Skip to content
illwill edited this page May 25, 2018 · 4 revisions
	.▄▄ · ▄ •▄ ▪   ▄▄▄·▄▄▄▄▄▄▄▄   ▄▄▄·  ▄▄· ▄▄▄ .▄▄▄  
	▐█ ▀. █▌▄▌▪██ ▐█ ▄█•██  ▀▄ █·▐█ ▀█ ▐█ ▌▪▀▄.▀·▀▄ █·
	▄▀▀▀█▄▐▀▀▄·▐█· ██▀· ▐█.▪▐▀▀▄ ▄█▀▀█ ██ ▄▄▐▀▀▪▄▐▀▀▄ 
	▐█▄▪▐█▐█.█▌▐█▌▐█▪·• ▐█▌·▐█•█▌▐█ ▪▐▌▐███▌▐█▄▄▌▐█•█▌
	       ,.-~*´¨¯¨`*·~-.¸-(by)-,.-~*´¨¯¨`*·~-.¸ 

		      ▀ █ █ █▀▄▀█ █▀▀█ █▀▀▄ 
		      █ █ █ █ ▀ █ █  █ █▀▀▄
		      ▀ ▀ ▀ ▀   ▀ ▀▀▀▀ ▀▀▀ 
		        https://illmob.org 

skiptracer - OSINT scraping framework

Initial attack vectors for recon usually involve utilizing pay-for-data/API (Recon-NG), or paying to utilize transforms (Maltego) to get data mining results. Skiptracer utilizes some basic python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.

Usage

The modules will allow queries for the following:

  • Phone
  • Email
  • Screen names
  • Real names
  • Addresses
  • IP
  • Hostname
  • Breach Credentials

The plugin framework will allow contributors to submit new modules for different websites to help collect as much data as possible with minimal work. This makes Skiptracer your one-stop-shop to help you collect relevant information about a target to help expand your attack surface.

Clone this wiki locally