From the course: Deep Dive into Open-Source Intelligence

Beginning your penetration test with OSINT

From the course: Deep Dive into Open-Source Intelligence

Start my 1-month free trial

Beginning your penetration test with OSINT

- [Michael] Have you ever Googled someone before a job interview, or used social media to find out more information about someone you were going to meet? As it turns out, you can use these skills in ethical hacking and penetration testing to help profile your target and hack into an organization. Open-source intelligence or OSINT is the first step you'll need to become a successful penetration tester. In this course, you'll get a high level overview of OSINT and when to use it. We'll cover topics like the difference between active and passive reconnaissance, ways of tracking organizations and employees that work there, some tools and methods to gather OSINT information from sources you'd expect like social media and the dark web, but also sources you might not expect like job posts and DNS records. I'm Michael Wylie, an information security expert with over 15 years of experience in both offensive and defensive security. And a lot of that is collecting, analyzing, and turning OSINT data into actionable intelligence. So join me in this LinkedIn Learning course as we take a high level overview of OSINT techniques and tools you'll need to be successful in penetration testing.

Contents