Go to file
kpcyrd 77c5e3e115
Merge pull request #256 from kpcyrd/dependabot/cargo/shlex-1.3.0
Bump shlex from 1.1.0 to 1.3.0
2024-01-25 01:50:12 +01:00
.github Add docker release github action 2022-03-29 01:16:52 +02:00
ci Fix integration tests 2021-06-23 17:33:09 +02:00
contrib Switch docker container to alpine 2020-03-07 14:49:00 +01:00
data Add ieee iab and oui to repo 2018-12-25 13:10:48 +01:00
docs Simplify install instructions for debian (reported by @einwickler) 2023-02-16 00:52:14 +01:00
examples Port to clap 4 2023-07-08 15:01:41 +02:00
migrations Trigger notification on ttl expire 2020-06-13 00:48:11 +02:00
modules/harness Refactor MQTT client integration, integrate automatic keep-alive 2023-01-28 17:58:11 +01:00
sn0int-common Release v0.26.0 2023-09-09 13:15:17 +02:00
sn0int-registry Release v0.26.0 2023-09-09 13:15:17 +02:00
sn0int-std Release v0.26.0 2023-09-09 13:15:17 +02:00
src Change target for runtime::http::tests::verify_request 2023-09-08 18:21:21 +02:00
.dockerignore travis: re-enable registry build 2020-02-16 01:10:11 +01:00
.gitignore Initial commit 2018-09-10 22:56:50 +02:00
CONTRIBUTING.md Add CONTRIBUTING.md 2019-01-06 18:36:05 +01:00
Cargo.lock Bump shlex from 1.1.0 to 1.3.0 2024-01-22 21:42:37 +00:00
Cargo.toml Release v0.26.0 2023-09-09 13:15:17 +02:00
Dockerfile Update dependencies 2023-08-31 11:26:06 +02:00
ISSUE_TEMPLATE.md Add github issue template 2019-01-30 23:34:57 +01:00
LICENSE Initial commit 2018-09-10 22:56:50 +02:00
Makefile travis: re-enable registry build 2020-02-16 01:10:11 +01:00
README.md Update docker command line in README.md 2023-09-16 23:11:53 +02:00
banners.txt Initial commit 2018-09-10 22:56:50 +02:00
diesel.toml Add database code 2018-09-12 12:54:17 +02:00

README.md

sn0int crates.io Documentation Status irc.hackint.org:6697/#sn0int @sn0int @sn0int@chaos.social registry status

sn0int (pronounced /snoɪnt/) is a semi-automatic OSINT framework and package manager. It's used by IT security professionals, bug bounty hunters, law enforcement agencies and in security awareness trainings to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations.

Among other things, sn0int is currently able to:

  • Harvest subdomains from certificate transparency logs and passive dns
  • Mass resolve collected subdomains and scan for http or https services
  • Enrich ip addresses with asn and geoip info
  • Harvest emails from pgp keyservers and whois
  • Discover compromised logins in breaches
  • Find somebody's profiles across the internet
  • Enumerate local networks with unique techniques like passive arp
  • Gather information about phonenumbers
  • Harvest activity and images from social media profiles
  • Basic image processing

sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above are hardcoded in the source, instead they are provided by modules that are executed in a sandbox. You can easily extend sn0int by writing your own modules and share them with other users by publishing them to the sn0int registry. This allows you to ship updates for your modules on your own instead of pull-requesting them into the sn0int codebase.

For questions and support join us on IRC: irc.hackint.org:6697/#sn0int

asciicast

Installation

Packaging status

Archlinux

pacman -S sn0int

Mac OSX

brew install sn0int

Debian/Ubuntu/Kali

There are prebuilt packages signed by a debian maintainer:

sudo apt install curl sq
curl -sSf https://apt.vulns.sexy/kpcyrd.pgp | sq dearmor | sudo tee /etc/apt/trusted.gpg.d/apt-vulns-sexy.gpg > /dev/null
echo deb http://apt.vulns.sexy stable main | sudo tee /etc/apt/sources.list.d/apt-vulns-sexy.list
apt update

Docker

docker run --rm --init -it -v "$PWD/.cache:/cache" -v "$PWD/.data:/data" ghcr.io/kpcyrd/sn0int

Alpine

apk add sn0int

OpenBSD

pkg_add sn0int

Gentoo

layman -a pentoo
emerge --ask net-analyzer/sn0int

NixOS

nix-env -i sn0int

For everything else please have a look at the detailed list.

Getting started

Rationale

This tool was written for companies to help them understand their attack surface from a blackbox point of view. It's often difficult to understand that something is easier to discover than some people assume, putting them at risk of false security.

It's also designed to be useful for red team assessments and bug bounties, which also help companies to identify weaknesses that could result in a compromise.

Some functionality was written to do the same thing for individuals to raise awareness about personal attack surface, privacy and how much data is publicly available. These issues are often out of scope in bug bounties and sometimes by design. We believe that blaming the user is the wrong approach and these issues should be addressed at the root cause by the people designing those systems.

License

GPLv3+