All Projects β†’ sherlock-project β†’ Sherlock

sherlock-project / Sherlock

Licence: mit
πŸ”Ž Hunt down social media accounts by username across social networks

Programming Languages

python
139335 projects - #7 most used programming language
Dockerfile
14818 projects

Projects that are alternatives of or similar to Sherlock

sherlock
πŸ”Ž Find usernames across social networks
Stars: ✭ 52 (-99.82%)
Mutual labels:  osint, sherlock, information-gathering, reconnaissance, redteam
Investigo
πŸ”Ž Find usernames and download their data across social media.
Stars: ✭ 168 (-99.41%)
Mutual labels:  osint, sherlock, information-gathering, reconnaissance
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints πŸ”Ž
Stars: ✭ 252 (-99.12%)
Mutual labels:  osint, redteam, reconnaissance, tools
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (-78.39%)
Mutual labels:  osint, redteam, reconnaissance, information-gathering
Pdlist
A passive subdomain finder
Stars: ✭ 204 (-99.29%)
Mutual labels:  osint, reconnaissance, information-gathering
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (-91.08%)
Mutual labels:  osint, reconnaissance, information-gathering
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (-99.14%)
Mutual labels:  osint, redteam, reconnaissance
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (-68.56%)
Mutual labels:  osint, redteam, information-gathering
Sherlock Js
Find usernames across over 170 social networks - Fast & flexible remake of sdushantha/sherlock
Stars: ✭ 153 (-99.46%)
Mutual labels:  cli, osint, reconnaissance
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (-79.25%)
Mutual labels:  osint, reconnaissance, information-gathering
FisherMan
CLI program that collects information from facebook user profiles via Selenium.
Stars: ✭ 117 (-99.59%)
Mutual labels:  osint, tools, information-gathering
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-91.91%)
Mutual labels:  osint, reconnaissance, information-gathering
Osint Tools
πŸ‘€ Some of my favorite OSINT tools.
Stars: ✭ 155 (-99.46%)
Mutual labels:  osint, reconnaissance, information-gathering
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (-87.96%)
Mutual labels:  osint, reconnaissance, information-gathering
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-99.74%)
Mutual labels:  osint, reconnaissance, information-gathering
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-99.64%)
Mutual labels:  osint, information-gathering, reconnaissance
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-99.8%)
Mutual labels:  osint, information-gathering, reconnaissance
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (-75.91%)
Mutual labels:  osint, reconnaissance, information-gathering
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (-70.43%)
Mutual labels:  osint, reconnaissance, information-gathering
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (-98.19%)
Mutual labels:  osint, reconnaissance, information-gathering


Hunt down social media accounts by username across social networks
Website docker image

Installation    |    Usage    |    Docker Notes    |    Contributing

Installation

# clone the repo
$ git clone https://github.com/sherlock-project/sherlock.git

# change the working directory to sherlock
$ cd sherlock

# install the requirements
$ python3 -m pip install -r requirements.txt

Usage

$ python3 sherlock --help
usage: sherlock [-h] [--version] [--verbose] [--folderoutput FOLDEROUTPUT]
                [--output OUTPUT] [--tor] [--unique-tor] [--csv]
                [--site SITE_NAME] [--proxy PROXY_URL] [--json JSON_FILE]
                [--timeout TIMEOUT] [--print-all] [--print-found] [--no-color]
                [--browse] [--local]
                USERNAMES [USERNAMES ...]

Sherlock: Find Usernames Across Social Networks (Version 0.14.0)

positional arguments:
  USERNAMES             One or more usernames to check with social networks.

optional arguments:
  -h, --help            show this help message and exit
  --version             Display version information and dependencies.
  --verbose, -v, -d, --debug
                        Display extra debugging information and metrics.
  --folderoutput FOLDEROUTPUT, -fo FOLDEROUTPUT
                        If using multiple usernames, the output of the results
                        will be saved to this folder.
  --output OUTPUT, -o OUTPUT
                        If using single username, the output of the result
                        will be saved to this file.
  --tor, -t             Make requests over Tor; increases runtime; requires
                        Tor to be installed and in system path.
  --unique-tor, -u      Make requests over Tor with new Tor circuit after each
                        request; increases runtime; requires Tor to be
                        installed and in system path.
  --csv                 Create Comma-Separated Values (CSV) File.
  --site SITE_NAME      Limit analysis to just the listed sites. Add multiple
                        options to specify more than one site.
  --proxy PROXY_URL, -p PROXY_URL
                        Make requests over a proxy. e.g.
                        socks5://127.0.0.1:1080
  --json JSON_FILE, -j JSON_FILE
                        Load data from a JSON file or an online, valid, JSON
                        file.
  --timeout TIMEOUT     Time (in seconds) to wait for response to requests.
                        Default timeout is infinity. A longer timeout will be
                        more likely to get results from slow sites. On the
                        other hand, this may cause a long delay to gather all
                        results.
  --print-all           Output sites where the username was not found.
  --print-found         Output sites where the username was found.
  --no-color            Don't color terminal output
  --browse, -b          Browse to all results on default browser.
  --local, -l           Force the use of the local data.json file.

To search for only one user:

python3 sherlock user123

To search for more than one user:

python3 sherlock user1 user2 user3

Accounts found will be stored in an individual text file with the corresponding username (e.g user123.txt).

Anaconda (Windows) Notes

If you are using Anaconda in Windows, using 'python3' might not work. Use 'python' instead.

Docker Notes

If docker is installed you can build an image and run this as a container.

docker build -t mysherlock-image .

Once the image is built, sherlock can be invoked by running the following:

docker run --rm -t mysherlock-image user123

The optional --rm flag removes the container filesystem on completion to prevent cruft build-up. See: https://docs.docker.com/engine/reference/run/#clean-up---rm

The optional -t flag allocates a pseudo-TTY which allows colored output. See: https://docs.docker.com/engine/reference/run/#foreground

Use the following command to access the saved results:

docker run --rm -t -v "$PWD/results:/opt/sherlock/results" mysherlock-image -o /opt/sherlock/results/text.txt user123

The -v "$PWD/results:/opt/sherlock/results" options tell docker to create (or use) the folder results in the present working directory and to mount it at /opt/sherlock/results on the docker container. The -o /opt/sherlock/results/text.txt option tells sherlock to output the result.

Or you can use "Docker Hub" to run sherlock:

docker run theyahya/sherlock user123

Using docker-compose

You can use the docker-compose.yml file from the repository and use this command:

docker-compose run sherlock -o /opt/sherlock/results/text.txt user123

Contributing

We would love to have you help us with the development of Sherlock. Each and every contribution is greatly valued!

Here are some things we would appreciate your help on:

[1] Please look at the Wiki entry on adding new sites to understand the issues.

Tests

Thank you for contributing to Sherlock!

Before creating a pull request with new development, please run the tests to ensure that everything is working great. It would also be a good idea to run the tests before starting development to distinguish problems between your environment and the Sherlock software.

The following is an example of the command line to run all the tests for Sherlock. This invocation hides the progress text that Sherlock normally outputs, and instead shows the verbose output of the tests.

$ cd sherlock/sherlock
$ python3 -m unittest tests.all --verbose

Note that we do currently have 100% test coverage. Unfortunately, some of the sites that Sherlock checks are not always reliable, so it is common to get response problems. Any problems in connection will show up as warnings in the tests instead of true errors.

If some sites are failing due to connection problems (site is down, in maintenance, etc) you can exclude them from tests by creating a tests/.excluded_sites file with a list of sites to ignore (one site name per line).

Stargazers over time

Stargazers over time

License

MIT Β© Sherlock Project
Original Creator - Siddharth Dushantha

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].