OSINT training course by Molfar

Our Basic OSINT course offers a quick start, providing you with an extensive set of tools so you will be able to launch the processes and start working. The Advanced course takes your skills to the next level, teaching you how to build a team and scale processes effectively.

Research information like a pro

Work with information sources and check the facts, Google professionally

Collect information anonymously, including through social engineering (HUMINT)

Analyze social networks, check network infrastructure

Analyze images and metadata, identify risks and verify asset origins

Search for information in registers, collect data automatically

Work with Maltego search engine optimization software

Basic OSINT training or Advanced: what to choose?
Our Basic OSINT course offers a quick start, providing you with an extensive set of tools to get you up and running quickly. The Advanced course takes your skills to the next level, teaching you how to build a team and scale processes effectively.
BASIC
  • sources of information
  • anonymity and security
  • Google search and registers
  • people and contacts & social networks
  • network infrastructure
  • image analysis and metadata
  • Maltego and parsing
  • 1.5 hours of video
  • practice and materials
ADVANCED
  • social engineering
  • investments
  • Pentest and Kali
  • red flags search
  • methods of collecting information
  • completion of documents
  • 1.5 hours of video
  • practice and materials
OSINT course lecturers

The open-source investigation training was created by leading Molfar researchers.

Artem Starosiek
Artem Starosiek
CEO AND FOUNDER

Expert in open-source intelligence. Graduated from the Values and Society program at The Aspen Institute. Artem was responsible for Due Diligence at Noosphere Venture Partners.

Maksym Zrazhevskyi
Maksym Zrazhevskyi
Head of Research (IT)

Expert in the search for information on open sources in the IT field with a relevant (Information Security Systems) higher education.

Serhii Polozhai
Serhii Polozhai
Senior OSINT Analyst

Specialist degree in Nondestructive testing, experience in QA, 3+ years of OSINT experience.

Who is this OSINT course for?
Journalists-investigators

Find the real reasons behind political events, corruption schemes and financial frauds

Students and scientific employees

Collect true data even faster, automate the search

Security and compliance experts

Screen contractors and new hires faster, identify more risks

Lawyers

Get more evidence base to use in court, screen clients, dominate opponents in court cases

Marketers, sales, C-level specialists and investment experts

Find the contacts of the right journalists and collect data on potential customers, prepare for the deal and learn about the weaknesses of the company or partner

OSINT beginners and experts

Get everything you need to start at Basic level, continue to develop on the Advanced level, use the knowledge to bring more value to your work

Questions? Answers.

Any laptop or PC with an internet connection. It may also be a smartphone, or tablet with an internet connection. And of course – the strong motivation to study. That’s all😎

We created the OSINT course online based on our own experience. The experience of years of productive work: from the idea of a competitive intelligence agency to the largest OSINT community in Ukraine and one of the largest European companies engaged in private intelligence, investigations and fact-checking!

The certificate will also be online. Or rather, certificates! Because after completing OSINT training from Ukrainian investigators Molfar, you will receive two certificates – both from Udemy and Molfar. Our certificate will contain info on your new skills, study language, hours. We are confident that these open-source training certificates will suit to your CV 😏
Contact us