Osint-Search - Useful For Digital Forensics Investigations Or Initial Black-Box Pentest Footprinting


OSINT-Search is a useful tool for digital forensics investigations or initial black-box pentest footprinting.

OSINT-Search Description
  • Script inward Python that applies OSINT techniques past times searching populace information using e-mail addresses, telephone numbers, domains, IP addresses or URLs.
  • Create an trouble organisation human relationship at https://pipl.com/api in addition to larn the API key.
  • Create an trouble organisation human relationship at https://www.opencnam.com/ in addition to larn the Account SID in addition to Auth Token.
  • Create an trouble organisation human relationship at https://www.shodan.io/ in addition to larn the Shodan API key.
  • Create an trouble organisation human relationship at https://whatcms.org/API in addition to larn the WhatCMS API key.
  • Create an trouble organisation human relationship at https://censys.io/register in addition to larn the API ID in addition to API secret.
  • Create an trouble organisation human relationship at https://dashboard.fullcontact.com/consents in addition to larn the FullContact API key.

Functionality
  • Presents personal information similar amount name, age, gender, location, languages, social networks, etc...
  • Presents information related to information breaches.
  • Presents information related to pastes of information breaches made public.
  • Presents which province a telephone release belongs to.
  • Presents results of google hackings searches.
  • Presents results related to a domain or an IP address.
  • Presents CMS for a sure as shooting website.
  • Presents DNS Records information for a sure as shooting domain.
  • Presents Facebook ID in addition to a facebook page amount of photos after getting a facebook profile URL.
  • Presents digital certificates for a sure as shooting domain.
The script allows specfic searches in addition to inward bulk.
More functionalities to survive added later.

Tested On
  • Kubuntu 18.04.2 LTS
  • Kali Linux 2019.1
  • Windows 10

Requirements (Install)

Run
  • On the get-go run of the script you lot bespeak to submit your API fields to larn all the functionality of the script. I propose you lot exercise the accounts mentioned inward the description.
  • A configuration file called 'osintSearch.config.ini' is created alongside your information in addition to tin give notice survive edited past times you.

Usage
$ osintS34rCh v1.0  USAGES   Email   ./osintS34rCh -e     # All Searches: Pipl, FullContact, Haveibeenpwnded Data Breaches in addition to Credentials Pastes   ./osintS34rCh -e  --pipl    # Pipl   ./osintS34rCh -e  --fullcontact   # FullContact   ./osintS34rCh -e  --pwned    # Haveibeenpwnded Data Breaches in addition to Credentials Pastes    Domain   ./osintS34rCh.py -t      # All Searches: Shodan Recon, crt.sh, DNSDumpster, All Google Hacking Dorks   ./osintS34rCh.py -t  --shodan    # Shodan Recon   ./osintS34rCh.py -t  --crt     # crt.sh   ./osintS34rCh.py -t  --dns     # DNSDumpster   ./osintS34rCh.py -t  -d  -n   # Google Hacking   ./osintS34rCh.py -t &   lt;domain> -d --all    # All Google Hacking Dorks    IP   ./osintS34rCh.py -t      # All Searchs: Shodan in addition to Censys Recon   ./osintS34rCh.py -t  --shodan    # Shodan Recon   ./osintS34rCh.py -t  --censys    # Censys Recon    URL   ./osintS34rCh.py -u  --censys    # Censys Recon   ./osintS34rCh.py -u  --cms    # WhatCMS Check   ./osintS34rCh.py -u  --facebook     # Facebook    Phone   ./osintS34rCh.py -p  --callerID   # CallerID  OPTIONS:   -h or --help   -e  [--pipl] [--fullcontact] [--pwned]   -p  --calledID   -t  [--shodan] [--crt] [--dns] [-d] [] [--all] [-n ]   -u [--cms] [--censys] [--facebook]  DORKS:   dir_list   files   docs   db   login   sql   sensitive   php  CONFIG_FILE:   /you   rdirectory/osintSearch.config.ini