View Issue Details

IDProjectCategoryView StatusLast Update
0006480Kali LinuxQueued Tool Additionpublic2023-11-20 13:46
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2023.4 
Summary0006480: sn0int - Semi-automatic OSINT framework and package manager
Description

[Name] - sn0int
[Homepage] - https://github.com/kpcyrd/sn0int
[Download] - https://github.com/kpcyrd/sn0int/releases
[Version] - 0.18.2
[Author] - kpcyrd
[License] - GNU General Public License v3.0
[Dependencies] - rust/cargo
[Description] - Semi-automatic OSINT framework and package manager

sn0int (pronounced /snoɪnt/) is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations.

Among other things, sn0int is currently able to:

Harvest subdomains from certificate transparency logs and passive dns
Enrich ip addresses with asn and geoip info
Harvest emails from pgp keyservers and whois
Discover compromised logins in breaches
Find somebody's profiles across the internet
Enumerate local networks with unique techniques like passive arp
Gather information about phonenumbers
Attempt to bypass cloudflare with shodan
Harvest data and images from instagram profiles
Scan images for nudity
sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above are hardcoded in the source, instead those are provided by modules that are executed in a sandbox. You can easily extend sn0int by writing your own modules and share them with other users by publishing them to the sn0int registry. This allows you to ship updates for your modules on your own since you don't need to send a pull request.

Attached Files

Relationships

related to 0005777 closed Adding OSINT tools to Kali Linux 

Activities

g0tmi1k

g0tmi1k

2020-06-17 14:56

administrator   ~0012942

@kali-team, please could this be packaged up.

p33p

p33p

2020-06-23 08:22

reporter   ~0012980

Looks like the developer has a apt repository which may make it easier to add to Kali

apt install debian-keyring
gpg -a --export --keyring /usr/share/keyrings/debian-maintainers.gpg [email protected] | apt-key add -
apt-key adv --keyserver keyserver.ubuntu.com --refresh-keys [email protected]
echo deb http://apt.vulns.sexy stable main > /etc/apt/sources.list.d/apt-vulns-sexy.list
apt update
apt install sn0int

kpcyrd

kpcyrd

2020-06-29 13:09

reporter   ~0013032

The packages I distribute are built by simply running cargo deb in the unpacked release tar ball. Unfortunately, cargo-deb tries to build the nightly only parts of the project that are not intended to be distributed to users, I've attached the patch I use to work around that until this is fully addressed in cargo-deb.

No patches are needed if the binary is simply built with cargo build --release --locked. The simplest working package would just drop the binary in /usr/bin, more elaborate packaging can be found here:

Please reach out if you need help.

sn0int.patch (291 bytes)   
diff --git a/Cargo.toml b/Cargo.toml
index 375679c..9984870 100644
--- a/Cargo.toml
+++ b/Cargo.toml
@@ -14,7 +14,6 @@ travis-ci = { repository = "kpcyrd/sn0int" }
 
 [workspace]
 members = ["sn0int-common",
-           "sn0int-registry",
            "sn0int-std"]
 
 [package.metadata.deb]
sn0int.patch (291 bytes)   
kpcyrd

kpcyrd

2020-07-21 01:15

reporter   ~0013093

I've created a package that doesn't rely on cargo-deb and might work as a base, let me know what you think: https://salsa.debian.org/kpcyrd/sn0int

sbrun

sbrun

2023-11-20 13:46

manager   ~0018636

version 0.26.0-0kali3 is in kali-dev

Issue History

Date Modified Username Field Change
2020-06-17 14:37 g0tmi1k New Issue
2020-06-17 14:37 g0tmi1k Relationship added related to 0005777
2020-06-17 14:56 g0tmi1k Status new => acknowledged
2020-06-17 14:56 g0tmi1k Note Added: 0012942
2020-06-17 14:56 g0tmi1k Category New Tool Requests => Queued Tool Addition
2020-06-23 08:22 p33p Note Added: 0012980
2020-06-25 12:56 g0tmi1k Description Updated
2020-06-29 13:09 kpcyrd File Added: sn0int.patch
2020-06-29 13:09 kpcyrd Note Added: 0013032
2020-07-21 01:15 kpcyrd Note Added: 0013093
2020-08-21 18:01 g0tmi1k Status acknowledged => confirmed
2020-12-01 11:02 g0tmi1k Status confirmed => assigned
2020-12-01 11:02 g0tmi1k Status assigned => acknowledged
2023-11-13 10:49 sbrun Assigned To => sbrun
2023-11-13 10:49 sbrun Status acknowledged => assigned
2023-11-20 13:46 sbrun Status assigned => resolved
2023-11-20 13:46 sbrun Resolution open => fixed
2023-11-20 13:46 sbrun Fixed in Version => 2023.4
2023-11-20 13:46 sbrun Note Added: 0018636