June 9, 2023

1 year ago
225

OSINT stands for Open Source Intelligence

During the gathering phase, Sherlock is one of many tools for finding social accounts online. Tools similar to Sherlock are used in the cyber intelligence community to search for profiles used by people. Evidence gathered in this manner are even used in the court systems, criminal investigations and a lot of other use cases in the business community.

Sherlock is a tool that does a good job searching for social media accounts when given a username, it can find profiles listed on other social media sites to easily identify another identity. Sherlock Project’s repository can be found here: https://github.com/sherlock-project/sherlock

Here’s how to download Sherlock from GitHub to run an investigation.

Surfing the Web Anonymously tutorial is available for purchase $35 and is accessible via recorded video.

More in the Cyber Intelligence course on OSINT - DM for more info

#cyberintelligence #osint #investigations #redteam #HR #corporatesecurity #sherlock

Loading comments...