sn0int – Semi-automatic OSINT Framework

sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. The tool is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Also read: Buscador – […]