pwndb

There are 4 repositories under pwndb topic.

  • MrTuxx/SocialPwned

    SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.

    Language:Python1k1927103
  • mmpx12/pwndb

    another pwndb tool with more options

    Language:Shell15212
  • jxlil/pwndb

    Language:Python5013
  • yanncam/phpwndb

    phpwndb : search credentials leaked on pwndb database with variation

    Language:PHP2210