π What is OSINT?
Open Source Intelligence (OSINT) refers to collecting and analyzing publicly available data to uncover valuable information. Itβs widely used in:
- π΄ Penetration Testing & Red Team Recon
- π΅ Threat Intelligence & Blue Team Defense
- π΅οΈββοΈ Criminal Investigations & Digital Forensics
- π’ Corporate Risk & Brand Monitoring
Examples of OSINT sources:
- Websites, Social Media, Forums
- Public Databases (WHOIS, DNS, GitHub)
- Pastebins, Breached Data Dumps
- Metadata in files & images
π What is the OSINT Framework?
π https://osintframework.com
The OSINT Framework is a web-based directory of hundreds of categorized tools. Itβs your starting point for manual or automated OSINT investigation. Organized by target types:
- π§ Emails
- π€ Usernames
- π₯οΈ IPs and Domains
- π± Social Media
- πΊοΈ Geolocation
- π Dark Web
π‘ Itβs not a tool itself, but a map of tools.
π How to Use the OSINT Framework (Step-by-Step)
Letβs say youβre investigating the domain: suspicious-payments.com
β Step 1: Check WHOIS Info
whois suspicious-payments.com
Also try: ViewDNS.info, WhoisXML
β Step 2: Analyze DNS Records
dig suspicious-payments.com any
Or use: DNSDumpster, MXToolbox
β Step 3: Investigate Email Addresses
Search with:
β Step 4: IP Address Intelligence
curl https://ipinfo.io/198.51.100.12
Try: AbuseIPDB, Shodan, Censys
β Step 5: Username & Social Media Footprint
python3 sherlock.py suspicioususer
Use: WhatsMyName, Namechk
β Step 6: Dark Web Search
Try:
π§° Top Tools to Combine with OSINT Framework
Tool | Purpose |
---|---|
Spiderfoot | Full automation (GUI/CLI) |
Recon-ng | Modular CLI OSINT scanner |
Twint | Twitter scraper (no API needed) |
Metagoofil | Extract metadata from documents |
Maltego CE | Visual link analysis |
π§ͺ Real-World Use Cases
π― Red Team Recon
- Map subdomains, employee emails, GitHub tokens
- Identify login portals, exposed buckets
π΅ Blue Team Monitoring
- Detect leaked credentials
- Monitor dark web mentions of brand/company
π΅οΈββοΈ Criminal Investigations
- Track online aliases, image metadata, court records
- Correlate social media with real identity
π‘ OSINT Script Example
#!/bin/bash
domain=$1
whois $domain > whois.txt
dig $domain any > dns.txt
xdg-open https://dnsdumpster.com/
xdg-open "https://www.virustotal.com/gui/domain/$domain"
β Tips for Beginners
- Use a VPN or VM during OSINT tasks
- Record everything in structured Markdown or PDF
- Start with emails, usernames, or domain names
- Combine multiple tools for deep profiling
π Pro Blue Team Tips
- Set Shodan & HaveIBeenPwned alerts
- Monitor Pastebin, GitHub, and Dark Web for leaked tokens
- Use Spiderfoot for regular passive scans on org domains
π Quick OSINT Resource Pack
Name | Link |
---|---|
OSINT Framework | https://osintframework.com |
Spiderfoot | https://www.spiderfoot.net/ |
Recon-ng | https://bitbucket.org/LaNMaSteR53/recon-ng |
Maltego CE | https://www.maltego.com/downloads/ |
WhatsMyName | https://whatsmyname.app/ |
Twint | https://github.com/twintproject/twint |
π§ Final Thoughts
The OSINT Framework is a must-have resource for any cybersecurity enthusiast, red teamer, or threat hunter. With the right tools and techniques, you can uncover massive amounts of valuable informationβall legally and ethically.
π·οΈ Tags
#OSINT #CyberSecurity #RedTeam #BlueTeam #Maltego #Spiderfoot #ThreatIntel #Reconnaissance #EthicalHacking #CTI #DFIR