All Projects → appsecco → datasploit-ansible

appsecco / datasploit-ansible

Licence: Apache-2.0 license
Ansible Playbook for setting up Datasploit

Projects that are alternatives of or similar to datasploit-ansible

Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (+678.57%)
Mutual labels:  osint
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (+1464.29%)
Mutual labels:  osint
osint-notes
Good info about DeepWeb and OSINT
Stars: ✭ 24 (+71.43%)
Mutual labels:  osint
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (+421.43%)
Mutual labels:  osint
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+642.86%)
Mutual labels:  osint
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+2435.71%)
Mutual labels:  osint
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (+78.57%)
Mutual labels:  osint
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+742.86%)
Mutual labels:  osint
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+221.43%)
Mutual labels:  osint
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+9800%)
Mutual labels:  osint
facebook totem
Totem allows you to retrieve information about ads of a facebook page , we can retrieve the number of people targeted, how much the ad cost and a lot of other information.
Stars: ✭ 51 (+264.29%)
Mutual labels:  osint
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (+1142.86%)
Mutual labels:  osint
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: ✭ 139 (+892.86%)
Mutual labels:  osint
thedevilseye
The Devils Eye is an OSINT tool that extracts onion links and descriptions that match with the users query from the Darkweb, without requiring the use for Tor.
Stars: ✭ 100 (+614.29%)
Mutual labels:  osint
Maltego
Maltego compilation of various assets, local transforms and helpful scripts
Stars: ✭ 80 (+471.43%)
Mutual labels:  osint
gotor
This program provides efficient web scraping services for Tor and non-Tor sites. The program has both a CLI and REST API.
Stars: ✭ 97 (+592.86%)
Mutual labels:  osint
Docker-OSINT
Contenido de herramientas OSINT con Docker. Tambien nos podes visitar en el canal de youtube (https://www.youtube.com/user/marcospr74/)
Stars: ✭ 15 (+7.14%)
Mutual labels:  osint
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+1092.86%)
Mutual labels:  osint
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (+100%)
Mutual labels:  osint
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (+2092.86%)
Mutual labels:  osint

Datasploit Ansible Playbook


This is a simple ansible playbook with vagrant which helps you to quickly setup the working datasploit.

###About Datasploit

A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.

###Prerequisites

  • Vagrant
  • Ansible

How to setup this playbook?

  • Use the below commands to clone and start the playbook
git clone https://github.com/appsecco/datasploit-ansible.git
cd datasploit-ansible

Playbook Overview

  • This playbook is structured in the below format. If you have any API_KEYS, please add in the playbook/roles/common/defaults/main.yml
├── playbook
│   ├── group_vars
│   │   └── all
│   ├── main.yml
│   └── roles
│       ├── common
│       │   ├── defaults
│       │   │   └── main.yml
│       │   ├── handlers
│       │   │   └── main.yml
│       │   ├── tasks
│       │   │   ├── dependencies.yml
│       │   │   ├── main.yml
│       │   │   ├── mongo.yml
│       │   │   └── rabbitmq.yml
│       │   └── templates
│       └── datasploit
│           ├── defaults
│           │   └── main.yml
│           ├── handlers
│           ├── tasks
│           │   └── main.yml
│           └── templates
│               └── config.py.j2
├── readme.md
└── Vagrantfile
  • Then start the datasploit machine by running vagrant up

  • Then do vagrant ssh and get the IP address of the machine.

  • For web interface browse to the http://Vagrant-Machine-IP:8000 to access datasploit

  • If you want to use individual modules and code, navigate to the /opt/datasploit/

python domainOsint.py -d <domain_name>
  • From next time when you are starting virtual machine start the processes using below commands
cd /opt/datasploit/
mongod --fork --logpath datasploitDb/mongodb.log --dbpath datasploitDb
cd /opt/datasploit/core
nohup C_FORCE_ROOT=root celery -A core worker -l info --concurrency 20 & 
nohup python manage.py runserver 0.0.0.0:8000 &
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].