Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses 🕵️

Overview

Profil3r

Buy Me A Coffee

Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for the found emails.

💡 Prerequisite

Python 3

🛠️ Installation

git clone https://github.com/Rog3rSm1th/Profil3r.git
cd Profil3r/
python3 setup.py install

Features

✉️ Emails

  • Data leaks
  • Emails

🌐 Social

  • Instagram
  • Facebook
  • Twitter
  • Tiktok
  • Pinterest
  • Linktr.ee

🎵 Music

  • Soundcloud
  • Spotify

‍💻 Programming

  • Github
  • Pastebin
  • Repl.it

💬 Forum

  • 0x00sec.org
  • Jeuxvideo.com
  • Hackernews

🗣️ Tchat

  • Skype

📺 Entertainment

  • Dailymotion

🚫 Porn

  • PornHub
  • RedTube

💸 Money

  • BuyMeACoffee

📖 Report

A report in JSON format is automatically generated in the reports folder

⚙️ The config.json file

You can modify the report path and the services Profil3r will search in the config.json file

Field Type Default Description
report_elements Array ["email", "facebook", "twitter"] List of the services for which profil3r will search
report_path String "./reports/{}.json" The path of the report's JSON file, this path must include a {} which corresponds to the file name
separators Object {"Dot": ".", "Dash": "-", "Underscore": "_"} List of separators to separate items, for example: john.doe, john-doe, john_doe

📚 Example

python3 profil3r.py john doe

📝 License

This project is under the MIT license.

Contact

for any remark, suggestion or job offer, you can contact me at [email protected] or on twitter @Rog3rSm1th

You might also like...
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

The Devil's Eye searches the darkweb for information relating to the user's query and returns the results including .onion links and their description

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments.

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments. The main feature that I haven't seen much anywhere is the downloadd google dork function where this function first perform basic google dorking to find the targets public documents. These documents will then be downloaded to the attackers computer and can be used further to identify metadata about the client.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic

Mr.Holmes is a information gathering tool (OSINT)
Mr.Holmes is a information gathering tool (OSINT)

🔍 Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

SSH Tool For OSINT and then Cracking.
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer.

Wlan Fetcher Windows10 Description A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer. Usage This Script onl

Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

A small POC plugin for launching dumpulator emulation within IDA, passing it addresses from your IDA view using the context menu.

Dumpulator-IDA Currently proof-of-concept This project is a small POC plugin for launching dumpulator emulation within IDA, passing it addresses from

Releases(v1.4.8)
  • v1.4.8(Aug 10, 2021)

  • v1.4.7(Aug 7, 2021)

  • v1.4.6(Aug 4, 2021)

    What's changed?

    • Profil3r now supports 4 new services : Cashapp, Instructables, Ello and Bandcamp
    • It is now easier to create a module
    • Minor improvements : The output is managed in a cleaner way, The structure of the project has been refactored to make it simpler.
    Source code(tar.gz)
    Source code(zip)
  • v1.4.5(Jul 26, 2021)

    What’s Changed?

    • Profil3r now supports 4 new services : Root-me, Asciinema, Dev.to and Codementor
    • It is now easier to automatically test services to see if they are functional using unit tests performed with pytest
    Source code(tar.gz)
    Source code(zip)
  • 1.4.4(Jul 11, 2021)

    What’s Changed?

    • Profil3r now supports PyPi and NPM.
    • Creation of an install.sh script to easily test the program during development.
    • Add a FUNDING.yml to allow people to support the project.
    Source code(tar.gz)
    Source code(zip)
  • 1.4.3(Jul 9, 2021)

Owner
Nothing is impossible unless you can't do it.
null
NExfil is an OSINT tool written in python for finding profiles by username.

NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within few seconds.

thewhiteh4t 1.4k Jan 1, 2023
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬

mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just

null 282 Dec 30, 2022
Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potential blockers.

Fuzz introspector Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potenti

Open Source Security Foundation (OpenSSF) 221 Jan 1, 2023
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Steven Black 22.1k Jan 2, 2023
NexScanner is a tool which allows you to scan a website and find the admin login panel and sub-domains

NexScanner NexScanner is a tool which helps you scan a website for sub-domains and also to find login pages in the website like the admin login panel

null 8 Sep 3, 2022
Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolección de información Pronto más opciones In

null 3 Apr 9, 2022
Discord-email-spammer-exploit - A discord email spammer exploit with python

Discord-email-spammer-exploit was made by Love ❌ code ✅ ?? ・Description First it

Rdimo 25 Aug 13, 2022
This tool ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes.

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicious embedded code), typosquatting analysis, the history of versions and reported vulnerabilities (CVEs) of the package.

Telefónica 66 Nov 8, 2022
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Steve Micallef 9k Jan 8, 2023
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

Cycurity 39 Dec 10, 2022