Conduct OSINT Investigations Online with Buscador OS [How-To]

TQJ4vVLm5wM/default.jpg

How to Conduct Online Investigations with Buscador
Full Tutorial: http://bit.ly/BuscadorOS
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/kodykinzie

Hackers, researchers, and investigators use powerful OSINT tools to find clues during an investigation. In this episode of Cyber Weapons Lab, we'll check out the Buscador virtual machine, developed by Mike Bazzell and David Westcott, which is full of powerful OSINT tools that allow investigators to track down clues while they perform various searches on the internet.

---------------------------------------------------

Mike Bazzell's Book: https://www.amazon.com/Open-Source-In...

---------------------------------------------------

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: http://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb

TQJ4vVLm5wM/default.jpg
Conduct OSINT Investigations Online with Buscador OS [How-To] Conduct OSINT Investigations Online with Buscador OS [How-To] Reviewed by Anonymous on September 07, 2018 Rating: 5