SlideShare una empresa de Scribd logo
1 de 46
Descargar para leer sin conexión
OSINT Basics for Attack and
Defense
By Andrew McNicol
&
Matt Foreman
Matt Foreman
@s7foreman
• Security Consultant
• I have some certifications, they are made of
letters
• I do Penetration Testing, Security
Assessments, and sometimes what I call
research….
Andrew McNicol
• Security consultant
• Part-time beard developer
try:
I enjoy writing error-free Python with Google and
stackoverflow
except:pass
• I do both offensive and defensive stuff
We didn’t do it
• We are not lawyers or giving you legal advice
• We are not giving you permission or
authorizing you in any way to do anything
ever
• In fact don’t do anything ever
What is OSINT?
• OSINT has been formally defined this way…
Open-source intelligence (OSINT) is intelligence
collected from publicly available sources. In the
intelligence community (IC), the term "open" refers
to overt, publicly available sources (as opposed to
covert or clandestine sources); it is not related to
open-source software or public intelligence.
• Also check out the PTES , tons of great info
http://www.pentest-standard.org
This talk
• OSINT has been discussed from a high level to
very deep dives in past talks by others
• This talk might cover some offensive methods
of OSINT you might have seen before, but we
also want to cover some defensive uses
levering the same/similar OSINT tools that we
see mentioned less often
Shodan
• Allows users to search for publicly connected
internet devices that have been seen by Shodan
• Routers
• Servers
• Firewalls and other Security Devices
• SCADA or other Control Systems…
– This data can be searched for by IP/CIDR combo
– Open ports seen by Shodan
– Hostname, OS, Geo-Location, etc…
– Server Response
Shodan for Attackers
• So it’s fairly easy to see how this can be useful to attackers.
• This simple query will show everything seen by Shodan in the
US (MERICA!) with TCP 445 open to the internet…
Shodan for Attackers
• Hopefully this an uncommon thing you would
see on engagements but you get the idea
• Without sending a packet to the end
customer/target we can identify some of their
external infrastructure and at one point what
was there
Shodan for Defenders
• Understanding what information is available in Shodan
can help defenders too
• Shodan can be leveraged to fingerprint C2 servers
Attackers sometimes make mistakes in server responses
These unique strings could help enumerate additional
C2 servers
• Can be leveraged to see server responses without actually
making a request
Shodan for Defenders
• Example of searching for “Apach” and “202”:
Maltego by Paterva
• Commercially licensed
• Runs on multiple different OS
• Can integrate API’s from many different Sources
• Great for stalking people! <note> remove this its creepy </note>
• Uses various “transforms” to gather and hopefully correlate
data between various sources
Maltego for Attackers
• Here is a simple graph output of a Maltego search
Maltego for Attackers
• From this point we can start mapping out infrastructure,
people, known aliases, social media, etc..
• All can be valuable information for attackers depending on the
goal…..and the scope
Maltego for Attackers
• This doesn’t come with out false positives, but after enough
digging you could end out with a map like this….
Maltego for Attackers
• There are many add-ons to Maltego, including one for Shodan
Maltego for Defenders
• Maltego can be a great way to perform link
analysis with indicators of compromise
• Malformity adds a lot of malware functionality:
Maltego for Defenders
• Example of running various transforms and
enumerating more information from the hash
value (mutex, C2, other samples, etc.):
Have you seen this thing, Google?
• So we have all seen Google hacking before and probably the
most notable example is the Google Hacking Database or
GHDB – Originally created by Johnny Long
• And attackers obviously still use these methods today
• Here is a very simple Google search for Juniper’s SSL VPN
login page…I'm sure this was searched during the Heartbleed
craziness #heartbleedcyberAPT
Google for Attackers
• This search looks for a WordPress plugin that is vulnerable to an open
redirect. About 235 results came back with modifying the query much
• exploit-db/exploits/18350/
Google for Attackers
• This search looks for a search looks for open Cisco Routers, finding over 15
million results
• And here we see one of the results has an open command window
running with level 15 privileges
Google for Attackers
• People tend to reuse usernames, handles, etc...
• So if we can find some target IT personnel on a resource like
Linkedin, Facebook, or Twitter and do some searching for
common handles they like to use, sometimes you end up with
system administrators posting complete firewall
configurations onto public websites….
Google for Attackers
• A little more digging on the person who shall not be named
showed that his/her username was reused on multiple sites
and one tech-help forum, which had public profiles
• This included corporate email used to register, full name, and
location
• Some users of these forums include their corporate email
signature and tagline (giving us more terms to include in
targeted searches) “We are the leader in
CyberDongleWidgets, and we know it”
• Try a Google search for some of the popular tech forums…
site:http://www.tek-tips.com/viewthread.cfm? /etc/shadow
Google for Defenders
• Knowing your organizations exposure online can help you
defend
• Google searching indicators from malware can save you time:
• Hashes, Strings, Domains/IPs, persistence mechanisms, mutexes, etc.
Google for Defenders
• Humans lie, and humans are creatures of habit:
• Fake Domain Registration Information (Emails, Phone numbers,
Addresses, etc.)
Online Data Dumps
• Monitoring data dumps from the target or 2rd parties can be provide a
treasure trove of information for the attacker (Usernames, passwords,
etc.)
• From a defensive standpoint, monitoring these data dumps for your
organization can allow you to take appropriate action
Linkedin
• If Social Engineering or Phishing is in scope you can
use this data to find targets
• Existing personnel to enumerate technologies and
partner relationships or company updates listing new
projects or acquisitions
• New employees are often good targets
– Minimal Training
– Don’t know IT staff on a first name basis
– Sometimes have default AD credentials (changem3)
Additional Search Resources
• Don’t put all your operators in one basket try
multiple resources
• Yandex (Russian search engine, many
operators to filter out data)
• Bing (similar to google operators but has “ip:”
option)
• Nerdydata (Indexes Code snippets, meta tags,
HTML, and JavaScript)
• Searchdiggity & FOCA (Can use API’s)
Additional Search Items
• More things to search for…
o Business Partners
o Vendor Relationships
o Are certain functions outsourced? Like HR, the
helpdesk, etc…
Wireless Communications
• Openbmap.org
• wigle.net
Find previously discovered wireless in the area of your target
Researching IPs and Domains
• Link analysis between IPs, Domains, and Name Servers can
help map out additional hostile infrastructure:
• Robtex, iplist.net, nslist.net, pop.dnstree.com, webboar.com,
centralops.net, etc.
Researching IPs and Domains
• Given a hostile Domain/IP ask yourself:
• Any fake registration information?
• What other domains point to IP?
• What other domains leverage that name server?
• What domains point to IPs around the hostile?
• Additional subdomains (skills.cnndaily.com, jobs.cnndaily.com)
• Resolve back to non-routable IP space (Loopback, bogon)
• Domains that look right, but are slightly off:
• update.macfee.com
• mirosoft.supportca.com
Researching IPs/Domains
• Passive DNS can allow you to track changes to domains overtime:
•Virustotal, DNSDB, Edv-consulting
• Hostile infrastructure gets reused:
– Can help enumerate additional infrastructure
– Can assist with attribution
Automation
• Automating tasks is key – especially since you may have to do
something thousands of times
• Use Case: Whois automation with Team Cymru's Python whois
module – 1000s of lookups within seconds:
Automation
• Creating and parsing web requests via a scripting
language can save a lot of time
• Use Case: Looking up IPs via iplist.net with Python
OPSEC and OSINT
• As you start digging on the line be aware of the information you
are exposing about yourself or your organization
• Many ways to control what information you give to the Internet:
• Google Cache
• Firefox Plugins:
• Foxyproxy + ssh tunneling
• User Agent Switcher
• NoScript
• Refcontrol
• Tamperdata
• Tor, VPNs, Proxy services etc.
• Separate non-attrib ISP link
Recon-ng for Attackers
• Started by Tim Tomes (@LaNMaSteR53)
• Many contributors
• Menu feels similar to msfconsole
• Way too many great features to list today
• Can be a one-stop-shop to gather a ton of data
recon/hosts/gather/http/web/bing_domain
Recon-ng for Attackers
• This above example is querying searchdns.netcraft.com for additional
hosts.
• Also its worth looking at these for DNS info as well. These are querying an
DNS server of your choice instead of searching
recon/hosts/gather/dns/reverse_resolve
recon/hosts/gather/dns/brute_hosts
Recon-ng for Attackers
• Search xssed.com for past entries. Can be useful for the later phases of
attack. Keep in mind the dates on some of the entries
Recon-ng for Defense
• Malwaredomainlist.com Module:
Recon-ng for Defense
• Hostname Resolver Module:
Malware Sandboxes
• Many Internet resources exist to analyze malicious samples:
Virustotal
Malwr.com
ThreatExpert.com
CWSandbox
• These are very useful, but keep in mind that they often make some
of the data public
• Adversaries can monitor these online resources just like defenders
• Uploading a sample could let the adversary know you found their malware
• Cuckoo sandbox can be a free solution
Malware Sandboxes
• Cuckoo Sandbox is a free alternative to standup a
local malware sandbox:
Public doc’s and metadata
• Strings, Exiftool, etc..
• Pull down public documents (pdf, doc, ppt)
• The content itself could be as useful as
metadata
• Sometimes IT creates “how-to” guides
disclosing technology and settings used
• Metadata (What version of Office, Adobe,
etc…) When was it created and so on.
Metadata Defenders
• Can be used to extract useful strings for further research (C2,
language settings, timestamps, etc.):
– Strings, pescanner.py, Exiftool, CFF Explorer etc.
• Metadata can be used to link attacks together, and is
commonly used to name malware
• Pescanner.py:
In Summary
• OSINT is important and still gets overlooked by
attackers and defenders
• We hope that you found this talk useful
• This talk and the Python tools mentioned will
be available here shortly after the conference:
– www.primalsecurity.net

Más contenido relacionado

La actualidad más candente

Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Sudhanshu Chauhan
 
Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniAdam Nurudini
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)phexcom1
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...Falgun Rathod
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINTAdam Compton
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }AkshayJha40
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA (European Emergency Number Association)
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligencebalakumaran779
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligencePhilippe Lin
 
Information Gathering With Google
Information Gathering With GoogleInformation Gathering With Google
Information Gathering With GoogleZero Science Lab
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark WebCase IQ
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaNSConclave
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 

La actualidad más candente (20)

Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
 
Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudini
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
OSINT
OSINTOSINT
OSINT
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINT
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligence
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source Intelligence
 
Information Gathering With Google
Information Gathering With GoogleInformation Gathering With Google
Information Gathering With Google
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark Web
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan Braganza
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 

Destacado

Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Spark Summit
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and futureChristian Martorella
 
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Spark Summit
 
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Spark Summit
 

Destacado (8)

24 June 2015: Working with CDE
24 June 2015: Working with CDE24 June 2015: Working with CDE
24 June 2015: Working with CDE
 
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and future
 
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
 
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
 
2017 Digital Yearbook
2017 Digital Yearbook2017 Digital Yearbook
2017 Digital Yearbook
 
Digital in 2017 Global Overview
Digital in 2017 Global OverviewDigital in 2017 Global Overview
Digital in 2017 Global Overview
 
Global Digital Statshot Q3 2017
Global Digital Statshot Q3 2017Global Digital Statshot Q3 2017
Global Digital Statshot Q3 2017
 

Similar a OSINT for Attack and Defense

The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchainjasonhaddix
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingAndrew McNicol
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalRomania Testing
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxsconalbg
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar
 
Landmines in the API Landscape
Landmines in the API LandscapeLandmines in the API Landscape
Landmines in the API LandscapeMatt Tesauro
 
Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Stephen Abram
 
Owasp modern information gathering
Owasp modern information gatheringOwasp modern information gathering
Owasp modern information gatheringKZA
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfMatt Tesauro
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Chi En (Ashley) Shen
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionMichael Boman
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringSam Bowne
 

Similar a OSINT for Attack and Defense (20)

The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
 
Web hacking
Web hackingWeb hacking
Web hacking
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-final
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
 
Landmines in the API Landscape
Landmines in the API LandscapeLandmines in the API Landscape
Landmines in the API Landscape
 
Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)
 
Owasp modern information gathering
Owasp modern information gatheringOwasp modern information gathering
Owasp modern information gathering
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdf
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And Attribution
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social Engineering
 

Más de Andrew McNicol

BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementAndrew McNicol
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointAndrew McNicol
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointAndrew McNicol
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingAndrew McNicol
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Andrew McNicol
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec CareerAndrew McNicol
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersAndrew McNicol
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration TestingAndrew McNicol
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsAndrew McNicol
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 

Más de Andrew McNicol (11)

BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability Management
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPoint
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPoint
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated Testing
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec Career
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathers
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security Professionals
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Tcpdump hunter
Tcpdump hunterTcpdump hunter
Tcpdump hunter
 

Último

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 

Último (20)

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 

OSINT for Attack and Defense

  • 1. OSINT Basics for Attack and Defense By Andrew McNicol & Matt Foreman
  • 2. Matt Foreman @s7foreman • Security Consultant • I have some certifications, they are made of letters • I do Penetration Testing, Security Assessments, and sometimes what I call research….
  • 3. Andrew McNicol • Security consultant • Part-time beard developer try: I enjoy writing error-free Python with Google and stackoverflow except:pass • I do both offensive and defensive stuff
  • 4. We didn’t do it • We are not lawyers or giving you legal advice • We are not giving you permission or authorizing you in any way to do anything ever • In fact don’t do anything ever
  • 5. What is OSINT? • OSINT has been formally defined this way… Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term "open" refers to overt, publicly available sources (as opposed to covert or clandestine sources); it is not related to open-source software or public intelligence. • Also check out the PTES , tons of great info http://www.pentest-standard.org
  • 6. This talk • OSINT has been discussed from a high level to very deep dives in past talks by others • This talk might cover some offensive methods of OSINT you might have seen before, but we also want to cover some defensive uses levering the same/similar OSINT tools that we see mentioned less often
  • 7. Shodan • Allows users to search for publicly connected internet devices that have been seen by Shodan • Routers • Servers • Firewalls and other Security Devices • SCADA or other Control Systems… – This data can be searched for by IP/CIDR combo – Open ports seen by Shodan – Hostname, OS, Geo-Location, etc… – Server Response
  • 8. Shodan for Attackers • So it’s fairly easy to see how this can be useful to attackers. • This simple query will show everything seen by Shodan in the US (MERICA!) with TCP 445 open to the internet…
  • 9. Shodan for Attackers • Hopefully this an uncommon thing you would see on engagements but you get the idea • Without sending a packet to the end customer/target we can identify some of their external infrastructure and at one point what was there
  • 10. Shodan for Defenders • Understanding what information is available in Shodan can help defenders too • Shodan can be leveraged to fingerprint C2 servers Attackers sometimes make mistakes in server responses These unique strings could help enumerate additional C2 servers • Can be leveraged to see server responses without actually making a request
  • 11. Shodan for Defenders • Example of searching for “Apach” and “202”:
  • 12. Maltego by Paterva • Commercially licensed • Runs on multiple different OS • Can integrate API’s from many different Sources • Great for stalking people! <note> remove this its creepy </note> • Uses various “transforms” to gather and hopefully correlate data between various sources
  • 13. Maltego for Attackers • Here is a simple graph output of a Maltego search
  • 14. Maltego for Attackers • From this point we can start mapping out infrastructure, people, known aliases, social media, etc.. • All can be valuable information for attackers depending on the goal…..and the scope
  • 15. Maltego for Attackers • This doesn’t come with out false positives, but after enough digging you could end out with a map like this….
  • 16. Maltego for Attackers • There are many add-ons to Maltego, including one for Shodan
  • 17. Maltego for Defenders • Maltego can be a great way to perform link analysis with indicators of compromise • Malformity adds a lot of malware functionality:
  • 18. Maltego for Defenders • Example of running various transforms and enumerating more information from the hash value (mutex, C2, other samples, etc.):
  • 19. Have you seen this thing, Google? • So we have all seen Google hacking before and probably the most notable example is the Google Hacking Database or GHDB – Originally created by Johnny Long • And attackers obviously still use these methods today • Here is a very simple Google search for Juniper’s SSL VPN login page…I'm sure this was searched during the Heartbleed craziness #heartbleedcyberAPT
  • 20. Google for Attackers • This search looks for a WordPress plugin that is vulnerable to an open redirect. About 235 results came back with modifying the query much • exploit-db/exploits/18350/
  • 21. Google for Attackers • This search looks for a search looks for open Cisco Routers, finding over 15 million results • And here we see one of the results has an open command window running with level 15 privileges
  • 22. Google for Attackers • People tend to reuse usernames, handles, etc... • So if we can find some target IT personnel on a resource like Linkedin, Facebook, or Twitter and do some searching for common handles they like to use, sometimes you end up with system administrators posting complete firewall configurations onto public websites….
  • 23. Google for Attackers • A little more digging on the person who shall not be named showed that his/her username was reused on multiple sites and one tech-help forum, which had public profiles • This included corporate email used to register, full name, and location • Some users of these forums include their corporate email signature and tagline (giving us more terms to include in targeted searches) “We are the leader in CyberDongleWidgets, and we know it” • Try a Google search for some of the popular tech forums… site:http://www.tek-tips.com/viewthread.cfm? /etc/shadow
  • 24. Google for Defenders • Knowing your organizations exposure online can help you defend • Google searching indicators from malware can save you time: • Hashes, Strings, Domains/IPs, persistence mechanisms, mutexes, etc.
  • 25. Google for Defenders • Humans lie, and humans are creatures of habit: • Fake Domain Registration Information (Emails, Phone numbers, Addresses, etc.)
  • 26. Online Data Dumps • Monitoring data dumps from the target or 2rd parties can be provide a treasure trove of information for the attacker (Usernames, passwords, etc.) • From a defensive standpoint, monitoring these data dumps for your organization can allow you to take appropriate action
  • 27. Linkedin • If Social Engineering or Phishing is in scope you can use this data to find targets • Existing personnel to enumerate technologies and partner relationships or company updates listing new projects or acquisitions • New employees are often good targets – Minimal Training – Don’t know IT staff on a first name basis – Sometimes have default AD credentials (changem3)
  • 28. Additional Search Resources • Don’t put all your operators in one basket try multiple resources • Yandex (Russian search engine, many operators to filter out data) • Bing (similar to google operators but has “ip:” option) • Nerdydata (Indexes Code snippets, meta tags, HTML, and JavaScript) • Searchdiggity & FOCA (Can use API’s)
  • 29. Additional Search Items • More things to search for… o Business Partners o Vendor Relationships o Are certain functions outsourced? Like HR, the helpdesk, etc…
  • 30. Wireless Communications • Openbmap.org • wigle.net Find previously discovered wireless in the area of your target
  • 31. Researching IPs and Domains • Link analysis between IPs, Domains, and Name Servers can help map out additional hostile infrastructure: • Robtex, iplist.net, nslist.net, pop.dnstree.com, webboar.com, centralops.net, etc.
  • 32. Researching IPs and Domains • Given a hostile Domain/IP ask yourself: • Any fake registration information? • What other domains point to IP? • What other domains leverage that name server? • What domains point to IPs around the hostile? • Additional subdomains (skills.cnndaily.com, jobs.cnndaily.com) • Resolve back to non-routable IP space (Loopback, bogon) • Domains that look right, but are slightly off: • update.macfee.com • mirosoft.supportca.com
  • 33. Researching IPs/Domains • Passive DNS can allow you to track changes to domains overtime: •Virustotal, DNSDB, Edv-consulting • Hostile infrastructure gets reused: – Can help enumerate additional infrastructure – Can assist with attribution
  • 34. Automation • Automating tasks is key – especially since you may have to do something thousands of times • Use Case: Whois automation with Team Cymru's Python whois module – 1000s of lookups within seconds:
  • 35. Automation • Creating and parsing web requests via a scripting language can save a lot of time • Use Case: Looking up IPs via iplist.net with Python
  • 36. OPSEC and OSINT • As you start digging on the line be aware of the information you are exposing about yourself or your organization • Many ways to control what information you give to the Internet: • Google Cache • Firefox Plugins: • Foxyproxy + ssh tunneling • User Agent Switcher • NoScript • Refcontrol • Tamperdata • Tor, VPNs, Proxy services etc. • Separate non-attrib ISP link
  • 37. Recon-ng for Attackers • Started by Tim Tomes (@LaNMaSteR53) • Many contributors • Menu feels similar to msfconsole • Way too many great features to list today • Can be a one-stop-shop to gather a ton of data recon/hosts/gather/http/web/bing_domain
  • 38. Recon-ng for Attackers • This above example is querying searchdns.netcraft.com for additional hosts. • Also its worth looking at these for DNS info as well. These are querying an DNS server of your choice instead of searching recon/hosts/gather/dns/reverse_resolve recon/hosts/gather/dns/brute_hosts
  • 39. Recon-ng for Attackers • Search xssed.com for past entries. Can be useful for the later phases of attack. Keep in mind the dates on some of the entries
  • 40. Recon-ng for Defense • Malwaredomainlist.com Module:
  • 41. Recon-ng for Defense • Hostname Resolver Module:
  • 42. Malware Sandboxes • Many Internet resources exist to analyze malicious samples: Virustotal Malwr.com ThreatExpert.com CWSandbox • These are very useful, but keep in mind that they often make some of the data public • Adversaries can monitor these online resources just like defenders • Uploading a sample could let the adversary know you found their malware • Cuckoo sandbox can be a free solution
  • 43. Malware Sandboxes • Cuckoo Sandbox is a free alternative to standup a local malware sandbox:
  • 44. Public doc’s and metadata • Strings, Exiftool, etc.. • Pull down public documents (pdf, doc, ppt) • The content itself could be as useful as metadata • Sometimes IT creates “how-to” guides disclosing technology and settings used • Metadata (What version of Office, Adobe, etc…) When was it created and so on.
  • 45. Metadata Defenders • Can be used to extract useful strings for further research (C2, language settings, timestamps, etc.): – Strings, pescanner.py, Exiftool, CFF Explorer etc. • Metadata can be used to link attacks together, and is commonly used to name malware • Pescanner.py:
  • 46. In Summary • OSINT is important and still gets overlooked by attackers and defenders • We hope that you found this talk useful • This talk and the Python tools mentioned will be available here shortly after the conference: – www.primalsecurity.net