21 OSINT Research Tools for Threat Intelligence

To help you investigate the vast expanses of the open, deep, and dark web, Authentic8 engineers used Silo for Research (Toolbox) to build a list of 21 useful tools that could make your research work easier and more productive. OSINT Framework indexes a multitude of connections to different URLs, recommending where to look next when conducting an investigation.

It also provides suggestions on what services can help analysts find specific data that might aid in their research. Few tools offers to perform reverse name, address and phone number look up and returns high-level information on any individual or business.

Click to download