sn0int: OSINT framework and package manager

sn0int is an OSINT framework and package manager. Built for IT security professionals and bug hunters to collect from a specific target or for your computer.

It is a semi-automatic attack application information and mapping the results in a unified format for follow-up surveys.

Specifications

  • Harvesting subdomains from logs and passive dns
  • Enrich IP addresses with asn and geoip information
  • Collect emails from pgp and whois key servers
  • Discover broken links in breaches
  • Find someone's profiles on the Internet
  • Count local area networks with unique techniques such as passive arp
  • Gather information about phone numbers
  • Try to bypass Cloudflare with shodan
  • Collect data and images from Instagram profiles
  • Scan images for nude content

It is heavily inspired by recon-ng and maltego, but remains more flexible and fully open . Καμία από τις έρευνες που αναφέρονται παραπάνω δεν είναι κωδικοποιημένη στην πηγή, αντίθετα, αυτές παρέχονται από λειτουργικές μονάδες που εκτελούνται σε .

You can easily extend sn0int by writing your own sections and sharing them with other users by posting them in the sn0int registry. This allows you to send updates to your modules yourself.

Information about the use and installation of the proyou will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).