OSINT Tool - sn0int

 OSINT TOOL


sn0int

sn0int by kpcyrd is a semi-automatic OSINT framework and package manager. It’s used by IT security professionals, bug bounty hunters, law enforcement agencies and in security awareness trainings to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for follow-up investigations.

Among other things, sn0int is currently able to :

- Harvest subdomains from certificate transparency logs and passive dns
- Mass resolve collected subdomains and scan for http or https services
- Enrich ip addresses with asn and geoip info
- Harvest emails from pgp keyservers and whois
- Discover compromised logins in breaches
- Find somebody’s profiles across the internet
- Enumerate local networks with unique techniques like passive arp
- Gather information about phone numbers
- Harvest activity and images from social media profiles
- Basic image processing

sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above are hardcoded in the source, instead they are provided by modules that are executed in a sandbox. You can easily extend sn0int by writing your own modules and share them with other users by publishing them to the sn0int registry. This allows you to ship updates for your modules on your own instead of pull-requesting them into the sn0int codebase.

Installation : 

Archlinux
Mac OSX
Debian/Ubuntu/Kali

Tutotial : Link

Posting Komentar

- Gunakan Komentar Yang Baik
- Dilarang Spam Link Dalam Bentuk Apapun
- Blog Wallking Monggo..!!
- Gunakan Link Mati Untuk Blog Wallking

Lebih baru Lebih lama

Formulir Kontak