Grow your YouTube channel like a PRO with a free tool
Get Free YouTube Subscribers, Views and Likes

What is Open Source Intelligence (OSINT)? The OSINT Tools Techniques and Framework Explained

Follow
The CISO Perspective

Reconnaissance is the first step of the cybersecurity kill chain and the foundation to a successful attack. Opensource Intelligence (OSINT) is the practice of collecting publicly available information about a target. In this video, we'll cover what OSINT is, the framework and methodology for an OSINT investigation and some of the top tools in OSINT data investigation.

What is OSINT (Opensource Intelligence) 1:09
The OSINT Methodology and Process 1:34
OSINT Tools 2:23
Maltego Overview 2:30
theHarvester Overview 3:35
Spiderfoot overview 4:25
Other OSINT Tools 5:32
OSINTFramework.com 6:29
OSINT Defense 6:57

Maltego & theHarvester are included with Kali
Spiderfoot Community edition Github link: https://github.com/smicallef/spiderfoot

posted by glanheidhg