Sn0int - Semi-Automatic Osint Framework Together With Bundle Manager

sn0int is a semi-automatic OSINT framework together with parcel manager. It was built for information technology safety professionals together with põrnikas hunters to assemble intelligence close a given target or close yourself. sn0int is enumerating assail surface past times semi-automatically processing world information together with mapping the results inward a unified format for followup investigations.
Among other things, sn0int is currently able to:
  • Harvest subdomains from certificate transparency logs
  • Harvest subdomains from diverse passive dns logs
  • Sift through subdomain results for publicly accessible websites
  • Harvest emails from pgp keyservers
  • Enrich ip addresses alongside ASN together with geoip info
  • Harvest subdomains from the wayback machine
  • Gather information close phonenumbers
  • Bruteforce interesting urls
sn0int is heavily inspired past times recon-ng together with maltego, but remains to a greater extent than flexible together with is fully opensource. None of the investigations listed to a higher house are hardcoded inward the source, instead those are provided past times modules that are executed inward a sandbox. You tin easily extend sn0int past times writing your ain modules together with portion them alongside other users past times publishing them to the sn0int registry. This allows y'all to ship updates for your modules on your ain since y'all don't take away to ship a describe request.
Join on IRC: irc.hackint.org:6697/#sn0int


Getting started