Cyber security

OSINTk.o – Kali Linux Based ISO For OSINT Investigations.

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts.

The idea behind this project is to combine a portion of Kali Linux tools and some OSINT scripts that are freely available on GitHub.

I started OSINTk.o as an educational and fun project to dive deeply into Kali Linux. My idea was to create a VM with some Kali generic tools and pre-installed OSINT scripts.

I learned a lot, and although it may not seem like it at first glance, configuring XFCE menues and correctly placing Python scripts and their dependencies has its challenges when embedding them in an installable ISO.

However, I am not the one that got this idea first. I was inspired by Trace Labs VM and CyberPunkOS.

Requirements

The official Kali documentation states that you will need a bootable USB drive or virualization tool to run the distro. A minimum of 3GB of RAM and 20GB of hard disk is required.

Download

Download the ISO file from my my personal website and install it on your preferred virtualization tool. I have tested it on UTMapp and VirtualBox. The image size is 3.9GB.

Tools And Programs Included

Frameworks

  • LinkScope
  • Maltego
  • Netcat
  • Nmap
  • Recon-ng
  • Spiderfoot
  • Tcpdump
  • theHarvester
  • Wireshark

Maps

  • Marble
  • FoxtrotGPS
  • Gnome-Maps

OSINT

Social Media

  • FacebookChecker
  • GitSint
  • Instaloader
  • Osgint

Email

  • Eyes
  • H8mail
  • Holehe
  • Unfoga

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Facebook Friend List Scraper – A Powerful OSINT Tool For Efficient Data Collection

OSINT tool to scrape names and usernames from large friend lists on Facebook, without being…

16 hours ago

Telepathy – Mastering Telegram OSINT For Enhanced Digital Investigations

Telepathy has been described as the "swiss army knife of Telegram tools," allowing OSINT analysts,…

16 hours ago

Blackbird – The Advanced OSINT Tool For Digital Investigations

Blackbird is a robust OSINT tool that facilitates rapid searches for user accounts by username…

16 hours ago

Natudump – Automating The Extraction Of Naturalisation Decrees From LegiFrance

This is example of scraping public LegiFrance registry's naturalisation decrees for research purposes only (naturalisation…

16 hours ago

Sabonis – The Ultimate Tool For Enhanced Digital Forensics And Incident Response

Sabonis provides a way of quickly parsing EVTX, proxy and PCAP files and extracting just…

16 hours ago

AutoExif – Simplifying Image Metadata Editing With Bash

AutoExif is a powerful Bash script designed to streamline the process of editing image metadata…

4 days ago