Skip to content

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

License

GPL-2.0, Unknown licenses found

Licenses found

GPL-2.0
LICENSE
Unknown
LICENSE.tp
Notifications You must be signed in to change notification settings

HackershubNL/spiderfoot

 
 

Repository files navigation

ABOUT

SpiderFoot is an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name.

SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.

Read more at the project website: http://www.spiderfoot.net

About

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Resources

License

GPL-2.0, Unknown licenses found

Licenses found

GPL-2.0
LICENSE
Unknown
LICENSE.tp

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 99.7%
  • Other 0.3%