offensivesec.blogspot.com Open in urlscan Pro
2a00:1450:4001:82b::2001  Public Scan

URL: https://offensivesec.blogspot.com/2022/02/gotanda-browser-web-extension-for-osint.html
Submission: On February 10 via api from US — Scanned from DE

Form analysis 2 forms found in the DOM

GET /search

<form action="/search" class="search-formnbt" method="get" role="search">
  <div>
    <input class="search-textnbt" name="q" onblur="if(this.value=='')this.value=this.defaultValue;" onfocus="if(this.value==this.defaultValue)this.value='';" type="text" value="Search this site...">
    <input class="search-submitnbt buttonnbt" name="submit" type="submit" value="Search">
  </div>
</form>

Name: contact-form

<form name="contact-form">
  <p></p> Name <br>
  <input class="contact-form-name" id="ContactForm1_contact-form-name" name="name" size="30" type="text" value="">
  <p></p> Email <span style="font-weight: bolder;">*</span>
  <br>
  <input class="contact-form-email" id="ContactForm1_contact-form-email" name="email" size="30" type="text" value="">
  <p></p> Message <span style="font-weight: bolder;">*</span>
  <br>
  <textarea class="contact-form-email-message" cols="25" id="ContactForm1_contact-form-email-message" name="email-message" rows="5"></textarea>
  <p></p>
  <input class="contact-form-button contact-form-button-submit" id="ContactForm1_contact-form-submit" type="button" value="Send">
  <p></p>
  <div style="text-align: center; max-width: 222px; width: 100%">
    <p class="contact-form-error-message" id="ContactForm1_contact-form-error-message"></p>
    <p class="contact-form-success-message" id="ContactForm1_contact-form-success-message"></p>
  </div>
</form>

Text Content

 * 
 * 
 * 
 * 
 * 
 * 

 * Home
 * Anti-Spying »
   * Privacy Tools
   * Prism-Break
   * Test Full Privacy
 * Exposed Leaked »
   * NSA »
     * Vault 7
     * /
     * /
   * Edit
   * Edit
   * Edit
 * #Op
 * Cyber War »
   * Cyber Activism
   * Anarchism


OFFENSIVE SEC BLOG


SECURITY OF INFORMATION, THREAT INTELLIGENCE, HACKING, OFFENSIVE SECURITY,
PENTEST, OPEN SOURCE, HACKERS TOOLS, LEAKS, PR1V8, PREMIUM COURSES FREE, ETC

 * Home
 * Hacking Tools »
   * Pentest Tools
   * Privacy
   * Anonymity
   * Pentest
 * Hacking Online Tools »
   * Pentest
   * Whois
   * IPAddress
   * Pentest Online Lab
   * Fake Mailer
   * Reverse DNS Lookup
   * Crack
   * Nmap Online
   * IP Geo Location
   * Shodan
   * CloudFlare IP Resolver
   * HTTPRecon Fingerprint
   * Central Ops
   * Wayback Machine
   * Zone-H
   * Internic
   * Statistics Of World In Real Time
   * NetCraft
   * Dns »
     * DnsDumpster
 * Pr1v8 »
   * Courses »
     * Elearn Security
     * Offensive Security
     * Pluralsight
     * SANS
     * Sector7
     * Back Hat
     * Udemy
   * Tools
   * Exploit
   * Top Secret
 * Google Hacking DB
 * All »
   * Kali Tools
   * Security Tools
   * Courses
   * Movies
   * Projects
   * Wallpapers


WEDNESDAY, FEBRUARY 9, 2022


GOTANDA - BROWSER WEB EXTENSION FOR OSINT

 OffensiveSec     3:34:00 PM     OSINT Tools, Web Applications      No comments
   





Gotanda is OSINT(Open Source Intelligence) Web Extension for Firefox/Chrome.

This Web Extension could search OSINT information from some IOC in web
page.(IP,Domain,URL,SNS...etc)

This Repository partly the studying and JavaScript practice.

Download link below.

 * FireFox

 * Chrome



Usage


Right click highlighted IOC strings, It will show contextmenus.(Or right
clicking any link. )

When You want to search using some engine, You choose one of list.


Search Engine List


Name URL Category Domain Tools https://whois.domaintools.com/ whois Lookup
Security Trails https://securitytrails.com/ whois lookup whoisds
https://whoisds.com/ whois lookup ThreatCrowd https://www.threatcrowd.org/
Domain, IPv4 AbuseIPDB https://www.abuseipdb.com/ IPv4 HackerTarget
https://hackertarget.com/ IPv4 Censys https://censys.io/ IP, Domain Shodan
https://shodan.io/ IP, Domain FOFA https://fofa.so/ IP, Domain VirusTotal
https://virustotal.com/ IP, Domain, URL,Hash GreyNoise https://viz.greynoise.io/
IPv4 IPAlyzer https://ipalyzer.com/ IPv4 Tor Relay Search
https://metrics.torproject.org/ IP,Domain Domain Watch https://domainwat.ch/
Domain, Email,whois lookup crt.sh https://crt.sh/ SSL-certificate
SecurityHeaders https://securityheaders.com/ URL, Domain DNSlytics
https://dnslytics.com/ IPv4,IPv6,ASN URLscan https://urlscan.io/ URL Ultratools
https://www.ultratools.com/ IPv6 Wayback Machine https://web.archive.org URL
aguse https://www.aguse.jp/ URL check-host https://check-host.net/ URL CIRCL
https://cve.circl.lu/ CVE FortiGuard https://fortiguard.com/ CVE Sploitus
https://sploitus.com/ CVE Vulmon https://vulmon.com/ CVE CXSecurity
https://cxsecurity.com/ CVE Vulncode-DB https://www.vulncode-db.com/ CVE
Malshare https://malshare.com/ MD5 Hash ThreatCrowd https://www.threatcrowd.org/
IP,Domain Hybrid Analysis https://www.hybrid-analysis.com/ hash Twitter
https://twitter.com/ SNS, w/TimeLine Qiita https://qiita.com SNS GitHub
https://github.com SNS Facebook https://www.facebook.com/ SNS, w/TimeLine
Instagram https://www.instagram.com/ SNS LinkedIn https://linkedin.com/ SNS
Pinterest https://www.pinterest.jp SNS reddit https://www.reddit.com/ SNS

About Twitter and FaceBook could search timeline with any words.


Misc


This extension is optimized for the Japanese environment.



Download Gotanda


Share:

Email ThisBlogThis!Share to TwitterShare to Facebook



RELATED POSTS:

 * A Tool that Transforms Firefox Browsers into a Penetration Testing Suite -
   Firefox Security Toolkit
 * Collection Of Tools To Detect, Record And Prevent Attacks On Web Applications
   - Shadowd
 * Identifies and Fingerprints Web Application Firewall (WAF) Products - WAFW00F
 * Burp Suite JavaScript Beautifier - BurpSuiteJSBeautifier
 * Network Logon Cracker - THC-Hydra 8.2



Newer Post Older Post Home


0 COMENTÁRIOS:





POST A COMMENT



Note: Only a member of this blog may post a comment.







SEARCH




DIGITAL OCEAN CLOUD





TRANSLATE

Sprache auswählen ▼



VIRTUAL MACHINE APPLICATIONS





TOP 30 HACKER BLOGS





TOP 75 HACKER BLOGS





POPULAR POSTS

 * eCPPTv2 - Penetration Testing Professional
     ECPPTv2 - Penetration Testing Professional from the popular eLearnSecurity
   Institute and INE is advanced penetration testing training. Pre...
   
 * eMAPT - Mobile Application Penetration Testing Professional
   The eMAPT - Mobile Application Penetration Testing Professional course from
   the popular eLearnSecurity Institute and INE is an advanced mobi...
   
 * AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting
   Playbooks On Data From Azure And O365
   A Powershell module to run threat hunting playbooks on data from Azure and
   O365 for Cloud Forensics purposes. Getting Started 1. Check tha...
   




CATEGORIES

#Snowden Analysis Android Android Hack Android Pentest Anonimato Anonymity
Anti-Forensic Anti-Forensic Tools Anti-Government Anti-System Apache APK ARM
Assembly Attack Map Auditing Tool AvKill AWS Pentest Backdoor Bind Bluetooth Bot
botnet/DDoS Brute Force Bypass Certificate Cheat Sheet Cloud Forensics Cloud
Pentest Courses Cryptography CTF Engine Cyber Forensics Cyber War Data Base
DeepWeb Disassembler DLL Hijacking Dns Enumeration Dns Recon Dns Spoof
Documentary DoS Downloads DUMP Elearn Security Email Hacking Encrypted DNS
Engenharia Reversa Enumeration Evasion EXIF Exploit Exploitation Tools Exposed
Leaked Fake Filmes e Documentários Fingerprint Firewall Footprint Frameworks
Fuck The System Fuzzer GeoIP Google Hacking Hackers Hackers News Hackers Tools
Hacking Hacking Ebook's Hacking Vídeos Hacktivism Hardening Hardware Hardware
Hack Hidden HIDS Honeypots How to exit the Matrix IDS IDS/IPS Incident Response
Information Gathering iOS IoT JAVA Kali Kali Linux Keylogger Labs Leaked Leaks
Leave The Matrix Linux Linux System Mac Malware Malware Analysis MetaSploit Mind
Map MIPS MITM Monitoring Movies Network Networking New World Order Nmap
Offensive Politics Offensive Sec OffSec Open Your Mind OpenSSL Os Sec OSINT
Tools OWASP ZAP Scanner Password Capture Password Cracking Passwords Payload PCC
PDF Pentest Pentest Tools Phishing Attacks Phones PHP Port Scan
Post-Exploitation Tool PowerShell Pr1v8 Privacidade Privacy Privilege Escalation
Projects Proxy Python Ransomware RAT Recover File and Disk Analyzer Redes Remote
Reverse Reverse Engineering Reverse Shell RFID Rootkit Scan Tools Security
Security Ebook's Seriados Series Shell Shell PHP Shellcode Shodan Sniffer Social
Engineering Source Code Spoofing SQLinjection SSL Steganography Stress Testing
Study Subdomain Discovery SysInternals Telnet The Theory of Conspiracy Threat
Intelligence Tools Tor Trojan Tutorials Unix System URL Inspector Usb Boot
Virtual Machine Virus VoIP VPN Vulnerabilities Vulnerability Analysis WAF Web
Applications Whois Wifi-Hacks Windows Wireless Hacking Word List WordPress X86
XSS



BLOG ARCHIVE

Blog Archive 02/06 - 02/13 (23) 01/30 - 02/06 (2) 10/14 - 10/21 (4) 08/26 -
09/02 (7) 08/12 - 08/19 (4) 07/15 - 07/22 (2) 07/08 - 07/15 (6) 07/01 - 07/08
(3) 06/17 - 06/24 (2) 03/04 - 03/11 (2) 02/18 - 02/25 (1) 02/04 - 02/11 (3)
01/28 - 02/04 (8) 01/21 - 01/28 (6) 01/14 - 01/21 (12) 01/07 - 01/14 (10) 12/31
- 01/07 (2) 12/03 - 12/10 (1) 11/19 - 11/26 (1) 11/12 - 11/19 (1) 10/22 - 10/29
(3) 10/01 - 10/08 (2) 09/17 - 09/24 (6) 09/10 - 09/17 (2) 09/03 - 09/10 (2)
08/27 - 09/03 (5) 08/06 - 08/13 (1) 07/23 - 07/30 (5) 07/16 - 07/23 (3) 06/25 -
07/02 (1) 06/18 - 06/25 (4) 05/21 - 05/28 (7) 05/14 - 05/21 (1) 05/07 - 05/14
(2) 04/30 - 05/07 (3) 04/23 - 04/30 (2) 04/16 - 04/23 (2) 03/19 - 03/26 (4)
01/22 - 01/29 (3) 01/15 - 01/22 (1) 01/08 - 01/15 (8) 01/01 - 01/08 (4) 12/25 -
01/01 (1) 12/18 - 12/25 (2) 12/11 - 12/18 (6) 12/04 - 12/11 (4) 11/27 - 12/04
(5) 11/13 - 11/20 (2) 11/06 - 11/13 (1) 10/30 - 11/06 (5) 10/23 - 10/30 (1)
10/16 - 10/23 (2) 10/09 - 10/16 (5) 10/02 - 10/09 (3) 09/25 - 10/02 (2) 09/18 -
09/25 (6) 09/11 - 09/18 (6) 09/04 - 09/11 (4) 08/28 - 09/04 (7) 08/21 - 08/28
(5) 08/14 - 08/21 (4) 08/07 - 08/14 (2) 07/31 - 08/07 (2) 07/24 - 07/31 (5)
07/17 - 07/24 (2) 07/10 - 07/17 (3) 07/03 - 07/10 (6) 06/26 - 07/03 (11) 06/12 -
06/19 (4) 06/05 - 06/12 (1) 05/29 - 06/05 (1) 05/08 - 05/15 (4) 04/24 - 05/01
(8) 04/17 - 04/24 (5) 04/10 - 04/17 (1) 04/03 - 04/10 (8) 03/27 - 04/03 (1)
03/20 - 03/27 (5) 03/13 - 03/20 (1) 03/06 - 03/13 (12) 02/28 - 03/06 (15) 02/21
- 02/28 (11) 02/14 - 02/21 (12) 02/07 - 02/14 (13) 01/31 - 02/07 (121) 01/24 -
01/31 (35) 01/17 - 01/24 (58) 01/10 - 01/17 (59) 01/03 - 01/10 (175) 12/27 -
01/03 (1) 08/30 - 09/06 (8) 08/23 - 08/30 (16) 08/16 - 08/23 (1)



PROTONMAIL






TOR PROJECT






CONTACT US



Name




Email *




Message *










 * Critical Remote Escalation Flaw In Android 12 Fixed In Feb Security Patch
 * Feds Arrest Couple Who Allegedly Laundered $1 Billion In Stolen Bitcoins
 * Digital Art Auction Raises $52 Million For Assange Defense
 * Microsoft Manages A Mere 51 Security Fixes For February Update Bundle
 * China Suspected Of News Corp Espionage Attack




POPULAR POSTS

 * eCPPTv2 - Penetration Testing Professional
     ECPPTv2 - Penetration Testing Professional from the popular eLearnSecurity
   Institute and INE is advanced penetration testing training. Pre...
   
 * eMAPT - Mobile Application Penetration Testing Professional
   The eMAPT - Mobile Application Penetration Testing Professional course from
   the popular eLearnSecurity Institute and INE is an advanced mobi...
   




PRIVACY TOOLS




Copyright © 2022 Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition
Diese Website verwendet Cookies von Google, um Dienste anzubieten und Zugriffe
zu analysieren. Deine IP-Adresse und dein User-Agent werden zusammen mit
Messwerten zur Leistung und Sicherheit für Google freigegeben. So können
Nutzungsstatistiken generiert, Missbrauchsfälle erkannt und behoben und die
Qualität des Dienstes gewährleistet werden.Weitere InformationenOk


ORIGINALTEXT


Bessere Übersetzung vorschlagen

--------------------------------------------------------------------------------