Initial attack vectors for recon usually involve utilizing pay-for-data/API (Recon-NG), or paying to utilize transforms (Maltego) to get data mining results. Skiptracer utilizes some basic python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.

Also ReadHassh : Tool Used To Identify Specific Client & Server SSH Implementations

Skiptracer Installation

$ git clone https://github.com/xillwillx/skiptracer.git skiptracer
$ cd skiptracer

Install requirements

$ pip install -r requirements.txt

Run

$ python skiptracer.py -l (phone|email|sn|name|plate)

Sample

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.