OSINT Tools List

OSINT Tools Partagez-nous vos premiers choix d’outils OSINT. Quels sont les meilleurs outils de recherche? Navigator : https://www.liferaftinc.com/product Maltego: www.maltego.com  Exif Viewer: https://exifviewers.com/ Spider Foot: https://www.spiderfoot.net/ Dehashed: https://www.dehashed.com/ Shodan: https://www.shodan.io/ Obsidian: https://obsidian.md/ Mitaka: https://github.com/ninoseki/mitaka Spyse: https://spyse.com/ BuiltWith: https://builtwith.com/ Intelligence X: https://intelx.io/ DarkSearch.io: https://darksearch.io/ Grep.app: https://grep.app/ Recon-ng: https://github.com/lanmaster53/recon-ng theHarvester: https://github.com/laramies/theHarvester Metagoofil : https://github.com/laramies/metagoofil Searchcode : https://searchcode.com/…

Corporate Intelligence / Renseignement d’affaires

Invitation to read Corporate Intelligence: A tool to support your strategic planning process The term “corporate intelligence” (synonymous with competitive intelligence), refers to the systems and tools corporate decision-makers utilize in their strategic planning process. These systems and devices allow a company to gather, store, and analyze corporate data to aid in their decision-making. Having…

Sécurité de votre portable, mobile ou cellulaire. PARM peut vous aider

Non ce n’est pas de la fumée! La sécurisation de vos appareils mobiles devient de plus en plus facile – pour vous et vos employés. La gestion des appareils mobiles (MDM) en est un d’équilibre. Vous devez protéger les données propriétaires les plus précieuses de votre entreprise contre le vol et la mauvaise utilisation. Mais…

PARM and Humintell working together for a better world. Prepare yourself.

PARM published today an article regarding a concerning issue for organization in 2017. An invitation to read. What would you do if? Active Shooter 2017. by Dr. David Matsumoto ….Unsurprisingly, most of these events have occurred at businesses (Figure 2). Because these data are cause for grave concern for any organization, private or public, it…