certgraph (net/certgraph) Updated: 11 months, 3 weeks ago Add to my watchlist

An open source intelligence tool to crawl the graph of certificate Alternate Names

CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them.

Version: 20220513 License: GPL-2 GitHub
Maintainers herbygillot
Categories net security
Homepage https://github.com/lanrat/certgraph
Platforms darwin freebsd linux
Variants -

"certgraph" depends on

build (2)

Ports that depend on "certgraph"

No ports


Port Health:

Loading Port Health

Installations (30 days)

0

Requested Installations (30 days)

0