sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surfaces by semi-automatically processing public information and mapping the results in a unified format for follow-up investigations. sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above are hardcoded in the source, instead, those are provided by modules that are executed in a sandbox. You can easily extend sn0int by writing your own modules and sharing them with other users by publishing them to the sn0int registry.

Features

  • Harvest subdomains from certificate transparency logs
  • Harvest subdomains from various passive dns logs
  • Sift through subdomain results for publicly accessible websites
  • Harvest emails from pgp keyservers
  • Enrich ip addresses with ASN and geoip info
  • Harvest subdomains from the wayback machine
  • Gather information about phonenumbers
  • Bruteforce interesting URLs

Project Samples

Project Activity

See All Activity >

Categories

Frameworks

License

GNU General Public License version 3.0 (GPLv3)

Follow sn0int

sn0int Web Site

You Might Also Like
Top-Rated Free CRM Software Icon
Top-Rated Free CRM Software

216,000+ customers in over 135 countries grow their businesses with HubSpot

HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of sn0int!

Additional Project Details

Operating Systems

Linux, Mac, Windows

Programming Language

Rust

Related Categories

Rust Frameworks

Registered

2024-07-17