sn0int: OSINT framework and package manager

sn0int is a management program and OSINT packets. Built for security professionals and bug hunters, to collect information from or about a specific target you.

It is an attack application with semi-automatic information processing and mapping of results in a unified format for monitoring surveys.

Specifications

  • Harvesting subdomains from logs and passive dns
  • Enrich IP addresses with asn and geoip information
  • Collect emails from pgp and whois key servers
  • Discover hacked to violations
  • Find someone's profiles on the Internet
  • Count local area networks with unique techniques such as passive arp
  • Gather information about phone numbers
  • Try bypassing Cloudflare with the
  • Collect data and images from Instagram profiles
  • Scan images for nude content

It is largely inspired by recon-ng and maltego, but remains more flexible and is fully open source. None of the queries listed above are source-coded; instead, they are provided by modules running in a sandbox.

You can easily extend sn0int by writing your own sections and sharing them with other users by posting them in the sn0int registry. This allows you to send updates to your modules yourself.

Information on using and installing the program can be found here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).