Learn about an OSINT-search engine, particularly Criminal IP through different search functions

What you will learn

Explore Criminal IP using each search function such as Asset, Domain, Image, and Exploit

Discover subdomains or detect new vulnerabilities through API

Interpret result summary

Apply Criminal IP to your daily work through illustrated videos

Description

Criminal IP is an up-and-coming security OSINT search engine with a revolutionary IP-based search system and tracking technology. This system uses IP-based cyber threat intelligence to provide SEARCH and INTELLIGENCE features for users to find all internet-facing information on IT assets such as malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, CCTVs, and so on.

Criminal IP provides search results from input keywords and matches them up to banner information of IP address. Narrow down search results even further through various filters. Users can also find SSL certificates, open ports, and vulnerabilities, IP geolocation, as well as Abuse Records to keep track of malicious IP addresses.

It’s a useful holistic tool that assesses threat levels of all IT assets. In addition, Criminal IP’s API integration allows security practitioners within companies or institutions to block attackers from infiltrating internal assets and monitor assets that may be unknowingly exposed on the attack surface.


Get Instant Notification of New Courses on our Telegram channel.


This course includes illustration videos, research reports as well as questions at the end of each task which will help you follow the course easier. Also, Criminal IP is currently operating on a Free Beta service, which means that everyone can access this useful technology for free.

Share this course with your friends and collegues who are looking for a comprehensive search engine and rate the course on Udemy.

English
language

Content

Introduction

Introduction
Introduction video
Questions related to Search function
Additional lecture – Google Hacking vs Criminal IP

Asset Search

Asset Search
Illustration video for Quiz n’1
Illustration video for Quiz n’2
Illustration video for Quiz n’3
Question related to search query

Domain Search

Domain Search
Illustration video for Quiz n’1
Questions related to Domain Search

Image Search

Image Search

Exploit Search

Exploit Search

Additional illustration videos related to Cybersecurity report

Illustration video – How to Find Remote Management Systems
Illustration video – How to Find Exposed NGINX Configuration File
Illustration video – Is your computer infected with Cobalt Strike?
Illustration video – A Nightmare to Your IoT Christmas Gifts
Illustration video – Is your MS Exchange Server Safe?
Illustration video – Is Your Docker Registry Safe?
Illustration video – Watch this video before thinking of buying Flipper Zero!
Illustration video – Google is advertising a phishing site!
Illustration video – Ransomware – A Silent Bomb for Everyone _ ESXi users BEWARE
Illustration video – Why Your Steam Account Is In Danger
Illustration video – How to Find Vulnerable OpenSSL Software