Cyber security

DaProfiler – A Comprehensive OSINT Toolkit For Digital Identity Tracing

DaProfiler is an OSINT tool capable of tracing the digital identity of a target via social networks, emails, public information such as directories, business listings, etc.

DaProfiler is also able to check if a face appears on the profile photos of returned accounts.

DaProfiler can bring you a lot in the context of a search for email addresses on a French target using various techniques of mail guessing, mail swapping using the first and last name of your target.

The developers inform you that you are responsible for the uses and actions you make of DaProfiler, this tool is above all a big data awareness tool, created to search for a person with his agreement and allow him to remove malicious traces of his digital identity to protect themselves.

Input : Name , Last Name
Output : email addresses, landline numbers, physical addresses, social networks, work history, photos, etc.

Installation

Python 3.8 & Mozilla Firefox required.

git clone https://github.com/TheRealDalunacrobate/DaProfiler.git
cd DaProfiler
pip install -r requirements.txt

Connect To LinkedIN API

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

PromptFoo – Streamlining LLM Application Development And Security Testing

An innovative tool designed to revolutionize the testing, evaluation, and security of LLM applications. This…

4 days ago

AdbNet – Mastering Android Device Exploitation

A sophisticated tool designed for exploiting vulnerabilities in Android devices. This article dives into the…

5 days ago

SeamlessPass – Bridging Kerberos Authentication With Microsoft 365 Access

SeamlessPass is a tool designed to obtain Microsoft 365 access tokens using on-premises Active Directory…

5 days ago

Awesome Forensics – The Forensic Analyst’s Toolkit An In-Depth Exploration

Comprehensive guide to the tools and resources pivotal in the world of forensic analysis. From…

5 days ago

CVEScannerV2 – Enhancing Network Security With Nmap Vulnerability Detection Script

An advanced Nmap script designed to detect potential vulnerabilities in network services. This article delves…

5 days ago

File Tunnel – Innovative TCP Connection Tunneling via Files

A powerful tool designed to tunnel TCP connections through a file. Ideal for circumventing firewalls…

5 days ago