View Issue Details

IDProjectCategoryView StatusLast Update
0000346Kali LinuxQueued Tool Additionpublic2020-01-29 10:35
Reportersaberzaid Assigned Tosbrun  
PrioritynormalSeverityfeatureReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2020.2 
Summary0000346: SpiderFoot 2.0: SpiderFoot automates OSINT to find out everything possible about your target.
Description

SpiderFoot's simple web-based interface enables you to kick off a scan immediately after install - just give your scan a name, the domain name of your target and select which modules to enable.

You will quickly obtain information such as: URLs handling passwords, network ranges (netblocks), web servers, open ports, and much more

more info and download:

http://www.spiderfoot.net/

http://sourceforge.net/projects/spiderfoot/files/

Relationships

has duplicate 0005335 closedsbrun Spiderfoot 

Activities

Mister_X

Mister_X

2015-02-18 23:31

reporter   ~0003088

New release: v2.3.0

mon

mon

2015-08-29 10:48

reporter   ~0003846

How to install and run SpiderFoot 2.5.1 on Kali 2:

apt-get install python-m2crypto python-netaddr python-cherrypy3 python-mako python-lxml
tar xf spiderfoot-2.5.1-src.tar.gz
cd spiderfoot-2.5.1
./sf.py

xdg-open http://127.0.0.1:5001/

g0tmi1k

g0tmi1k

2018-01-29 15:14

administrator   ~0008480

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
Mister_X

Mister_X

2018-02-01 02:22

reporter   ~0008600

smicallef

smicallef

2018-08-29 12:40

reporter   ~0009536

Author here.. here are the answers built upon the one Mister_X provided:

elwood

elwood

2018-08-31 00:53

administrator   ~0009556

This looks like a nice tool that is well documented. Worth adding.

sbrun

sbrun

2018-09-07 12:38

manager   ~0009605

I started to package spiderfoot.
@smicallef, you ship some Python modules in ext/ (without any modifications?) and other modules are listed in requirements.txt
I was wondering why you handle the dependencies in these 2 different ways?

As in Kali we are trying to not ship modules with applications but to have separate packages for each Python modules.

smicallef

smicallef

2018-09-10 06:03

reporter   ~0009619

Hi @sbrun, it's done that way because I've wanted to minimise the number of modules the user has to install, so what's gone into ext/ has typically been the smaller/niche variety. I'm currently however working on SpiderFoot 3.0 which will be following the model you mention, so probably hold off on this for a couple of weeks and I'll post here when 3.0 is available.

sbrun

sbrun

2018-09-10 14:13

manager   ~0009628

Hi @smicallef, thanks. I will wait for the new release 3.0.

sbrun

sbrun

2019-03-19 08:30

manager   ~0010429

Hi @smicallef,
Any news of the next release?

g0tmi1k

g0tmi1k

2020-01-06 13:22

administrator   ~0011819

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

New release I believe is out =)

smicallef

smicallef

2020-01-27 18:48

reporter   ~0011967

FWIW, 3.0 is now officially out and fully Python 3 based. Installing and running is basically a pip3 install -r requirements.txt && python3 ./sf.py -l 0.0.0.0:5001 (or whatever IP:port combo you like).

https://github.com/smicallef/spiderfoot/releases/tag/v3.0

sbrun

sbrun

2020-01-29 10:35

manager   ~0011971

Package spiderfoot version 3.0-0kali1 is now in kali-dev

Issue History

Date Modified Username Field Change
2013-05-06 13:24 saberzaid New Issue
2015-02-18 23:31 Mister_X Note Added: 0003088
2015-08-29 10:48 mon Note Added: 0003846
2018-01-29 15:14 g0tmi1k Note Added: 0008480
2018-02-01 02:22 Mister_X Note Added: 0008600
2018-08-29 12:40 smicallef Note Added: 0009536
2018-08-31 00:53 elwood Assigned To => sbrun
2018-08-31 00:53 elwood Status new => assigned
2018-08-31 00:53 elwood Note Added: 0009556
2018-09-07 12:38 sbrun Note Added: 0009605
2018-09-10 06:03 smicallef Note Added: 0009619
2018-09-10 14:13 sbrun Note Added: 0009628
2019-03-19 08:14 sbrun Relationship added has duplicate 0005335
2019-03-19 08:30 sbrun Note Added: 0010429
2019-04-11 16:12 rhertzog Category New Tool Requests => Queued Tool Addition
2019-10-28 16:01 g0tmi1k Severity minor => feature
2019-10-28 16:04 g0tmi1k Summary SpiderFoot 2.0 => SpiderFoot 2.0: SpiderFoot automates OSINT to find out everything possible about your target.
2020-01-06 13:07 g0tmi1k Status assigned => acknowledged
2020-01-06 13:22 g0tmi1k Note Added: 0011819
2020-01-27 18:48 smicallef Note Added: 0011967
2020-01-29 10:35 sbrun Status acknowledged => resolved
2020-01-29 10:35 sbrun Resolution open => fixed
2020-01-29 10:35 sbrun Fixed in Version => 2020.2
2020-01-29 10:35 sbrun Note Added: 0011971