Conduct OSINT Investigations Online with Buscador OS [Tutorial]

Null Byte
Null Byte
91.7 هزار بار بازدید - 6 سال پیش - How to Conduct Online Investigations
How to Conduct Online Investigations with Buscador
Full Tutorial: https://nulb.app/z4cbq
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: Twitter: KodyKinzie

Cyber Weapons Lab, Episode 032

Hackers, researchers, and investigators use powerful OSINT tools to find clues during an investigation. In this episode of Cyber Weapons Lab, we'll check out the Buscador virtual machine, developed by Mike Bazzell and David Westcott, which is full of powerful OSINT tools that allow investigators to track down clues while they perform various searches on the internet.

Editor's note: Mike Bazzel's Buscador OS that's featured in this how-to was temporarily taken down from his website due to increased DDoS-style attacks, but it's back up and running as normal.

---------------------------------------------------

Mike Bazzell's Book: https://amzn.to/2tU4CAU

---------------------------------------------------

To learn more, check out the article: https://nulb.app/z4cbq

Follow Null Byte on:
Twitter: Twitter: nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter:  https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte
6 سال پیش در تاریخ 1397/06/16 منتشر شده است.
91,767 بـار بازدید شده
... بیشتر