Termux Hacking Tool : How To Use LittleBrother is an information collection tool (OSINT)



What is Little Brother

LittleBrother is an information collection tool (OSINT) that aims to carry out research on a French, Swiss, Luxembourgish or Belgian person. It provides various modules that allow effective searches. LittleBrother does not require an API key or login ID.lulz3xploit Github

Features

Lookup:
Phone lookup
Email lookup
Last name / First name lookup
Surname lookup
Lookup address
Mail ip locator
Ip locator
Bssid locator
Exif read
Google search
Twitter
Instagram
Facebook
LinkedIn employee search (New!)
Hash Bruteforce (New!)
Other tools:

Hash Bruteforce
Profiler (New!)

Profile profile
Database management
Profile creator

New version 

In addition (+)

A ‘requirements.txt’ file has been added.
A new interface.
A new OSINT module has been added, the ‘Profiler’ module replaces the database and ‘Dox maker’ in the previous version of LittleBrother. This module allows you to create a profile and retrieve information on the sites defined by the user, to save this data and to display the last post published on the networks (filtered according to publication dates).
New search services (Directories) have been added depending on the location of the user. LittleBrother uses your IP to determine the country you are in. In no case your IP or other private information will be shared. You can choose a country other than yours to centralize your research.
Instagram and LinkedIn search integrated into ‘Person Lookup’.
A new ‘Search Employees’ module that makes it possible to find people via a company and a city.
The Instagram and Facebook information search modules have been improved to extract more information.
In less (-)


Some python libraries (dnspython, socket, and smtplib) have been removed for this release.
‘Social engineering tool’ has been changed to ‘Other tool’ it only includes the brute force module of a Hash.
The ‘Spam Email’ and ‘SMS’ modules have been removed from LittleBrother.
The creation module of Dox ‘Dox maker’ has been removed from LittleBrother.

Compatible

  • Windows
  • MacOS
  • Linux
  • Android

Python version:

python3

Python Modules

requests
bs4
terminaltables
colorama

Installation

git clone https://github.com/Lulz3xploit/LittleBrother 


cd LittleBrother 

python3 -m pip install -r requirements.txt 


python3 LittleBrother.py 


Now all ya have to do is scanner you wanna use and type the name, email, domain , phone , number and hit enter





NOTE** "THIS IS FOR EDUCATIONAL PURPOSE ONLY. I AM NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY YOU IN ANY UNETHICAL MANNER"



Checkout YouTube Video




Thanks for Reading Our Post & feel free to ask and question regarding this post.

Donate Now
If you like our work and our content then you can support us by donating money.
 If you donate then our services will be available free to everyone and even it helps us to improve our services.

Termux Hacking Tool : How To Use LittleBrother is an information collection tool (OSINT) Termux Hacking Tool : How To Use  LittleBrother is an information collection tool (OSINT) Reviewed by Surjeet Roy on December 01, 2019 Rating: 5

No comments:

To insert a short code, use & lt; i rel = & quot; code & quot; & gt; ... CODE ... & lt; / i & gt;
To insert a long code, use & lt; i rel = & quot; pre & quot; & gt; ... CODE ... & lt; / i & gt;
To insert an image, use & lt; i rel = & quot; image & quot; & gt; ... PICTURE URL ... & lt; / i & gt;

Powered by Blogger.