awesome-hacker-search-engines/README.md

171 lines
6.2 KiB
Markdown
Raw Normal View History

2022-06-24 05:56:30 +00:00
<h1 align="center">
<b>Awesome Hacker Search Engines</b>
</h1>
2022-06-20 14:27:41 +00:00
2022-06-24 05:56:30 +00:00
<p align="center">
2022-06-20 15:25:51 +00:00
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
2022-06-24 05:56:30 +00:00
</p>
2022-06-20 15:25:51 +00:00
2022-06-22 05:59:35 +00:00
<p align="center">
2022-06-24 05:47:21 +00:00
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#general-search-engines" target="_blank">General</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#servers" target="_blank">Servers</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#vulnerabilities" target="_blank">Vulnerabilities</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#exploits" target="_blank">Exploits</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#attack-surface" target="_blank">Attack surface</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#code-search-engines" target="_blank">Code</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#mail-addresses" target="_blank">Mail addresses</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#domains" target="_blank">Domains</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#urls" target="_blank">URLs</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#dns" target="_blank">DNS</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#certificate-search" target="_blank">Certificates</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#wifi-networks" target="_blank">WiFi networks</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#credentials" target="_blank">Credentials</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#social-networks" target="_blank">Social Networks</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines#phone-numbers" target="_blank">Phone numbers</a>
2022-06-22 05:59:35 +00:00
</p>
2022-06-20 19:02:31 +00:00
2022-06-20 18:58:26 +00:00
### General Search Engines
2022-06-20 14:52:50 +00:00
- [Google](https://www.google.com/)
2022-06-20 18:58:26 +00:00
- [Bing](https://www.bing.com/)
2022-06-20 18:59:39 +00:00
- [Yahoo!](http://www.yahoo.com/)
2022-06-20 18:58:26 +00:00
2022-06-20 19:02:31 +00:00
2022-06-21 05:31:40 +00:00
### Servers
- [Shodan](https://shodan.io) - Search Engine for the Internet of Everything
- [Censys](https://censys.io/)
2022-06-21 05:33:33 +00:00
- [Onyphe.io](https://www.onyphe.io/)
2022-06-21 05:39:40 +00:00
- [ZoomEye](https://www.zoomeye.org/)
2022-06-22 06:14:21 +00:00
- [GreyNoise](https://viz.greynoise.io/)
2022-06-23 05:46:48 +00:00
- [Natlas](https://natlas.io/)
2022-06-21 05:31:40 +00:00
2022-06-20 18:58:26 +00:00
### Vulnerabilities
- [NIST NVD](https://nvd.nist.gov/vuln/search)
- [MITRE CVE](https://cve.mitre.org/cve/search_cve_list.html)
2022-06-20 19:07:49 +00:00
- [osv.dev](https://osv.dev/list) - Open Source Vulnerabilities
2022-06-21 05:36:14 +00:00
- [Vulners.com](https://vulners.com/)
2022-06-20 18:58:26 +00:00
2022-06-20 19:02:31 +00:00
### Exploits
2022-06-20 19:12:51 +00:00
- [Exploit-DB](https://www.exploit-db.com/)
2022-06-20 19:02:31 +00:00
- [Sploitus](https://sploitus.com/)
2022-06-21 05:33:04 +00:00
### Attack Surface
- [FullHunt.io](https://fullhunt.io/)
2022-06-21 05:34:24 +00:00
- [BynaryEdge](https://www.binaryedge.io/)
2022-06-22 06:15:22 +00:00
- [RedHunt Labs](https://redhuntlabs.com/)
2022-06-21 05:33:04 +00:00
2022-06-21 05:33:33 +00:00
2022-06-20 19:05:15 +00:00
### Code Search Engines
- [GitHub Code Search](https://cs.github.com/)
- [grep.app](https://grep.app/)
2022-06-21 05:36:48 +00:00
- [publicwww.com](https://publicwww.com/)
2022-06-23 06:09:36 +00:00
- [SearchCode](https://searchcode.com/)
- [NerdyData](https://www.nerdydata.com/)
- [RepoSearch](http://codefinder.org/)
2022-06-20 19:05:15 +00:00
2022-06-21 05:32:15 +00:00
### Mail addresses
- [Hunter.io](https://hunter.io/)
2022-06-20 19:05:15 +00:00
- [PhoneBook](https://phonebook.cz/)
2022-06-22 06:12:49 +00:00
- [IntelligenceX](https://intelx.io/)
2022-06-24 05:49:07 +00:00
- [RocketReach](https://rocketreach.co/)
2022-06-20 19:05:15 +00:00
### Domains
- [PhoneBook](https://phonebook.cz/)
2022-06-22 06:12:49 +00:00
- [IntelligenceX](https://intelx.io/)
2022-06-24 05:44:28 +00:00
- [Omnisint](https://omnisint.io/subdomain-enumeration) - Subdomain enumeration
2022-06-20 19:05:15 +00:00
### URLs
- [PhoneBook](https://phonebook.cz/)
2022-06-22 06:12:49 +00:00
- [IntelligenceX](https://intelx.io/)
2022-06-23 06:21:08 +00:00
- [URLScan](https://urlscan.io/)
2022-06-20 19:05:15 +00:00
2022-06-22 06:02:18 +00:00
### DNS
- [DNSDumpster](https://dnsdumpster.com/)
2022-06-23 06:06:54 +00:00
- [RapidDNS](https://rapiddns.io/)
- [DNSdb](https://docs.farsightsecurity.com/#dnsdb)
2022-06-24 05:44:28 +00:00
- [Omnisint](https://omnisint.io/reverse-dns-lookup) - Reverse DNS lookup
2022-06-22 06:02:18 +00:00
2022-06-22 06:12:49 +00:00
2022-06-21 05:35:32 +00:00
### Certificate Search
- [Crt.sh](https://crt.sh/)
2022-06-24 05:38:06 +00:00
- [CTSearch](https://ui.ctsearch.entrust.com/ui/ctsearchui)
2022-06-24 05:39:04 +00:00
- [TLS.BufferOver.run](https://tls.bufferover.run/)
2022-06-21 05:35:32 +00:00
2022-06-21 05:37:25 +00:00
### WiFi networks
- [Wigle.net](https://wigle.net/)
2022-06-24 06:01:50 +00:00
### Credentials
- [Have I Been Pwned](https://haveibeenpwned.com/)
- [Dehashed](https://www.dehashed.com/)
- [Leak-Lookup](https://leak-lookup.com/)
- [Snusbase](https://snusbase.com/)
2022-06-23 06:17:53 +00:00
### Social Networks
2022-06-24 05:36:11 +00:00
These can be useful for osint and social engineering.
2022-06-23 06:17:53 +00:00
- [Facebook](https://www.facebook.com/)
- [Instagram](https://www.instagram.com/)
- [YouTube](https://www.youtube.com/)
- [Twitter](https://twitter.com/)
- [LinkedIn](https://www.linkedin.com/)
- [Reddit](https://new.reddit.com/)
- [Pinterest](https://www.pinterest.com/)
- [Tumblr](https://www.tumblr.com/)
- [Flickr](https://www.flickr.com/)
- [SnapChat](https://www.snapchat.com/)
- [Whatsapp](https://www.whatsapp.com/)
- [Quora](https://www.quora.com/)
- [TikTok](https://www.tiktok.com/)
- [Vimeo](https://vimeo.com/)
- [Medium](https://medium.com/)
- [WeChat](https://www.wechat.com/)
- [VK](https://vk.com/)
- [Weibo](https://weibo.com/)
- [Tinder](https://tinder.com/)
2022-06-24 05:47:41 +00:00
### Phone numbers
2022-06-24 05:49:07 +00:00
- [RocketReach](https://rocketreach.co/)
2022-06-24 05:50:23 +00:00
- [NumLookup](https://www.numlookup.com/)
- [WhitePages](https://www.whitepages.com/)
2022-06-24 05:47:41 +00:00
2022-06-20 19:02:31 +00:00
### Unclassified
- [Web Archive](https://web.archive.org/)
- [VirusTotal](https://www.virustotal.com/)
2022-06-20 14:27:41 +00:00
- [SynapsInt](https://synapsint.com/)
- [SOCRadar](https://socradar.io/)
- [Spyse](https://spyse.com/)
2022-06-22 05:56:07 +00:00
- [Dehashed](https://www.dehashed.com/)
2022-06-20 14:27:41 +00:00
- [PulseDive](https://pulsedive.com/)
- [NetoGraph](https://netograph.io/)
2022-06-20 19:15:44 +00:00
- [SecurityTrails](https://securitytrails.com/)
2022-06-23 05:55:09 +00:00
- [AlienVault](https://otx.alienvault.com/)
- [Archive.ph](https://archive.ph/)
- [DNS.BufferOver.run](https://dns.bufferover.run/)
- [C99.nl](https://api.c99.nl/)
- [CertSpotter](https://sslmate.com/certspotter/)
2022-06-23 05:58:04 +00:00
- [Chaos](https://chaos.projectdiscovery.io/#/)
- [CommonCrawl](https://commoncrawl.org/)
- [FOFA](https://fofa.info/)
2022-06-23 06:00:51 +00:00
- [HackerTarget](https://hackertarget.com/)
- [PassiveTotal](https://api.passivetotal.org/)
- [Riddler](https://riddler.io/)
2022-06-23 06:01:29 +00:00
- [RobTex](https://www.robtex.com/)
2022-06-23 06:04:50 +00:00
- [SiteDossier](http://www.sitedossier.com/)
- [ThreatBook](https://threatbook.cn/)
- [ThreatCrowd](https://threatcrowd.org/)
- [ThreatMiner](https://www.threatminer.org/)
2022-06-24 05:39:48 +00:00
---------
If you want to propose changes, just open an [issue](https://github.com/edoardottt/awesome-hacker-search-engines/issues).