smicallef/spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

PythonJavaScriptOtherpythonosinthackingcybersecurityinfosecpentestingthreatintelpentestctiinformation-gatheringintelligence-gatheringsecurity-toolsthreat-intelligencereconnaissancefootprintingosint-frameworkattack-surfaceosint-reconnaissanceosint-toolattacksurface
This is stars and forks stats for /smicallef/spiderfoot repository. As of 05 May, 2024 this repository has 10454 stars and 1959 forks.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate. SpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line. It's written in Python 3 and MIT-licensed. FEATURES Web based UI or CLI Over 200 modules (see below) Python 3.7+ YAML-configurable correlation...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
open-mmlab/mmtrackingPythonOther3.1k05570
ultrafunkamsterdam/undetected-chromedriverPython6.5k08990
Jackpopc/DevWeekly1.5k01140
Lorenzooone/M3_Eng_1_3AssemblyPythonC++4010
Kitware/CMakeCC++CMake6k02.5k0
json-c/json-cCCMakeShell2.8k01.1k0
smart-methods/arduino_robot_armCMakeC++Python350400
jwiegley/category-theoryCoqOther7030650
IBM/FormalMLCoqOther600170
WoodenTucker/40K-EiphariusDMHTMLPython90820