What is a Blackbird tool?
Blackbird tool is created by p1ngul1n0. The primary purpose of this OSINT tool is to find all the social accounts from 120 social media websites. As the creator believes, this tool scans different 120 websites. This tool is created in python language and is very useful for OSINT.
How to install the Blackbird tool?
The only way to download the files of the blackbird tool is by git clone command.
- First, open the terminal in your Kali Linux or Parrot Security OS.
- Before installing the tool, set the directory in your terminal where you want to download the tool files from GitHub.
- Go to the Blackbird GitHub page.
- Copy the URL from the drop-down option named Code.
- Now go to the terminal and type
git clone https://github.com/p1ngul1n0/blackbird.git
- Press enter
Note: Sometimes, it asks to be a root or sudo user to run the tool.
The required files to install the tool are now downloaded from the GitHub page.
To install the tool, follow the steps as shown below:
Go inside the folder with the cd command. Here you can find a bunch of different files with the command ls.
Before running the tool, we have to fulfil the requirements of the tool. To check and install required python modules and libraries. sudo pip3 install -r requirements.txt
We will check the execution permission to the blackbird.py file. ll
Execution permission is not given by the developer. To provide the execution permission, we type
sudo chmod +x blackbird.py
Now, we can run the tool in the terminal.
How to run the Blackbird tool?
There are two ways to run this tool.
- In the terminal with a command-line interface.
- In the localhost with a web interface.
How to run the tool in the terminal?
To run the tool in the terminal, follow the given steps:
- Go to the directory where the tool files are located in the terminal.
- Inside the directory, you will get seven files: markdown file, python script, JSON file, etc.
- Enter the command to execute the script python3 blackbird.py -u [USERNAME]
Note: While entering a username, ensure you carefully enter the uppercase and lowercase alphabet as it is very case-sensitive. For example, Lipson and LIpSon are very different usernames.
How to run the tool in the web browser?
First, we have to start the web server on the local host. To start the webserver, type the command
python3 blackbird.py --web
When executing the above command, the tool will show a URL where the web server started. Copy the URL.
Now, we can open any web browser like Brave, Google Chrome, Mozilla Firefox, etc.
Paste the URL and the tool’s web interface on the screen.
Options and Usage
-h, –help: This option will show all the options.
-u USERNAME: To enter the victim’s username.
–list-sites: It will list all sites currently supported by the tool.
-f FILE: It will output the result file on the terminal.
–web: It starts the webserver on the local host.
Practical Video
Blackbird tool can scans these websites:
This OSINT tool can scan all the kinds of websites such as social networking, bug bounty, online gaming, and some adult websites.
- YouTube
- Telegram
- TikTok
- Tinder
- Snapchat
- Soundcloud
- Github
- Steam
- Linktree
- Xbox Gamertag
- Twitter Archived
- Ask FM
- Vimeo
- Twitch
- Pastebin
- WordPress Profile
- WordPress Site
- AllMyLinks
- Buzzfeed
- JsFiddle
- Sourceforge
- Kickstarter
- Smule
- Blogspot
- Tradingview
- Internet Archive
- Alura
- Behance
- MySpace
- Disqus
- Slideshare
- Rumble
- Ebay
- RedBubble
- Kik
- Roblox
- Armor Games
- Fortnite Tracker
- Duolingo
- Chess
- Shopify
- Untappd
- Last FM
- Cash APP
- Imgur
- Trello
- Minecraft
- Patreon
- DockerHub
- Kongregate
- Vine
- Gamespot
- Shutterstock
- ProtonMail
- TripAdvisor
- RapidAPI
- HackTheBox
- Wikipedia
- Buymeacoffe
- Arduino
- League of Legends Tracker
- Lego Ideas
- Fiverr
- Dribble
- Packet Storm Security
- Ello
- Medium
- Hackaday
- Keybase
- HackerOne
- BugCrowd
- OneCompiler
- TryHackMe
- Lyrics Training
- Expo
- RAWG
- Coroflot
- Cloudflare
- Wattpad
- Mixlr
- ImageShack
- Freelancer
- Dev To
- BitBucket
- Ko Fi
- Flickr
- HackerEarth
- Spotify
- Snapchat Stories
- Audio Jungle
- Avid Community
- Bandlab
- Carrd
- Coderwall
- Codewars
- Gab
- Issuu
- Steemit
- Venmo
- MODDB
- COLOURlovers
- Scheme Color
- Roblox Trade
- Aetherhub
- BugBounty
- Huntr
- Universocraft
There are 8 more websites which are scanned by the tool.
Conclusion
The Blackbird tool is essential for OSINT to search social accounts for any username. It comes with both a command-line interface as well as the web interface. The web interface has an additional feature like filtering the results and search bar to search any social platform.
I liked the tool’s web interface because it will be beneficial to scan or skim the results. With the help of filtering, the time spent searching the found account will be reduced. The command-line, it is very congested in the terminal. This is one of the best OSINT tools for social media.