SlideShare ist ein Scribd-Unternehmen logo
1 von 46
Downloaden Sie, um offline zu lesen
OSINT Basics for Attack and
Defense
By Andrew McNicol
&
Matt Foreman
Matt Foreman
@s7foreman
• Security Consultant
• I have some certifications, they are made of
letters
• I do Penetration Testing, Security
Assessments, and sometimes what I call
research….
Andrew McNicol
• Security consultant
• Part-time beard developer
try:
I enjoy writing error-free Python with Google and
stackoverflow
except:pass
• I do both offensive and defensive stuff
We didn’t do it
• We are not lawyers or giving you legal advice
• We are not giving you permission or
authorizing you in any way to do anything
ever
• In fact don’t do anything ever
What is OSINT?
• OSINT has been formally defined this way…
Open-source intelligence (OSINT) is intelligence
collected from publicly available sources. In the
intelligence community (IC), the term "open" refers
to overt, publicly available sources (as opposed to
covert or clandestine sources); it is not related to
open-source software or public intelligence.
• Also check out the PTES , tons of great info
http://www.pentest-standard.org
This talk
• OSINT has been discussed from a high level to
very deep dives in past talks by others
• This talk might cover some offensive methods
of OSINT you might have seen before, but we
also want to cover some defensive uses
levering the same/similar OSINT tools that we
see mentioned less often
Shodan
• Allows users to search for publicly connected
internet devices that have been seen by Shodan
• Routers
• Servers
• Firewalls and other Security Devices
• SCADA or other Control Systems…
– This data can be searched for by IP/CIDR combo
– Open ports seen by Shodan
– Hostname, OS, Geo-Location, etc…
– Server Response
Shodan for Attackers
• So it’s fairly easy to see how this can be useful to attackers.
• This simple query will show everything seen by Shodan in the
US (MERICA!) with TCP 445 open to the internet…
Shodan for Attackers
• Hopefully this an uncommon thing you would
see on engagements but you get the idea
• Without sending a packet to the end
customer/target we can identify some of their
external infrastructure and at one point what
was there
Shodan for Defenders
• Understanding what information is available in Shodan
can help defenders too
• Shodan can be leveraged to fingerprint C2 servers
Attackers sometimes make mistakes in server responses
These unique strings could help enumerate additional
C2 servers
• Can be leveraged to see server responses without actually
making a request
Shodan for Defenders
• Example of searching for “Apach” and “202”:
Maltego by Paterva
• Commercially licensed
• Runs on multiple different OS
• Can integrate API’s from many different Sources
• Great for stalking people! <note> remove this its creepy </note>
• Uses various “transforms” to gather and hopefully correlate
data between various sources
Maltego for Attackers
• Here is a simple graph output of a Maltego search
Maltego for Attackers
• From this point we can start mapping out infrastructure,
people, known aliases, social media, etc..
• All can be valuable information for attackers depending on the
goal…..and the scope
Maltego for Attackers
• This doesn’t come with out false positives, but after enough
digging you could end out with a map like this….
Maltego for Attackers
• There are many add-ons to Maltego, including one for Shodan
Maltego for Defenders
• Maltego can be a great way to perform link
analysis with indicators of compromise
• Malformity adds a lot of malware functionality:
Maltego for Defenders
• Example of running various transforms and
enumerating more information from the hash
value (mutex, C2, other samples, etc.):
Have you seen this thing, Google?
• So we have all seen Google hacking before and probably the
most notable example is the Google Hacking Database or
GHDB – Originally created by Johnny Long
• And attackers obviously still use these methods today
• Here is a very simple Google search for Juniper’s SSL VPN
login page…I'm sure this was searched during the Heartbleed
craziness #heartbleedcyberAPT
Google for Attackers
• This search looks for a WordPress plugin that is vulnerable to an open
redirect. About 235 results came back with modifying the query much
• exploit-db/exploits/18350/
Google for Attackers
• This search looks for a search looks for open Cisco Routers, finding over 15
million results
• And here we see one of the results has an open command window
running with level 15 privileges
Google for Attackers
• People tend to reuse usernames, handles, etc...
• So if we can find some target IT personnel on a resource like
Linkedin, Facebook, or Twitter and do some searching for
common handles they like to use, sometimes you end up with
system administrators posting complete firewall
configurations onto public websites….
Google for Attackers
• A little more digging on the person who shall not be named
showed that his/her username was reused on multiple sites
and one tech-help forum, which had public profiles
• This included corporate email used to register, full name, and
location
• Some users of these forums include their corporate email
signature and tagline (giving us more terms to include in
targeted searches) “We are the leader in
CyberDongleWidgets, and we know it”
• Try a Google search for some of the popular tech forums…
site:http://www.tek-tips.com/viewthread.cfm? /etc/shadow
Google for Defenders
• Knowing your organizations exposure online can help you
defend
• Google searching indicators from malware can save you time:
• Hashes, Strings, Domains/IPs, persistence mechanisms, mutexes, etc.
Google for Defenders
• Humans lie, and humans are creatures of habit:
• Fake Domain Registration Information (Emails, Phone numbers,
Addresses, etc.)
Online Data Dumps
• Monitoring data dumps from the target or 2rd parties can be provide a
treasure trove of information for the attacker (Usernames, passwords,
etc.)
• From a defensive standpoint, monitoring these data dumps for your
organization can allow you to take appropriate action
Linkedin
• If Social Engineering or Phishing is in scope you can
use this data to find targets
• Existing personnel to enumerate technologies and
partner relationships or company updates listing new
projects or acquisitions
• New employees are often good targets
– Minimal Training
– Don’t know IT staff on a first name basis
– Sometimes have default AD credentials (changem3)
Additional Search Resources
• Don’t put all your operators in one basket try
multiple resources
• Yandex (Russian search engine, many
operators to filter out data)
• Bing (similar to google operators but has “ip:”
option)
• Nerdydata (Indexes Code snippets, meta tags,
HTML, and JavaScript)
• Searchdiggity & FOCA (Can use API’s)
Additional Search Items
• More things to search for…
o Business Partners
o Vendor Relationships
o Are certain functions outsourced? Like HR, the
helpdesk, etc…
Wireless Communications
• Openbmap.org
• wigle.net
Find previously discovered wireless in the area of your target
Researching IPs and Domains
• Link analysis between IPs, Domains, and Name Servers can
help map out additional hostile infrastructure:
• Robtex, iplist.net, nslist.net, pop.dnstree.com, webboar.com,
centralops.net, etc.
Researching IPs and Domains
• Given a hostile Domain/IP ask yourself:
• Any fake registration information?
• What other domains point to IP?
• What other domains leverage that name server?
• What domains point to IPs around the hostile?
• Additional subdomains (skills.cnndaily.com, jobs.cnndaily.com)
• Resolve back to non-routable IP space (Loopback, bogon)
• Domains that look right, but are slightly off:
• update.macfee.com
• mirosoft.supportca.com
Researching IPs/Domains
• Passive DNS can allow you to track changes to domains overtime:
•Virustotal, DNSDB, Edv-consulting
• Hostile infrastructure gets reused:
– Can help enumerate additional infrastructure
– Can assist with attribution
Automation
• Automating tasks is key – especially since you may have to do
something thousands of times
• Use Case: Whois automation with Team Cymru's Python whois
module – 1000s of lookups within seconds:
Automation
• Creating and parsing web requests via a scripting
language can save a lot of time
• Use Case: Looking up IPs via iplist.net with Python
OPSEC and OSINT
• As you start digging on the line be aware of the information you
are exposing about yourself or your organization
• Many ways to control what information you give to the Internet:
• Google Cache
• Firefox Plugins:
• Foxyproxy + ssh tunneling
• User Agent Switcher
• NoScript
• Refcontrol
• Tamperdata
• Tor, VPNs, Proxy services etc.
• Separate non-attrib ISP link
Recon-ng for Attackers
• Started by Tim Tomes (@LaNMaSteR53)
• Many contributors
• Menu feels similar to msfconsole
• Way too many great features to list today
• Can be a one-stop-shop to gather a ton of data
recon/hosts/gather/http/web/bing_domain
Recon-ng for Attackers
• This above example is querying searchdns.netcraft.com for additional
hosts.
• Also its worth looking at these for DNS info as well. These are querying an
DNS server of your choice instead of searching
recon/hosts/gather/dns/reverse_resolve
recon/hosts/gather/dns/brute_hosts
Recon-ng for Attackers
• Search xssed.com for past entries. Can be useful for the later phases of
attack. Keep in mind the dates on some of the entries
Recon-ng for Defense
• Malwaredomainlist.com Module:
Recon-ng for Defense
• Hostname Resolver Module:
Malware Sandboxes
• Many Internet resources exist to analyze malicious samples:
Virustotal
Malwr.com
ThreatExpert.com
CWSandbox
• These are very useful, but keep in mind that they often make some
of the data public
• Adversaries can monitor these online resources just like defenders
• Uploading a sample could let the adversary know you found their malware
• Cuckoo sandbox can be a free solution
Malware Sandboxes
• Cuckoo Sandbox is a free alternative to standup a
local malware sandbox:
Public doc’s and metadata
• Strings, Exiftool, etc..
• Pull down public documents (pdf, doc, ppt)
• The content itself could be as useful as
metadata
• Sometimes IT creates “how-to” guides
disclosing technology and settings used
• Metadata (What version of Office, Adobe,
etc…) When was it created and so on.
Metadata Defenders
• Can be used to extract useful strings for further research (C2,
language settings, timestamps, etc.):
– Strings, pescanner.py, Exiftool, CFF Explorer etc.
• Metadata can be used to link attacks together, and is
commonly used to name malware
• Pescanner.py:
In Summary
• OSINT is important and still gets overlooked by
attackers and defenders
• We hope that you found this talk useful
• This talk and the Python tools mentioned will
be available here shortly after the conference:
– www.primalsecurity.net

Weitere ähnliche Inhalte

Was ist angesagt?

Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019Priyanka Aash
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINTAdam Compton
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligencebalakumaran779
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...Falgun Rathod
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)phexcom1
 
OSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringOSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringJeremiah Tillman
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }AkshayJha40
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
osint - open source Intelligence
osint - open source Intelligenceosint - open source Intelligence
osint - open source IntelligenceOsama Ellahi
 
Basics of Maltego
Basics of MaltegoBasics of Maltego
Basics of MaltegoYash Diwakar
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 
From OSINT to Phishing presentation
From OSINT to Phishing presentationFrom OSINT to Phishing presentation
From OSINT to Phishing presentationJesse Ratcliffe, OSCP
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chainAnkita Ganguly
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINTChandrapal Badshah
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and futureChristian Martorella
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaNSConclave
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 

Was ist angesagt? (20)

Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINT
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligence
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)
 
OSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringOSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gathering
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
osint - open source Intelligence
osint - open source Intelligenceosint - open source Intelligence
osint - open source Intelligence
 
Basics of Maltego
Basics of MaltegoBasics of Maltego
Basics of Maltego
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
From OSINT to Phishing presentation
From OSINT to Phishing presentationFrom OSINT to Phishing presentation
From OSINT to Phishing presentation
 
Osint primer
Osint primerOsint primer
Osint primer
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
OSINT
OSINTOSINT
OSINT
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINT
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and future
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan Braganza
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 

Andere mochten auch

Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Spark Summit
 
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Spark Summit
 
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Spark Summit
 

Andere mochten auch (8)

24 June 2015: Working with CDE
24 June 2015: Working with CDE24 June 2015: Working with CDE
24 June 2015: Working with CDE
 
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
Recipes for Running Spark Streaming Applications in Production-(Tathagata Das...
 
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
Petabyte Scale Anomaly Detection Using R & Spark by Sridhar Alla and Kiran Mu...
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
Relationship Extraction from Unstructured Text-Based on Stanford NLP with Spa...
 
2017 Digital Yearbook
2017 Digital Yearbook2017 Digital Yearbook
2017 Digital Yearbook
 
Digital in 2017 Global Overview
Digital in 2017 Global OverviewDigital in 2017 Global Overview
Digital in 2017 Global Overview
 
Global Digital Statshot Q3 2017
Global Digital Statshot Q3 2017Global Digital Statshot Q3 2017
Global Digital Statshot Q3 2017
 

Ă„hnlich wie OSINT for Attack and Defense

The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchainjasonhaddix
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingAndrew McNicol
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalRomania Testing
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark WebCase IQ
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxsconalbg
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar
 
Landmines in the API Landscape
Landmines in the API LandscapeLandmines in the API Landscape
Landmines in the API LandscapeMatt Tesauro
 
Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Stephen Abram
 
Owasp modern information gathering
Owasp modern information gatheringOwasp modern information gathering
Owasp modern information gatheringKZA
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfMatt Tesauro
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Chi En (Ashley) Shen
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionMichael Boman
 

Ă„hnlich wie OSINT for Attack and Defense (20)

The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
 
Web hacking
Web hackingWeb hacking
Web hacking
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-final
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark Web
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
 
Landmines in the API Landscape
Landmines in the API LandscapeLandmines in the API Landscape
Landmines in the API Landscape
 
Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)Pichman privacy, the dark web, &amp; hacker devices i school (1)
Pichman privacy, the dark web, &amp; hacker devices i school (1)
 
Owasp modern information gathering
Owasp modern information gatheringOwasp modern information gathering
Owasp modern information gathering
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdf
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And Attribution
 

Mehr von Andrew McNicol

BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementAndrew McNicol
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointAndrew McNicol
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointAndrew McNicol
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingAndrew McNicol
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Andrew McNicol
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec CareerAndrew McNicol
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersAndrew McNicol
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration TestingAndrew McNicol
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsAndrew McNicol
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 

Mehr von Andrew McNicol (11)

BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability Management
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPoint
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPoint
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated Testing
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec Career
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathers
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security Professionals
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Tcpdump hunter
Tcpdump hunterTcpdump hunter
Tcpdump hunter
 

KĂĽrzlich hochgeladen

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel AraĂşjo
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

KĂĽrzlich hochgeladen (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

OSINT for Attack and Defense

  • 1. OSINT Basics for Attack and Defense By Andrew McNicol & Matt Foreman
  • 2. Matt Foreman @s7foreman • Security Consultant • I have some certifications, they are made of letters • I do Penetration Testing, Security Assessments, and sometimes what I call research….
  • 3. Andrew McNicol • Security consultant • Part-time beard developer try: I enjoy writing error-free Python with Google and stackoverflow except:pass • I do both offensive and defensive stuff
  • 4. We didn’t do it • We are not lawyers or giving you legal advice • We are not giving you permission or authorizing you in any way to do anything ever • In fact don’t do anything ever
  • 5. What is OSINT? • OSINT has been formally defined this way… Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term "open" refers to overt, publicly available sources (as opposed to covert or clandestine sources); it is not related to open-source software or public intelligence. • Also check out the PTES , tons of great info http://www.pentest-standard.org
  • 6. This talk • OSINT has been discussed from a high level to very deep dives in past talks by others • This talk might cover some offensive methods of OSINT you might have seen before, but we also want to cover some defensive uses levering the same/similar OSINT tools that we see mentioned less often
  • 7. Shodan • Allows users to search for publicly connected internet devices that have been seen by Shodan • Routers • Servers • Firewalls and other Security Devices • SCADA or other Control Systems… – This data can be searched for by IP/CIDR combo – Open ports seen by Shodan – Hostname, OS, Geo-Location, etc… – Server Response
  • 8. Shodan for Attackers • So it’s fairly easy to see how this can be useful to attackers. • This simple query will show everything seen by Shodan in the US (MERICA!) with TCP 445 open to the internet…
  • 9. Shodan for Attackers • Hopefully this an uncommon thing you would see on engagements but you get the idea • Without sending a packet to the end customer/target we can identify some of their external infrastructure and at one point what was there
  • 10. Shodan for Defenders • Understanding what information is available in Shodan can help defenders too • Shodan can be leveraged to fingerprint C2 servers Attackers sometimes make mistakes in server responses These unique strings could help enumerate additional C2 servers • Can be leveraged to see server responses without actually making a request
  • 11. Shodan for Defenders • Example of searching for “Apach” and “202”:
  • 12. Maltego by Paterva • Commercially licensed • Runs on multiple different OS • Can integrate API’s from many different Sources • Great for stalking people! <note> remove this its creepy </note> • Uses various “transforms” to gather and hopefully correlate data between various sources
  • 13. Maltego for Attackers • Here is a simple graph output of a Maltego search
  • 14. Maltego for Attackers • From this point we can start mapping out infrastructure, people, known aliases, social media, etc.. • All can be valuable information for attackers depending on the goal…..and the scope
  • 15. Maltego for Attackers • This doesn’t come with out false positives, but after enough digging you could end out with a map like this….
  • 16. Maltego for Attackers • There are many add-ons to Maltego, including one for Shodan
  • 17. Maltego for Defenders • Maltego can be a great way to perform link analysis with indicators of compromise • Malformity adds a lot of malware functionality:
  • 18. Maltego for Defenders • Example of running various transforms and enumerating more information from the hash value (mutex, C2, other samples, etc.):
  • 19. Have you seen this thing, Google? • So we have all seen Google hacking before and probably the most notable example is the Google Hacking Database or GHDB – Originally created by Johnny Long • And attackers obviously still use these methods today • Here is a very simple Google search for Juniper’s SSL VPN login page…I'm sure this was searched during the Heartbleed craziness #heartbleedcyberAPT
  • 20. Google for Attackers • This search looks for a WordPress plugin that is vulnerable to an open redirect. About 235 results came back with modifying the query much • exploit-db/exploits/18350/
  • 21. Google for Attackers • This search looks for a search looks for open Cisco Routers, finding over 15 million results • And here we see one of the results has an open command window running with level 15 privileges
  • 22. Google for Attackers • People tend to reuse usernames, handles, etc... • So if we can find some target IT personnel on a resource like Linkedin, Facebook, or Twitter and do some searching for common handles they like to use, sometimes you end up with system administrators posting complete firewall configurations onto public websites….
  • 23. Google for Attackers • A little more digging on the person who shall not be named showed that his/her username was reused on multiple sites and one tech-help forum, which had public profiles • This included corporate email used to register, full name, and location • Some users of these forums include their corporate email signature and tagline (giving us more terms to include in targeted searches) “We are the leader in CyberDongleWidgets, and we know it” • Try a Google search for some of the popular tech forums… site:http://www.tek-tips.com/viewthread.cfm? /etc/shadow
  • 24. Google for Defenders • Knowing your organizations exposure online can help you defend • Google searching indicators from malware can save you time: • Hashes, Strings, Domains/IPs, persistence mechanisms, mutexes, etc.
  • 25. Google for Defenders • Humans lie, and humans are creatures of habit: • Fake Domain Registration Information (Emails, Phone numbers, Addresses, etc.)
  • 26. Online Data Dumps • Monitoring data dumps from the target or 2rd parties can be provide a treasure trove of information for the attacker (Usernames, passwords, etc.) • From a defensive standpoint, monitoring these data dumps for your organization can allow you to take appropriate action
  • 27. Linkedin • If Social Engineering or Phishing is in scope you can use this data to find targets • Existing personnel to enumerate technologies and partner relationships or company updates listing new projects or acquisitions • New employees are often good targets – Minimal Training – Don’t know IT staff on a first name basis – Sometimes have default AD credentials (changem3)
  • 28. Additional Search Resources • Don’t put all your operators in one basket try multiple resources • Yandex (Russian search engine, many operators to filter out data) • Bing (similar to google operators but has “ip:” option) • Nerdydata (Indexes Code snippets, meta tags, HTML, and JavaScript) • Searchdiggity & FOCA (Can use API’s)
  • 29. Additional Search Items • More things to search for… o Business Partners o Vendor Relationships o Are certain functions outsourced? Like HR, the helpdesk, etc…
  • 30. Wireless Communications • Openbmap.org • wigle.net Find previously discovered wireless in the area of your target
  • 31. Researching IPs and Domains • Link analysis between IPs, Domains, and Name Servers can help map out additional hostile infrastructure: • Robtex, iplist.net, nslist.net, pop.dnstree.com, webboar.com, centralops.net, etc.
  • 32. Researching IPs and Domains • Given a hostile Domain/IP ask yourself: • Any fake registration information? • What other domains point to IP? • What other domains leverage that name server? • What domains point to IPs around the hostile? • Additional subdomains (skills.cnndaily.com, jobs.cnndaily.com) • Resolve back to non-routable IP space (Loopback, bogon) • Domains that look right, but are slightly off: • update.macfee.com • mirosoft.supportca.com
  • 33. Researching IPs/Domains • Passive DNS can allow you to track changes to domains overtime: •Virustotal, DNSDB, Edv-consulting • Hostile infrastructure gets reused: – Can help enumerate additional infrastructure – Can assist with attribution
  • 34. Automation • Automating tasks is key – especially since you may have to do something thousands of times • Use Case: Whois automation with Team Cymru's Python whois module – 1000s of lookups within seconds:
  • 35. Automation • Creating and parsing web requests via a scripting language can save a lot of time • Use Case: Looking up IPs via iplist.net with Python
  • 36. OPSEC and OSINT • As you start digging on the line be aware of the information you are exposing about yourself or your organization • Many ways to control what information you give to the Internet: • Google Cache • Firefox Plugins: • Foxyproxy + ssh tunneling • User Agent Switcher • NoScript • Refcontrol • Tamperdata • Tor, VPNs, Proxy services etc. • Separate non-attrib ISP link
  • 37. Recon-ng for Attackers • Started by Tim Tomes (@LaNMaSteR53) • Many contributors • Menu feels similar to msfconsole • Way too many great features to list today • Can be a one-stop-shop to gather a ton of data recon/hosts/gather/http/web/bing_domain
  • 38. Recon-ng for Attackers • This above example is querying searchdns.netcraft.com for additional hosts. • Also its worth looking at these for DNS info as well. These are querying an DNS server of your choice instead of searching recon/hosts/gather/dns/reverse_resolve recon/hosts/gather/dns/brute_hosts
  • 39. Recon-ng for Attackers • Search xssed.com for past entries. Can be useful for the later phases of attack. Keep in mind the dates on some of the entries
  • 40. Recon-ng for Defense • Malwaredomainlist.com Module:
  • 41. Recon-ng for Defense • Hostname Resolver Module:
  • 42. Malware Sandboxes • Many Internet resources exist to analyze malicious samples: Virustotal Malwr.com ThreatExpert.com CWSandbox • These are very useful, but keep in mind that they often make some of the data public • Adversaries can monitor these online resources just like defenders • Uploading a sample could let the adversary know you found their malware • Cuckoo sandbox can be a free solution
  • 43. Malware Sandboxes • Cuckoo Sandbox is a free alternative to standup a local malware sandbox:
  • 44. Public doc’s and metadata • Strings, Exiftool, etc.. • Pull down public documents (pdf, doc, ppt) • The content itself could be as useful as metadata • Sometimes IT creates “how-to” guides disclosing technology and settings used • Metadata (What version of Office, Adobe, etc…) When was it created and so on.
  • 45. Metadata Defenders • Can be used to extract useful strings for further research (C2, language settings, timestamps, etc.): – Strings, pescanner.py, Exiftool, CFF Explorer etc. • Metadata can be used to link attacks together, and is commonly used to name malware • Pescanner.py:
  • 46. In Summary • OSINT is important and still gets overlooked by attackers and defenders • We hope that you found this talk useful • This talk and the Python tools mentioned will be available here shortly after the conference: – www.primalsecurity.net