am0nt31r0 / OSINT-Search

Useful for digital forensics investigations or initial black-box pentest footprinting.
129 stars 32 forks source link

OSINT-Search Description

Functionality

The script allows specfic searches and in bulk.

More functionalities to be added later.

Tested On

Requirements (Install)

Run

Usage

$ osintS34rCh v1.0

USAGES
  Email
  ./osintS34rCh -e <target@email>               # All Searches: Pipl, FullContact, Haveibeenpwnded Data Breaches and Credentials Pastes, TowerData - validate e-mail
  ./osintS34rCh -e <target@email> --pipl            # Pipl
  ./osintS34rCh -e <target@email> --fullcontact         # FullContact
  ./osintS34rCh -e <target@email> --pwned           # Haveibeenpwnded Data Breaches and Credentials Pastes
  ./osintS34rCh -e <target@email> --validate            # TowerData - validate e-mail

  Domain
  ./osintS34rCh.py -t <domain>                  # All Searches: Shodan Recon, crt.sh, DNSDumpster, All Google Hacking Dorks, HackerTarget - DNS Zonetransfer
  ./osintS34rCh.py -t <domain> --shodan             # Shodan Recon
  ./osintS34rCh.py -t <domain> --crt                # crt.sh
  ./osintS34rCh.py -t <domain> --dns                # DNSDumpster, HackerTarget - DNS Zonetransfer
  ./osintS34rCh.py -t <domain> -d <dork> -n <num_pages>     # Google Hacking
  ./osintS34rCh.py -t <domain> -d --all             # All Google Hacking Dorks

  IP
  ./osintS34rCh.py -t <IP>                  # All Searchs: Shodan and Censys Recon
  ./osintS34rCh.py -t <IP> --shodan             # Shodan Recon
  ./osintS34rCh.py -t <IP> --censys             # Censys Recon
  ./osintS34rCh.py -t <IP> --torrent                # KnowWhatYouDownload URL

  URL
  ./osintS34rCh.py -u <url>                 # WhatCMS Check, HackerTarget - Extract URLs
  ./osintS34rCh.py -u <url> --cms               # WhatCMS Check
  ./osintS34rCh.py -u <url> --extract               # HackerTarget - Extract URLs
  ./osintS34rCh.py -u <url> --facebook              # Facebook

  Phone
  ./osintS34rCh.py -p <phonenumber> --callerID          # CallerID

OPTIONS:
  -h or --help
  -e <email> [--pipl] [--fullcontact] [--pwned]
  -t <target IP or Domain> [--shodan] [--crt] [--dns] [-d] [<dork>] [--all] [-n <num_pages>]
  -u [--cms] [--censys] [--extract] [--facebook]
  -p <phone> --callerID

DORKS:
  dir_list
  files
  docs
  db
  login
  sql
  sensitive
  php

CONFIG_FILE:
  /yourdirectory/osintSearch.config.ini