How I Ran Into a Clandestine Propaganda Network and … Got a Top-notch Idea

This story happened to me a few years ago.

I was really angry and indignant when discovered that one of my feature articles was stolen and published under a false name on a website. Fortunately, the website had very detailed contact data – the editor-in-chief and journalists’ names, emails, phone numbers and even physical address of their office.

I sent an email to the editor but got no answer. So I start to check other contacts and it appeared that all of them –totally! — was fake. No real phone number, no email answering, no office at the given address.

Was it a dead end?

It would have been if I had not known OSINT (Open-source intelligence) techniques.

It took me about two days to provide an investigation. But the result was definitely worth it. The plagiarists were extremely surprised when I picked up the phone and heard my voice. Finally, they had to delete the stolen article from their website.

But that’s not all. Here is the most interesting part of the investigation.

I discovered that it was not just another plagiarists’ website. The site appeared to be a part of the huge propaganda network that was built by some powerful country, infamous for its psychological operations on the Internet.

This network included a variety of websites created to conduct information warfare actions on the Internet. The websites pretended to be real mass-media. To disguise themselves and attract the target audience they stole valued publications from other websites and published them under false names as their own.

Their disguise was very good but could not resist the superpower of OSINT.

When I told this story to friends, the response often was like that: “Sergii, you’re lucky being cybersecurity specialist. You are armed with OSINT techniques. You knew what to do in such situations. But I …”.

And they followed with their own stories. Sad stories.

Someone’s kid was terrorized by a bully in social media. Someone was ripped off by scammers. Someone was deceived by a business partner pretended a decent person. Someone faced with a defamation campaign and had no clue who was behind it. Someone discovered that one of his employees had a criminal background only after the police appeared in his office…

Of course, I helped my friends as much as possible. And while listing to one of these stories, I got an idea coming to my mind: OSINT techniques are not only a must-have for a security specialist. They are also necessary for a much wider audience.

Indeed, wouldn’t it be dreamy if you were able to get the truth about your business partners? Spot scammers before they have ripped you off? Locate a bully that pursues you or your child in social media? Find a criminal? Be sure a person you speak with does not lie to you? Get the darkest secrets of a company that deceived you? Gain information that helps you to get the job of your dream or get along with your boss? Get powerful leverage in negotiations? And even find your college sweetheart you’ve never met since then?

That’s how the idea to create an OSINT video course for a wide audience was born.

But when I started pondering the idea, some obvious obstacles appeared. I understood I had to create something special that had never appeared before.

Why?

Firstly, OSINT itself is not a piece of cake. Created in the depths of military and intelligence community it just can’t be a walk in the park by its origin. Meantime, I aimed to create a hands-on course so that every student can start using OSINT techniques right after watching the video lessons. So I needed to cut out all spare stuff, select the essentials and make them easy to learn and use.

Secondly, OSINT tools are mostly based on Linux. Cybersecurity and OSINT professionals usually use these tools. But many non-IT people (and, you’ll be surprised, even some IT people) find it very complicated and avoid learning Linux at all costs. So I needed to select non-Linux but similar effective tools and techniques.

The way from the idea to the creation of the course “The Secrets of OSINT. Become James Bond of the Internet and find out everything about anyone” took about 5 years, but the result is definitely worth it. After taking the course both IT and non-IT people will be able to effectively provide OSINT investigations to extract from the Internet any information they look for. You can check out and enjoy the course here.

Happy OSINT!

Leave a Reply