h8mail
Email auditor
An email OSINT tool used to identify and analyze potential security threats related to breached passwords and compromised email addresses.
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
4k stars
123 watching
522 forks
Language: Python
last commit: over 1 year ago
Linked from 1 awesome list
breachbreach-compilationemailhackinghaveibeenpwnedhibpkalileakosintpasswordrecontheharvester
Related projects:
Repository | Description | Stars |
---|---|---|
megadose/holehe | This tool helps identify registered accounts associated with emails across various platforms. | 7,779 |
ekultek/whatbreach | An OSINT tool to discover breaches related to email addresses. | 1,195 |
laramies/theharvester | A tool used during reconnaissance to gather information on a domain's external threat landscape by scraping data from various public resources | 11,612 |
dafthack/mailsniper | A tool used to search email in Microsoft Exchange environments for specific terms using PowerShell | 2,963 |
mxrch/ghunt | A tool to extract information from Google services using various APIs and techniques. | 15,878 |
p1ngul1n0/blackbird | An OSINT tool to search for user accounts by username or email across multiple platforms. | 2,938 |
htr-tech/zphisher | A phishing tool designed to simulate and educate about online security threats | 11,646 |
thewhiteh4t/pwnedornot | Tool to identify compromised email addresses and their potential password matches from publicly available data sources. | 2,252 |
manisso/fsociety | A comprehensive collection of hacking tools and scripts for penetration testing and vulnerability assessment | 10,698 |
datalux/osintgram | An interactive shell for analyzing Instagram accounts based on user nicknames | 9,909 |
rsmusllp/king-phisher | A tool for simulating real-world phishing attacks to test user awareness and promote security | 2,294 |
thewhiteh4t/nexfil | An OSINT tool for quickly finding social media profiles by username on multiple websites | 2,269 |
smicallef/spiderfoot | Automates information gathering and analysis from various data sources to support threat intelligence and cybersecurity efforts | 13,364 |
serain/mailspoof | A tool to analyze and report on SPF and DMARC record issues for potential email spoofing vulnerabilities. | 128 |
evyatarmeged/raccoon | A high-performance tool for reconnaissance and vulnerability scanning of web applications and networks | 3,105 |