/spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Primary LanguagePythonGNU General Public License v2.0GPL-2.0

ABOUT

SpiderFoot is an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name.

SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.

Read more at the project website: http://www.spiderfoot.net