Intel Codex is an operational manual for digital investigators, security analysts, and OSINT practitioners, containing:
- Standard Operating Procedures (SOPs) for investigations and security assessments
- Platform-specific guides for social media and communications
- Case studies with practical applications
- Malware analysis and penetration testing methods
- Legal, ethical, and OPSEC frameworks
All content reflects current best practices and is actively maintained.
28+ SOPs across all disciplines | 16 Investigation Guides | 13 Security Procedures | 9 CTF Resources
Comprehensive investigation techniques, platform guides, and operational procedures for conducting digital investigations.
Quick Links:
- Investigation Techniques Index - Complete guide to investigation workflows
- Platform-Specific SOPs - Twitter/X, Instagram, Telegram, LinkedIn, Reddit, TikTok, Bluesky
- Investigation Techniques - Entity dossiers, collection logs, legal/ethics, OPSEC
Core SOPs:
- Legal & Ethics Review - Pre-investigation compliance
- OPSEC Planning - Operational security for investigations
- Entity Dossier - Person/org profiling templates
- Collection Log - Evidence tracking and chain of custody
- Image/Video OSINT - Reverse search, geolocation, metadata
- Web/DNS/WHOIS - Infrastructure analysis
- Financial/AML OSINT - Blockchain, company records, sanctions
Real-world investigation workflows and example cases demonstrating practical application of techniques.
Available Cases:
- Investigation Workflow Guide - Standard investigation process
- Case Management README - How to structure and document cases
- 2025-001: Example Investigation - Crypto scammer investigation walkthrough
- Glossary - Common terms and definitions
What You'll Learn:
- How to structure an investigation from start to finish
- Proper evidence collection and documentation
- Entity profiling and relationship mapping
- Escalation procedures for sensitive cases
- Report writing and disclosure
Malware analysis procedures, penetration testing methodologies, and security assessment frameworks.
Comprehensive guides for offensive security operations across multiple domains.
Quick Links:
- Pentesting Index - Complete pentesting guide
Available SOPs:
- Linux Penetration Testing
- Active Directory Security
- Web Application Security
- Mobile Security Assessment
- Vulnerability Research
- Bug Bounty Methodology
- Firmware Reverse Engineering
- Detection Evasion Testing
Procedures for analyzing malicious software, cryptographic systems, and security implementations.
Quick Links:
- Analysis Index - Complete analysis guide
Available SOPs:
- Malware Analysis - Static and dynamic analysis procedures
- Forensics Investigation - Precedures and workflow
- Reverse Engineering - Binary analysis techniques
- Cryptography Analysis - Crypto system evaluation
- Hash Generation Methods - Evidence integrity verification
Resources for Capture The Flag competitions and practical skill development.
Available Resources:
- Student Exercises - Hands-on investigation practice scenarios
- CTF Challenge Methodology - Systematic approach to CTF competitions
- Writeups - Documented solutions from real CTF challenges
- Practice Guides - Step-by-step tutorials for common challenge types
Skills Covered:
- Binary exploitation and reverse engineering
- Web application vulnerabilities
- Cryptography challenges
- Digital forensics puzzles
- Foundations: Legal & Ethics + OPSEC first
- Platform: Choose from Platform SOPs
- Document: Use Collection Log and Entity Dossier
- Learn: Study Case Studies and Student Exercises
- Start here: Pentesting Index or Malware Analysis SOP
- Evidence integrity: Hash Generation
- Specialized: Choose SOPs based on assessment scope
Browse Investigation Index and Case Studies for real-world applications.
- Sidebar - Explore all sections hierarchically
- Search (top right) - Find specific techniques or platforms
- Index pages - Comprehensive navigation hubs:
- Tags - Discover related content across sections
6 specialized learning tracks - Choose based on your career goals
Timeline: 6 weeks
- Week 1-2: Legal & Ethics, OPSEC, Platform basics
- Week 3-4: Advanced techniques (Image/Video, Financial)
- Week 5-6: Practice investigations, report writing
Timeline: 6 weeks
- Week 1-2: Malware Analysis fundamentals
- Week 3-4: Reverse Engineering basics
- Week 5-6: Advanced malware analysis, IOC generation
Timeline: 6 weeks
- Week 1-2: Web Application Security (OWASP Top 10)
- Week 3-4: Linux/AD pentesting
- Week 5-6: Mobile/Firmware security testing
Timeline: 6 weeks
- Week 1-2: Web App Security + Bug Bounty SOP
- Week 3-4: Vulnerability Research techniques
- Week 5-6: Practice on bug bounty platforms (HackerOne, Bugcrowd)
Timeline: 6 weeks
- Week 1-2: Reverse Engineering + Cryptography
- Week 3-4: Binary exploitation, Web challenges
- Week 5-6: Practice CTFs (HTB, TryHackMe, picoCTF)
Timeline: 6 weeks
- Week 1-2: Forensics Investigation fundamentals + Hash Generation
- Week 3-4: Malware Analysis basics + incident response
- Week 5-6: Memory forensics, timeline analysis, and evidence reporting
- Obsidian v1.0 or higher
- Git (optional, for cloning)
# Clone the repository
git clone https://github.com/gl0bal01/intel-codex.git
# Open in Obsidian
# File β Open Vault β Select the cloned folder- Open the vault in Obsidian
- Review the Main Sections above to understand the structure
- Before any investigation, review Legal & Ethics SOP
- Choose a Learning Path based on your goals
ObsidianVault/
βββ README.md # β You are here (main navigation hub)
βββ Investigations/ # OSINT techniques & platform guides
β βββ Platforms/ # Platform-specific SOPs (Twitter, Telegram, Instagram, etc.)
β βββ Techniques/ # Investigation methods (OPSEC, legal, image analysis, etc.)
βββ Security/ # Malware analysis & pentesting
β βββ Analysis/ # Malware, forensic, reverse engineering, cryptography
β βββ Pentesting/ # Web, mobile, AD, vulnerability research
βββ Cases/ # Investigation management & examples
βββ Case-Template/ # Blank case structure for new investigations
βββ 2025-001-Example-Investigation/ # Complete case example
- Copy-Paste Ready - All commands provided for Windows/Linux/macOS
- Heavily Cross-Referenced - SOPs link to related procedures and workflows
- Learning Paths Included - 6 structured 6-week learning tracks
- Real Examples - Complete investigation case examples
- Templates Included - Blank case structure for starting investigations
- Legal/Ethical First - Every SOP includes legal boundaries and ethical considerations
- Practical over theoretical - Every SOP is based on real-world operations
- OPSEC by default - Operational security considerations in every procedure
Intel Codex follows these principles:
- Practical over theoretical: Every SOP is based on real-world operations
- Legal and ethical first: All techniques emphasize compliance and responsible use
- OPSEC by default: Operational security considerations in every procedure
- Living documentation: Regular updates based on field experience
- Template-driven: Reusable templates for consistent documentation
Want to strengthen your OSINT fundamentals? Explore OSINT Foundations for deep dives into theory, sockpuppet tradecraft, and strategic intelligence frameworks.
Explore more from gl0bal01.com:
- Cybersecurity β Core security concepts, defensive strategies, and best practices
- Reverse Engineering β Tutorials on binary analysis, deobfuscation, and reverse engineering techniques
- AI β Resources on artificial intelligence, machine learning, and applied automation
- Cheatsheets β Concise reference materials and command quick guides
Contributions welcome! See CONTRIBUTING.md for detailed guidelines on:
- How to submit changes
- File naming and folder structure conventions
- Content requirements and style guide
- Review process
Quick summary: Fork β Create branch β Make changes β Update navigation β Submit PR
IMPORTANT: This vault is for educational and authorized investigative purposes only.
- Always review Legal & Ethics SOP before investigations
- Respect privacy laws (GDPR, CCPA, local regulations)
- Only investigate with proper authorization
- Escalate sensitive crimes appropriately (see Escalation SOP)
Disclaimer: Users are responsible for compliance with applicable laws.
Licensed under the MIT License. If you use or fork this vault, please provide attribution.
Built with Obsidian - A powerful knowledge base on top of plain text Markdown files.