In the evolving landscape of cybersecurity, having the right tools is crucial for effective security investigations.

This article explores how to configure Firefox with advanced security and intelligence features tailored for Open Source Intelligence (OSINT) and security research.

Learn how to set up and run a specialized script that enhances Firefox for your cybersecurity needs.

Configure FireFox with Security and Intelligance features for OSINT and Security Investigations.

This repo is in early alpha. Do not run this script yet.

Download The Required Files

Download the required files from the GitHub Repository

How To Run The Script

The script may be lauched from the extracted GitHub download like this:

Windows:

.\sos-firefoxresearcher.ps1

Linux:

sudo chmod +x ./sos-firefoxresearcher.sh
sudo bash ./sos-firefoxresearcher.sh

LEAVE A REPLY

Please enter your comment!
Please enter your name here