OSINT for Hackers

$33.00

131 items sold


Get the access to all our courses via Subscription

Subscribe

Category:

Download
File
OSINT for Hackers Preview.pdf

 

Dear readers,

We hope that you had a great summer, and when the first days of autumn came, you were ready to welcome them with a lot of energy! Despite some rainy days, we are convinced that our newest edition will bring some creativity to your autumn evenings. OSINT for hackers is, as you can guess, an edition dedicated to open source intelligence tools and techniques. Let’s see what’s inside! 

We start with a few simple articles. Introduction to OSINT tools by Babar Khan Akhunzada will give a quick overview of the most important tools, resources, and CTFs, if you are looking for materials you can use for future reference. A different perspective is offered by Nihad Hassan in his article. He presents methodologies and techniques, the part that’s very important while conducting an OSINT investigation. Next is an amazing guide to create your own OSINT OS in VirtualBox by Jeff Minataka. Being able to build your own lab from the ground up will not only give you a better understanding of how your new OSINT virtual machine will work, but also allow you more control over updates and customization. It’s a great tutorial you must check before diving in any further! 

Now that we are prepared to use our machine for OSINT, let’s take a look at the tools/techniques our authors prepared for you! We start with Twint: The Twitter OSINT Tool by Dan Dieterle (some of you recognize him from last month’s edition, he wrote an article about Raspberry Pi 4). Twint is an exceptional tool for performing data gathering on the Twitter platform. Learn how to use it and get all the information about your friends from their Twitter accounts. What’s next? Maltego. Yes, we know that over the years there were few articles dedicated to this well known tool, however, this time we have a different approach. With your growing abilities as an OSINT researcher, the desire to query a resource that Maltego does not have built-in support for grows. Jason Ross will guide you through the mechanics of creating a custom transform for Maltego, so you can perform information gathering using a resource Maltego does not include support for by default.

Another amazing tool that you will have a chance to read about is Sherlock. Tommy Simono wrote a detailed article from which you will learn how to hunt down social media accounts by username across social networks. It’s a great tool, and you can have a lot of fun with it!

Finding Critical Infrastructure using OSINT by Hubert Demercado and Elzer Pineda gives an interesting approach to exploiting everyday devices connected to IoT. Authors present their findings by using Modbus-cli tool. It’s a deeply interesting article that deserves your attention! We have also article about OSINT in cyber defence that shows how military uses information gathering. 

If you are not a fan of OSINT, or you are looking for something different, we have two recommendations. The first belongs to Adrian Rodriguez Garcia, our well known author, who once again prepared an amazing piece for you! In short, you will learn how to create a malware detector by using artificial intelligence. The article goes deep into technical details but it’s extremely satisfying once you reach the end. It’s a must have for you, so you can use it for future projects!  Dr. P. Mary Jeyanthi and Asmita Sahu focused on Risk Management in MSME in India. In their research paper, they evaluated the security levels and aspects. 

That’s all we have for you this month! We hope that you will enjoy this edition! Feel free to leave us a comment or message!  As always, special thanks to all of the contributors, reviewers, and proofreaders involved in the process of creation of this issue.

Enjoy the reading,

Hakin9 Editorial Team


Table of Contents


Introduction to OSINT Tools

Babar Khan Akhunzada

As an OSINT researcher, your main job is to extract gold, or I would say OSINT is how you mine for gold in some caves. Here, OSINT mining is done through search engines, forums, sites, or archives where you may get raw while digging, but you are interested in gold, aren’t you?


Open-Source Intelligence (OSINT) Techniques and Resources

Nihad Hassan

OSINT refers to all the information that is publicly available. OSINT sources must be legally accessible by the public without breach of any copyright or privacy law. That’s why they are considered “publicly available. Before the internet revolution, OSINT was mainly collected from traditional media sources like TV, radio, newspapers, magazines, books, and other types of traditional publications. However, with the widespread use of the internet, online platform (sometimes referred as cyber-OSINT) is the main source of OSINT intelligence.


Building an OSINT Virtual Machine

Jeff Minakata

As any hacker or investigator knows, OSINT is a critical tool for your success. In this article we will look at building our own OSINT OS in VirtualBox. While we could use something that is a little more “off the shelf” such as Buscador, being able to build your own from the ground up will not only give you a better understanding of how your new OSINT virtual machine will work, but also allow you more control over updates and customization. For this article we will be using Linux Mint as the base for our OSINT machine. The decision for this was based on trying to find a stable platform that would be both user friendly to newcomers to Linux while still maintain the ability to install critical OSINT programs and hosted on a secure OS. All links are provided at the end of the article under “On The Web” section.


Twint: The Twitter OSINT Tool

Daniel W. Dieterle

Twint, the “Twitter Intelligence Tool,” is an advanced Twitter scrapping tool that runs without search restrictions or API limitations. Twint is an exceptional Open Source Intelligence (OSINT) tool for performing data gathering on the Twitter platform. The tool could also be useful for Social Engineers, Penetration Testers and Red Teams for performing recon on a target. In this article, we will briefly touch on using Twint for these fields, while we cover basic installation and usage of the tool.


Custom Maltego Transforms for OSINT

Jason Ross

While Maltego includes many useful transforms, as OSINT researchers become skilled in the process of gathering intelligence, there is often a desire to query a resource that Maltego does not have built-in support for. This article introduces the mechanics of creating a custom transform for Maltego so researchers can perform open source intelligence gathering using a resource Maltego does not include support for by default.


Finding Information on People Using Account Usernames

Tommy Simono

Sherlock is a good tool for OSINT investigations because you can use the username of an account to track down other accounts from a list of many sites. For example, you can enter someone’s Instagram username into Sherlock, and when it runs, it will create a text file with a list of websites that have accounts with the same username. Maybe you’ll find a Reddit account that reveals the target’s date of birth or more importantly, an email address. You might find a Facebook account with the target’s address.


Finding Critical Infrastructure Using OSINT

Hubert Demercado, Elzer Pineda

If you have ever seen an action movie where hackers are involved, you probably asked yourself:  is it really so easy to find that type of device (critical infrastructure) freely available on the internet. Being direct, the answer is yes. Through this short article we will show you how easy it is to find critical infrastructure. To achieve that, we will be using online databases of visible internet devices, which may create a potential security concern.


OSINT as a Part of Cyber Defense System

Dmytro V. Lande 

The article presents the results of research on the development of fundamental and applied principles for analyzing information flows in global computer networks while conducting open source intelligence (OSINT). The relevance of this task, in particular, concerning the provision of cyber security, the parameters of the modern information space, the existing theoretical and technological solutions are substantiated. The description of methodological and instrumental means of analysis and modeling of information flows, distributed content monitoring of global networks, the creation of multilingual full-text databases, analysis of the dynamics of thematic information flows with the use of nonlinear analysis, and automatic formation of models of subject areas in the field of cyber security are presented.


Design a malware detector for RTF files based on artificial intelligence using Python

Adrian Rodriguez Garcia

First we’re going to talk about how many companies have been analyzing malware, until recently, and why they have changed the way they think and perform the analyses. Then, we will study the RTF files to understand them well and thus be able to extract features that later allow us to build our malware detector. The next stage will be to understand artificial intelligence and how we can use it to enhance our detector. Finally, we will create a malware detector using artificial intelligence.


Risk Management in MSME in India – The Critical Credit Appraisal

Dr. P. Mary Jeyanthi, Asmita Sahu

The security offered in the proposal is a key determinant of the credit risk of the transaction. The security offered may be tangible, such as current assets, fixed assets, cash flows, etc., or intangible, such as post-dated cheques, personal guarantee, negative lien, etc. While analyzing the security offered, it is required to calculate the security cover in percentage terms of the transaction amount.

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.