top of page

Open Source Intelligence (OSINT) Course

           Course Outline

​

I. Introduction to OSINT

​

II. OSINT for Hackers and Pentesters

    1. Finding Passwords

    2. Web cams

    3. Finding Vulnerabilities

    4. Finding Technologies

​

III. OSINT for Investigators

    1. Searching Social Media

    2. Finding Emails

    3. Finding Phone Numbers

    4. Geo-Location

    5. Facial Recognition

    6. Usernames

    7. Finding Family Members and Associates

    8. Finding emails

​

IV. OSINT for Journalists

    1. Social Media

    2. Usernames

    3. Scams

    4. Asset Searches

    5. Satellite Data

    6. Deleted Web Information

   

​

​

​

​

The Internet is the largest repository of data in the history of humankind!

​

We must learn to cultivate, extract and mine that data to gain the intelligence inherent in all that data. We designed this course to provide you with the tools and techniques to gain intelligence from all this data.

​

This type of training is essential for the hacker, the forensic investigator, journalist.

the private investigator and the data scientist.

 

This course is part of the Subscriber PRO program.

twitter logo.jpg
OSINT_Landscape_v1.jpg
google cams 7.png
linkedIn_PNG10.png
reddit-logo.png
facebooklogo.jpg

To become a Subscriber, click here.

​

To upgrade to Subscriber PRO, click here.

​

To register for this course, click here.

bottom of page