Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses πŸ•΅οΈ

Overview

Profil3r

Buy Me A Coffee

Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for the found emails.

πŸ’‘ Prerequisite

Python 3

πŸ› οΈ Installation

git clone https://github.com/Rog3rSm1th/Profil3r.git
cd Profil3r/
python3 setup.py install

Features

βœ‰οΈ Emails

  • Data leaks
  • Emails

🌐 Social

  • Instagram
  • Facebook
  • Twitter
  • Tiktok
  • Pinterest
  • Linktr.ee

🎡 Music

  • Soundcloud
  • Spotify

β€πŸ’» Programming

  • Github
  • Pastebin
  • Repl.it

πŸ’¬ Forum

  • 0x00sec.org
  • Jeuxvideo.com
  • Hackernews

πŸ—£οΈ Tchat

  • Skype

πŸ“Ί Entertainment

  • Dailymotion

🚫 Porn

  • PornHub
  • RedTube

πŸ’Έ Money

  • BuyMeACoffee

πŸ“– Report

A report in JSON format is automatically generated in the reports folder

βš™οΈ The config.json file

You can modify the report path and the services Profil3r will search in the config.json file

Field Type Default Description
report_elements Array ["email", "facebook", "twitter"] List of the services for which profil3r will search
report_path String "./reports/{}.json" The path of the report's JSON file, this path must include a {} which corresponds to the file name
separators Object {"Dot": ".", "Dash": "-", "Underscore": "_"} List of separators to separate items, for example: john.doe, john-doe, john_doe

πŸ“š Example

python3 profil3r.py john doe

πŸ“ License

This project is under the MIT license.

Contact

for any remark, suggestion or job offer, you can contact me at [email protected] or on twitter @Rog3rSm1th

You might also like...
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

The Devil's Eye searches the darkweb for information relating to the user's query and returns the results including .onion links and their description

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments.

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments. The main feature that I haven't seen much anywhere is the downloadd google dork function where this function first perform basic google dorking to find the targets public documents. These documents will then be downloaded to the attackers computer and can be used further to identify metadata about the client.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic

Mr.Holmes is a information gathering tool (OSINT)
Mr.Holmes is a information gathering tool (OSINT)

πŸ” Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

SSH Tool For OSINT and then Cracking.
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer.

Wlan Fetcher Windows10 Description A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer. Usage This Script onl

Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

A small POC plugin for launching dumpulator emulation within IDA, passing it addresses from your IDA view using the context menu.

Dumpulator-IDA Currently proof-of-concept This project is a small POC plugin for launching dumpulator emulation within IDA, passing it addresses from

Releases(v1.4.8)
  • v1.4.8(Aug 10, 2021)

  • v1.4.7(Aug 7, 2021)

  • v1.4.6(Aug 4, 2021)

    What's changed?

    • Profil3r now supports 4 new services : Cashapp, Instructables, Ello and Bandcamp
    • It is now easier to create a module
    • Minor improvements : The output is managed in a cleaner way, The structure of the project has been refactored to make it simpler.
    Source code(tar.gz)
    Source code(zip)
  • v1.4.5(Jul 26, 2021)

    What’s Changed?

    • Profil3r now supports 4 new services : Root-me, Asciinema, Dev.to and Codementor
    • It is now easier to automatically test services to see if they are functional using unit tests performed with pytest
    Source code(tar.gz)
    Source code(zip)
  • 1.4.4(Jul 11, 2021)

    What’s Changed?

    • Profil3r now supports PyPi and NPM.
    • Creation of an install.sh script to easily test the program during development.
    • Add a FUNDING.yml to allow people to support the project.
    Source code(tar.gz)
    Source code(zip)
  • 1.4.3(Jul 9, 2021)

Owner
Nothing is impossible unless you can't do it.
hackinsta: a program to hack instagram

hackinsta a program to hack instagram Yokoback_(instahack) is the file to open, you need libraries write on import. You run that file in the same fold

1 Dec 04, 2021
Complet and easy to run Port Scanner with Python

Port_Scanner Complet and easy to run Port Scanner with Python Installation 1- git clone https://github.com/s120000/Port_Scanner 2- cd Port_Scanner 3-

1 May 19, 2022
The First Python Compatible Camera Hacking Tool

ZCam Hack webcam using python by sending malicious link. FEATURES : [+] Real-time Camera hacking [+] Python compatible [+] URL Shortener using bitly [

Sanketh J 109 Dec 28, 2022
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

Open Source Security, Inc. 16 Oct 12, 2022
Phishing-Crack tools to punish friends

Phishing-Crack Phishing Tool Version 1.0.0 Created By temirovazat A Phishing Tool With PHP and Python3 Features Fake Instagram Phishing Page Fake Face

3 Oct 04, 2022
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug Β· Request Feature Contributing Well,

PndaBoi 25 Dec 06, 2022
Gmail Accounts Hacking

gmail-hack Gmail Accounts Hacking Gemail-Hack python script for Hack gmail account brute force What is brute force attack? In brute force attack,scrip

Aryan 25 Nov 10, 2022
🍯 16 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres & MySQL)

Easy to setup customizable honeypots for monitoring network traffic, bots activities and username\password credentials. The current available honeypot

QeeqBox 259 Dec 31, 2022
A hack for writing switch statements with type annotations in Python.

py_annotation_switch A hack for writing switch statements in type annotations for Python. Why should I use this? You most definitely should not use th

6 Oct 17, 2021
Update of uncaptcha2 from 2019

YouTube Video Proof of Concept I created a new YouTube Video with technical Explanation for breaking Google's Audio reCAPTCHAs: Click on the image bel

Nikolai Tschacher 153 Dec 20, 2022
This is a Python program that implements a vacuum cleaner as an Artificial Intelligence.

Vacuum-Cleaner Python3 This is a Python3 agent that implements a simulator for a vacuum cleaner and it is introduction to Artificial Intelligence. A s

Abdultawwab Safarji 6 Nov 14, 2022
BurpSuite Extension: Log4j RCE Scanner

BurpSuite Extension: Log4j RCE Scanner

1 Dec 16, 2021
Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions

dns-mf-hazard Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions How to use it? Installation You need python

Marek Wajdzik 2 Jan 01, 2022
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
CVE-2021-26855: PoC (Not a HoneyPoC for once!)

Exch-CVE-2021-26855 ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker b

ZephrFish 24 Nov 14, 2022
A honeypot for the Log4Shell vulnerability (CVE-2021-44228)

Log4Pot A honeypot for the Log4Shell vulnerability (CVE-2021-44228). License: GPLv3.0 Features Listen on various ports for Log4Shell exploitation. Det

Thomas Patzke 79 Dec 27, 2022
Python directory buster, multiple threads, gobuster-like CLI, web server brute-forcer, URL replace pattern feature.

pybuster v1.1 pybuster is a tool that is used to brute-force URLs of web servers. Features Directory busting (URI) URL replace patterns (put PYBUSTER

Glaukio 1 Jan 05, 2022
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021
neo Tool is great one in binary exploitation topic

neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it

Hamza Elansari 4 Oct 10, 2022
Fuck - Multi Brute Force πŸšΆβ€β™‚

f-mbf Fuck - Multi Brute Force πŸšΆβ€β™‚ Install Script $ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ pip2 install requests $ pip2

Yumasaa 1 Dec 03, 2021