Videos

Published on November 14th, 2018 📆 | 4400 Views ⚑

0

BSidesCT 2018 – IllWill – Skiptracer OSINT for broke ass hackers


https://www.ispeech.org


Initial attack vectors for recon usually involve utilizing pay-for-data/API (Recon-NG), or paying to utilize transforms (Maltego) to get data mining results. Skiptracer utilizes some basic python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.


2018-11-14 17:05:46

source





Tagged with:



Comments are closed.