Projects STRLCPY mosint Commits 6752d10e
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    README.md
    1 1  [![forthebadge made-with-python](http://ForTheBadge.com/images/badges/made-with-python.svg)](https://www.python.org/)
    2 2   
    3 3  # MOSINT
    4  -:up: Help me improve the tool
     4 + 
    5 5   
    6 6  ## :question: What is the MOSINT ?
    7 7  MOSINT is an OSINT Tool for emails.
    skipped 1 lines
    9 9  #### :briefcase: Features:
    10 10   - [need API] Verification Service { Check if email exist }
    11 11   - Check social accounts with Socialscan
    12  - - Check data breach
     12 + - Check data breaches
    13 13   - [need API] Find related emails
    14 14   - Find related phone numbers
    15 15   - Find related domains
    skipped 8 lines
    24 24   {
    25 25   "verify-email.org API Key": "set API KEY here",
    26 26   "hunter.io API Key": "set API KEY here",
     27 + "Breached Sites[leak-lookup.com API Key]": "set API KEY here",
    27 28   "Social Scan": "True",
    28 29   "Leaked DB": "True",
    29 30   "Related Phone Numbers" : "True",
    skipped 5 lines
    35 36  ]
    36 37   ```
    37 38   
    38  -## :key: API Key:
    39  -**[not required to run the program]**
     39 +## :key: APIs:
     40 +[not required to run the program]
     41 + 
     42 +| Service | Function | Status |
     43 +|-|-|-|
     44 +| [verify-email](https://verify-email.org/) | Email Verification | :white_check_mark: :key: |
     45 +| [hunter.io](https://hunter.io/) - Public | Related Emails | :white_check_mark: :key: |
     46 +| [leak-lookup](https://leak-lookup.com/) | Breached Sites Names | :white_check_mark: :key: |
     47 +| [scylla.sh](https://scylla.sh/) | Database Leaks | :white_check_mark: |
     48 +| [hackertarget](https://hackertarget.com/) | DNS Lookup | :white_check_mark: |
    40 49   
    41  -https://verify-email.org/ --> API Integration
    42  -You can create an API key for the verification feature.
    43  -Also "credit" data is get from the verification service.
     50 +*:key: - API key required*
    44 51   
    45  -https://hunter.io/ --> API Integration
    46  -You can show the emails related to the target email
    47 52  #### For Use:
    48 53  Save your API key in the `config.json`
    49 54   
    skipped 62 lines
Please wait...
Page is in error, reload to recover