Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PwnSites, gather multiple sources and list on email where it was leaked #1

Open
kawaiipantsu opened this issue Feb 4, 2020 · 1 comment
Assignees
Labels
Recon-Script Idea A new idea for a recon-script

Comments

@kawaiipantsu
Copy link
Owner

Just as you can go to any pwn site webpage and lookup your email I want to do it from a script but lookup multiple sources. Just to gather it all in a nice script terminal cli format.

It's not a super important script but further up the script might prove useful when creating a Maltego paint info for email element

@kawaiipantsu kawaiipantsu added the Recon-Script Idea A new idea for a recon-script label Feb 4, 2020
@kawaiipantsu kawaiipantsu added this to Recon-Script Idea in Ideas for recon-scripts via automation Feb 4, 2020
@kawaiipantsu kawaiipantsu self-assigned this Feb 4, 2020
@kawaiipantsu
Copy link
Owner Author

Sources I would like to combine

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Recon-Script Idea A new idea for a recon-script
Projects
Ideas for recon-scripts
  
Recon-Script Idea
Development

No branches or pull requests

1 participant