Website OSINT untuk mencari informasi dari email dan nomor telepon. Dibuat dengan React dan Flask.

Overview

Inspektur

Cari informasi mengenai email dan nomor telepon dengan mudah.

GitHub issues GitHub release (latest by date including pre-releases) GitHub

Inspektur adalah aplikasi OSINT yang berguna untuk mencari informasi berdasarkan email dan nomor telepon.

Fitur

  • Mengecek akun yang terdaftar dari banyak situs berdasarkan email
  • Mengecek akun Instagram dan Snapchat berdasarkan nomor telepon
  • Mengecek informasi detail akun Telegram
  • Mengecek data yang bocor berdasarkan data HIBP

Demo

Demo

Daftar Isi

Cara Kerja

Inspektur akan memeriksa email dan nomor telepon yang diberikan dengan menggunakan teknik lupa password. Inspektur juga mengecek informasi mengenai data email yang bocor dan mengambil infromasi akun Telegram dari nomor telepon yang bersangkutan.

Data yang bocor didapatkan dari Periksa Data yang merujuk ke Have I Been Pwned.

Catatan

Karena website Inspektur saat ini tidak menggunakan proxy untuk mengambil data, rate limit mungkin akan terjadi yang menyebabkan kurang maksimalnya data yang dapat diambil, maka dari itu saya menyarankan untuk menjalankan aplikasi Inspektur sendiri jika ingin mendapatkan hasil yang lebih maksimal.

Cara Menjalankan Aplikasi

Inspektur menggunakan Telegram API agar dapat bekerja, sebelum menjalankan aplikasi kalian harus mendapatkan file session Telegram terlebih dahulu.

Cara mendapatkan file session Telegram

  • Clone repository ini
  • Copy .env.example ke .env
  • Ubah TELEGRAM_API_ID, TELEGRAM_API_HASH, dengan token akun Telegram
  • Install modul yang dibutuhkan:
    $ python -m venv venv
    $ source venv/bin/activate
    $ pip install -r requirements.txt
  • Jalankan file telegram.py
    $ python modules/telegram.py
  • Masukan nomor HP dan lakukan autentikasi sesuai instruksi
  • Jika sudah berhasil, maka akan terdapat file login.session, upload file ini object storage (Firebase, S3, dll) agar bisa diakses oleh aplikasi
  • Ubah TELEGRAM_SESSION_URL dengan URL file login.session tadi

Menjalankan aplikasi dengan Docker Compose

  • Pastikan file .env sudah terisi semua
  • Ubah variabel API_URL di client/src/config.js dengan 127.0.0.1:5000
  • Jalakan Docker Compose
    $ docker-compose up
  • Aplikasi client bisa diakses di localhost:3000 dan API bisa diakses di localhost:5000

Menjakankan aplikasi secara manual

  • Clone repository ini
  • Ubah variabel API_URL di client/src/config.js dengan 127.0.0.1:5000
  • Jalankan server client:
    $ cd client
    $ npm install
    $ npm start
  • Jalankan server API:
    $ cd api
    $ python -m venv venv
    $ source venv/bin/activate
    $ pip install -r requirements.txt
    $ python app.py

Kontribusi

Kontribusi sangat dibutuhkan untuk aplikasi ini, pull request terbuka untuk umum, tetapi untuk pengubahan fitur silakan buat issue terlebih dahulu untuk mendiskusikan apa yang ingin diubah.

Lisensi & Atribusi

Gambar dan icon dari aplikasi didapatkan dari Flaticon

You might also like...
This tool was created in order to automate some basic OSINT tasks for penetration testing assingments.

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments. The main feature that I haven't seen much anywhere is the downloadd google dork function where this function first perform basic google dorking to find the targets public documents. These documents will then be downloaded to the attackers computer and can be used further to identify metadata about the client.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic

Mr.Holmes is a information gathering tool (OSINT)
Mr.Holmes is a information gathering tool (OSINT)

๐Ÿ” Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

SSH Tool For OSINT and then Cracking.
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

Sentinel-1 SAR time series analysis for OSINT use

SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

OSINT Cybersecurity Tools
OSINT Cybersecurity Tools

OSINT Cybersecurity Tools Welcome to the World of OSINT: An ongoing collection of awesome tools and frameworks, best security software practices, libr

Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolecciรณn de informaciรณn Pronto mรกs opciones In

Releases(v.0.1.0-alpha)
Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

rzx. 1 Dec 29, 2021
Dumping revelant information on compromised targets without AV detection

DonPAPI Dumping revelant information on compromised targets without AV detection DPAPI dumping Lots of credentials are protected by DPAPI (link ) We a

Login Securite 580 Jan 09, 2023
Time Discretization-Invariant Safe Action Repetition for Policy Gradient Methods

Time Discretization-Invariant Safe Action Repetition for Policy Gradient Methods This repository is the official implementation of Seohong Park, Jaeky

Seohong Park 6 Aug 02, 2022
CVE-2021-40346 integer overflow enables http smuggling

CVE-2021-40346-POC CVE-2021-40346 integer overflow enables http smuggling Reference: https://jfrog.com/blog/critical-vulnerability-in-haproxy-cve-2021

donky16 34 Nov 15, 2022
NFC Implant-base RSA Encrypted Messagging application

Encrypted messaging application with the use of MIFARE DESfire chip to store the private/public keys needed for the application authentication

4 Nov 06, 2021
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

๐Ÿ“‚ Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
SSLyze is a fast and powerful SSL/TLS scanning tool and Python library.

SSLyze SSLyze is a fast and powerful SSL/TLS scanning tool and Python library. SSLyze can analyze the SSL/TLS configuration of a server by connecting

Alban Diquet 2.8k Jan 03, 2023
Python lib to automate basic QFT calculations like Wick-contractions.

QFTools Python lib to automate basic QFT calculations like Wick-contractions. Features Wick contractions for real scalar fields Wick contractions for

2 Aug 21, 2022
Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

EntropyQueen 17 Dec 20, 2021
A fast sub domain brute tool for pentesters

subDomainsBrute 1.4 A fast sub domain brute tool for pentesters. It works with P

Oliver 2 Oct 18, 2022
A Simple File Encryptor/Decryptor

Ec: A Simple File Encryptor/Decryptor This has been made for educational reasons only, any constructive criticism/advice/comments are welcome! Also, p

1 Dec 10, 2021
POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL Pre-Auth RCE Injection Vulneralibity.

CVE-2021-26084 Description POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection V

antx 9 Aug 31, 2022
Tool to decrypt iOS apps using r2frida

r2flutch Yet another tool to decrypt iOS apps using r2frida. Requirements It requires to install Frida on the Jailbroken iOS device: Jailbroken device

Murphy 146 Jan 03, 2023
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

108 Jan 07, 2023
This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies.

Wallet Tracker This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies. build docker build -t wallet-tracker . run

2 Mar 21, 2022
Nmap automated port scanner written in Python

port-scanner Nmap automated port scanner written in Python. USE: Clone the module Import the module: from portscanModule import portscanner Use: ports

Brayden Karnes 1 Dec 03, 2021
GitLab CE/EE Preauth RCE using ExifTool

CVE-2021-22205 GitLab CE/EE Preauth RCE using ExifTool This project is for learning only, if someone's rights have been violated, please contact me to

3ND 164 Dec 10, 2022
Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's for connected iDevice

FutureHelper Supports macOS and Windows Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's (including beta firmwares) fo

Kasim Hussain 7 Jan 05, 2023
Apache OFBiz rmiๅๅบๅˆ—ๅŒ–EXP(CVE-2021-26295)

Apache OFBiz rmiๅๅบๅˆ—ๅŒ–EXP(CVE-2021-26295) ็›ฎๅ‰ไป…ๆ”ฏๆŒncๅผนshell ๅฐ†ysoserial.jarๆ”พ็ฝฎๅœจๅŒ็›ฎๅฝ•ไธ‹๏ผŒpy3่ฟ่กŒ๏ผŒๆ นๆฎๆ็คบ่พ“ๅ…ฅๆผๆดžurl๏ผŒไฝ ็š„vpsๅœฐๅ€ๅ’Œ็ซฏๅฃ ็ฌฌไบŒๆฌกไฝฟ็”จๅปบ่ฎฎๅˆ ้™คexp.ot ๆœฌๅทฅๅ…ทไป…็”จไบŽๅฎ‰ๅ…จๆต‹่ฏ•๏ผŒ็ฆๆญขๆœชๆŽˆๆƒ้žๆณ•ๆ”ปๅ‡ป็ซ™็‚น๏ผŒๅฆๅˆ™ๅŽๆžœ่‡ช่ดŸ

15 Nov 09, 2022