OSweep Versions Save

Don't Just Search OSINT. Sweep It.

v1.6.3

4 years ago
  • Remove everything Cymon.io.
  • Temporarily pull raw data from Pastebin as psbdmp archive alternative.
  • Return 'no data' for failed scans in urlscan.io.
  • Fix URLhaus hash search functionality.
  • Remove phishing_catcher_external.yaml.
  • Add time constraint to Phishing Kit Tracker dashboard.
  • Add 'phishingkittracker git' to pull down all the lookup tables.

v1.6

5 years ago
  • Remove Feed Overview dashboard
  • Rename The Round Table to OSINT Sweep
  • Create Hybrid-Analysis dasboard
  • Create Malshare dashboard
  • Create psbdmp dashboard
  • Disable Ransomware Tracker dashboard
  • Use Urlhaus official API
  • Modify Greynoise timechart
  • Unset all tokens when a new search runs
  • Load new config for Phishing Catcher

v1.1

5 years ago

v1.2

5 years ago

v1.3

5 years ago

v1.0

5 years ago

v1.5

5 years ago
  • Add command and cron job to pull data from neonprimetime's Phishing Kit Tracker project
  • Create Phishing Kit Tracker dashboard
  • Modify cron job for GreyNoise feed
  • Other minor changes

v1.4

5 years ago
  • Remove lookup table and third-party libraries from project
  • Update pip install script and requirements.txt
  • Modified the Feed Overview dashboard
  • Add The Round Table dashboard
  • Add Phishing Catcher dashboard
  • Support for GreyNoise API key usage
  • Modify Twitter result count
  • Other minor updates