Passive Recon With OSRFramework

ER3kB-Dm0RA/default.jpg

In this video, I demonstrate how to utilize the OSRFramework to perform OSINT gathering. OSRFramework is a set of libraries to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction, and many others.

Github Repository: https://github.com/i3visio/osrframework

📈 SUPPORT US:
Patreon: https://www.patreon.com/hackersploit
Merchandise: https://teespring.com/en-GB/stores/ha...

SOCIAL NETWORKS:
Reddit: https://www.reddit.com/r/HackerSploit/
Twitter: https://twitter.com/HackerSploit
Instagram: https://www.instagram.com/hackersploit/
LinkedIn: https://www.linkedin.com/company/1871...

WHERE YOU CAN FIND US ONLINE:
Blog: https://hsploit.com/
HackerSploit - Open Source Cybersecurity Training: https://hackersploit.org/
HackerSploit Academy: https://www.hackersploit.academy
HackerSploit Discord: https://discord.gg/j3dH7tK

LISTEN TO THE CYBERTALK PODCAST:
Spotify: https://open.spotify.com/show/6j0RhRi...

We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.


Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#PenetrationTesting#OSINT

ER3kB-Dm0RA/default.jpg
Passive Recon With OSRFramework Passive Recon With OSRFramework Reviewed by Anonymous on April 26, 2020 Rating: 5