🥷
Red
Ctrl
k
Copy
â•
Attacker Lifecycle
Steps
🔬
Recon
OSINT
Passive Recon aka information gathering
ICANN Lookup
lookup.icann.org
https://archive.org
archive.org
http://shodan.io
shodan.io
DNSDumpster - Find & lookup dns records for recon & research
DNSDumpster.com
MITRE ATT&CK®
attack.mitre.org
URL and website scanner - urlscan.io
urlscan.io
OffSec’s Exploit Database Archive
www.exploit-db.com
Previous
Recon
Next
Active Recon / footprinting
Last updated
2 years ago