OSINT

sn0int – Semi-automatic OSINT Framework

sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself.

The tool is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations.

Also read: Buscador – OSINT Investigative Operating System

Among other things, sn0int is currently able to:

  • Harvest subdomains from certificate transparency logs
  • Harvest subdomains from various passive dns logs
  • Sift through subdomain results for publicly accessible websites
  • Harvest emails from pgp keyservers
  • Enrich ip addresses with ASN and geoip info
  • Harvest subdomains from the wayback machine
  • Gather information about phonenumbers
  • Bruteforce interesting urls

You can read more and download the tool over here: https://github.com/kpcyrd/

To Top

Pin It on Pinterest

Share This