Sherlock: The OSINT tool to discover usernames

Twisted Circuits
2 min readJun 12, 2023

--

Photo by mari lezhava on Unsplash

Information is the hackers stock and trade. The exploit is run off of information gathered in the recon done through OSINT, port scanning, running recon with What web, etc. But often some of the most useful information can be gathered from people. People who work at or with your target. It isn’t unusual for them to leak content on their social media accounts. Or perhaps you wish to connect with them. Try and use your social engineering skills.

Sherlock is the tool for you.

Sherlock gathers usernames from all the popular social media platforms, forums, etc. Using a script written in Python, Sherlock scans 300 websites for the username you give it.

In order to make use of this tool one must first install it.

Open the terminal in your favorite Linux distribution and type in: (quick side note, recommend going into a folder you know like the Desktop folder before installing so that you can find Sherlock easily in the future.)

git clone https://github.com/sherlock-project/sherlock.git

After typing that in and hitting enter add the this second line to your terminal:

cd sherlock

Now for the last step:

python3 -m pip install -r requirements.txt

Perfect, Sherlock is now installed and we can now start collecting our usernames.

In order to do that first clear your terminal with the clear command:

clear

Once you have finished that type into the terminal:

python3 sherlock --help

This command is going to bring up a full list of Sherlock commands. We only need one though for now. Go back to your terminal and type in:

python3 sherlock.py (and the username of your choice)

Do not include spaces in the username or else it will be treated as two.

No, do not put the username in parentheses I was just showing the format.

After you have entered that command hit enter and Sherlock will start scanning its websites to search for that username.

Image Credit: NixIntel

Congrats you have now mastered the basic usage of the OSINT tool Sherlock. If you want more useful hacking and cybersecurity related information follow me here or on Twitter https://twitter.com/TwistedCircuit2.

If you wish for me to add more information on using Sherlock drop a comment here or DM me on Twitter. Same goes for any feedback on anything I create, I always want to hear what you guys have to say.

--

--

Twisted Circuits

Hacker, Programmer, Business owner, writer. Providing tutorials on all things I know about computers.