Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W40M01) DNS Enumeration 00:00:00
(W40M02) DNSSEC Analyzer & Passive Recon 00:00:00
(W40M03) ULRCrazy - Typosquatting attacks 00:00:00
(W40M04) URL Expanders 00:00:00
(W40M05) IP-Host-Hash automater 00:00:00
(W40M06) Harvesting email addresses 00:00:00
(W40M07) Email information gathering 00:00:00
(W40M08) Netcraft analytics 00:00:00
(W40M09) GHDB 00:00:00
(W40M10) Multiple web archives and cached data 00:00:00
(W40A01) Module 1 Exercise 1 - Harvesting Email Addresses 30, 00:00
(W40A02) Module 1 Exercise 2 - Using Google Dorks 30, 00:00
(W40A03) Module 1 Exercise 3 - Search for cached data 30, 00:00
(W40A04) Module 1 Exercise 4 - Gather the DNS records of grayhat.in 30, 00:00
(W40A05) Module 1 Exercise 5 - Automater for IP, URL, and hashes. 30, 00:00
Module 2
(W40M16) FOCA - Metadata 00:00:00
(W40M17) Metagoofil 00:00:00
(W40M18) Opanda PowerEXIF- Metadata for image 00:00:00
(W40M19) EDGAR - Company Insights 00:00:00
(W40M20) Get database server used in a company with a job site 00:00:00
(W40M21) Peekyou and lullar - People search 00:00:00
(W40M22) Maltego-CE – finding links and details with investigation 00:00:00
(W40M23) Facebook OSINT 00:00:00
(W40M24) Twitter OSINT and twofi 00:00:00
(W40M25) Reddit, Tinder, eBay, Craigslist 00:00:00
(W40A06) Module 2 Exercise 1: Database/server from job posting site 30, 00:00
(W40A07) Module 2 Exercise 2: Information/Metadata about picture 30, 00:00
(W40A08) Module 2 Exercise 3: Investigate the email using Maltego-CE 30, 00:00
(W40A09) Module 2 Exercise 4: Extract data using FOCA 30, 00:00
(W40A10) Module 2 Exercise 5: Make wordlist using twoFI 30, 00:00
Module 3
(W40M31) Exploit DB and SearchSploit 00:00:00
(W40M32) Global terrorism database 00:00:00
(W40M33) Hunting criminal records 00:00:00
(W40M34) Default passwords databases and lists 00:00:00
(W40M35) Digging into Darknet 00:00:00
(W40M36) Data leaks hunt - WikiLeaks 00:00:00
(W40M37) Live air traffic database 00:00:00
(W40M38) Mapping the fence like the intruders 00:00:00
(W40M39) Vehicle records and databases 00:00:00
(W40M40) Wieless network mapping 00:00:00
(W40M41) Cell phone towers and live cameras 00:00:00
(W40M42) Government data and employee details 00:00:00
(W40A11) Module 3 Assignments Exercise 1 - Investigate leaked data 30, 00:00
(W40A12) Module 3 Assignments Exercise 2 - Get flight data 30, 00:00
(W40A13) Module 3 Assignments Exercise 3 -Map the fence of a location 30, 00:00
(W40A14) Module 3 Assignments Exercise 4 - Find employees of an organization 30, 00:00
Module 4
(W40M47) Recon-ng - complete info data 00:00:00
(W40M48) Spiderfoot - Extracting information in a GUI 00:00:00
(W40M49) DiscoverScript - Multi-specialty hunter 00:00:00
(W40M50) Threat Intelligence 00:00:00
(W40M51) Shodan - Search engine for hackers 00:00:00
(W40M52) Mobile phone number details 00:00:00
(W40M53) Exploits and advisories 00:00:00
(W40M54) Bonus - Godfather of OSINT 00:00:00
(W40A15) Module 4 Exercise 1 - Search for vulnerable and outdated servers 30, 00:00
(W40A16) Module 4 Exercise 2 - Use Recon-ng on target site 30, 00:00
(W40A17) Module 4 Exercise 3 - Run DiscoverScript over a website 30, 00:00
Final Exam
(W40Q01) Final Exam 00:20:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.