44 min

Palenath: OPSEC & How to Secure Your Own Privacy in OSINT Investigations The Pivot

    • Technology

Palenath is an OSINT & hacking enthusiast and a speaker at Barbhack, UnlockYourBrain, Stack Overflow, Barbhack as well as Lehack. He coded several OSINT software and published them on GitHub. He also proactively participated in several OSINT CTFs, winning competitions held by Trace Labs, Maltego, and UnlockYourBrain.
 

In this episode, Palenath walks us through his journey on how he comes to program OSINT tools as well as his own experience of getting support from OSINT community, recommending websites and communities for beginners. He also shares with us his opinions on OPSEC and provides basic hygiene guidelines for researchers to protect their privacy while conducting investigations.



0:00 Welcome!

0:39 Tell us a bit about yourself!

1:11 Are there any particular fields you are interested in?

2:05 Tell us about the OSINT tools you program!

3:10 Do you have a GitHub?

4:16 Give us an example of the support from OSINT community!

6:11 Is it a good idea to make OSINT tools available to the public?

11:37 Have you ever worked with journalists?

14:36 How did you get started in OSINT?

17:26 Any recommendations for beginners, such as communities or websites?

19:06 What makes you cautious about privacy?

21:33 What are the basic hygiene OPSEC procedures for researchers?

26:08 Do you recommend using another phone to activate an account?

29:45 Share with us any OPSEC fails you've heard!

32:14 What is EPIEOS.com?

33:56 How you came to create OSINT tools?

37:49 Are there any OSINT tools you admire?

40:49 What do you think about tools like AI black box?

42:08 Any other communities you would like to mention?



■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify, Apple Podcasts, and Google Podcasts. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Palenath is an OSINT & hacking enthusiast and a speaker at Barbhack, UnlockYourBrain, Stack Overflow, Barbhack as well as Lehack. He coded several OSINT software and published them on GitHub. He also proactively participated in several OSINT CTFs, winning competitions held by Trace Labs, Maltego, and UnlockYourBrain.
 

In this episode, Palenath walks us through his journey on how he comes to program OSINT tools as well as his own experience of getting support from OSINT community, recommending websites and communities for beginners. He also shares with us his opinions on OPSEC and provides basic hygiene guidelines for researchers to protect their privacy while conducting investigations.



0:00 Welcome!

0:39 Tell us a bit about yourself!

1:11 Are there any particular fields you are interested in?

2:05 Tell us about the OSINT tools you program!

3:10 Do you have a GitHub?

4:16 Give us an example of the support from OSINT community!

6:11 Is it a good idea to make OSINT tools available to the public?

11:37 Have you ever worked with journalists?

14:36 How did you get started in OSINT?

17:26 Any recommendations for beginners, such as communities or websites?

19:06 What makes you cautious about privacy?

21:33 What are the basic hygiene OPSEC procedures for researchers?

26:08 Do you recommend using another phone to activate an account?

29:45 Share with us any OPSEC fails you've heard!

32:14 What is EPIEOS.com?

33:56 How you came to create OSINT tools?

37:49 Are there any OSINT tools you admire?

40:49 What do you think about tools like AI black box?

42:08 Any other communities you would like to mention?



■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify, Apple Podcasts, and Google Podcasts. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

44 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Hard Fork
The New York Times
TED Radio Hour
NPR
Darknet Diaries
Jack Rhysider