Spiderfoot Versions Save

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

v3.2.1

3 years ago

Bug fix of the 3.2 release (https://www.spiderfoot.net/spiderfoot-3-2-open-source-release/) addressing the issue of running scans by use case not working.