OSINT: Open-Source Intelligence, A Way To Gather Information About People

A framework, to help us legally access information about someone.

Ramadhani Baharzah
8 min readJan 10, 2022

“I’ve never found it hard to hack most people. If you listen to them, watch them, their vulnerabilities are like a neon sign screwed into their heads.”

Elliot Alderson, Mr. Robot Series

FSociety from Mr. Robot Series, Represent Cybercriminal Organization

With the increase in the popularity and easy accessibility of the internet, people's digital footprints over the internet have accelerated. It is believed that over 2.5 quintillion bytes (2.5 e+9 GB) of the data is created every day, and this number is in increasing order. Interestingly, it is said that over 90% of these data are collected within just the past 5 years.

If we have been trying to find someone online, specifically perhaps by using an email address, or social media username. Just Googling it, then we can get so much information! We also can use professional free tools, like shodan, UserSearch.org, Maltego, etc. Either way, we can up-skill in coding and website frameworks, hire an expert, attend an OSINT course, use google dork, snoop around Facebook & do social engineering.

Talking about the term OSINT, if we cross over google search, we will be taken to the deeper areas of the web, along with other words that may have negative connotations. Consequently, the same word can mean different things to different people. With regard to the term OSINT, it means many different things. Doxxing, fullz, digital footprint, digital trail, all have a similar meaning.

But right now, actually, we have likely already performed OSINT without realizing it. Essentially, I mean a lot of things. OSINT is a valuable skill set for Investigators, the security department, intelligence units, risk managers, and cyber security experts. To sum up my brief introduction, in this article, you’ll learn everything (well, a lot anyway), about OSINT and how to go about using it in your daily life.

OSINT: Open-Source Intelligence

The term OSINT refers to a qualitative and quantitative approach to collecting, evaluating, interpreting, and making decisions about data from open source areas, and used for intelligence purposes.

Open-source intelligence or OSINT is often used to gather massive amounts of data. The question: Is that wrong? hackers are known to do this, along with other members of society for investigative purposes. Considering the negative history of data leaks online, namely how the media talks about hackers, this may cause you to think OSINT is wrong.

Useful OSINT Open-source Intelligence Landscape

We don’t need to be a Supertech. In another way, we also don’t need hacking or cracking skills. All we need is just an investigative mind and the ability to access a website. With all those things, we can pick up basic levels of OSINT with very little technical know-how.

The OSINT sources could be news posts, magazines, specialist journalists, social or mass media, research, Google, geospatial information, other mapping tools, press conferences, public government reports, telephone directories, hearings, dissertations, patents, technical reports, financial assessments, and every other platform where people drop information.

Implementation of OSINT

There are a lot of things that need to use OSINT thinking. CyberGuy here has wrapped up for us. Now let me take you deep dive into what kind of these things.

Intelligence

There are sites all around the world that are used to gather intelligence. Namely, the Police Bureau of Investigation, National Security Intelligence, and Special Branch. That is, these bodies are used to gather information and investigate crimes / terrorist organizations, or people that pose a threat to others. With regard to the targets, they are typically people who can be very discreet, they know how to be anonymous.

The first OSINT methodology created by the CIA

Hire Workers

Organizations need people, and they need them to be skilled. Therefore, public and private organizations can and usually do, use OSINT to perform background checks on staff prior to giving them a job. Above all, this is of particular importance to them, if their positions are very sensitive. The background check validates the information provided by the workers to confirm how genuine it is. Consequently, it can include checking the past job performance of the workers, police records, academic performance.

Cyber security

As many years pass by, it's common that Cybersecurity is becoming an increased cause for concern for most organizations. As a result, it's particularly alarming when you see reports of large websites being hacked by cybercriminals and their data stolen. OSINT is used by these organizations to gather public security exposures of their websites prior to them being exposed publicly or taken advantage of by criminals. Namely, this kind of task typically falls to the local IT department and it starts usually, with suspicious visits to their website.

These techniques are used by security experts to check the security network of a firm. It is used to check the network for weaknesses, bugs, and other loopholes that can be dangerous.

Indeed we refer to organizations, but it's just as important these days to perform this kind of check on your own online presence. In addition, you can benefit from damage remediation, network footprinting, and penetration testing.

Originality

For companies that focus on content, they use OSINT techniques to check the genuineness of their content. Furthermore, organizations will use open intelligence to assess students’ assignments, research works, and projects for plagiarism. So, the use of copyright images and contents can be tracked, and articles and written literature can be checked for plagiarism.

Manage risk and Investigate Fraud

Experts concerned with managing risks and investigating frauds can use OSINT to track fraudulent activities, fake products, and diverted commodities, and other internet activity. Therefore, it will minimize risk exposure and potential losses, resulting in identifying risk recovery processes.

Other common application of OSINT includes tracking cryptocurrency, due diligence, phishing, deep and dark Web. Above all, the quality of the information gathered can heavily depend on the tools you use, the source used, and the way you entered your search.

How To Perform OSINT

Still from CyberGuy here, There are some things to do OSINT, here it is.

Always ask questions

As a beginner, the first technique to be familiar with is asking questions and asking rightly. For instance, OSINT can be viewed as operating a little like search engines. Inasmuch as If you don’t ask the right question, you won't get the correct answer! (and knowing if the answer is incorrect is a challenge in itself)

Always ask questions and keep learning!

First, before you even type in a google search, you need out some goals, such as what is the most ideal outcome, and worst outcome. With this in mind, you should list out the questions that can help you achieve those goals, and formulate a strategy on how to achieve them.

Data Collection Approach

Collecting data: to begin, there are typically two core ways to do this, active or passive.

Concerning the active approach, you will be directly in contact with the target and gather data on the go. In contrast, that can be pretty risky, why? The investigator will be potentially tracked by the target. As a result, if the target gets alerted, they will and can track and trace the investigation source.

Regarding the Passive approach, it does not link you directly with your target, making it the safest option for Investigators. Specifically, investigators can get historical data from third-party sources. Indeed the data might not be 100% accurate, which can be a challenge.

OSINT tools and resources

Performing online (or offline) data collection can be time-consuming. For instance, trying to identify whether an email address has been used on 10 different dating websites, could take all day. In contrast, to do this within a reasonable time, it would be best to become familiar with OSINT tools and resources. Have a good idea of what the best tools are available, and bookmark some good how-to articles. Afterward, they will make combing through open data sources easier. Next, with the available OSINT tools, you can simplify your method of collecting data, analyzing data, attributing intelligence reports, and accessing databases.

Understand the OSINT Framework

Artifact types, whether you're looking for a username, email address or phone number, require different sets of skills and tools. Additionally, these tools can largely be seen on the popular OSINT Framework. Indeed, OSINT Framework is one of the most comprehensive collections of free and paid tools to use for gathering information. Furthermore, the site filters resources into appropriate categories based on what you're looking for.

OSINT Framework for Social Networking. https://osintframework.com/

The categories include social networks, public records, videos, photos, digital currency, archives, dark web, and more.

Examples of open-source intelligence in Daily

Sourcing for data through Open Source Intelligence is as easy as checking your dictionary for definitions. They include:

  • Asking questions about anything on any search engine.
  • Research communities on how to fix your mobile phones.
  • Watch a YouTube video on how to prepare any local or international meal.
  • Check your friends, friends, on social media.
  • Google a username.
  • Google an email address.
  • Use reverse search tools.
  • Exfil data within pictures.

Is OSINT legal or ethical?

We all know this stuff is used by hackers, spies, and criminals, and the media likes to remind us, daily. Considering this, are we breaking any laws by gather information used to threaten or carry out harmful attacks on individuals and organizations, using OSINT? OSINT, used by the right people, does good.

So, it saves lives, finds missing persons, catches bad guys and stops scammers with these techniques. We use it to get information that protects people, grow businesses, and zero in on criminals and terrorist organizations

The short answer is, yes. It is Legal.

Why should we use OSINT?

OSINT can be beneficial to security teams and other analysts. Most importantly, whatever the good guys can do, the bad guys can do. Regulation of OSINT is important, to avoid breaching people’s privacy and mishandling the information available. With this in mind, imagine the unprotected ability to find someone online, searching for usernames and email addresses of people without oversight.

Finally, we reach the end

So, here we are. We can do a lot of things with OSINT. If you’ve ever asked the question, how do I search for someone online, usernames and even email addresses of people, while thinking to yourself it may be too much trouble…now you know. After all of that, you now have OSINT skill sets.

Open-source intelligence is a resource tool to harness in achieving a lot. If you are new to the security field, the original information provided CyberGuy here is really helpful, this article just summarizes what they are writing.

Preference:

--

--