Open In App

linkedin2username – Penetration Testing Tools

Improve
Improve
Like Article
Like
Save
Share
Report

Linkedin2Username tool is an automated tool developed in the Python3 Language used as an OSINT tool to generate username lists from companies on the LinkedIn platform. This tool is a pure web-scraper tool that doesn’t require any API-key for its usage. Linkedin2Username tool is available on the GitHub platform for free. You need to specify your valid LinkedIn username and password to use the tool.

Here’s what you get:

  • first.last.txt: Usernames like Gaurav.Gandal
  • flast.txt: Usernames like GGandal
  • firstl.txt: Usernames like Gaurav
  • rawnames.txt: Full name like Gaurav Gandal

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Installation of linkedin2username Tool on Kali Linux OS

Step 1: Use the following command to install the tool in your Kali Linux operating system.

git clone https://github.com/initstring/linkedin2username.git

Step 2: Now use the following command to move into the directory of the tool. You have to move in the directory in order to run the tool.

cd linkedin2username

Step 3: You are in the directory of the linkedin2username. Now you have to install a dependency of the linkedin2username using the following command.

sudo pip3 install -r requirements.txt

Step 4: All the dependencies have been installed in your Kali Linux operating system. Now use the following command to run the tool and check help section.

python3 linkedin2username.py -h

Working with linkedin2username Tool on Kali Linux OS

Example 1: Here’s an example to pull all employees of GeeksForGeeks

python3 linkedin2username.py -u myname@email.com -c “GeeksForGeeks”

Tool is scraping the usernames from LinkedIn.

Tool have saved the results in li2u-output directory.

In the below screenshot, you can see that tool has created the various files that contains firstname, lastname etc.

We have displayed the contents of one of the file.

Example 2: Here’s an example to pull a shorter list and append the domain name @geeksforgeeks.org to them

python3 linkedin2username.py -u myname@email.com -c “GeeksForGeeks” -d 5 -n ‘geeksforgeeks.org’

In this example, @geeksforgeeks.org is been appended with each username.

Tool have saved the results in the directory.

We have displayed the contents of output file.


Last Updated : 28 Nov, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads