4.6  174 reviews on Udemy

The Secrets of OSINT (Open-source Intelligence)

Become James Bond of the Internet and find out everything about anyone
Course from Udemy
 752 students enrolled
 en
OSINT (Open source intelligence) methods and techniques
How to conduct professional OSINT investigations to obtain information about a person or company
How to spot scammers and criminals and not let them take advantage of you
How to find out if you can trust your business partner, friend or lover
How to find info about a person by an email address, IP address, phone number ... and more
How to spot a bully that pursues you or your kid in social networks
How to detect a faked image with digital forensics tools
How to reveal a hidden truth about a company
How to protect yourself from surveillance while browsing the Internet
How to use Maltego framework to track connections between IP addresses, emails, phone numbers, persons, companies ... and much, much more
How to detect faked accounts and expose internet trolls
How to check background of any person to be sure he/she does not deceive you
How to track Bitcoin transactions
What your competitors are up to


Warning

Before enrolling in the course, please read the following carefully.

Don't enroll in the course just out of curiosity.  This course is not for everyone. OSINT requires a special mindset, including analytical abilities, flexibility of thinking and patience.  If you suppose to find in the course a magic button that'll give you an ability to find everything about anyone in a click, you'll be disappointed. You'll find many OSINT tools in the course but none of them is a magic button.  In any OSINT investigation, you should use a bunch of different tools to get the result you need.  Depending on circumstances, some tools can give you fantastic results,  some can be helpful and others won't work at all. This is how OSINT really works.  It's not just about tools, it's about your thinking and creativity in using them.

Let's be honest, not so many people are appropriate to working in the intelligence sector, be it the physical or the digital world.

But if you feel you're one of those extraordinary people, I'm glad to welcome you. Let's see what exactly you'll gain from taking this course.

The course description

Information is the king today. If you have it, you’ll be able to make the right decisions and win. If not, you will be taken advantage of and lose. It relates to any area of your life – business, work, family, relationship and, especially, security.

Wouldn’t it be dreamy if you were able to get the truth about your business partners? Spot scammers before they have ripped you off? Locate a bully that pursues you or your child in social media? Find a criminal? Be sure a person you speak with does not lie to you? Get the darkest secrets of a company that deceived you? Gain information that helps you to get the job of your dream or get along with your boss? Have powerful leverage in negotiations? And even find the college sweetheart you’ve never met since then?

You’ll be able to do every item of the list and even much more after taking my course. And, more of that, you'll be able to get paid good money for finding information of such kind for other people/companies who don’t know the OSINT secrets revealed in this course.

And what are these techniques exactly? Here you go.


What the course covers

  1. Section 1, “Going undercover is about your security, privacy and anonymity. You’ll know how you can be (and, in fact, constantly is) tracked on the Internet and how to prevent it. You’ll find out why a VPN does not provide you with total anonymity and what to do with this issue. Then we’ll learn how to harden your browser and test it for privacy so you can be sure you’re protected from adversaries' eyes. You’ll get a pack of tools and tricks that will let you feel sure no one is after you. You’ll set up search engines that don’t track you. And ultimately, have a browser James Bond would appreciate.


  2. In Section 2, “Recruiting Intelligence Sources you’ll get to know with the OSINT investigation chain and learn to use it. We’ll consider how to obtain plenty of valued information about a target having only its IP- address, name, email, phone number or image. You’ll gain various techniques for analyzing, tracing and combining these items to dig out the data hidden in them. And more of that, you'll be able to detect a faked image with digital forensics tools. Of course, any theory means almost nothing without practice, so I’ll demonstrate a real-life example of catching a gang of scammers with these techniques for you to be sure they really work.


  3. In Section 3, “How to make search engines talk, you’ll learn how to ask search engine questions they won't able to ignore. You’ll get to know with the special search engine language – advanced operators - and be able to gain information that 98% of people will never do. And it’s not only about Google. You’ll also learn some special search engines that can be used to find the exact information you look for. And you’ll even know how to recover information from websites that were closed and destroyed years ago. Of course, you’ll find an example of using these techniques in a real-life situation. This time you’ll know the compelling story of spotting the bully in social media and revealing a two-tongue politician.


  4. In Section 4, "How to interrogate social networks", you’ll learn the tools and techniques to extract floods of information about your targets, be it a person or a company, from social networks. We’ll discuss Twitter advanced search operators and you'll be surprised how much information can be obtained with them. You’ll learn how to dig into LinkedIn deeply. Find out how to reveal the real name of a person hidden under a nickname account. Know what valued data you can obtain from Facebook even after they blocked its Graph Search. Finally, you’ll get the story that demonstrates how to spot a criminal using his pictures on Instagram. And there is even more stunning case: how internet-trolls that interfered in the US election were spotted on Twitter. And you’ll be able to use this strategy to discover any group of trolls.


  5. Finally, in Section 5, “Loading heavy guns, you’ll get to know with the favorite tool of many OSINT investigators – Maltego. We’ll combine the OSINT investigation chain we’ve learned in Section 2  with the powerful capabilities of Maltego. You’ll know how to build connections between IP addresses, domain names, persons’ names, emails and phone numbers to create visual graphs like those you see in popular movies about police or intelligence work. Thus, your ability to conduct investigations will skyrocket and help you to get insights by seeing the big picture. And you’ll be able to get a bunch of information about a person or a company in a couple of clicks.

The art of OSINT is not about techniques and tools only. First of all, it’s about mindset and strategies. In the last video of the course, I’ll give some useful advice about these factors, for you to know how to build your OSINT investigations to get the best results.

Ultimately, you’ll find a bonus video. Let it be a pleasant surprise for you.


Who this course is for

This course is for everyone who wants to get more information to make the right decisions, avoid losses and secure their assets. Creating this course, I had in mind in the first place security-related professionals: private investigators, law enforcement officers, journalists, HRs, penetration testers, ethical hackers, state and business intelligence specialists and so on.

But in reality, I’m sure that everyone needs to have these skills because OSINT techniques will help anyone in the usual life. For example, these techniques will be extremely helpful when you try to hire a nurse for your kid or starving to get a job in the company of your dream. In the first case OSINT techniques will help to avoid hiring a bad person; in the second they’ll raise your odds to get the job.

That’s why I aimed to create a unique OSINT course. Firstly, I left aside the dullest theoretical parts to make the course powerfully hands-on. That means you can use all these techniques right after you’ve learned them. Secondly, the course does not require any special IT knowledge. Unlike other OSINT courses, it even does not require learning Linux. I specially picked up the tools that are available for anyone but at the same time are extremely effective.



The Secrets of OSINT (Open-source Intelligence)
$ 99.99
per course
Also check at

FAQs About "The Secrets of OSINT (Open-source Intelligence)"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK