только у нас скачать шаблон dle скачивать рекомендуем

OSINT for beginners

OSINT for beginners

OSINT for beginners

Published 2/2024
Created by Jeff M
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 82 Lectures ( 6h 17m ) | Size: 3.35 GB



Non regional edition: Learning OSINT for beginners and beyond

What you'll learn:
OSINT
Open Source Intelligence
Fact checking
Information gathering

Requirements:
• Requirements 40+ GB free space, 8+ GB memory, admin rights, internet connection

Description:
In this course you will be learning about OSINT (Open-source intelligence) from a non regional view (i.e.. the tools will be much more open and not focused on the US). Tools, techniques, setting up a virtual lab, and how to protect yourself. This is a comprehensive course that will be using free open source tools to investigate people and companies. No matter if you are totally new to the fascinating world of OSINT and hacking or have some experience, this course will walk you through how both hackers and investigators use these tools and why.This course is designed to be beginner friendly and also help educate experienced individuals alike with a easy to follow and practical approach. Your safety is also important as we explore the use of sock puppets, a Linux virtual machine and more.This course is built from the previous best selling courses that I have taught over the years. The intention was to build a course that is more accessible to people inside and outside of the US. If you have taken any of the previous OSINT courses by me, I do not recommend taking this course as the majority will be review.Get stuck or have a question? Always feel free to send me a message and I will do my best to help you out!The course has been recorded using a Hyperx Quadcast mic, shock stand, mic arm, OBS Studio 1920x1080, 48kHz Stereo.FYI, a reminder: I not anyone that is a part of DGS has any affiliation with any of the vendors, software manufactures, or programmers in this course.

Who this course is for:
People interesting in OSINT (Open source intelligence) IT admins, investigators, law enforcement, home users, etc.

HOMEPAGE


  https://www.udemy.com/course/osint-for-beginners/ 


DOWNLOAD


https://rapidgator.net/file/af86e3cff637b4168e960a84c86ee466/OSINT_for_beginners.part1.rar.html
https://rapidgator.net/file/d0d9471d13732e2a34ab866186da23b7/OSINT_for_beginners.part2.rar.html
https://rapidgator.net/file/0193d036626699b219d50be21bac2cd6/OSINT_for_beginners.part3.rar.html
https://rapidgator.net/file/397db7c8a0f4563dbd053ec49f3a3cab/OSINT_for_beginners.part4.rar.html


https://uploadgig.com/file/download/Ad3373ab2ce6a53c/OSINT_for_beginners.part1.rar
https://uploadgig.com/file/download/d55ab1C7c17507e1/OSINT_for_beginners.part2.rar
https://uploadgig.com/file/download/d2A8245e818ebA83/OSINT_for_beginners.part3.rar
https://uploadgig.com/file/download/B9C96b020aE53E20/OSINT_for_beginners.part4.rar
Poproshajka



Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.