Osint linux distro

Osint linux distro. Maltego uses Java so it can run on Windows, Mac, and Linux and is available in many OSINT Linux distros like Buscador or Kali. The term ‘Open Source’ within OSINT refers to the public nature of the analyzed data; publicly available information includes blogs, forums, social media sites, traditional media (TV, radio, and We would like to show you a description here but the site won’t allow us. Adding to the security focus, a built-in Tor Relay automatically encrypts network traffic when CSI Linux is connected and routed through Tor. Compare features, performance and security of the top choices. Feb 25, 2017 · Here are a few lists of Linux distributions based on different criteria: Best Linux distributions for Windows users; Best lightweight Linux distros; Best Linux distributions for hacking; Best Linux distributions for gaming; Best Linux distributions for privacy and anonymity; Best Linux distributions that look like MacOS kali-linux-labs: Environments for learning and practising on; Menu. 02 billion in 2018, is expected to grow to $29. For instance, there are weird Ubuntu distributions, independent Linux distros, and more. HTML 656 111 20 0 Updated Aug 20, 2023. The project has published its second release of 2024 which brings fixes for the 2038 time bug along with updates to the GNOME and Xfce desktops: "Roughly every half-year, there is a new version bump for the GNOME desktop Jul 29, 2016 · There are countless Linux distros for various purposes. Understanding a few Linux commands would give you a view of how to use Linux distro efficiently. The Dell XPS 13 7390 is one of the best Linux laptops currently available. List of operating systems for OSINT: Kali Linux: Yes, I know what you are saying. Open source intelligence tools, or OSINT, gather data from public resources. Dracula OS is a Linux operating system meticulously designed for OSINT (Open Source Intelligence) and Cyber Intelligence missions. Jan 25, 2019 · Posted in OSINT, Security; Buscador is a free Linux Virtual Machine that is pre-configured for online investigators. " May 16, 2024 · In the ever-evolving landscape of digital investigations, Open Source Intelligence (OSINT) tools are crucial for gathering information from social media platforms. The scope of OSINT is not limited to cybersecurity as it includes corporate, business, military intelligence, and many other information-based areas. Tsurugi Linux es una distro DFIR, es decir, de análisis forense y respuesta a incidentes, como hackeos. 6 Ghz or greater Memory: 8 Gigabytes of RAM More than 40G of disk space free Distrubición Linux para Osint (versión 2. Choose the OVA file you’ve downloaded. Sherlock Linux es una distribución open source basada en Debian que contiene todas las herramientas necesarias para la obtención de información en fuentes abiertas en una investigación OSINT Dec 24, 2023 · If you are looking for a lightweight Linux distro, Linux Mint is for you. Nov 28, 2023 · Mastering OSINT: How to Find Information on Anyone In today’s digital age, information is more accessible than ever before. Paladin# Paladin is a ‘live’ Linux distribution based on Ubuntu developed by a company called Sumuri. As usual, let me know if I have missed any. Our main goal is share knowledge and "give back to the community". This is a platform for members and visitors to explore and learn about OSINT, including various tactics and tools. Suggested Read: Top 8 Forensics Tools May 16, 2024 · CSI Linux: Linux Distribution for Cyber and OSINT Investigation. While Open Source Intelligence tools are frequently used toward a wide range of goals, they often focus on a few specific areas: Find unknown-public assets What are Open-Source Intelligence (OSINT) Tools? OSINT tools allow users to gather publicly-available information on various websites, forums, and social media platforms. It involves collecting data from various places like online government records, social media profiles, news articles and online search engines, and piecing it all together to get a more comprehensive understanding of a person, group or topic. 04 LTS Mini, kernel 5. 0) https://huronosint. 3 custom kernel) and is designed to support DFIR investigations, malware analysis and OSINT activities. CSI Linux: A Linux-Based Operating System: Jul 13, 2023 · The graphs allow you to easily make connections between information such as name, email organizational structure, domains, documents, etc. Open-source Software. Thankfully, Michael Bazzell and David Westcott have outlined an excellent method for setting up a VM as well as many helpful tools. It is based on Debian and Ubuntu, and it also provides a user-friendly interface. Kali linux is a debian-based distro loved by pentesters, and usually comes bundled with lots of tools for scanning, attacking, persisting and reporting. awesome-osint Public We would like to show you a description here but the site won’t allow us. Aug 17, 2020 · Tsurugi Linux is a hybrid VM designed for digital forensics, malware analysis and OSINT. Reflecting their importance, the global open source intelligence market, valued at $5. OSINT Framework. The main of aim of writing this blog is to help you guys in setting up your virtual environment for OSINT. In today's world, where cybercrimes are becoming increasingly widespread, it is important to have access to effective tools for investigation and counteraction against these threats. Alpine Linux. Free Software vs. It’s our intention to make existing OSINT tools as organized and accessible as possible for anyone doing OSINT regardless of skill level or technical expertise. ’ Dive into a world of powerful tools designed to gather valuable information from social media platforms like Facebook, Instagram, LinkedIn, Twitter, and more. Trace Labs OSINT Linux Distribution based on Kali. 2: Rate this project: Kali Linux is a Debian-based distribution with a collection of security and forensics tools. Today I tried one from Trace Labs based on Kali linux. Here, we list some of the best Linux distros to learn hacking and penetration testing. Your computer should have the following specifications: OS: Windows 10 x64 / Mac OS X / Linux Distribution x64 Processor: Intel Core i3 2. Linux is quite complex and unstable so if anything becomes messed up it would be hard to reverse and fix issues. There is an option to download them via a script on the desktop though. The Trace Labs OSINT VM is an open-source community project and we encourage people to make suggestions and contribute content through our GitHub page by logging a “GitHub Issue”. Make a plan and know where to look before you begin mining for OSINT. This blog post gives a brief overview of some Linux distros for DFIR. Open Source Intelligence (OSINT) collects and analyzes publicly… Dec 3, 2020 · Dedicated OSINT linux distros seem to be getting more popular now, bundled with tools for the job. Oracle VirtualBox Flare VM* (Comes with several DFIR/Malware Analysis tools installed) CSI Linux (Comes with several OSINT/DFIR/Malware Analysis tools installed) Remnux (Comes with several malware analysis tools installed) Tsurugi… Navegadores preconfigurados con los mejores recursos para investigaciones OSINT. Is a Linux distribution tailored for digital forensics and . This article provides a detailed overview of various OSINT tools designed specifically for platforms like Facebook, Twitter, Instagram, Snapchat, and TikTok. My idea was to create a VM with some Kali generic tools and pre-installed OSINT scripts. Nov 4, 2019 · Buscador VM OSINT specially crafted linux distro. Linux Mint fresh install A better option in my opinion is to use a dedicated OSINT machine with virtualisation. May 23, 2024 · Learn the ropes of two of the most popular Linux distributions in the world, Red Hat Linux & CentOS, and use the in-demand skills to start a career as a Linux Server Admin or Linux Administrator. This keeps the size of the release small enough to build and host on Github. using Linux command line is a real, unparalleled pleasure. Dell XPS 13 7390 | Starting at $899. May 31, 2023 · 5 free OSINT tools for social media. 19 billion by 2026, with a CAGR of 24. Skip to content Feb 16, 2020 · 1. Jan 16, 2024 · Tsurugi Linux is a free and open-source distribution crafted specifically for digital forensics and Open-Source Intelligence (OSINT) investigations. It doesn’t feature a lot of things pre-installed – hence, you will notice that the ISO file size will be less than 1 GB. Entorno de escritorio diseñado para tener todas las herramientas accesibles por categorías. OSINT operations, whether practiced by IT security pros, malicious hackers, or state-sanctioned intelligence operatives, use advanced techniques to search through the vast haystack of visible data to find the needles they're looking for to achieve their goals—and While going through couple of months i felt there was need for distro-like setup where I would have all my tools in one setup that help me in regular Dark web/ OSINT tasks. The majority of OSINT tools no longer come pre-packaged with the VM. Tsurugi Linux [LAB] and Tsurugi Acquire are totally free provided "AS IS" under GNU General Public License without warranty of any kind All tools included are free and some are not open source. When using CSI Linux Analyst + CSI Linux Gateway, all traffic will pass through the TOR node. Descarga SHERLOCK LINUX. Financial attacks from Eastern Europe and Russia obtain credit card, and financial data resulting in millions of dollars stolen. The property is of their own developers and you can find all copyright information inside "/usr/share/doc" directory. Estimating the Total Development Cost of a Linux Distribution estimates that the Fedora 9 Linux distribution, which contains over 5,000 software packages, represents about $10. Feb 23, 2024 · 1. Every OSINT investigation should use a clean VM. IT needs to fulfill three important tasks within OSINT, and a wide range of OSINT tools have been developed to help meet those needs. 0) En Hurón encontrarás herramientas fundamentales como Maltego o Recon-NG listas para ser utilizadas o, al menos, tras un proceso de configuración mínimo, multitud de links a buscadores especializados como Shodan, a redes sociales, a herramientas de idioma, SW de tratamiento y extracción de datos de imágenes (ExifTools), herramientas de The idea behind this project is to combine a portion of Kali Linux tools and some OSINT scripts that are freely available on GitHub. Sep 19, 2023 · Mastering OSINT: Building the ultimte environment for OSINT. These Linux distributions are often more lightweight and can be found in embedded systems. The thing is that OSINT Framework is more of a website with a directory of tools rather than just one single tool. En Hurón encontrarás herramientas fundamentales como Maltego o Recon-NG listas para ser utilizadas o, al menos, tras un proceso de configuración mínimo, multitud de links a buscadores especializados como Shodan, a redes sociales, a herramientas de idioma, SW de tratamiento y extracción Aug 20, 2023 · Add a description, image, and links to the linux-osint-distribution topic page so that developers can more easily learn about it. These distros provide multiple tools for assessing networking security and other similar tasks. Its efficient package management system and focused security features have made it a popular choice for many users and organizations. It is widely used by security professionals, pen testers, and forensic investigators. Compare features, tools, and platforms of NST, Kali, DEFT, and Tsurugi. kali-tools-information-gathering: Used for Open Source Intelligence (OSINT) & information gathering; kali-tools-vulnerability: Vulnerability assessments tools; kali-tools-web: Designed doing web applications attacks; kali-tools-database: Based around any database attacks Oct 29, 2023 · Open Source Intelligence (OSINT) - Reconnaissance & Information Gathering using Maltego The Cybersecurity tools mentioned in this blogposts are part of Kali Linux which is the most widely used Add a description, image, and links to the linux-osint-distribution topic page so that developers can more easily learn about it. Note: If you encounter the message that the import failed because the OVA file did not pass OVF specification conformance or virtual hardware compliance checks, just click Retry. S. 5 Ghz or AMD Phenom II 2. tracelabs/tlosint-live’s past year of commit activity. In this distribution are included the latest versions of the most famous tools you need to conduct an in-depth forensic or incident response investigation and several special features like device write blocking at kernel level, a dedicated Computer Vision analysis section, an OSINT profile switcher and much more that you can discover in our Dec 1, 2023 · Introduction In the dynamic landscape of cybersecurity, Open Source Intelligence (OSINT) plays a crucial role in gathering information from publicly available sources. Your DFIR Linux distribution. Best distribution for new Linux users; Best Linux distros for servers Apr 18, 2024 · Ubuntu is one of the most popular Linux distros for all kinds of users, from Linux newbies to seasoned campaigners. 3 LTS version (64-bit with a 6. Jun 9, 2019 · Over the last few years I’ve moved from working entirely in a Windows environment, to trying Linux in a virtual machine (Kali and Buscador), before dual booting my PC (Windows 10 / Linux Mint) before finally ditching Windows completely and settling on an OSINT build that runs entirely in Linux Mint. posted by Roy Schestowitz on May 16, 2024. 8 billion of development effort in 2008 dollars. Oct 1, 2019 · Examples of simple and intuitive Linux distributions are Mint or Manjaro, but for really old machines you can select any of the lightweight distributions. But I would highly recommend that you don’t install a linux based distro directly on your laptop. Others require a little bit more research. Tsurugi Linux is an May 15, 2024 · CSI Linux Gateway: This is a TOR user gateway that operates in a "sandbox" using utilities such as AppArmor, Jailbreak, and Shorewall Firewall. Overall, the Linux Mint provides a solid Linux experience without trying to over-do anything. There are a few options/editions that you can get: CSI Linux: Aug 31, 2019 · Fret not; even though thousands of distributions are around, in this article, I have compiled a list of the best Linux distributions available. Parrot Security provides a huge arsenal of tools, utilities and libraries that IT and security professionals can use to test and assess the security of their assets in a reliable, compliant and reproducible way. Alpine Linux is a security-oriented, lightweight distro that is ideal for resource-constrained environments and cloud deployments. But, here, we try to categorize the distros—so there’s something for everyone. Step 3: Save the virtual machine. In the realm of OSINT investigations, CSI Linux stands out for its specialized tools and editions designed to enhance the effectiveness of digital forensics. This script will setup the VM by installing all the tools recommended by Bazzell, plus the automated bash scripts he supplies on websites. Open source intelligence (OSINT) is the practice of collecting information from published or otherwise publicly available sources. Some of these traces are easy to find, especially when using social media like Facebook or Twitter. Widely-used programs include the Apache web server, Firefox web browser, Linux kernel, and many other programs. It requires a 64-bit processor. Dec 26, 2023 · What is Open-Source Intelligence? Open-Source Intelligence, in short, called OSINT, refers to the collection of information from public sources to use it in the context of intelligence. Jun 15, 2023 · It serves as an open source intelligence (OSINT) application/tool, commonly included in Kali Linux distributions. As of today, we are living in the “world of the internet” its impact on our lives will have both pros and cons. Perhaps the most famous Arch-based distro is Valve's Steam Deck Holo OS, which includes the familiar Arch + Plasma combination, in addition to its console Aug 15, 2024 · Discover the best USB bootable distros of 2024 that let you run Linux or Windows from a flash drive. 9. Linux or MacOS command terminal. This course is designed for the total beginners. Open-source intelligence (OSINT) collects and analyzes information from publicly available sources to obtain valuable and reliable information. Are you looking for an address? Email address? Jul 30, 2023 · We crowdsource OSINT to help find missing people. Oct 10, 2018 · This post is an attempt at creating a List of Free Operating Systems for Open-Source Intelligence (OSINT). Learn about specialized Linux distributions for hacking, network attacks, forensics, and OSINT. Oct 28, 2021 · Yes. CSI Linux. Aug 8, 2023 · A screenshot of the CSI Linux Desktop (Credits: SpecialEurasia) Within the expansive domain of Open Source Intelligence (OSINT), skilled analysts heavily depend on an extensive array of diverse tools, specialised software applications, and meticulously chosen operating systems such as CSI Linux. Nov 2, 2023 · Unlock the potential of Open-Source Intelligence (OSINT) with our curated ‘Social-Media-OSINT-Tools-Collection. The Linux operating system offers a lot of privacy options, and it’s arguably the best OS to use When researching investigative subjects, the first stop for an investigator is usually the internet. The laptop also has a number of customizations you can opt for including Sherlock Linux. Apr 6, 2024 · OSINT aka Open source Intelligence is the data and information that is retrieved from all kinds of sources like Social media , Search engines , Domains , DNS Names , emails , journals , newspapers and what not. Most people leave a lot of traces in the digital world. I started OSINTk. It has tons of capabilities for investigations, analysis and response! Which Linux distro is most productive for dark web and OSINT researchers? There are tons of distros out there that are centered around different domains of cyber security. Mint is derived from Ubuntu and under the Mar 19, 2024 · Why is OSINT important? OSINT is crucial in keeping tabs on that information chaos. For programmers, the Ubuntu Long Term Support (LTS) release provides a stable Feb 18, 2024 · 1. Possiamo scegliere tra la clonazione del codice sorgente o l’installazione tramite il comando “ pip ” (a patto che ciò sia reso possibile dallo sviluppatore del singolo script). Choose between 600+ tools for every kind of Red and Blue team operation. May 13, 2024 · hundreds of tasks (OSINT related and not only) can be simplified and automated with Linux. 2024-06-05: NEW • Distribution Release: Kali Linux 2024. - cipher387/linux-for-OSINT-21-day In this repository you will find sample commands and test files for each day of the course "Linux for OSINT. Exodia OS. Jun 11, 2024 · Mosint is an advanced email OSINT (open-source intelligence) tool developed in Go. OSINT tools are crucial when conducting social media investigations, as they provide investigators with the capabilities to quickly sift through a plethora of information. 04. Tsurugi Linux offers a user-friendly experience with a logical forensic analysis menu sequence, allowing users to navigate the various stages of an investigation easily. Before we deep dive into to installing Linux and popular OSINT tools, let me get you familiar with some OS which are specifically designed for OSINT. Tsurugi Linux is a DFIR open source project that is and will be totally free, independent, without involving any commercial brand. As I poked around the tools and features of the OS it is quickly apparent this VM is loaded. theHarvester - this is a tool for doing open-source reconnaissance on a company's external landscape. This is where OSINT tools come in. o as an educational and fun project to dive deeply into Kali Linux. Sherlock Linux is an open source distribution based on Debian that contains all the necessary tools to obtain information from open sources in an OSINT investigation Trace Labs OSINT Linux Distribution based on Kali. Distinguished by its use of Kali Linux's vast repositories, Dracula OS enriches its arsenal with an exclusive selection of OSINT tools sourced from GitHub. At its core, it is a customized Arch-based distro. Feb 18, 2024 · CSI Linux in OSINT Investigations. Bodhi Linux is quite known for its minimal approach and the support for low-end hardware. It is best suited for newcomers, but it is equally helpful for advanced users. Majority of them are for Pentesters, then Anonymity-focused one, then for OSINT investigators and then comes DFIR. e. Jan 21, 2021 · Kali Linux: Top 5 tools for password attacks; Kali Linux: Top 5 tools for post exploitation; Kali Linux: Top 5 tools for database security assessments; Kali Linux: Top 5 tools for information gathering; Kali Linux: Top 5 tools for sniffing and spoofing; Kali Linux: Top 8 tools for wireless attacks; Kali Linux: Top 5 tools for penetration Tools for every operation. CSI Linux Analyst: This is the "core" of this distribution. wordpress. , cybersecurity enthusiasts. Nov 9, 2018 · Over the past 2-3 years, we've seen a dramatic increase in sophisticated attacks against organizations. I tried to search about distros that are focused on Dark web/ OSINT and found few promising ones the likes of CSI Linux and Tsurugi Linux which are new. For more information and installation guidance, check out the GitHub repository of the Sherlock Project. It has a user interface that looks and feels very much like Windows for easier transitioning, as well as a free and open-source May 11, 2021 · Spiderfoot – this is an OSINT automation tool that gathers intel about IP addresses, domains, e-mail addresses and research the targets from many data sources. I will continue to update this list. linux osint iso kali osint-kali linux-osint-distribution Updated Aug 20, 2023; Subdisco finder is a tool designed in java and uses Open-source intelligence (OSINT Other versions of Linux also exist, for example, the busybox project. Tested on: The Web This is perhaps one of the most popular OSINT tools out there. How possibly can the defacto standard for penetration testing distributions be in a list of operating systems for Aug 15, 2022 · Open Source Intelligence (OSINT) is the practice of collecting information from published or publicly available sources for intelligence purposes. Jun 7, 2024 · 1. Step 2: Once you’ve selected the OVA file, click Continue. Below is a list of tools and distros I have in my home lab. What is a ‘live’ distribution? Jan 26, 2024 · My pick for the best Linux distribution for beginners is Linux Mint. It is compatible with Windows, Mac and Linux systems and can be downloaded from Github. Dec 30, 2022 · Yet another light Linux distribution – Bodhi Linux, that gives life to older PCs & Laptops. Director of National Intelligence and the U. 7% from 2020 to 2026. Tsurugi Linux [LAB] is a heavily customized Linux distribution based on Ubuntu 22. Sep 15, 2023 · Here are eight of the best Linux distros for cybersecurity use cases, for beginners through advanced users, along with some issues to consider as you select a Linux security distro or a Linux Jul 12, 2024 · Meanwhile, Artix Linux offers an Arch-based distro that doesn't use systemd, giving a choice of alternative init systems to those who find systemd's expansive approach to service management. I won’t even ask you to install a VM with Linux until the last day, all examples can be tried in a browser. The distro is for penetration testing and ethical hacking and also privacy, hardened, secure, anonymized Linux. Tsurugi Linux is a DFIR open source project that is and will be totally free, independent, without involving any commercial brand Our main goal is share knowledge and "give back to the community" A Tsurugi (剣) is a legendary Japanese double-bladed sword used by ancient Japan monks This is a refresh of the VM with some design changes made: Tools will no longer be included in the build process but will be available to install via script in Desktop; Link to the Trace Labs OSINT Field Manual is now on the Desktop OSINT, or open source intelligence, is a method of gathering information from publicly available sources to gain knowledge and insights. You also won’t need any special OSINT is defined in the United States of America by Public Law 109-163 as cited by both the U. We encourage discussions on all aspects of OSINT, but we must emphasize an important rule: do not use this community to "investigate or target" individuals. Download the Slingshot Linux Distribution virtual appliance to gain free access to many standard Open-Source Intelligence (OSINT), Cyber Defense, Offensive L’installazione degli script si svolge quasi sempre nello stesso modo e può essere eseguita direttamente dal terminale della nostra distro Linux. Trace labs also have a great pre build OSINT distribution. It is a virtual machine running Ubuntu with a The virtual machine is currently pre-allocated with 4G of RAM, 4 CPU cores and 40G disk space. Buscador is a Virtual Machine developed by David Wescott and Mike Bazzel to bring under the same roof the best tools and scripts for Open Source Apr 29, 2024 · OSINT Tools are a key part of any information gathering process, especially when it comes to cybersecurity intelligence. Most tools serve all three functions, though many excel in one particular area. Of course, the list can be subjective. OSINT VM is a virtual machine that contains various OSINT tools and scripts for investigating missing persons. Kali Linux no es una distro que necesites para realizar una investigación OSINT asociada a la identificación de personas, organizaciones o análisis de redes sociales, ya que esta distro está enfocada a la auditoría de redes y seguridad informática, y menos ahora que han surgido nuevas distros que complementan a las carencias que tenia Mar 25, 2020 · Tsurugi Linux is a Linux-based OS that provides a much better and simple solution for DFIR investigation, OSINT activities, malware analysis, computer vision, and educational purposes. A 21-day course for beginners". Trace Labs is a nonprofit organization whose mission is to accelerate the family reunification of missing persons while training members in the tradecraft of open source intelligence (OSINT). Cyber attacks originating from China, named the APT (Advanced Persistent Threat), have proved difficult to supress. Predator Linux is based on Ubuntu 20. Oct 5, 2021 · In this article, we’ll look at four Linux distros that help to keep you anonymous on the Web. The Linux kernel is known to be open-source Sherlock Linux. - GitHub - tracelabs/tlosint-live: Trace Labs OSINT Linux Distribution based on Kali. 10 LTS, and using a fully customized xfce4 lightweight desktop with a special menu of tools. Here’s how each component of CSI Linux contributes to OSINT tasks. Become a Part of the Solution. And while this is a great place to start, the sheer volume of Open Source Intelligence (OSINT) tools on the internet is staggering. I’ve used it a couple times when it first came out but they’ve released a few updates, so I grabbed a fresh copy for a look. The initial release of Tsurugi Linux was on 03/Nov/2018 at the AvTokyo Security Conference in Japan. com | Twitter: @OsintHuron. CSI Linux is a focused Linux distribution for digital forensics and was developed as an open source 'theme park' for the cyber security industry. Department of Defense (DoD), as intelligence "produced from publicly available information that is collected, exploited, and disseminated in a timely manner to an appropriate audience for the purpose of addressing a specific intelligence requirement. Apr 4, 2022 · Adopting the proper OSINT tools will help your company boost your cybersecurity defenses, or if you work on a red team, increase the amount of valuable information you’ll get. Si Kali es la que usas para penetrar sistemas, Tsurugi es la que usas para comprobar qué ha pasado, analizar ese malware, etc. and distributions are maintained at https: Distrubición Linux para Osint (versión 1. There are some Linux distributions that come pre-installed with tools to assist in DFIR activities. Mar 17, 2024 · Investigators will also find valuable OSINT (Open-Source Intelligence) tools like Maltego alongside established names like Autopsy, Hunchly, and NetworkMiner. Step 1: Go to File>Import. Oct 19, 2022 · Tsurugi Linux, distro DFIR con una excelente base para OSINT. Sep 17, 2022 · CSI Linux addresses the following: Online Investigation: Social Media Accounts, Website Information, OSINT, Incident Response: Intrusion Detection/Prevention and Malware Analysis. Exodia OS is a fairly new distro tailored for a specific group of users, i. Welcome to the Open Source Intelligence (OSINT) Community on Reddit. durmlqp ueqdnk tzxe fllbi loesgul jxo rrrjnf gjaeg rubx ndhmv