SlideShare una empresa de Scribd logo
1 de 27
Hacker tool talk: Maltego “Security through knowledge” Chris Hammond-Thrasher chris.hammond-thrasher <at> ca.fujitsu.com Fujitsu Edmonton Security Lab February 2011 1 Fujitsu Edmonton Security Lab
Agenda Why are we here? About Maltego Installing Maltego Maltego demo What’s next? 2 Fujitsu Edmonton Security Lab
Why are we here? 3 Fujitsu Edmonton Security Lab
Ethics and motives “Every single scam in human history has worked for one key reason; the victim did not recognize it as a scam.” - R. Paul Wilson 4 Fujitsu Edmonton Security Lab
OSINT “Open source intelligence (OSINT) is a form of intelligence collection management that involves finding, selecting, and acquiring information from publicly available sources and analyzing it to produce actionable intelligence.” - Wikipedia 5 Fujitsu Edmonton Security Lab
About Maltego 6 Fujitsu Edmonton Security Lab
Features Maps relationships between numerous physical or digital objects Discovers information from numerous online sources Extensible:  Maltego can model relationships between almost anything – add your own “entities”, write your own “transforms” and integrate to other systems with the API Free Community Version (as in beer and speech) and  a powerful commercial version for ~US$700 for the first year 7 Fujitsu Edmonton Security Lab
Limitations Does not search social media sites due to policy restrictions on those sites Does not search commercial data sources Fujitsu Edmonton Security Lab 8
Maltego vs. others You can manually gather similar data with search engines, DNS, whois, and social media searches i123people iPhone app (free) Commercial alternatives to MaltegoCE Maltego (commercial) Visual Analytics VisualLinks I2 Group Analyst’s Notebook Others 9 Fujitsu Edmonton Security Lab
Legit uses of Maltego Tracking SPAM posts on websites and mailing lists Verifying IT assets Competitive intelligence from public sources Gathering supporting information for individual background checks Other creative uses are possible – it is a flexible tool 10 Fujitsu Edmonton Security Lab
h4X0r$ Passive reconnaissance in advance of a system attack Passive reconnaissance in advance of a social engineering attack 11 Fujitsu Edmonton Security Lab
Installing Maltego 12 Fujitsu Edmonton Security Lab
Choices Current release of Maltego Community Edition is 3.0 Easiest: Get latest Backtrack (BT4R2) live CD or VMhttp://www.backtrack-linux.org/downloads/ Windows installer with or without Javahttp://www.paterva.com/ Linux rpm and deb binary packages availablehttp://www.paterva.com/ MacOS coming soon 13 Fujitsu Edmonton Security Lab
Getting started Install via the usual means for your platform Start MaltegoCE double-click the icon in Windows  maltego-ce from the Linux command line Fujitsu Edmonton Security Lab 14
Register and login Fujitsu Edmonton Security Lab 15
Update your transforms Fujitsu Edmonton Security Lab 16
Install the cool Shodan add-ons Step 1: API key Get a free Shodan API key (free registration required)http://www.shodanhq.com/api_doc Fujitsu Edmonton Security Lab 17
Install the cool Shodan add-ons Step 2: entities Download the entities at: http://maltego.shodanhq.com/downloads/shodan_entities.mtz In Maltego, select "Manage Entities" in the "Manage" tab. Select "Import..." Locate the "shodan_entities.mtz" file you just downloaded and click "Next". Make sure all entities are checked, and click "Next". Enter "Shodan" as a category for the new entities. Click "Finish". Fujitsu Edmonton Security Lab 18
Install the cool Shodan add-ons Step 3: transforms Select "Discover Transforms" in the "Manage" tab. In the "Name" field, enter "Shodan" As a URL, use: https://cetas.paterva.com/TDS/runner/showseed/shodan Click "Add" Make sure the "Shodan" seed is selected, then click "Next" Again make sure you see "Shodan" selected, then click "Next" You now see a list of transforms that the "Shodan" seed has. Just click "Next" Click "Finish" Fujitsu Edmonton Security Lab 19
Maltego demo 20 Fujitsu Edmonton Security Lab
Maltego demo Starting it up Tour through menus and windows Investigating a system target Investigating a human target 21 Fujitsu Edmonton Security Lab
What’s next 22 Fujitsu Edmonton Security Lab
Learn more Read the Maltego wikihttp://ctas.paterva.com/view/What_is_Maltego Read the Social-Engineer.org websitehttp://social-engineer.org/ Read my old “How do hackers do it?” presentationhttp://www.picisoc.org/tiki-download_file.php?fileId=51&ei=TMI4TcOHBI2WsgOzrZHfAw&usg=AFQjCNH8Y_JPsbADDoOPvlNvPO7udJlmpQ 23 Fujitsu Edmonton Security Lab
Act locally At home Use MaltegoCE to manage what information you are exposing about yourself online You can request that Google remove content about youhttp://www.google.com/support/bin/answer.py?answer=164734&hl=en Monitor your children’s adherence to the family acceptable usage policy 24 Fujitsu Edmonton Security Lab
Act locally At work Use Maltego to audit public information about corporate systems Track down troublesome website or mailing list users (or bots) using publically available information 25 Fujitsu Edmonton Security Lab
Thank you! Want more presentations like this? Is there a particular tool or hack that you would like to see demoed? Chris Hammond-Thrasher Fujitsu Edmonton Security Lab Email: chris.hammond-thrasher <at> ca.fujitsu.com Twitter: thrashor 26 Fujitsu Edmonton Security Lab
Fujitsu Edmonton Security Lab 27

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
OSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringOSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gathering
 
Introduction to foot printing
Introduction to foot printingIntroduction to foot printing
Introduction to foot printing
 
Getting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigationsGetting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigations
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
OpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptxOpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptx
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Footprinting
FootprintingFootprinting
Footprinting
 
Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019
 
Dark Web and Privacy
Dark Web and PrivacyDark Web and Privacy
Dark Web and Privacy
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }
 
Password sniffing
Password sniffingPassword sniffing
Password sniffing
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
 
Threat Hunting for Command and Control Activity
Threat Hunting for Command and Control ActivityThreat Hunting for Command and Control Activity
Threat Hunting for Command and Control Activity
 

Destacado

Penetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
Penetrasyon Testlerinde Açık Kod Yazılımların KullanımıPenetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
Penetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
BGA Cyber Security
 
Sentiment analysis of tweets
Sentiment analysis of tweetsSentiment analysis of tweets
Sentiment analysis of tweets
Vasu Jain
 

Destacado (19)

Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3 Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
 
Maltego Magic Workshop - BSides London 2015
Maltego Magic Workshop - BSides London 2015Maltego Magic Workshop - BSides London 2015
Maltego Magic Workshop - BSides London 2015
 
The Twitter API: A Presentation to Adobe
The Twitter API: A Presentation to AdobeThe Twitter API: A Presentation to Adobe
The Twitter API: A Presentation to Adobe
 
Twitter api
Twitter apiTwitter api
Twitter api
 
Extracting and analyzing discussion data with google sheets and google analytics
Extracting and analyzing discussion data with google sheets and google analyticsExtracting and analyzing discussion data with google sheets and google analytics
Extracting and analyzing discussion data with google sheets and google analytics
 
Facebook & Twitter API
Facebook & Twitter APIFacebook & Twitter API
Facebook & Twitter API
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Introduction to Sentiment Analysis
Introduction to Sentiment AnalysisIntroduction to Sentiment Analysis
Introduction to Sentiment Analysis
 
Penetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
Penetrasyon Testlerinde Açık Kod Yazılımların KullanımıPenetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
Penetrasyon Testlerinde Açık Kod Yazılımların Kullanımı
 
Sızma Testlerinde Armitage Kullanımı
Sızma Testlerinde Armitage KullanımıSızma Testlerinde Armitage Kullanımı
Sızma Testlerinde Armitage Kullanımı
 
SIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMASIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMA
 
Twitter analysis by Kaify Rais
Twitter analysis by Kaify RaisTwitter analysis by Kaify Rais
Twitter analysis by Kaify Rais
 
Sentiment analysis of tweets
Sentiment analysis of tweetsSentiment analysis of tweets
Sentiment analysis of tweets
 
Sentiment Analysis in Twitter
Sentiment Analysis in TwitterSentiment Analysis in Twitter
Sentiment Analysis in Twitter
 
Sentiment Analysis of Twitter Data
Sentiment Analysis of Twitter DataSentiment Analysis of Twitter Data
Sentiment Analysis of Twitter Data
 
Ağ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim AnaliziAğ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim Analizi
 

Similar a Hacker tool talk: maltego

Meltdown and Spectre Haunt the World’s Computers”In early Janua.docx
Meltdown and Spectre Haunt the World’s Computers”In early Janua.docxMeltdown and Spectre Haunt the World’s Computers”In early Janua.docx
Meltdown and Spectre Haunt the World’s Computers”In early Janua.docx
roushhsiu
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE
 

Similar a Hacker tool talk: maltego (20)

Mobile security
Mobile securityMobile security
Mobile security
 
Meltdown and Spectre Haunt the World’s Computers”In early Janua.docx
Meltdown and Spectre Haunt the World’s Computers”In early Janua.docxMeltdown and Spectre Haunt the World’s Computers”In early Janua.docx
Meltdown and Spectre Haunt the World’s Computers”In early Janua.docx
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
 
Hands-On Security - ES Guided Tour
Hands-On Security - ES Guided TourHands-On Security - ES Guided Tour
Hands-On Security - ES Guided Tour
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
 
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
Advanced Malware Analysis Training Session 7  - Malware Memory ForensicsAdvanced Malware Analysis Training Session 7  - Malware Memory Forensics
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands On
 
Assingment 5 - ENSA
Assingment 5 - ENSAAssingment 5 - ENSA
Assingment 5 - ENSA
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Report on forensics tools
Report on forensics toolsReport on forensics tools
Report on forensics tools
 
Recent Trends in Cyber Security
Recent Trends in Cyber SecurityRecent Trends in Cyber Security
Recent Trends in Cyber Security
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
Watch guard solution
Watch guard solutionWatch guard solution
Watch guard solution
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
When developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiWhen developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part ii
 
INSECURE Magazine - 35
INSECURE Magazine - 35INSECURE Magazine - 35
INSECURE Magazine - 35
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 

Más de Chris Hammond-Thrasher

Más de Chris Hammond-Thrasher (13)

Alice and bob: Love & the most important crypto on the net
Alice and bob: Love & the most important crypto on the netAlice and bob: Love & the most important crypto on the net
Alice and bob: Love & the most important crypto on the net
 
Six health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried outSix health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried out
 
Spiritualists, magicians and security vendors
Spiritualists, magicians and security vendorsSpiritualists, magicians and security vendors
Spiritualists, magicians and security vendors
 
hackers vs suits
hackers vs suitshackers vs suits
hackers vs suits
 
Introduction to Green IT
Introduction to Green ITIntroduction to Green IT
Introduction to Green IT
 
Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
 
Open Source Library Software
Open Source Library SoftwareOpen Source Library Software
Open Source Library Software
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
 
Popular GIS: a webliography
Popular GIS: a webliographyPopular GIS: a webliography
Popular GIS: a webliography
 
Popular GIS
Popular GISPopular GIS
Popular GIS
 
How hackers do it
How hackers do itHow hackers do it
How hackers do it
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Hacker tool talk: maltego

  • 1. Hacker tool talk: Maltego “Security through knowledge” Chris Hammond-Thrasher chris.hammond-thrasher <at> ca.fujitsu.com Fujitsu Edmonton Security Lab February 2011 1 Fujitsu Edmonton Security Lab
  • 2. Agenda Why are we here? About Maltego Installing Maltego Maltego demo What’s next? 2 Fujitsu Edmonton Security Lab
  • 3. Why are we here? 3 Fujitsu Edmonton Security Lab
  • 4. Ethics and motives “Every single scam in human history has worked for one key reason; the victim did not recognize it as a scam.” - R. Paul Wilson 4 Fujitsu Edmonton Security Lab
  • 5. OSINT “Open source intelligence (OSINT) is a form of intelligence collection management that involves finding, selecting, and acquiring information from publicly available sources and analyzing it to produce actionable intelligence.” - Wikipedia 5 Fujitsu Edmonton Security Lab
  • 6. About Maltego 6 Fujitsu Edmonton Security Lab
  • 7. Features Maps relationships between numerous physical or digital objects Discovers information from numerous online sources Extensible: Maltego can model relationships between almost anything – add your own “entities”, write your own “transforms” and integrate to other systems with the API Free Community Version (as in beer and speech) and a powerful commercial version for ~US$700 for the first year 7 Fujitsu Edmonton Security Lab
  • 8. Limitations Does not search social media sites due to policy restrictions on those sites Does not search commercial data sources Fujitsu Edmonton Security Lab 8
  • 9. Maltego vs. others You can manually gather similar data with search engines, DNS, whois, and social media searches i123people iPhone app (free) Commercial alternatives to MaltegoCE Maltego (commercial) Visual Analytics VisualLinks I2 Group Analyst’s Notebook Others 9 Fujitsu Edmonton Security Lab
  • 10. Legit uses of Maltego Tracking SPAM posts on websites and mailing lists Verifying IT assets Competitive intelligence from public sources Gathering supporting information for individual background checks Other creative uses are possible – it is a flexible tool 10 Fujitsu Edmonton Security Lab
  • 11. h4X0r$ Passive reconnaissance in advance of a system attack Passive reconnaissance in advance of a social engineering attack 11 Fujitsu Edmonton Security Lab
  • 12. Installing Maltego 12 Fujitsu Edmonton Security Lab
  • 13. Choices Current release of Maltego Community Edition is 3.0 Easiest: Get latest Backtrack (BT4R2) live CD or VMhttp://www.backtrack-linux.org/downloads/ Windows installer with or without Javahttp://www.paterva.com/ Linux rpm and deb binary packages availablehttp://www.paterva.com/ MacOS coming soon 13 Fujitsu Edmonton Security Lab
  • 14. Getting started Install via the usual means for your platform Start MaltegoCE double-click the icon in Windows maltego-ce from the Linux command line Fujitsu Edmonton Security Lab 14
  • 15. Register and login Fujitsu Edmonton Security Lab 15
  • 16. Update your transforms Fujitsu Edmonton Security Lab 16
  • 17. Install the cool Shodan add-ons Step 1: API key Get a free Shodan API key (free registration required)http://www.shodanhq.com/api_doc Fujitsu Edmonton Security Lab 17
  • 18. Install the cool Shodan add-ons Step 2: entities Download the entities at: http://maltego.shodanhq.com/downloads/shodan_entities.mtz In Maltego, select "Manage Entities" in the "Manage" tab. Select "Import..." Locate the "shodan_entities.mtz" file you just downloaded and click "Next". Make sure all entities are checked, and click "Next". Enter "Shodan" as a category for the new entities. Click "Finish". Fujitsu Edmonton Security Lab 18
  • 19. Install the cool Shodan add-ons Step 3: transforms Select "Discover Transforms" in the "Manage" tab. In the "Name" field, enter "Shodan" As a URL, use: https://cetas.paterva.com/TDS/runner/showseed/shodan Click "Add" Make sure the "Shodan" seed is selected, then click "Next" Again make sure you see "Shodan" selected, then click "Next" You now see a list of transforms that the "Shodan" seed has. Just click "Next" Click "Finish" Fujitsu Edmonton Security Lab 19
  • 20. Maltego demo 20 Fujitsu Edmonton Security Lab
  • 21. Maltego demo Starting it up Tour through menus and windows Investigating a system target Investigating a human target 21 Fujitsu Edmonton Security Lab
  • 22. What’s next 22 Fujitsu Edmonton Security Lab
  • 23. Learn more Read the Maltego wikihttp://ctas.paterva.com/view/What_is_Maltego Read the Social-Engineer.org websitehttp://social-engineer.org/ Read my old “How do hackers do it?” presentationhttp://www.picisoc.org/tiki-download_file.php?fileId=51&ei=TMI4TcOHBI2WsgOzrZHfAw&usg=AFQjCNH8Y_JPsbADDoOPvlNvPO7udJlmpQ 23 Fujitsu Edmonton Security Lab
  • 24. Act locally At home Use MaltegoCE to manage what information you are exposing about yourself online You can request that Google remove content about youhttp://www.google.com/support/bin/answer.py?answer=164734&hl=en Monitor your children’s adherence to the family acceptable usage policy 24 Fujitsu Edmonton Security Lab
  • 25. Act locally At work Use Maltego to audit public information about corporate systems Track down troublesome website or mailing list users (or bots) using publically available information 25 Fujitsu Edmonton Security Lab
  • 26. Thank you! Want more presentations like this? Is there a particular tool or hack that you would like to see demoed? Chris Hammond-Thrasher Fujitsu Edmonton Security Lab Email: chris.hammond-thrasher <at> ca.fujitsu.com Twitter: thrashor 26 Fujitsu Edmonton Security Lab

Notas del editor

  1. In the intelligence community (IC), the term &quot;open&quot; refers to overt, publicly available sources (as opposed to covert or classified sources); it is not related to open-source software or public intelligence.