#emails

spoofcheck
spoofcheck

Simple script that checks a domain for email protection.

Mosint
Mosint

An automated e-mail OSINT tool.

harpoon
harpoon

CLI tool for open source and threat intelligence.

holehe
holehe

Check if the mail is used on different sites and retrieve informations on sites.

osintname
osintname

Generate emails and usernames.

Social Mapper
Social Mapper

A social media enumeration & correlation tool.

certs.io
certs.io

Search the entire internet by data in TLS certificates.

SynapsInt
SynapsInt

Consulting different intelligence services, search engines and datasets for OSINT.

WhatBreach
WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information.

evilgophish
evilgophish

Combination of evilginx3 and GoPhish.

GoPhish
GoPhish

Open-source phishing toolkit.

Infoga
Infoga

Email OSINT.

egressbuster
egressbuster

Check egress filtering and identify if ports are allowed to automatically spawn a shell.

OSINT-SPY
OSINT-SPY

Perform OSINT scan on email/domain/ip address/organization.

Poastal
Poastal

The Email OSINT tool.

DomLink
DomLink

Link a domain with registered organisation names and emails, to other domains.

WebScrape
WebScrape

A web scraper to scrape email's and phone numbers from websites.

SocialPwned
SocialPwned

Allows to get the emails from a target published in social networks to find possible credentials.

h8mail
h8mail

Powerful and user-friendly password hunting tool.

FiercePhish
FiercePhish

Full-fledged phishing framework to manage all phishing engagements.

NetworkMiner
NetworkMiner

Network forensic analysis tool for Windows.

SimplyEmail
SimplyEmail

Email recon made fast and easy, with a framework to build on.

Oculus
Oculus

OSINT tool used to discover environments, directories, and subdomains of a particular domain.

MagicRecon
MagicRecon

A powerful shell script to maximize the recon and data collection process.

Hamburglar
Hamburglar

Collect useful information from urls, directories, and files.

Sniff-Paste
Sniff-Paste

Pastebin OSINT harvester.

GitFive
GitFive

An OSINT tool to investigate GitHub profiles.

findsecuritycontacts.com
findsecuritycontacts.com

Scans the top 500 sites daily for their security.txt file or DNS records.

BlackWidow
BlackWidow

Web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

ScrapeIn
ScrapeIn

Harvest employee email addresses from a specific company through LinkedIn.

GHunt
GHunt

Offensive Google framework.

Censys Enumeration
Censys Enumeration

Extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys.

mx-takeover
mx-takeover

Focuses DNS MX records and detects misconfigured MX records.

Th3inspector
Th3inspector

All in one tool for Information Gathering.

theHarvester
theHarvester

E-mails, subdomains and names Harvester.

SpiderFoot
SpiderFoot

Automates OSINT for threat intelligence and mapping your attack surface.