Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

TryHackMe Advent of Cyber - Day 14: Where's Rudolph?

Cyber Mentor via YouTube

Overview

Explore OSINT techniques in this cybersecurity tutorial focused on the TryHackMe Advent of Cyber Day 14 challenge. Learn how to use Reddit, Twitter, Google Images, reverse image searching, Exif data analysis, and breach databases to locate information about Rudolph. Gain practical skills in open-source intelligence gathering and digital forensics through hands-on exercises and real-world examples.

Syllabus

Intro
Reddit
Twitter
Google Images
Reverse Image Searching
Exif Data
Breach Database

Taught by

The Cyber Mentor

Reviews

Start your review of TryHackMe Advent of Cyber - Day 14: Where's Rudolph?

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.