Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / smicallef/spiderfoot issues and pull requests

#1784 - sfp_seon

Issue - State: open - Opened by pyx9999 about 1 year ago - 1 comment

#1783 - sfp_numverify

Issue - State: closed - Opened by pyx9999 about 1 year ago - 1 comment

#1782 - sfp_accounts - error

Issue - State: closed - Opened by pyx9999 about 1 year ago - 6 comments

#1781 - No results

Issue - State: open - Opened by odizzy88 about 1 year ago - 1 comment

#1780 - sfp_tldsearch: invalid TLDs are searched

Issue - State: open - Opened by bcoles about 1 year ago

#1779 - sfp_deepinfo: Add Deepinfo module

Pull Request - State: open - Opened by ceylanb about 1 year ago

#1777 - Improve type annotations in spiderfoot/target.py

Pull Request - State: closed - Opened by RA80533 about 1 year ago - 2 comments

#1776 - sf.py not working

Issue - State: closed - Opened by rowastaken about 1 year ago - 1 comment

#1775 - Improve README

Pull Request - State: open - Opened by AnonymousWP about 1 year ago

#1773 - Add integration with ipbase.com

Pull Request - State: open - Opened by dominikkukacka about 1 year ago

#1772 - JSONDecodeError

Issue - State: open - Opened by bxtflxp about 1 year ago - 1 comment

#1771 - Add type annotations to functions in spiderfoot/helpers.py

Pull Request - State: closed - Opened by RA80533 about 1 year ago - 2 comments

#1768 - no data found; multiple error messages. Installation problem?

Issue - State: open - Opened by ghost over 1 year ago - 16 comments

#1767 - Add type annotations to functions in helpers.py

Pull Request - State: closed - Opened by RA80533 over 1 year ago

#1766 - Suggestion for a new module

Issue - State: open - Opened by oreo-potato over 1 year ago - 2 comments

#1764 - sfcli: Add -f [file] option to export command

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1763 - Account finder module not working (parsing error)

Issue - State: open - Opened by g0tie over 1 year ago - 3 comments

#1762 - Website and Ip address mentioned in the report

Issue - State: open - Opened by MxResearch over 1 year ago - 16 comments

#1761 - sflib: Move sslDerToPem to SpiderFootHelpers.sslDerToPem()

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1760 - Nothing seems to be working

Issue - State: open - Opened by blacksheep05 over 1 year ago - 1 comment

#1759 - SQLLite3.OperationalError + OSError

Issue - State: open - Opened by vicmac-github over 1 year ago - 9 comments

#1758 - sfp_tool_dnstwist: Sanitize domain name before processing

Pull Request - State: closed - Opened by bcoles over 1 year ago

#1757 - Tests: Run flake8 lint test before pytest

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1756 - flake8: resolve flake8 violations

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1755 - requirements: Update requirements

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1754 - test: unit: modules: Ensure each module dataSource has a description

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1753 - sfp_fsecure_riddler: Check for login failure

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1751 - Company name and cert event fixes

Pull Request - State: open - Opened by secretrobotron over 1 year ago

#1750 - Update target.py

Pull Request - State: open - Opened by MiChaelinzo over 1 year ago - 1 comment

#1748 - Scan via TOR stuck on Starting

Issue - State: open - Opened by alphaDev23 over 1 year ago - 3 comments

#1747 - Azaz

Issue - State: open - Opened by Unnu1 over 1 year ago - 1 comment

#1746 - bugfix for nist cve data parsing

Pull Request - State: closed - Opened by mhchong over 1 year ago - 1 comment

#1745 - Cannot stop a running scan

Issue - State: open - Opened by bob3rocks over 1 year ago

#1744 - option to skip logging

Issue - State: open - Opened by bob3rocks over 1 year ago - 1 comment

#1743 - Docker installation not succeed

Issue - State: closed - Opened by edo-lab over 1 year ago - 1 comment

#1742 - SpiderFoots Cloning

Issue - State: open - Opened by Pvuadmin over 1 year ago - 3 comments

#1741 - CLI filters not working

Issue - State: open - Opened by 10GeekJames over 1 year ago - 2 comments

#1739 - Failed: Internal Error Encountered: Unable to open option URL

Issue - State: closed - Opened by JArmandoG over 1 year ago - 2 comments

#1738 - TLD List Fails to Update

Issue - State: open - Opened by brassMonkeyz over 1 year ago - 2 comments

#1737 - Running Spiderfoot as systemd service

Issue - State: closed - Opened by Gill-Bates over 1 year ago - 2 comments

#1736 - Running spiderfoot behind nginx Reverse-Proxy

Issue - State: open - Opened by Gill-Bates over 1 year ago

#1735 - Made copying and pasting from the README.md to terminal easier.

Pull Request - State: closed - Opened by karanS08 over 1 year ago

#1734 - excel report not working

Issue - State: open - Opened by bLackCat-79 over 1 year ago - 2 comments

#1732 - Templates: error: Use correct support email address

Pull Request - State: closed - Opened by bcoles over 1 year ago - 1 comment

#1731 - [email protected]?

Issue - State: closed - Opened by sam-morin over 1 year ago - 1 comment

#1730 - Add Open AI API

Issue - State: open - Opened by MiChaelinzo almost 2 years ago - 2 comments

#1729 - Add Open AI AP

Issue - State: open - Opened by MiChaelinzo almost 2 years ago - 1 comment

#1728 - Add module at&t AlienVault OTX

Issue - State: closed - Opened by MiChaelinzo almost 2 years ago

#1727 - File "sf.py", line 65

Issue - State: closed - Opened by bembenk18 almost 2 years ago - 5 comments

#1726 - Update README.md

Pull Request - State: closed - Opened by NaveenDev5 almost 2 years ago - 1 comment

#1725 - Termux running

Issue - State: closed - Opened by irulae almost 2 years ago - 1 comment

#1724 - Spider

Issue - State: closed - Opened by YWMCLOUD almost 2 years ago

#1723 - Fixed UnicodeDecodeError

Pull Request - State: closed - Opened by lojokun almost 2 years ago - 2 comments

#1721 - Unable to launch spiderfoot within a script.

Issue - State: closed - Opened by BandidoPabs almost 2 years ago - 1 comment

#1720 - Add GreyNoise Community Module

Pull Request - State: closed - Opened by bradchiappetta almost 2 years ago - 1 comment

#1719 - Race condition bug in sfscan.py and sf.py

Issue - State: open - Opened by guylando almost 2 years ago
Labels: investigate

#1718 - Added new source: BeVigil API

Pull Request - State: closed - Opened by alt-glitch almost 2 years ago

#1717 - Add a module to extract private keys from web content

Issue - State: open - Opened by bcoles almost 2 years ago
Labels: enhancement

#1716 - How i find others informations in website ?

Issue - State: closed - Opened by faust87280 almost 2 years ago - 9 comments

#1715 - HTTP ERROR 401 on Edge&Chrome if password protected

Issue - State: closed - Opened by dagobertdebug almost 2 years ago - 1 comment

#1714 - Malware packages

Issue - State: closed - Opened by reinethernal almost 2 years ago - 6 comments

#1713 - Can't start SF server

Issue - State: closed - Opened by Quinten0508 about 2 years ago - 3 comments

#1710 - OSError: Could not read wordlist file 'generic-usernames.txt'

Issue - State: open - Opened by jayjani007 about 2 years ago - 3 comments
Labels: investigate

#1695 - failed: 'charmap' codec can't decode byte ..

Issue - State: closed - Opened by danieltran95-zz about 2 years ago - 5 comments

#1685 - Problem as lack of disk space

Issue - State: closed - Opened by 1Suprem3 about 2 years ago - 2 comments

#1681 - Feature request: module marketplace

Issue - State: closed - Opened by dhombios about 2 years ago - 1 comment

#1678 - I can not see the results of type:error

Issue - State: closed - Opened by Ahmadhashem86 about 2 years ago - 4 comments

#1677 - With Docker passwd is not working

Issue - State: open - Opened by engineer-86 about 2 years ago - 1 comment
Labels: investigate

#1664 - Threat Jammer module for blacklist/malicious IP

Pull Request - State: closed - Opened by diegoparrilla about 2 years ago - 3 comments

#1652 - Critical

Issue - State: open - Opened by Mayor294 about 2 years ago - 2 comments
Labels: investigate

#1645 - Create outlier_web_server_header.yaml

Pull Request - State: closed - Opened by geeknik about 2 years ago - 3 comments

#1643 - Docker full installation doesn't work

Issue - State: open - Opened by Omicron166 about 2 years ago - 9 comments
Labels: investigate

#1636 - Unicode Error Break one scan and all after it

Issue - State: open - Opened by Esonhugh over 2 years ago - 3 comments
Labels: investigate

#1635 - Error execution

Issue - State: open - Opened by tXambe over 2 years ago - 24 comments
Labels: investigate

#1609 - Error in creating a json output file

Issue - State: open - Opened by frapava98 over 2 years ago - 5 comments
Labels: investigate

#1597 - sfp_tool_subfinder_added

Pull Request - State: closed - Opened by anggel862 over 2 years ago - 1 comment

#1555 - sfp_badpackets: Report MALICIOUS hosts as BLACKLISTED

Issue - State: closed - Opened by bcoles over 2 years ago - 1 comment
Labels: enhancement

#1536 - Threaded dnscommonsrv module

Pull Request - State: open - Opened by TheTechromancer over 2 years ago - 2 comments

#1535 - Threaded dnsresolve module

Pull Request - State: open - Opened by TheTechromancer over 2 years ago - 3 comments

#1531 - Nmap + SSLCert Enhancements

Pull Request - State: open - Opened by TheTechromancer over 2 years ago - 1 comment

#1354 - Add IVRE module

Pull Request - State: open - Opened by p-l- almost 3 years ago - 2 comments

#1302 - sfcli: Cleanup

Pull Request - State: closed - Opened by bcoles almost 3 years ago - 3 comments

#1176 - create setup.py and support system wide installation

Issue - State: open - Opened by blshkv about 3 years ago - 11 comments
Labels: enhancement

#1172 - Spiderfoot container : can't open file 'sf.py': [Errno 13] Permission denied

Issue - State: closed - Opened by IOTech17 about 3 years ago - 4 comments

#1129 - portscan_tcp module: report port open when the banner is empty (e.g., tcpwrapped)

Pull Request - State: closed - Opened by p-l- over 3 years ago - 1 comment

#545 - Unable to start Spiderfoot server/scan.

Issue - State: closed - Opened by Yashvendra about 4 years ago - 4 comments

#511 - WebUI Error

Issue - State: closed - Opened by SF12-Studies about 4 years ago - 3 comments

#183 - Possible to specify multiple targets?

Issue - State: open - Opened by b4cktr4ck2 about 6 years ago - 9 comments
Labels: enhancement

#137 - Pause functionality

Issue - State: open - Opened by wifiuk about 7 years ago - 6 comments
Labels: enhancement