{"id":3997,"date":"2015-11-06T23:24:49","date_gmt":"2015-11-06T15:24:49","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3997"},"modified":"2015-11-05T00:26:45","modified_gmt":"2015-11-04T16:26:45","slug":"spiderfoot-open-source-intelligence-automation-tool-osint","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/11\/spiderfoot-open-source-intelligence-automation-tool-osint\/","title":{"rendered":"SpiderFoot – Open Source Intelligence Automation Tool (OSINT)"},"content":{"rendered":"

SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname or network subnet.<\/p>\n

\"SpiderFoot<\/p>\n

SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.<\/p>\n

Purpose<\/h3>\n

There are three main areas where SpiderFoot can be useful:<\/p>\n