OSINT for hackers and penetration testers




OSINT for hackers and penetration testers

In this course we will be learning about OSINT (reconnaissance) focused for ethical hacking and penetration testing. Int his course we will be building a virtual machine, loading Kali Linux, and leveraging a number of web based tools in order to identify and track our targets. OSINT is a critical skill to understand for any hacker and pentester. As always if you have any questions or issues, always feel free to let me know before, during, and even after the course.


FYI, a reminder: I not anyone that is a part of DGS has any affiliation with any of the vendors, software manufactures, or programmers in this course.

Uncover hidden information, track people, and analyze networks

Url: View Details

What you will learn
  • In this course I will be teaching you OSINT techniques focused for hackers

Rating: 4.5

Level: Beginner Level

Duration: 5.5 hours

Instructor: Jeff M


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap