SharadKumar97 / OSINT-SPY

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at robotcoder@protonmail.com
https://docs.osint-spy.io
GNU General Public License v3.0
1.15k stars 182 forks source link

No module named 'clearbit' #24

Open vikas623 opened 4 years ago

vikas623 commented 4 years ago

I tried the way that are suggested in closed issue but it does'nt work

Traceback (most recent call last): File "osint-spy.py", line 1, in from modules import File "/home/vikas/SSPT/OSINT-SPY/modules/init.py", line 2, in from modules.company_detail import File "/home/vikas/SSPT/OSINT-SPY/modules/company_detail.py", line 4, in import clearbit ModuleNotFoundError: No module named 'clearbit'

Sayam753 commented 4 years ago

Hi @vikas623 Have you successfully installed the requirements and activated the environment?

Sayam753 commented 4 years ago

Hi @blackjack417 We have updated the codebase today. Can you try a similar search on the new code?

Sayam753 commented 4 years ago

Ohh. I think you are trying to find clearbit module in modules directory of the OSINT-SPY project. Rather it comes as a dependancy. If you have pip installed in your system, you can simply run

pip install -r requirements.txt

in root directory of the project. This will install all the dependancies(along with clearbit module) required to run osint-spy.py module.

Sayam753 commented 4 years ago

@blackjack417 One more thing, in your previous comment, you have attached a screenshot in which your clearbit_api_key and shodan_api_key is visible. Can you remove that screenshot so as your API keys are not globally visible?

Sayam753 commented 4 years ago

Yes, why not! Here is my email ID - sayamkumar049@gmail.com

Sayam753 commented 3 years ago

Hi @vikas623 Are you resolve this issue or is it still there? Thanks

ChrisD1976 commented 1 year ago

Hi, i am trying to install osint-spy into kali linux and keep gettin this error.. sudo pip install -r requirements.txt [sudo] password for kali: Collecting certifi==2019.11.28 Downloading certifi-2019.11.28-py2.py3-none-any.whl (156 kB) ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 156.0/156.0 kB 1.1 MB/s eta 0:00:00 Collecting chardet==3.0.4 Downloading chardet-3.0.4-py2.py3-none-any.whl (133 kB) ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.4/133.4 kB 1.4 MB/s eta 0:00:00 Collecting clearbit==0.1.7 Downloading clearbit-0.1.7.tar.gz (5.0 kB) Preparing metadata (setup.py) ... error error: subprocess-exited-with-error

× python setup.py egg_info did not run successfully. │ exit code: 1 ╰─> [1 lines of output] error in clearbit setup command: use_2to3 is invalid. [end of output]

note: This error originates from a subprocess, and is likely not a problem with pip. error: metadata-generation-failed

× Encountered error while generating package metadata. ╰─> See above for output.

note: This is an issue with the package mentioned above, not pip. hint: See above for details.

im not sure what to do.

puch-dev commented 1 year ago

It's neccesary to downgrade setuptools:

pip install "setuptools<58.0.0"

After that, just install again requeriments.txt.

Source: https://stackoverflow.com/questions/72414481/error-in-anyjson-setup-command-use-2to3-is-invalid