Open Source Intelligence (OSINT) Automation Tool "Spider Foot HX"

Open Source Intelligence (OSINT) Automation Tool on Unipos Website SpiderFoot HX Page has been added.

SpiderFoot HXIs an OSINT automation tool for collecting open source intelligence (OSINT) from multiple publicly available data sources, sorting data, and conducting research and analysis.

SpiderFoot HXabout

In recent years, with the spread of the Internet, the place for collecting information has been switched to online media.Companies and organizations that provide security assessment services, threat intelligence teams and professional digital investigations, and law enforcement companies value publicly available data sources as their source of information.

Fast and intuitive operation is possibleSpiderFoot HXCan automatically collect critical entities that need analysis (intelligence such as IP addresses, domains, emails, names, etc.) from over 100 public data sources (OSINT, open source intelligence).

Running a Scan in SpiderFoot HX

Automatic scanning for a set of targets is achieved by simply specifying the targets to investigate and selecting the modules to enable.Not only can it streamline tedious and complex processes and save time, but it can also help with mutual understanding of entity relevance, continuous monitoring of attack surfaces, threat intelligence, asset discovery, immediate notification, and more.

 

SpiderFoot HXMain features of

  • Cloud-based with scanning, collaboration, and analytics monitoring capabilities
  • Integration with over 100 public data sources
  • Highly visible and versatile report    
  • No installation or setup required
  • Fast scan for critical data exploration (about 10 times faster than the open source version)

 

Main functions

SpiderFoot is designed for professionals with features such as OSINT monitoring and team collaboration.SpiderFoot HXAn open source version of "" suitable for enthusiasts and first-time OSINT users.Spider Foot"there is.

SpiderFoot HX is based on an open source module with enhanced features in all aspects of SpiderFoot, including performance, usability, data visualization and security.

Feature Open Source version of Spider Foot  SpiderFoot HX
Installation, security, management and updates Yourself Professionally managed
Performance 1x 5x-10x 
Extend functionality with Python
Security & anonymity Yourself Professionally managed & 2FA
team collaboration Single user Multiple named users with role-based access
Targets per scan 1 Many
Other Third party tools: Install yourself
TOR integration: Yourself
Monitoring with change detection and notifications
Correlations, Investigations, Customer support
Third party tools: Pre-installed and configured and more

* What is the difference from the open source version of Spider Foot? This (maker page)

Example of application (use field)

With its highly practical features, SpiderFoot HX can be used for continuous attack surface monitoring, threat intelligence, security assessment, asset discovery, vulnerability management, and more.

* Reference: Please refer to the article (manufacturer blog) focusing on the relevance of OSINT in the area of ​​cyber threat intelligence.

OSINT for Cyber ​​Threat Intelligence
https://www.spiderfoot.net/osint-for-cyber-threat-intelligence/

 

About License

SpiderFoot HX is an Annual Subscription and isFreelancer,Business,Enterprise There are three lineups.

Feature Freelancer Business Enterprise
Scans per month 15 50 Custom
user accounts 1 3 Custom
Scan duration limit Two hours Two hours Custom
Targets per scan 256 1024 Custom
Data retention 6 months 12 months Custom

* Regarding the difference between each license This (maker page)