Subdomain enumeration,Web scraping and finding usernames automation script written in python

Overview

๐“Ÿ๐“จ๐“ž๐“ข๐“˜๐“๐“ฃ

Subdomain enumeration,Web scraping and finding usernames automation script written in python

Installation

git clone https://github.com/d8rkmind/Pyosint.git
cd PyOsint
pip3 install -r requirements.txt

Usage :

python3 Pyosint.py [OPTIONS]

Brief info:

The main functionality of this program has been divided to 3 parts

  • Find - Module to search For usenames form a list of 326 websites
  • Scrap - To Scrap a website to extract all links form a given website and store it in a file
  • Enum - To automate the search of subdomains of a given domain from different services

In Scrap module results are automatically stored in output/web folder wit he ip-address of the website as the filename

The services used are Virus Total,PassiveDns,CrtSearch,ThreatCrowd
Enum module an Api key of Virus total that you can get from going Here

Paste the key inside api.json file:

* if this step is not done Virus total may block your request

Command Line Utilization Information.

The following are the sub-commands that work this program
Arguments Shot
form
Long
form
Functionality
Name -n --name To specify the domain name or username to use
Module -m --module To specify which module to use
Output -o --output To specify outputfile name
Thread -t --threads To specify the number of threads to use
[ Not applicable to web crawling ]
Limit -l --limit to specify the maxium value of web urls to crawl
[ Applicable only to web crawling ]
Verbose -v --verbose To enable verbose mode
[ Applicable only to Enumeration ]
Ports -p --ports To specify the ports to scan
[ Applicable only to Enumeration ]
Help -h --help To Show the help options

Example :

Linux commands:
python3 pyosint.py -m find -n exampleuser               <-- Username-huntdown

python3 pyosint.py -m scrap -n http://scanme.nmap.org   <-- Scrapping using bot

python3 pyosint.py -m enum -n google.com                <-- Subdomain enum  

The project is still in development and will be added with additional functionality.
Happy to hear suggestions for improvement.


Special Thanks to ๐“ฃ๐“ฎ๐“ฌ๐“ฑ๐“ท๐“ธ๐“ป๐“ฎ๐“ฌ๐“ด and ๐“ข๐“ฑ๐“พ๐“ท๐“พ๐” - ๐“ข๐“ฝ๐“พ๐”๐“ท๐“ฎ๐“ฝ for working in this project

Note :

This is only for educational and research purposes.The developers will not be held responsible for any harm caused by anyone who misuses the material.

License :

Pyosint is licensed under the GNU GPL license. take a look at the LICENSE for more information

Update informations

Update on 18-8-21:

Rewritten the code completely ,Improved interface

Update on 20-8-21:

Subdomain enumeration module (enum) has been added

Update on 23-8-21:

Find module code that has been optimised. The number of sites to automate has grown from 14 to 147, and connection error has been resolved.

Update on 16-09-21:

  • Program has been re-written to work with arguments
  • Find module has been added threading Functionality
  • Output functionality has been added to every module
  • More Error handiling has been added
  • Number of sites has been increased from 147 to 326
  • Cross platform portable
  • Reduced unused and unwanted codes
  • Removed console mode
You might also like...
NExfil is an OSINT tool written in python for finding profiles by username.
NExfil is an OSINT tool written in python for finding profiles by username.

NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within few seconds.

 Web Scraping com Python - Raspando Vagas para Programadores
Web Scraping com Python - Raspando Vagas para Programadores

Web Scraping com Python - Raspando Vagas para Programadores Sobre o Projeto Web

A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts
A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts

log4j-scan A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts Features Support for lists of URLs. Fuzzing for more

Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly identify the weakness.

IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidraโ€™s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.
A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

TProxer A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF. How โ€ข Install โ€ข Todo โ€ข Join Discord How it works

A simple automatic tool for finding vulnerable log4j hosts
A simple automatic tool for finding vulnerable log4j hosts

Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

Tool for finding PHP source code vulnerabilities.

vulnz Tool for finding php source code vulnerabilities. Scans PHP source code and prints out potentially dangerous lines. This tool is useful for secu

Releases(v1)
Owner
Syam
Student and Linux enthusiast
Syam
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

MassDNS A high-performance DNS stub resolver MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amou

B. Blechschmidt 2.5k Jan 7, 2023
A token logger for discord + steals Brave/Chrome passwords and usernames

Backdoor Machine - โ— For educational purposes only โ— A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

null 36 Jul 18, 2021
A simple subdomain scanner in python

Subdomain-Scanner A simple subdomain scanner in python โœจ Features scans subdomains of a domain thats it! ??โ€โ™€๏ธ How to use first download the scanner.p

Portgas D Ace 2 Jan 7, 2022
Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains.

Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains. File Structure core/ colors.py db/ wordlist.txt REA

whoami security 4 Jul 2, 2022
A Tool for subdomain scan with other tools

ReconTracer A Tool for subdomain scan with other tools ReconTracer Find subdomains by using another amazing sources!. Obs: In a close future recontrac

null 15 Dec 18, 2021
Advanced subdomain scanner, any domain hidden subdomains

little advanced subdomain scanner made in python, works very quick and has options to change the port u want it to connect for

Nano 5 Nov 23, 2021
SubFind - Subdomain Finder Tools

SubFind (Subdomain Finder Tools) Info Tools Result Of Subdomain Command In Termi

LangMurpY 2 Jan 25, 2022
VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

Vortex VPN Overall Reconnaissance, Testing, Enumeration and Exploitation Toolkit Overview A very simple Python framework, inspired by SprayingToolkit,

null 315 Dec 28, 2022
Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

Just-Your-Basic-Port-Scanner Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration. Use at your own discretion,

Edward Zhou 0 Nov 6, 2021
MayorSec DNS Enumeration Tool

MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

Joe Helle 68 Dec 12, 2022