Hacking Tools

Spiderfoot – An Open Source OSINT Information Gathering Tool

Spiderfoot is an open-source tool used for reconnaissance. It is capable of gathering open-source information which can be further used for investigations and red teaming exercises.

Spiderfoot has a multitude of scanning options and modules available, it utilizes more than 100 OSINT data sources to collect information automatically. It can capture information like domains, IP addresses, emails, DNS record, contacts, integrated technologies, entities, networks, and more.

Downloading and Installing Spiderfoot

It can be downloaded in Kali Linux using the following command:

git clone https://github.com/smicallef/spiderfoot.git

Once the download completes, make sure you have python installed as it is a pre-requisite for running it. You need to navigate to its downloaded directory and make sure you have all the recommended python packages installed by using the command given below;
python -m pip install requirements.txt

Running Spiderfoot

We will start the Spiderfoot GUI for starting its web server;

python sf.py

When the webserver gets started, open your preferred browser and go to the http://localhost:5001. It will open the Spiderfoot dashboard as shown in the below screenshot;

Now go to the New Scan tab and enter the scan you wish to utilise, then enter your preferred domain name or IP address you want to enumerate and click Run Scan.

Once the scan gets started, you ca view the results in GUI with a chart;

The data can be viewed logically too;

And also with a  graph;

To Top

Pin It on Pinterest

Share This