Conducting OSINT Using CSI Linux

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024
  • Conducting OSINT Using CSI Linux
    In this lab, we will see how we go about creating a case number and conducting an Open-source intelligence (OSINT) investigation. Open-source intelligence (OSINT) is data collected from publicly available sources used in an intelligence-gathering context. In the intelligence community, the term “open” refers to overt, publicly available sources (as opposed to covert or clandestine sources).
    Lab file
    www.dropbox.co...
    Udemy course discount coupons
    Digital Forensics for Pentesters - Hands-on Learning
    www.udemy.com/...
    Ethical Hacking - Hands-On Training - Part I
    www.udemy.com/...
    Ethical Hacking - Hands-on Training - Part II
    www.udemy.com/...
    Ethical Hacking - Capture the Flag Walkthroughs - V1
    www.udemy.com/...
    Ethical Hacking - Capture the Flag Walkthroughs - V2
    www.udemy.com/...
    Ethical Hacking - Capture the Flag Walkthroughs - V3
    www.udemy.com/...
    Microsoft Windows 10 Pro - Hands-on Training
    www.udemy.com/...
    Microsoft Word 2016 for Everyone
    www.udemy.com/...
    Microsoft Windows Server 2019 - Hands-on Training Part I
    www.udemy.com/...
    Microsoft Windows Server 2019 - Hands-on Training Part II
    www.udemy.com/...
    Microsoft Windows Server 2016 - Hands-on Training Part I
    www.udemy.com/...
    Microsoft Windows Server 2016 - Hands-on Training Part II
    www.udemy.com/...
    Microsoft Server 2012 R2 - Hands-on Training Part I
    www.udemy.com/...
    Microsoft Server 2012 R2 - Hands-on Training Part II
    www.udemy.com/... www.udemy.com/...

Комментарии • 11

  • @lydiamorgan9180
    @lydiamorgan9180 3 года назад

    I'm really excited to play around with this distro!

  • @haise.0
    @haise.0 3 года назад

    Thank you for the documentation! There's not a lot of content on CSI-Linux on RUclips. This was a good introductory video to watch. I'd love to see an updated and more comprehensive coverage of their 2021.1 release.

    • @krah8052
      @krah8052  3 года назад +1

      They both have their uses but I find that Kali is more stable and easier to deal with. CSI has the built-in TOR/VPN which is very convienent.

    • @haise.0
      @haise.0 3 года назад

      @@krah8052 Parrot Security OS has the best of both worlds in my opinion. You should check it out sometime

    • @krah8052
      @krah8052  3 года назад

      @@haise.0 Thanks Niall!

  • @NightShooter87
    @NightShooter87 2 года назад +1

    Good video that.

  • @emmet2899
    @emmet2899 2 года назад

    Is there a way to scrub the meta data from case file you create and it’s content for anonymity

  • @thereferralgroup1987
    @thereferralgroup1987 3 года назад

    Thank for the video. My desktop looks different from yours? Update? I was trying to use "Little Brother" and it seems that it is only for (Country Codes) FR, BE, CH and LU? Is there nothing for the US?

    • @krah8052
      @krah8052  3 года назад +2

      Since the video was produced, CSI Linux has had a major upgrade. Strangely enough, little brother is only designed to carry out information gathering on a French, Swiss, Luxembourgish, or Belgian person. There are no US or any other modules.
      hackingarise20.home.blog/2019/07/03/little-brother-osint-scanner/

  • @willpfister
    @willpfister 4 месяца назад +1

    Where can I download the ISO?

    • @cyberoffense3808
      @cyberoffense3808 4 месяца назад

      Open a search engine and search for CSI Linux.