- by x32x01 ||
β
β£60 Search Engines for Hackers, OSINT Analysts & Cybersecurity Pros ππ
From vulnerability discovery to open-source intelligence (OSINT), these specialized search engines help you explore the deep layers of the web - safely, ethically, and effectively π΅οΈββοΈπ»
1. π Google - google.com
2. π΅οΈ Shodan - shodan.io
3. π Censys - censys.io
4. ποΈβπ¨οΈ ZoomEye - zoomeye.org
5. ποΈ GreyNoise - greynoise.io
6. π°οΈ FOFA - fofa.info
7. π§ Onyphe - onyphe.io
8. π NIST NVD - nvd.nist.gov
9. π osv.dev - osv.dev
10. π§© VulnIQ - vulnIQ.com
11. β‘ VulDB - vuldb.com
12. π₯ 0day.today - 0day.today
13. ποΈ opencve - opencve.io
14. π Crt.sh - crt.sh
15. π Hunter.io - hunter.io
16. π SearchCode - searchcode.com
17. π BuiltWith - builtwith.com
18. πΌ RobTex - robtex.com
19. π§© GTFOBins - gtfo.mitre.org
20. π DNSdb - dnsdb.io
21. π DNSviz - dnsviz.net
22. πΈοΈ wigle - wigle.net
23. πΆ wifimap - wifimap.io
24. π‘ wifispc - wifispc.com
25. π΅οΈββοΈ skymem - skymem.info
26. π§ ThatsThem - thatsthem.com
27. π Snusbase - snusbase.com
28. ποΈ Dehashed - dehashed.com
29. π LOLbas - lolbas-project.github.io
30. π FullHunt - fullhunt.io
31. π grep.app - grep.app
32. π‘ URLScan - urlscan.io
33. β‘ Chaos - chaos.projectdiscovery.io
34. π C99.nl - c99.nl
35. π Wigle - wigle.net
36. π΅οΈββοΈ SynapsInt - synapsint.com
37. π₯ Omnisint - omnisint.io
38. π§© Riddler - riddler.io
39. π NerdyData - nerdydata.com
40. π» osv.dev - osv.dev
41. π Insecam - insecam.org
42. π§© Tria.ge - tria.ge
43. π΅οΈ Leakix - leakix.net
44. ποΈ filesec - filesec.io
45. π§© malapi - malapi.io
46. π SpyDialer - spydialer.com
47. ποΈ Tellows - tellows.com
48. π Rapid7 DB - rapid7.com/db
49. π ExploitDB - exploit-db.com
50. π TinEye - tineye.com
51. ποΈ mylnikov - mylnikov.org
52. π AHMIA - ahmia.fi
53. π΅οΈ tor.link - tor.link
54. πΈοΈ ORKL - orkl.org
55. ποΈ BuiltWith - builtwith.com
56. π§ Netlas - netlas.io
57. π Recon.dev - netlas.io
58. π‘ Vulmon - vulmon.com
59. π§ SpyDialer - spydialer.com
60. π Bing - bing.com
π‘ Whether you're into bug bounty recon, OSINT, or digital forensics, having the right search tools can supercharge your investigations.
From vulnerability discovery to open-source intelligence (OSINT), these specialized search engines help you explore the deep layers of the web - safely, ethically, and effectively π΅οΈββοΈπ»
1. π Google - google.com
2. π΅οΈ Shodan - shodan.io
3. π Censys - censys.io
4. ποΈβπ¨οΈ ZoomEye - zoomeye.org
5. ποΈ GreyNoise - greynoise.io
6. π°οΈ FOFA - fofa.info
7. π§ Onyphe - onyphe.io
8. π NIST NVD - nvd.nist.gov
9. π osv.dev - osv.dev
10. π§© VulnIQ - vulnIQ.com
11. β‘ VulDB - vuldb.com
12. π₯ 0day.today - 0day.today
13. ποΈ opencve - opencve.io
14. π Crt.sh - crt.sh
15. π Hunter.io - hunter.io
16. π SearchCode - searchcode.com
17. π BuiltWith - builtwith.com
18. πΌ RobTex - robtex.com
19. π§© GTFOBins - gtfo.mitre.org
20. π DNSdb - dnsdb.io
21. π DNSviz - dnsviz.net
22. πΈοΈ wigle - wigle.net
23. πΆ wifimap - wifimap.io
24. π‘ wifispc - wifispc.com
25. π΅οΈββοΈ skymem - skymem.info
26. π§ ThatsThem - thatsthem.com
27. π Snusbase - snusbase.com
28. ποΈ Dehashed - dehashed.com
29. π LOLbas - lolbas-project.github.io
30. π FullHunt - fullhunt.io
31. π grep.app - grep.app
32. π‘ URLScan - urlscan.io
33. β‘ Chaos - chaos.projectdiscovery.io
34. π C99.nl - c99.nl
35. π Wigle - wigle.net
36. π΅οΈββοΈ SynapsInt - synapsint.com
37. π₯ Omnisint - omnisint.io
38. π§© Riddler - riddler.io
39. π NerdyData - nerdydata.com
40. π» osv.dev - osv.dev
41. π Insecam - insecam.org
42. π§© Tria.ge - tria.ge
43. π΅οΈ Leakix - leakix.net
44. ποΈ filesec - filesec.io
45. π§© malapi - malapi.io
46. π SpyDialer - spydialer.com
47. ποΈ Tellows - tellows.com
48. π Rapid7 DB - rapid7.com/db
49. π ExploitDB - exploit-db.com
50. π TinEye - tineye.com
51. ποΈ mylnikov - mylnikov.org
52. π AHMIA - ahmia.fi
53. π΅οΈ tor.link - tor.link
54. πΈοΈ ORKL - orkl.org
55. ποΈ BuiltWith - builtwith.com
56. π§ Netlas - netlas.io
57. π Recon.dev - netlas.io
58. π‘ Vulmon - vulmon.com
59. π§ SpyDialer - spydialer.com
60. π Bing - bing.com
π‘ Whether you're into bug bounty recon, OSINT, or digital forensics, having the right search tools can supercharge your investigations.