Hunting cyber criminals a hacker's guide to online intelligence gathering tools and techniques

The skills and tools for collecting, verifying and correlating information from different types of systems is an essential skill when tracking down hackers. This book explores Open Source Intelligence Gathering (OSINT) inside out from multiple perspectives, including those of hackers and seasoned in...

Full description

Bibliographic Details
Main Author: Troia, Vinny
Format: eBook
Language:English
Published: Indianapolis, Indiana Wiley 2020
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04769nmm a2200577 u 4500
001 EB001925060
003 EBX01000000000000001087962
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781119541004 
020 |a 1119540992 
020 |a 111954100X 
020 |a 9781119540991 
020 |a 1119540895 
050 4 |a HV8079.C65 
100 1 |a Troia, Vinny 
245 0 0 |a Hunting cyber criminals  |b a hacker's guide to online intelligence gathering tools and techniques  |c Vinny Troia 
260 |a Indianapolis, Indiana  |b Wiley  |c 2020 
300 |a 1 online resource 
505 0 |a Network Exploration. Getting Started -- Investigations and Threat Actors -- Network Exploration -- Manual Network Exploration -- Looking for Network Activity (Advanced NMAP Techniques) -- Automated Tools for Network Discovery -- Web Exploration. Web Exploration -- Website Information Gathering -- Directory Hunting -- Search Engine Dorks -- WHOIS -- Certificate Transparency and Internet Archives -- Iris by DomainTools -- Digging for Gold. Digging for Gold -- Document Metadata -- Interesting Places to Look -- Publicly Accessible Data Storage -- People Hunting. People Hunting -- Researching People, Images, and Locations -- Searching Social Media -- Profile Tracking and Password Reset Clues -- Passwords, Dumps, and Data Viper -- Interacting with Threat Actors -- Cutting through the Disinformation of a 10-Million-Dollar Hack -- Epilogue 
653 |a Piratage informatique 
653 |a Pirates informatiques / Guides, manuels, etc 
653 |a Criminalité informatique / Enquêtes 
653 |a COMPUTERS / Security / Network Security / bisacsh 
653 |a Computer crimes / Investigation / fast 
653 |a Hackers / fast 
653 |a Hacking / http://id.loc.gov/authorities/subjects/sh2013002597 
653 |a Hacking / fast 
653 |a Computer crimes / Investigation / http://id.loc.gov/authorities/subjects/sh85029493 
653 |a Hackers / Handbooks, manuals, etc 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Includes index 
015 |a GBC037538 
024 8 |a 10.1002/9781119541004 
776 |z 9781119540922 
776 |z 111954100X 
776 |z 1119540925 
776 |z 9781119541004 
776 |z 9781119540892 
776 |z 9781119540991 
776 |z 1119540895 
776 |z 1119540992 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781119540922/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 363.2596/8 
082 0 |a 364.1 
520 |a The skills and tools for collecting, verifying and correlating information from different types of systems is an essential skill when tracking down hackers. This book explores Open Source Intelligence Gathering (OSINT) inside out from multiple perspectives, including those of hackers and seasoned intelligence experts. OSINT refers to the techniques and tools required to harvest publicly available data concerning a person or an organization. With several years of experience of tracking hackers with OSINT, the author whips up a classical plot-line involving a hunt for a threat actor. While taking the audience through the thrilling investigative drama, the author immerses the audience with in-depth knowledge of state-of-the-art OSINT tools and techniques. Technical users will want a basic understanding of the Linux command line in order to follow the examples. But a person with no Linux or programming experience can still gain a lot from this book through the commentaries.  
520 |a CISOs and defense teams will find this book useful because it takes the perspective of infiltrating an organization from the mindset of a hacker. The commentary provided by outside experts will also provide them with ideas to further protect their organization's data 
520 |a This book's unique digital investigation proposition is a combination of story-telling, tutorials, and case studies. The book explores digital investigation from multiple angles: -Through the eyes of the author who has several years of experience in the subject.-Through the mind of the hacker who collects massive amounts of data from multiple online sources to identify targets as well as ways to hit the targets.-Through the eyes of industry leaders. This book is ideal for:Investigation professionals, forensic analysts, and CISO/CIO and other executives wanting to understand the mindset of a hacker and how seemingly harmless information can be used to target their organization. Security analysts, forensic investigators, and SOC teams looking for new approaches on digital investigations from the perspective of collecting and parsing publicly available information.