-->

Welcome to our Coding with python Page!!! hier you find various code with PHP, Python, AI, Cyber, etc ... Electricity, Energy, Nuclear Power

Friday 15 October 2021

MOSINT - gather information about the target email | #cybersecurity,#CyberCrime

All about Agile, Ansible, DevOps, Docker, EXIN, Git, ICT, Jenkins, Kubernetes, Puppet, Selenium, Python, etc

❓ What is MOSINT?

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email.

More: https://github.com/alpkeskin/mosint

💼 Features:

  • Verification Service { Check if email exist }
  • Check social accounts with Socialscan
  • Check data breaches
  • [need API] Find related emails
  • Find related phone numbers
  • Find related domains
  • Scan Pastebin Dumps
  • Google Search
  • DNS Lookup

‼️ You can turn features on-off from the config.json ‼️

[
  {
    "verify-email.org API Key": "set API KEY here",
    "hunter.io API Key": "set API KEY here",
    "Breached Sites[leak-lookup.com API Key]": "set API KEY here",
    "Social Scan": "True",
    "Leaked DB": "True",
    "Related Phone Numbers" : "True",
    "Related Domains" : "True",
    "Pastebin Dumps": "True",
    "Google Search": "True",
    "DNS Lookup": "True"
  }
]

🔑 APIs:

[not required to run the program]

ServiceFunctionStatus
verify-emailEmail Verification✅ 🔑
hunter.io - PublicRelated Emails✅ 🔑
leak-lookupBreached Sites Names✅ 🔑
scylla.shDatabase Leaks
hackertargetDNS Lookup
psbdmpPastebin Dumps

🔑 - API key required

For Use:

Save your API key in the config.json

📦 Cloning:

git clone https://github.com/alpkeskin/mosint.git

:shipit: Usage:

cd mosint

pip3 install -r requirements.txt

  • You can edit the config.json file

python3 mosint.py

  • Set Target Email

Also, you can exit by pressing the q key.

💻 Screen:

💸 Support creator: 

3NFfd1QXUVFsZzfbwGJiAJdehtPB9D88tK

✅ Tested on:

  • Kali Linux
  • Parrot OS
  • MacOS (without SocialScan module)


No comments:

Post a Comment

Thanks for your comments

Rank

seo