My summary for TCM OSINT Course
Last updated 9 months ago
image Reverse search
`Exif data gives us the exact location the type of the phone and the time
`Using google dorks
`Google Dorking as well
`Linkedin
sudo apt install libimage-exiftool-perl
exiftool <img>
The harvester `-d for domain -b for the source -l for limit
theHarvester -d [tesla.com] -b google -l 500
./[breach-parse.sh] @[tesla.com] tesla.txt
`h8mail
`h8mail -t shark@tesla.com -bc "/opt/breach-parse/BreachCompilation/" -sk
whatsmyname -u "thecybermentor"
sherlock "thecybermentor"
phoneinfoga scan -n
phoneinfoga serve -p
`Whois
subfinder -d tcm-sec.com
assetfinder tcm-sec.com
amass enum -d tcm-sec.com
cat tesla.txt | sort -u | httprobe -s -p https:443
gowitness file -f ./alive.txt -P ./pics --no-http
Viewing EXif Data