All Projects → alpkeskin → Mosint

alpkeskin / Mosint

Licence: cc0-1.0
An automated e-mail OSINT tool

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Mosint

Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+132.07%)
Mutual labels:  osint, hacking, pentesting
Socialscan
Python library and CLI for accurately querying username and email usage on online platforms
Stars: ✭ 538 (+192.39%)
Mutual labels:  osint, email, social-media
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+134.78%)
Mutual labels:  osint, hacking, pentesting
Osint tips
OSINT
Stars: ✭ 322 (+75%)
Mutual labels:  osint, hacking, pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+2.17%)
Mutual labels:  automation, hacking, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+88.04%)
Mutual labels:  osint, hacking, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-3.8%)
Mutual labels:  automation, osint, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+173.91%)
Mutual labels:  osint, hacking, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4780.98%)
Mutual labels:  osint, hacking, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+4491.85%)
Mutual labels:  osint, pentesting, social-media
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+46.2%)
Mutual labels:  osint, hacking, pentesting
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1075.54%)
Mutual labels:  osint, email, hacking
Iky
OSINT Project
Stars: ✭ 203 (+10.33%)
Mutual labels:  osint, email, hacking
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1156.52%)
Mutual labels:  osint, hacking, pentesting
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+321.2%)
Mutual labels:  automation, hacking, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-42.93%)
Mutual labels:  osint, hacking, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-21.74%)
Mutual labels:  osint, hacking, pentesting
Ip Biter
IP-Biter: The Hacker-friendly E-Mail (but not only) Tracking Framework
Stars: ✭ 166 (-9.78%)
Mutual labels:  email, mail
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-11.41%)
Mutual labels:  automation, pentesting
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-8.15%)
Mutual labels:  osint, hacking

MOSINT

❓ What is the MOSINT ?

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email.

💼 Features:

  • Verification Service { Check if email exist }
  • Check social accounts with Socialscan
  • Check data breaches
  • [need API] Find related emails
  • Find related phone numbers
  • Find related domains
  • Scan Pastebin Dumps
  • Google Search
  • DNS Lookup

‼️ You can turn features on off from the config.json ‼️

[
  {
    "verify-email.org API Key": "set API KEY here",
    "hunter.io API Key": "set API KEY here",
    "Breached Sites[leak-lookup.com API Key]": "set API KEY here",
    "Social Scan": "True",
    "Leaked DB": "True",
    "Related Phone Numbers" : "True",
    "Related Domains" : "True",
    "Pastebin Dumps": "True",
    "Google Search": "True",
    "DNS Lookup": "True"
  }
]

🔑 APIs:

[not required to run the program]

Service Function Status
verify-email Email Verification ✅ 🔑
hunter.io - Public Related Emails ✅ 🔑
leak-lookup Breached Sites Names ✅ 🔑
scylla.sh Database Leaks
hackertarget DNS Lookup
psbdmp Pastebin Dumps

🔑 - API key required

For Use:

Save your API key in the config.json

📦 Cloning:

git clone https://github.com/alpkeskin/mosint.git

Usage:

cd mosint

pip3 install -r requirements.txt

  • You can edit the config.json file

python3 mosint.py

  • Set Target Email

Also, you can exit by pressing the q key.

💻 Screen:

mosint

💸 My Bitcoin Wallet:

3NFfd1QXUVFsZzfbwGJiAJdehtPB9D88tK

✅ Tested on:

  • Kali Linux
  • Parrot OS
  • MacOS (without SocialScan module)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].