Doing open source intelligence with SpiderFoot (part 2)

I did an earlier post on gathering open source intelligence with SpiderFoot. This post is a small update to incorporate the new version of Spiderfoot that was released recently.

A new version of Spiderfoot was recently released, including some extra modules. In my earlier post I described how I adjusted and added some modules. The new release of Spiderfoot contains part of my changes to the XForce module.

Passive intelligence

My initial change to Spiderfoot included a search for intelligence without touching the subject. This is now included in the core of Spiderfoot with the “Passive” option.

Extra modules

I added a couple of modules to enhance the search for intelligence data on a subject. My fork of Spiderfoot can be found on Github via https://github.com/cudeso/spiderfoot. The modules that I added are

  • cymon
  • sans_isc

I also extended the modules for

  • virustotal
  • shodan
  • xforce

with information that I found useful when looking at a target. Most of this information concerns passive DNS data.

Command line interface

An extra option that I added to Spiderfoot is a command line interface. See my earlier post on Spiderfoot for more info.

Recap

A recap of all the resources:

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.