h8mail VS theHarvester

Compare h8mail vs theHarvester and see what are their differences.

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email (by khast3x)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
h8mail theHarvester
11 19
3,919 10,319
- -
0.0 9.4
9 months ago 5 days ago
Python Python
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

h8mail

Posts with mentions or reviews of h8mail. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-01.

theHarvester

Posts with mentions or reviews of theHarvester. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-01.

What are some alternatives?

When comparing h8mail and theHarvester you can also consider the following projects:

pwned - A command-line tool for querying the 'Have I been pwned?' service.

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

WhatBreach - OSINT tool to find breached emails, databases, pastes, and relevant information

amass - In-depth attack surface mapping and asset discovery

mosint - An automated e-mail OSINT tool

Profil3r - OSINT tool that allows you to find a person's accounts and emails + breached emails 🕵️

email2phonenumber - A OSINT tool to obtain a target's phone number just by having his email address

assetfinder - Find domains and subdomains related to a given domain

ail-framework - AIL framework - Analysis Information Leak framework

rengine - reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Hackfb - Script Hack Facebook Termux by AC10 Hacks https://www.ac10hacks.com/script-hack-fb-termux

phoneinfoga - Information gathering framework for phone numbers