datasploit

A framework to perform various OSINT techniques, aggregate all the raw data, and give data in multiple formats.


License
GPL-3.0
Install
pip install datasploit==1.0

Documentation

ToolsWatch Best Tools

Black Hat Arsenal US

Black Hat Arsenal EU

Overview of the tool:

  • Performs OSINT on a domain / email / username / phone and find out information from different sources.
  • Correlates and collaborate the results, show them in a consolidated manner.
  • Tries to find out credentials, api-keys, tokens, subdomains, domain history, legacy portals, etc. related to the target.
  • Use specific script / launch automated OSINT for consolidated data.
  • Performs Active Scans on collected data.
  • Generates HTML, JSON reports along with text files.

Basic Usage:


	  ____/ /____ _ / /_ ____ _ _____ ____   / /____  (_)/ /_
	  / __  // __ `// __// __ `// ___// __ \ / // __ \ / // __/
	 / /_/ // /_/ // /_ / /_/ /(__  )/ /_/ // // /_/ // // /_  
	 \__,_/ \__,_/ \__/ \__,_//____// .___//_/ \____//_/ \__/  
	                               /_/                        
						
         	   Open Source Assistant for #OSINT            
                 website: www.datasploit.info               
	
Usage: domainOsint.py [options]

Options:
  -h,	    	--help			    show this help message and exit
  -d DOMAIN,	--domain=DOMAIN		Domain name against which automated Osint 
                                    is to be performed.

Required Setup:

  • Python 2.7 (because bunch of dependencies do not support Python 3.0)
  • Bunch of python libraries (use requirements.txt)

Detailed Tool Documentation:

http://datasploit.readthedocs.io/en/latest/