awesome-hacker-search-engines/README.md

92 lines
3.5 KiB
Markdown
Raw Normal View History

2022-06-20 08:27:41 -06:00
# awesome-hacker-search-engines
2022-06-20 09:25:51 -06:00
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
2022-06-21 23:59:35 -06:00
<p align="center">
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#general-search-engines" target="_blank">General</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#servers" target="_blank">Servers</a>
2022-06-22 00:01:18 -06:00
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#vulnerabilities" target="_blank">Vulnerabilities</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#exploits" target="_blank">Exploits</a>
2022-06-21 23:59:35 -06:00
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#attack-surface" target="_blank">Attack surface</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#code-search-engines" target="_blank">Code</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#mail-addresses" target="_blank">Mail addresses</a>
2022-06-22 00:00:56 -06:00
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#domains" target="_blank">Domains</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#urls" target="_blank">URLs</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#certificate-search" target="_blank">Certificates</a>
<a href="https://github.com/edoardottt/awesome-hacker-search-engines/blob/main/README.md#wifi-networks" target="_blank">WiFi networks</a>
2022-06-21 23:59:35 -06:00
</p>
2022-06-20 13:02:31 -06:00
2022-06-20 12:58:26 -06:00
### General Search Engines
2022-06-20 08:52:50 -06:00
- [Google](https://www.google.com/)
2022-06-20 12:58:26 -06:00
- [Bing](https://www.bing.com/)
2022-06-20 12:59:39 -06:00
- [Yahoo!](http://www.yahoo.com/)
2022-06-20 12:58:26 -06:00
2022-06-20 13:02:31 -06:00
2022-06-20 23:31:40 -06:00
### Servers
- [Shodan](https://shodan.io) - Search Engine for the Internet of Everything
- [Censys](https://censys.io/)
2022-06-20 23:33:33 -06:00
- [Onyphe.io](https://www.onyphe.io/)
2022-06-20 23:39:40 -06:00
- [ZoomEye](https://www.zoomeye.org/)
2022-06-20 23:31:40 -06:00
2022-06-20 12:58:26 -06:00
### Vulnerabilities
- [NIST NVD](https://nvd.nist.gov/vuln/search)
- [MITRE CVE](https://cve.mitre.org/cve/search_cve_list.html)
2022-06-20 13:07:49 -06:00
- [osv.dev](https://osv.dev/list) - Open Source Vulnerabilities
2022-06-20 23:36:14 -06:00
- [Vulners.com](https://vulners.com/)
2022-06-20 12:58:26 -06:00
2022-06-20 13:02:31 -06:00
### Exploits
2022-06-20 13:12:51 -06:00
- [Exploit-DB](https://www.exploit-db.com/)
2022-06-20 13:02:31 -06:00
- [Sploitus](https://sploitus.com/)
2022-06-20 23:33:04 -06:00
### Attack Surface
- [FullHunt.io](https://fullhunt.io/)
2022-06-20 23:34:24 -06:00
- [BynaryEdge](https://www.binaryedge.io/)
2022-06-20 23:33:04 -06:00
2022-06-20 23:33:33 -06:00
2022-06-20 13:05:15 -06:00
### Code Search Engines
- [GitHub Code Search](https://cs.github.com/)
- [grep.app](https://grep.app/)
2022-06-20 23:36:48 -06:00
- [publicwww.com](https://publicwww.com/)
2022-06-20 13:05:15 -06:00
2022-06-20 23:32:15 -06:00
### Mail addresses
- [Hunter.io](https://hunter.io/)
2022-06-20 13:05:15 -06:00
- [PhoneBook](https://phonebook.cz/)
### Domains
- [PhoneBook](https://phonebook.cz/)
### URLs
- [PhoneBook](https://phonebook.cz/)
2022-06-20 23:35:32 -06:00
### Certificate Search
- [Crt.sh](https://crt.sh/)
2022-06-20 23:37:25 -06:00
### WiFi networks
- [Wigle.net](https://wigle.net/)
2022-06-20 13:02:31 -06:00
### Unclassified
- [Web Archive](https://web.archive.org/)
- [VirusTotal](https://www.virustotal.com/)
2022-06-20 08:27:41 -06:00
- [Have I Been Pwned](https://haveibeenpwned.com/)
- [RedHunt Labs](https://redhuntlabs.com/)
- [SynapsInt](https://synapsint.com/)
- [Natlas](https://natlas.io/)
- [SOCRadar](https://socradar.io/)
- [Spyse](https://spyse.com/)
- [GreyNoise](https://www.greynoise.io/viz)
- [IntelligenceX](https://intelx.io/)
2022-06-21 23:56:07 -06:00
- [Dehashed](https://www.dehashed.com/)
2022-06-20 08:27:41 -06:00
- [PulseDive](https://pulsedive.com/)
- [NetoGraph](https://netograph.io/)
- [DNSDumpster](https://dnsdumpster.com/)
2022-06-20 13:15:44 -06:00
- [SecurityTrails](https://securitytrails.com/)