🥷
Red
Ctrlk
  • 🟥Overview
  • 📚Education
  • Setup
  • â­•Attacker Lifecycle
    • Steps
      • Engagement
      • 🔬Recon
        • OSINT
        • Active Recon / footprinting
      • 👀Initial Access
      • 🧞Privilege Escalation
      • Data Exfil
      • Reporting
  • Bug Bounty
Powered by GitBook
On this page
  1. â­•Attacker Lifecycle
  2. Steps
  3. 🔬Recon

OSINT

Passive Recon aka information gathering

LogoICANN Lookuplookup.icann.org
https://archive.orgarchive.org
http://shodan.ioshodan.io
LogoDNSDumpster - Find & lookup dns records for recon & researchDNSDumpster.com
LogoMITRE ATT&CK®attack.mitre.org
LogoURL and website scanner - urlscan.iourlscan.io
LogoOffSec’s Exploit Database Archivewww.exploit-db.com
PreviousReconNextActive Recon / footprinting

Last updated 2 years ago