Open In App

Sherlock – Hunt Username on Social Media Kali Linux Tool

Last Updated : 20 Apr, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

Sherlock is a free and open-source tool available on GitHub. This tool is free you can download it from Github and can use it for free of cost. Sherlock is used to finding usernames on social media on 300 sites. As you know many users register themselves on social media platforms using their own name. Suppose we need to find someone on any social media website such as Facebook, Instagram etc. To do so we need to go on different websites along and have to search for individually again and again. Sherlock makes it easy for us to find someone’s online presence on social media. Sherlock searches for usernames between 300 websites of social media and provides the related link of that social media platform. Sherlock is written in python language.

Features of Sherlock:

  • Sherlock is a free and open-source tool.
  • Sherlock is written in python language.
  • Sherlock is used to hunt usernames.
  • Sherlock searches on 300 social media websites.
  • Sherlock uses python script to search for usernames among 300 websites.
  • Sherlock asks for username and then search online presence of it on other social media.

Installation of Sherlock tool in Kali Linux:

Step 1. Open your Kali Linux and move to Desktop using the following command.

cd Desktop

Sherlock - Hunt Username on Social Media  Kali Linux Tool

Step 2. You are on Desktop to create a new directory here called sherlock using the following command.

mkdir sherlock

Step 3. Move to the directory that you have created using the following command.

cd sherlock

Step 4. Now you are in sherlock directory here you have to install the tool using the following command. In this directory, you have to clone the tool from GitHub using the following command.

git clone https://github.com/sherlock-project/sherlock.git

Step 5. The tool has been downloaded to the directory. Now to list out the contents in it use the following command.

ls

Sherlock - Hunt Username on Social Media  Kali Linux Tool

Step 6. As you can see here is a new directory of the tool. Use the following command to move to this directory.

cd sherlock

Sherlock - Hunt Username on Social Media  Kali Linux Tool

Step 7. To list out the contents of the tool use the following command.

ls

Step 8. Now you have to install the requirements using the following command. If you don’t install the requirements the tool will not run.

python3 -m pip install -r requirements.txt

Sherlock - Hunt Username on Social Media  Kali Linux Tool

Step 9. All the requirements have been downloaded now it’s time to run and test the tool. To test the tool use the following command. This command will open the help index of the tool.

python3 sherlock --help

Sherlock - Hunt Username on Social Media  Kali Linux Tool

The tool has been downloaded and running successfully. You can now search for usernames by seeing the following examples.

Example. Run the tool and find usernames on the different social media platforms.

Sherlock - Hunt Username on Social Media  Kali Linux Tool

In the above example, the tool is searching for usernames on all 300 social media platforms. You can use your username or your target username in the place of username for example if you want to search a username called harry your command should be python3 sherlock harry. This command will work surely and will search all usernames on 300 websites. This was all about sherlock tool.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads