++++++++++++++--------------------- public/unavailable.json | 30 +++++++ 2 files changed, 113 insertions(+), 91 deletions(-) diff --git a/public/arf.json b/public/arf.json index bcbbf19c..293e0961 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6356,27 +6356,26 @@ { "name": "Fake Name Generator", "type": "url", - "url": "http://www.fakenamegenerator.com/" + "url": "https://www.fakenamegenerator.com/", + "description": "Your Randomly Generated Identity" }, { "name": "Fake Identity Generator", "type": "url", - "url": "http://justdelete.me/fake-identity-generator/" + "url": "https://justdelete.me/fake-identity-generator/", + "description": "Generate a fake name, address, date of birth, username, password and biography." }, { - "name": "Random User Generator", + "name": "Random User Generator (API)", "type": "url", - "url": "https://randomuser.me/" + "url": "https://randomuser.me/", + "description": "A free, open-source API for generating random user data. Like Lorem Ipsum, but for people." }, { "name": "Pexels", "type": "url", - "url": "https://www.pexels.com/" - }, - { - "name": "Faker.js", - "type": "url", - "url": "https://cdn.rawgit.com/Marak/faker.js/master/examples/browser/index.html" + "url": "https://www.pexels.com/", + "description": "The best free stock photos, royalty free images & videos shared by creators." }], "name": "Persona Creation", "type": "folder" @@ -6388,37 +6387,25 @@ { "name": "Tor Download (T)", "type": "url", - "url": "https://www.torproject.org/download/download-easy.html.en" + "url": "https://www.torproject.org/download/download-easy.html.en", + "description": "Protect yourself against tracking, surveillance, and censorship." }, { "name": "I2P Anonymous Network (T)", "type": "url", - "url": "https://geti2p.net/en/" + "url": "https://geti2p.net/en/", + "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative." }], "name": "TOR", "type": "folder" }, - { - "children": [ - { - "name": "DeepDotWeb VPN Comparison Chart", - "type": "url", - "url": "https://www.deepdotweb.com/vpn-comparison-chart/" - }, - { - "name": "VPN Comparisons - That One Privacy Site", - "type": "url", - "url": "https://thatoneprivacysite.net/" - }], - "name": "Anonymous VPNs", - "type": "folder" - }, { "children": [ { "name": "UserAgentString.com", "type": "url", - "url": "http://www.useragentstring.com/pages/useragentstring.php" + "url": "http://www.useragentstring.com/pages/useragentstring.php", + "description": "List of User Agent Strings" }, { "name": "WhatIsMyBrowser.com", @@ -6428,7 +6415,8 @@ { "name": "User Agent String Decoder", "type": "url", - "url": "http://tools.tracemyip.org/user-agent-string-decoder/" + "url": "http://tools.tracemyip.org/user-agent-string-decoder/", + "description": "USER AGENT string decoder is a decoder tool that allows translating a browser user agent string into data blocks." }], "name": "Spoof User-Agent", "type": "folder" @@ -6438,57 +6426,50 @@ { "name": "IP / DNS Leak Detection", "type": "url", - "url": "https://ipleak.net/" + "url": "https://ipleak.net/", + "description": "This is the kind of information that all the sites you visit, as well as their advertisers and any embedded widget, can see and collect about you." }, { - "name": "JonDonym", + "name": "IP CHeck", "type": "url", - "url": "http://ip-check.info/?lang=en" + "url": "https://ip-check.info/", + "description": "IP Check: Show My IP Address" }, { "name": "DNS leak test", "type": "url", - "url": "https://www.dnsleaktest.com/" + "url": "https://www.dnsleaktest.com/", + "description": "When using an anonymity or privacy service, it is extremely important that all traffic originating from your computer is routed through the anonymity network. If any traffic leaks outside of the secure connection to the network, any adversary monitoring your traffic will be able to log your activity." }, { "name": "DNS Leak Tests", "type": "url", - "url": "http://dnsleak.com/" - }, - { - "name": "TorGuard", - "type": "url", - "url": "https://torguard.net/vpn-dns-leak-test.php" + "url": "http://dnsleak.com/", + "description": "We will check if your dns queries come from this same IP." }, { "name": "IPv6 Leak Tests", "type": "url", - "url": "http://ipv6leak.com/" + "url": "https://ipv6leak.com/", + "description": "We will check if you can also connect through an IPv6 address." }, { "name": "Email Leak Tests", "type": "url", - "url": "http://emailipleak.com/" - }, - { - "name": "Perfect Privacy", - "type": "url", - "url": "https://www.perfect-privacy.com/check-ip/" - }, - { - "name": "WebRTC Leak Test", - "type": "url", - "url": "https://www.perfect-privacy.com/webrtc-leaktest/" + "url": "https://emailipleak.com/", + "description": "We will check to see if your email provider shows this IP address to email recipients." }, { "name": "LetMeCheck.it", "type": "url", - "url": "http://letmecheck.it/" + "url": "http://letmecheck.it/", + "description": "Whether you are visiting us using IPv4 or IPv6, we will detect your IP for you" }, { "name": "Trace My IP", "type": "url", - "url": "http://www.tracemyip.org/" + "url": "https://www.tracemyip.org/", + "description": "A trusted and a private website IP tracker service since 2008" }], "name": "VPN Tests", "type": "folder" @@ -6498,32 +6479,38 @@ { "name": "Browser Statistics", "type": "url", - "url": "https://www.w3schools.com/browsers/default.asp" + "url": "https://www.w3schools.com/browsers/default.asp", + "description": "The Most Popular Browsers Statistic" }, { "name": "WhatsMyBrowser.org", "type": "url", - "url": "http://www.whatsmybrowser.org/" + "url": "https://www.whatsmybrowser.org/", + "description": "What's My Browser" }, { "name": "What browser am I using.co", "type": "url", - "url": "http://www.whatbrowseramiusing.co/" + "url": "http://www.whatbrowseramiusing.co/", + "description": "What browser am I using?" }, { "name": "What Browser?", "type": "url", - "url": "https://whatbrowser.org/" + "url": "https://whatbrowser.org/", + "description": "Shows some of the basic information available in the browser like codename, version, platform and online information." }, { "name": "BrowserSpy.dk Browser Information", "type": "url", - "url": "http://browserspy.dk/browser.php" + "url": "http://browserspy.dk/browser.php", + "description": "hows some of the basic information available in the browser like codename, version, platform and online information." }, { "name": "Browserscope", "type": "url", - "url": "http://www.browserscope.org/" + "url": "http://www.browserscope.org/", + "description": "Browserscope is a community-driven project for profiling web browsers" }], "name": "Browser Tests", "type": "folder" @@ -6531,15 +6518,15 @@ { "children": [ { - "name": "Proxychecker", + "name": "Proxychecker (R)(C)(API)", "type": "url", "url": "https://proxycheck.haschek.at/" }, { - "name": "IP2Proxy", + "name": "IP2Proxy (R)(C)", "type": "url", - "url": "https://www.ip2proxy.com/" - + "url": "https://www.ip2proxy.com/", + "description": "Detect anonymous proxies & VPN" }], "name": "Proxy Tests", "type": "folder" @@ -6547,32 +6534,38 @@ { "name": "NoScript (T)", "type": "url", - "url": "https://noscript.net/" + "url": "https://noscript.net/", + "descriptoion": "NoScript is a built-in key security component of the Tor Browser, the top anonymity tool defending millions against surveillance and censorship." }, { - "name": "Firefox-debloat", + "name": "Firefox-debloat (T)", "type": "url", - "url": "https://github.com/amq/firefox-debloat" + "url": "https://github.com/amq/firefox-debloat", + "description": "This list aims to block core Firefox features which actively leak data to third-party services (as opposed to attempts of sites to track you or otherwise passively collect information). As it isn't always easy to draw a strict line, the most critical passive data faucets like WebRTC are also mentioned." }, { "name": "Browser Leaks", "type": "url", - "url": "https://browserleaks.com/" + "url": "https://browserleaks.com/", + "description": "BrowserLeaks is all about browsing privacy and web browser fingerprinting. Here you will find a gallery of web technologies security testing tools that will show you what kind of personal identity data can be leaked, and how to protect yourself" }, { - "name": "Self-Destructing Cookies (T)", + "name": "Self-Destructing Cookies (WebEx) (T)", "type": "url", - "url": "https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/" + "url": "https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/", + "description": "Delete cookies when browser is closed or once the tab is closed to prevent possible trackings (similar to Ove's Self-Destructing Cookies which is not compatible with FF57 anymore)" }, { "name": "BrowserSpy.dk", "type": "url", - "url": "http://browserspy.dk/" + "url": "http://browserspy.dk/", + "description": "BrowserSpy.dk is the place where you can see just how much information your browser reveals about you and your system" }, { "name": "LocaBrowser.com", "type": "url", - "url": "http://www.locabrowser.com" + "url": "https://www.locabrowser.com", + "description": "ocaBrowser lets you test geo-targeted website from different locations in real time.\nSimply enter a web page address and select a country, platform and user agent to simulate browsing the website from multiple locations" }], "name": "Anonymous Browsing", "type": "folder" @@ -6582,57 +6575,55 @@ { "name": "Just Delete Me", "type": "url", - "url": "http://backgroundchecks.org/justdeleteme/" - }, - { - "name": "Accountkiller.com", - "type": "url", - "url": "https://www.accountkiller.com/en" + "url": "https://backgroundchecks.org/justdeleteme/", + "description": "A directory of direct links to delete your account from web services" }, { "name": "The Internet Privacy Handbook", "type": "url", - "url": "https://www.safeshepherd.com/handbook" + "url": "https://www.safeshepherd.com/handbook", + "description": "The Internet Privacy Handbook" }, { - "name": "OptOut Credit Prescreen", + "name": "IntelTechniques.com and MichaelBazzell.com", "type": "url", - "url": "https://www.optoutprescreen.com/?rf=t" + "url": "https://inteltechniques.com/", + "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." }, { "name": "Credit Freeze", "type": "url", "url": "https://inteltechniques.com/blog/2018/09/28/complete-credit-freeze-tutorial-update/" }, - { - "name": "Fake US Identities", - "type": "url", - "url": "http://xdd2.org/" - }, { "name": "Social Media Fingerprint", "type": "url", - "url": "https://robinlinus.github.io/socialmedia-leak/" + "url": "https://robinlinus.github.io/socialmedia-leak/", + "description": "Without your consent most major web platforms leak whether you are logged in. This allows any website to detect on which platforms you're signed up. Since there are lots of platforms with specific demographics an attacker could reason about your personality, too." }, { "name": "Privacy Tools", "type": "url", - "url": "https://www.privacytools.io/" + "url": "https://www.privacytools.io/", + "description": "Privacy Guide: Fight Surveillance with Encryption and Privacy Tools" }, { "name": "Panopticlick", "type": "url", - "url": "https://panopticlick.eff.org/" + "url": "https://panopticlick.eff.org/", + "description": "Test your browser to see how well you are protected from tracking and fingerprinting" }, { "name": "Intel Techniques - Hiding from the Internet", "type": "url", - "url": "https://inteltechniques.com/data/workbook.pdf" + "url": "https://inteltechniques.com/data/workbook.pdf", + "description": "Personal Data Removal Workbook" }, { "name": "The Many Hats Club - Privacy Resources", "type": "url", - "url": "https://themanyhats.club/centralised-place-for-privacy-resources/" + "url": "https://themanyhats.club/centralised-place-for-privacy-resources/", + "description": "This’ll be a centralised place where I link to Privacy related Resources, I may provide a small description and Resources may range from VPN’s, to Password Managers to Bullet Proof Hosting" }], "name": "Privacy / Clean Up", "type": "folder" @@ -6642,7 +6633,8 @@ { "name": "Anonymouth - Document Anonymization (T)", "type": "url", - "url": "https://github.com/psal/anonymouth" + "url": "https://github.com/psal/anonymouth", + "description": "Anonymouth is a Java-based application that aims to give users to tools and knowledge needed to begin anonymizing documents they have written" }], "name": "Metadata / Style", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 6691a894..1c1d7ec4 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -251,6 +251,36 @@ "type": "url", "url": "https://archive.org/details/tv" }, + { + "name": "Fake US Identities", + "type": "url", + "url": "http://xdd2.org/" + }, + { + "name": "Faker.js", + "type": "url", + "url": "https://cdn.rawgit.com/Marak/faker.js/master/examples/browser/index.html" + }, + { + "name": "WebRTC Leak Test", + "type": "url", + "url": "https://www.perfect-privacy.com/webrtc-leaktest/" + }, + { + "name": "TorGuard", + "type": "url", + "url": "https://torguard.net/vpn-dns-leak-test.php" + }, + { + "name": "Perfect Privacy", + "type": "url", + "url": "https://www.perfect-privacy.com/check-ip/" + }, + { + "name": "Accountkiller.com", + "type": "url", + "url": "https://www.accountkiller.com/en" + }, { "name": "Stringify", "type": "url", From 7b656bd2243ceec4f8403a1c450fcd01127954ba Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 01:29:33 +0600 Subject: [PATCH 090/131] Reverse Threat Intelligence section --- public/arf.json | 114 +++++++++++++++++++++++----------------- public/unavailable.json | 15 ++++++ 2 files changed, 81 insertions(+), 48 deletions(-) diff --git a/public/arf.json b/public/arf.json index 293e0961..5cd27583 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6205,17 +6205,25 @@ { "name": "https://openphish.com/feed.txt", "type": "url", + "url": "https://openphish.com/", + "description": "Timely. Accurate. Relevant Phishing Intelligence" + }, + { + "name": "OpenFish.com Feed", + "type": "url", "url": "https://openphish.com/feed.txt" }, { - "name": "PhishTank", + "name": "PhishTank (R)", "type": "url", - "url": "https://www.phishtank.com/" + "url": "https://www.phishtank.com/", + "description": "PhishTank is a collaborative clearing house for data and information about phishing on the Internet. Also, PhishTank provides an open API for developers and researchers to integrate anti-phishing data into their applications at no charge." }, { - "name": "PhishStats", + "name": "PhishStats (T)(R)(C)", "type": "url", - "url": "https://phishstats.info/" + "url": "https://phishstats.info/", + "description": "Fighting phishing and cybercrime since 2014 by gathering, enhancing and sharing phishing information with the infosec community." }], "name": "Phishing", "type": "folder" @@ -6223,39 +6231,46 @@ { "children": [ { - "name": "Jager", + "name": "Jager (T)", "type": "url", - "url": "https://github.com/sroberts/jager" + "url": "https://github.com/sroberts/jager", + "description": "Jager is a tool for pulling useful IOCs (indicators of compromise) out of various input sources (PDFs for now, plane text really soon, webpages eventually) and putting them into an easy to manipulate JSON format. Who doesn't want that?!" }, { - "name": "IOC Parser", + "name": "IOC Parser (T)", "type": "url", - "url": "https://github.com/armbues/ioc_parser" + "url": "https://github.com/armbues/ioc_parser", + "description": "IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes." }, { - "name": "Cacador", + "name": "Cacador (T)", "type": "url", - "url": "https://github.com/sroberts/cacador" + "url": "https://github.com/sroberts/cacador", + "description": "Cacador (Portugese for hunter) is tool for extracting common indicators of compromise from a block of text." }, { - "name": "ThreatPinch Lookup", + "name": "ThreatPinch Lookup (T)(API)", "type": "url", - "url": "https://github.com/cloudtracer/ThreatPinchLookup" + "url": "https://github.com/cloudtracer/ThreatPinchLookup", + "description": "ThreatPinch Lookup creates informational tooltips when hovering oven an item of interest on any website. It helps speed up security investigations by automatically providing relevant information upon hovering over any IPv4 address, MD5 hash, SHA2 hash, and CVE title. It’s designed to be completely customizable and work with any rest API" }, { - "name": "Mimir", + "name": "Mimir (T)", "type": "url", - "url": "https://github.com/NullArray/Mimir" + "url": "https://github.com/NullArray/Mimir", + "description": "Mimir functions as a CLI to HoneyDB which in short is an OSINT aggregative threat intel pool. Starting the program brings you to a menu the options for which are as follows" }, { "name": "iocextract (T)", "type": "url", - "url": "https://github.com/InQuest/python-iocextract" + "url": "https://github.com/InQuest/python-iocextract", + "description": "This library extracts URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora. It includes some encoded and 'defanged' IOCs in the output, and optionally decodes/refangs them." }, { "name": "ThreatIngestor (T)", "type": "url", - "url": "https://github.com/InQuest/ThreatIngestor" + "url": "https://github.com/InQuest/ThreatIngestor", + "description": "ThreatIngestor can be configured to watch Twitter, RSS feeds, or other sources, extract meaningful information such as malicious IPs/domains and YARA signatures, and send that information to another system for analysis." }], "name": "IOC Tools", "type": "folder" @@ -6263,87 +6278,90 @@ { "children": [ { - "name": "Malware Exploit TTP Database", + "name": "Mitre TTPs (R)", "type": "url", - "url": "https://www.pwnmalw.re/" - }, - { - "name": "Mitre TTPs", - "type": "url", - "url": "https://attack.mitre.org/wiki/All_Techniques" + "url": "https://attack.mitre.org/wiki/All_Techniques", + "description": "Techniques represent 'how' an adversary achieves a tactical goal by performing an action. For example, an adversary may dump credentials to achieve credential access." }], "name": "TTPs", "type": "folder" }, { - "name": "IBM X-Force Exchange", + "name": "IBM X-Force Exchange (R)", "type": "url", - "url": "https://exchange.xforce.ibmcloud.com/new" + "url": "https://exchange.xforce.ibmcloud.com/new", + "description": "BM X-Force Exchange is a threat intelligence sharing platform that you can use to research security threats, to aggregate intelligence, and to collaborate with peers" }, { "name": "Malware Information Sharing Platform", "type": "url", - "url": "http://www.misp-project.org/" + "url": "https://www.misp-project.org/", + "description": "OpenSource Threat Intelligence and Sharing Platform" }, { "name": "Malware Patrol", "type": "url", - "url": "https://www.malwarepatrol.net/open-source.shtml" + "url": "https://www.malwarepatrol.net/open-source.shtml", + "description": "Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers." }, { - "name": "Project Honey Pot", + "name": "Project Honey Pot (R)(C)", "type": "url", - "url": "http://www.projecthoneypot.org/" + "url": "http://www.projecthoneypot.org/", + "description": "Project Honey Pot is the first and only distributed system for identifying spammers and the spambots they use to scrape addresses from your website. Using the Project Honey Pot system you can install addresses that are custom-tagged to the time and IP address of a visitor to your site. If one of these addresses begins receiving email we not only can tell that the messages are spam, but also the exact moment when the address was harvested and the IP address that gathered it." }, { - "name": "Cymon Open Threat Intelligence", + "name": "mlsecproject / combine (T)", "type": "url", - "url": "https://cymon.io/" + "url": "https://github.com/mlsecproject/combine", + "description": "Combine gathers Threat Intelligence Feeds from publicly available sources" }, { - "name": "mlsecproject / combine", + "name": "hostintel - keithjjones Github (T)", "type": "url", - "url": "https://github.com/mlsecproject/combine" + "url": "https://github.com/keithjjones/hostintel", + "description": "This tool is used to collect various intelligence sources for hosts. Hostintel is written in a modular fashion so new intelligence sources can be easily added" }, { - "name": "hostintel - keithjjones Github", + "name": "bearded-avenger-deploymentkit (T)", "type": "url", - "url": "https://github.com/keithjjones/hostintel" + "url": "https://github.com/csirtgadgets/bearded-avenger-deploymentkit", + "description": "Welcome to the Bearded-Avenger Deployment Kit! This Kit will help you get CIFv3 up and running using the latest stable release using a combination of bash and ansible." }, { - "name": "massive-octo-spice - csirtgadgets Github", + "name": "massive-octo-spice - csirtgadgets Github (T)", "type": "url", "url": "https://github.com/csirtgadgets/massive-octo-spice" }, { - "name": "Bot Scout", + "name": "Bot Scout (R)(API)", "type": "url", - "url": "http://botscout.com/" + "url": "http://botscout.com/", + "description": "BotScout helps prevent automated web scripts, known as \"bots\", from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. We do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. We make this signature data available through a simple yet powerful API that you can use to test forms when they're submitted on your site" }, { "name": "Blueliv Threat Exchange (R)", "type": "url", - "url": "https://community.blueliv.com/#!/discover" - }, - { - "name": "APTnotes", - "type": "url", - "url": "https://github.com/aptnotes/data" + "url": "https://community.blueliv.com/#!/discover", + "description": "Blueliv’s Threat Exchange Network is designed to protect your enterprise and the community against today’s latest threats. By providing expert threat data, Blueliv Community allows you and your peers improve incident response and get recognized" }, { - "name": "HoneyDB", + "name": "APTnotes (T)", "type": "url", - "url": "https://riskdiscovery.com/honeydb/" + "url": "https://github.com/aptnotes/data", + "description": "APTnotes is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets" }, { "name": "Pulsedive", "type": "url", - "url": "https://pulsedive.com" + "url": "https://pulsedive.com", + "description": "Threat intelligence made easy" }, { "name": "Mr.Looquer IOC Feed - 1st Dual Stack Threat Feed", "type": "url", - "url": "https://iocfeed.mrlooquer.com" + "url": "https://iocfeed.mrlooquer.com", + "description": "Mrlooquer has created the first threat feed focused on systems with dual stack. Since IPv6 protocol has begun to be part of malware and fraud communications, It is necessary to detect and mitigate the threats in both protocols (IPv4 and IPv6)." }], "name": "Threat Intelligence", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 1c1d7ec4..3de0699c 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -261,6 +261,21 @@ "type": "url", "url": "https://cdn.rawgit.com/Marak/faker.js/master/examples/browser/index.html" }, + { + "name": "Malware Exploit TTP Database", + "type": "url", + "url": "https://www.pwnmalw.re/" + }, + { + "name": "HoneyDB", + "type": "url", + "url": "https://riskdiscovery.com/honeydb/" + }, + { + "name": "Cymon Open Threat Intelligence", + "type": "url", + "url": "https://cymon.io/" + }, { "name": "WebRTC Leak Test", "type": "url", From 4802630132a77c168373b368b36b7e3069d565fd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 15:17:37 +0600 Subject: [PATCH 091/131] Reverse Expoits & Advisories section --- public/arf.json | 69 +++++++++++++++++++---------------------- public/unavailable.json | 20 ++++++++++++ 2 files changed, 52 insertions(+), 37 deletions(-) diff --git a/public/arf.json b/public/arf.json index 5cd27583..882a06ae 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6099,37 +6099,26 @@ { "name": "Default Passwords DB", "type": "url", - "url": "https://cirt.net/passwords" + "url": "https://cirt.net/passwords", + "description": "Default Passwords Database" }, { "name": "Default passwords list", "type": "url", - "url": "https://default-password.info/" + "url": "https://default-password.info/", + "description": "Devices Default Passwords Database" }, { "name": "Default Password Lookup Utility", "type": "url", - "url": "http://www.fortypoundhead.com/tools_dpw.asp" - }, - { - "name": "Phenoelit Default Password List", - "type": "url", - "url": "http://phenoelit.org/dpl/dpl.html" + "url": "https://www.fortypoundhead.com/tools_dpw.asp", + "description": "Most devices that you can purchase, such as routers, managed switches, servers, even software packages, come pre-configured with a default username and password. From time to time, you need to reset the configuration. But alas, you cannot remember the default password, and that documentation is long gone. The answer may just lie in this handy lookup tool." }, { "name": "Default Router Passwords", "type": "url", - "url": "http://routerpasswords.com/" - }, - { - "name": "Open Sez Me Default Passwords", - "type": "url", - "url": "http://open-sez.me/" - }, - { - "name": "Hashes.org", - "type": "url", - "url": "https://hashes.org/" + "url": "https://routerpasswords.com/", + "description": "Router Passwords is officially the most updated default router password repository on the internet. To find the default password of your router select the manufacturer from the drop-down and click the Find Password Button." }], "name": "Default Passwords", "type": "folder" @@ -6137,62 +6126,68 @@ { "name": "MITRE ATT&CK", "type": "url", - "url": "https://attack.mitre.org/" + "url": "https://attack.mitre.org/", + "description": "MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community." }, { "name": "Exploit DB", "type": "url", - "url": "https://www.exploit-db.com/" + "url": "https://www.exploit-db.com/", + "description": "Exploit Database" }, { - "name": "Packet Storm", + "name": "Packet Storm (R)", "type": "url", - "url": "https://packetstormsecurity.com/" + "url": "https://packetstormsecurity.com/", + "description": "In these times where a new major data breach occurs on a daily basis, it is important for the personal Internet user, corporations, and governments to stay aware of vulnerabilities that may affect their systems. Packet Storm provides around-the-clock information and tools in order to help mitigate both personal data and fiscal loss on a global scale." }, { "name": "SecurityFocus", "type": "url", - "url": "http://www.securityfocus.com/bid" + "url": "https://bugtraq.securityfocus.com/archive", + "description": "BugTraq is a full disclosure mailing list for the detailed discussion and announcement of computer security vulnerabilities. BugTraq serves as the cornerstone of the Internet-wide security community." }, { "name": "NVD - NIST", "type": "url", - "url": "https://nvd.nist.gov/" - }, - { - "name": "OSVDB: Open Sourced Vulnerability Database", - "type": "url", - "url": "http://osvdb.org/" + "url": "https://nvd.nist.gov/", + "description": "The NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics." }, { "name": "CVE Details", "type": "url", - "url": "http://www.cvedetails.com/" + "url": "https://www.cvedetails.com/", + "description": "The ultimate security vulnerability datasource" }, { "name": "CVE - MITRE", "type": "url", - "url": "http://cve.mitre.org/" + "url": "https://cve.mitre.org/", + "description": "The mission of the CVE Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities." }, { "name": "OWASP", "type": "url", - "url": "https://www.owasp.org/index.php/Main_Page" + "url": "https://www.owasp.org/index.php/Main_Page", + "description": "https://www.owasp.org/index.php/Main_Page" }, { "name": "0day.today", "type": "url", - "url": "http://0day.today/" + "url": "https://0day.today/", + "description": "0day Today is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals.\nOur aim is to collect exploits from submittals and various mailing lists and concentrate them in one, easy-to-navigate database." }, { - "name": "Secunia", + "name": "Secunia (R)", "type": "url", - "url": "https://secuniaresearch.flexerasoftware.com/community/research/" + "url": "https://secuniaresearch.flexerasoftware.com/community/research/", + "description": "Since 2002 the team at Secunia Research have been delivering security advisories that provide reliable, curated, actionable vulnerability intelligence. These security advisories provide a summary of the body of work that Secunia Research performs in order to communicate a standardized, validated, and enriched vulnerability research on a specific version of a software product." }, { "name": "Canadian Centre for Cyber Security", "type": "url", - "url": "https://cyber.gc.ca/" + "url": "https://cyber.gc.ca/", + "description": "The Canadian Centre for Cyber Security (the Cyber Centre) is part of the Communications Security Establishment. It is the single unified source of expert advice, guidance, services and support on cyber security for Canadians." }], "name": "Exploits & Advisories", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 3de0699c..ea4f6eeb 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -266,6 +266,26 @@ "type": "url", "url": "https://www.pwnmalw.re/" }, + { + "name": "OSVDB: Open Sourced Vulnerability Database", + "type": "url", + "url": "http://osvdb.org/" + }, + { + "name": "Phenoelit Default Password List", + "type": "url", + "url": "http://phenoelit.org/dpl/dpl.html" + }, + { + "name": "Open Sez Me Default Passwords", + "type": "url", + "url": "http://open-sez.me/" + }, + { + "name": "Hashes.org", + "type": "url", + "url": "https://hashes.org/" + }, { "name": "HoneyDB", "type": "url", From 8b62c58957720e32a355c6f935a1e1b88cea9d75 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 15:45:47 +0600 Subject: [PATCH 092/131] Reverse Malicious File Analysis section --- public/arf.json | 134 ++++++++++++++-------------------------- public/unavailable.json | 60 ++++++++++++++++++ 2 files changed, 105 insertions(+), 89 deletions(-) diff --git a/public/arf.json b/public/arf.json index 882a06ae..327de47e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5878,32 +5878,32 @@ { "name": "Decalage Malware Search", "type": "url", - "url": "http://decalage.info/en/mwsearch" + "url": "https://decalage.info/en/mwsearch", + "description": "This custom Google search engine helps you find malware samples containing specific strings, filenames, hashes or other IOCs. It uses the data indexed by several websites including malwr.com, hybrid-analysis.com, virustotal.com and virusshare.com." }, { - "name": "VirusShare.com", + "name": "VirusShare.com (R)", "type": "url", - "url": "https://virusshare.com/" + "url": "https://virusshare.com/", + "description": "Virus report and download" }, { "name": "#totalhash", "type": "url", - "url": "https://totalhash.cymru.com/" + "url": "https://totalhash.cymru.com/", + "description": "Malware Hash Registry (MHR). An antivirus and malware validation force multiplier." }, { - "name": "VX Vault", + "name": "VX Vault (R)", "type": "url", - "url": "http://vxvault.net/ViriList.php" + "url": "http://vxvault.net/ViriList.php", + "description": "VX Vault Virus List" }, { "name": "ID Ransomware", "type": "url", - "url": "https://id-ransomware.malwarehunterteam.com/" - }, - { - "name": "National Software Reference Library", - "type": "url", - "url": "http://nsrl.hashsets.com/national_software_reference_library1_search.php" + "url": "https://id-ransomware.malwarehunterteam.com/", + "description": "Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your data." }], "name": "Search", "type": "folder" @@ -5912,15 +5912,10 @@ "children": [ { "children": [ - { - "name": "XecScan", - "type": "url", - "url": "http://scan.xecure-lab.com/" - }, { "name": "JoeSandbox Document Analyzer", "type": "url", - "url": "http://www.document-analyzer.net/" + "url": "https://www.document-analyzer.net/" }], "name": "Office Files", "type": "folder" @@ -5928,27 +5923,18 @@ { "children": [ { - "name": "Wepawet", - "type": "url", - "url": "https://wepawet.iseclab.org/" - }, - { - "name": "ViCheck", + "name": "ViCheck (R)", "type": "url", - "url": "https://www.vicheck.ca/" + "url": "https://www.vicheck.ca/", + "description": "Online Casino Checker - Trusted Online Casinos" }], - "name": "PDFs", + "name": "Online Casino Investigations", "type": "folder" }, { "children": [ { - "name": "Akana Android Malware", - "type": "url", - "url": "http://akana.mobiseclab.org/" - }, - { - "name": "Joe APK Analyzer", + "name": "Joe APK Analyzer (R)", "type": "url", "url": "https://www.apk-analyzer.net/" }], @@ -5958,82 +5944,47 @@ { "name": "VirusTotal", "type": "url", - "url": "https://www.virustotal.com/" - }, - { - "name": "Malwr", - "type": "url", - "url": "https://malwr.com/" + "url": "https://www.virustotal.com/", + "description": "Analyze suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community" }, { "name": "Hybrid Analysis", "type": "url", - "url": "https://www.hybrid-analysis.com/" - }, - { - "name": "MalwareViz", - "type": "url", - "url": "https://www.malwareviz.com/" + "url": "https://www.hybrid-analysis.com/", + "description": "This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology." }, { "name": "Ether", "type": "url", - "url": "http://ether.gtisc.gatech.edu/web_unpack" + "url": "https://ether.gtisc.gatech.edu/web_unpack", + "description": "Ether: Malware Analysis via Hardware Virtualization Extensions" }, { - "name": "Eureka", - "type": "url", - "url": "http://eureka.cyber-ta.org/" - }, - { - "name": "Blueliv Sandbox", + "name": "Blueliv Sandbox (R)", "type": "url", "url": "https://community.blueliv.com/#!/sandbox" }, { - "name": "Valkyrie File Analysis", - "type": "url", - "url": "https://consumer.valkyrie.comodo.com/" - }, - { - "name": "Deepviz Sandbox", - "type": "url", - "url": "https://sandbox.deepviz.com/" - }, - { - "name": "detux Linux Sandbox", - "type": "url", - "url": "https://detux.org/" - }, - { - "name": "Joe File Analyzer", + "name": "Joe File Analyzer (R)", "type": "url", "url": "https://www.file-analyzer.net/" }, { "name": "Pikker.ee Cuckoo Sandbox", "type": "url", - "url": "http://sandbox.pikker.ee/" - }, - { - "name": "ThreatExpert Sandbox", - "type": "url", - "url": "http://www.threatexpert.com/submit.aspx" - }, - { - "name": "Koodous", - "type": "url", - "url": "https://koodous.com" + "url": "https://sandbox.pikker.ee/" }, { - "name": "Anlyz.io", + "name": "Koodous (R)", "type": "url", - "url": "https://sandbox.anlyz.io" + "url": "https://koodous.com", + "description": "Koodous is a collaborative platform for researching on Android malware that combines online analysis tools with social interactions between the analysts" }, { - "name": "Any Run", + "name": "Any Run (R)(C)", "type": "url", - "url": "https://app.any.run/" + "url": "https://app.any.run/", + "description": "Interactive online malware analysis service for dynamic and static research of most types of threats using any environments.\nReplaces a set of tools for research." }], "name": "Hosted Automated Analysis", "type": "folder" @@ -6048,7 +5999,7 @@ { "name": "OffVis (T)", "type": "url", - "url": "http://go.microsoft.com/fwlink/?LinkID=158791" + "url": "https://go.microsoft.com/fwlink/?LinkID=158791" }], "name": "Office Files", "type": "folder" @@ -6058,12 +6009,14 @@ { "name": "PDF Tools (T)", "type": "url", - "url": "http://blog.didierstevens.com/programs/pdf-tools/" + "url": "https://blog.didierstevens.com/programs/pdf-tools/", + "description": "This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. The code of the parser is quick-and-dirty, I’m not recommending this as text book case for PDF parsers, but it gets the job done" }, { - "name": "Origami Framework (T)", + "name": "Origami Framework (T)(API)", "type": "url", - "url": "https://code.google.com/archive/p/origami-pdf/" + "url": "https://code.google.com/archive/p/origami-pdf/", + "description": "Origami is a Ruby framework designed to parse, analyze, and forge PDF documents." }], "name": "PDFs", "type": "folder" @@ -6073,7 +6026,8 @@ { "name": "Malware-Traffic-Analysis.net", "type": "url", - "url": "http://www.malware-traffic-analysis.net/index.html" + "url": "https://www.malware-traffic-analysis.net/index.html", + "description": "A source for packet capture (pcap) files and malware samples" }], "name": "PCAPs", "type": "folder" @@ -6081,12 +6035,14 @@ { "name": "Ghidra (T)", "type": "url", - "url": "https://github.com/NationalSecurityAgency/ghidra" + "url": "https://github.com/NationalSecurityAgency/ghidra", + "description": "Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux." }, { "name": "Malware Analysis Tools", "type": "url", - "url": "http://malwareanalysis.tools/" + "url": "https://malwareanalysis.tools/", + "description": "D3.js viewed collection of Malware Analysis tools" }], "name": "Malicious File Analysis", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index ea4f6eeb..1f0088e6 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -271,11 +271,71 @@ "type": "url", "url": "http://osvdb.org/" }, + { + "name": "detux Linux Sandbox", + "type": "url", + "url": "https://detux.org/" + }, + { + "name": "Malwr", + "type": "url", + "url": "https://malwr.com/" + }, + { + "name": "Akana Android Malware", + "type": "url", + "url": "http://akana.mobiseclab.org/" + }, + { + "name": "Wepawet", + "type": "url", + "url": "https://wepawet.iseclab.org/" + }, + { + "name": "XecScan", + "type": "url", + "url": "http://scan.xecure-lab.com/" + }, + { + "name": "National Software Reference Library", + "type": "url", + "url": "http://nsrl.hashsets.com/national_software_reference_library1_search.php" + }, + { + "name": "Valkyrie File Analysis", + "type": "url", + "url": "https://consumer.valkyrie.comodo.com/" + }, + { + "name": "Eureka", + "type": "url", + "url": "http://eureka.cyber-ta.org/" + }, + { + "name": "MalwareViz", + "type": "url", + "url": "https://www.malwareviz.com/" + }, + { + "name": "Deepviz Sandbox", + "type": "url", + "url": "https://sandbox.deepviz.com/" + }, { "name": "Phenoelit Default Password List", "type": "url", "url": "http://phenoelit.org/dpl/dpl.html" }, + { + "name": "ThreatExpert Sandbox", + "type": "url", + "url": "http://www.threatexpert.com/submit.aspx" + }, + { + "name": "Anlyz.io", + "type": "url", + "url": "https://sandbox.anlyz.io" + }, { "name": "Open Sez Me Default Passwords", "type": "url", From 8cf587c46d6a628857f0d61950dbe93b317b26a8 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 16:03:29 +0600 Subject: [PATCH 093/131] Reverse Training section --- public/arf.json | 31 ++++++++++++++++--------------- public/unavailable.json | 13 +++++++++---- 2 files changed, 25 insertions(+), 19 deletions(-) diff --git a/public/arf.json b/public/arf.json index 327de47e..e2c888bb 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6730,43 +6730,44 @@ { "name": "GeoGuesser", "type": "url", - "url": "https://geoguessr.com/" + "url": "https://geoguessr.com/", + "description": "Find clues and guess where you are in the world.\nJoin 30 million other players worldwide." }, { "name": "Verif!cation Quiz Bot", "type": "url", - "url": "https://twitter.com/quiztime" + "url": "https://twitter.com/quiztime", + "description": "Join us and verify yourself through a little series of quizzes that we post daily on Twitter. Learn about the main tools and collaborate with others." }], "name": "Games", "type": "folder" }, { - "name": "AutomatingOSINT.com", + "name": "AutomatingOSINT.com (R)(C)", "type": "url", - "url": "http://register.automatingosint.com/" + "url": "https://register.automatingosint.com/", + "description": "his is the only course, literally - you can’t get it anywhere else, that teaches you how to write code to automatically extract and analyze data from the web and social media. Join students from around the world from law enforcement, journalism, information security and more." }, { "name": "Open Source Intelligence Techniques", "type": "url", - "url": "https://inteltechniques.com/" + "url": "https://inteltechniques.com/", + "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." }, { - "name": "Plessas", + "name": "Plessas Security Online Training Portal (R)(C)", "type": "url", - "url": "https://plessas.net/online-training" + "url": "https://plessas.net/online-training", + "description": "Subscribe to the OSINT NEWS links and resources feed for only $5.99 per month and receive a curated feed of tools, tutorials and news notated by senior OSINT analysts. Topics include social media, anonymization, dark web and much much more. All instruction is overseen by our expert, Kirby Plessas, who has taught OSINT methods to federal, state and local law enforcement, military, intelligence and corporate customers. " }, { - "name": "SANS SEC487 OSINT Class", + "name": "SANS SEC487 OSINT Class (R)(C)", "type": "url", - "url": "https://www.sans.org/sec487" + "url": "https://www.sans.org/cyber-security-courses/open-source-intelligence-gathering/", + "description": "The amount of data being pushed to the Internet each minute is staggering. Hundreds of hours of video, hundreds of thousands of images, and more text than can be indexed with a search engine. Couple that massive amount of data with websites that restrict access, those on unindexed servers, and data in the dark web, and you will quickly understand that gaining a strong foundation in how to search, collect, and analyze data from Internet-facing platforms no matter where they are located is important. This is what SEC487 does." }, { - "name": "NetBootCamp", - "type": "url", - "url": "https://netbootcamp.org/trainingprogram/" - }, - { - "name": "Smart Questions", + "name": "Smart Questions by Eric Steven Raymond", "type": "url", "url": "http://www.catb.org/esr/faqs/smart-questions.html" }], diff --git a/public/unavailable.json b/public/unavailable.json index 1f0088e6..18f22f63 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -292,14 +292,19 @@ "url": "https://wepawet.iseclab.org/" }, { - "name": "XecScan", + "name": "National Software Reference Library", "type": "url", - "url": "http://scan.xecure-lab.com/" + "url": "http://nsrl.hashsets.com/national_software_reference_library1_search.php" }, { - "name": "National Software Reference Library", + "name": "NetBootCamp", "type": "url", - "url": "http://nsrl.hashsets.com/national_software_reference_library1_search.php" + "url": "https://netbootcamp.org/trainingprogram/" + }, + { + "name": "XecScan", + "type": "url", + "url": "http://scan.xecure-lab.com/" }, { "name": "Valkyrie File Analysis", From efb9f719b2c09fa971481054aaf53c757cff0683 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 16:18:01 +0600 Subject: [PATCH 094/131] Reverse Documentation section --- public/arf.json | 73 ++++++++++++++++++++++------------------- public/unavailable.json | 10 ++++++ 2 files changed, 49 insertions(+), 34 deletions(-) diff --git a/public/arf.json b/public/arf.json index e2c888bb..17bb0ad7 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6085,6 +6085,12 @@ "url": "https://attack.mitre.org/", "description": "MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community." }, + { + "name": "PortSwigger (Burp Suite) (T)(R)", + "type": "url", + "url": "https://portswigger.net/burp/download.html", + "description": "Secure your whole web portfolio, integrate security with development, and free time for AppSec to do more - with the enterprise-enabled dynamic web vulnerability scanner." + }, { "name": "Exploit DB", "type": "url", @@ -6619,42 +6625,44 @@ { "name": "Hunchly (T)", "type": "url", - "url": "http://www.hunch.ly/" - }, - { - "name": "Fiddler (T)", - "type": "url", - "url": "https://www.telerik.com/download/fiddler" + "url": "https://www.hunch.ly/", + "description": "The Web Capture Tool Designed For Online Investigations" }, { - "name": "Burp Suite (T)", + "name": "Fiddler (T)(R)(C)", "type": "url", - "url": "https://portswigger.net/burp/download.html" + "url": "https://www.telerik.com/download/fiddler", + "description": "The Original and Free Web Debugging Proxy Tool Exclusively for Windows" }, { "name": "Page2Images (T)", "type": "url", - "url": "http://www.page2images.com/URL-Live-Website-Screenshot-Generator" + "url": "http://www.page2images.com/URL-Live-Website-Screenshot-Generator", + "description": "Online Website Screenshot Generator" }, { "name": "Archive.is", "type": "url", - "url": "http://archive.is/" + "url": "https://archive.is/", + "description": "Archive.today is a time capsule for web pages! It takes a 'snapshot' of a webpage that will always be online even if the original page disappears. It saves a text and a graphical copy of the page for better accuracy and provides a short and reliable link to an unalterable record of any web page" }, { - "name": "Web Page Saver", + "name": "Web Page Saver (T)", "type": "url", - "url": "https://www.magnetforensics.com/free-tool-web-page-saver/" + "url": "https://www.magnetforensics.com/free-tool-web-page-saver/", + "description": "MAGNET Web Page Saver (v3.3 released September 17th, 2020) is a perfect tool for capturing how web pages look at a specific point in time. This is especially useful in situations where the web pages need to be displayed in an environment where Internet access is not available (such as a court room)." }, { "name": "Snapper (T)", "type": "url", - "url": "https://github.com/dxa4481/Snapper" + "url": "https://github.com/dxa4481/Snapper", + "description": "A security tool for grabbing screenshots of many web hosts. This tool is useful after DNS enumeration or after enumerating web hosts via nmap or nessus." }, { "name": "Full Page Screen Capture Chrome Extension (T)", "type": "url", - "url": "https://github.com/mrcoles/full-page-screen-capture-chrome-extension" + "url": "https://github.com/mrcoles/full-page-screen-capture-chrome-extension", + "description": "A simple Google Chrome extension that takes a screen capture of a full web page. Every extension I tried couldn’t do this on Chrome 22 on Mac OSX Lion. So, I built this one to reliably do it. (Not tested, yet, on any other configurations)" }], "name": "Web Browsing", "type": "folder" @@ -6664,17 +6672,20 @@ { "name": "FRAPS (T)", "type": "url", - "url": "http://www.fraps.com/" + "url": "https://www.fraps.com/", + "description": "Fraps is a universal Windows application that can be used with games using DirectX or OpenGL graphic technology." }, { "name": "ShareX (T)", "type": "url", - "url": "https://getsharex.com/" + "url": "https://getsharex.com/", + "description": "Screen capture, file sharing and productivity tool" }, { "name": "Greenshot (T)", "type": "url", - "url": "https://getgreenshot.org/" + "url": "https://getgreenshot.org/", + "description": "Greenshot is the most awesome tool for making screenshots you can get on your Windows PC" }], "name": "Screen Capture", "type": "folder" @@ -6682,29 +6693,22 @@ { "children": [ { - "name": "BatchGeo", - "type": "url", - "url": "https://batchgeo.com/" - }, - { - "name": "Google Street View - Hyperlapse", - "type": "url", - "url": "https://github.com/TeehanLax/Hyperlapse.js" - }, - { - "name": "Teehan+Lax Labs - Hyperlapse", + "name": "BatchGeo (R)", "type": "url", - "url": "http://labs.teehanlax.com/project/hyperlapse" + "url": "https://batchgeo.com/", + "description": "We are the fastest way to map your data" }, { - "name": "Google Maps Streetview Player", + "name": "Google Street View - Hyperlapse (T)", "type": "url", - "url": "http://brianfolts.com/driver/" + "url": "https://github.com/TeehanLax/Hyperlapse.js", + "description": "JavaScript hyper-lapse utility for Google Street View." }, { - "name": "ZeeMaps", + "name": "ZeeMaps (R)", "type": "url", - "url": "https://www.zeemaps.com/" + "url": "https://www.zeemaps.com/", + "description": "Use maps for analysis and presentations" }], "name": "Map Locations", "type": "folder" @@ -6712,7 +6716,8 @@ { "name": "Timeline JS3", "type": "url", - "url": "http://timeline.knightlab.com/" + "url": "https://timeline.knightlab.com/", + "description": "Northwestern University Knight Lab is a community of designers, developers, students, and educators working on experiments designed to push journalism into new spaces." }], "name": "Documentation", "type": "folder" diff --git a/public/unavailable.json b/public/unavailable.json index 18f22f63..aca8cddd 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -296,6 +296,16 @@ "type": "url", "url": "http://nsrl.hashsets.com/national_software_reference_library1_search.php" }, + { + "name": "Google Maps Streetview Player", + "type": "url", + "url": "http://brianfolts.com/driver/" + }, + { + "name": "Teehan+Lax Labs - Hyperlapse", + "type": "url", + "url": "http://labs.teehanlax.com/project/hyperlapse" + }, { "name": "NetBootCamp", "type": "url", From 4014dbe9ff29a3f840d4f2471822a67a673741b1 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 16:27:15 +0600 Subject: [PATCH 095/131] Reverse Classifields section --- public/arf.json | 37 ++++++++++++++++++------------------- public/unavailable.json | 5 +++++ 2 files changed, 23 insertions(+), 19 deletions(-) diff --git a/public/arf.json b/public/arf.json index 17bb0ad7..8f95db23 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5442,65 +5442,64 @@ { "name": "Craigslist", "type": "url", - "url": "http://craigslist.org/" + "url": "https://craigslist.org/" }, { - "name": "Kijiji - Canada Classifieds", + "name": "Kijiji - Canada Classifieds (R)", "type": "url", - "url": "http://www.kijiji.ca/" + "url": "https://www.kijiji.ca/" }, { "name": "Quikr - India Classifieds", "type": "url", - "url": "http://www.quikr.com/" + "url": "https://www.quikr.com/" }, { "name": "eBay", "type": "url", - "url": "http://www.ebay.com/" + "url": "https://www.ebay.com/" }, { - "name": "OfferUp", + "name": "OfferUp (US only!)", "type": "url", "url": "https://offerup.com/" }, { - "name": "Goofbid", + "name": "Goofbid (R)", "type": "url", - "url": "http://www.goofbid.com/" + "url": "https://www.goofbid.com/", + "description": "eBay itemID or search them" }, { "name": "Flippity", "type": "url", - "url": "http://www.flippity.com/" + "url": "https://www.flippity.com/", + "description": "Shop quickly and efficiently" }, { "name": "SearchAllJunk", "type": "url", - "url": "http://www.searchalljunk.com/" + "url": "https://www.searchalljunk.com/", + "description": "Search multiple classifieds sites at once" }, { "name": "TotalCraigSearch", "type": "url", "url": "http://www.totalcraigsearch.com/" }, - { - "name": "Backpage", - "type": "url", - "url": "http://www.backpage.com/" - }, { "name": "Search Tempest", "type": "url", - "url": "http://www.searchtempest.com/" + "url": "https://www.searchtempest.com/", + "description": "All of Facebook Marketplace, craigslist & more in one search" }, { - "name": "Oodle", + "name": "Oodle (R)", "type": "url", - "url": "http://www.oodle.com/" + "url": "https://www.oodle.com/" }, { - "name": "Claz.org", + "name": "Claz.org (R)", "type": "url", "url": "http://claz.org/" }], diff --git a/public/unavailable.json b/public/unavailable.json index aca8cddd..9ba646b5 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -301,6 +301,11 @@ "type": "url", "url": "http://brianfolts.com/driver/" }, + { + "name": "Backpage", + "type": "url", + "url": "http://www.backpage.com/" + }, { "name": "Teehan+Lax Labs - Hyperlapse", "type": "url", From 2bdcc6689ab27b40f6015bf79a656cb1cb98d667 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 16:52:22 +0600 Subject: [PATCH 096/131] Reverse DarkWeb section --- public/arf.json | 108 ++++++++++++---------------------------- public/unavailable.json | 55 ++++++++++++++++++++ 2 files changed, 87 insertions(+), 76 deletions(-) diff --git a/public/arf.json b/public/arf.json index 8f95db23..b2e4ce83 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2284,7 +2284,7 @@ "name": "SiteDiff (by Ninja Project) (T)", "type": "url", "url": "https://digi.ninja/projects/sitediff.php", - "description": "magine the scenario, you are testing a site running an open source package but not sure what version and need to find out." + "description": "Imagine the scenario, you are testing a site running an open source package but not sure what version and need to find out." }, { "name": "AnalyzeID", @@ -5201,17 +5201,17 @@ { "children": [ { - "name": "Reddit Deep Web", + "name": "Reddit Deep Web (R)", "type": "url", "url": "https://www.reddit.com/r/deepweb" }, { - "name": "Reddit Onions", + "name": "Reddit Onions (R)", "type": "url", "url": "https://www.reddit.com/r/onions" }, { - "name": "Reddit Darknet", + "name": "Reddit Darknet (R)", "type": "url", "url": "https://www.reddit.com/r/darknet" }], @@ -5221,14 +5221,16 @@ { "children": [ { - "name": "Tor Download (T)", + "name": "Tor Browser Download (T)", "type": "url", - "url": "https://www.torproject.org/download/download-easy.html.en" + "url": "https://www.torproject.org/download/download-easy.html.en", + "description": "Protect yourself against tracking, surveillance, and censorship." }, { "name": "I2P Anonymous Network (T)", "type": "url", - "url": "https://geti2p.net/en/" + "url": "https://geti2p.net/en/", + "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative" }], "name": "Clients", "type": "folder" @@ -5236,79 +5238,45 @@ { "children": [ { - "name": "OnionScan", + "name": "OnionScan (T)", "type": "url", - "url": "https://github.com/s-rah/onionscan" + "url": "https://github.com/s-rah/onionscan", + "description": "OnionScan is a free and open source tool for investigating the Dark Web. For all the amazing technological innovations in the anonymity and privacy space, there is always a constant threat that has no effective technological patch - human error" }, { - "name": "TorBot", + "name": "TorBot (T)", "type": "url", - "url": "https://github.com/DedSecInside/TorBot" + "url": "https://github.com/DedSecInside/TorBot", + "description": "Onion Crawler with GUI and social media integration" }, { - "name": "Tor Scan", + "name": "Onioff (T)", "type": "url", - "url": "http://www.torscan.io/" + "url": "https://github.com/k4m4/onioff", + "description": "A simple tool - written in pure python - for inspecting Deep Web URLs (or onions)." }, { - "name": "Onioff", + "name": "Hunchly Hidden Services Report (R)", "type": "url", - "url": "https://github.com/k4m4/onioff" - }, - { - "name": "Hunchly Hidden Services Report", - "type": "url", - "url": "https://darkweb.hunch.ly/" + "url": "https://darkweb.hunch.ly/", + "description": "Finding good investigation targets on the dark web can be a tricky task and many investigators find the dark web to be a scary place." }, { "name": "docker-onion-nmap (T)", "type": "url", - "url": "https://github.com/milesrichardson/docker-onion-nmap" - }, - { - "name": "Onion Investigator", - "type": "url", - "url": "https://oint.ctrlbox.com/" + "url": "https://github.com/milesrichardson/docker-onion-nmap", + "description": "Use nmap to scan hidden onion services on the Tor network. Minimal image based on alpine, using proxychains to wrap nmap. Tor and dnsmasq are run as daemons via s6, and proxychains wraps nmap to use the Tor SOCKS proxy on port 9050. Tor is also configured via DNSPort to anonymously resolve DNS requests to port 9053. dnsmasq is configured to with this localhost:9053 as an authority DNS server. Proxychains is configured to proxy DNS through the local resolver, so all DNS requests will go through Tor and applications can resolve .onion addresses." }], "name": "Discovery", "type": "folder" }, { "children": [ - { - "name": "Onion Cab", - "type": "url", - "url": "https://onion.cab/" - }, - { - "name": "OnionLink", - "type": "url", - "url": "http://www.onion.link/" - }, - { - "name": "Candle", - "type": "url", - "url": "http://gjobqjj7wyczbqie.onion/" - }, - { - "name": "Not Evil", - "type": "url", - "url": "http://hss3uro2hsxfogfq.onion/" - }, - { - "name": "Tor66", - "type": "url", - "url": "http://tor66sezptuu2nta.onion/" - }, - { - "name": "dark.fail", - "type": "url", - "url": "http://darkfailllnkf4vf.onion/" - }, { "name": "Ahmia", "type": "url", - "url": "https://ahmia.fi/" + "url": "https://ahmia.fi/", + "description": "Ahmia searches hidden services on the Tor network. To access these hidden services, you need the Tor browser bundle. Abuse material is not allowed on Ahmia. See our service blacklist and report abuse material if you find it in the index. It will be removed as soon as possible." }], "name": "TOR Search", "type": "folder" @@ -5318,35 +5286,23 @@ { "name": "Hidden Wiki", "type": "url", - "url": "http://thehiddenwiki.org/" - }, - { - "name": "Core.onion", - "type": "url", - "url": "http://eqt5g4fuenphqinx.onion/" - }, - { - "name": "OnionTree", - "type": "url", - "url": "https://onionltd.github.io/" + "url": "https://thehiddenwiki.org/", + "description": "Onion Wiki: Hidden Web Sites" }], "name": "TOR Directories", "type": "folder" }, - { - "name": "Tor2web", - "type": "url", - "url": "https://tor2web.org/" - }, { "name": "Web O Proxy", "type": "url", - "url": "https://weboproxy.com/" + "url": "https://weboproxy.com/", + "description": "The web proxy site is a fast and free way to change your IP address, unblock websites, and obtain web anonymity. Perfect for those looking to bypass censorship restrictions and/or looking to browse the internet privately, anonymously, and securely." }, { "name": "IACA Dark Web Investigation Support", "type": "url", - "url": "https://iaca-darkweb-tools.com/" + "url": "https://iaca-darkweb-tools.com/", + "description": "IACA Dark Web Investigation Support OSINT" }], "name": "Dark Web", "type": "folder" @@ -6509,7 +6465,7 @@ "name": "NoScript (T)", "type": "url", "url": "https://noscript.net/", - "descriptoion": "NoScript is a built-in key security component of the Tor Browser, the top anonymity tool defending millions against surveillance and censorship." + "description": "NoScript is a built-in key security component of the Tor Browser, the top anonymity tool defending millions against surveillance and censorship." }, { "name": "Firefox-debloat (T)", diff --git a/public/unavailable.json b/public/unavailable.json index 9ba646b5..0f3eea67 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -301,6 +301,61 @@ "type": "url", "url": "http://brianfolts.com/driver/" }, + { + "name": "Core.onion", + "type": "url", + "url": "http://eqt5g4fuenphqinx.onion/" + }, + { + "name": "dark.fail", + "type": "url", + "url": "http://darkfailllnkf4vf.onion/" + }, + { + "name": "Tor66", + "type": "url", + "url": "http://tor66sezptuu2nta.onion/" + }, + { + "name": "Candle", + "type": "url", + "url": "http://gjobqjj7wyczbqie.onion/" + }, + { + "name": "Not Evil", + "type": "url", + "url": "http://hss3uro2hsxfogfq.onion/" + }, + { + "name": "OnionLink", + "type": "url", + "url": "http://www.onion.link/" + }, + { + "name": "Onion Cab", + "type": "url", + "url": "https://onion.cab/" + }, + { + "name": "Tor Scan", + "type": "url", + "url": "http://www.torscan.io/" + }, + { + "name": "Onion Investigator", + "type": "url", + "url": "https://oint.ctrlbox.com/" + }, + { + "name": "OnionTree", + "type": "url", + "url": "https://onionltd.github.io/" + }, + { + "name": "Tor2web", + "type": "url", + "url": "https://tor2web.org/" + }, { "name": "Backpage", "type": "url", From dbe4850192ef72c3327337b3317d01d050f8edde Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 17:01:26 +0600 Subject: [PATCH 097/131] Remove Mobile Applications into Tools section --- public/arf.json | 341 ++++++++++++++++++++++++------------------------ 1 file changed, 170 insertions(+), 171 deletions(-) diff --git a/public/arf.json b/public/arf.json index b2e4ce83..dc1d0423 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5025,177 +5025,6 @@ "type": "folder" }, - { - "children": [ - { - "children": [ - { - "children": [ - { - "name": "Android Studio", - "type": "url", - "url": "https://developer.android.com/studio", - "description": "Android Studio provides the fastest tools for building apps on every type of Android device" - }, - { - "name": "Genymotion (T)", - "type": "url", - "url": "https://www.genymotion.com/", - "description": "Android Virtual Devices for all your team, project, development & testing needs" - }, - { - "name": "BlueStacks 2 (T)", - "type": "url", - "url": "http://www.bluestacks.com/", - "description": "Play Android games on any device, any platform" - }, - { - "name": "Andy Android Emulator (T)", - "type": "url", - "url": "http://www.andyroid.net/", - "description": "Andy the Best Android Emulator" - }, - { - "name": "Nox App Player (R)", - "type": "url", - "url": "https://www.bignox.com/", - "description": "NoxPlayer, the perfect Android emulator to play mobile games on PC" - }], - "name": "Emulation Tools", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Facebook (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.facebook.katana" - }, - { - "name": "LinkedIn (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.linkedin.android" - }, - { - "name": "Twitter (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.twitter.android" - }, - { - "name": "Pinterest (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.pinterest" - }], - "name": "Social Networking", - "type": "folder" - }, - { - "children": [ - { - "name": "Signal Private Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms" - }, - { - "name": "Telegram Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger" - }, - { - "name": "Discord Messenger (T)", - "type": "url", - "url": "https://discord.com/" - }, - { - "name": "WhatsApp Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.whatsapp" - }, - { - "name": "Snapchat (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" - }, - { - "name": "Element (Riot.im) - Communicate, your way (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=im.vector.app" - }, - { - "name": "Kik (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=kik.android" - }, - { - "name": "Yik Yak (T)(U)", - "type": "url", - "url": "https://yikyak.com/" - }, - { - "name": "LINE (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android" - }], - "name": "Instant Messaging", - "type": "folder" - }, - { - "children": [ - { - "name": "Instagram (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.instagram.android" - }, - { - "name": "Flickr (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", - "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" - }], - "name": "Pictures", - "type": "folder" - }, - { - "children": [ - { - "name": "Periscope (T)(U)", - "type": "url", - "url": "https://trashbox.ru/link/periscope-android", - "description": "Periscope TV streaming application" - }, - { - "name": "Meerkat (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", - "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." - }, - { - "name": "Vine (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=co.vine.android", - "description": "Vine streaming video application" - }], - "name": "Streaming Video", - "type": "folder" - }, - { - "name": "Truecaller (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.truecaller", - "description": "Caller ID application" - }], - "name": "Apps", - "type": "folder" - }], - "name": "Android", - "type": "folder" - }], - "name": "Mobile Applications", - "type": "folder" - }, - { "children": [ { @@ -5810,6 +5639,176 @@ "name": "VPN", "type": "folder" }, + { + "children": [ + { + "children": [ + { + "children": [ + { + "name": "Android Studio", + "type": "url", + "url": "https://developer.android.com/studio", + "description": "Android Studio provides the fastest tools for building apps on every type of Android device" + }, + { + "name": "Genymotion (T)", + "type": "url", + "url": "https://www.genymotion.com/", + "description": "Android Virtual Devices for all your team, project, development & testing needs" + }, + { + "name": "BlueStacks 2 (T)", + "type": "url", + "url": "http://www.bluestacks.com/", + "description": "Play Android games on any device, any platform" + }, + { + "name": "Andy Android Emulator (T)", + "type": "url", + "url": "http://www.andyroid.net/", + "description": "Andy the Best Android Emulator" + }, + { + "name": "Nox App Player (R)", + "type": "url", + "url": "https://www.bignox.com/", + "description": "NoxPlayer, the perfect Android emulator to play mobile games on PC" + }], + "name": "Emulation Tools", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "Facebook (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.facebook.katana" + }, + { + "name": "LinkedIn (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.linkedin.android" + }, + { + "name": "Twitter (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.twitter.android" + }, + { + "name": "Pinterest (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.pinterest" + }], + "name": "Social Networking", + "type": "folder" + }, + { + "children": [ + { + "name": "Signal Private Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms" + }, + { + "name": "Telegram Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger" + }, + { + "name": "Discord Messenger (T)", + "type": "url", + "url": "https://discord.com/" + }, + { + "name": "WhatsApp Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.whatsapp" + }, + { + "name": "Snapchat (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" + }, + { + "name": "Element (Riot.im) - Communicate, your way (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=im.vector.app" + }, + { + "name": "Kik (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=kik.android" + }, + { + "name": "Yik Yak (T)(U)", + "type": "url", + "url": "https://yikyak.com/" + }, + { + "name": "LINE (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android" + }], + "name": "Instant Messaging", + "type": "folder" + }, + { + "children": [ + { + "name": "Instagram (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.instagram.android" + }, + { + "name": "Flickr (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", + "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" + }], + "name": "Pictures", + "type": "folder" + }, + { + "children": [ + { + "name": "Periscope (T)(U)", + "type": "url", + "url": "https://trashbox.ru/link/periscope-android", + "description": "Periscope TV streaming application" + }, + { + "name": "Meerkat (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", + "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." + }, + { + "name": "Vine (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=co.vine.android", + "description": "Vine streaming video application" + }], + "name": "Streaming Video", + "type": "folder" + }, + { + "name": "Truecaller (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.truecaller", + "description": "Caller ID application" + }], + "name": "Apps", + "type": "folder" + }], + "name": "Android", + "type": "folder" + }], + "name": "Mobile Applications", + "type": "folder" + }, { "name": "Paterva / Maltego (T)(R)(C)", "type": "url", From 55cc467e93c1ac96fa59cd3057b83c1d7ef9e12d Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 17:14:08 +0600 Subject: [PATCH 098/131] Reorganize sections --- public/arf.json | 4170 ++++++++++++++++++++++++----------------------- 1 file changed, 2087 insertions(+), 2083 deletions(-) diff --git a/public/arf.json b/public/arf.json index dc1d0423..4a3a61d0 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4009,1219 +4009,1189 @@ }, { - "children": [ - { - "children": [ - { - "name": "VIN Decoderz", - "type": "url", - "url": "https://www.vindecoderz.com/", - "description": "This is a universal VIN decoder. Every car has a unique identifier code called a VIN. This number contains vital information about the car, such as its manufacturer, year of production, the plant it was produced in, type of engine, model and more. For instance, if someone wants to buy a car, it is possible to check the VIN number one the online database to ensure that the car was not stolen, damaged or illegally modified. The VIN number has a specific format that is globally recognized. This format was implemented by the ISO institute. Every car manufacturer is obliged to mark all its vehicles in this special format. This online service allows a user to check the validity of the car and get detailed information on almost any VIN number, search car parts and check the car's history. The VIN also allows a user to check the market value of a new or used car." - }, - { - "name": "That's Them VIN Search (R)", - "type": "url", - "url": "https://thatsthem.com/vin-search", - "description": "Find Out Who Owns a Car FOR FREE" - }, - { - "name": "VinCheck", - "type": "url", - "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck", - "description": "NICB's VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies. To perform a lookup, a vehicle identification number (VIN) is required. A maximum of five searches can be conducted within a 24-hour period per IP address." - }, - { - "name": "TRAVIC - Public Transportation Tracking", - "type": "url", - "url": "https://tracker.geops.ch/", - "description": "Portal combines maps of many aspects of public transport and mobility in general, e.g. real-time vehicle positions, line network plans, transit-maps, fare networks, location and detailed information on stations." - }, - { - "name": "Discover Vehicle Data (T)", - "type": "url", - "url": "https://berla.co/discover/", - "description": "Discover Vehicle Forensics" - }, - { - "name": "Used Car Research (R)", - "type": "url", - "url": "https://www.vehiclehistory.com/" - }], - "name": "Vehicle Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FlightAware - Live Flight Tracker (R)", - "type": "url", - "url": "https://flightaware.com/live/" - }, + "children": [ + { + "children": [ { - "name": "Flightradar24.com (R)", - "type": "url", - "url": "https://www.flightradar24.com/" + "children": [ + { + "name": "Melissa Data - Property Viewer (R)", + "type": "url", + "url": "http://www.melissadata.com/lookups/propertyviewer.asp", + "description": "Property Data Explorer by ZIP Code" + }, + { + "name": "Zillow (R)", + "type": "url", + "url": "https://www.zillow.com/", + "description": "Find it. Tour it. Own it" + }, + { + "name": "Emporis (R)", + "type": "url", + "url": "https://www.emporis.com/", + "description": "Provider of international skyscraper and high-rise building data" + }, + { + "name": "Homefacts", + "type": "url", + "url": "https://www.homefacts.com/", + "description": "Research any Area or Neighborhood. Search by City, Zip code or Address." + }, + { + "name": "Neighbor Report (R)", + "type": "url", + "url": "https://neighbor.report/", + "description": "The best place to interact with your neighbors" + }, + { + "name": "Redfin (R)", + "type": "url", + "url": "https://www.redfin.com/", + "description": "Find homes first. Tour homes fast." + }], + "name": "Property Records", + "type": "folder" }, { - "name": "ADS-B Exchange", - "type": "url", - "url": "https://www.adsbexchange.com/", - "description": "World's largest source of unfiltered flight data" - }], - "name": "Air Traffic Records", - "type": "folder" - }, - { - "children": [ + "children": [ + { + "name": "Nationwide County Court Records", + "type": "url", + "url": "https://www.blackbookonline.info/USA-County-Court-Records.aspx", + "description": "US Free County Court Records" + }, + { + "name": "World Legal Information Institute", + "type": "url", + "url": "http://worldlii.org/", + "description": "World Legal Information Institute" + }, + { + "name": "Canadian Legal Information Institute", + "type": "url", + "url": "https://www.canlii.org/en/", + "description": "CanLII was founded and is paid for by the lawyers and notaries who are members of Canada’s provincial and territorial law societies, which comprise the Federation of Law Societies of Canada" + }, + { + "name": "Black Book Online - Criminal Search", + "type": "url", + "url": "https://www.blackbookonline.info/criminalsearch.aspx", + "description": "Use this free public criminal records locator to find available free criminal searches and run a 100% free criminal background check! Just choose the types of criminal records desired and the state(s), then click the search button below" + }, + { + "name": "Familywatchdog - Sex Offender Search", + "type": "url", + "url": "https://www.familywatchdog.us/", + "description": "Family Watchdog is a free service to help locate registered sex offenders and other types of offenders in your area" + }, + { + "name": "The Inmate Locator", + "type": "url", + "url": "https://www.theinmatelocator.com/", + "description": "Free Inmate Locator Introduction - Locate Inmates, Prisoners, Offenders and Offender Search / DepartmentOfCorrections InmateSearch\n\nWelcome to THE inmatelocator.com ! This website was created due to the often difficult way to find inmate finder and Dept." + }, + { + "name": "Criminal Searches", + "type": "url", + "url": "https://www.criminalsearches.com/", + "description": "Criminal Records Search" + }, + { + "name": "National Sex Offender Search", + "type": "url", + "url": "https://www.nsopw.gov", + "description": "Search sex offender registries for all 50 states, The District of Columbia, U.S. Territories, and Indian Country." + }, + { + "name": "Mugshots.com", + "type": "url", + "url": "https://mugshots.com/", + "description": "MUGSHOTS.COM IS A NEWS ORGANIZATION. WE POST AND WRITE THOUSANDS OF NEWS STORIES A YEAR, MOST WANTED STORIES, EDITORIALS (UNDER CATEGORIES - BLOG) AND STORIES OF EXONERATIONS. OUR CONTENT REVOLVES AROUND CRIME, ARRESTS AND THE FIRST AMENDMENT." + }, + { + "name": "Federal Inmate Locator", + "type": "url", + "url": "https://www.bop.gov/inmateloc/", + "description": "Locate the whereabouts of a federal inmate incarcerated from 1982 to the present. Due to the First Step Act, sentences are being reviewed and recalculated to address pending Federal Time Credit changes. As a result, an inmate's release date may not be up-to-date. Website visitors should continue to check back periodically to see if any changes have occurred" + }], + "name": "Court / Criminal Records", + "type": "folder" + }, { - "name": "Marine Traffic", - "type": "url", - "url": "https://www.marinetraffic.com/" + "children": [ + { + "name": "NC Salary DB", + "type": "url", + "url": "https://www.newsobserver.com/news/databases/state-pay/", + "description": "NC State Employee Salaries" + }, + { + "name": "Gov Data Canada", + "type": "url", + "url": "https://govdataca.com/", + "description": "Canadian Corporations and Government Departments, Agencies and Employers" + }, + { + "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", + "type": "url", + "url": "https://www.govdata.de/", + "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" + }, + { + "name": "Open-Data-Portal München (Germany)", + "type": "url", + "url": "https://www.opengov-muenchen.de/" + }, + { + "name": "CA Salary DB (R)", + "type": "url", + "url": "https://www.sacbee.com/site-services/databases/state-pay/article2642161.html", + "description": "How much do California state workers get paid? Search public salaries in our database" + } + + ], + "name": "Government Records", + "type": "folder" }, { - "name": "Vessel Tracker (R)", - "type": "url", - "url": "https://www.vesseltracker.com/app", - "description": "The most comprehensive and accurate picture of global shipping" + "children": [ + { + "name": "BIN Base", + "type": "url", + "url": "https://www.binbase.com/search.html", + "description": "Maintain all sell the 6-digit BIN database of 366+K records" + }, + { + "name": "VAT Research", + "type": "url", + "url": "https://vat-search.eu/", + "description": "VAT-Search has more than 600 clients including" + }, + { + "name": "NETR Online", + "type": "url", + "url": "https://publicrecords.netronline.com/", + "description": "The Public Records Online Directory is a Portal to those Tax Assessors', Treasurers’ and Recorders' offices that have developed web sites for the retrieval of available public records over the Internet. Examples of records that can be accessed include deeds, mortgages, assessment data, tax details, and parcel maps." + }], + "name": "Financial / Tax Resources", + "type": "folder" }, { - "name": "Ship AIS", - "type": "url", - "url": "http://www.shipais.com/" + "children": [ + { + "name": "Sorted by Birth Date (U)", + "type": "url", + "url": "https://genealogy.bio/Sorted_by_date/index.html" + }], + "name": "Birth Records", + "type": "folder" }, { - "name": "OpenSeaMap - The free nautical chart", - "type": "url", - "url": "http://www.openseamap.org" + "children": [ + { + "name": "Death Check", + "type": "url", + "url": "https://www.melissadata.com/lookups/deathcheck.asp", + "description": "Use the Death Check lookup to display a list of persons that have died in the last 10 years based on first and last name or SSN." + }, + { + "name": "Find A Grave", + "type": "url", + "url": "https://www.findagrave.com/index.html", + "description": "World’s largest gravesite collection. Over 210 million memorials created by the community since 1995." + }, + { + "name": "GraveInfo", + "type": "url", + "url": "http://www.graveinfo.com/", + "description": "For specific cemetery information please click on the New Jersey or New York buttons above. A list will be displayed of the cemeteries that we have information available for." + }], + "name": "Death Records", + "type": "folder" }, { - "name": "Vessel Finder", - "type": "url", - "url": "https://www.vesselfinder.com/" - }], - "name": "Marine Records", - "type": "folder" - }, - { - "children": [ + "children": [ + ], + "name": "US County Data", + "type": "folder" + }, { - "name": "Deutsche Bahn Open-Data-Portal (German)", + "children": [ + { + "name": "Voter Records (I)", + "type": "url", + "url": "https://voterrecords.com/" + }, + { + "name": "Voter Registration Data", + "type": "url", + "url": "https://www.blackbookonline.info/USA-Voter-Records.aspx", + "description": "US Free Voter Registration Records" + }], + "name": "Voter Records", + "type": "folder" + }, + { + "children": [ + { + "name": "US Patent Office Search", + "type": "url", + "url": "https://patft.uspto.gov/netahtml/PTO/index.html", + "description": "US Patent and Trademark Office - Patent Full-Text Database" + }, + { + "name": "Google Patent Search", + "type": "url", + "url": "https://www.google.com/advanced_patent_search", + "description": "Google Patent Search" + }], + "name": "Patent Records", + "type": "folder" + }, + { + "children": [ + { + "name": "FollowTheMoney.org", + "type": "url", + "url": "https://www.followthemoney.org/", + "description": "Preeminent money in politics watchdogs unite to form OpenSecrets\nThe National Institute on Money in Politics and the Center for Responsive Politics are joining forces to become OpenSecrets. Stay tuned for more data, new tools and greater impact." + }, + { + "name": "OpenSecrets.org", + "type": "url", + "url": "https://www.opensecrets.org/", + "description": "Nonpartisan, independent and nonprofit, OpenSecrets is the nation's premier research group tracking money in U.S. politics and its effect on elections and public policy. Our mission is to track the flow of money in American politics and provide the data and analysis to strengthen democracy." + }, + { + "name": "Political MoneyLine", + "type": "url", + "url": "https://www.politicalmoneyline.com/", + "description": "From the original producers of FECInfo and Tray.com...counting the money and highlighting key transactions and rankings." + }, + { + "name": "MelissaData - Campaign Contributions (R)", + "type": "url", + "url": "https://www.melissadata.com/lookups/fec.asp", + "description": "FEC Donor Search (Campaign Contributors)" + }, + { + "name": "Influence Explorer", + "type": "url", + "url": "https://influenceexplorer.com", + "description": "Going forward, Influence Explorer's goal will be to get crucial influence data to you as soon as IT'S available. Our mission will be to publish useful data as soon as possible to support the work of reporters, watchdogs and researchers who need to know what's happening right now." + }, + { + "name": "US Federal Election Commission", + "type": "url", + "url": "https://www.fec.gov" + }, + { + "name": "Every Politician", + "type": "url", + "url": "https://everypolitician.org/", + "description": "78,382 politicians from 233 countries (so far)" + }], + "name": "Political Records", + "type": "folder" + }, + { + "name": "Search Systems Public Records", "type": "url", - "url": "https://data.deutschebahn.com/", - "description": "Auf diesem Portal veröffentlicht die Deutsche Bahn AG einen wachsenden Datenbestand rund um Infrastruktur und Mobilität." + "url": "http://publicrecords.searchsystems.net/", + "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." + }, { - "name": "OpenRailwayMap", + "name": "The World Bank Open Data Catalog", "type": "url", - "url": "https://www.openrailwaymap.org/", - "description": "Open Railways Map" - }], - "name": "Railway Records", + "url": "https://datacatalog.worldbank.org/", + "description": "The Data Catalog is designed to make World Bank's development data easy to find, download, use, and share. It includes data from the World Bank's microdata, finances and energy data platforms, as well as datasets from the open data catalog" + } + ], + "name": "Public Records", "type": "folder" }, { - "name": "Satellite Tracking", - "type": "url", - "url": "http://www.n2yo.com/" - }, - { - "name": "Track-Trace", - "type": "url", - "url": "https://www.track-trace.com/", - "description": "World Track Trace" - }], - "name": "Transportation", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "children": [ - { - "name": "Melissa Data - Property Viewer (R)", - "type": "url", - "url": "http://www.melissadata.com/lookups/propertyviewer.asp", - "description": "Property Data Explorer by ZIP Code" - }, - { - "name": "Zillow (R)", - "type": "url", - "url": "https://www.zillow.com/", - "description": "Find it. Tour it. Own it" - }, - { - "name": "Emporis (R)", - "type": "url", - "url": "https://www.emporis.com/", - "description": "Provider of international skyscraper and high-rise building data" - }, - { - "name": "Homefacts", - "type": "url", - "url": "https://www.homefacts.com/", - "description": "Research any Area or Neighborhood. Search by City, Zip code or Address." - }, - { - "name": "Neighbor Report (R)", - "type": "url", - "url": "https://neighbor.report/", - "description": "The best place to interact with your neighbors" - }, - { - "name": "Redfin (R)", - "type": "url", - "url": "https://www.redfin.com/", - "description": "Find homes first. Tour homes fast." - }], - "name": "Property Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Nationwide County Court Records", - "type": "url", - "url": "https://www.blackbookonline.info/USA-County-Court-Records.aspx", - "description": "US Free County Court Records" - }, - { - "name": "World Legal Information Institute", - "type": "url", - "url": "http://worldlii.org/", - "description": "World Legal Information Institute" - }, - { - "name": "Canadian Legal Information Institute", - "type": "url", - "url": "https://www.canlii.org/en/", - "description": "CanLII was founded and is paid for by the lawyers and notaries who are members of Canada’s provincial and territorial law societies, which comprise the Federation of Law Societies of Canada" - }, - { - "name": "Black Book Online - Criminal Search", - "type": "url", - "url": "https://www.blackbookonline.info/criminalsearch.aspx", - "description": "Use this free public criminal records locator to find available free criminal searches and run a 100% free criminal background check! Just choose the types of criminal records desired and the state(s), then click the search button below" - }, - { - "name": "Familywatchdog - Sex Offender Search", - "type": "url", - "url": "https://www.familywatchdog.us/", - "description": "Family Watchdog is a free service to help locate registered sex offenders and other types of offenders in your area" - }, - { - "name": "The Inmate Locator", - "type": "url", - "url": "https://www.theinmatelocator.com/", - "description": "Free Inmate Locator Introduction - Locate Inmates, Prisoners, Offenders and Offender Search / DepartmentOfCorrections InmateSearch\n\nWelcome to THE inmatelocator.com ! This website was created due to the often difficult way to find inmate finder and Dept." - }, - { - "name": "Criminal Searches", - "type": "url", - "url": "https://www.criminalsearches.com/", - "description": "Criminal Records Search" - }, - { - "name": "National Sex Offender Search", - "type": "url", - "url": "https://www.nsopw.gov", - "description": "Search sex offender registries for all 50 states, The District of Columbia, U.S. Territories, and Indian Country." - }, - { - "name": "Mugshots.com", - "type": "url", - "url": "https://mugshots.com/", - "description": "MUGSHOTS.COM IS A NEWS ORGANIZATION. WE POST AND WRITE THOUSANDS OF NEWS STORIES A YEAR, MOST WANTED STORIES, EDITORIALS (UNDER CATEGORIES - BLOG) AND STORIES OF EXONERATIONS. OUR CONTENT REVOLVES AROUND CRIME, ARRESTS AND THE FIRST AMENDMENT." - }, - { - "name": "Federal Inmate Locator", - "type": "url", - "url": "https://www.bop.gov/inmateloc/", - "description": "Locate the whereabouts of a federal inmate incarcerated from 1982 to the present. Due to the First Step Act, sentences are being reviewed and recalculated to address pending Federal Time Credit changes. As a result, an inmate's release date may not be up-to-date. Website visitors should continue to check back periodically to see if any changes have occurred" - }], - "name": "Court / Criminal Records", - "type": "folder" - }, - { - "children": [ - { - "name": "NC Salary DB", - "type": "url", - "url": "https://www.newsobserver.com/news/databases/state-pay/", - "description": "NC State Employee Salaries" - }, - { - "name": "Gov Data Canada", - "type": "url", - "url": "https://govdataca.com/", - "description": "Canadian Corporations and Government Departments, Agencies and Employers" - }, - { - "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", - "type": "url", - "url": "https://www.govdata.de/", - "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" - }, - { - "name": "Open-Data-Portal München (Germany)", - "type": "url", - "url": "https://www.opengov-muenchen.de/" - }, - { - "name": "CA Salary DB (R)", - "type": "url", - "url": "https://www.sacbee.com/site-services/databases/state-pay/article2642161.html", - "description": "How much do California state workers get paid? Search public salaries in our database" - } - - ], - "name": "Government Records", - "type": "folder" - }, - { - "children": [ - { - "name": "BIN Base", - "type": "url", - "url": "https://www.binbase.com/search.html", - "description": "Maintain all sell the 6-digit BIN database of 366+K records" - }, - { - "name": "VAT Research", - "type": "url", - "url": "https://vat-search.eu/", - "description": "VAT-Search has more than 600 clients including" - }, - { - "name": "NETR Online", - "type": "url", - "url": "https://publicrecords.netronline.com/", - "description": "The Public Records Online Directory is a Portal to those Tax Assessors', Treasurers’ and Recorders' offices that have developed web sites for the retrieval of available public records over the Internet. Examples of records that can be accessed include deeds, mortgages, assessment data, tax details, and parcel maps." - }], - "name": "Financial / Tax Resources", - "type": "folder" - }, - { - "children": [ - { - "name": "Sorted by Birth Date (U)", - "type": "url", - "url": "https://genealogy.bio/Sorted_by_date/index.html" - }], - "name": "Birth Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Death Check", - "type": "url", - "url": "https://www.melissadata.com/lookups/deathcheck.asp", - "description": "Use the Death Check lookup to display a list of persons that have died in the last 10 years based on first and last name or SSN." - }, - { - "name": "Find A Grave", - "type": "url", - "url": "https://www.findagrave.com/index.html", - "description": "World’s largest gravesite collection. Over 210 million memorials created by the community since 1995." - }, - { - "name": "GraveInfo", - "type": "url", - "url": "http://www.graveinfo.com/", - "description": "For specific cemetery information please click on the New Jersey or New York buttons above. A list will be displayed of the cemeteries that we have information available for." - }], - "name": "Death Records", - "type": "folder" - }, - { - "children": [ - ], - "name": "US County Data", - "type": "folder" - }, - { - "children": [ - { - "name": "Voter Records (I)", - "type": "url", - "url": "https://voterrecords.com/" - }, - { - "name": "Voter Registration Data", - "type": "url", - "url": "https://www.blackbookonline.info/USA-Voter-Records.aspx", - "description": "US Free Voter Registration Records" - }], - "name": "Voter Records", - "type": "folder" - }, - { - "children": [ - { - "name": "US Patent Office Search", - "type": "url", - "url": "https://patft.uspto.gov/netahtml/PTO/index.html", - "description": "US Patent and Trademark Office - Patent Full-Text Database" - }, - { - "name": "Google Patent Search", - "type": "url", - "url": "https://www.google.com/advanced_patent_search", - "description": "Google Patent Search" - }], - "name": "Patent Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FollowTheMoney.org", - "type": "url", - "url": "https://www.followthemoney.org/", - "description": "Preeminent money in politics watchdogs unite to form OpenSecrets\nThe National Institute on Money in Politics and the Center for Responsive Politics are joining forces to become OpenSecrets. Stay tuned for more data, new tools and greater impact." - }, - { - "name": "OpenSecrets.org", - "type": "url", - "url": "https://www.opensecrets.org/", - "description": "Nonpartisan, independent and nonprofit, OpenSecrets is the nation's premier research group tracking money in U.S. politics and its effect on elections and public policy. Our mission is to track the flow of money in American politics and provide the data and analysis to strengthen democracy." - }, - { - "name": "Political MoneyLine", - "type": "url", - "url": "https://www.politicalmoneyline.com/", - "description": "From the original producers of FECInfo and Tray.com...counting the money and highlighting key transactions and rankings." - }, - { - "name": "MelissaData - Campaign Contributions (R)", - "type": "url", - "url": "https://www.melissadata.com/lookups/fec.asp", - "description": "FEC Donor Search (Campaign Contributors)" - }, - { - "name": "Influence Explorer", - "type": "url", - "url": "https://influenceexplorer.com", - "description": "Going forward, Influence Explorer's goal will be to get crucial influence data to you as soon as IT'S available. Our mission will be to publish useful data as soon as possible to support the work of reporters, watchdogs and researchers who need to know what's happening right now." - }, - { - "name": "US Federal Election Commission", - "type": "url", - "url": "https://www.fec.gov" - }, - { - "name": "Every Politician", - "type": "url", - "url": "https://everypolitician.org/", - "description": "78,382 politicians from 233 countries (so far)" - }], - "name": "Political Records", - "type": "folder" - }, - { - "name": "Search Systems Public Records", - "type": "url", - "url": "http://publicrecords.searchsystems.net/", - "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." - - }, - { - "name": "The World Bank Open Data Catalog", - "type": "url", - "url": "https://datacatalog.worldbank.org/", - "description": "The Data Catalog is designed to make World Bank's development data easy to find, download, use, and share. It includes data from the World Bank's microdata, finances and energy data platforms, as well as datasets from the open data catalog" - } - ], - "name": "Public Records", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Enigma (R)(C)", - "type": "url", - "url": "https://enigma.io/", - "description": "Data about every business in a changing world" - }, - { - "name": "AnnualReports.com", - "type": "url", - "url": "https://www.annualreports.com/", - "description": "Search 120,317 annual reports from 9,188 global companies help you make the right investment decision" - }, - { - "name": "Reportlinker.com (R)", - "type": "url", - "url": "https://www.reportlinker.com/", - "description": "Transforming millions of published data and industry information into business-relevant opportunities accelerating your growth. Our state-of-the-art AI detects unknown opportunities that classical search algorithms typically miss. Global footprint, multi-sector and cross-sector topics." - }, - { - "name": "Public Register Online", - "type": "url", - "url": "http://www.annualreportservice.com/", - "description": "Welcome to The Public Register Online, the largest FREE directory of online annual reports available on the web." - }, - { - "name": "Public Register's Annual Report Service", - "type": "url", - "url": "http://www.prars.com/search/alpha/A", - "description": "Annual report Searches" - }, - { - "name": "International Registries", - "type": "url", - "url": "https://www.gov.uk/government/publications/overseas-registries/overseas-registries", - "description": "Overseas registries" - }], - "name": "Annual Reports", - "type": "folder" - }, - { - "children": [ - { - "name": "Businessweek Search (Bloomberg)", - "type": "url", - "url": "http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp" - }, - { - "name": "Corporation Wiki", - "type": "url", - "url": "https://www.corporationwiki.com/", - "description": "Corporation Wiki Search" - }, - { - "name": "Commercial Register - Worldwide", - "type": "url", - "url": "https://www.commercial-register.sg.ch/home/worldwide.html", - "description": "Handle Register & Notariate" - }, - { - "name": "SEC.gov - EDGAR", - "type": "url", - "url": "https://www.sec.gov/edgar.shtml", - "description": "All companies, foreign and domestic, are required to file registration statements, periodic reports, and other forms electronically through EDGAR. Anyone can access and download this information for free. Here you'll find links to a complete list of filings available through EDGAR and instructions for searching the EDGAR database." - }, - { - "name": "International White Pages", - "type": "url", - "url": "https://www.wayp.com/", - "description": "International White and Yellow Pages. International telephone directory, inquiry names, addresses, telephones and faxes." - }, - { - "name": "UK Companies", - "type": "url", - "url": "https://www.gov.uk/get-information-about-a-company", - "description": "Get information about a company" - }, - { - "name": "Global EDGE Resource Directory", - "type": "url", - "url": "https://globaledge.msu.edu/global-resources", - "description": "The Global Resource Directory offers a rich collection of thousands of international business- and trade-related resources, which we have selected for their content and usability and organized into the categories below to facilitate your research." - }, - { - "name": "Ripoff Report", - "type": "url", - "url": "https://www.ripoffreport.com/", - "description": "Part of Ripoff Report Corporate Advocacy Business Remediation & Customer Satisfaction Program. A program that benefits the consumer, assures them of complete satisfaction and confidence when doing business with a member business...yes, a long name for a program that does a lot for both consumers and businesses alike." - }, - { - "name": "Google Finance", - "type": "url", - "url": "https://www.google.com/finance", - "description": "Google Finance" - }], - "name": "General Info & News", - "type": "folder" - }, - { - "children": [ - { - "name": "OpenCorporates (R)", - "type": "url", - "url": "https://opencorporates.com/", - "description": "The largest open database of companies in the world" - }, - { - "name": "Corporation Wiki", - "type": "url", - "url": "https://www.corporationwiki.com/", - "description": "Corporation Wiki Search" - }, - { - "name": "ZoomInfo.com (R)", - "type": "url", - "url": "https://www.zoominfo.com/companies-search/", - "description": "Search for Companies by Industry, Location, Revenue and more" - }, - { - "name": "Kompass International", - "type": "url", - "url": "https://www.kompass.com/selectcountry/", - "description": "Global B2B portal to find & contact products or services suppliers" - }, - { - "name": "Infobel", - "type": "url", - "url": "https://www.infobel.com/en/world/", - "description": "Search for a company or a person anywhere in the world" - }, - { - "name": "Mint Portal (Orbis Directory)", - "type": "url", - "url": "https://orbisdirectory-r1.bvdinfo.com/version-20220706-2768-24/OrbisDirectory/Companies?", - "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" - }, - { - "name": "Manta (R)", - "type": "url", - "url": "https://www.manta.com", - "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" - }, - { - "name": "AIHIT", - "type": "url", - "url": "https://www.aihitdata.com/", - "description": "The Company Database" - }, - { - "name": "Buzzfile (I)", - "type": "url", - "url": "https://www.buzzfile.com/Home/Basic" - }, - { - "name": "LittleSis", - "type": "url", - "url": "https://littlesis.org/", - "description": "LittleSis is a free database of who-knows-who at the heights of business and government" - }, - { - "name": "Companies House", - "type": "url", - "url": "https://beta.companieshouse.gov.uk/", - "description": "Find and update company information" - }, - { - "name": "Hoovers (I)", - "type": "url", - "url": "http://www.hoovers.com/" - }, - { - "name": "Corporate Information", - "type": "url", - "url": "https://corporateinformation.com/", - "description": "Up-to-Date Financial Information on Over 46,000 companies worldwide" - }, - { - "name": "Company Data Rex (EU) (I)", - "type": "url", - "url": "http://cdrex.com/" - }, - { - "name": "Europages", - "type": "url", - "url": "https://www.europages.co.uk/", - "description": "3,000,000 companies and their activities / products" - }, - { - "name": "Glassdoor Company Reviews", - "type": "url", - "url": "https://www.glassdoor.com/Reviews/index.htm", - "description": "Search company reviews and ratings" - }, - { - "name": "Owler (R)", - "type": "url", - "url": "https://www.owler.com/", - "description": "Owler's exclusive company and industry insights make it easy to find competitors, leads, and up-to-date news – so you can optimize your prospecting and sales results." - }, - { - "name": "Vault (R)", - "type": "url", - "url": "http://www.vault.com/", - "description": "Help applicants, students, job-seekers and professionals like you find the right career path using the power of firsthand experiences" - }, - { - "name": "D&B Company Search (I)", - "type": "url", - "url": "http://www.dnb.com/" - }, - { - "name": "Companies In The UK", - "type": "url", - "url": "https://www.companiesintheuk.co.uk/", - "description": "Search for Companies in United Kingdom" - }, - { - "name": "UK Companies list", - "type": "url", - "url": "https://www.companieslist.co.uk/", - "description": "Find, check and analyze companies data" - }, - { - "name": "Orbis Directory (R)", - "type": "url", - "url": "https://orbisdirectory.bvdinfo.com/version-2016121/OrbisDirectory/Companies", - "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" - }, - { - "name": "Manta Small Business Directory (R)", - "type": "url", - "url": "https://manta.com", - "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" - }, - { - "name": "Crunchbase", - "type": "url", - "url": "https://www.crunchbase.com/#/home/index", - "description": "Grow your team with all-in-one prospecting solutions powered by the leader in private-company data." - }], - "name": "Company Profiles", - "type": "folder" - }, - { - "children": [ - { - "name": "LinkedIn (R)", - "type": "url", - "url": "https://www.linkedin.com/" - }, - { - "name": "XING", - "type": "url", - "url": "https://www.xing.com/" - }, - { - "name": "Indeed", - "type": "url", - "url": "http://www.indeed.com/", - "description": "Indeed helps people get jobs: Over 16 million stories shared" - }, - { - "name": "Glassdoor", - "type": "url", - "url": "https://www.glassdoor.com", - "description": "You deserve a job that loves you back" - }, - { - "name": "HeadHunter (R)", - "type": "url", - "url": "https://hh.ru/" - }, - { - "name": "Habr Career (MoiKrug.ru) (Russian) (R)", - "type": "url", - "url": "https://career.habr.com/" - }, - { - "name": "Rabota.ru (Russian) (R)", - "type": "url", - "url": "https://rabota.ru" - }, - { - "name": "Rabota.ua (Ukraine) (R)", - "type": "url", - "url": "https://rabota.ua" - }, - { - "name": "Jobs on vc.ru", - "type": "url", - "url": "https://vc.ru/job" - }, - { - "name": "Zarplata.ru (Russian) (R)", - "type": "url", - "url": "https://zarplata.ru" - }, - { - "name": "RecruitEm", - "type": "url", - "url": "http://recruitin.net/", - "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" - }, - { - "name": "Jobster", - "type": "url", - "url": "http://www.jobster.com/" - }], - "name": "Employee Profiles & Resumes", - "type": "folder" - }, - { - "children": [ - { - "name": "RBA - Business Information Resources", - "type": "url", - "url": "http://www.rba.co.uk/sources/", - "description": "The following is a list of evaluated resources on business information. Any third party Web sites to which there are links from the RBA Web site are entirely out of the control of Karen Blakeman and RBA Information Services. Unless otherwise stated, we are not responsible for, or associated with, statements or material on third party sites. A link to a third party site indicates that we believe you may find the information useful or interesting. It does not mean that we endorse every aspect of that site." - }, - { - "name": "VAT Number Validation", - "type": "url", - "url": "https://ec.europa.eu/taxation_customs/vies/?locale=en", - "description": "VoW service to validate UK (GB) VAT numbers ceased to exist while a new service to validate VAT numbers of businesses operating under the Protocol on Ireland and Northern Ireland appeared." - }], - "name": "Additional Resources", - "type": "folder" - }], - "name": "Business Records", - "type": "folder" - }, + "children": [ + { + "children": [ + { + "name": "Enigma (R)(C)", + "type": "url", + "url": "https://enigma.io/", + "description": "Data about every business in a changing world" + }, + { + "name": "AnnualReports.com", + "type": "url", + "url": "https://www.annualreports.com/", + "description": "Search 120,317 annual reports from 9,188 global companies help you make the right investment decision" + }, + { + "name": "Reportlinker.com (R)", + "type": "url", + "url": "https://www.reportlinker.com/", + "description": "Transforming millions of published data and industry information into business-relevant opportunities accelerating your growth. Our state-of-the-art AI detects unknown opportunities that classical search algorithms typically miss. Global footprint, multi-sector and cross-sector topics." + }, + { + "name": "Public Register Online", + "type": "url", + "url": "http://www.annualreportservice.com/", + "description": "Welcome to The Public Register Online, the largest FREE directory of online annual reports available on the web." + }, + { + "name": "Public Register's Annual Report Service", + "type": "url", + "url": "http://www.prars.com/search/alpha/A", + "description": "Annual report Searches" + }, + { + "name": "International Registries", + "type": "url", + "url": "https://www.gov.uk/government/publications/overseas-registries/overseas-registries", + "description": "Overseas registries" + }], + "name": "Annual Reports", + "type": "folder" + }, + { + "children": [ + { + "name": "Businessweek Search (Bloomberg)", + "type": "url", + "url": "http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp" + }, + { + "name": "Corporation Wiki", + "type": "url", + "url": "https://www.corporationwiki.com/", + "description": "Corporation Wiki Search" + }, + { + "name": "Commercial Register - Worldwide", + "type": "url", + "url": "https://www.commercial-register.sg.ch/home/worldwide.html", + "description": "Handle Register & Notariate" + }, + { + "name": "SEC.gov - EDGAR", + "type": "url", + "url": "https://www.sec.gov/edgar.shtml", + "description": "All companies, foreign and domestic, are required to file registration statements, periodic reports, and other forms electronically through EDGAR. Anyone can access and download this information for free. Here you'll find links to a complete list of filings available through EDGAR and instructions for searching the EDGAR database." + }, + { + "name": "International White Pages", + "type": "url", + "url": "https://www.wayp.com/", + "description": "International White and Yellow Pages. International telephone directory, inquiry names, addresses, telephones and faxes." + }, + { + "name": "UK Companies", + "type": "url", + "url": "https://www.gov.uk/get-information-about-a-company", + "description": "Get information about a company" + }, + { + "name": "Global EDGE Resource Directory", + "type": "url", + "url": "https://globaledge.msu.edu/global-resources", + "description": "The Global Resource Directory offers a rich collection of thousands of international business- and trade-related resources, which we have selected for their content and usability and organized into the categories below to facilitate your research." + }, + { + "name": "Ripoff Report", + "type": "url", + "url": "https://www.ripoffreport.com/", + "description": "Part of Ripoff Report Corporate Advocacy Business Remediation & Customer Satisfaction Program. A program that benefits the consumer, assures them of complete satisfaction and confidence when doing business with a member business...yes, a long name for a program that does a lot for both consumers and businesses alike." + }, + { + "name": "Google Finance", + "type": "url", + "url": "https://www.google.com/finance", + "description": "Google Finance" + }], + "name": "General Info & News", + "type": "folder" + }, + { + "children": [ + { + "name": "OpenCorporates (R)", + "type": "url", + "url": "https://opencorporates.com/", + "description": "The largest open database of companies in the world" + }, + { + "name": "Corporation Wiki", + "type": "url", + "url": "https://www.corporationwiki.com/", + "description": "Corporation Wiki Search" + }, + { + "name": "ZoomInfo.com (R)", + "type": "url", + "url": "https://www.zoominfo.com/companies-search/", + "description": "Search for Companies by Industry, Location, Revenue and more" + }, + { + "name": "Kompass International", + "type": "url", + "url": "https://www.kompass.com/selectcountry/", + "description": "Global B2B portal to find & contact products or services suppliers" + }, + { + "name": "Infobel", + "type": "url", + "url": "https://www.infobel.com/en/world/", + "description": "Search for a company or a person anywhere in the world" + }, + { + "name": "Mint Portal (Orbis Directory)", + "type": "url", + "url": "https://orbisdirectory-r1.bvdinfo.com/version-20220706-2768-24/OrbisDirectory/Companies?", + "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" + }, + { + "name": "Manta (R)", + "type": "url", + "url": "https://www.manta.com", + "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" + }, + { + "name": "AIHIT", + "type": "url", + "url": "https://www.aihitdata.com/", + "description": "The Company Database" + }, + { + "name": "Buzzfile (I)", + "type": "url", + "url": "https://www.buzzfile.com/Home/Basic" + }, + { + "name": "LittleSis", + "type": "url", + "url": "https://littlesis.org/", + "description": "LittleSis is a free database of who-knows-who at the heights of business and government" + }, + { + "name": "Companies House", + "type": "url", + "url": "https://beta.companieshouse.gov.uk/", + "description": "Find and update company information" + }, + { + "name": "Hoovers (I)", + "type": "url", + "url": "http://www.hoovers.com/" + }, + { + "name": "Corporate Information", + "type": "url", + "url": "https://corporateinformation.com/", + "description": "Up-to-Date Financial Information on Over 46,000 companies worldwide" + }, + { + "name": "Company Data Rex (EU) (I)", + "type": "url", + "url": "http://cdrex.com/" + }, + { + "name": "Europages", + "type": "url", + "url": "https://www.europages.co.uk/", + "description": "3,000,000 companies and their activities / products" + }, + { + "name": "Glassdoor Company Reviews", + "type": "url", + "url": "https://www.glassdoor.com/Reviews/index.htm", + "description": "Search company reviews and ratings" + }, + { + "name": "Owler (R)", + "type": "url", + "url": "https://www.owler.com/", + "description": "Owler's exclusive company and industry insights make it easy to find competitors, leads, and up-to-date news – so you can optimize your prospecting and sales results." + }, + { + "name": "Vault (R)", + "type": "url", + "url": "http://www.vault.com/", + "description": "Help applicants, students, job-seekers and professionals like you find the right career path using the power of firsthand experiences" + }, + { + "name": "D&B Company Search (I)", + "type": "url", + "url": "http://www.dnb.com/" + }, + { + "name": "Companies In The UK", + "type": "url", + "url": "https://www.companiesintheuk.co.uk/", + "description": "Search for Companies in United Kingdom" + }, + { + "name": "UK Companies list", + "type": "url", + "url": "https://www.companieslist.co.uk/", + "description": "Find, check and analyze companies data" + }, + { + "name": "Orbis Directory (R)", + "type": "url", + "url": "https://orbisdirectory.bvdinfo.com/version-2016121/OrbisDirectory/Companies", + "description": "Get a free profile on a company or use your credit/debit card to buy more detailed reports" + }, + { + "name": "Manta Small Business Directory (R)", + "type": "url", + "url": "https://manta.com", + "description": "Award-winning technology, marketing experts, and proven products to help your business reach new heights.\n\nGet Started\nPowered by Technology, Driven by Marketing Experts\nManta has over 25 years as a leading digital marketing agency for small businesses. We’ve helped thousands of companies grow online through our proprietary technology platform built specifically for small business success. Our technology, driven by trusted advisers providing consistent effort, will drive sustainable growth for your business over time" + }, + { + "name": "Crunchbase", + "type": "url", + "url": "https://www.crunchbase.com/#/home/index", + "description": "Grow your team with all-in-one prospecting solutions powered by the leader in private-company data." + }], + "name": "Company Profiles", + "type": "folder" + }, + { + "children": [ + { + "name": "LinkedIn (R)", + "type": "url", + "url": "https://www.linkedin.com/" + }, + { + "name": "XING", + "type": "url", + "url": "https://www.xing.com/" + }, + { + "name": "Indeed", + "type": "url", + "url": "http://www.indeed.com/", + "description": "Indeed helps people get jobs: Over 16 million stories shared" + }, + { + "name": "Glassdoor", + "type": "url", + "url": "https://www.glassdoor.com", + "description": "You deserve a job that loves you back" + }, + { + "name": "HeadHunter (R)", + "type": "url", + "url": "https://hh.ru/" + }, + { + "name": "Habr Career (MoiKrug.ru) (Russian) (R)", + "type": "url", + "url": "https://career.habr.com/" + }, + { + "name": "Rabota.ru (Russian) (R)", + "type": "url", + "url": "https://rabota.ru" + }, + { + "name": "Rabota.ua (Ukraine) (R)", + "type": "url", + "url": "https://rabota.ua" + }, + { + "name": "Jobs on vc.ru", + "type": "url", + "url": "https://vc.ru/job" + }, + { + "name": "Zarplata.ru (Russian) (R)", + "type": "url", + "url": "https://zarplata.ru" + }, + { + "name": "RecruitEm", + "type": "url", + "url": "http://recruitin.net/", + "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" + }, + { + "name": "Jobster", + "type": "url", + "url": "http://www.jobster.com/" + }], + "name": "Employee Profiles & Resumes", + "type": "folder" + }, + { + "children": [ + { + "name": "RBA - Business Information Resources", + "type": "url", + "url": "http://www.rba.co.uk/sources/", + "description": "The following is a list of evaluated resources on business information. Any third party Web sites to which there are links from the RBA Web site are entirely out of the control of Karen Blakeman and RBA Information Services. Unless otherwise stated, we are not responsible for, or associated with, statements or material on third party sites. A link to a third party site indicates that we believe you may find the information useful or interesting. It does not mean that we endorse every aspect of that site." + }, + { + "name": "VAT Number Validation", + "type": "url", + "url": "https://ec.europa.eu/taxation_customs/vies/?locale=en", + "description": "VoW service to validate UK (GB) VAT numbers ceased to exist while a new service to validate VAT numbers of businesses operating under the Protocol on Ireland and Northern Ireland appeared." + }], + "name": "Additional Resources", + "type": "folder" + }], + "name": "Business Records", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "Internet Archive: Wayback Machine", + "type": "url", + "url": "https://archive.org/web/" + }, + { + "name": "WebCite", + "type": "url", + "url": "http://webcitation.org/", + "description": "Authors increasingly cite webpages and other digital objects on the Internet, which can \"disappear\" overnight. In one study published in the journal Science, 13% of Internet references in scholarly articles were inactive after only 27 months. Another problem is that cited webpages may change, so that readers see something different than what the citing author saw. The problem of unstable webcitations and the lack of routine digital preservation of cited digital objects has been referred to as an issue \"calling for an immediate response\" by publishers and authors" + }, + { + "name": "Cached View", + "type": "url", + "url": "https://cachedview.com/", + "description": "The Google Cache Browser for any page on Internet" + }, + { + "name": "Cached Pages", + "type": "url", + "url": "http://www.cachedpages.com/", + "description": "A cached page is a snapshot or a version of a web page saved at a specific time and stored by a web server as a backup copy." + }, + { + "name": "Textfiles.com", + "type": "url", + "url": "http://textfiles.com/", + "description": "On the face of things, we seem to be merely talking about text-based files, containing only the letters of the English Alphabet (and the occasional punctuation mark)." + }, + { + "name": "UK Web Archive", + "type": "url", + "url": "https://www.webarchive.org.uk/ukwa/", + "description": "The UK Web Archive (UKWA) collects millions of websites each year, preserving them for future generations. Use this site to discover old or obsolete versions of UK websites, search the text of the websites and browse websites curated on different topics and themes." + }, + { + "name": "Common Crawl", + "type": "url", + "url": "https://commoncrawl.org/", + "description": "Build and maintain an open repository of web crawl data that can be accessed and analyzed by anyone." + }, + { + "name": "Wayback Machine Chrome Extension (T)", + "type": "url", + "url": "https://chrome.google.com/webstore/detail/wayback-machine/fpnmgdkabkmnadcjpehmlllkndpkmiak", + "description": "The Official Wayback Machine Extension - by the Internet Archive. Welcome to the Official Internet Archive Wayback Machine Browser Extension! Go back in time to see how a website has changed through the history of the Web. Save websites, view missing 404 Not Found pages, or read archived books & papers." + }, + { + "name": "PDF My URL", + "type": "url", + "url": "https://pdfmyurl.com/", + "description": "Convert Any Web Page to PDF" + }, + { + "name": "Bounce", + "type": "url", + "url": "https://www.bounceapp.com/", + "description": "A fun and easy way to share ideas on a website" + }, + { + "name": "Browsershots", + "type": "url", + "url": "https://browsershots.org/", + "description": "Browsershots makes screenshots of your web design in different operating systems and browsers. It is a free open-source online web application providing developers a convenient way to test their website's browser compatibility in one place. When you submit your web address, it will be added to the job queue. A number of distributed computers will open your website in their browser. Then they will make screenshots and upload them to our central dedicated server for your review." + }, + { + "name": "Waybackpack (T)", + "type": "url", + "url": "https://github.com/jsvine/waybackpack", + "description": "Waybackpack is a command-line tool that lets you download the entire Wayback Machine archive for a given URL." + }], + "name": "Web", + "type": "folder" + }, + { + "children": [ + { + "name": "WikiLeaks", + "type": "url", + "url": "https://wikileaks.org/" + }, + { + "name": "Databases.Today (R)", + "type": "url", + "url": "https://databases.today/", + "description": "Snusbase has made it easy to stay on top of the latest database breaches since its debut in 2016 and is trusted by experts from law enforcement to major worldwide companies." + }, + { + "name": "Cryptome", + "type": "url", + "url": "http://cryptome.org/", + "description": "Cryptome welcomes documents for publication that are prohibited by governments worldwide, in particular material on freedom of expression, privacy, cryptology, dual-use technologies, national security, intelligence, and secret governance -- open, secret and classified documents -- but not limited to those. Documents are removed from this site only by order served directly by a US court having jurisdiction. No court order has ever been served; any order served will be published here -- or elsewhere if gagged by order. Bluffs will be published if comical but otherwise ignored." + }], + "name": "Data Leaks", + "type": "folder" + }, + { + "children": [ + { + "name": "Labeled Faces in the Wild DB", + "type": "url", + "url": "https://vis-www.cs.umass.edu/lfw/", + "description": "Labeled Faces in the Wild is a public benchmark for face verification, also known as pair matching. No matter what the performance of an algorithm on LFW, it should not be used to conclude that an algorithm is suitable for any commercial purpose. There are many reasons for this." + }, + { + "name": "VisualGenome", + "type": "url", + "url": "https://visualgenome.org/", + "description": "Visual Genome is a dataset, a knowledge base, an ongoing effort to connect structured image concepts to language." + }, + { + "name": "UCI Spambase Data Set (T)", + "type": "url", + "url": "https://archive.ics.uci.edu/ml/datasets/Spambase", + "description": "Our collection of spam e-mails came from our postmaster and individuals who had filed spam. Our collection of non-spam e-mails came from filed work and personal e-mails, and hence the word 'george' and the area code '650' are indicators of non-spam. These are useful when constructing a personalized spam filter. One would either have to blind such non-spam indicators or get a very wide collection of non-spam to generate a general purpose spam filter." + }, + { + "name": "Stanford Large Network Dataset Collection (T)", + "type": "url", + "url": "https://snap.stanford.edu/data/#amazon", + "description": "Stanford Large Network Dataset Collection" + }], + "name": "Public Datasets", + "type": "folder" + }, + { + "children": [ + { + "name": "Library of Congress: Digitized Newspapers - 1836-1922", + "type": "url", + "url": "https://chroniclingamerica.loc.gov/" + }, + { + "name": "Library of Congress: Newspaper Directory - 1690-Present", + "type": "url", + "url": "https://chroniclingamerica.loc.gov/search/titles/", + "description": "This directory of newspapers published in the United States since 1690 can help identify what titles exist for a specific place and time, and how to access them. Use the options below to select a particular place and time, using keywords to locate specific titles" + }], + "name": "Other Media", + "type": "folder" + }], + "name": "Archives", + "type": "folder" + }, + { + "children": [ + { + "name": "Global Terrorism Database", + "type": "url", + "url": "https://www.start.umd.edu/gtd/", + "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." + }], + "name": "Terrorism Records", + "type": "folder" + } + ], + "name": "Public & Business Records, Archives", + "type": "folder" + }, + + { + "children": [ { "children": [ { - "children": [ - { - "name": "Internet Archive: Wayback Machine", - "type": "url", - "url": "https://archive.org/web/" - }, - { - "name": "WebCite", - "type": "url", - "url": "http://webcitation.org/", - "description": "Authors increasingly cite webpages and other digital objects on the Internet, which can \"disappear\" overnight. In one study published in the journal Science, 13% of Internet references in scholarly articles were inactive after only 27 months. Another problem is that cited webpages may change, so that readers see something different than what the citing author saw. The problem of unstable webcitations and the lack of routine digital preservation of cited digital objects has been referred to as an issue \"calling for an immediate response\" by publishers and authors" - }, - { - "name": "Cached View", - "type": "url", - "url": "https://cachedview.com/", - "description": "The Google Cache Browser for any page on Internet" - }, - { - "name": "Cached Pages", - "type": "url", - "url": "http://www.cachedpages.com/", - "description": "A cached page is a snapshot or a version of a web page saved at a specific time and stored by a web server as a backup copy." - }, - { - "name": "Textfiles.com", - "type": "url", - "url": "http://textfiles.com/", - "description": "On the face of things, we seem to be merely talking about text-based files, containing only the letters of the English Alphabet (and the occasional punctuation mark)." - }, - { - "name": "UK Web Archive", - "type": "url", - "url": "https://www.webarchive.org.uk/ukwa/", - "description": "The UK Web Archive (UKWA) collects millions of websites each year, preserving them for future generations. Use this site to discover old or obsolete versions of UK websites, search the text of the websites and browse websites curated on different topics and themes." - }, - { - "name": "Common Crawl", - "type": "url", - "url": "https://commoncrawl.org/", - "description": "Build and maintain an open repository of web crawl data that can be accessed and analyzed by anyone." - }, - { - "name": "Wayback Machine Chrome Extension (T)", - "type": "url", - "url": "https://chrome.google.com/webstore/detail/wayback-machine/fpnmgdkabkmnadcjpehmlllkndpkmiak", - "description": "The Official Wayback Machine Extension - by the Internet Archive. Welcome to the Official Internet Archive Wayback Machine Browser Extension! Go back in time to see how a website has changed through the history of the Web. Save websites, view missing 404 Not Found pages, or read archived books & papers." - }, - { - "name": "PDF My URL", - "type": "url", - "url": "https://pdfmyurl.com/", - "description": "Convert Any Web Page to PDF" - }, - { - "name": "Bounce", - "type": "url", - "url": "https://www.bounceapp.com/", - "description": "A fun and easy way to share ideas on a website" - }, - { - "name": "Browsershots", - "type": "url", - "url": "https://browsershots.org/", - "description": "Browsershots makes screenshots of your web design in different operating systems and browsers. It is a free open-source online web application providing developers a convenient way to test their website's browser compatibility in one place. When you submit your web address, it will be added to the job queue. A number of distributed computers will open your website in their browser. Then they will make screenshots and upload them to our central dedicated server for your review." - }, - { - "name": "Waybackpack (T)", - "type": "url", - "url": "https://github.com/jsvine/waybackpack", - "description": "Waybackpack is a command-line tool that lets you download the entire Wayback Machine archive for a given URL." - }], - "name": "Web", - "type": "folder" + "name": "VIN Decoderz", + "type": "url", + "url": "https://www.vindecoderz.com/", + "description": "This is a universal VIN decoder. Every car has a unique identifier code called a VIN. This number contains vital information about the car, such as its manufacturer, year of production, the plant it was produced in, type of engine, model and more. For instance, if someone wants to buy a car, it is possible to check the VIN number one the online database to ensure that the car was not stolen, damaged or illegally modified. The VIN number has a specific format that is globally recognized. This format was implemented by the ISO institute. Every car manufacturer is obliged to mark all its vehicles in this special format. This online service allows a user to check the validity of the car and get detailed information on almost any VIN number, search car parts and check the car's history. The VIN also allows a user to check the market value of a new or used car." }, { - "children": [ - { - "name": "WikiLeaks", - "type": "url", - "url": "https://wikileaks.org/" - }, - { - "name": "Databases.Today (R)", - "type": "url", - "url": "https://databases.today/", - "description": "Snusbase has made it easy to stay on top of the latest database breaches since its debut in 2016 and is trusted by experts from law enforcement to major worldwide companies." - }, - { - "name": "Cryptome", - "type": "url", - "url": "http://cryptome.org/", - "description": "Cryptome welcomes documents for publication that are prohibited by governments worldwide, in particular material on freedom of expression, privacy, cryptology, dual-use technologies, national security, intelligence, and secret governance -- open, secret and classified documents -- but not limited to those. Documents are removed from this site only by order served directly by a US court having jurisdiction. No court order has ever been served; any order served will be published here -- or elsewhere if gagged by order. Bluffs will be published if comical but otherwise ignored." - }], - "name": "Data Leaks", - "type": "folder" + "name": "That's Them VIN Search (R)", + "type": "url", + "url": "https://thatsthem.com/vin-search", + "description": "Find Out Who Owns a Car FOR FREE" }, { - "children": [ - { - "name": "Labeled Faces in the Wild DB", - "type": "url", - "url": "https://vis-www.cs.umass.edu/lfw/", - "description": "Labeled Faces in the Wild is a public benchmark for face verification, also known as pair matching. No matter what the performance of an algorithm on LFW, it should not be used to conclude that an algorithm is suitable for any commercial purpose. There are many reasons for this." - }, - { - "name": "VisualGenome", - "type": "url", - "url": "https://visualgenome.org/", - "description": "Visual Genome is a dataset, a knowledge base, an ongoing effort to connect structured image concepts to language." - }, - { - "name": "UCI Spambase Data Set (T)", - "type": "url", - "url": "https://archive.ics.uci.edu/ml/datasets/Spambase", - "description": "Our collection of spam e-mails came from our postmaster and individuals who had filed spam. Our collection of non-spam e-mails came from filed work and personal e-mails, and hence the word 'george' and the area code '650' are indicators of non-spam. These are useful when constructing a personalized spam filter. One would either have to blind such non-spam indicators or get a very wide collection of non-spam to generate a general purpose spam filter." - }, - { - "name": "Stanford Large Network Dataset Collection (T)", - "type": "url", - "url": "https://snap.stanford.edu/data/#amazon", - "description": "Stanford Large Network Dataset Collection" - }], - "name": "Public Datasets", - "type": "folder" + "name": "VinCheck", + "type": "url", + "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck", + "description": "NICB's VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies. To perform a lookup, a vehicle identification number (VIN) is required. A maximum of five searches can be conducted within a 24-hour period per IP address." + }, + { + "name": "TRAVIC - Public Transportation Tracking", + "type": "url", + "url": "https://tracker.geops.ch/", + "description": "Portal combines maps of many aspects of public transport and mobility in general, e.g. real-time vehicle positions, line network plans, transit-maps, fare networks, location and detailed information on stations." }, { - "children": [ - { - "name": "Library of Congress: Digitized Newspapers - 1836-1922", - "type": "url", - "url": "https://chroniclingamerica.loc.gov/" - }, - { - "name": "Library of Congress: Newspaper Directory - 1690-Present", - "type": "url", - "url": "https://chroniclingamerica.loc.gov/search/titles/", - "description": "This directory of newspapers published in the United States since 1690 can help identify what titles exist for a specific place and time, and how to access them. Use the options below to select a particular place and time, using keywords to locate specific titles" - }], - "name": "Other Media", - "type": "folder" + "name": "Discover Vehicle Data (T)", + "type": "url", + "url": "https://berla.co/discover/", + "description": "Discover Vehicle Forensics" + }, + { + "name": "Used Car Research (R)", + "type": "url", + "url": "https://www.vehiclehistory.com/" }], - "name": "Archives", + "name": "Vehicle Records", "type": "folder" }, { "children": [ { - "name": "Global Terrorism Database", + "name": "FlightAware - Live Flight Tracker (R)", "type": "url", - "url": "https://www.start.umd.edu/gtd/", - "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." - }], - "name": "Terrorism Records", - "type": "folder" - } - ], - "name": "Public & Business Records, Archives", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "Google Translate", - "type": "url", - "url": "https://translate.google.com/" - }, - { - "name": "Google Input Tools", - "type": "url", - "url": "https://www.google.com/inputtools/try/", - "description": "Google Input Tools makes it easy to type in the language you choose, anywhere on the web." - }, - { - "name": "DeepL Translator", - "type": "url", - "url": "https://www.deepl.com/", - "description": "A Document Translator" - }, - { - "name": "ABBYY Lingvo", - "type": "url", - "url": "https://www.lingvolive.com/" - }, - { - "name": "Bing Translate", - "type": "url", - "url": "http://www.bing.com/translator/" - }, - { - "name": "Dictionary.com Translator", - "type": "url", - "url": "https://www.dictionary.com/", - "description": "The search for wildly clever mugs and T-shirts ends now! Whether you’re repping your inner “word nerd” or want the perfect gift for a friend, we have you covered (literally, in the case of those T-shirts)." - }, - { - "name": "Free Online Translation", - "type": "url", - "url": "https://www.worldlingo.com/", - "description": "Professional Translations. Translate Free Online" - }, - { - "name": "Wiktionary", - "type": "url", - "url": "https://www.wiktionary.org/" - }, - { - "name": "Slangit - The Slang Dictionary", - "type": "url", - "url": "https://slangit.com/", - "description": "The Slang Dictionary" - }, - { - "name": "Slang Dictionary & Translator", - "type": "url", - "url": "https://www.noslang.com/", - "description": "Translate Internet & Text Slang" - }, - { - "name": "Urban Dictionary", - "type": "url", - "url": "https://www.urbandictionary.com/", - "description": "We have reached late-stage capitalism. This is the era where businesses, investors and even the layperson will try everything they possibly can to capitalize on literally anything and every situation. The increasingly diverse stock industry and the booming crypto mining industry can be seen as one of the many aspects of late-stage capitalism. There is no single way to define late-stage capitalism, as the effects are most often seen on a micro scale and the scope is very broad as a result of the plethora of industries." - }], - "name": "Text", - "type": "folder" - }, - { - "children": [ - { - "name": "Tone Analyzer", - "type": "url", - "url": "https://tone-analyzer-demo.mybluemix.net/", - "description": "This service uses linguistic analysis to detect joy, fear, sadness, anger, analytical, confident and tentative tones found in text." - }, - { - "name": "Apply Magic Sauce (R)(C)", - "type": "url", - "url": "https://applymagicsauce.com/" - }], - "name": "Analysis", - "type": "folder" - }], - "name": "Language Translation", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "Reddit Deep Web (R)", - "type": "url", - "url": "https://www.reddit.com/r/deepweb" - }, - { - "name": "Reddit Onions (R)", - "type": "url", - "url": "https://www.reddit.com/r/onions" - }, - { - "name": "Reddit Darknet (R)", - "type": "url", - "url": "https://www.reddit.com/r/darknet" - }], - "name": "General Info", - "type": "folder" - }, - { - "children": [ - { - "name": "Tor Browser Download (T)", - "type": "url", - "url": "https://www.torproject.org/download/download-easy.html.en", - "description": "Protect yourself against tracking, surveillance, and censorship." - }, - { - "name": "I2P Anonymous Network (T)", - "type": "url", - "url": "https://geti2p.net/en/", - "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative" - }], - "name": "Clients", - "type": "folder" - }, - { - "children": [ - { - "name": "OnionScan (T)", - "type": "url", - "url": "https://github.com/s-rah/onionscan", - "description": "OnionScan is a free and open source tool for investigating the Dark Web. For all the amazing technological innovations in the anonymity and privacy space, there is always a constant threat that has no effective technological patch - human error" - }, - { - "name": "TorBot (T)", - "type": "url", - "url": "https://github.com/DedSecInside/TorBot", - "description": "Onion Crawler with GUI and social media integration" - }, - { - "name": "Onioff (T)", - "type": "url", - "url": "https://github.com/k4m4/onioff", - "description": "A simple tool - written in pure python - for inspecting Deep Web URLs (or onions)." - }, - { - "name": "Hunchly Hidden Services Report (R)", - "type": "url", - "url": "https://darkweb.hunch.ly/", - "description": "Finding good investigation targets on the dark web can be a tricky task and many investigators find the dark web to be a scary place." - }, - { - "name": "docker-onion-nmap (T)", - "type": "url", - "url": "https://github.com/milesrichardson/docker-onion-nmap", - "description": "Use nmap to scan hidden onion services on the Tor network. Minimal image based on alpine, using proxychains to wrap nmap. Tor and dnsmasq are run as daemons via s6, and proxychains wraps nmap to use the Tor SOCKS proxy on port 9050. Tor is also configured via DNSPort to anonymously resolve DNS requests to port 9053. dnsmasq is configured to with this localhost:9053 as an authority DNS server. Proxychains is configured to proxy DNS through the local resolver, so all DNS requests will go through Tor and applications can resolve .onion addresses." - }], - "name": "Discovery", - "type": "folder" - }, - { - "children": [ - { - "name": "Ahmia", - "type": "url", - "url": "https://ahmia.fi/", - "description": "Ahmia searches hidden services on the Tor network. To access these hidden services, you need the Tor browser bundle. Abuse material is not allowed on Ahmia. See our service blacklist and report abuse material if you find it in the index. It will be removed as soon as possible." - }], - "name": "TOR Search", - "type": "folder" - }, - { - "children": [ - { - "name": "Hidden Wiki", - "type": "url", - "url": "https://thehiddenwiki.org/", - "description": "Onion Wiki: Hidden Web Sites" - }], - "name": "TOR Directories", + "url": "https://flightaware.com/live/" + }, + { + "name": "Flightradar24.com (R)", + "type": "url", + "url": "https://www.flightradar24.com/" + }, + { + "name": "ADS-B Exchange", + "type": "url", + "url": "https://www.adsbexchange.com/", + "description": "World's largest source of unfiltered flight data" + }], + "name": "Air Traffic Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Marine Traffic", + "type": "url", + "url": "https://www.marinetraffic.com/" + }, + { + "name": "Vessel Tracker (R)", + "type": "url", + "url": "https://www.vesseltracker.com/app", + "description": "The most comprehensive and accurate picture of global shipping" + }, + { + "name": "Ship AIS", + "type": "url", + "url": "http://www.shipais.com/" + }, + { + "name": "OpenSeaMap - The free nautical chart", + "type": "url", + "url": "http://www.openseamap.org" + }, + { + "name": "Vessel Finder", + "type": "url", + "url": "https://www.vesselfinder.com/" + }], + "name": "Marine Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Deutsche Bahn Open-Data-Portal (German)", + "type": "url", + "url": "https://data.deutschebahn.com/", + "description": "Auf diesem Portal veröffentlicht die Deutsche Bahn AG einen wachsenden Datenbestand rund um Infrastruktur und Mobilität." + }, + { + "name": "OpenRailwayMap", + "type": "url", + "url": "https://www.openrailwaymap.org/", + "description": "Open Railways Map" + }], + "name": "Railway Records", + "type": "folder" + }, + { + "name": "Satellite Tracking", + "type": "url", + "url": "http://www.n2yo.com/" + }, + { + "name": "Track-Trace", + "type": "url", + "url": "https://www.track-trace.com/", + "description": "World Track Trace" + }], + "name": "Transportation", "type": "folder" - }, - { - "name": "Web O Proxy", - "type": "url", - "url": "https://weboproxy.com/", - "description": "The web proxy site is a fast and free way to change your IP address, unblock websites, and obtain web anonymity. Perfect for those looking to bypass censorship restrictions and/or looking to browse the internet privately, anonymously, and securely." - }, - { - "name": "IACA Dark Web Investigation Support", - "type": "url", - "url": "https://iaca-darkweb-tools.com/", - "description": "IACA Dark Web Investigation Support OSINT" - }], - "name": "Dark Web", - "type": "folder" - }, + }, { "children": [ { "children": [ { - "name": "Blockchain.info", + "name": "Google Translate", + "type": "url", + "url": "https://translate.google.com/" + }, + { + "name": "Google Input Tools", "type": "url", - "url": "https://blockchain.info/", - "description": "Search Blockchain, Transactions, Addresses and Blocks" + "url": "https://www.google.com/inputtools/try/", + "description": "Google Input Tools makes it easy to type in the language you choose, anywhere on the web." }, { - "name": "Block Explorer", + "name": "DeepL Translator", "type": "url", - "url": "https://blockexplorer.com/", - "description": "The Handshake Block Explorer" + "url": "https://www.deepl.com/", + "description": "A Document Translator" }, { - "name": "BitRef", + "name": "ABBYY Lingvo", "type": "url", - "url": "https://bitref.com/", - "description": "BitRef will help you check the current balance of any Bitcoin address. The new Bech32 address format is also supported. You need only to provide a valid Bitcoin address string. This is a safe service because it uses only public data; there is no need for login and password" + "url": "https://www.lingvolive.com/" }, { - "name": "Wallet Explorer", + "name": "Bing Translate", "type": "url", - "url": "https://www.walletexplorer.com/", - "description": "Bitcoin block explorer with address grouping and wallet labeling" + "url": "http://www.bing.com/translator/" }, { - "name": "Graphsense", + "name": "Dictionary.com Translator", "type": "url", - "url": "https://graphsense.info/", - "description": "GraphSense is a cryptoasset analytics platform with an emphasis on full data sovereignty, algorithmic transparency, and scalability. GraphSense is open source and free. It provides a dashboard for interactive investigations and, more importantly, full data control for executing advanced analytics tasks" + "url": "https://www.dictionary.com/", + "description": "The search for wildly clever mugs and T-shirts ends now! Whether you’re repping your inner “word nerd” or want the perfect gift for a friend, we have you covered (literally, in the case of those T-shirts)." }, { - "name": "Blockonomics", + "name": "Free Online Translation", "type": "url", - "url": "https://www.blockonomics.co/", - "description": "Bitcoin Address Lookup" + "url": "https://www.worldlingo.com/", + "description": "Professional Translations. Translate Free Online" }, { - "name": "Orbit (T)", + "name": "Wiktionary", "type": "url", - "url": "https://github.com/s0md3v/Orbit", - "description": "Blockchain Transactions Investigation Tool" - }], - "name": "Bitcoin", - "type": "folder" - }, - { - "children": [ + "url": "https://www.wiktionary.org/" + }, + { + "name": "Slangit - The Slang Dictionary", + "type": "url", + "url": "https://slangit.com/", + "description": "The Slang Dictionary" + }, { - "name": "etherchain.org", + "name": "Slang Dictionary & Translator", "type": "url", - "url": "https://etherchain.org", - "description": "The Ethereum Blockchain Explorer" + "url": "https://www.noslang.com/", + "description": "Translate Internet & Text Slang" }, { - "name": "Etherscan (R)", + "name": "Urban Dictionary", "type": "url", - "url": "https://etherscan.io/", - "description": "The Ethereum Blockchain Explorer" + "url": "https://www.urbandictionary.com/", + "description": "We have reached late-stage capitalism. This is the era where businesses, investors and even the layperson will try everything they possibly can to capitalize on literally anything and every situation. The increasingly diverse stock industry and the booming crypto mining industry can be seen as one of the many aspects of late-stage capitalism. There is no single way to define late-stage capitalism, as the effects are most often seen on a micro scale and the scope is very broad as a result of the plethora of industries." }], - "name": "Ethereum", + "name": "Text", "type": "folder" }, { "children": [ { - "name": "XMRChain.net (T)", + "name": "Tone Analyzer", "type": "url", - "url": "https://xmrchain.net/" + "url": "https://tone-analyzer-demo.mybluemix.net/", + "description": "This service uses linguistic analysis to detect joy, fear, sadness, anger, analytical, confident and tentative tones found in text." }, { - "name": "Monero Blocks (API)", + "name": "Apply Magic Sauce (R)(C)", "type": "url", - "url": "https://localmonero.co/blocks" + "url": "https://applymagicsauce.com/" }], - "name": "Monero", + "name": "Analysis", "type": "folder" }], - "name": "Digital Currency", + "name": "Language Translation", "type": "folder" }, + { + "children": [ + { + "children": [ + + ], + "name": "Base64", + "type": "folder" + }, + { + "children": [ + { + "name": "ClearImage Barcode Reader", + "type": "url", + "url": "http://online-barcode-reader.inliteresearch.com/", + "description": "Free Online Barcode Reader" + }], + "name": "Barcodes / QR", + "type": "folder" + }, + { + "children": [ + { + "name": "JS Beautifier (T)", + "type": "url", + "url": "https://jsbeautifier.org/", + "description": "Beautify, unpack or deobfuscate JavaScript and HTML, make JSON/JSONP readable, etc." + }, + { + "name": "JS NICE", + "type": "url", + "url": "http://jsnice.org/", + "description": "Statical Renaming, Type Inference and Deobfuscation" + }, + { + "name": "Firebug (T)(U)", + "type": "url", + "url": "https://getfirebug.com/downloads/" + }, + { + "name": "SpiderMonkey (T)", + "type": "url", + "url": "https://spidermonkey.dev/", + "description": "SpiderMonkey is Mozilla’s JavaScript and WebAssembly Engine, used in Firefox, Servo and various other projects. It is written in C++, Rust and JavaScript. You can embed it into C++ and Rust projects, and it can be run as a stand-alone shell. It can also be compiled to WASI" + }, + { + "name": "Kahu Revelo (T)", + "type": "url", + "url": "https://www.kahusecurity.com/tools/", + "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" + }, + { + "name": "JavaScript Deobfuscator (T)", + "type": "url", + "url": "https://pluginsaddonsextensions.com/mozilla-firefox/javascript-deobfuscator-mozilla-addon", + "description": "This add-on shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" + }, + { + "name": "JavaScript Deobfuscator Firefox Addon (T)", + "type": "url", + "url": "https://addons.mozilla.org/en-US/firefox/addon/workwithurls/", + "description": "Work with URLs: urls paths opener obfuscate decode" + }, + { + "name": "JavaScript Deobfuscator (U)", + "type": "url", + "url": "https://github.com/palant/jsdeobfuscator", + "description": "JavaScript Deobfuscator is a Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" + }], + "name": "Javascript", + "type": "folder" + }, + { + "children": [ + { + "name": "DDecode - PHP Decoder", + "type": "url", + "url": "http://ddecode.com/phpdecoder/", + "description": "Very useful for webmasters trying to identify what a specific code is doing (from WordPress themes/plugins or Joomla templates)" + }], + "name": "PHP", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "XORSearch & XORStrings (T)", + "type": "url", + "url": "https://blog.didierstevens.com/programs/xorsearch/", + "description": "XORSearch is a program to search for a given string in an XOR, ROL, ROT or SHIFT encoded binary file. An XOR encoded binary file is a file where some (or all) bytes have been XORed with a constant value (the key). A ROL (or ROR) encoded file has its bytes rotated by a certain number of bits (the key). A ROT encoded file has its alphabetic characters (A-Z and a-z) rotated by a certain number of positions. A SHIFT encoded file has its bytes shifted left by a certain number of bits (the key): all bits of the first byte shift left, the MSB of the second byte becomes the LSB of the first byte, all bits of the second byte shift left, … XOR and ROL/ROR encoding is used by malware programmers to obfuscate strings like URLs" + }, + { + "name": "xortool (T)", + "type": "url", + "url": "https://github.com/hellman/xortool", + "description": "A tool to do some xor analysis" + }, + { + "name": "unxor (T)", + "type": "url", + "url": "https://github.com/tomchop/unxor", + "description": "This tool will search through an XOR-encoded file (binary, text-file, whatever) and use known-plaintext attacks to deduce the original keystream. Works on keys half as long as the known-plaintext, in linear complexity" + }], + "name": "Unix", + "type": "folder" + }, + { + "children": [ + { + "name": "Kahu Converter Utilities (T)", + "type": "url", + "url": "https://www.kahusecurity.com/tools/", + "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" + }], + "name": "Windows", + "type": "folder" + }, + { + "children": [ + { + "name": "iheartxor.py (T)", + "type": "url", + "url": "http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html", + "description": "The tool can be used to bruteforce xor encoded strings within a user defined regular expression pattern (-r). The default search pattern is a regular expression of that searches for data between null bytes ('\\x00'). The tool can also be used to do a straight xor on a file with -f file.name -k value. The value must between 0x0-0x255" + }, + { + "name": "XORBruteForcer.py (T)", + "type": "url", + "url": "https://eternal-todo.com/var/scripts/xorbruteforcer", + "description": "Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. It's possible to look for a word in the xored result, minimizing the output" + }, + { + "name": "NoMoreXOR.py (T)", + "type": "url", + "url": "https://github.com/hiddenillusion/NoMoreXOR", + "description": "Tool to help guess a files 256 byte XOR key by using frequency analysis" + }, + { + "name": "Balbuzard (T)", + "type": "url", + "url": "https://github.com/decalage2/balbuzard", + "description": "Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc)" + }], + "name": "Python", + "type": "folder" + }], + "name": "XOR", + "type": "folder" + }, + { + "name": "CyberChef (T)", + "type": "url", + "url": "https://gchq.github.io/CyberChef/", + "description": "There are around 300 operations in CyberChef allowing you to carry out simple and complex tasks easily" + }, + { + "name": "Functions Online", + "type": "url", + "url": "https://www.functions-online.com/", + "description": "Execute and test several functions of the programming language PHP right here online. Choose your function from one of the categories array, cryptography, custom, date and time, general, math, regular expression, string or URL" + }], + "name": "Encoding / Decoding", + "type": "folder" + }, + { "children": [ { @@ -5274,188 +5244,21 @@ }, { "name": "Search Tempest", - "type": "url", - "url": "https://www.searchtempest.com/", - "description": "All of Facebook Marketplace, craigslist & more in one search" - }, - { - "name": "Oodle (R)", - "type": "url", - "url": "https://www.oodle.com/" - }, - { - "name": "Claz.org (R)", - "type": "url", - "url": "http://claz.org/" - }], - "name": "Classifieds", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - - ], - "name": "Base64", - "type": "folder" - }, - { - "children": [ - { - "name": "ClearImage Barcode Reader", - "type": "url", - "url": "http://online-barcode-reader.inliteresearch.com/", - "description": "Free Online Barcode Reader" - }], - "name": "Barcodes / QR", - "type": "folder" - }, - { - "children": [ - { - "name": "JS Beautifier (T)", - "type": "url", - "url": "https://jsbeautifier.org/", - "description": "Beautify, unpack or deobfuscate JavaScript and HTML, make JSON/JSONP readable, etc." - }, - { - "name": "JS NICE", - "type": "url", - "url": "http://jsnice.org/", - "description": "Statical Renaming, Type Inference and Deobfuscation" - }, - { - "name": "Firebug (T)(U)", - "type": "url", - "url": "https://getfirebug.com/downloads/" - }, - { - "name": "SpiderMonkey (T)", - "type": "url", - "url": "https://spidermonkey.dev/", - "description": "SpiderMonkey is Mozilla’s JavaScript and WebAssembly Engine, used in Firefox, Servo and various other projects. It is written in C++, Rust and JavaScript. You can embed it into C++ and Rust projects, and it can be run as a stand-alone shell. It can also be compiled to WASI" - }, - { - "name": "Kahu Revelo (T)", - "type": "url", - "url": "https://www.kahusecurity.com/tools/", - "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" - }, - { - "name": "JavaScript Deobfuscator (T)", - "type": "url", - "url": "https://pluginsaddonsextensions.com/mozilla-firefox/javascript-deobfuscator-mozilla-addon", - "description": "This add-on shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" - }, - { - "name": "JavaScript Deobfuscator Firefox Addon (T)", - "type": "url", - "url": "https://addons.mozilla.org/en-US/firefox/addon/workwithurls/", - "description": "Work with URLs: urls paths opener obfuscate decode" - }, - { - "name": "JavaScript Deobfuscator (U)", - "type": "url", - "url": "https://github.com/palant/jsdeobfuscator", - "description": "JavaScript Deobfuscator is a Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed" - }], - "name": "Javascript", - "type": "folder" - }, - { - "children": [ - { - "name": "DDecode - PHP Decoder", - "type": "url", - "url": "http://ddecode.com/phpdecoder/", - "description": "Very useful for webmasters trying to identify what a specific code is doing (from WordPress themes/plugins or Joomla templates)" - }], - "name": "PHP", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "XORSearch & XORStrings (T)", - "type": "url", - "url": "https://blog.didierstevens.com/programs/xorsearch/", - "description": "XORSearch is a program to search for a given string in an XOR, ROL, ROT or SHIFT encoded binary file. An XOR encoded binary file is a file where some (or all) bytes have been XORed with a constant value (the key). A ROL (or ROR) encoded file has its bytes rotated by a certain number of bits (the key). A ROT encoded file has its alphabetic characters (A-Z and a-z) rotated by a certain number of positions. A SHIFT encoded file has its bytes shifted left by a certain number of bits (the key): all bits of the first byte shift left, the MSB of the second byte becomes the LSB of the first byte, all bits of the second byte shift left, … XOR and ROL/ROR encoding is used by malware programmers to obfuscate strings like URLs" - }, - { - "name": "xortool (T)", - "type": "url", - "url": "https://github.com/hellman/xortool", - "description": "A tool to do some xor analysis" - }, - { - "name": "unxor (T)", - "type": "url", - "url": "https://github.com/tomchop/unxor", - "description": "This tool will search through an XOR-encoded file (binary, text-file, whatever) and use known-plaintext attacks to deduce the original keystream. Works on keys half as long as the known-plaintext, in linear complexity" - }], - "name": "Unix", - "type": "folder" - }, - { - "children": [ - { - "name": "Kahu Converter Utilities (T)", - "type": "url", - "url": "https://www.kahusecurity.com/tools/", - "description": "All tools have been tested on 32-bit/64-bit Windows 7 and Windows 10. They are available free for personal or business use. Many of these tools have been packed to combine DLLs and make them portable. Because of this anti-virus software may falsely identify these tools as infected or suspicious. No warranties expressed or implied; use at your own risk!" - }], - "name": "Windows", - "type": "folder" - }, - { - "children": [ - { - "name": "iheartxor.py (T)", - "type": "url", - "url": "http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html", - "description": "The tool can be used to bruteforce xor encoded strings within a user defined regular expression pattern (-r). The default search pattern is a regular expression of that searches for data between null bytes ('\\x00'). The tool can also be used to do a straight xor on a file with -f file.name -k value. The value must between 0x0-0x255" - }, - { - "name": "XORBruteForcer.py (T)", - "type": "url", - "url": "https://eternal-todo.com/var/scripts/xorbruteforcer", - "description": "Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. It's possible to look for a word in the xored result, minimizing the output" - }, - { - "name": "NoMoreXOR.py (T)", - "type": "url", - "url": "https://github.com/hiddenillusion/NoMoreXOR", - "description": "Tool to help guess a files 256 byte XOR key by using frequency analysis" - }, - { - "name": "Balbuzard (T)", - "type": "url", - "url": "https://github.com/decalage2/balbuzard", - "description": "Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc)" - }], - "name": "Python", - "type": "folder" - }], - "name": "XOR", - "type": "folder" + "type": "url", + "url": "https://www.searchtempest.com/", + "description": "All of Facebook Marketplace, craigslist & more in one search" }, { - "name": "CyberChef (T)", + "name": "Oodle (R)", "type": "url", - "url": "https://gchq.github.io/CyberChef/", - "description": "There are around 300 operations in CyberChef allowing you to carry out simple and complex tasks easily" + "url": "https://www.oodle.com/" }, { - "name": "Functions Online", + "name": "Claz.org (R)", "type": "url", - "url": "https://www.functions-online.com/", - "description": "Execute and test several functions of the programming language PHP right here online. Choose your function from one of the categories array, cryptography, custom, date and time, general, math, regular expression, string or URL" + "url": "http://claz.org/" }], - "name": "Encoding / Decoding", + "name": "Classifieds", "type": "folder" }, @@ -5730,845 +5533,1046 @@ { "name": "Snapchat (T)", "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" - }, - { - "name": "Element (Riot.im) - Communicate, your way (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=im.vector.app" - }, - { - "name": "Kik (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=kik.android" - }, - { - "name": "Yik Yak (T)(U)", - "type": "url", - "url": "https://yikyak.com/" - }, - { - "name": "LINE (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android" - }], - "name": "Instant Messaging", - "type": "folder" - }, - { - "children": [ - { - "name": "Instagram (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.instagram.android" - }, - { - "name": "Flickr (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", - "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" - }], - "name": "Pictures", - "type": "folder" - }, - { - "children": [ - { - "name": "Periscope (T)(U)", - "type": "url", - "url": "https://trashbox.ru/link/periscope-android", - "description": "Periscope TV streaming application" - }, - { - "name": "Meerkat (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", - "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." - }, - { - "name": "Vine (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=co.vine.android", - "description": "Vine streaming video application" - }], - "name": "Streaming Video", - "type": "folder" - }, - { - "name": "Truecaller (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.truecaller", - "description": "Caller ID application" - }], - "name": "Apps", - "type": "folder" - }], - "name": "Android", - "type": "folder" - }], - "name": "Mobile Applications", - "type": "folder" - }, - { - "name": "Paterva / Maltego (T)(R)(C)", - "type": "url", - "url": "https://www.maltego.com/", - "description": "Maltego is an open source intelligence and graphical link analysis tool for gathering and connecting information for investigative tasks. Maltego is a Java application that runs on Windows, Mac and Linux" - }, - { - "name": "Overview Docs (T)(U)", - "type": "url", - "url": "https://github.com/overview/overview-local/", - "description": "This project lets users run Overview Docs on their own machines" - }], - "name": "Tools", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "Decalage Malware Search", - "type": "url", - "url": "https://decalage.info/en/mwsearch", - "description": "This custom Google search engine helps you find malware samples containing specific strings, filenames, hashes or other IOCs. It uses the data indexed by several websites including malwr.com, hybrid-analysis.com, virustotal.com and virusshare.com." - }, - { - "name": "VirusShare.com (R)", - "type": "url", - "url": "https://virusshare.com/", - "description": "Virus report and download" - }, - { - "name": "#totalhash", - "type": "url", - "url": "https://totalhash.cymru.com/", - "description": "Malware Hash Registry (MHR). An antivirus and malware validation force multiplier." - }, - { - "name": "VX Vault (R)", - "type": "url", - "url": "http://vxvault.net/ViriList.php", - "description": "VX Vault Virus List" - }, - { - "name": "ID Ransomware", - "type": "url", - "url": "https://id-ransomware.malwarehunterteam.com/", - "description": "Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your data." - }], - "name": "Search", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "JoeSandbox Document Analyzer", - "type": "url", - "url": "https://www.document-analyzer.net/" - }], - "name": "Office Files", - "type": "folder" - }, - { - "children": [ - { - "name": "ViCheck (R)", - "type": "url", - "url": "https://www.vicheck.ca/", - "description": "Online Casino Checker - Trusted Online Casinos" - }], - "name": "Online Casino Investigations", - "type": "folder" - }, - { - "children": [ - { - "name": "Joe APK Analyzer (R)", - "type": "url", - "url": "https://www.apk-analyzer.net/" - }], - "name": "Android", - "type": "folder" - }, - { - "name": "VirusTotal", - "type": "url", - "url": "https://www.virustotal.com/", - "description": "Analyze suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community" - }, - { - "name": "Hybrid Analysis", - "type": "url", - "url": "https://www.hybrid-analysis.com/", - "description": "This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology." - }, - { - "name": "Ether", - "type": "url", - "url": "https://ether.gtisc.gatech.edu/web_unpack", - "description": "Ether: Malware Analysis via Hardware Virtualization Extensions" - }, - { - "name": "Blueliv Sandbox (R)", - "type": "url", - "url": "https://community.blueliv.com/#!/sandbox" - }, - { - "name": "Joe File Analyzer (R)", - "type": "url", - "url": "https://www.file-analyzer.net/" - }, - { - "name": "Pikker.ee Cuckoo Sandbox", - "type": "url", - "url": "https://sandbox.pikker.ee/" - }, - { - "name": "Koodous (R)", - "type": "url", - "url": "https://koodous.com", - "description": "Koodous is a collaborative platform for researching on Android malware that combines online analysis tools with social interactions between the analysts" - }, - { - "name": "Any Run (R)(C)", - "type": "url", - "url": "https://app.any.run/", - "description": "Interactive online malware analysis service for dynamic and static research of most types of threats using any environments.\nReplaces a set of tools for research." - }], - "name": "Hosted Automated Analysis", - "type": "folder" - }, - { - "children": [ - { - "name": "Office Mal Scanner (T)", - "type": "url", - "url": "http://www.reconstructer.org/" - }, - { - "name": "OffVis (T)", - "type": "url", - "url": "https://go.microsoft.com/fwlink/?LinkID=158791" - }], - "name": "Office Files", - "type": "folder" - }, - { - "children": [ - { - "name": "PDF Tools (T)", - "type": "url", - "url": "https://blog.didierstevens.com/programs/pdf-tools/", - "description": "This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. The code of the parser is quick-and-dirty, I’m not recommending this as text book case for PDF parsers, but it gets the job done" - }, - { - "name": "Origami Framework (T)(API)", - "type": "url", - "url": "https://code.google.com/archive/p/origami-pdf/", - "description": "Origami is a Ruby framework designed to parse, analyze, and forge PDF documents." - }], - "name": "PDFs", - "type": "folder" - }, - { - "children": [ - { - "name": "Malware-Traffic-Analysis.net", - "type": "url", - "url": "https://www.malware-traffic-analysis.net/index.html", - "description": "A source for packet capture (pcap) files and malware samples" - }], - "name": "PCAPs", - "type": "folder" - }, - { - "name": "Ghidra (T)", - "type": "url", - "url": "https://github.com/NationalSecurityAgency/ghidra", - "description": "Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux." - }, - { - "name": "Malware Analysis Tools", - "type": "url", - "url": "https://malwareanalysis.tools/", - "description": "D3.js viewed collection of Malware Analysis tools" - }], - "name": "Malicious File Analysis", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "Default Passwords DB", - "type": "url", - "url": "https://cirt.net/passwords", - "description": "Default Passwords Database" - }, - { - "name": "Default passwords list", - "type": "url", - "url": "https://default-password.info/", - "description": "Devices Default Passwords Database" - }, - { - "name": "Default Password Lookup Utility", - "type": "url", - "url": "https://www.fortypoundhead.com/tools_dpw.asp", - "description": "Most devices that you can purchase, such as routers, managed switches, servers, even software packages, come pre-configured with a default username and password. From time to time, you need to reset the configuration. But alas, you cannot remember the default password, and that documentation is long gone. The answer may just lie in this handy lookup tool." - }, - { - "name": "Default Router Passwords", - "type": "url", - "url": "https://routerpasswords.com/", - "description": "Router Passwords is officially the most updated default router password repository on the internet. To find the default password of your router select the manufacturer from the drop-down and click the Find Password Button." - }], - "name": "Default Passwords", - "type": "folder" - }, - { - "name": "MITRE ATT&CK", - "type": "url", - "url": "https://attack.mitre.org/", - "description": "MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community." - }, - { - "name": "PortSwigger (Burp Suite) (T)(R)", - "type": "url", - "url": "https://portswigger.net/burp/download.html", - "description": "Secure your whole web portfolio, integrate security with development, and free time for AppSec to do more - with the enterprise-enabled dynamic web vulnerability scanner." - }, - { - "name": "Exploit DB", - "type": "url", - "url": "https://www.exploit-db.com/", - "description": "Exploit Database" - }, - { - "name": "Packet Storm (R)", - "type": "url", - "url": "https://packetstormsecurity.com/", - "description": "In these times where a new major data breach occurs on a daily basis, it is important for the personal Internet user, corporations, and governments to stay aware of vulnerabilities that may affect their systems. Packet Storm provides around-the-clock information and tools in order to help mitigate both personal data and fiscal loss on a global scale." - }, - { - "name": "SecurityFocus", - "type": "url", - "url": "https://bugtraq.securityfocus.com/archive", - "description": "BugTraq is a full disclosure mailing list for the detailed discussion and announcement of computer security vulnerabilities. BugTraq serves as the cornerstone of the Internet-wide security community." - }, - { - "name": "NVD - NIST", - "type": "url", - "url": "https://nvd.nist.gov/", - "description": "The NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics." - }, - { - "name": "CVE Details", - "type": "url", - "url": "https://www.cvedetails.com/", - "description": "The ultimate security vulnerability datasource" - }, - { - "name": "CVE - MITRE", - "type": "url", - "url": "https://cve.mitre.org/", - "description": "The mission of the CVE Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities." - }, - { - "name": "OWASP", - "type": "url", - "url": "https://www.owasp.org/index.php/Main_Page", - "description": "https://www.owasp.org/index.php/Main_Page" - }, - { - "name": "0day.today", - "type": "url", - "url": "https://0day.today/", - "description": "0day Today is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals.\nOur aim is to collect exploits from submittals and various mailing lists and concentrate them in one, easy-to-navigate database." + "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" + }, + { + "name": "Element (Riot.im) - Communicate, your way (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=im.vector.app" + }, + { + "name": "Kik (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=kik.android" + }, + { + "name": "Yik Yak (T)(U)", + "type": "url", + "url": "https://yikyak.com/" + }, + { + "name": "LINE (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android" + }], + "name": "Instant Messaging", + "type": "folder" + }, + { + "children": [ + { + "name": "Instagram (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.instagram.android" + }, + { + "name": "Flickr (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", + "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" + }], + "name": "Pictures", + "type": "folder" + }, + { + "children": [ + { + "name": "Periscope (T)(U)", + "type": "url", + "url": "https://trashbox.ru/link/periscope-android", + "description": "Periscope TV streaming application" + }, + { + "name": "Meerkat (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", + "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." + }, + { + "name": "Vine (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=co.vine.android", + "description": "Vine streaming video application" + }], + "name": "Streaming Video", + "type": "folder" + }, + { + "name": "Truecaller (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.truecaller", + "description": "Caller ID application" + }], + "name": "Apps", + "type": "folder" + }], + "name": "Android", + "type": "folder" + }], + "name": "Mobile Applications", + "type": "folder" }, { - "name": "Secunia (R)", + "name": "Paterva / Maltego (T)(R)(C)", "type": "url", - "url": "https://secuniaresearch.flexerasoftware.com/community/research/", - "description": "Since 2002 the team at Secunia Research have been delivering security advisories that provide reliable, curated, actionable vulnerability intelligence. These security advisories provide a summary of the body of work that Secunia Research performs in order to communicate a standardized, validated, and enriched vulnerability research on a specific version of a software product." + "url": "https://www.maltego.com/", + "description": "Maltego is an open source intelligence and graphical link analysis tool for gathering and connecting information for investigative tasks. Maltego is a Java application that runs on Windows, Mac and Linux" }, { - "name": "Canadian Centre for Cyber Security", + "name": "Overview Docs (T)(U)", "type": "url", - "url": "https://cyber.gc.ca/", - "description": "The Canadian Centre for Cyber Security (the Cyber Centre) is part of the Communications Security Establishment. It is the single unified source of expert advice, guidance, services and support on cyber security for Canadians." + "url": "https://github.com/overview/overview-local/", + "description": "This project lets users run Overview Docs on their own machines" }], - "name": "Exploits & Advisories", + "name": "Tools", "type": "folder" }, { - "children": [ - { - "children": [ - { - "name": "https://openphish.com/feed.txt", - "type": "url", - "url": "https://openphish.com/", - "description": "Timely. Accurate. Relevant Phishing Intelligence" - }, - { - "name": "OpenFish.com Feed", - "type": "url", - "url": "https://openphish.com/feed.txt" - }, - { - "name": "PhishTank (R)", - "type": "url", - "url": "https://www.phishtank.com/", - "description": "PhishTank is a collaborative clearing house for data and information about phishing on the Internet. Also, PhishTank provides an open API for developers and researchers to integrate anti-phishing data into their applications at no charge." - }, - { - "name": "PhishStats (T)(R)(C)", - "type": "url", - "url": "https://phishstats.info/", - "description": "Fighting phishing and cybercrime since 2014 by gathering, enhancing and sharing phishing information with the infosec community." - }], - "name": "Phishing", - "type": "folder" - }, - { - "children": [ - { - "name": "Jager (T)", - "type": "url", - "url": "https://github.com/sroberts/jager", - "description": "Jager is a tool for pulling useful IOCs (indicators of compromise) out of various input sources (PDFs for now, plane text really soon, webpages eventually) and putting them into an easy to manipulate JSON format. Who doesn't want that?!" - }, - { - "name": "IOC Parser (T)", - "type": "url", - "url": "https://github.com/armbues/ioc_parser", - "description": "IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes." - }, - { - "name": "Cacador (T)", - "type": "url", - "url": "https://github.com/sroberts/cacador", - "description": "Cacador (Portugese for hunter) is tool for extracting common indicators of compromise from a block of text." - }, - { - "name": "ThreatPinch Lookup (T)(API)", - "type": "url", - "url": "https://github.com/cloudtracer/ThreatPinchLookup", - "description": "ThreatPinch Lookup creates informational tooltips when hovering oven an item of interest on any website. It helps speed up security investigations by automatically providing relevant information upon hovering over any IPv4 address, MD5 hash, SHA2 hash, and CVE title. It’s designed to be completely customizable and work with any rest API" - }, - { - "name": "Mimir (T)", - "type": "url", - "url": "https://github.com/NullArray/Mimir", - "description": "Mimir functions as a CLI to HoneyDB which in short is an OSINT aggregative threat intel pool. Starting the program brings you to a menu the options for which are as follows" - }, - { - "name": "iocextract (T)", - "type": "url", - "url": "https://github.com/InQuest/python-iocextract", - "description": "This library extracts URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora. It includes some encoded and 'defanged' IOCs in the output, and optionally decodes/refangs them." - }, - { - "name": "ThreatIngestor (T)", - "type": "url", - "url": "https://github.com/InQuest/ThreatIngestor", - "description": "ThreatIngestor can be configured to watch Twitter, RSS feeds, or other sources, extract meaningful information such as malicious IPs/domains and YARA signatures, and send that information to another system for analysis." - }], - "name": "IOC Tools", - "type": "folder" - }, - { "children": [ - { - "name": "Mitre TTPs (R)", - "type": "url", - "url": "https://attack.mitre.org/wiki/All_Techniques", - "description": "Techniques represent 'how' an adversary achieves a tactical goal by performing an action. For example, an adversary may dump credentials to achieve credential access." - }], - "name": "TTPs", + { + "children": [ + { + "name": "Fake Name Generator", + "type": "url", + "url": "https://www.fakenamegenerator.com/", + "description": "Your Randomly Generated Identity" + }, + { + "name": "Fake Identity Generator", + "type": "url", + "url": "https://justdelete.me/fake-identity-generator/", + "description": "Generate a fake name, address, date of birth, username, password and biography." + }, + { + "name": "Random User Generator (API)", + "type": "url", + "url": "https://randomuser.me/", + "description": "A free, open-source API for generating random user data. Like Lorem Ipsum, but for people." + }, + { + "name": "Pexels", + "type": "url", + "url": "https://www.pexels.com/", + "description": "The best free stock photos, royalty free images & videos shared by creators." + }], + "name": "Persona Creation", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "Tor Download (T)", + "type": "url", + "url": "https://www.torproject.org/download/download-easy.html.en", + "description": "Protect yourself against tracking, surveillance, and censorship." + }, + { + "name": "I2P Anonymous Network (T)", + "type": "url", + "url": "https://geti2p.net/en/", + "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative." + }], + "name": "TOR", + "type": "folder" + }, + { + "children": [ + { + "name": "UserAgentString.com", + "type": "url", + "url": "http://www.useragentstring.com/pages/useragentstring.php", + "description": "List of User Agent Strings" + }, + { + "name": "WhatIsMyBrowser.com", + "type": "url", + "url": "https://www.whatismybrowser.com/" + }, + { + "name": "User Agent String Decoder", + "type": "url", + "url": "http://tools.tracemyip.org/user-agent-string-decoder/", + "description": "USER AGENT string decoder is a decoder tool that allows translating a browser user agent string into data blocks." + }], + "name": "Spoof User-Agent", + "type": "folder" + }, + { + "children": [ + { + "name": "IP / DNS Leak Detection", + "type": "url", + "url": "https://ipleak.net/", + "description": "This is the kind of information that all the sites you visit, as well as their advertisers and any embedded widget, can see and collect about you." + }, + { + "name": "IP CHeck", + "type": "url", + "url": "https://ip-check.info/", + "description": "IP Check: Show My IP Address" + }, + { + "name": "DNS leak test", + "type": "url", + "url": "https://www.dnsleaktest.com/", + "description": "When using an anonymity or privacy service, it is extremely important that all traffic originating from your computer is routed through the anonymity network. If any traffic leaks outside of the secure connection to the network, any adversary monitoring your traffic will be able to log your activity." + }, + { + "name": "DNS Leak Tests", + "type": "url", + "url": "http://dnsleak.com/", + "description": "We will check if your dns queries come from this same IP." + }, + { + "name": "IPv6 Leak Tests", + "type": "url", + "url": "https://ipv6leak.com/", + "description": "We will check if you can also connect through an IPv6 address." + }, + { + "name": "Email Leak Tests", + "type": "url", + "url": "https://emailipleak.com/", + "description": "We will check to see if your email provider shows this IP address to email recipients." + }, + { + "name": "LetMeCheck.it", + "type": "url", + "url": "http://letmecheck.it/", + "description": "Whether you are visiting us using IPv4 or IPv6, we will detect your IP for you" + }, + { + "name": "Trace My IP", + "type": "url", + "url": "https://www.tracemyip.org/", + "description": "A trusted and a private website IP tracker service since 2008" + }], + "name": "VPN Tests", + "type": "folder" + }, + { + "children": [ + { + "name": "Browser Statistics", + "type": "url", + "url": "https://www.w3schools.com/browsers/default.asp", + "description": "The Most Popular Browsers Statistic" + }, + { + "name": "WhatsMyBrowser.org", + "type": "url", + "url": "https://www.whatsmybrowser.org/", + "description": "What's My Browser" + }, + { + "name": "What browser am I using.co", + "type": "url", + "url": "http://www.whatbrowseramiusing.co/", + "description": "What browser am I using?" + }, + { + "name": "What Browser?", + "type": "url", + "url": "https://whatbrowser.org/", + "description": "Shows some of the basic information available in the browser like codename, version, platform and online information." + }, + { + "name": "BrowserSpy.dk Browser Information", + "type": "url", + "url": "http://browserspy.dk/browser.php", + "description": "hows some of the basic information available in the browser like codename, version, platform and online information." + }, + { + "name": "Browserscope", + "type": "url", + "url": "http://www.browserscope.org/", + "description": "Browserscope is a community-driven project for profiling web browsers" + }], + "name": "Browser Tests", + "type": "folder" + }, + { + "children": [ + { + "name": "Proxychecker (R)(C)(API)", + "type": "url", + "url": "https://proxycheck.haschek.at/" + }, + { + "name": "IP2Proxy (R)(C)", + "type": "url", + "url": "https://www.ip2proxy.com/", + "description": "Detect anonymous proxies & VPN" + }], + "name": "Proxy Tests", + "type": "folder" + }, + { + "name": "NoScript (T)", + "type": "url", + "url": "https://noscript.net/", + "description": "NoScript is a built-in key security component of the Tor Browser, the top anonymity tool defending millions against surveillance and censorship." + }, + { + "name": "Firefox-debloat (T)", + "type": "url", + "url": "https://github.com/amq/firefox-debloat", + "description": "This list aims to block core Firefox features which actively leak data to third-party services (as opposed to attempts of sites to track you or otherwise passively collect information). As it isn't always easy to draw a strict line, the most critical passive data faucets like WebRTC are also mentioned." + }, + { + "name": "Browser Leaks", + "type": "url", + "url": "https://browserleaks.com/", + "description": "BrowserLeaks is all about browsing privacy and web browser fingerprinting. Here you will find a gallery of web technologies security testing tools that will show you what kind of personal identity data can be leaked, and how to protect yourself" + }, + { + "name": "Self-Destructing Cookies (WebEx) (T)", + "type": "url", + "url": "https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/", + "description": "Delete cookies when browser is closed or once the tab is closed to prevent possible trackings (similar to Ove's Self-Destructing Cookies which is not compatible with FF57 anymore)" + }, + { + "name": "BrowserSpy.dk", + "type": "url", + "url": "http://browserspy.dk/", + "description": "BrowserSpy.dk is the place where you can see just how much information your browser reveals about you and your system" + }, + { + "name": "LocaBrowser.com", + "type": "url", + "url": "https://www.locabrowser.com", + "description": "ocaBrowser lets you test geo-targeted website from different locations in real time.\nSimply enter a web page address and select a country, platform and user agent to simulate browsing the website from multiple locations" + }], + "name": "Anonymous Browsing", + "type": "folder" + }, + { + "children": [ + { + "name": "Just Delete Me", + "type": "url", + "url": "https://backgroundchecks.org/justdeleteme/", + "description": "A directory of direct links to delete your account from web services" + }, + { + "name": "The Internet Privacy Handbook", + "type": "url", + "url": "https://www.safeshepherd.com/handbook", + "description": "The Internet Privacy Handbook" + }, + { + "name": "IntelTechniques.com and MichaelBazzell.com", + "type": "url", + "url": "https://inteltechniques.com/", + "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." + }, + { + "name": "Credit Freeze", + "type": "url", + "url": "https://inteltechniques.com/blog/2018/09/28/complete-credit-freeze-tutorial-update/" + }, + { + "name": "Social Media Fingerprint", + "type": "url", + "url": "https://robinlinus.github.io/socialmedia-leak/", + "description": "Without your consent most major web platforms leak whether you are logged in. This allows any website to detect on which platforms you're signed up. Since there are lots of platforms with specific demographics an attacker could reason about your personality, too." + }, + { + "name": "Privacy Tools", + "type": "url", + "url": "https://www.privacytools.io/", + "description": "Privacy Guide: Fight Surveillance with Encryption and Privacy Tools" + }, + { + "name": "Panopticlick", + "type": "url", + "url": "https://panopticlick.eff.org/", + "description": "Test your browser to see how well you are protected from tracking and fingerprinting" + }, + { + "name": "Intel Techniques - Hiding from the Internet", + "type": "url", + "url": "https://inteltechniques.com/data/workbook.pdf", + "description": "Personal Data Removal Workbook" + }, + { + "name": "The Many Hats Club - Privacy Resources", + "type": "url", + "url": "https://themanyhats.club/centralised-place-for-privacy-resources/", + "description": "This’ll be a centralised place where I link to Privacy related Resources, I may provide a small description and Resources may range from VPN’s, to Password Managers to Bullet Proof Hosting" + }], + "name": "Privacy / Clean Up", + "type": "folder" + }, + { + "children": [ + { + "name": "Anonymouth - Document Anonymization (T)", + "type": "url", + "url": "https://github.com/psal/anonymouth", + "description": "Anonymouth is a Java-based application that aims to give users to tools and knowledge needed to begin anonymizing documents they have written" + }], + "name": "Metadata / Style", + "type": "folder" + }], + "name": "OpSec", "type": "folder" - }, - { - "name": "IBM X-Force Exchange (R)", - "type": "url", - "url": "https://exchange.xforce.ibmcloud.com/new", - "description": "BM X-Force Exchange is a threat intelligence sharing platform that you can use to research security threats, to aggregate intelligence, and to collaborate with peers" - }, - { - "name": "Malware Information Sharing Platform", - "type": "url", - "url": "https://www.misp-project.org/", - "description": "OpenSource Threat Intelligence and Sharing Platform" - }, - { - "name": "Malware Patrol", - "type": "url", - "url": "https://www.malwarepatrol.net/open-source.shtml", - "description": "Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers." - }, - { - "name": "Project Honey Pot (R)(C)", - "type": "url", - "url": "http://www.projecthoneypot.org/", - "description": "Project Honey Pot is the first and only distributed system for identifying spammers and the spambots they use to scrape addresses from your website. Using the Project Honey Pot system you can install addresses that are custom-tagged to the time and IP address of a visitor to your site. If one of these addresses begins receiving email we not only can tell that the messages are spam, but also the exact moment when the address was harvested and the IP address that gathered it." - }, - { - "name": "mlsecproject / combine (T)", - "type": "url", - "url": "https://github.com/mlsecproject/combine", - "description": "Combine gathers Threat Intelligence Feeds from publicly available sources" - }, - { - "name": "hostintel - keithjjones Github (T)", - "type": "url", - "url": "https://github.com/keithjjones/hostintel", - "description": "This tool is used to collect various intelligence sources for hosts. Hostintel is written in a modular fashion so new intelligence sources can be easily added" - }, - { - "name": "bearded-avenger-deploymentkit (T)", - "type": "url", - "url": "https://github.com/csirtgadgets/bearded-avenger-deploymentkit", - "description": "Welcome to the Bearded-Avenger Deployment Kit! This Kit will help you get CIFv3 up and running using the latest stable release using a combination of bash and ansible." - }, - { - "name": "massive-octo-spice - csirtgadgets Github (T)", - "type": "url", - "url": "https://github.com/csirtgadgets/massive-octo-spice" - }, - { - "name": "Bot Scout (R)(API)", - "type": "url", - "url": "http://botscout.com/", - "description": "BotScout helps prevent automated web scripts, known as \"bots\", from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. We do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. We make this signature data available through a simple yet powerful API that you can use to test forms when they're submitted on your site" - }, - { - "name": "Blueliv Threat Exchange (R)", - "type": "url", - "url": "https://community.blueliv.com/#!/discover", - "description": "Blueliv’s Threat Exchange Network is designed to protect your enterprise and the community against today’s latest threats. By providing expert threat data, Blueliv Community allows you and your peers improve incident response and get recognized" - }, - { - "name": "APTnotes (T)", - "type": "url", - "url": "https://github.com/aptnotes/data", - "description": "APTnotes is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets" - }, - { - "name": "Pulsedive", - "type": "url", - "url": "https://pulsedive.com", - "description": "Threat intelligence made easy" - }, - { - "name": "Mr.Looquer IOC Feed - 1st Dual Stack Threat Feed", - "type": "url", - "url": "https://iocfeed.mrlooquer.com", - "description": "Mrlooquer has created the first threat feed focused on systems with dual stack. Since IPv6 protocol has begun to be part of malware and fraud communications, It is necessary to detect and mitigate the threats in both protocols (IPv4 and IPv6)." - }], - "name": "Threat Intelligence", - "type": "folder" }, { - "children": [ - { - "children": [ - { - "name": "Fake Name Generator", - "type": "url", - "url": "https://www.fakenamegenerator.com/", - "description": "Your Randomly Generated Identity" - }, - { - "name": "Fake Identity Generator", - "type": "url", - "url": "https://justdelete.me/fake-identity-generator/", - "description": "Generate a fake name, address, date of birth, username, password and biography." - }, - { - "name": "Random User Generator (API)", - "type": "url", - "url": "https://randomuser.me/", - "description": "A free, open-source API for generating random user data. Like Lorem Ipsum, but for people." - }, - { - "name": "Pexels", - "type": "url", - "url": "https://www.pexels.com/", - "description": "The best free stock photos, royalty free images & videos shared by creators." - }], - "name": "Persona Creation", - "type": "folder" - }, - { "children": [ - { - "children": [ { - "name": "Tor Download (T)", + "children": [ + { + "name": "https://openphish.com/feed.txt", + "type": "url", + "url": "https://openphish.com/", + "description": "Timely. Accurate. Relevant Phishing Intelligence" + }, + { + "name": "OpenFish.com Feed", + "type": "url", + "url": "https://openphish.com/feed.txt" + }, + { + "name": "PhishTank (R)", + "type": "url", + "url": "https://www.phishtank.com/", + "description": "PhishTank is a collaborative clearing house for data and information about phishing on the Internet. Also, PhishTank provides an open API for developers and researchers to integrate anti-phishing data into their applications at no charge." + }, + { + "name": "PhishStats (T)(R)(C)", + "type": "url", + "url": "https://phishstats.info/", + "description": "Fighting phishing and cybercrime since 2014 by gathering, enhancing and sharing phishing information with the infosec community." + }], + "name": "Phishing", + "type": "folder" + }, + { + "children": [ + { + "name": "Jager (T)", + "type": "url", + "url": "https://github.com/sroberts/jager", + "description": "Jager is a tool for pulling useful IOCs (indicators of compromise) out of various input sources (PDFs for now, plane text really soon, webpages eventually) and putting them into an easy to manipulate JSON format. Who doesn't want that?!" + }, + { + "name": "IOC Parser (T)", + "type": "url", + "url": "https://github.com/armbues/ioc_parser", + "description": "IOC Parser is a tool to extract indicators of compromise from security reports in PDF format. A good collection of APT related reports with many IOCs can be found here: APTNotes." + }, + { + "name": "Cacador (T)", + "type": "url", + "url": "https://github.com/sroberts/cacador", + "description": "Cacador (Portugese for hunter) is tool for extracting common indicators of compromise from a block of text." + }, + { + "name": "ThreatPinch Lookup (T)(API)", + "type": "url", + "url": "https://github.com/cloudtracer/ThreatPinchLookup", + "description": "ThreatPinch Lookup creates informational tooltips when hovering oven an item of interest on any website. It helps speed up security investigations by automatically providing relevant information upon hovering over any IPv4 address, MD5 hash, SHA2 hash, and CVE title. It’s designed to be completely customizable and work with any rest API" + }, + { + "name": "Mimir (T)", + "type": "url", + "url": "https://github.com/NullArray/Mimir", + "description": "Mimir functions as a CLI to HoneyDB which in short is an OSINT aggregative threat intel pool. Starting the program brings you to a menu the options for which are as follows" + }, + { + "name": "iocextract (T)", + "type": "url", + "url": "https://github.com/InQuest/python-iocextract", + "description": "This library extracts URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora. It includes some encoded and 'defanged' IOCs in the output, and optionally decodes/refangs them." + }, + { + "name": "ThreatIngestor (T)", + "type": "url", + "url": "https://github.com/InQuest/ThreatIngestor", + "description": "ThreatIngestor can be configured to watch Twitter, RSS feeds, or other sources, extract meaningful information such as malicious IPs/domains and YARA signatures, and send that information to another system for analysis." + }], + "name": "IOC Tools", + "type": "folder" + }, + { + "children": [ + { + "name": "Mitre TTPs (R)", + "type": "url", + "url": "https://attack.mitre.org/wiki/All_Techniques", + "description": "Techniques represent 'how' an adversary achieves a tactical goal by performing an action. For example, an adversary may dump credentials to achieve credential access." + }], + "name": "TTPs", + "type": "folder" + }, + { + "name": "IBM X-Force Exchange (R)", "type": "url", - "url": "https://www.torproject.org/download/download-easy.html.en", - "description": "Protect yourself against tracking, surveillance, and censorship." + "url": "https://exchange.xforce.ibmcloud.com/new", + "description": "BM X-Force Exchange is a threat intelligence sharing platform that you can use to research security threats, to aggregate intelligence, and to collaborate with peers" }, { - "name": "I2P Anonymous Network (T)", + "name": "Malware Information Sharing Platform", "type": "url", - "url": "https://geti2p.net/en/", - "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative." - }], - "name": "TOR", - "type": "folder" - }, - { - "children": [ + "url": "https://www.misp-project.org/", + "description": "OpenSource Threat Intelligence and Sharing Platform" + }, { - "name": "UserAgentString.com", + "name": "Malware Patrol", "type": "url", - "url": "http://www.useragentstring.com/pages/useragentstring.php", - "description": "List of User Agent Strings" + "url": "https://www.malwarepatrol.net/open-source.shtml", + "description": "Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers." }, { - "name": "WhatIsMyBrowser.com", + "name": "Project Honey Pot (R)(C)", "type": "url", - "url": "https://www.whatismybrowser.com/" + "url": "http://www.projecthoneypot.org/", + "description": "Project Honey Pot is the first and only distributed system for identifying spammers and the spambots they use to scrape addresses from your website. Using the Project Honey Pot system you can install addresses that are custom-tagged to the time and IP address of a visitor to your site. If one of these addresses begins receiving email we not only can tell that the messages are spam, but also the exact moment when the address was harvested and the IP address that gathered it." }, { - "name": "User Agent String Decoder", + "name": "mlsecproject / combine (T)", "type": "url", - "url": "http://tools.tracemyip.org/user-agent-string-decoder/", - "description": "USER AGENT string decoder is a decoder tool that allows translating a browser user agent string into data blocks." - }], - "name": "Spoof User-Agent", - "type": "folder" - }, - { - "children": [ + "url": "https://github.com/mlsecproject/combine", + "description": "Combine gathers Threat Intelligence Feeds from publicly available sources" + }, { - "name": "IP / DNS Leak Detection", + "name": "hostintel - keithjjones Github (T)", "type": "url", - "url": "https://ipleak.net/", - "description": "This is the kind of information that all the sites you visit, as well as their advertisers and any embedded widget, can see and collect about you." + "url": "https://github.com/keithjjones/hostintel", + "description": "This tool is used to collect various intelligence sources for hosts. Hostintel is written in a modular fashion so new intelligence sources can be easily added" }, { - "name": "IP CHeck", + "name": "bearded-avenger-deploymentkit (T)", "type": "url", - "url": "https://ip-check.info/", - "description": "IP Check: Show My IP Address" + "url": "https://github.com/csirtgadgets/bearded-avenger-deploymentkit", + "description": "Welcome to the Bearded-Avenger Deployment Kit! This Kit will help you get CIFv3 up and running using the latest stable release using a combination of bash and ansible." }, { - "name": "DNS leak test", + "name": "massive-octo-spice - csirtgadgets Github (T)", "type": "url", - "url": "https://www.dnsleaktest.com/", - "description": "When using an anonymity or privacy service, it is extremely important that all traffic originating from your computer is routed through the anonymity network. If any traffic leaks outside of the secure connection to the network, any adversary monitoring your traffic will be able to log your activity." + "url": "https://github.com/csirtgadgets/massive-octo-spice" }, { - "name": "DNS Leak Tests", + "name": "Bot Scout (R)(API)", "type": "url", - "url": "http://dnsleak.com/", - "description": "We will check if your dns queries come from this same IP." + "url": "http://botscout.com/", + "description": "BotScout helps prevent automated web scripts, known as \"bots\", from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. We do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. We make this signature data available through a simple yet powerful API that you can use to test forms when they're submitted on your site" }, { - "name": "IPv6 Leak Tests", + "name": "Blueliv Threat Exchange (R)", "type": "url", - "url": "https://ipv6leak.com/", - "description": "We will check if you can also connect through an IPv6 address." + "url": "https://community.blueliv.com/#!/discover", + "description": "Blueliv’s Threat Exchange Network is designed to protect your enterprise and the community against today’s latest threats. By providing expert threat data, Blueliv Community allows you and your peers improve incident response and get recognized" }, { - "name": "Email Leak Tests", + "name": "APTnotes (T)", "type": "url", - "url": "https://emailipleak.com/", - "description": "We will check to see if your email provider shows this IP address to email recipients." + "url": "https://github.com/aptnotes/data", + "description": "APTnotes is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets" }, { - "name": "LetMeCheck.it", + "name": "Pulsedive", "type": "url", - "url": "http://letmecheck.it/", - "description": "Whether you are visiting us using IPv4 or IPv6, we will detect your IP for you" + "url": "https://pulsedive.com", + "description": "Threat intelligence made easy" }, { - "name": "Trace My IP", + "name": "Mr.Looquer IOC Feed - 1st Dual Stack Threat Feed", "type": "url", - "url": "https://www.tracemyip.org/", - "description": "A trusted and a private website IP tracker service since 2008" + "url": "https://iocfeed.mrlooquer.com", + "description": "Mrlooquer has created the first threat feed focused on systems with dual stack. Since IPv6 protocol has begun to be part of malware and fraud communications, It is necessary to detect and mitigate the threats in both protocols (IPv4 and IPv6)." + }], + "name": "Threat Intelligence", + "type": "folder" + }, + + { + "children": [ + { + "children": [ + { + "name": "Blockchain.info", + "type": "url", + "url": "https://blockchain.info/", + "description": "Search Blockchain, Transactions, Addresses and Blocks" + }, + { + "name": "Block Explorer", + "type": "url", + "url": "https://blockexplorer.com/", + "description": "The Handshake Block Explorer" + }, + { + "name": "BitRef", + "type": "url", + "url": "https://bitref.com/", + "description": "BitRef will help you check the current balance of any Bitcoin address. The new Bech32 address format is also supported. You need only to provide a valid Bitcoin address string. This is a safe service because it uses only public data; there is no need for login and password" + }, + { + "name": "Wallet Explorer", + "type": "url", + "url": "https://www.walletexplorer.com/", + "description": "Bitcoin block explorer with address grouping and wallet labeling" + }, + { + "name": "Graphsense", + "type": "url", + "url": "https://graphsense.info/", + "description": "GraphSense is a cryptoasset analytics platform with an emphasis on full data sovereignty, algorithmic transparency, and scalability. GraphSense is open source and free. It provides a dashboard for interactive investigations and, more importantly, full data control for executing advanced analytics tasks" + }, + { + "name": "Blockonomics", + "type": "url", + "url": "https://www.blockonomics.co/", + "description": "Bitcoin Address Lookup" + }, + { + "name": "Orbit (T)", + "type": "url", + "url": "https://github.com/s0md3v/Orbit", + "description": "Blockchain Transactions Investigation Tool" + }], + "name": "Bitcoin", + "type": "folder" + }, + { + "children": [ + { + "name": "etherchain.org", + "type": "url", + "url": "https://etherchain.org", + "description": "The Ethereum Blockchain Explorer" + }, + { + "name": "Etherscan (R)", + "type": "url", + "url": "https://etherscan.io/", + "description": "The Ethereum Blockchain Explorer" + }], + "name": "Ethereum", + "type": "folder" + }, + { + "children": [ + { + "name": "XMRChain.net (T)", + "type": "url", + "url": "https://xmrchain.net/" + }, + { + "name": "Monero Blocks (API)", + "type": "url", + "url": "https://localmonero.co/blocks" + }], + "name": "Monero", + "type": "folder" }], - "name": "VPN Tests", + "name": "Digital Currency", + "type": "folder" + }, + + { + "children": [ + { + "children": [ + { + "children": [ + { + "name": "Decalage Malware Search", + "type": "url", + "url": "https://decalage.info/en/mwsearch", + "description": "This custom Google search engine helps you find malware samples containing specific strings, filenames, hashes or other IOCs. It uses the data indexed by several websites including malwr.com, hybrid-analysis.com, virustotal.com and virusshare.com." + }, + { + "name": "VirusShare.com (R)", + "type": "url", + "url": "https://virusshare.com/", + "description": "Virus report and download" + }, + { + "name": "#totalhash", + "type": "url", + "url": "https://totalhash.cymru.com/", + "description": "Malware Hash Registry (MHR). An antivirus and malware validation force multiplier." + }, + { + "name": "VX Vault (R)", + "type": "url", + "url": "http://vxvault.net/ViriList.php", + "description": "VX Vault Virus List" + }, + { + "name": "ID Ransomware", + "type": "url", + "url": "https://id-ransomware.malwarehunterteam.com/", + "description": "Upload a ransom note and/or sample encrypted file to identify the ransomware that has encrypted your data." + }], + "name": "Search", + "type": "folder" + }, + { + "children": [ + { + "children": [ + { + "name": "JoeSandbox Document Analyzer", + "type": "url", + "url": "https://www.document-analyzer.net/" + }], + "name": "Office Files", + "type": "folder" + }, + { + "children": [ + { + "name": "ViCheck (R)", + "type": "url", + "url": "https://www.vicheck.ca/", + "description": "Online Casino Checker - Trusted Online Casinos" + }], + "name": "Online Casino Investigations", + "type": "folder" + }, + { + "children": [ + { + "name": "Joe APK Analyzer (R)", + "type": "url", + "url": "https://www.apk-analyzer.net/" + }], + "name": "Android", + "type": "folder" + }, + { + "name": "VirusTotal", + "type": "url", + "url": "https://www.virustotal.com/", + "description": "Analyze suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community" + }, + { + "name": "Hybrid Analysis", + "type": "url", + "url": "https://www.hybrid-analysis.com/", + "description": "This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology." + }, + { + "name": "Ether", + "type": "url", + "url": "https://ether.gtisc.gatech.edu/web_unpack", + "description": "Ether: Malware Analysis via Hardware Virtualization Extensions" + }, + { + "name": "Blueliv Sandbox (R)", + "type": "url", + "url": "https://community.blueliv.com/#!/sandbox" + }, + { + "name": "Joe File Analyzer (R)", + "type": "url", + "url": "https://www.file-analyzer.net/" + }, + { + "name": "Pikker.ee Cuckoo Sandbox", + "type": "url", + "url": "https://sandbox.pikker.ee/" + }, + { + "name": "Koodous (R)", + "type": "url", + "url": "https://koodous.com", + "description": "Koodous is a collaborative platform for researching on Android malware that combines online analysis tools with social interactions between the analysts" + }, + { + "name": "Any Run (R)(C)", + "type": "url", + "url": "https://app.any.run/", + "description": "Interactive online malware analysis service for dynamic and static research of most types of threats using any environments.\nReplaces a set of tools for research." + }], + "name": "Hosted Automated Analysis", + "type": "folder" + }, + { + "children": [ + { + "name": "Office Mal Scanner (T)", + "type": "url", + "url": "http://www.reconstructer.org/" + }, + { + "name": "OffVis (T)", + "type": "url", + "url": "https://go.microsoft.com/fwlink/?LinkID=158791" + }], + "name": "Office Files", + "type": "folder" + }, + { + "children": [ + { + "name": "PDF Tools (T)", + "type": "url", + "url": "https://blog.didierstevens.com/programs/pdf-tools/", + "description": "This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. The code of the parser is quick-and-dirty, I’m not recommending this as text book case for PDF parsers, but it gets the job done" + }, + { + "name": "Origami Framework (T)(API)", + "type": "url", + "url": "https://code.google.com/archive/p/origami-pdf/", + "description": "Origami is a Ruby framework designed to parse, analyze, and forge PDF documents." + }], + "name": "PDFs", + "type": "folder" + }, + { + "children": [ + { + "name": "Malware-Traffic-Analysis.net", + "type": "url", + "url": "https://www.malware-traffic-analysis.net/index.html", + "description": "A source for packet capture (pcap) files and malware samples" + }], + "name": "PCAPs", + "type": "folder" + }, + { + "name": "Ghidra (T)", + "type": "url", + "url": "https://github.com/NationalSecurityAgency/ghidra", + "description": "Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux." + }, + { + "name": "Malware Analysis Tools", + "type": "url", + "url": "https://malwareanalysis.tools/", + "description": "D3.js viewed collection of Malware Analysis tools" + }], + "name": "Malicious File Analysis", "type": "folder" }, { "children": [ - { - "name": "Browser Statistics", - "type": "url", - "url": "https://www.w3schools.com/browsers/default.asp", - "description": "The Most Popular Browsers Statistic" - }, - { - "name": "WhatsMyBrowser.org", - "type": "url", - "url": "https://www.whatsmybrowser.org/", - "description": "What's My Browser" - }, - { - "name": "What browser am I using.co", - "type": "url", - "url": "http://www.whatbrowseramiusing.co/", - "description": "What browser am I using?" - }, - { - "name": "What Browser?", - "type": "url", - "url": "https://whatbrowser.org/", - "description": "Shows some of the basic information available in the browser like codename, version, platform and online information." - }, - { - "name": "BrowserSpy.dk Browser Information", - "type": "url", - "url": "http://browserspy.dk/browser.php", - "description": "hows some of the basic information available in the browser like codename, version, platform and online information." - }, - { - "name": "Browserscope", - "type": "url", - "url": "http://www.browserscope.org/", - "description": "Browserscope is a community-driven project for profiling web browsers" - }], - "name": "Browser Tests", + { + "children": [ + { + "name": "Default Passwords DB", + "type": "url", + "url": "https://cirt.net/passwords", + "description": "Default Passwords Database" + }, + { + "name": "Default passwords list", + "type": "url", + "url": "https://default-password.info/", + "description": "Devices Default Passwords Database" + }, + { + "name": "Default Password Lookup Utility", + "type": "url", + "url": "https://www.fortypoundhead.com/tools_dpw.asp", + "description": "Most devices that you can purchase, such as routers, managed switches, servers, even software packages, come pre-configured with a default username and password. From time to time, you need to reset the configuration. But alas, you cannot remember the default password, and that documentation is long gone. The answer may just lie in this handy lookup tool." + }, + { + "name": "Default Router Passwords", + "type": "url", + "url": "https://routerpasswords.com/", + "description": "Router Passwords is officially the most updated default router password repository on the internet. To find the default password of your router select the manufacturer from the drop-down and click the Find Password Button." + }], + "name": "Default Passwords", + "type": "folder" + }, + { + "name": "MITRE ATT&CK", + "type": "url", + "url": "https://attack.mitre.org/", + "description": "MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community." + }, + { + "name": "PortSwigger (Burp Suite) (T)(R)", + "type": "url", + "url": "https://portswigger.net/burp/download.html", + "description": "Secure your whole web portfolio, integrate security with development, and free time for AppSec to do more - with the enterprise-enabled dynamic web vulnerability scanner." + }, + { + "name": "Exploit DB", + "type": "url", + "url": "https://www.exploit-db.com/", + "description": "Exploit Database" + }, + { + "name": "Packet Storm (R)", + "type": "url", + "url": "https://packetstormsecurity.com/", + "description": "In these times where a new major data breach occurs on a daily basis, it is important for the personal Internet user, corporations, and governments to stay aware of vulnerabilities that may affect their systems. Packet Storm provides around-the-clock information and tools in order to help mitigate both personal data and fiscal loss on a global scale." + }, + { + "name": "SecurityFocus", + "type": "url", + "url": "https://bugtraq.securityfocus.com/archive", + "description": "BugTraq is a full disclosure mailing list for the detailed discussion and announcement of computer security vulnerabilities. BugTraq serves as the cornerstone of the Internet-wide security community." + }, + { + "name": "NVD - NIST", + "type": "url", + "url": "https://nvd.nist.gov/", + "description": "The NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, misconfigurations, product names, and impact metrics." + }, + { + "name": "CVE Details", + "type": "url", + "url": "https://www.cvedetails.com/", + "description": "The ultimate security vulnerability datasource" + }, + { + "name": "CVE - MITRE", + "type": "url", + "url": "https://cve.mitre.org/", + "description": "The mission of the CVE Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities." + }, + { + "name": "OWASP", + "type": "url", + "url": "https://www.owasp.org/index.php/Main_Page", + "description": "https://www.owasp.org/index.php/Main_Page" + }, + { + "name": "0day.today", + "type": "url", + "url": "https://0day.today/", + "description": "0day Today is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals.\nOur aim is to collect exploits from submittals and various mailing lists and concentrate them in one, easy-to-navigate database." + }, + { + "name": "Secunia (R)", + "type": "url", + "url": "https://secuniaresearch.flexerasoftware.com/community/research/", + "description": "Since 2002 the team at Secunia Research have been delivering security advisories that provide reliable, curated, actionable vulnerability intelligence. These security advisories provide a summary of the body of work that Secunia Research performs in order to communicate a standardized, validated, and enriched vulnerability research on a specific version of a software product." + }, + { + "name": "Canadian Centre for Cyber Security", + "type": "url", + "url": "https://cyber.gc.ca/", + "description": "The Canadian Centre for Cyber Security (the Cyber Centre) is part of the Communications Security Establishment. It is the single unified source of expert advice, guidance, services and support on cyber security for Canadians." + }], + "name": "Exploits & Advisories", "type": "folder" }, { "children": [ - { - "name": "Proxychecker (R)(C)(API)", - "type": "url", - "url": "https://proxycheck.haschek.at/" - }, - { - "name": "IP2Proxy (R)(C)", - "type": "url", - "url": "https://www.ip2proxy.com/", - "description": "Detect anonymous proxies & VPN" - }], - "name": "Proxy Tests", + { + "children": [ + { + "name": "Reddit Deep Web (R)", + "type": "url", + "url": "https://www.reddit.com/r/deepweb" + }, + { + "name": "Reddit Onions (R)", + "type": "url", + "url": "https://www.reddit.com/r/onions" + }, + { + "name": "Reddit Darknet (R)", + "type": "url", + "url": "https://www.reddit.com/r/darknet" + }], + "name": "General Info", + "type": "folder" + }, + { + "children": [ + { + "name": "Tor Browser Download (T)", + "type": "url", + "url": "https://www.torproject.org/download/download-easy.html.en", + "description": "Protect yourself against tracking, surveillance, and censorship." + }, + { + "name": "I2P Anonymous Network (T)", + "type": "url", + "url": "https://geti2p.net/en/", + "description": "The Invisible Internet is a privacy by design, people-powered network. It is a truly free and anonymizing Internet alternative" + }], + "name": "Clients", + "type": "folder" + }, + { + "children": [ + { + "name": "OnionScan (T)", + "type": "url", + "url": "https://github.com/s-rah/onionscan", + "description": "OnionScan is a free and open source tool for investigating the Dark Web. For all the amazing technological innovations in the anonymity and privacy space, there is always a constant threat that has no effective technological patch - human error" + }, + { + "name": "TorBot (T)", + "type": "url", + "url": "https://github.com/DedSecInside/TorBot", + "description": "Onion Crawler with GUI and social media integration" + }, + { + "name": "Onioff (T)", + "type": "url", + "url": "https://github.com/k4m4/onioff", + "description": "A simple tool - written in pure python - for inspecting Deep Web URLs (or onions)." + }, + { + "name": "Hunchly Hidden Services Report (R)", + "type": "url", + "url": "https://darkweb.hunch.ly/", + "description": "Finding good investigation targets on the dark web can be a tricky task and many investigators find the dark web to be a scary place." + }, + { + "name": "docker-onion-nmap (T)", + "type": "url", + "url": "https://github.com/milesrichardson/docker-onion-nmap", + "description": "Use nmap to scan hidden onion services on the Tor network. Minimal image based on alpine, using proxychains to wrap nmap. Tor and dnsmasq are run as daemons via s6, and proxychains wraps nmap to use the Tor SOCKS proxy on port 9050. Tor is also configured via DNSPort to anonymously resolve DNS requests to port 9053. dnsmasq is configured to with this localhost:9053 as an authority DNS server. Proxychains is configured to proxy DNS through the local resolver, so all DNS requests will go through Tor and applications can resolve .onion addresses." + }], + "name": "Discovery", + "type": "folder" + }, + { + "children": [ + { + "name": "Ahmia", + "type": "url", + "url": "https://ahmia.fi/", + "description": "Ahmia searches hidden services on the Tor network. To access these hidden services, you need the Tor browser bundle. Abuse material is not allowed on Ahmia. See our service blacklist and report abuse material if you find it in the index. It will be removed as soon as possible." + }], + "name": "TOR Search", + "type": "folder" + }, + { + "children": [ + { + "name": "Hidden Wiki", + "type": "url", + "url": "https://thehiddenwiki.org/", + "description": "Onion Wiki: Hidden Web Sites" + }], + "name": "TOR Directories", + "type": "folder" + }, + { + "name": "Web O Proxy", + "type": "url", + "url": "https://weboproxy.com/", + "description": "The web proxy site is a fast and free way to change your IP address, unblock websites, and obtain web anonymity. Perfect for those looking to bypass censorship restrictions and/or looking to browse the internet privately, anonymously, and securely." + }, + { + "name": "IACA Dark Web Investigation Support", + "type": "url", + "url": "https://iaca-darkweb-tools.com/", + "description": "IACA Dark Web Investigation Support OSINT" + }], + "name": "Dark Web", "type": "folder" - }, - { - "name": "NoScript (T)", - "type": "url", - "url": "https://noscript.net/", - "description": "NoScript is a built-in key security component of the Tor Browser, the top anonymity tool defending millions against surveillance and censorship." - }, - { - "name": "Firefox-debloat (T)", - "type": "url", - "url": "https://github.com/amq/firefox-debloat", - "description": "This list aims to block core Firefox features which actively leak data to third-party services (as opposed to attempts of sites to track you or otherwise passively collect information). As it isn't always easy to draw a strict line, the most critical passive data faucets like WebRTC are also mentioned." - }, - { - "name": "Browser Leaks", - "type": "url", - "url": "https://browserleaks.com/", - "description": "BrowserLeaks is all about browsing privacy and web browser fingerprinting. Here you will find a gallery of web technologies security testing tools that will show you what kind of personal identity data can be leaked, and how to protect yourself" - }, - { - "name": "Self-Destructing Cookies (WebEx) (T)", - "type": "url", - "url": "https://addons.mozilla.org/en-US/firefox/addon/self-destructing-cookies/", - "description": "Delete cookies when browser is closed or once the tab is closed to prevent possible trackings (similar to Ove's Self-Destructing Cookies which is not compatible with FF57 anymore)" - }, - { - "name": "BrowserSpy.dk", - "type": "url", - "url": "http://browserspy.dk/", - "description": "BrowserSpy.dk is the place where you can see just how much information your browser reveals about you and your system" - }, - { - "name": "LocaBrowser.com", - "type": "url", - "url": "https://www.locabrowser.com", - "description": "ocaBrowser lets you test geo-targeted website from different locations in real time.\nSimply enter a web page address and select a country, platform and user agent to simulate browsing the website from multiple locations" - }], - "name": "Anonymous Browsing", - "type": "folder" - }, - { - "children": [ - { - "name": "Just Delete Me", - "type": "url", - "url": "https://backgroundchecks.org/justdeleteme/", - "description": "A directory of direct links to delete your account from web services" - }, - { - "name": "The Internet Privacy Handbook", - "type": "url", - "url": "https://www.safeshepherd.com/handbook", - "description": "The Internet Privacy Handbook" - }, - { - "name": "IntelTechniques.com and MichaelBazzell.com", - "type": "url", - "url": "https://inteltechniques.com/", - "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." - }, - { - "name": "Credit Freeze", - "type": "url", - "url": "https://inteltechniques.com/blog/2018/09/28/complete-credit-freeze-tutorial-update/" - }, - { - "name": "Social Media Fingerprint", - "type": "url", - "url": "https://robinlinus.github.io/socialmedia-leak/", - "description": "Without your consent most major web platforms leak whether you are logged in. This allows any website to detect on which platforms you're signed up. Since there are lots of platforms with specific demographics an attacker could reason about your personality, too." - }, - { - "name": "Privacy Tools", - "type": "url", - "url": "https://www.privacytools.io/", - "description": "Privacy Guide: Fight Surveillance with Encryption and Privacy Tools" - }, - { - "name": "Panopticlick", - "type": "url", - "url": "https://panopticlick.eff.org/", - "description": "Test your browser to see how well you are protected from tracking and fingerprinting" - }, - { - "name": "Intel Techniques - Hiding from the Internet", - "type": "url", - "url": "https://inteltechniques.com/data/workbook.pdf", - "description": "Personal Data Removal Workbook" - }, - { - "name": "The Many Hats Club - Privacy Resources", - "type": "url", - "url": "https://themanyhats.club/centralised-place-for-privacy-resources/", - "description": "This’ll be a centralised place where I link to Privacy related Resources, I may provide a small description and Resources may range from VPN’s, to Password Managers to Bullet Proof Hosting" - }], - "name": "Privacy / Clean Up", - "type": "folder" - }, - { - "children": [ - { - "name": "Anonymouth - Document Anonymization (T)", - "type": "url", - "url": "https://github.com/psal/anonymouth", - "description": "Anonymouth is a Java-based application that aims to give users to tools and knowledge needed to begin anonymizing documents they have written" - }], - "name": "Metadata / Style", - "type": "folder" - }], - "name": "OpSec", + } + ], + "name": "Malicious, Exploits, Dark Web", "type": "folder" }, @@ -6673,7 +6677,7 @@ "url": "https://timeline.knightlab.com/", "description": "Northwestern University Knight Lab is a community of designers, developers, students, and educators working on experiments designed to push journalism into new spaces." }], - "name": "Documentation", + "name": "Documentation Resources", "type": "folder" }, @@ -6730,7 +6734,7 @@ "type": "url", "url": "http://www.catb.org/esr/faqs/smart-questions.html" }], - "name": "Training", + "name": "Trainings", "type": "folder" } From d371f32042a748f970cb38809962c263eb934a34 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 17:57:20 +0600 Subject: [PATCH 099/131] Remove Employee Profiles & Resumes to People Search Engines section, add Application Tracking Systems and Human Resources sections --- public/arf.json | 186 ++++++++++++++++++++++++++++++------------------ 1 file changed, 118 insertions(+), 68 deletions(-) diff --git a/public/arf.json b/public/arf.json index 4a3a61d0..e829e7e7 100644 --- a/public/arf.json +++ b/public/arf.json @@ -870,6 +870,124 @@ "name": "Username", "type": "folder" }, + { + "children": [ + { + "name": "LinkedIn (R)", + "type": "url", + "url": "https://www.linkedin.com/" + }, + { + "name": "XING", + "type": "url", + "url": "https://www.xing.com/" + }, + { + "name": "Indeed", + "type": "url", + "url": "http://www.indeed.com/", + "description": "Indeed helps people get jobs: Over 16 million stories shared" + }, + { + "name": "Glassdoor", + "type": "url", + "url": "https://www.glassdoor.com", + "description": "You deserve a job that loves you back" + }, + { + "name": "HeadHunter (R)", + "type": "url", + "url": "https://hh.ru/" + }, + { + "name": "Habr Career (MoiKrug.ru) (Russian) (R)", + "type": "url", + "url": "https://career.habr.com/" + }, + { + "name": "Rabota.ru (Russian) (R)", + "type": "url", + "url": "https://rabota.ru" + }, + { + "name": "Rabota.ua (Ukraine) (R)", + "type": "url", + "url": "https://rabota.ua" + }, + { + "name": "Jobs on vc.ru", + "type": "url", + "url": "https://vc.ru/job" + }, + { + "name": "Zarplata.ru (Russian) (R)", + "type": "url", + "url": "https://zarplata.ru" + }, + { + "name": "RecruitEm", + "type": "url", + "url": "http://recruitin.net/", + "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" + }, + { + "name": "Jobster", + "type": "url", + "url": "http://www.jobster.com/" + }], + "name": "Employee Profiles & Resumes", + "type": "folder" + }, + { + "children": [ + + ], + "name": "Human Resources (HR)", + "type": "folder" + }, + { + "children": [ + { + "name": "Breezy HR (R)(C)", + "type": "url", + "url": "https://breezy.hr/", + "description": "Find & Hire Employees, Sooner" + }, + { + "name": "AmazingHiring (R)(C)", + "type": "url", + "url": "https://amazinghiring.ru/", + "description": "AI sourcing technology that helps you find 40% more candidates from 50+ open sources online" + }, + { + "name": "HuntFlow (R)(C)(API)", + "type": "url", + "url": "https://huntflow.ru/" + }, + { + "name": "FriendWork (R)(C)", + "type": "url", + "url": "https://friend.work/" + }, + { + "name": "Potok (R)(C)", + "type": "url", + "url": "https://talenttech.ru/potok/" + }, + { + "name": "E-Staff (R)(C)(T)", + "type": "url", + "url": "https://e-staff.ru/" + }, + { + "name": "Talantix (R)(C)", + "type": "url", + "url": "https://talantix.ru/" + } + ], + "name": "Application Tracking Systems (ATS)", + "type": "folder" + }, { "children": [ { @@ -4558,74 +4676,6 @@ "name": "Company Profiles", "type": "folder" }, - { - "children": [ - { - "name": "LinkedIn (R)", - "type": "url", - "url": "https://www.linkedin.com/" - }, - { - "name": "XING", - "type": "url", - "url": "https://www.xing.com/" - }, - { - "name": "Indeed", - "type": "url", - "url": "http://www.indeed.com/", - "description": "Indeed helps people get jobs: Over 16 million stories shared" - }, - { - "name": "Glassdoor", - "type": "url", - "url": "https://www.glassdoor.com", - "description": "You deserve a job that loves you back" - }, - { - "name": "HeadHunter (R)", - "type": "url", - "url": "https://hh.ru/" - }, - { - "name": "Habr Career (MoiKrug.ru) (Russian) (R)", - "type": "url", - "url": "https://career.habr.com/" - }, - { - "name": "Rabota.ru (Russian) (R)", - "type": "url", - "url": "https://rabota.ru" - }, - { - "name": "Rabota.ua (Ukraine) (R)", - "type": "url", - "url": "https://rabota.ua" - }, - { - "name": "Jobs on vc.ru", - "type": "url", - "url": "https://vc.ru/job" - }, - { - "name": "Zarplata.ru (Russian) (R)", - "type": "url", - "url": "https://zarplata.ru" - }, - { - "name": "RecruitEm", - "type": "url", - "url": "http://recruitin.net/", - "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" - }, - { - "name": "Jobster", - "type": "url", - "url": "http://www.jobster.com/" - }], - "name": "Employee Profiles & Resumes", - "type": "folder" - }, { "children": [ { From 871bfe4d28414157fb5e2f18f156d12923230faa Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 19:29:01 +0600 Subject: [PATCH 100/131] Add new sources to Employee Profiles & Resumes and ATS sections --- public/arf.json | 317 ++++++++++++++++++++++++++++++++++++++++++++---- 1 file changed, 292 insertions(+), 25 deletions(-) diff --git a/public/arf.json b/public/arf.json index e829e7e7..7501d535 100644 --- a/public/arf.json +++ b/public/arf.json @@ -873,31 +873,149 @@ { "children": [ { - "name": "LinkedIn (R)", + "name": "LinkedIn (R)(C)", "type": "url", "url": "https://www.linkedin.com/" }, { - "name": "XING", + "name": "XING (R)", "type": "url", "url": "https://www.xing.com/" }, { - "name": "Indeed", + "name": "Indeed (R)", "type": "url", "url": "http://www.indeed.com/", "description": "Indeed helps people get jobs: Over 16 million stories shared" }, { - "name": "Glassdoor", + "name": "Glassdoor(R)", "type": "url", "url": "https://www.glassdoor.com", "description": "You deserve a job that loves you back" }, { - "name": "HeadHunter (R)", + "name": "RecruitEm", "type": "url", - "url": "https://hh.ru/" + "url": "http://recruitin.net/", + "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" + }, + { + "name": "Jobster (R)", + "type": "url", + "url": "http://www.jobster.com/" + }, + { + "name": "UpWork (R)(C)", + "type": "url", + "url": "https://www.upwork.com/" + }, + { + "name": "Turing.com (R)", + "type": "url", + "url": "https://www.turing.com/", + "description": "Our AI-backed Intelligent Talent Cloud helps you source, vet, match, and manage the world's best software developers remotely" + }, + { + "name": "Fiverr (R)", + "type": "url", + "url": "https://www.fiverr.com/", + "description": "Find the perfect freelance services for your business" + }, + { + "name": "Deel", + "type": "url", + "url": "https://www.deel.com/", + "description": "Hit your hiring targets faster with access to top talent in 150 countries around the globe." + }, + { + "name": "Toptal (R)", + "type": "url", + "url": "https://www.toptal.com/", + "description": "Toptal is an exclusive network of the top freelance software developers, designers, finance experts, product managers, and project managers in the world. Top companies hire Toptal freelancers for their most important projects." + }, + { + "name": "Jooble (R)", + "type": "url", + "url": "https://jooble.org/", + "description": "Your new job, vacancies all over the USA" + }, + { + "name": "FlexJobs (R)", + "type": "url", + "url": "https://www.flexjobs.com/", + "description": "The #1 job site to find vetted remote, work from home, and flexible job opportunities since 2007." + }, + { + "name": "SimplyHired (R)", + "type": "url", + "url": "https://www.simplyhired.com/", + "description": "One Search, Millions of Jobs" + }, + { + "name": "Guru (R)", + "type": "url", + "url": "https://www.guru.com/", + "description": "Work with the best freelance talent from around the world on our secure,\nflexible and cost-effective platform" + }, + { + "name": "Behance (R)", + "type": "url", + "url": "https://www.behance.net/", + "description": "Creative work search" + }, + { + "name": "Dribbble (R)", + "type": "url", + "url": "https://dribbble.com/jobs", + "description": "Dribbble is the heart of the design community and the best resource to discover and connect with designers and jobs worldwide." + }, + { + "name": "99designs (R)", + "type": "url", + "url": "https://99designs.com/", + "description": "99designs is the go-to graphic design service by Vista. We make it easy to work with professional, creative experts from around the world and build your brand through custom, memorable design." + }, + { + "name": "PeoplePerHour (R)", + "type": "url", + "url": "https://www.peopleperhour.com/", + "description": "Access global talent on the freelancer website trusted by over 1 million businesses worldwide" + }, + { + "name": "ServiceScape (R)", + "type": "url", + "url": "https://www.servicescape.com/", + "description": "Whether you are submitting academic research, writing a novel, or drafting a letter to a colleague, writing errors can lead to undesirable outcomes. That's why hiring an editor for content analysis and professional proofreading is so important. Our editors bring varied experiences and expertise across a wide range of content areas." + }, + { + "name": "DesignHill (R)", + "type": "url", + "url": "https://www.designhill.com/", + "description": "Build Your Brand With The #1 Creative Marketplace" + }, + { + "name": "TaskRabbit (R)", + "type": "url", + "url": "https://www.taskrabbit.com/", + "description": "From furniture assembly to home repair, we've got you covered on home projects big and small. You can thank us later." + }, + { + "name": "JobTarget (R)", + "type": "url", + "url": "https://www.jobtarget.com/", + "description": "JobTarget Helps Make Hiring Happen" + }, + { + "name": "ZipRecruiter (R)", + "type": "url", + "url": "https://www.ziprecruiter.com/", + "description": "Rated #1 Job Site in the U.S." + }, + { + "name": "freelance.com (French) (R)", + "type": "url", + "url": "https://www.freelance.com/" }, { "name": "Habr Career (MoiKrug.ru) (Russian) (R)", @@ -905,35 +1023,34 @@ "url": "https://career.habr.com/" }, { - "name": "Rabota.ru (Russian) (R)", + "name": "Jobs on vc.ru (Russian) (R)", "type": "url", - "url": "https://rabota.ru" + "url": "https://vc.ru/job" }, { - "name": "Rabota.ua (Ukraine) (R)", + "name": "freelance.ru (Russian) (R)(C)", "type": "url", - "url": "https://rabota.ua" + "url": "https://freelance.ru/" }, { - "name": "Jobs on vc.ru", + "name": "HeadHunter (Russian) (R)", "type": "url", - "url": "https://vc.ru/job" + "url": "https://hh.ru/" }, { - "name": "Zarplata.ru (Russian) (R)", + "name": "Rabota.ru (Russian) (R)", "type": "url", - "url": "https://zarplata.ru" + "url": "https://rabota.ru" }, { - "name": "RecruitEm", + "name": "Rabota.ua (Ukraine) (R)", "type": "url", - "url": "http://recruitin.net/", - "description": "Easily use Google to search profiles on LinkedIn. X-Ray search" + "url": "https://rabota.ua" }, { - "name": "Jobster", + "name": "Zarplata.ru (Russian) (R)", "type": "url", - "url": "http://www.jobster.com/" + "url": "https://zarplata.ru" }], "name": "Employee Profiles & Resumes", "type": "folder" @@ -947,6 +1064,18 @@ }, { "children": [ + { + "name": "LinkedIn Recruiter (R)(C)", + "type": "url", + "url": "https://business.linkedin.com/talent-solutions/recruiter#!", + "description": "Hire the right candidates faster with an easy recruiting solution and powerful insights from LinkedIn’s active community." + }, + { + "name": "Jira Work Management (R)(C)", + "type": "url", + "url": "https://www.atlassian.com/software/jira/work-management/hr", + "description": "Boost your organization's productivity, coordination, and engagement — so you and your HR team can focus on people first." + }, { "name": "Breezy HR (R)(C)", "type": "url", @@ -962,25 +1091,158 @@ { "name": "HuntFlow (R)(C)(API)", "type": "url", - "url": "https://huntflow.ru/" + "url": "https://huntflow.ru/", + "description": "HuntFlow Recruiting Automation System" + }, + { + "name": "PeopleForce (R)(C)", + "type": "url", + "url": "https://peopleforce.io/", + "description": "The best All-In-One HR software to manage your workforce" + }, + { + "name": "CleverStaff (R)(C)", + "type": "url", + "url": "https://cleverstaff.net/", + "description": "Customizable ATS software for recruitment" + }, + { + "name": "Recruitee (R)(C)", + "type": "url", + "url": "https://recruitee.com/", + "description": "Working with your teammates means you can hire better and faster while making long-lasting connections with top talent." + }, + { + "name": "JazzHR (R)(C)", + "type": "url", + "url": "https://www.jazzhr.com/", + "description": "Find and hire the right talent, fast with the only hiring platform built for businesses like yours." + }, + { + "name": "VidCruiter (R)(C)", + "type": "url", + "url": "https://vidcruiter.com/", + "description": "Easy-to-Use Applicant Tracking System (ATS)" + }, + { + "name": "PinPoint (R)(C)", + "type": "url", + "url": "https://www.pinpointhq.com/", + "description": "Modern applicant tracking software and unlimited help from our team means you’ll attract the right candidates, select the best, and wow your new hires from the moment they say ‘yes’." + }, + { + "name": "ClearCompany (R)(C)", + "type": "url", + "url": "https://www.clearcompany.com/", + "description": "A Complete Talent Management System to Quickly Hire and Engage Top Talent" + }, + { + "name": "TeamTailor (R)(C)", + "type": "url", + "url": "https://www.teamtailor.com/", + "description": "The recruitment & employer branding ATS" + }, + { + "name": "Manatal (R)(C)", + "type": "url", + "url": "https://www.manatal.com/", + "description": "AI Recruitment Software designed to source and hire candidates faster. Tailored for HR teams, recruitment agencies, and headhunters." + }, + { + "name": "Avature (R)(C)", + "type": "url", + "url": "https://www.avature.net/", + "description": "Avature ATS redefines the user experience for candidates, recruiters and hiring managers." }, { - "name": "FriendWork (R)(C)", + "name": "FreshTeam (R)(C)", + "type": "url", + "url": "https://www.freshworks.com/", + "description": "Everything you need in an online applicant tracking system" + }, + { + "name": "iCIMS (R)(C)", + "type": "url", + "url": "https://www.icims.com/", + "description": "The iCIMS Talent Cloud delivers enterprise hiring solutions across every stage of the talent journey." + }, + { + "name": "SmartRecruiters (R)(C)", + "type": "url", + "url": "https://www.smartrecruiters.com/", + "description": "SmartRecruiters is the industry's only modern and enterprise-grade talent acquisition suite that empowers businesses to hire talent on-demand, and under budget." + }, + { + "name": "TrakStar (R)(C)", + "type": "url", + "url": "https://hire.trakstar.com/", + "description": "Online applicant tracking tools for the best candidates and hassle-free hiring" + }, + { + "name": "Workable (R)(C)", + "type": "url", + "url": "https://www.workable.com/", + "description": "Find and hire the right person for every job." + }, + { + "name": "LeverTRM (R)(C)", + "type": "url", + "url": "https://www.lever.co/", + "description": "LeverTRM — A Full Talent Acquisition Suite" + }, + { + "name": "GreenHouse (R)(C)", + "type": "url", + "url": "https://www.greenhouse.io/", + "description": "What’s next for many of us is changing. Your company’s ability to hire great talent is as important as ever – so you’ll be ready for whatever’s ahead. Whether you need to scale your team quickly or improve your hiring process, Greenhouse gives you the right technology, know-how and support to take on what’s next." + }, + { + "name": "Taleo (R)(C)", + "type": "url", + "url": "https://www.oracle.com/human-capital-management/taleo/", + "description": "Leverage a complete set of tools for sourcing, recruiting, and onboarding. Oracle Taleo is the most robust standalone talent acquisition suite for finding and hiring the best candidates." + }, + { + "name": "WorkDay (R)(C)", + "type": "url", + "url": "https://www.workday.com/en-us/products/talent-management/talent-acquisition.html", + "description": "A talent acquisition solution that’s agile and intelligent" + }, + { + "name": "JobVite (R)(C)", + "type": "url", + "url": "https://www.jobvite.com/products/", + "description": "Engage candidates with our leading talent acquisition suite" + }, + { + "name": "Bullhorn (R)(C)", + "type": "url", + "url": "https://www.bullhorn.com/products/applicant-tracking-crm/", + "description": "A modern recruiting system that enables staffing agencies to increase sales, streamline operations, and differentiate themselves from the competition." + }, + { + "name": "JobToolz (R)(C)", + "type": "url", + "url": "https://jobtoolz.com/", + "description": "Jobtoolz is a recruitment platform for SMEs and organisations, with a strong focus on employer branding, an automated recruitment process and recruitment marketing." + }, + { + "name": "FriendWork (Russian) (R)(C)", "type": "url", "url": "https://friend.work/" }, { - "name": "Potok (R)(C)", + "name": "Potok (Russian) (R)(C)", "type": "url", "url": "https://talenttech.ru/potok/" }, { - "name": "E-Staff (R)(C)(T)", + "name": "E-Staff (Russian) (R)(C)(T)", "type": "url", "url": "https://e-staff.ru/" }, { - "name": "Talantix (R)(C)", + "name": "Talantix (Russian) (R)(C)", "type": "url", "url": "https://talantix.ru/" } @@ -4418,7 +4680,6 @@ "type": "url", "url": "http://publicrecords.searchsystems.net/", "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." - }, { "name": "The World Bank Open Data Catalog", @@ -4551,6 +4812,12 @@ "url": "https://www.zoominfo.com/companies-search/", "description": "Search for Companies by Industry, Location, Revenue and more" }, + { + "name": "Linked Helper (R)(C)", + "type": "url", + "url": "https://www.linkedhelper.com/", + "description": "The vast majority of profiles presented on LinkedIn belong to people in business, coming from various business environments. This creates an opportunity to find targeted B2B clients for almost any business. All you need is funnel automation. Our Linked Helper software automates the way to find clients and turn them into loyal customers." + }, { "name": "Kompass International", "type": "url", From 23eb2119b6ad4e00b66a01cd719b58f60a695731 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 19:45:22 +0600 Subject: [PATCH 101/131] Change some items in Search Engines section --- public/arf.json | 115 +++++++++++++++++++++++++++--------------------- 1 file changed, 66 insertions(+), 49 deletions(-) diff --git a/public/arf.json b/public/arf.json index 7501d535..0d975c41 100644 --- a/public/arf.json +++ b/public/arf.json @@ -10,6 +10,11 @@ "type": "url", "url": "https://www.google.com/" }, + { + "name": "Google Advanced Search", + "type": "url", + "url": "https://www.google.com/advanced_search" + }, { "name": "Bing", "type": "url", @@ -20,6 +25,11 @@ "type": "url", "url": "https://duckduckgo.com/" }, + { + "name": "Yahoo", + "type": "url", + "url": "https://www.yahoo.com/" + }, { "name": "Yahoo Advanced Web Search", "type": "url", @@ -31,7 +41,7 @@ "url": "https://www.startpage.com/" }, { - "name": "Yandex", + "name": "Yandex (Russian)", "type": "url", "url": "https://www.yandex.com/" }, @@ -41,30 +51,15 @@ "url": "https://mail.ru/" }, { - "name": "Baidu", - "type": "url", - "url": "https://www.baidu.com/" - }, - { - "name": "Yahoo", - "type": "url", - "url": "https://www.yahoo.com/" - }, - { - "name": "Google Advanced Search", + "name": "Bing vs. Google", "type": "url", - "url": "https://www.google.com/advanced_search" + "url": "http://bvsg.org/" }, { "name": "iZito", "type": "url", "url": "https://www.izito.com/" }, - { - "name": "Bing vs. Google", - "type": "url", - "url": "http://bvsg.org/" - }, { "name": "Ixquick Search Engine", "type": "url", @@ -83,7 +78,12 @@ "description": "Find the Best Products and Websites" }, { - "name": "Hulbee", + "name": "Baidu (China)", + "type": "url", + "url": "https://www.baidu.com/" + }, + { + "name": "Hulbee (China)", "type": "url", "url": "https://hulbee.com/", "description": "Data secure search engine" @@ -1792,27 +1792,6 @@ "name": "Twitter", "type": "folder" }, - { - "children": [ - { - "name": "Reddit Archive", - "type": "url", - "url": "http://www.redditarchive.com/" - }, - { - "name": "subreddits", - "type": "url", - "url": "http://subreddits.org/" - }, - { - "name": "Reddit Comment History", - "type": "url", - "url": "https://roadtolarissa.com/javascript/reddit-comment-visualizer/", - "description": "Download Reddit Comment History" - }], - "name": "Reddit", - "type": "folder" - }, { "children": [ { @@ -1842,6 +1821,34 @@ "name": "LinkedIn", "type": "folder" }, + { + "children": [ + + ], + "name": "Instagram", + "type": "folder" + }, + { + "children": [ + { + "name": "Reddit Archive", + "type": "url", + "url": "http://www.redditarchive.com/" + }, + { + "name": "subreddits", + "type": "url", + "url": "http://subreddits.org/" + }, + { + "name": "Reddit Comment History", + "type": "url", + "url": "https://roadtolarissa.com/javascript/reddit-comment-visualizer/", + "description": "Download Reddit Comment History" + }], + "name": "Reddit", + "type": "folder" + }, { "children": [ { @@ -1875,7 +1882,12 @@ "url": "https://ok.ru/" }, { - "name": "Delicious (R)", + "name": "MoyMir (Russian)", + "type": "url", + "url": "https://my.mail.ru/" + }, + { + "name": "Delicious", "type": "url", "url": "https://del.icio.us/" } @@ -1886,10 +1898,14 @@ { "children": [ { - "name": "Social Searcher", + "name": "Google CSE (R)", "type": "url", - "url": "http://www.social-searcher.com/", - "description": "Free Social Media Search Engine" + "url": "https://cse.google.com" + }, + { + "name": "Google CSE for Telegram links (R)", + "type": "url", + "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" }, { "name": "Google Social Search", @@ -1897,6 +1913,12 @@ "url": "http://www.social-searcher.com/google-social-search/", "description": "Top Social Networks Search Results Dashboard" }, + { + "name": "Social Searcher", + "type": "url", + "url": "http://www.social-searcher.com/", + "description": "Free Social Media Search Engine" + }, { "name": "SocialBlade.com (R)(C)", "type": "url", @@ -1920,11 +1942,6 @@ "type": "url", "url": "http://pingroupie.com/", "description": "The following statistics are just a teaser of the powerful data that you can retrieve via our Database" - }, - { - "name": "Google CSE for Telegram links", - "type": "url", - "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" } ], "name": "Search", From b45aec6e8b5070ddf1ed372464c91bc9b08f3346 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 22:04:40 +0600 Subject: [PATCH 102/131] Reorganize search sections --- public/arf.json | 72 ++++++++++++++++++++++++++++++++----------------- 1 file changed, 47 insertions(+), 25 deletions(-) diff --git a/public/arf.json b/public/arf.json index 0d975c41..da69b72d 100644 --- a/public/arf.json +++ b/public/arf.json @@ -93,6 +93,40 @@ }, { "children": [ + { + "name": "Google Advanced Search", + "type": "url", + "url": "https://www.google.com/advanced_search" + }, + { + "name": "Google CSE (R)", + "type": "url", + "url": "https://cse.google.com", + "description": "Google programmable custom search engine" + }, + { + "name": "Google CSE for Telegram links (R)", + "type": "url", + "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" + }, + { + "name": "Google Social Search", + "type": "url", + "url": "http://www.social-searcher.com/google-social-search/", + "description": "Top Social Networks Search Results Dashboard" + }, + { + "name": "Google Alerts", + "type": "url", + "url": "https://www.google.com/alerts#", + "description": "Monitor the web for interesting new content" + }, + { + "name": "pagodo - Passive Google Dork (T)", + "type": "url", + "url": "https://github.com/opsdisk/pagodo", + "description": "pagodo automates Google searching for potentially vulnerable web pages and applications on the Internet. It replaces manually performing Google dork searches with a web GUI browser." + }, { "name": "GHunt (T)", "type": "url", @@ -478,7 +512,7 @@ "url": "https://arxiv.org/", "description": "arXiv is a free distribution service and an open-access archive for 2,106,460 scholarly articles in the fields of physics, mathematics, computer science, quantitative biology, quantitative finance, statistics, electrical engineering and systems science, and economics. Materials on this site are not peer-reviewed by arXiv." }], - "name": "Academic / Publication Search", + "name": "Academic, Publication Search", "type": "folder" }, { @@ -490,7 +524,7 @@ "description": "INTERNATIONAL DIRECTORY OF SEARCH ENGINES" }, { - "name": "SimilarSites", + "name": "Similar Sites", "type": "url", "url": "https://www.similarsites.com", "description": "Search for a Site" @@ -518,24 +552,6 @@ "url": "https://github.com/MrCl0wnLab/SCANNER-INURLBR", "description": "Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found." }, - { - "name": "Google Alerts", - "type": "url", - "url": "https://www.google.com/alerts#", - "description": "Monitor the web for interesting new content" - }, - { - "name": "Google Custom Search Engine", - "type": "url", - "url": "https://cse.google.com/cse/", - "description": "Google programmable custom search engine" - }, - { - "name": "pagodo - Passive Google Dork (T)", - "type": "url", - "url": "https://github.com/opsdisk/pagodo", - "description": "pagodo automates Google searching for potentially vulnerable web pages and applications on the Internet. It replaces manually performing Google dork searches with a web GUI browser." - }, { "name": "Talkwalker Alerts", "type": "url", @@ -1828,6 +1844,17 @@ "name": "Instagram", "type": "folder" }, + { + "children": [ + { + "name": "Google CSE for Telegram links (R)", + "type": "url", + "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" + } + ], + "name": "Telegram", + "type": "folder" + }, { "children": [ { @@ -1902,11 +1929,6 @@ "type": "url", "url": "https://cse.google.com" }, - { - "name": "Google CSE for Telegram links (R)", - "type": "url", - "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" - }, { "name": "Google Social Search", "type": "url", From 7e84b0bfb500111d0e656a59666cfa60c696afdd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 22:35:14 +0600 Subject: [PATCH 103/131] Add some OSINT automation tools --- public/arf.json | 21 ++++++++++++++++++++- 1 file changed, 20 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index da69b72d..93adb09f 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5709,7 +5709,26 @@ "type": "url", "url": "https://github.com/sundowndev/PhoneInfoga", "description": "PhoneInfoga is one of the most advanced tools to scan international phone numbers. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number, then search for footprints on search engines to try to find the VoIP provider or identify the owner" - }], + }, + { + "name": "Amass (T)", + "type": "url", + "url": "https://github.com/OWASP/Amass", + "description": "The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques." + }, + { + "name": "Trape (T)", + "type": "url", + "url": "https://github.com/jofpin/trape", + "description": "Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowledge, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals." + }, + { + "name": "Sherlock (T)", + "type": "url", + "url": "https://github.com/sherlock-project/sherlock", + "description": "Hunt down social media accounts by username across social networks" + } + ], "name": "OSINT Automation", "type": "folder" }, From e227f6124098d5affb35b921f2d89a353d71f2c8 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 22:45:22 +0600 Subject: [PATCH 104/131] Fix typo --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 7f583a6d..764d07de 100644 --- a/README.md +++ b/README.md @@ -19,7 +19,7 @@ https://osintframework.com (R) - Requires registration (C) - For commercial use / paid service (M) - Indicates a URL that contains the search term and the URL itself must be edited manually -(U) - Currently unsupported, unmaintained or deprecated +(U) - Currently unsupported, unmaintained or deprecated (I) - By Invitation ### For Update Notifications From 5f8346e88934b58fbe9b50ef9182092f255a2e09 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Fri, 5 Aug 2022 23:42:16 +0600 Subject: [PATCH 105/131] Add Bellingcat Guides and Handbooks --- public/arf.json | 263 +++++++++++++++++++++++++--------------- public/unavailable.json | 6 + 2 files changed, 170 insertions(+), 99 deletions(-) diff --git a/public/arf.json b/public/arf.json index 93adb09f..d1abf1ea 100644 --- a/public/arf.json +++ b/public/arf.json @@ -322,6 +322,24 @@ }, { "children": [ + { + "name": "American Press Institute Fact-Checking Resources", + "type": "url", + "url": "https://www.americanpressinstitute.org/training-tools/fact-checking-resource/", + "description": "Page of timely questions and vetted resources for fact checkers, with tips on how to navigate the data. " + }, + { + "name": "Pointer: FactChecking is Essentials", + "type": "url", + "url": "https://factcheckingday.com/#how-to", + "description": "Fact-checking how-to guides, and a fact-checkers code of principles." + }, + { + "name": "The Washington Post Fact-checker guide", + "type": "url", + "url": "https://www.washingtonpost.com/news/fact-checker/", + "description": "The Washington Post Fact-checker guide" + }, { "name": "Hoaxy", "type": "url", @@ -1893,6 +1911,12 @@ "type": "url", "url": "http://www.tumblr.com/tagged/search" }, + { + "name": "Timeline JS3", + "type": "url", + "url": "https://timeline.knightlab.com/", + "description": "Northwestern University Knight Lab is a community of designers, developers, students, and educators working on experiments designed to push journalism into new spaces." + }, { "name": "BlackPlanet.com - Member Find", "type": "url", @@ -4203,11 +4227,6 @@ "url": "https://dominoc925-pages.appspot.com/mapplets/cs_mgrs.html", "description": "Show Military Grid Reference System (MGRS) Coordinates" }, - { - "name": "Russian Military Forces: Interactive Map", - "type": "url", - "url": "https://gfsis.org.ge/maps/russian-military-forces" - }, { "name": "Batch Geocoding", "type": "url", @@ -4279,19 +4298,27 @@ "type": "folder" }, { - "name": "Bing Maps", - "type": "url", - "url": "http://www.bing.com/maps/" - }, - { - "name": "HERE Maps", - "type": "url", - "url": "https://maps.here.com/" + "children": [ + { + "name": "Russian Military Forces: Interactive Map", + "type": "url", + "url": "https://gfsis.org.ge/maps/russian-military-forces" + }, + { + "name": "Itrace (Conflict Armament Research) - DIVERTED WEAPONS AND AMMUNITION", + "type": "url", + "url": "https://itrace.maps.arcgis.com/apps/dashboards/d5ca74f2db4846af9d7f62fec3c820f7", + "description": "lots of information on different kinds of munitions and weapons presented graphically on a map format." + } + ], + "name": "Military Maps", + "type": "folder" }, { - "name": "Dual Maps", + "name": "OpenStreetMap", "type": "url", - "url": "http://data.mashedworld.com/dualmaps/map.htm" + "url": "https://www.openstreetmap.org/#map=5/51.500/-0.100", + "description": "OpenStreetMap is a map of the world, created by people like you and free to use under an open license." }, { "name": "Instant Google Street View", @@ -4304,20 +4331,24 @@ "url": "https://wikimapia.org/#lang=en&lat=40.078071&lon=-100.458984&z=5&m=b" }, { - "name": "OpenStreetMap", + "name": "Bing Maps", "type": "url", - "url": "https://www.openstreetmap.org/#map=5/40.614/-100.679" + "url": "http://www.bing.com/maps/" }, { - "name": "Flash Earth", + "name": "HERE Maps", "type": "url", - "url": "https://www.flashearth.com/" + "url": "https://maps.here.com/" }, { - "name": "Historic Aerials", + "name": "Dual Maps", "type": "url", - "url": "https://www.historicaerials.com/?javascript=&", - "description": "The Largest Database of United States Historic Aerial Imagery" + "url": "http://data.mashedworld.com/dualmaps/map.htm" + }, + { + "name": "Flash Earth", + "type": "url", + "url": "https://www.flashearth.com/" }, { "name": "Yandex.Maps", @@ -4334,12 +4365,23 @@ "type": "url", "url": "https://map.baidu.com/" }, + { + "name": "EarthExplorer", + "type": "url", + "url": "https://earthexplorer.usgs.gov/" + }, { "name": "Corona", "type": "url", "url": "https://corona.cast.uark.edu/", "description": "Corona Atlas & Referencing System" }, + { + "name": "Historic Aerials", + "type": "url", + "url": "https://www.historicaerials.com/?javascript=&", + "description": "The Largest Database of United States Historic Aerial Imagery" + }, { "name": "KakaoMap / Daum (Korean)", "type": "url", @@ -4350,17 +4392,6 @@ "type": "url", "url": "https://map.naver.com/" }, - { - "name": "OpenStreetMap", - "type": "url", - "url": "https://www.openstreetmap.org/#map=5/51.500/-0.100", - "description": "OpenStreetMap is a map of the world, created by people like you and free to use under an open license." - }, - { - "name": "EarthExplorer", - "type": "url", - "url": "https://earthexplorer.usgs.gov/" - }, { "name": "OpenStreetCam (KartaView) (R)", "type": "url", @@ -6953,6 +6984,48 @@ { "children": [ + { + "name": "Bellingcat / Resources", + "type": "url", + "url": "https://www.bellingcat.com/category/resources/how-tos", + "description": "The resources section on the website includes a large amount of guides on a variety of topics, including geolocation, using satellite imagery, and so on." + }, + { + "name": "American Press Institute Fact-Checking Resources", + "type": "url", + "url": "https://www.americanpressinstitute.org/training-tools/fact-checking-resource/", + "description": "Page of timely questions and vetted resources for fact checkers, with tips on how to navigate the data. " + }, + { + "name": "Ben Strick's OSI Guide", + "type": "url", + "url": "https://www.youtube.com/playlist?list=PLrFPX1Vfqk3ehZKSFeb9pVIHqxqrNW8Sy", + "description": "YouTube Series from Ben Strick on how to do open source research" + }, + { + "name": "Berkeley Protocol", + "type": "url", + "url": "https://www.ohchr.org/sites/default/files/2022-04/OHCHR_BerkeleyProtocol.pdf", + "description": "Document outlining terms, guidelines, and standards for conducting open source research for human rights investigations" + }, + { + "name": "Bellingcat First Draft News", + "type": "url", + "url": "https://firstdraftnews.org/training/", + "description": "Lots of resources on the website, including many guides, some of which have been written by Bellingcat members, including 'How to Get Started in Online Investigations'" + }, + { + "name": "Verification Handbook", + "type": "url", + "url": "https://verificationhandbook.com/", + "description": "Verification Handbook PDF in many languages." + }, + { + "name": "Video as evidence, a guide to verifying eyewitness videos", + "type": "url", + "url": "https://library.witness.org/product/video-as-evidence-verifying-eyewitness-video/", + "description": "Video as evidence, a guide to verifying eyewitness videos" + }, { "children": [ { @@ -7047,73 +7120,65 @@ "type": "folder" }, { - "name": "Timeline JS3", - "type": "url", - "url": "https://timeline.knightlab.com/", - "description": "Northwestern University Knight Lab is a community of designers, developers, students, and educators working on experiments designed to push journalism into new spaces." - }], - "name": "Documentation Resources", - "type": "folder" - }, - - { - "children": [ - { - "children": [ - { - "name": "A Google A Day", - "type": "url", - "url": "http://www.agoogleaday.com/" - }, - { - "name": "GeoGuesser", - "type": "url", - "url": "https://geoguessr.com/", - "description": "Find clues and guess where you are in the world.\nJoin 30 million other players worldwide." - }, - { - "name": "Verif!cation Quiz Bot", - "type": "url", - "url": "https://twitter.com/quiztime", - "description": "Join us and verify yourself through a little series of quizzes that we post daily on Twitter. Learn about the main tools and collaborate with others." - }], - "name": "Games", - "type": "folder" - }, - { - "name": "AutomatingOSINT.com (R)(C)", - "type": "url", - "url": "https://register.automatingosint.com/", - "description": "his is the only course, literally - you can’t get it anywhere else, that teaches you how to write code to automatically extract and analyze data from the web and social media. Join students from around the world from law enforcement, journalism, information security and more." - }, - { - "name": "Open Source Intelligence Techniques", - "type": "url", - "url": "https://inteltechniques.com/", - "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." - }, - { - "name": "Plessas Security Online Training Portal (R)(C)", - "type": "url", - "url": "https://plessas.net/online-training", - "description": "Subscribe to the OSINT NEWS links and resources feed for only $5.99 per month and receive a curated feed of tools, tutorials and news notated by senior OSINT analysts. Topics include social media, anonymization, dark web and much much more. All instruction is overseen by our expert, Kirby Plessas, who has taught OSINT methods to federal, state and local law enforcement, military, intelligence and corporate customers. " - }, - { - "name": "SANS SEC487 OSINT Class (R)(C)", - "type": "url", - "url": "https://www.sans.org/cyber-security-courses/open-source-intelligence-gathering/", - "description": "The amount of data being pushed to the Internet each minute is staggering. Hundreds of hours of video, hundreds of thousands of images, and more text than can be indexed with a search engine. Couple that massive amount of data with websites that restrict access, those on unindexed servers, and data in the dark web, and you will quickly understand that gaining a strong foundation in how to search, collect, and analyze data from Internet-facing platforms no matter where they are located is important. This is what SEC487 does." - }, - { - "name": "Smart Questions by Eric Steven Raymond", - "type": "url", - "url": "http://www.catb.org/esr/faqs/smart-questions.html" - }], - "name": "Trainings", + "children": [ + { + "children": [ + { + "name": "A Google A Day", + "type": "url", + "url": "http://www.agoogleaday.com/" + }, + { + "name": "GeoGuesser", + "type": "url", + "url": "https://geoguessr.com/", + "description": "Find clues and guess where you are in the world.\nJoin 30 million other players worldwide." + }, + { + "name": "Verif!cation Quiz Bot", + "type": "url", + "url": "https://twitter.com/quiztime", + "description": "Join us and verify yourself through a little series of quizzes that we post daily on Twitter. Learn about the main tools and collaborate with others." + }], + "name": "Games", + "type": "folder" + }, + { + "name": "AutomatingOSINT.com (R)(C)", + "type": "url", + "url": "https://register.automatingosint.com/", + "description": "his is the only course, literally - you can’t get it anywhere else, that teaches you how to write code to automatically extract and analyze data from the web and social media. Join students from around the world from law enforcement, journalism, information security and more." + }, + { + "name": "Open Source Intelligence Techniques", + "type": "url", + "url": "https://inteltechniques.com/", + "description": "Welcome to the new home for both sites. With simpler navigation and a cleaner interface, you should be able to easily browse through our services and resources. Consider checking out our blog and podcast from the menu above, or visit our resources page for our latest projects, such as the new online search tools. Browse through our services page to learn about the various privacy remedies we offer. Join our online video training and become a certified Open Source Intelligence Professional (OSIP) around your schedule! Finally, we offer updated books about OSINT and Privacy in our book store." + }, + { + "name": "Plessas Security Online Training Portal (R)(C)", + "type": "url", + "url": "https://plessas.net/online-training", + "description": "Subscribe to the OSINT NEWS links and resources feed for only $5.99 per month and receive a curated feed of tools, tutorials and news notated by senior OSINT analysts. Topics include social media, anonymization, dark web and much much more. All instruction is overseen by our expert, Kirby Plessas, who has taught OSINT methods to federal, state and local law enforcement, military, intelligence and corporate customers. " + }, + { + "name": "SANS SEC487 OSINT Class (R)(C)", + "type": "url", + "url": "https://www.sans.org/cyber-security-courses/open-source-intelligence-gathering/", + "description": "The amount of data being pushed to the Internet each minute is staggering. Hundreds of hours of video, hundreds of thousands of images, and more text than can be indexed with a search engine. Couple that massive amount of data with websites that restrict access, those on unindexed servers, and data in the dark web, and you will quickly understand that gaining a strong foundation in how to search, collect, and analyze data from Internet-facing platforms no matter where they are located is important. This is what SEC487 does." + }, + { + "name": "Smart Questions by Eric Steven Raymond", + "type": "url", + "url": "http://www.catb.org/esr/faqs/smart-questions.html" + }], + "name": "Trainings", + "type": "folder" + } + ], + "name": "Guides and Handbooks", "type": "folder" - } - - ], + }], "name": "OSINT Framework", "type": "folder" } diff --git a/public/unavailable.json b/public/unavailable.json index 0f3eea67..14eb6b79 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -341,6 +341,12 @@ "type": "url", "url": "http://www.torscan.io/" }, + { + "name": "", + "type": "url", + "url": "", + "description": "" + }, { "name": "Onion Investigator", "type": "url", From b7529078a47166e98be9e7c7d4f270f5a01d879b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 00:05:34 +0600 Subject: [PATCH 106/131] Add Bellingcat Academic Resources --- public/arf.json | 88 +++++++++++++++++++++++++++++++++++-------------- 1 file changed, 63 insertions(+), 25 deletions(-) diff --git a/public/arf.json b/public/arf.json index d1abf1ea..db328e1e 100644 --- a/public/arf.json +++ b/public/arf.json @@ -88,7 +88,7 @@ "url": "https://hulbee.com/", "description": "Data secure search engine" }], - "name": "General Search", + "name": "General Search Engines", "type": "folder" }, { @@ -121,6 +121,27 @@ "url": "https://www.google.com/alerts#", "description": "Monitor the web for interesting new content" }, + { + "name": "Google Scholar", + "type": "url", + "url": "https://scholar.google.com/", + "description": "Search engine for scholarly literature" + }, + { + "name": "Google Hacking Database", + "type": "url", + "url": "https://www.exploit-db.com/google-hacking-database/" + }, + { + "name": "Google Search Operators Guide", + "type": "url", + "url": "https://googleguide.com/advanced_operators_reference.html" + }, + { + "name": "Google Guide Cheat Sheet", + "type": "url", + "url": "https://googleguide.com/help/calculator.html" + }, { "name": "pagodo - Passive Google Dork (T)", "type": "url", @@ -402,6 +423,42 @@ }, { "children": [ + { + "name": "Academic Reading List", + "type": "url", + "url": "https://docs.google.com/document/d/1uqzGi9asZZlaEs8syHbh3AsizVccU-IKJp4zPufaaBk/edit#heading=h.s9zomzvdp109", + "description": "Updated list of schoarly readings on open source research and methods" + }, + { + "name": "Berkeley Protocol", + "type": "url", + "url": "https://www.ohchr.org/sites/default/files/2022-04/OHCHR_BerkeleyProtocol.pdf", + "description": "Document outlining terms, guidelines, and standards for conducting open source research for human rights investigations" + }, + { + "name": "Google Scholar", + "type": "url", + "url": "https://scholar.google.com/", + "description": "Search engine for scholarly literature" + }, + { + "name": "Soc Arxiv (R)", + "type": "url", + "url": "https://osf.io/preprints/socarxiv", + "description": "Open database of social science peer-reviewed articles" + }, + { + "name": "Arxiv (R)", + "type": "url", + "url": "https://arxiv.org/", + "description": "Open database of STEM articles - arXiv is a free distribution service and an open-access archive for 2,107,644 scholarly articles in the fields of physics, mathematics, computer science, quantitative biology, quantitative finance, statistics, electrical engineering and systems science, and economics. Materials on this site are not peer-reviewed by arXiv." + }, + { + "name": "Social Media Literacy Lessons for Middle Schoolers", + "type": "url", + "url": "https://drive.google.com/drive/folders/1eF9FE-2B-bVciTCbajMR_f1Q7fHZl0s5", + "description": "Open Google Drive with standalone lessons on social media literacy covering a broad range of topics (developed by a teacher in the UK for middle school-aged students)" + }, { "name": "PubPeer", "type": "url", @@ -530,7 +587,7 @@ "url": "https://arxiv.org/", "description": "arXiv is a free distribution service and an open-access archive for 2,106,460 scholarly articles in the fields of physics, mathematics, computer science, quantitative biology, quantitative finance, statistics, electrical engineering and systems science, and economics. Materials on this site are not peer-reviewed by arXiv." }], - "name": "Academic, Publication Search", + "name": "Academic Resources", "type": "folder" }, { @@ -578,28 +635,9 @@ }], "name": "Search Tools", "type": "folder" - }, - { - "children": [ - { - "name": "Google Hacking Database", - "type": "url", - "url": "https://www.exploit-db.com/google-hacking-database/" - }, - { - "name": "Google Search Operators Guide", - "type": "url", - "url": "https://googleguide.com/advanced_operators_reference.html" - }, - { - "name": "Google Guide Cheat Sheet", - "type": "url", - "url": "https://googleguide.com/help/calculator.html" - }], - "name": "Search Engine Guides", - "type": "folder" - }], - "name": "Search Engines", + } + ], + "name": "General", "type": "folder" }, @@ -1453,7 +1491,7 @@ "type": "folder" } ], - "name": "People Search Engines", + "name": "People Search", "type": "folder" }, From c597275bdbc0e470af3fb8575fea45a49cfca115 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 00:39:40 +0600 Subject: [PATCH 107/131] Reorganize Oublic & Business Records section --- public/arf.json | 676 ++++++++++++++++++++++++------------------------ 1 file changed, 332 insertions(+), 344 deletions(-) diff --git a/public/arf.json b/public/arf.json index db328e1e..129f7358 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1322,44 +1322,6 @@ "name": "Application Tracking Systems (ATS)", "type": "folder" }, - { - "children": [ - { - "name": "The Knot", - "type": "url", - "url": "https://www.theknot.com/registry/couplesearch", - "description": "Find a couple's wedding registry and website" - }, - { - "name": "Registry Finder", - "type": "url", - "url": "https://www.registryfinder.com/" - }, - { - "name": "My Registry", - "type": "url", - "url": "https://www.myregistry.com/", - "description": "Wedding Registry, Baby Registry & Gift Lists for all occasions" - }, - { - "name": "Amazon Registry Search (U)", - "type": "url", - "url": "https://www.amazon.com/gp/registry/search" - }, - { - "name": "Bed, Bath & Beyond Gift Registry", - "type": "url", - "url": "https://www.bedbathandbeyond.com/store/giftregistry/registry_search_guest.jsp" - }, - { - "name": "The Bump", - "type": "url", - "url": "https://registry.thebump.com/babyregistrysearch", - "description": "Looking for a friend or family member's registry? Enter their info here and click Search" - }], - "name": "Registries", - "type": "folder" - }, { "children": [ { @@ -2032,7 +1994,7 @@ "type": "folder" } ], - "name": "Social Networks", + "name": "Social Networks & Media", "type": "folder" }, @@ -4500,307 +4462,12 @@ "children": [ { "children": [ - { - "children": [ - { - "name": "Melissa Data - Property Viewer (R)", - "type": "url", - "url": "http://www.melissadata.com/lookups/propertyviewer.asp", - "description": "Property Data Explorer by ZIP Code" - }, - { - "name": "Zillow (R)", - "type": "url", - "url": "https://www.zillow.com/", - "description": "Find it. Tour it. Own it" - }, - { - "name": "Emporis (R)", - "type": "url", - "url": "https://www.emporis.com/", - "description": "Provider of international skyscraper and high-rise building data" - }, - { - "name": "Homefacts", - "type": "url", - "url": "https://www.homefacts.com/", - "description": "Research any Area or Neighborhood. Search by City, Zip code or Address." - }, - { - "name": "Neighbor Report (R)", - "type": "url", - "url": "https://neighbor.report/", - "description": "The best place to interact with your neighbors" - }, - { - "name": "Redfin (R)", - "type": "url", - "url": "https://www.redfin.com/", - "description": "Find homes first. Tour homes fast." - }], - "name": "Property Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Nationwide County Court Records", - "type": "url", - "url": "https://www.blackbookonline.info/USA-County-Court-Records.aspx", - "description": "US Free County Court Records" - }, - { - "name": "World Legal Information Institute", - "type": "url", - "url": "http://worldlii.org/", - "description": "World Legal Information Institute" - }, - { - "name": "Canadian Legal Information Institute", - "type": "url", - "url": "https://www.canlii.org/en/", - "description": "CanLII was founded and is paid for by the lawyers and notaries who are members of Canada’s provincial and territorial law societies, which comprise the Federation of Law Societies of Canada" - }, - { - "name": "Black Book Online - Criminal Search", - "type": "url", - "url": "https://www.blackbookonline.info/criminalsearch.aspx", - "description": "Use this free public criminal records locator to find available free criminal searches and run a 100% free criminal background check! Just choose the types of criminal records desired and the state(s), then click the search button below" - }, - { - "name": "Familywatchdog - Sex Offender Search", - "type": "url", - "url": "https://www.familywatchdog.us/", - "description": "Family Watchdog is a free service to help locate registered sex offenders and other types of offenders in your area" - }, - { - "name": "The Inmate Locator", - "type": "url", - "url": "https://www.theinmatelocator.com/", - "description": "Free Inmate Locator Introduction - Locate Inmates, Prisoners, Offenders and Offender Search / DepartmentOfCorrections InmateSearch\n\nWelcome to THE inmatelocator.com ! This website was created due to the often difficult way to find inmate finder and Dept." - }, - { - "name": "Criminal Searches", - "type": "url", - "url": "https://www.criminalsearches.com/", - "description": "Criminal Records Search" - }, - { - "name": "National Sex Offender Search", - "type": "url", - "url": "https://www.nsopw.gov", - "description": "Search sex offender registries for all 50 states, The District of Columbia, U.S. Territories, and Indian Country." - }, - { - "name": "Mugshots.com", - "type": "url", - "url": "https://mugshots.com/", - "description": "MUGSHOTS.COM IS A NEWS ORGANIZATION. WE POST AND WRITE THOUSANDS OF NEWS STORIES A YEAR, MOST WANTED STORIES, EDITORIALS (UNDER CATEGORIES - BLOG) AND STORIES OF EXONERATIONS. OUR CONTENT REVOLVES AROUND CRIME, ARRESTS AND THE FIRST AMENDMENT." - }, - { - "name": "Federal Inmate Locator", - "type": "url", - "url": "https://www.bop.gov/inmateloc/", - "description": "Locate the whereabouts of a federal inmate incarcerated from 1982 to the present. Due to the First Step Act, sentences are being reviewed and recalculated to address pending Federal Time Credit changes. As a result, an inmate's release date may not be up-to-date. Website visitors should continue to check back periodically to see if any changes have occurred" - }], - "name": "Court / Criminal Records", - "type": "folder" - }, - { - "children": [ - { - "name": "NC Salary DB", - "type": "url", - "url": "https://www.newsobserver.com/news/databases/state-pay/", - "description": "NC State Employee Salaries" - }, - { - "name": "Gov Data Canada", - "type": "url", - "url": "https://govdataca.com/", - "description": "Canadian Corporations and Government Departments, Agencies and Employers" - }, - { - "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", - "type": "url", - "url": "https://www.govdata.de/", - "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" - }, - { - "name": "Open-Data-Portal München (Germany)", - "type": "url", - "url": "https://www.opengov-muenchen.de/" - }, - { - "name": "CA Salary DB (R)", - "type": "url", - "url": "https://www.sacbee.com/site-services/databases/state-pay/article2642161.html", - "description": "How much do California state workers get paid? Search public salaries in our database" - } - - ], - "name": "Government Records", - "type": "folder" - }, - { - "children": [ - { - "name": "BIN Base", - "type": "url", - "url": "https://www.binbase.com/search.html", - "description": "Maintain all sell the 6-digit BIN database of 366+K records" - }, - { - "name": "VAT Research", - "type": "url", - "url": "https://vat-search.eu/", - "description": "VAT-Search has more than 600 clients including" - }, - { - "name": "NETR Online", - "type": "url", - "url": "https://publicrecords.netronline.com/", - "description": "The Public Records Online Directory is a Portal to those Tax Assessors', Treasurers’ and Recorders' offices that have developed web sites for the retrieval of available public records over the Internet. Examples of records that can be accessed include deeds, mortgages, assessment data, tax details, and parcel maps." - }], - "name": "Financial / Tax Resources", - "type": "folder" - }, - { - "children": [ - { - "name": "Sorted by Birth Date (U)", - "type": "url", - "url": "https://genealogy.bio/Sorted_by_date/index.html" - }], - "name": "Birth Records", - "type": "folder" - }, - { - "children": [ - { - "name": "Death Check", - "type": "url", - "url": "https://www.melissadata.com/lookups/deathcheck.asp", - "description": "Use the Death Check lookup to display a list of persons that have died in the last 10 years based on first and last name or SSN." - }, - { - "name": "Find A Grave", - "type": "url", - "url": "https://www.findagrave.com/index.html", - "description": "World’s largest gravesite collection. Over 210 million memorials created by the community since 1995." - }, - { - "name": "GraveInfo", - "type": "url", - "url": "http://www.graveinfo.com/", - "description": "For specific cemetery information please click on the New Jersey or New York buttons above. A list will be displayed of the cemeteries that we have information available for." - }], - "name": "Death Records", - "type": "folder" - }, - { - "children": [ - ], - "name": "US County Data", - "type": "folder" - }, - { - "children": [ - { - "name": "Voter Records (I)", - "type": "url", - "url": "https://voterrecords.com/" - }, - { - "name": "Voter Registration Data", - "type": "url", - "url": "https://www.blackbookonline.info/USA-Voter-Records.aspx", - "description": "US Free Voter Registration Records" - }], - "name": "Voter Records", - "type": "folder" - }, - { - "children": [ - { - "name": "US Patent Office Search", - "type": "url", - "url": "https://patft.uspto.gov/netahtml/PTO/index.html", - "description": "US Patent and Trademark Office - Patent Full-Text Database" - }, - { - "name": "Google Patent Search", - "type": "url", - "url": "https://www.google.com/advanced_patent_search", - "description": "Google Patent Search" - }], - "name": "Patent Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FollowTheMoney.org", - "type": "url", - "url": "https://www.followthemoney.org/", - "description": "Preeminent money in politics watchdogs unite to form OpenSecrets\nThe National Institute on Money in Politics and the Center for Responsive Politics are joining forces to become OpenSecrets. Stay tuned for more data, new tools and greater impact." - }, - { - "name": "OpenSecrets.org", - "type": "url", - "url": "https://www.opensecrets.org/", - "description": "Nonpartisan, independent and nonprofit, OpenSecrets is the nation's premier research group tracking money in U.S. politics and its effect on elections and public policy. Our mission is to track the flow of money in American politics and provide the data and analysis to strengthen democracy." - }, - { - "name": "Political MoneyLine", - "type": "url", - "url": "https://www.politicalmoneyline.com/", - "description": "From the original producers of FECInfo and Tray.com...counting the money and highlighting key transactions and rankings." - }, - { - "name": "MelissaData - Campaign Contributions (R)", - "type": "url", - "url": "https://www.melissadata.com/lookups/fec.asp", - "description": "FEC Donor Search (Campaign Contributors)" - }, - { - "name": "Influence Explorer", - "type": "url", - "url": "https://influenceexplorer.com", - "description": "Going forward, Influence Explorer's goal will be to get crucial influence data to you as soon as IT'S available. Our mission will be to publish useful data as soon as possible to support the work of reporters, watchdogs and researchers who need to know what's happening right now." - }, - { - "name": "US Federal Election Commission", - "type": "url", - "url": "https://www.fec.gov" - }, - { - "name": "Every Politician", - "type": "url", - "url": "https://everypolitician.org/", - "description": "78,382 politicians from 233 countries (so far)" - }], - "name": "Political Records", - "type": "folder" - }, - { - "name": "Search Systems Public Records", - "type": "url", - "url": "http://publicrecords.searchsystems.net/", - "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." - }, { "name": "The World Bank Open Data Catalog", "type": "url", "url": "https://datacatalog.worldbank.org/", "description": "The Data Catalog is designed to make World Bank's development data easy to find, download, use, and share. It includes data from the World Bank's microdata, finances and energy data platforms, as well as datasets from the open data catalog" - } - ], - "name": "Public Records", - "type": "folder" - }, - { - "children": [ + }, { "children": [ { @@ -5071,6 +4738,332 @@ "name": "Business Records", "type": "folder" }, + { + "children": [ + { + "name": "Melissa Data - Property Viewer (R)", + "type": "url", + "url": "http://www.melissadata.com/lookups/propertyviewer.asp", + "description": "Property Data Explorer by ZIP Code" + }, + { + "name": "Zillow (R)", + "type": "url", + "url": "https://www.zillow.com/", + "description": "Find it. Tour it. Own it" + }, + { + "name": "Emporis (R)", + "type": "url", + "url": "https://www.emporis.com/", + "description": "Provider of international skyscraper and high-rise building data" + }, + { + "name": "Homefacts", + "type": "url", + "url": "https://www.homefacts.com/", + "description": "Research any Area or Neighborhood. Search by City, Zip code or Address." + }, + { + "name": "Neighbor Report (R)", + "type": "url", + "url": "https://neighbor.report/", + "description": "The best place to interact with your neighbors" + }, + { + "name": "Redfin (R)", + "type": "url", + "url": "https://www.redfin.com/", + "description": "Find homes first. Tour homes fast." + }], + "name": "Property Records", + "type": "folder" + }, + { + "children": [ + { + "name": "NC Salary DB", + "type": "url", + "url": "https://www.newsobserver.com/news/databases/state-pay/", + "description": "NC State Employee Salaries" + }, + { + "name": "Gov Data Canada", + "type": "url", + "url": "https://govdataca.com/", + "description": "Canadian Corporations and Government Departments, Agencies and Employers" + }, + { + "name": "GOVDATA - Das Datenportal für Deutschland (Germany)", + "type": "url", + "url": "https://www.govdata.de/", + "description": "Open Government: Verwaltungsdaten transparent, offen und frei nutzbar" + }, + { + "name": "Open-Data-Portal München (Germany)", + "type": "url", + "url": "https://www.opengov-muenchen.de/" + }, + { + "name": "CA Salary DB (R)", + "type": "url", + "url": "https://www.sacbee.com/site-services/databases/state-pay/article2642161.html", + "description": "How much do California state workers get paid? Search public salaries in our database" + } + + ], + "name": "Government Records", + "type": "folder" + }, + { + "children": [ + { + "name": "BIN Base", + "type": "url", + "url": "https://www.binbase.com/search.html", + "description": "Maintain all sell the 6-digit BIN database of 366+K records" + }, + { + "name": "VAT Research", + "type": "url", + "url": "https://vat-search.eu/", + "description": "VAT-Search has more than 600 clients including" + }, + { + "name": "NETR Online", + "type": "url", + "url": "https://publicrecords.netronline.com/", + "description": "The Public Records Online Directory is a Portal to those Tax Assessors', Treasurers’ and Recorders' offices that have developed web sites for the retrieval of available public records over the Internet. Examples of records that can be accessed include deeds, mortgages, assessment data, tax details, and parcel maps." + }], + "name": "Financial & Tax Resources", + "type": "folder" + }, + { + "children": [ + { + "name": "Sorted by Birth Date (U)", + "type": "url", + "url": "https://genealogy.bio/Sorted_by_date/index.html" + }], + "name": "Birth Records", + "type": "folder" + }, + { + "children": [ + { + "name": "US Patent Office Search", + "type": "url", + "url": "https://patft.uspto.gov/netahtml/PTO/index.html", + "description": "US Patent and Trademark Office - Patent Full-Text Database" + }, + { + "name": "Google Patent Search", + "type": "url", + "url": "https://www.google.com/advanced_patent_search", + "description": "Google Patent Search" + }], + "name": "Patent Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Death Check", + "type": "url", + "url": "https://www.melissadata.com/lookups/deathcheck.asp", + "description": "Use the Death Check lookup to display a list of persons that have died in the last 10 years based on first and last name or SSN." + }, + { + "name": "Find A Grave", + "type": "url", + "url": "https://www.findagrave.com/index.html", + "description": "World’s largest gravesite collection. Over 210 million memorials created by the community since 1995." + }, + { + "name": "GraveInfo", + "type": "url", + "url": "http://www.graveinfo.com/", + "description": "For specific cemetery information please click on the New Jersey or New York buttons above. A list will be displayed of the cemeteries that we have information available for." + }], + "name": "Death Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Voter Records (I)", + "type": "url", + "url": "https://voterrecords.com/" + }, + { + "name": "Voter Registration Data", + "type": "url", + "url": "https://www.blackbookonline.info/USA-Voter-Records.aspx", + "description": "US Free Voter Registration Records" + }], + "name": "Voter Records", + "type": "folder" + }, + { + "children": [ + { + "name": "FollowTheMoney.org", + "type": "url", + "url": "https://www.followthemoney.org/", + "description": "Preeminent money in politics watchdogs unite to form OpenSecrets\nThe National Institute on Money in Politics and the Center for Responsive Politics are joining forces to become OpenSecrets. Stay tuned for more data, new tools and greater impact." + }, + { + "name": "OpenSecrets.org", + "type": "url", + "url": "https://www.opensecrets.org/", + "description": "Nonpartisan, independent and nonprofit, OpenSecrets is the nation's premier research group tracking money in U.S. politics and its effect on elections and public policy. Our mission is to track the flow of money in American politics and provide the data and analysis to strengthen democracy." + }, + { + "name": "Political MoneyLine", + "type": "url", + "url": "https://www.politicalmoneyline.com/", + "description": "From the original producers of FECInfo and Tray.com...counting the money and highlighting key transactions and rankings." + }, + { + "name": "MelissaData - Campaign Contributions (R)", + "type": "url", + "url": "https://www.melissadata.com/lookups/fec.asp", + "description": "FEC Donor Search (Campaign Contributors)" + }, + { + "name": "Influence Explorer", + "type": "url", + "url": "https://influenceexplorer.com", + "description": "Going forward, Influence Explorer's goal will be to get crucial influence data to you as soon as IT'S available. Our mission will be to publish useful data as soon as possible to support the work of reporters, watchdogs and researchers who need to know what's happening right now." + }, + { + "name": "US Federal Election Commission", + "type": "url", + "url": "https://www.fec.gov" + }, + { + "name": "Every Politician", + "type": "url", + "url": "https://everypolitician.org/", + "description": "78,382 politicians from 233 countries (so far)" + }], + "name": "Political Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Nationwide County Court Records", + "type": "url", + "url": "https://www.blackbookonline.info/USA-County-Court-Records.aspx", + "description": "US Free County Court Records" + }, + { + "name": "World Legal Information Institute", + "type": "url", + "url": "http://worldlii.org/", + "description": "World Legal Information Institute" + }, + { + "name": "Canadian Legal Information Institute", + "type": "url", + "url": "https://www.canlii.org/en/", + "description": "CanLII was founded and is paid for by the lawyers and notaries who are members of Canada’s provincial and territorial law societies, which comprise the Federation of Law Societies of Canada" + }, + { + "name": "Black Book Online - Criminal Search", + "type": "url", + "url": "https://www.blackbookonline.info/criminalsearch.aspx", + "description": "Use this free public criminal records locator to find available free criminal searches and run a 100% free criminal background check! Just choose the types of criminal records desired and the state(s), then click the search button below" + }, + { + "name": "Familywatchdog - Sex Offender Search", + "type": "url", + "url": "https://www.familywatchdog.us/", + "description": "Family Watchdog is a free service to help locate registered sex offenders and other types of offenders in your area" + }, + { + "name": "The Inmate Locator", + "type": "url", + "url": "https://www.theinmatelocator.com/", + "description": "Free Inmate Locator Introduction - Locate Inmates, Prisoners, Offenders and Offender Search / DepartmentOfCorrections InmateSearch\n\nWelcome to THE inmatelocator.com ! This website was created due to the often difficult way to find inmate finder and Dept." + }, + { + "name": "Criminal Searches", + "type": "url", + "url": "https://www.criminalsearches.com/", + "description": "Criminal Records Search" + }, + { + "name": "National Sex Offender Search", + "type": "url", + "url": "https://www.nsopw.gov", + "description": "Search sex offender registries for all 50 states, The District of Columbia, U.S. Territories, and Indian Country." + }, + { + "name": "Mugshots.com", + "type": "url", + "url": "https://mugshots.com/", + "description": "MUGSHOTS.COM IS A NEWS ORGANIZATION. WE POST AND WRITE THOUSANDS OF NEWS STORIES A YEAR, MOST WANTED STORIES, EDITORIALS (UNDER CATEGORIES - BLOG) AND STORIES OF EXONERATIONS. OUR CONTENT REVOLVES AROUND CRIME, ARRESTS AND THE FIRST AMENDMENT." + }, + { + "name": "Federal Inmate Locator", + "type": "url", + "url": "https://www.bop.gov/inmateloc/", + "description": "Locate the whereabouts of a federal inmate incarcerated from 1982 to the present. Due to the First Step Act, sentences are being reviewed and recalculated to address pending Federal Time Credit changes. As a result, an inmate's release date may not be up-to-date. Website visitors should continue to check back periodically to see if any changes have occurred" + }], + "name": "Court & Criminal Records", + "type": "folder" + }, + { + "children": [ + { + "name": "Global Terrorism Database", + "type": "url", + "url": "https://www.start.umd.edu/gtd/", + "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." + }], + "name": "Terrorism Records", + "type": "folder" + }, + { + "children": [ + { + "name": "The Knot", + "type": "url", + "url": "https://www.theknot.com/registry/couplesearch", + "description": "Find a couple's wedding registry and website" + }, + { + "name": "Registry Finder", + "type": "url", + "url": "https://www.registryfinder.com/" + }, + { + "name": "My Registry", + "type": "url", + "url": "https://www.myregistry.com/", + "description": "Wedding Registry, Baby Registry & Gift Lists for all occasions" + }, + { + "name": "Amazon Registry Search (U)", + "type": "url", + "url": "https://www.amazon.com/gp/registry/search" + }, + { + "name": "Bed, Bath & Beyond Gift Registry", + "type": "url", + "url": "https://www.bedbathandbeyond.com/store/giftregistry/registry_search_guest.jsp" + }, + { + "name": "The Bump", + "type": "url", + "url": "https://registry.thebump.com/babyregistrysearch", + "description": "Looking for a friend or family member's registry? Enter their info here and click Search" + }], + "name": "Registries", + "type": "folder" + }, { "children": [ { @@ -5220,15 +5213,10 @@ "type": "folder" }, { - "children": [ - { - "name": "Global Terrorism Database", - "type": "url", - "url": "https://www.start.umd.edu/gtd/", - "description": "The Global Terrorism Database (GTD) is an open-source database including information on terrorist events around the world from 1970 through 2020 (with additional annual updates planned for the future). Unlike many other event databases, the GTD includes systematic data on domestic as well as transnational and international terrorist incidents that have occurred during this time period and now includes more than 200,000 cases. For each GTD incident, information is available on the date and location of the incident, the weapons used and nature of the target, the number of casualties, and--when identifiable--the group or individual responsible." - }], - "name": "Terrorism Records", - "type": "folder" + "name": "Search Systems Public Records", + "type": "url", + "url": "http://publicrecords.searchsystems.net/", + "description": "Welcome to Search Systems, your guide to Free Public Records. We're a family-owned business established in 1990 that has worked since 1996 to take the guesswork out of finding public record information online. We've personally located, analyzed, described, and organized links to over 70,000 databases by type and location to help you find property, criminal, court, birth, death, marriage, divorce records, licenses, deeds, mortgages, corporate records, business registration, and many other public record resources quickly, easily, and for free." } ], "name": "Public & Business Records, Archives", From a92bcac1be0e47e4b89b711142fd03aacb842824 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 01:04:12 +0600 Subject: [PATCH 108/131] Some structure changes --- public/arf.json | 276 ++++++++++++++++++++++++------------------------ 1 file changed, 138 insertions(+), 138 deletions(-) diff --git a/public/arf.json b/public/arf.json index 129f7358..ef92fb91 100644 --- a/public/arf.json +++ b/public/arf.json @@ -5225,53 +5225,53 @@ { "children": [ - { - "children": [ - { - "name": "VIN Decoderz", - "type": "url", - "url": "https://www.vindecoderz.com/", - "description": "This is a universal VIN decoder. Every car has a unique identifier code called a VIN. This number contains vital information about the car, such as its manufacturer, year of production, the plant it was produced in, type of engine, model and more. For instance, if someone wants to buy a car, it is possible to check the VIN number one the online database to ensure that the car was not stolen, damaged or illegally modified. The VIN number has a specific format that is globally recognized. This format was implemented by the ISO institute. Every car manufacturer is obliged to mark all its vehicles in this special format. This online service allows a user to check the validity of the car and get detailed information on almost any VIN number, search car parts and check the car's history. The VIN also allows a user to check the market value of a new or used car." - }, - { - "name": "That's Them VIN Search (R)", - "type": "url", - "url": "https://thatsthem.com/vin-search", - "description": "Find Out Who Owns a Car FOR FREE" - }, - { - "name": "VinCheck", - "type": "url", - "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck", - "description": "NICB's VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies. To perform a lookup, a vehicle identification number (VIN) is required. A maximum of five searches can be conducted within a 24-hour period per IP address." - }, - { - "name": "TRAVIC - Public Transportation Tracking", - "type": "url", - "url": "https://tracker.geops.ch/", - "description": "Portal combines maps of many aspects of public transport and mobility in general, e.g. real-time vehicle positions, line network plans, transit-maps, fare networks, location and detailed information on stations." - }, - { - "name": "Discover Vehicle Data (T)", - "type": "url", - "url": "https://berla.co/discover/", - "description": "Discover Vehicle Forensics" - }, - { - "name": "Used Car Research (R)", - "type": "url", - "url": "https://www.vehiclehistory.com/" + { + "children": [ + { + "name": "VIN Decoderz", + "type": "url", + "url": "https://www.vindecoderz.com/", + "description": "This is a universal VIN decoder. Every car has a unique identifier code called a VIN. This number contains vital information about the car, such as its manufacturer, year of production, the plant it was produced in, type of engine, model and more. For instance, if someone wants to buy a car, it is possible to check the VIN number one the online database to ensure that the car was not stolen, damaged or illegally modified. The VIN number has a specific format that is globally recognized. This format was implemented by the ISO institute. Every car manufacturer is obliged to mark all its vehicles in this special format. This online service allows a user to check the validity of the car and get detailed information on almost any VIN number, search car parts and check the car's history. The VIN also allows a user to check the market value of a new or used car." + }, + { + "name": "That's Them VIN Search (R)", + "type": "url", + "url": "https://thatsthem.com/vin-search", + "description": "Find Out Who Owns a Car FOR FREE" + }, + { + "name": "VinCheck", + "type": "url", + "url": "https://www.nicb.org/theft_and_fraud_awareness/vincheck", + "description": "NICB's VINCheck is a free lookup service provided to the public to assist in determining if a vehicle may have a record of an insurance theft claim, and has not been recovered, or has ever been reported as a salvage vehicle by participating NICB member insurance companies. To perform a lookup, a vehicle identification number (VIN) is required. A maximum of five searches can be conducted within a 24-hour period per IP address." + }, + { + "name": "TRAVIC - Public Transportation Tracking", + "type": "url", + "url": "https://tracker.geops.ch/", + "description": "Portal combines maps of many aspects of public transport and mobility in general, e.g. real-time vehicle positions, line network plans, transit-maps, fare networks, location and detailed information on stations." + }, + { + "name": "Discover Vehicle Data (T)", + "type": "url", + "url": "https://berla.co/discover/", + "description": "Discover Vehicle Forensics" + }, + { + "name": "Used Car Research (R)", + "type": "url", + "url": "https://www.vehiclehistory.com/" }], - "name": "Vehicle Records", - "type": "folder" - }, - { - "children": [ - { - "name": "FlightAware - Live Flight Tracker (R)", - "type": "url", - "url": "https://flightaware.com/live/" - }, + "name": "Vehicle", + "type": "folder" + }, + { + "children": [ + { + "name": "FlightAware - Live Flight Tracker (R)", + "type": "url", + "url": "https://flightaware.com/live/" + }, { "name": "Flightradar24.com (R)", "type": "url", @@ -5283,7 +5283,7 @@ "url": "https://www.adsbexchange.com/", "description": "World's largest source of unfiltered flight data" }], - "name": "Air Traffic Records", + "name": "Air Traffic", "type": "folder" }, { @@ -5314,7 +5314,7 @@ "type": "url", "url": "https://www.vesselfinder.com/" }], - "name": "Marine Records", + "name": "Marine", "type": "folder" }, { @@ -5331,7 +5331,7 @@ "url": "https://www.openrailwaymap.org/", "description": "Open Railways Map" }], - "name": "Railway Records", + "name": "Railway", "type": "folder" }, { @@ -5345,10 +5345,95 @@ "url": "https://www.track-trace.com/", "description": "World Track Trace" }], - "name": "Transportation", + "name": "Transportation & Trackers", "type": "folder" }, + { + "children": [ + { + "children": [ + { + "name": "Blockchain.info", + "type": "url", + "url": "https://blockchain.info/", + "description": "Search Blockchain, Transactions, Addresses and Blocks" + }, + { + "name": "Block Explorer", + "type": "url", + "url": "https://blockexplorer.com/", + "description": "The Handshake Block Explorer" + }, + { + "name": "BitRef", + "type": "url", + "url": "https://bitref.com/", + "description": "BitRef will help you check the current balance of any Bitcoin address. The new Bech32 address format is also supported. You need only to provide a valid Bitcoin address string. This is a safe service because it uses only public data; there is no need for login and password" + }, + { + "name": "Wallet Explorer", + "type": "url", + "url": "https://www.walletexplorer.com/", + "description": "Bitcoin block explorer with address grouping and wallet labeling" + }, + { + "name": "Graphsense", + "type": "url", + "url": "https://graphsense.info/", + "description": "GraphSense is a cryptoasset analytics platform with an emphasis on full data sovereignty, algorithmic transparency, and scalability. GraphSense is open source and free. It provides a dashboard for interactive investigations and, more importantly, full data control for executing advanced analytics tasks" + }, + { + "name": "Blockonomics", + "type": "url", + "url": "https://www.blockonomics.co/", + "description": "Bitcoin Address Lookup" + }, + { + "name": "Orbit (T)", + "type": "url", + "url": "https://github.com/s0md3v/Orbit", + "description": "Blockchain Transactions Investigation Tool" + }], + "name": "Bitcoin", + "type": "folder" + }, + { + "children": [ + { + "name": "etherchain.org", + "type": "url", + "url": "https://etherchain.org", + "description": "The Ethereum Blockchain Explorer" + }, + { + "name": "Etherscan (R)", + "type": "url", + "url": "https://etherscan.io/", + "description": "The Ethereum Blockchain Explorer" + }], + "name": "Ethereum", + "type": "folder" + }, + { + "children": [ + { + "name": "XMRChain.net (T)", + "type": "url", + "url": "https://xmrchain.net/" + }, + { + "name": "Monero Blocks (API)", + "type": "url", + "url": "https://localmonero.co/blocks" + }], + "name": "Monero", + "type": "folder" + }], + "name": "Finance & Digital Currency", + "type": "folder" + }, + { "children": [ { @@ -5601,7 +5686,7 @@ "url": "https://www.functions-online.com/", "description": "Execute and test several functions of the programming language PHP right here online. Choose your function from one of the categories array, cryptography, custom, date and time, general, math, regular expression, string or URL" }], - "name": "Encoding / Decoding", + "name": "Encoding, Decoding", "type": "folder" }, @@ -5671,7 +5756,7 @@ "type": "url", "url": "http://claz.org/" }], - "name": "Classifieds", + "name": "ECommerce & Classifieds", "type": "folder" }, @@ -6523,91 +6608,6 @@ "type": "folder" }, - { - "children": [ - { - "children": [ - { - "name": "Blockchain.info", - "type": "url", - "url": "https://blockchain.info/", - "description": "Search Blockchain, Transactions, Addresses and Blocks" - }, - { - "name": "Block Explorer", - "type": "url", - "url": "https://blockexplorer.com/", - "description": "The Handshake Block Explorer" - }, - { - "name": "BitRef", - "type": "url", - "url": "https://bitref.com/", - "description": "BitRef will help you check the current balance of any Bitcoin address. The new Bech32 address format is also supported. You need only to provide a valid Bitcoin address string. This is a safe service because it uses only public data; there is no need for login and password" - }, - { - "name": "Wallet Explorer", - "type": "url", - "url": "https://www.walletexplorer.com/", - "description": "Bitcoin block explorer with address grouping and wallet labeling" - }, - { - "name": "Graphsense", - "type": "url", - "url": "https://graphsense.info/", - "description": "GraphSense is a cryptoasset analytics platform with an emphasis on full data sovereignty, algorithmic transparency, and scalability. GraphSense is open source and free. It provides a dashboard for interactive investigations and, more importantly, full data control for executing advanced analytics tasks" - }, - { - "name": "Blockonomics", - "type": "url", - "url": "https://www.blockonomics.co/", - "description": "Bitcoin Address Lookup" - }, - { - "name": "Orbit (T)", - "type": "url", - "url": "https://github.com/s0md3v/Orbit", - "description": "Blockchain Transactions Investigation Tool" - }], - "name": "Bitcoin", - "type": "folder" - }, - { - "children": [ - { - "name": "etherchain.org", - "type": "url", - "url": "https://etherchain.org", - "description": "The Ethereum Blockchain Explorer" - }, - { - "name": "Etherscan (R)", - "type": "url", - "url": "https://etherscan.io/", - "description": "The Ethereum Blockchain Explorer" - }], - "name": "Ethereum", - "type": "folder" - }, - { - "children": [ - { - "name": "XMRChain.net (T)", - "type": "url", - "url": "https://xmrchain.net/" - }, - { - "name": "Monero Blocks (API)", - "type": "url", - "url": "https://localmonero.co/blocks" - }], - "name": "Monero", - "type": "folder" - }], - "name": "Digital Currency", - "type": "folder" - }, - { "children": [ { @@ -7004,7 +7004,7 @@ "type": "folder" } ], - "name": "Malicious, Exploits, Dark Web", + "name": "Malicious, Exploits & Dark Web", "type": "folder" }, From 968a29aa72a4a02b08de526deb8ec2d1b75fe3d6 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 01:10:20 +0600 Subject: [PATCH 109/131] The framework has moved to version 2.0 --- README.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 764d07de..06b8c01b 100644 --- a/README.md +++ b/README.md @@ -1,12 +1,14 @@ -# OSINT Framework +# OSINT Framework V.2 http://osintframework.com ## Notes -OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost. +OSINT framework v.2 focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost. I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing! +Compared to version 1, the framework has been significantly changed structurally and supplemented, in particular, the resource base from Bellingcat has been completely introduced into it, a large number of different utilities and links have been added, all inaccessible and non-working resources have been removed, resource descriptions have been added, the legend has been changed, coloring of branches has been added, search and more. + Please visit the framework at the link below and good hunting! https://osintframework.com From 29b91a2ecc4f707667a9f11129ca847f98a404a5 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 01:12:31 +0600 Subject: [PATCH 110/131] Fix HTML to version 2.0.1 --- public/index.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/public/index.html b/public/index.html index 581f29a6..6fe0e697 100644 --- a/public/index.html +++ b/public/index.html @@ -4,7 +4,7 @@ - OSINT Framework + OSINT Framework v.2.0.1 From 3a94b2af9805e59af0ae947c87322ea77c301464 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 01:19:04 +0600 Subject: [PATCH 111/131] V.2 HTML fixes --- README.md | 2 +- public/index.html | 9 ++++++--- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index 06b8c01b..16138405 100644 --- a/README.md +++ b/README.md @@ -7,7 +7,7 @@ OSINT framework v.2 focused on gathering information from free tools or resource I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing! -Compared to version 1, the framework has been significantly changed structurally and supplemented, in particular, the resource base from Bellingcat has been completely introduced into it, a large number of different utilities and links have been added, all inaccessible and non-working resources have been removed, resource descriptions have been added, the legend has been changed, coloring of branches has been added, search and more. +Compared to version 1, the framework has been significantly changed structurally and supplemented, in particular, the resource base from Bellingcat (https://ru.bellingcat.com/) has been completely introduced into it, a large number of different utilities and links have been added, all inaccessible and non-working resources have been removed, resource descriptions have been added, the legend has been changed, coloring of branches has been added, search and more. Please visit the framework at the link below and good hunting! diff --git a/public/index.html b/public/index.html index 6fe0e697..f8caafb8 100644 --- a/public/index.html +++ b/public/index.html @@ -10,7 +10,7 @@
@@ -18,13 +18,13 @@

(T) - Indicates a link to a tool that must be installed and run locally. (A) - Contains archives
- (D) - Google Dork: Google Hacking. (API) - Contains API
+ (D) - Google Dork: Google Hacking. (API) - Contains API
(R) - Requires registration. (C) - For commercial use / paid service
(M) - Indicates a URL that contains the search term and the URL itself must be edited manually
(U) - Currently unsupported, unmaintained or deprecated. (I) - By Invitation

Notes

- OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.
+ OSINT framework v.2.0.1 focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.

I originally created this framework with an information security point of view. Since then, the response from other fields and disciplines has been incredible. I would love to be able to include any other OSINT resources, especially from fields outside of infosec. Please let me know about anything that might be missing!

@@ -32,6 +32,9 @@

For Update Notifications

Follow me on Twitter: @jnordine
Watch or star the project on GitHub: https://github.com/lockfale/osint-framework +

Related links and thanks

+ Bellingcat Intelligence +

Suggestions, Comments, Feedback

Feedback or new tool suggestions are extremely welcome! Please feel free to reach out on Twitter or submit an issue on GitHub. From af4921feb9c8f67e355055d4e193e7dde61ce2c8 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 01:21:13 +0600 Subject: [PATCH 112/131] V.2 README fixes --- README.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/README.md b/README.md index 16138405..9bb9a6e9 100644 --- a/README.md +++ b/README.md @@ -28,6 +28,9 @@ https://osintframework.com Follow me on Twitter: @jnordine - https://twitter.com/jnordine Watch or star the project on Github: https://github.com/lockfale/osint-framework +### Related links and thanks +Bellingcat Intelligence: https://bellingcat.com + ### Suggestions, Comments, Feedback Feedback or new tool suggestions are extremely welcome! Please feel free to submit a pull request or open an issue on GitHub or reach out on Twitter. From 9fb804208bbe08838bb3cfd64df2b3d67588088b Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 14:54:32 +0600 Subject: [PATCH 113/131] README fixes --- README.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 9bb9a6e9..b6024475 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -# OSINT Framework V.2 +# OSINT Framework v.2 http://osintframework.com @@ -20,9 +20,9 @@ https://osintframework.com (API) - Contains API (R) - Requires registration (C) - For commercial use / paid service +(I) - By Invitation (M) - Indicates a URL that contains the search term and the URL itself must be edited manually -(U) - Currently unsupported, unmaintained or deprecated -(I) - By Invitation +(U) - Currently unsupported, unmaintained or deprecated ### For Update Notifications Follow me on Twitter: @jnordine - https://twitter.com/jnordine @@ -50,6 +50,8 @@ For new resources, please ensure that the site is available for public and free } ``` +* 'type' field can take 'folder' or 'url' values. 'description' and 'color' fields are not required. +
  1. Submit pull request!
From 0d1f107c38649c987ff76c4f05f876c8819089d3 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 14:55:08 +0600 Subject: [PATCH 114/131] README fixes --- README.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/README.md b/README.md index b6024475..8615003d 100644 --- a/README.md +++ b/README.md @@ -49,8 +49,7 @@ For new resources, please ensure that the site is available for public and free "color": "red" } ``` - -* 'type' field can take 'folder' or 'url' values. 'description' and 'color' fields are not required. +'type' field can take 'folder' or 'url' values. 'description' and 'color' fields are not required.
  1. Submit pull request!
  2. From ae4538b1d34f0457876b7ff2f737530a9b5c56cf Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 15:19:23 +0600 Subject: [PATCH 115/131] Change some search sections --- public/arf.json | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git a/public/arf.json b/public/arf.json index ef92fb91..9d9bfae4 100644 --- a/public/arf.json +++ b/public/arf.json @@ -121,6 +121,12 @@ "url": "https://www.google.com/alerts#", "description": "Monitor the web for interesting new content" }, + { + "name": "Google News Search", + "type": "url", + "url": "https://news.google.com/news/advanced_news_search", + "description": "The new Google News has a fresh look, brand-new briefing, & customized topic" + }, { "name": "Google Scholar", "type": "url", @@ -266,7 +272,7 @@ { "name": "Google News Search", "type": "url", - "url": "https://news.google.com/news/advanced_news_search?", + "url": "https://news.google.com/news/advanced_news_search", "description": "The new Google News has a fresh look, brand-new briefing, & customized topic" }, { @@ -1019,7 +1025,7 @@ "description": "The #1 job site to find vetted remote, work from home, and flexible job opportunities since 2007." }, { - "name": "SimplyHired (R)", + "name": "Simply Hired (R)", "type": "url", "url": "https://www.simplyhired.com/", "description": "One Search, Millions of Jobs" @@ -1114,6 +1120,12 @@ "type": "url", "url": "https://rabota.ru" }, + { + "name": "Recruit Coders (Russian) (R)", + "type": "url", + "url": "https://www.recruitcoders.com/", + "description": "The Tech Talent Search Platform. Active Jobs From IT Companies" + }, { "name": "Rabota.ua (Ukraine) (R)", "type": "url", From 52ab18c81911364ff5ab5478d5a8cc60cde17937 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 15:27:00 +0600 Subject: [PATCH 116/131] Add guides section example --- README.md | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 8615003d..c7e24ef5 100644 --- a/README.md +++ b/README.md @@ -46,10 +46,21 @@ For new resources, please ensure that the site is available for public and free "type": "url", "url": "http://example.com", "description": "Service description", - "color": "red" + "color": "red", + "guides": [ + { + "name": "Guide 1" + "url": "https://example-guides.com/guide1.html" + }, + { + "name": "Guide 2", + "url": "https://example-guides.com/guide2.pdf" + } + ] } ``` 'type' field can take 'folder' or 'url' values. 'description' and 'color' fields are not required. +'guides' field are not required so.
    1. Submit pull request!
    2. From 852f323f2c21021078ddabf41b5dcab8a50b5e2e Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 15:38:14 +0600 Subject: [PATCH 117/131] README fixes --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index c7e24ef5..b3aa40e9 100644 --- a/README.md +++ b/README.md @@ -62,6 +62,8 @@ For new resources, please ensure that the site is available for public and free 'type' field can take 'folder' or 'url' values. 'description' and 'color' fields are not required. 'guides' field are not required so. +For some resources in languages other than English, language designations are used: (China) / (CH), Russian / (RU), French / (FR), etc. +
      1. Submit pull request!
      From 1f477bcbe6bdd114f1cb5ccb66f9a6ee0e8c807a Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 16:02:02 +0600 Subject: [PATCH 118/131] More about TweetDeck --- public/arf.json | 18 +++++++++++++----- 1 file changed, 13 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 9d9bfae4..4b438480 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1594,11 +1594,6 @@ "type": "url", "url": "https://hootsuite.com/feed/SearchTerm?pfilter=" }, - { - "name": "TweetDeck", - "type": "url", - "url": "https://tweetdeck.twitter.com/" - }, { "name": "Twopcharts", "type": "url", @@ -1829,6 +1824,19 @@ "name": "Archive / Deleted Tweets", "type": "folder" }, + { + "name": "TweetDeck", + "type": "url", + "url": "https://tweetdeck.twitter.com/", + "description": "Twitter Monitoring Platform", + "color": "green", + "guides": [ + { + "name": "The most complete guide to working with TweetDeck (RU)", + "url": "https://ru.bellingcat.com/materialy/putevoditeli/2019/08/05/tweetdeck/" + } + ] + }, { "name": "Twitter Back From The Dead (T)", "type": "url", From b3ba9490f5dd4a06e9e857369eb20b27b7005e34 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 16:07:17 +0600 Subject: [PATCH 119/131] Add color legend --- README.md | 6 ++++++ public/index.html | 6 ++++++ 2 files changed, 12 insertions(+) diff --git a/README.md b/README.md index b3aa40e9..740b6e82 100644 --- a/README.md +++ b/README.md @@ -24,6 +24,12 @@ https://osintframework.com (M) - Indicates a URL that contains the search term and the URL itself must be edited manually (U) - Currently unsupported, unmaintained or deprecated +### Color legend +Red - potentially dangerous resources, it is recommended to use in a protected environment +Yellow - resources may be under government control +Green - the most popular resources +Blue - Special technical knowledge required + ### For Update Notifications Follow me on Twitter: @jnordine - https://twitter.com/jnordine Watch or star the project on Github: https://github.com/lockfale/osint-framework diff --git a/public/index.html b/public/index.html index f8caafb8..24e0b5f9 100644 --- a/public/index.html +++ b/public/index.html @@ -32,6 +32,12 @@

      For Update Notifications

      Follow me on Twitter: @jnordine
      Watch or star the project on GitHub: https://github.com/lockfale/osint-framework +

      Color legend

      + Red - potentially dangerous resources, it is recommended to use in a protected environment
      + Yellow - resources may be under government control
      + Green - the most popular resources
      + Blue - Special technical knowledge required +

      Related links and thanks

      Bellingcat Intelligence From 64bf7d549ac895a4f5a56fb7445520364a17b114 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 16:22:47 +0600 Subject: [PATCH 120/131] Add yellow coloring to some russian resources --- public/arf.json | 39 ++++++++++++++++++++++++++------------- 1 file changed, 26 insertions(+), 13 deletions(-) diff --git a/public/arf.json b/public/arf.json index 4b438480..bfc9b8a1 100644 --- a/public/arf.json +++ b/public/arf.json @@ -43,12 +43,14 @@ { "name": "Yandex (Russian)", "type": "url", - "url": "https://www.yandex.com/" + "url": "https://www.yandex.com/", + "color": "yellow" }, { "name": "Mail.ru (Russian)", "type": "url", - "url": "https://mail.ru/" + "url": "https://mail.ru/", + "color": "yellow" }, { "name": "Bing vs. Google", @@ -1098,7 +1100,8 @@ { "name": "Habr Career (MoiKrug.ru) (Russian) (R)", "type": "url", - "url": "https://career.habr.com/" + "url": "https://career.habr.com/", + "color": "yellow" }, { "name": "Jobs on vc.ru (Russian) (R)", @@ -1108,17 +1111,20 @@ { "name": "freelance.ru (Russian) (R)(C)", "type": "url", - "url": "https://freelance.ru/" + "url": "https://freelance.ru/", + "color": "yellow" }, { "name": "HeadHunter (Russian) (R)", "type": "url", - "url": "https://hh.ru/" + "url": "https://hh.ru/", + "color": "yellow" }, { "name": "Rabota.ru (Russian) (R)", "type": "url", - "url": "https://rabota.ru" + "url": "https://rabota.ru", + "color": "yellow" }, { "name": "Recruit Coders (Russian) (R)", @@ -1328,7 +1334,8 @@ { "name": "Talantix (Russian) (R)(C)", "type": "url", - "url": "https://talantix.ru/" + "url": "https://talantix.ru/", + "color": "yellow" } ], "name": "Application Tracking Systems (ATS)", @@ -1945,17 +1952,20 @@ { "name": "VKontakte (Russian)", "type": "url", - "url": "https://vk.com/" + "url": "https://vk.com/", + "color": "yellow" }, { "name": "Odnoklassniki (Russian)", "type": "url", - "url": "https://ok.ru/" + "url": "https://ok.ru/", + "color": "yellow" }, { "name": "MoyMir (Russian)", "type": "url", - "url": "https://my.mail.ru/" + "url": "https://my.mail.ru/", + "color": "yellow" }, { "name": "Delicious", @@ -3708,7 +3718,8 @@ { "name": "Yandex Images", "type": "url", - "url": "https://www.yandex.com/images/" + "url": "https://www.yandex.com/images/", + "color": "yellow" }, { "name": "Baidu Images", @@ -3943,7 +3954,8 @@ { "name": "Yandex Video", "type": "url", - "url": "https://yandex.ru/video/search" + "url": "https://yandex.ru/video/search", + "color": "yellow" }, { "name": "Bing Videos", @@ -4373,7 +4385,8 @@ { "name": "Yandex.Maps", "type": "url", - "url": "https://yandex.com/maps/" + "url": "https://yandex.com/maps/", + "color": "yellow" }, { "name": "2GIS", From 70257b791022f16a56fae941b001632c96b8b866 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sat, 6 Aug 2022 18:42:24 +0600 Subject: [PATCH 121/131] Add some services and tools --- public/arf.json | 555 ++++++++++++++++++++++++++-------------- public/unavailable.json | 17 +- 2 files changed, 363 insertions(+), 209 deletions(-) diff --git a/public/arf.json b/public/arf.json index bfc9b8a1..47d7cb0d 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1126,6 +1126,12 @@ "url": "https://rabota.ru", "color": "yellow" }, + { + "name": "Recruton (Russian) (R)(C)", + "type": "url", + "url": "https://recruton.io/", + "description": "The automated candidate screening platform, Recruton, evaluates IT professionals for you and prepares a detailed report." + }, { "name": "Recruit Coders (Russian) (R)", "type": "url", @@ -1147,198 +1153,210 @@ }, { "children": [ - - ], - "name": "Human Resources (HR)", - "type": "folder" - }, - { - "children": [ - { - "name": "LinkedIn Recruiter (R)(C)", - "type": "url", - "url": "https://business.linkedin.com/talent-solutions/recruiter#!", - "description": "Hire the right candidates faster with an easy recruiting solution and powerful insights from LinkedIn’s active community." - }, - { - "name": "Jira Work Management (R)(C)", - "type": "url", - "url": "https://www.atlassian.com/software/jira/work-management/hr", - "description": "Boost your organization's productivity, coordination, and engagement — so you and your HR team can focus on people first." - }, - { - "name": "Breezy HR (R)(C)", - "type": "url", - "url": "https://breezy.hr/", - "description": "Find & Hire Employees, Sooner" - }, - { - "name": "AmazingHiring (R)(C)", - "type": "url", - "url": "https://amazinghiring.ru/", - "description": "AI sourcing technology that helps you find 40% more candidates from 50+ open sources online" - }, - { - "name": "HuntFlow (R)(C)(API)", - "type": "url", - "url": "https://huntflow.ru/", - "description": "HuntFlow Recruiting Automation System" - }, - { - "name": "PeopleForce (R)(C)", - "type": "url", - "url": "https://peopleforce.io/", - "description": "The best All-In-One HR software to manage your workforce" - }, - { - "name": "CleverStaff (R)(C)", - "type": "url", - "url": "https://cleverstaff.net/", - "description": "Customizable ATS software for recruitment" - }, - { - "name": "Recruitee (R)(C)", - "type": "url", - "url": "https://recruitee.com/", - "description": "Working with your teammates means you can hire better and faster while making long-lasting connections with top talent." - }, - { - "name": "JazzHR (R)(C)", - "type": "url", - "url": "https://www.jazzhr.com/", - "description": "Find and hire the right talent, fast with the only hiring platform built for businesses like yours." - }, { - "name": "VidCruiter (R)(C)", - "type": "url", - "url": "https://vidcruiter.com/", - "description": "Easy-to-Use Applicant Tracking System (ATS)" - }, - { - "name": "PinPoint (R)(C)", - "type": "url", - "url": "https://www.pinpointhq.com/", - "description": "Modern applicant tracking software and unlimited help from our team means you’ll attract the right candidates, select the best, and wow your new hires from the moment they say ‘yes’." - }, - { - "name": "ClearCompany (R)(C)", - "type": "url", - "url": "https://www.clearcompany.com/", - "description": "A Complete Talent Management System to Quickly Hire and Engage Top Talent" - }, - { - "name": "TeamTailor (R)(C)", - "type": "url", - "url": "https://www.teamtailor.com/", - "description": "The recruitment & employer branding ATS" - }, - { - "name": "Manatal (R)(C)", - "type": "url", - "url": "https://www.manatal.com/", - "description": "AI Recruitment Software designed to source and hire candidates faster. Tailored for HR teams, recruitment agencies, and headhunters." - }, - { - "name": "Avature (R)(C)", - "type": "url", - "url": "https://www.avature.net/", - "description": "Avature ATS redefines the user experience for candidates, recruiters and hiring managers." - }, - { - "name": "FreshTeam (R)(C)", - "type": "url", - "url": "https://www.freshworks.com/", - "description": "Everything you need in an online applicant tracking system" - }, - { - "name": "iCIMS (R)(C)", - "type": "url", - "url": "https://www.icims.com/", - "description": "The iCIMS Talent Cloud delivers enterprise hiring solutions across every stage of the talent journey." - }, - { - "name": "SmartRecruiters (R)(C)", - "type": "url", - "url": "https://www.smartrecruiters.com/", - "description": "SmartRecruiters is the industry's only modern and enterprise-grade talent acquisition suite that empowers businesses to hire talent on-demand, and under budget." - }, - { - "name": "TrakStar (R)(C)", - "type": "url", - "url": "https://hire.trakstar.com/", - "description": "Online applicant tracking tools for the best candidates and hassle-free hiring" - }, - { - "name": "Workable (R)(C)", - "type": "url", - "url": "https://www.workable.com/", - "description": "Find and hire the right person for every job." - }, - { - "name": "LeverTRM (R)(C)", - "type": "url", - "url": "https://www.lever.co/", - "description": "LeverTRM — A Full Talent Acquisition Suite" - }, - { - "name": "GreenHouse (R)(C)", - "type": "url", - "url": "https://www.greenhouse.io/", - "description": "What’s next for many of us is changing. Your company’s ability to hire great talent is as important as ever – so you’ll be ready for whatever’s ahead. Whether you need to scale your team quickly or improve your hiring process, Greenhouse gives you the right technology, know-how and support to take on what’s next." - }, - { - "name": "Taleo (R)(C)", - "type": "url", - "url": "https://www.oracle.com/human-capital-management/taleo/", - "description": "Leverage a complete set of tools for sourcing, recruiting, and onboarding. Oracle Taleo is the most robust standalone talent acquisition suite for finding and hiring the best candidates." - }, - { - "name": "WorkDay (R)(C)", - "type": "url", - "url": "https://www.workday.com/en-us/products/talent-management/talent-acquisition.html", - "description": "A talent acquisition solution that’s agile and intelligent" - }, - { - "name": "JobVite (R)(C)", - "type": "url", - "url": "https://www.jobvite.com/products/", - "description": "Engage candidates with our leading talent acquisition suite" - }, - { - "name": "Bullhorn (R)(C)", - "type": "url", - "url": "https://www.bullhorn.com/products/applicant-tracking-crm/", - "description": "A modern recruiting system that enables staffing agencies to increase sales, streamline operations, and differentiate themselves from the competition." - }, - { - "name": "JobToolz (R)(C)", - "type": "url", - "url": "https://jobtoolz.com/", - "description": "Jobtoolz is a recruitment platform for SMEs and organisations, with a strong focus on employer branding, an automated recruitment process and recruitment marketing." - }, - { - "name": "FriendWork (Russian) (R)(C)", - "type": "url", - "url": "https://friend.work/" - }, - { - "name": "Potok (Russian) (R)(C)", - "type": "url", - "url": "https://talenttech.ru/potok/" - }, - { - "name": "E-Staff (Russian) (R)(C)(T)", - "type": "url", - "url": "https://e-staff.ru/" + "children": [ + { + "name": "HeadHunter Salary Database (Russian) (R)(C)", + "type": "url", + "url": "https://hh.ru/article/zarplaty", + "description": "Salary Database Service from hh.ru", + "color": "yellow" + } + ], + "name": "Employee Salary", + "type": "folder" }, { - "name": "Talantix (Russian) (R)(C)", - "type": "url", - "url": "https://talantix.ru/", - "color": "yellow" + "children": [ + { + "name": "LinkedIn Recruiter (R)(C)", + "type": "url", + "url": "https://business.linkedin.com/talent-solutions/recruiter#!", + "description": "Hire the right candidates faster with an easy recruiting solution and powerful insights from LinkedIn’s active community." + }, + { + "name": "Jira Work Management (R)(C)", + "type": "url", + "url": "https://www.atlassian.com/software/jira/work-management/hr", + "description": "Boost your organization's productivity, coordination, and engagement — so you and your HR team can focus on people first." + }, + { + "name": "Breezy HR (R)(C)", + "type": "url", + "url": "https://breezy.hr/", + "description": "Find & Hire Employees, Sooner" + }, + { + "name": "AmazingHiring (R)(C)", + "type": "url", + "url": "https://amazinghiring.ru/", + "description": "AI sourcing technology that helps you find 40% more candidates from 50+ open sources online" + }, + { + "name": "HuntFlow (R)(C)(API)", + "type": "url", + "url": "https://huntflow.ru/", + "description": "HuntFlow Recruiting Automation System" + }, + { + "name": "PeopleForce (R)(C)", + "type": "url", + "url": "https://peopleforce.io/", + "description": "The best All-In-One HR software to manage your workforce" + }, + { + "name": "CleverStaff (R)(C)", + "type": "url", + "url": "https://cleverstaff.net/", + "description": "Customizable ATS software for recruitment" + }, + { + "name": "Recruitee (R)(C)", + "type": "url", + "url": "https://recruitee.com/", + "description": "Working with your teammates means you can hire better and faster while making long-lasting connections with top talent." + }, + { + "name": "JazzHR (R)(C)", + "type": "url", + "url": "https://www.jazzhr.com/", + "description": "Find and hire the right talent, fast with the only hiring platform built for businesses like yours." + }, + { + "name": "VidCruiter (R)(C)", + "type": "url", + "url": "https://vidcruiter.com/", + "description": "Easy-to-Use Applicant Tracking System (ATS)" + }, + { + "name": "PinPoint (R)(C)", + "type": "url", + "url": "https://www.pinpointhq.com/", + "description": "Modern applicant tracking software and unlimited help from our team means you’ll attract the right candidates, select the best, and wow your new hires from the moment they say ‘yes’." + }, + { + "name": "ClearCompany (R)(C)", + "type": "url", + "url": "https://www.clearcompany.com/", + "description": "A Complete Talent Management System to Quickly Hire and Engage Top Talent" + }, + { + "name": "TeamTailor (R)(C)", + "type": "url", + "url": "https://www.teamtailor.com/", + "description": "The recruitment & employer branding ATS" + }, + { + "name": "Manatal (R)(C)", + "type": "url", + "url": "https://www.manatal.com/", + "description": "AI Recruitment Software designed to source and hire candidates faster. Tailored for HR teams, recruitment agencies, and headhunters." + }, + { + "name": "Avature (R)(C)", + "type": "url", + "url": "https://www.avature.net/", + "description": "Avature ATS redefines the user experience for candidates, recruiters and hiring managers." + }, + { + "name": "FreshTeam (R)(C)", + "type": "url", + "url": "https://www.freshworks.com/", + "description": "Everything you need in an online applicant tracking system" + }, + { + "name": "iCIMS (R)(C)", + "type": "url", + "url": "https://www.icims.com/", + "description": "The iCIMS Talent Cloud delivers enterprise hiring solutions across every stage of the talent journey." + }, + { + "name": "SmartRecruiters (R)(C)", + "type": "url", + "url": "https://www.smartrecruiters.com/", + "description": "SmartRecruiters is the industry's only modern and enterprise-grade talent acquisition suite that empowers businesses to hire talent on-demand, and under budget." + }, + { + "name": "TrakStar (R)(C)", + "type": "url", + "url": "https://hire.trakstar.com/", + "description": "Online applicant tracking tools for the best candidates and hassle-free hiring" + }, + { + "name": "Workable (R)(C)", + "type": "url", + "url": "https://www.workable.com/", + "description": "Find and hire the right person for every job." + }, + { + "name": "LeverTRM (R)(C)", + "type": "url", + "url": "https://www.lever.co/", + "description": "LeverTRM — A Full Talent Acquisition Suite" + }, + { + "name": "GreenHouse (R)(C)", + "type": "url", + "url": "https://www.greenhouse.io/", + "description": "What’s next for many of us is changing. Your company’s ability to hire great talent is as important as ever – so you’ll be ready for whatever’s ahead. Whether you need to scale your team quickly or improve your hiring process, Greenhouse gives you the right technology, know-how and support to take on what’s next." + }, + { + "name": "Taleo (R)(C)", + "type": "url", + "url": "https://www.oracle.com/human-capital-management/taleo/", + "description": "Leverage a complete set of tools for sourcing, recruiting, and onboarding. Oracle Taleo is the most robust standalone talent acquisition suite for finding and hiring the best candidates." + }, + { + "name": "WorkDay (R)(C)", + "type": "url", + "url": "https://www.workday.com/en-us/products/talent-management/talent-acquisition.html", + "description": "A talent acquisition solution that’s agile and intelligent" + }, + { + "name": "JobVite (R)(C)", + "type": "url", + "url": "https://www.jobvite.com/products/", + "description": "Engage candidates with our leading talent acquisition suite" + }, + { + "name": "Bullhorn (R)(C)", + "type": "url", + "url": "https://www.bullhorn.com/products/applicant-tracking-crm/", + "description": "A modern recruiting system that enables staffing agencies to increase sales, streamline operations, and differentiate themselves from the competition." + }, + { + "name": "JobToolz (R)(C)", + "type": "url", + "url": "https://jobtoolz.com/", + "description": "Jobtoolz is a recruitment platform for SMEs and organisations, with a strong focus on employer branding, an automated recruitment process and recruitment marketing." + }, + { + "name": "FriendWork (Russian) (R)(C)", + "type": "url", + "url": "https://friend.work/" + }, + { + "name": "Potok (Russian) (R)(C)", + "type": "url", + "url": "https://talenttech.ru/potok/" + }, + { + "name": "E-Staff (Russian) (R)(C)(T)", + "type": "url", + "url": "https://e-staff.ru/" + }, + { + "name": "Talantix (Russian) (R)(C)", + "type": "url", + "url": "https://talantix.ru/", + "color": "yellow" + } + ], + "name": "ATS", + "type": "folder" } ], - "name": "Application Tracking Systems (ATS)", + "name": "Human Resources (HR)", "type": "folder" }, { @@ -1895,6 +1913,12 @@ "name": "Google CSE for Telegram links (R)", "type": "url", "url": "https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg" + }, + { + "name": "Telegram Captcha Bot (T)", + "type": "url", + "url:": "", + "description": "Telegram bot that validates new users that enter supergroup. Validation works like a simple captcha. Bot written in Go (Golang)." } ], "name": "Telegram", @@ -2388,10 +2412,17 @@ "name": "International", "type": "folder" }, + { + "name": "All Area Codes", + "type": "url", + "url": "https://www.allareacodes.com/", + "description": "Phone and Area Code Search" + }, { "name": "Pipl API (M)(API)", "type": "url", - "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true" + "url": "https://api.pipl.com/search/v5/?phone=18887420000&key=sample_key&pretty=true", + "description": "The Identity Trust API" }, { "name": "411", @@ -2504,7 +2535,15 @@ "type": "url", "url": "https://numspy.pythonanywhere.com/", "description": "PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and host your website or any other code directly from your browser without having to install software or manage your own server." - }], + }, + { + "name": "CellTrack (Russian) (R)", + "type": "url", + "url": "https://www.celltrackmobil.ru/", + "description": "The only site that lets you track a phone’s location without any special software", + "color": "yellow" + } + ], "name": "Telephone Numbers", "type": "folder" } @@ -3861,6 +3900,11 @@ "url": "https://jpg-cleaner.en.softonic.com/", "description": "Eliminate extra info from JPEGs" }, + { + "name": "Exif Viewer (Russian)", + "type": "url", + "url": "https://ko-komanda.org/ExifViewer/" + }, { "name": "GeoSetter (T)", "type": "url", @@ -3872,6 +3916,12 @@ }, { "children": [ + { + "name": "Sherloq (T)", + "type": "url", + "url": "https://github.com/GuidoBartoli/sherloq", + "description": "Sherloq is a personal research project about implementing a fully integrated environment for digital image forensics. It is not meant as an automatic tool that decide if an image is forged or not (that tool probably will never exist...), but as a companion in experimenting with various algorithms found in the latest research papers and workshops." + }, { "name": "FotoForensics", "type": "url", @@ -3890,7 +3940,7 @@ "url": "http://www.cameratrace.com/trace", "description": "Free Camera Serial Trace" }], - "name": "Forensics", + "name": "Analysis & Forensics", "type": "folder" }, { @@ -4048,7 +4098,20 @@ }], "name": "Analyze / Record", "type": "folder" - }], + }, + { + "children": [ + { + "name": "FLV to MPEG Converter", + "type": "url", + "url": "https://www.media.io/convert/flv-to-mpeg.html", + "description": "Convert FLV files to MPEG online for free now" + } + ], + "name": "Convert", + "type": "folder" + } + ], "name": "Videos", "type": "folder" }, @@ -4241,7 +4304,14 @@ "type": "url", "url": "http://suncalc.net/", "description": "SunCalc is a little app that shows sun movement and sunlight phases during the given day at the given location." - }], + }, + { + "name": "Maximind (R)(C)(API)", + "type": "url", + "url": "https://www.maxmind.com/en/geoip2-services-and-databases", + "description": "GeoIP Databases & Services: Industry Leading IP Intelligence" + } + ], "name": "Geolocation Tools", "type": "folder" }, @@ -4391,7 +4461,8 @@ { "name": "2GIS", "type": "url", - "url": "https://2gis.ru" + "url": "https://2gis.ru", + "color": "yellow" }, { "name": "Baidu Maps", @@ -4985,6 +5056,12 @@ }, { "children": [ + { + "name": "Interpol Red, Yellow Notices & Wanted", + "type": "url", + "url": "https://www.interpol.int/How-we-work/Notices/View-Red-Notices", + "description": "INTERPOL Notices are international requests for cooperation or alerts allowing police in member countries to share critical crime-related information. Notices are published by the General Secretariat at the request of a National Central Bureau and are made available to all our member countries. " + }, { "name": "Nationwide County Court Records", "type": "url", @@ -5188,6 +5265,18 @@ "url": "https://databases.today/", "description": "Snusbase has made it easy to stay on top of the latest database breaches since its debut in 2016 and is trusted by experts from law enforcement to major worldwide companies." }, + { + "name": "Internal Tech Emails", + "type": "url", + "url": "https://www.techemails.com/", + "description": "Internal tech industry emails that surface in public records" + }, + { + "name": "Internal Tech Emails in Twitter", + "type": "url", + "url": "https://twitter.com/TechEmails", + "description": "Internal tech industry emails that surface in public records in Twitter" + }, { "name": "Cryptome", "type": "url", @@ -5901,7 +5990,20 @@ "name": "Sherlock (T)", "type": "url", "url": "https://github.com/sherlock-project/sherlock", - "description": "Hunt down social media accounts by username across social networks" + "description": "Hunt down social media accounts by username across social networks", + "color": "green" + }, + { + "name": "Vortimo (R)(C)(T)", + "type": "url", + "url": "https://www.vortimo.com/", + "description": "Vortimo is an OSINT investigation tool that captures, organizes and saves websites locally on your hard drive. The application complements web browsing in a browser - you can mark selected items for information search and quick reporting. Vortimo automatically identifies duplicate email addresses, phone numbers, URLs, IP addresses, hashtags and usernames so you don't miss the details of an investigation and quickly figure out what to focus on." + }, + { + "name": "sqlmap (T)", + "type": "url", + "url": "https://github.com/sqlmapproject/sqlmap", + "description": "sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections." } ], "name": "OSINT Automation", @@ -5994,6 +6096,12 @@ }, { "children": [ + { + "name": "MobSF (T)", + "type": "url", + "url": "https://github.com/MobSF", + "description": "Automated pentesting framework for Android, iOS and Windows Apps" + }, { "children": [ { @@ -6560,6 +6668,48 @@ "name": "TTPs", "type": "folder" }, + { + "children": [ + { + "name": "Airtrack-ng (T)", + "type": "url", + "url": "https://aircrack-ng.org/", + "description": "Aircrack-ng is a complete suite of tools to assess WiFi network security." + } + ], + "name": "Wi-Fi Analysis", + "type": "folder" + }, + { + "children": [ + { + "name": "Nessus (T)(R)(C)", + "type": "url", + "url": "https://www.tenable.com/products/nessus", + "description": "The Global Gold Standard in Vulnerability Assessment\nBuilt for the Modern Attack Surface" + } + ], + "name": "Network Analysis", + "type": "folder" + }, + { + "children": [ + { + "name": "Hashcat (T)", + "type": "url", + "url": "https://hashcat.net/hashcat/", + "description": "Hashcat advanced password recovery" + }, + { + "name": "John the Ripper password cracker (T)", + "type": "url", + "url": "https://www.openwall.com/john/", + "description": "John the Ripper is an Open Source password security auditing and password recovery tool available for many operating systems. John the Ripper jumbo supports hundreds of hash and cipher types, including for: user passwords of Unix flavors (Linux, *BSD, Solaris, AIX, QNX, etc.), macOS, Windows, \"web apps\" (e.g., WordPress), groupware (e.g., Notes/Domino), and database servers (SQL, LDAP, etc.); network traffic captures (Windows network authentication, WiFi WPA-PSK, etc.); encrypted private keys (SSH, GnuPG, cryptocurrency wallets, etc.), filesystems and disks (macOS .dmg files and \"sparse bundles\", Windows BitLocker, etc.), archives (ZIP, RAR, 7z), and document files (PDF, Microsoft Office's, etc.) These are just some of the examples - there are many more." + } + ], + "name": "Password Analysis", + "type": "folder" + }, { "name": "IBM X-Force Exchange (R)", "type": "url", @@ -6572,6 +6722,20 @@ "url": "https://www.misp-project.org/", "description": "OpenSource Threat Intelligence and Sharing Platform" }, + { + "name": "WPScan (T)", + "type": "url", + "url": "https://github.com/wpscanteam/wpscan", + "description": "WordPress Security Scanner", + "color": "green" + }, + { + "name": "Metasploit (T)(R)", + "type": "url", + "url": "https://www.metasploit.com/", + "description": "The world’s most used penetration testing framework", + "color": "green" + }, { "name": "Malware Patrol", "type": "url", @@ -6890,7 +7054,8 @@ "name": "CVE Details", "type": "url", "url": "https://www.cvedetails.com/", - "description": "The ultimate security vulnerability datasource" + "description": "The ultimate security vulnerability datasource", + "color": "green" }, { "name": "CVE - MITRE", diff --git a/public/unavailable.json b/public/unavailable.json index 14eb6b79..48aef030 100644 --- a/public/unavailable.json +++ b/public/unavailable.json @@ -172,14 +172,9 @@ "type": "folder" }, { - "children": [ - { - "name": "Snapchat Leak Checker", - "type": "url", - "url": "https://lastpass.com/snapchat/" - }], - "name": "Snapchat", - "type": "folder" + "name": "Snapchat Leak Checker", + "type": "url", + "url": "https://lastpass.com/snapchat/" }, { "name": "filessoo.com", @@ -341,12 +336,6 @@ "type": "url", "url": "http://www.torscan.io/" }, - { - "name": "", - "type": "url", - "url": "", - "description": "" - }, { "name": "Onion Investigator", "type": "url", From 4ac6411d752105bbaab070e327c517a4ddf79d45 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sun, 7 Aug 2022 16:09:41 +0600 Subject: [PATCH 122/131] Add some tools and services --- public/arf.json | 18 ++++++++++++++++-- 1 file changed, 16 insertions(+), 2 deletions(-) diff --git a/public/arf.json b/public/arf.json index 47d7cb0d..27cb0585 100644 --- a/public/arf.json +++ b/public/arf.json @@ -250,7 +250,14 @@ "type": "url", "url": "https://github.com/techgaun/github-dorks", "description": "Github Search is a quite powerful and useful feature that can be used to search for sensitive data on repositories. Collection of Github dorks can reveal sensitive personal and/or organizational information such as private keys, credentials, authentication tokens, etc. This list is supposed to be useful for assessing security and performing pen-testing of systems." - }], + }, + { + "name": "Hack with GitHub Repositories", + "type": "url", + "url": "https://github.com/orgs/Hack-with-Github/repositories", + "description": "Awesome hack with GitHub repositories collection" + } + ], "name": "Code Search", "type": "folder" }, @@ -1147,7 +1154,14 @@ "name": "Zarplata.ru (Russian) (R)", "type": "url", "url": "https://zarplata.ru" - }], + }, + { + "name": "Smart Talent Search (Russian)", + "type": "url", + "url": "https://smart-talent-search.com/", + "description": "Boolean Search Employee Service" + } + ], "name": "Employee Profiles & Resumes", "type": "folder" }, From 3105851308f7b52a3de57ce37a62961d54f0be47 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Sun, 7 Aug 2022 18:28:04 +0600 Subject: [PATCH 123/131] Add some tools and services --- public/arf.json | 15 +++++++++++++-- 1 file changed, 13 insertions(+), 2 deletions(-) diff --git a/public/arf.json b/public/arf.json index 27cb0585..f627d3db 100644 --- a/public/arf.json +++ b/public/arf.json @@ -376,6 +376,11 @@ "url": "https://www.washingtonpost.com/news/fact-checker/", "description": "The Washington Post Fact-checker guide" }, + { + "name": "Check Your Fact", + "type": "url", + "url": "https://checkyourfact.com/" + }, { "name": "Hoaxy", "type": "url", @@ -456,6 +461,12 @@ "url": "https://scholar.google.com/", "description": "Search engine for scholarly literature" }, + { + "name": "INDEPENDENT SOCIAL RESEARCH FOUNDATION (ISRF)", + "type": "url", + "url": "https://fundit.fr/en/institutions/independent-social-research-foundation-isrf", + "description": "The Independent Social Research Foundation (ISRF) is a public benefit foundation funded by a group of private philanthropists with interests in academia and social science, founded in 2008. It is dedicated to cross-fertilisation in the social sciences, the promotion of new modes of inquiry and the development of interdisciplinary expertise and methods. One of its specific objectives is to promote better understanding of social entities and processes and see this used in solving subject specific problems.\n\nTo achieve this objective it intends to provide a series of research grants, enter into partnerships with academic institutions and support research activities that promote" + }, { "name": "Soc Arxiv (R)", "type": "url", @@ -1799,7 +1810,7 @@ "name": "GeoSocial Footprint", "type": "url", "url": "http://geosocialfootprint.com/", - "description": "A geosocial footprint is the combined bits of location information that a user divulges through social media, which ultimately forms the users location \"footprint\". For Twitter.com users, this footprint is created from GPS enabled tweets, social check-ins, natural language location searching (geocoding), and profile harvesting" + "description": "A geosocial footprint is the combined bits of location information that a user divulges through social media, which ultimately forms the users location footprint. For Twitter.com users, this footprint is created from GPS enabled tweets, social check-ins, natural language location searching (geocoding), and profile harvesting" }, { "name": "Echosec (R)(C)", @@ -5588,7 +5599,7 @@ { "name": "DeepL Translator", "type": "url", - "url": "https://www.deepl.com/", + "url": "https://www.deepl.com/translator", "description": "A Document Translator" }, { From 332a404c43294c940704e3ff9d21e26ebbbfa0ed Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 8 Aug 2022 20:51:19 +0600 Subject: [PATCH 124/131] Add some LinkedIn tools and services --- public/arf.json | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index f627d3db..87cd6ed3 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1921,7 +1921,20 @@ "type": "url", "url": "https://github.com/0x09AL/raven", "description": "Raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin." - }], + }, + { + "name": "LainAdd.in (Russian) (R)", + "type": "url", + "url": "https://linkadd.in/", + "description": "LinkedIn Marketing Automation Service" + }, + { + "name": "Wiza.co (R)(T)", + "type": "url", + "url": "https://wiza.co/", + "description": "LinkedIn Automation, Scraping and other tools" + } + ], "name": "LinkedIn", "type": "folder" }, From 9ca16aca65b4aefdda554f59408c28e04ef07668 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Mon, 15 Aug 2022 23:48:56 +0600 Subject: [PATCH 125/131] Add some items --- public/arf.json | 67 ++++++++++++++++++++++++++++++++++++++++++++++--- 1 file changed, 64 insertions(+), 3 deletions(-) diff --git a/public/arf.json b/public/arf.json index 87cd6ed3..4cd18053 100644 --- a/public/arf.json +++ b/public/arf.json @@ -467,6 +467,12 @@ "url": "https://fundit.fr/en/institutions/independent-social-research-foundation-isrf", "description": "The Independent Social Research Foundation (ISRF) is a public benefit foundation funded by a group of private philanthropists with interests in academia and social science, founded in 2008. It is dedicated to cross-fertilisation in the social sciences, the promotion of new modes of inquiry and the development of interdisciplinary expertise and methods. One of its specific objectives is to promote better understanding of social entities and processes and see this used in solving subject specific problems.\n\nTo achieve this objective it intends to provide a series of research grants, enter into partnerships with academic institutions and support research activities that promote" }, + { + "name": "RefSeek", + "type": "url", + "url": "https://www.refseek.com/", + "description": "RefSeek is a web search engine for students and researchers that aims to make academic information easily accessible to everyone. RefSeek searches more than five billion documents, including web pages, books, encyclopedias, journals, and newspapers." + }, { "name": "Soc Arxiv (R)", "type": "url", @@ -601,6 +607,42 @@ "url": "https://opensyllabus.org/", "description": "Mapping the college curriculum across 7,292,573 syllabi" }, + { + "name": "WorldCat (R)", + "type": "url", + "url": "https://www.worldcat.org/", + "description": "WorldCat connects you to the collections and services of more than 10,000 libraries worldwide" + }, + { + "name": "Springer Link (R)", + "type": "url", + "url": "https://link.springer.com/", + "description": "Providing researchers with access to millions of scientific documents from journals, books, series, protocols, reference works and proceedings." + }, + { + "name": "Bioline International", + "type": "url", + "url": "http://www.bioline.org.br/", + "description": "Bioline International is a not-for-profit scholarly publishing cooperative committed to providing open access to quality research journals published in developing countries." + }, + { + "name": "RePEc", + "type": "url", + "url": "http://repec.org/", + "description": "RePEc (Research Papers in Economics) is a collaborative effort of hundreds of volunteers in 102 countries to enhance the dissemination of research in Economics and related sciences. The heart of the project is a decentralized bibliographic database of working papers, journal articles, books, books chapters and software components, all maintained by volunteers. The collected data are then used in various services that serve the collected metadata to users or enhance it." + }, + { + "name": "PDFDrive (R)", + "type": "url", + "url": "https://www.pdfdrive.com/", + "description": "PDF Drive is your search engine for PDF files. As of today we have 80,661,629 eBooks for you to download for free. No annoying ads, no download limits, enjoy it and don't forget to bookmark and share the love!" + }, + { + "name": "BASE (Bielfeld Academic Search Engine)", + "type": "url", + "url": "https://www.base-search.net/", + "description": "Bielfeld Academic Search Engine by Bielefeld University Library 2004-2022 " + }, { "name": "Science Publications (R)", "type": "url", @@ -4178,7 +4220,7 @@ }, { "children": [ - { + { "children": [ { "children": [ @@ -4248,7 +4290,7 @@ "name": "Search", "type": "folder" }, - { + { "children": [ { "name": "Pastebin Tools & Applications (T)", @@ -4268,7 +4310,20 @@ }], "name": "Paste Sites", "type": "folder" - }], + }, + { + "name": "Pandoc", + "type": "url", + "url": "https://pandoc.org/", + "description": "Pandoc a universal document converter", + "guides": [ + { + "name": "Convert MS Word Document to Markdown Format", + "url": "https://www.tutorialsteacher.com/articles/convert-word-doc-to-markdown" + } + ] + } + ], "name": "Documents", "type": "folder" }, @@ -4449,6 +4504,12 @@ "type": "url", "url": "https://itrace.maps.arcgis.com/apps/dashboards/d5ca74f2db4846af9d7f62fec3c820f7", "description": "lots of information on different kinds of munitions and weapons presented graphically on a map format." + }, + { + "name": "Voinskayachast.net", + "type": "url", + "url": "https://voinskayachast.net/", + "description": "Military units of the Russian Federation" } ], "name": "Military Maps", From 3c0cd7d6b26306fe70420f9f24968239d05903c1 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 16 Aug 2022 14:01:33 +0600 Subject: [PATCH 126/131] Add Google Chrome flags section --- public/arf.json | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/public/arf.json b/public/arf.json index 4cd18053..a6ce72fa 100644 --- a/public/arf.json +++ b/public/arf.json @@ -6567,6 +6567,12 @@ "name": "Proxy Tests", "type": "folder" }, + { + "name": "Google Chrome flags", + "type": "url", + "url": "chrome://flags/", + "description": "WARNING: EXPERIMENTAL FEATURES AHEAD! By enabling these features, you could lose browser data or compromise your security or privacy. Enabled features apply to all users of this browser. If you are an enterprise admin you should not be using these flags in production." + }, { "name": "NoScript (T)", "type": "url", From 287027caef6397106caff2c5f4277a322b635b38 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 16 Aug 2022 14:55:57 +0600 Subject: [PATCH 127/131] Add Markdown document converter section --- public/arf.json | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/public/arf.json b/public/arf.json index a6ce72fa..9fc015ab 100644 --- a/public/arf.json +++ b/public/arf.json @@ -4322,6 +4322,12 @@ "url": "https://www.tutorialsteacher.com/articles/convert-word-doc-to-markdown" } ] + }, + { + "name": "TableConvert", + "type": "url", + "url": "https://tableconvert.com/json-to-markdown", + "description": "Convert over-to-over document formats" } ], "name": "Documents", From cfead0d7be7a20ebf29eb430bce75db54eb9dfdd Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 16 Aug 2022 22:49:27 +0600 Subject: [PATCH 128/131] Add Nubela Proxycurl service description --- public/arf.json | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 9fc015ab..5bdd0204 100644 --- a/public/arf.json +++ b/public/arf.json @@ -1975,6 +1975,19 @@ "type": "url", "url": "https://wiza.co/", "description": "LinkedIn Automation, Scraping and other tools" + }, + { + "name": "Nubela Proxycurl (R)(C)(API)", + "type": "url", + "url": "https://nubela.co/proxycurl/linkedin", + "description": "Proxycurl API is a LinkedIn Profile Scraping API", + "color": "green", + "guides": [ + { + "name": "The ultimate guide to LinkedIn API: People Profile API (With Python Code Example)", + "url": "https://nubela.co/blog/ultimate-guide-to-linkedin-api_people-profile-api_with-python-examples/" + } + ] } ], "name": "LinkedIn", @@ -4315,7 +4328,7 @@ "name": "Pandoc", "type": "url", "url": "https://pandoc.org/", - "description": "Pandoc a universal document converter", + "description": "Pandoc universal document converter", "guides": [ { "name": "Convert MS Word Document to Markdown Format", From a998a6f3b61ff8cc2ebbeca56bf6a264ff935887 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Tue, 16 Aug 2022 23:38:17 +0600 Subject: [PATCH 129/131] Add VeraCrypt utility description --- public/arf.json | 17 ++++++++++++++++- 1 file changed, 16 insertions(+), 1 deletion(-) diff --git a/public/arf.json b/public/arf.json index 5bdd0204..866c7d27 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2180,7 +2180,15 @@ }], "name": "Kik", "type": "folder" - }], + }, + { + "name": "TenChar (Russian) (R)", + "type": "url", + "url": "https://tenchat.ru/", + "description": "TenChat Messenger (compromated)", + "color": "red" + } + ], "name": "Instant Messaging", "type": "folder" }, @@ -6388,6 +6396,13 @@ "name": "Mobile Applications", "type": "folder" }, + { + "name": "VeraCrypt (T)", + "type": "url", + "url": "https://veracrypt.fr/", + "description": "VeraCrypt is a free open source disk encryption software for Windows, Mac OSX and Linux. Brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. (deprecated)", + "color": "green" + }, { "name": "Paterva / Maltego (T)(R)(C)", "type": "url", From 1f7c88e7fb22b7b2774617640cc68a5c9b7b8fe5 Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 17 Aug 2022 00:16:32 +0600 Subject: [PATCH 130/131] Remove Mobile Applications section --- public/arf.json | 302 +++++++++++++++++++----------------------------- 1 file changed, 119 insertions(+), 183 deletions(-) diff --git a/public/arf.json b/public/arf.json index 866c7d27..308225e8 100644 --- a/public/arf.json +++ b/public/arf.json @@ -2045,6 +2045,12 @@ "type": "url", "url": "https://www.patreon.com/" }, + { + "name": "Flickr (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", + "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" + }, { "name": "Myspace", "type": "url", @@ -2154,7 +2160,8 @@ { "name": "Skype Web Client", "type": "url", - "url": "https://web.skype.com/" + "url": "https://web.skype.com/", + "color": "yellow" }, { "name": "MostwantedHF", @@ -2172,17 +2179,58 @@ "type": "folder" }, { - "children": [ - { - "name": "Kik Username (T)(M)", - "type": "url", - "url": "http://kik.me/%3Cusername%3E" - }], - "name": "Kik", - "type": "folder" + "name": "Signal Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms" + }, + { + "name": "Telegram Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger", + "color": "yellow" + }, + { + "name": "Discord Messenger (T)", + "type": "url", + "url": "https://discord.com/" + }, + { + "name": "WhatsApp Messenger (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.whatsapp", + "color": "yellow" + }, + { + "name": "Snapchat (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.snapchat.android", + "color": "yellow" }, { - "name": "TenChar (Russian) (R)", + "name": "Element (Riot.im) - Communicate, your way (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=im.vector.app" + }, + { + "name": "Yik Yak (T)(U)", + "type": "url", + "url": "https://yikyak.com/", + "color": "yellow" + }, + { + "name": "Kik Messenger (T)(M)", + "type": "url", + "url": "http://kik.me", + "color": "yellow" + }, + { + "name": "LINE (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android", + "color": "yellow" + }, + { + "name": "TenChat (Russian) (R)", "type": "url", "url": "https://tenchat.ru/", "description": "TenChat Messenger (compromated)", @@ -2289,7 +2337,7 @@ "name": "IRC Search", "type": "folder" }], - "name": "Forums / Blogs / IRC", + "name": "Forums, Blogs, IRC", "type": "folder" } ], @@ -4211,6 +4259,29 @@ ], "name": "Convert", "type": "folder" + }, + { + "children": [ + { + "name": "Periscope (T)(U)", + "type": "url", + "url": "https://trashbox.ru/link/periscope-android", + "description": "Periscope TV streaming application" + }, + { + "name": "Meerkat (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", + "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." + }, + { + "name": "Vine (T)", + "type": "url", + "url": "https://play.google.com/store/apps/details?id=co.vine.android", + "description": "Vine streaming video application" + }], + "name": "Streaming Video", + "type": "folder" } ], "name": "Videos", @@ -6223,185 +6294,50 @@ { "children": [ { - "name": "MobSF (T)", + "name": "Android Studio", "type": "url", - "url": "https://github.com/MobSF", - "description": "Automated pentesting framework for Android, iOS and Windows Apps" + "url": "https://developer.android.com/studio", + "description": "Android Studio provides the fastest tools for building apps on every type of Android device" }, { - "children": [ - { - "children": [ - { - "name": "Android Studio", - "type": "url", - "url": "https://developer.android.com/studio", - "description": "Android Studio provides the fastest tools for building apps on every type of Android device" - }, - { - "name": "Genymotion (T)", - "type": "url", - "url": "https://www.genymotion.com/", - "description": "Android Virtual Devices for all your team, project, development & testing needs" - }, - { - "name": "BlueStacks 2 (T)", - "type": "url", - "url": "http://www.bluestacks.com/", - "description": "Play Android games on any device, any platform" - }, - { - "name": "Andy Android Emulator (T)", - "type": "url", - "url": "http://www.andyroid.net/", - "description": "Andy the Best Android Emulator" - }, - { - "name": "Nox App Player (R)", - "type": "url", - "url": "https://www.bignox.com/", - "description": "NoxPlayer, the perfect Android emulator to play mobile games on PC" - }], - "name": "Emulation Tools", - "type": "folder" - }, - { - "children": [ - { - "children": [ - { - "name": "Facebook (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.facebook.katana" - }, - { - "name": "LinkedIn (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.linkedin.android" - }, - { - "name": "Twitter (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.twitter.android" - }, - { - "name": "Pinterest (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.pinterest" - }], - "name": "Social Networking", - "type": "folder" - }, - { - "children": [ - { - "name": "Signal Private Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms" - }, - { - "name": "Telegram Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=org.telegram.messenger" - }, - { - "name": "Discord Messenger (T)", - "type": "url", - "url": "https://discord.com/" - }, - { - "name": "WhatsApp Messenger (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.whatsapp" - }, - { - "name": "Snapchat (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.snapchat.android" - }, - { - "name": "Element (Riot.im) - Communicate, your way (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=im.vector.app" - }, - { - "name": "Kik (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=kik.android" - }, - { - "name": "Yik Yak (T)(U)", - "type": "url", - "url": "https://yikyak.com/" - }, - { - "name": "LINE (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android" - }], - "name": "Instant Messaging", - "type": "folder" - }, - { - "children": [ - { - "name": "Instagram (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.instagram.android" - }, - { - "name": "Flickr (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.flickr.android&hl=ru&gl=US", - "description": "Join the largest, most influential community of photographers in the world. Upload, edit, and share your photos from any device, anytime" - }], - "name": "Pictures", - "type": "folder" - }, - { - "children": [ - { - "name": "Periscope (T)(U)", - "type": "url", - "url": "https://trashbox.ru/link/periscope-android", - "description": "Periscope TV streaming application" - }, - { - "name": "Meerkat (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.ctm.cinema&hl=ru&gl=US", - "description": "The Meerkat app is where you’ll find all the best things that Compare the Market has to offer. If you’re a rewards member, it’s where you’ll find your tasty savings on dining out, ordering in and collection, your 2 for 1 cinema tickets, as well as discounted coffee. Plus, it’s your first port of call to quickly compare everything from insurance to household bills. You will unlock 12 whole months of rewards once you take out a qualifying product." - }, - { - "name": "Vine (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=co.vine.android", - "description": "Vine streaming video application" - }], - "name": "Streaming Video", - "type": "folder" - }, - { - "name": "Truecaller (T)", - "type": "url", - "url": "https://play.google.com/store/apps/details?id=com.truecaller", - "description": "Caller ID application" - }], - "name": "Apps", - "type": "folder" - }], - "name": "Android", - "type": "folder" + "name": "Genymotion (T)", + "type": "url", + "url": "https://www.genymotion.com/", + "description": "Android Virtual Devices for all your team, project, development & testing needs" + }, + { + "name": "BlueStacks 2 (T)", + "type": "url", + "url": "http://www.bluestacks.com/", + "description": "Play Android games on any device, any platform" + }, + { + "name": "Andy Android Emulator (T)", + "type": "url", + "url": "http://www.andyroid.net/", + "description": "Andy the Best Android Emulator" + }, + { + "name": "Nox App Player (R)", + "type": "url", + "url": "https://www.bignox.com/", + "description": "NoxPlayer, the perfect Android emulator to play mobile games on PC" }], - "name": "Mobile Applications", + "name": "Emulation", "type": "folder" }, { - "name": "VeraCrypt (T)", - "type": "url", - "url": "https://veracrypt.fr/", - "description": "VeraCrypt is a free open source disk encryption software for Windows, Mac OSX and Linux. Brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. (deprecated)", - "color": "green" + "children": [ + { + "name": "VeraCrypt (T)", + "type": "url", + "url": "https://veracrypt.fr/", + "description": "VeraCrypt is a free open source disk encryption software for Windows, Mac OSX and Linux. Brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. (deprecated)", + "color": "green" + } + ], + "name": "Data Protection", + "type": "folder" }, { "name": "Paterva / Maltego (T)(R)(C)", From 8781bbd55a43821ea0ec1ec78bcac03b4e0db87c Mon Sep 17 00:00:00 2001 From: Maxim Borschev Date: Wed, 17 Aug 2022 01:37:40 +0600 Subject: [PATCH 131/131] Mark some resources as unsafe --- public/arf.json | 21 ++++++++++++++++----- 1 file changed, 16 insertions(+), 5 deletions(-) diff --git a/public/arf.json b/public/arf.json index 308225e8..b1861c23 100644 --- a/public/arf.json +++ b/public/arf.json @@ -82,13 +82,15 @@ { "name": "Baidu (China)", "type": "url", - "url": "https://www.baidu.com/" + "url": "https://www.baidu.com/", + "color": "yellow" }, { "name": "Hulbee (China)", "type": "url", "url": "https://hulbee.com/", - "description": "Data secure search engine" + "description": "Data secure search engine", + "color": "yellow" }], "name": "General Search Engines", "type": "folder" @@ -1208,11 +1210,18 @@ "type": "url", "url": "https://zarplata.ru" }, + { + "name": "SuperJob.ru (Russian) (R)", + "type": "url", + "url": "https://superjob.ru", + "color": "yellow" + }, { "name": "Smart Talent Search (Russian)", "type": "url", "url": "https://smart-talent-search.com/", - "description": "Boolean Search Employee Service" + "description": "Boolean Search Employee Service", + "color": "yellow" } ], "name": "Employee Profiles & Resumes", @@ -3912,7 +3921,8 @@ { "name": "Baidu Images", "type": "url", - "url": "https://www.baidu.com/" + "url": "https://www.baidu.com/", + "color": "yellow" }, { "name": "Twitter Image Search (M)", @@ -4664,7 +4674,8 @@ { "name": "Baidu Maps", "type": "url", - "url": "https://map.baidu.com/" + "url": "https://map.baidu.com/", + "color": "yellow" }, { "name": "EarthExplorer",