Skip to content

Welcome to the OSINT Investigator OPSEC Guide, a repository dedicated to providing a comprehensive guide for researchers seeking to conduct investigations against powerful adversaries safely on the web. This guide follows best practices of OpSec, aiming to significantly minimize the risk of attacks against researchers.

License

AmazoniaLeaksOficial/OPSEC-for-OSINT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

76 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

e# OPSEC for OSINT Investigators

Banner-Repositorio-OPSEC-for-OSINT 2

Navigate to TableOfContents.md

Introduction

OPSEC for OSINT Investigations: A Secure Framework for Investigative Journalists. This option clearly identifies the target audience (OSINT investigators) and the guide's purpose (providing a secure framework).

What is OPSEC??

OPSEC stands for Operational Security In the context of online investigations, OPSEC refers to the measures that researchers can take to protect their identity and security.

Attacks on researchers can include:

  • Cyber attacks, such as data theft or system sabotage;
  • Data tampering to discredit you;
  • Physical or legal threats;
  • Attempts to intimidate or silence you;
  • Etc.

What does this guide cover?

This guide covers all the steps necessary to apply secure security settings for secure online investigations. These steps include:

  • Installing a secure operating system, such as Tails;
  • Using anonymity tools, such as Sock Puppets;
  • Encrypting data, such as PGP;
  • And much, much more...

Who is this guide for?

This guide is for investigative journalists and OSINT investigators interested in conducting online investigations against powerful adversaries. The guide is especially useful for journalists who are new to OPSEC or who lack computer experience.

Contributions and Support:

Issues: If you encounter problems or have questions, please check the Issues Section of the repository. Your issue might have already been addressed. If not, feel free to open a new issue with details about your problems.

Contributions: This repository is a collaborative effort, and contributions are welcome. If you have additional knowledge or suggestions, feel free to submit a pull request.

Note:

This guide is under construction and will take time to be completed. Throughout its development, I will cover topics such as Operating Systems, Host Operating System, Tails, Whonix, Qubes/Whonix, Mobile Guide, KeePassXC, PGP, Alternative communication methods, Email, Jabber/XMPP, and more...

To get the most out of this guide, read it carefully and follow each step. If you have any questions, consult the or contact the guide author..

Enjoy your reading and stay safe!

About

Welcome to the OSINT Investigator OPSEC Guide, a repository dedicated to providing a comprehensive guide for researchers seeking to conduct investigations against powerful adversaries safely on the web. This guide follows best practices of OpSec, aiming to significantly minimize the risk of attacks against researchers.

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

 

Packages

No packages published