Practical OSINT and SOCMINT Techniques (W64) - Ethical Hacking Course Online

$249.00

12 items sold

In stock


Get the access to all our courses via Subscription

Subscribe

Category: Tag:

Product Description

Open-source intelligence (OSINT) is a method of using open source tools to collect information and analyze them for a specific purpose. OSINT can be very helpful for hackers who use it to garner data about particular organizations and people. The course is aiming to cover OSINT and SOCMINT investigation skills. We first begin with tools, sources, how tools work, and lastly, we work on automating techniques and writing our own OSINT tools with Python.

Who is this course for? 

This course is for everyone who wants to learn about social network analysis, penetration testing, and OSINT investigations.

  • Security analysts
  • Penetration testers
  • Business analysts
  • Digital investigators
  • OSINT enthusiasts

Why take it NOW?

Due to the breakthrough of OSINT, using already-prepared tools is not always helpful and reliable. We should be able to implement our own techniques for gathering information. Knowing how most advanced OSINT tools and techniques work prepares us for a better vision regarding the OSINT world.

Why this course? 

This course will not only cover a multitude of topics across both OSINT and SOCMINT, but will also empower you to build your own tools with Python, making it a unique training. 


Course benefits:

What tools will you use?

  • Bash
  • Python
  • Recon-ng
  • theHarvester
  • Maltego
  • OWASP Maryam
  • OWASP Amass
  • Spiderfoot
  • Onionland
  • Ahmia
  • Netcraft
  • Sanction-search
  • Pastebin
  • Sherlock
  • Osintgram
  • NMAP

What skills will you gain?

  • How to search through open sources and extract data
  • How to combine information
  • How to automate the gathering process

Course general information: 

DURATION: 18 hours

CPE POINTS: On completion, you get a certificate granting you 18 CPE points. 

SELF-PACED, PRE-RECORDED, START ON JULY 12TH 

Course format: 

  • Self-paced
  • Pre-recorded
  • Accessible even after you finish the course
  • No preset deadlines
  • Materials are video, labs, and text
  • All videos captioned

What will you need?

In this course, we are working on Live Kali Linux distribution. It can be installed on a virtual machine or can be live.

What should you know before you join?

Before beginning this course, make sure you have a good understanding of Python (requests, lxml, xpath, regular expressions, bs4)


YOUR INSTRUCTOR: Saeed Dehqan

Saeed is currently a project leader working with OWASP and an instructor in Hakin9.org e-learning. At OWASP, he is a security researcher and project leader.
He has extensive experience in security areas such as network security, secure-coding, server security, human resource vulnerabilities, DevOps, and more. He has 5 years of experience in research and works in the software engineering and cyber-security fields with some companies. He is also a mentor in Google Summer of Code 2021 with 25 students who actively work on an OSINT Meta Search-Engine project.

 


COURSE SYLLABUS


Module 1

OSINT Investigation

In this module, we will learn to use many open-sources and tools to gain emails, hostnames, metadata, and technical information about a specific target (individual, company, etc.). We use both active and passive methods to garner needed information.

Workload: 4h

  • Sources and tools for finding Emails
  • Sources and tools for finding Hostnames
  • Sources and tools for finding Documents
  • Sources and tools for finding interesting information
  • Search engines and Google Dorks
  • Gathering information from dark-web
  • Technical information (servers, clients, and websites)
  • NMAP

Exercises:

Using the OSINT techniques for gathering information from open sources regarding a popular company and/or individual.


Module 2

SOCMINT Investigation

By the end of this module, we will be familiar with social media networks and gathering data from them.

Workload: 2h

  • Gathering social network usernames
  • Extracting tweets
  • Evaluating popularity of companies and people based on tweets
  • Instagram
  • Tracing individuals

Exercises:

Using the SOCMINT techniques for gathering information from open sources regarding a popular company and/or individual. 


Module 3

Automating processes

Here we will work on automating some of the techniques that we have learned in the previous modules. We use Python to communicate with APIs and search engines to retrieve data.

Workload: 3h

  • Reddit
  • Twitter API
  • Twitter Trends
  • Retrieving results from Google
  • Pastebin
  • Onionland
  • Entity recognition
  • Stopwords, word cloud, and histogram
  • Qwant
  • File explorer

Exercises:

Searching through  Onionland, darksearch, and ahmia and returning results


QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.