The main aim of writing this blog is teaching you how to setup your own VM for OSINT for best results.
Before we start setting up the VM for OSINT. Let’s understand the different ways we can adopt to do so.
Ways to Setting up a OSINT VM -
- Creating a VM via VMware or Virtual box —
VMware and Virtual box provides you the flexibility to run multiple OS in your device via virtualization. In simple words, you can use any OS like Windows as your main device and can you any other OS like Kali Linux, Ubuntu using VMware or Virtual box. I personally use Windows as main OS and Kali Linux in virtual box for hacking and OSINT stuff. You can choose it yourself which one suits best for you.
Video Tutorial —
- Creating a VM via Cloud —
The 2nd most feasible option is you can purchase a VM with kali linux as main operatin system from any cloud provider and can use that. You can use any global cloud provider like AWS, Google Cloud or any small cloud provider depending on your needs and budget. I personally don’t use cloud as of now due to my low budget.
Video Tutorial —
- Creating a VM via bootable Pendrive —
This is also a good option if you use multiple devices while working. It gives you the feasibility to use your OS setup anywhere by just plugging your pendrive and you are good to go. I recommend this to those people who use multiple devices for OSINT.
Video Tutorial —
Apart from this, you can also install Kali Linux as main OS but i personally don’t recommend but you can try if you want.
Now, i expect you will be having good idea of which option suits best for you. Now, i hope you are ready with a Kali Linux, now let’s convert this into a OSINT VM.
Here’s the list of all popular OSINT tools that you should have installed along with their installation process and use cases -
Maltego —
It is a tool that allows you to access and analyze distributed data from various OSINT databases, such as CCP Games, Cryptocurrency transactions, and identity theft. It is a widely-used OSINT tool for data mining and link analysis
It’s a very useful OSINT tools and you must have good understanding of it. It is availiable in both paid and free version. Download its free version(Community edition) and it’s enough for you in beginning.
Note — It generally comes pre installed in Kali Linux but if it’s not showing, you can download it manually too.
Installation — sudo apt install maltego
Spiderfoot —
It is an OSINT automation tool. It automates OSINT for threat intelligence and mapping your attack surface.
You can read more about its feature and use case on its Github Repo.
Github repo — https://github.com/smicallef/spiderfoot
Installation —
One click Install — sudo apt install spiderfoot
OR
git clone https://github.com/smicallef/spiderfoot.git
cd spiderfoot
pip3 install -r requirements.txt
python3 ./sf.py -l 127.0.0.1:5001
Recon-ng -
It is a full-featured reconnaissance framework. it is a tool aimed at reducing the time spent harvesting information from open sources. It has not been updated from long time but its still useful in many cases.
Installation —
sudo apt install recon-ng
Sherlock -
A very popular OSINT tool designed to help you find usernames across various social media platforms. The sites where it checks for username are listed here—
https://github.com/sherlock-project/sherlock/blob/master/sites.md
Installation — sudo apt install sherlock
theHarvester -
It is a tool for gathering email addresses, subdomains, and other information.
The sources from where it gathers information and all other information can be read on its github repo.
https://github.com/laramies/theHarvester
Installation — sudo apt install theharvester
These are the most popular OSINT tools which you must install in your device, their are many other tools which are really useful. We will learn about those soon in our upcoming youtube video.
https://www.youtube.com/@OSINTAMBITION/
You can subscribe to our youtube channel where we will be posting OSINT and Cybersecurity related content from next week.
That’s it for today. Tomorrow, we will be learning about a an awesome newly discovered tool which will help you in privacy and security.
If i missed something, let me know, so we can cover that topic or point in upcoming blogs.
Thanks for reading this blog.
Support our work by doing a small donation on ButMeACoffee or Ko-fi
Buy Me A Coffee
Ko-fi
Follow out amazing writer Dheeraj Yadav on Twitter.
Don’t forgot to follow @OSINTAmbition on Twitter for staying ahead and updated in the OSINT community.