Jump to content
Nytro

SpiderFoot v2.0 Released

Recommended Posts

SpiderFoot v2.0 Released

SpiderFoot is a free, open-source footprinting tool, enabling you to perform various scans against a given domain name in order to obtain information such as sub-domains, e-mail addresses, owned netblocks, web server versions and so on.

The main objective of SpiderFoot is to automate the footprinting process to the greatest extent possible, freeing up a penetration tester’s time to focus their efforts on the security testing itself.

Main features

  • Fast, Easy to Use
  • Highly Configurable
  • For Windows & Linux
  • Create your own modules in Python

New in this release, which is actually a complete re-write of the version from 2005(!):

  • Now runs on Windows as well as Linux, Solaris, *BSD (basically anything with Python should be fine)
  • Scans are even more configurable than before
  • All scan data stored locally in an SQLite database for querying, reporting and analysis
  • Many more scans/tests included (GeoIP, URL linkage, web technology, port scans…)
  • You can now easily extend functionality by writing your own modules in Python
  • Completely new user interface, which is now entirely web-based
  • Configuration state is stored between runs
  • Scanning can be remotely controlled

Full Changelog: https://github.com/smicallef/spiderfoot/wiki/Release-Notes

More Information: SpiderFoot - The Open Source Footprinting tool Download:

http://sourceforge.net/projects/spiderfoot/files/

Sursa: SpiderFoot v2.0 Released | ToolsWatch.org - The Hackers Arsenal Tools | Repository for vFeed and DPE Projects

Link to comment
Share on other sites

update v.2.1.0

Major improvements are as follows:

  • Identifies sites co-hosted on IPs of your target.
  • Checks whether your target, affiliates or co-hosts have a bad reputation (PhishTank, Google SafeBrowsing, McAfee SiteAdvisor, abuse.ch and many more.)
  • Identifies the ISPs and BGP AS of your target.
  • Smarter at identifying owned netblocks.
  • UI enhancements, including some data visualizations.
  • More comprehensive searches across other Internet TLDs.
  • Identifies the use of non-standard HTTP headers.
  • Bing searches.
  • Many tweaks, improvements and bug fixes.

Link:

https://github.com/smicallef/spiderfoot/archive/2.1.zip

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...