In this video walkthrough, we covered an Open source intelligence case study starting from a Reddit username all the way to geographic location. TryHackMe Advent of Cyber 2 / Day 14 Where's Rudolph?
#osint
#reddit
********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
******
Writeup
https://motasem-notes.net/en/open-source-intelligence-reddit-case-study-tryhackme-advent-of-cyber/
TryHackMe Advent of Cyber 2 / Day 14 Where's Rudolph?
https://tryhackme.com/r/room/adventofcyber2
********
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
https://www.motasem-notes.net
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******