Home

The security/sn0int port

sn0int-0.24.1p6 – semi-automatic OSINT framework and package manager (cvsweb github mirror)

Description

sn0int is a semi-automatic OSINT framework and package manager. It was built
for IT security professionals and bug hunters to gather intelligence about a
given target or about yourself. sn0int is enumerating attack surface by
semi-automatically processing public information and mapping the results in a
unified format for followup investigations.
WWW: https://github.com/kpcyrd/sn0int

Maintainer

The OpenBSD ports mailing-list

Not for arches

powerpc64 riscv64 sparc64

Broken

on i386: error[E0428]: the name `U1024` is defined multiple times

Categories

lang/lua lang/rust security

Library dependencies

Build dependencies

Run dependencies

Files

Search