Skiptracer - OSINT Webscaping Framework


Initial attack vectors for recon usually involve utilizing pay-for-data/API (Recon-NG), or paying to utilize transforms (Maltego) to get data mining results. Skiptracer utilizes some basic python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.

Example:

Installation
$ git clone https://github.com/xillwillx/skiptracer.git skiptracer
$ cd skiptracer
Install requirements
$ pip install -r requirements.txt
Run
$ python skiptracer.py -l (phone|email|sn|name|plate)

Usage
Full details on how to use Skiptracer are on the wiki located here


Skiptracer - OSINT Webscaping Framework Skiptracer - OSINT Webscaping Framework Reviewed by Zion3R on 9:53 AM Rating: 5