reddit hackernews mail facebook facebook linkedin
SpiderFoot

SpiderFoot

Automates OSINT for threat intelligence and mapping your attack surface.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate.

SpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line. It's written in Python 3 and MIT-licensed.