برچسب: OSINT

This BlackHat training will cover topics like Mapping the Attack Surface, Enriching Collected Data, Tech Stack Enumeration, Cloud Recon, Employee Profiling, Identifying Hidden Injection Points, Credential Spraying, Compromising Federation Server, Exploiting Domain Trust, Social Engineering, and much more. Participants will perform real-life attack scenarios in our lab having a Forest Environment expanding over segregated Domains to compromise various services. Also, using Social Engineering and Human aspect of OSINT, students will be guided to compromise the segregated domain environment which otherwise is unreachable through previously compromised domain. The training will not only cover these topics but will also go in-depth on how OSINT techniques can be chained together and even a small piece of information can lead to the catastrophic damage to an organization.

ادامه مطلب

Welcome to the OSINT Workshop – your stepping stone to becoming a proficient OSINT practitioner.

This free online course is designed for beginners, providing essential skills and tools to navigate the vast sea of information on the internet effectively. Say goodbye to uncertainty and hello to actionable insights as you unlock the power of OSINT.

ادامه مطلب

This course focuses on Open Source Intelligence (OSINT) tactics and techniques designed to help you improve your investigative game. Students should take this course if they are interested in:

  • Gaining a better understanding of OSINT techniques
  • Improving investigative skillset
  • Improving overall research methodology
  • Improving Personal OPSEC
ادامه مطلب

The Australian OSINT Symposium is a premier annual event dedicated to open-source intelligence (OSINT). This event bring together practitioners, investigators, and OSINT enthusiasts to share experiences, collaborate on best practices, and enhance intelligence outcomes.

ادامه مطلب

With Open-Source Intelligence (OSINT) being the engine of most major investigations in this digital age the need for a more advanced course was imminent. The data in almost every OSINT investigation becomes more complex to collect, exploit and analyze. For this OSINT practitioners all around the world have a need for performing OSINT at scale and means and methods to check and report on the reliability of their analysis for sound and unbiased reports. In SEC587 you will learn how to perform advanced OSINT Gathering & Analysis as well as understand and use common programming languages such as JSON and Python. SEC587 also will go into Dark Web and Financial (Cryptocurrency) topics as well as disinformation, advanced image and video OSINT analysis. This is an advanced fast-paced course that will give seasoned OSINT investigators new techniques and methodologies and entry-level OSINT analysts that extra depth in finding, collecting and analyzing data sources from all around the world.

Syllabus

SEC587.1: Disinformation and Coding for OSINT Efficiency
SEC587.2: Intelligence Analysis and Data Analysis with Python
SEC587.3: Sensitive Group Investigations and Video and Image Verification
SEC587.4: Sock Puppets, OPSEC, Dark Web and Cryptocurrency
SEC587.5: Automated Monitoring and Vehicle Tracking
SEC587.6: Capstone: Capture (and Present) the Flags

SEC587: Advanced Open-Source Intelligence (OSINT) Gathering and Analysis

ادامه مطلب