Videos

Published on September 7th, 2018 📆 | 4775 Views ⚑

0

Conduct OSINT Investigations Online with Buscador OS [How-To]


iSpeech


How to Conduct Online Investigations with Buscador
Full Tutorial: http://bit.ly/BuscadorOS
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/kodykinzie

IMPORTANT (JUNE 6, 2019): Mike Bazzel's Buscador VM that's featured in this guide was taken down from his website due to increased DDoS-style attacks, as well as DMCAs and cease-and-desists from some of the tools included in his site's OSINT Tools. You can see how it used to work, however, in this video and in the guide on null-byte.com.

Hackers, researchers, and investigators use powerful OSINT tools to find clues during an investigation. In this episode of Cyber Weapons Lab, we'll check out the Buscador virtual machine, developed by Mike Bazzell and David Westcott, which is full of powerful OSINT tools that allow investigators to track down clues while they perform various searches on the internet.

---------------------------------------------------





Mike Bazzell's Book: https://www.amazon.com/Open-Source-Intelligence-Techniques-Information/dp/1984201573/?tag=whtnb-20

---------------------------------------------------

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: http://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb

wht,wonderhowto,nullbyte,null byte,hack,hacking,hacker,hacks,hackers,how to hack,howto,how to,tutorial,guide,cyber weapon,cyber weapons,cyber,osint,buscador,buscador os,virtual machine,vm,virtualbox,virtual box,bazzell,open source,open source intelligence,analyzing,online,internet,searches,recon-ng,spiderfoot,theharvester,creepy,sublist3r,maltego,inteltechniques,intel techniques,kody kinzie
2018-09-07 21:33:09

source

Tagged with:



Comments are closed.