SlideShare a Scribd company logo
1 of 21
09/05/2018 1COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD.
OSINT:
Open Source Intelligence
By Rohan Braganza, Pradnya Karad and
Zubair Khan
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 2
Overview
-Introduction
-What is OSINT
-What can be gained from OSINT
-How are OSINT activities carried out
-What you need to know before starting out
-Introduction to IP addressing and networking
-DNS and whois
-Some tools we will look at:
- Kali linux
- OSINT Framework
- theHarvester
- Fierce
- dnsenum
- Censys
- shodan
- builtwith
- maltigo
- vortimo
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 3
The Internet today
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 4
Well known services on the
Internet
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 5
Knowledge is power
So much information is out there for the
taking:
• About people(names, contact info., addresses,
etc.)
• About companies
• About computers (the list is endless)
• About networks
• About mobile phone (phone numbers, device
information…)
• And many more
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 6
What is OSINT
§ The term OSINT stands for Open
Source Intelligence.
§ It originated from within the US military
agencies in the late 1980’s.
§ OSINT is all intelligence that is gathered
from public sources such as the Internet
but is not limited to digital sources.
§ It is intelligence that can be gathered for
free.
§ Examples of OSINT include:
- Asking questions on a search engine
- Researching on public forums on how to fix your
computer
- Using Youtube to lookup recipes.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 7
What you can learn
- Collect employee full names, job roles as well as the software
they use.
- Review and monitor search engine information from Google
(especially using Google dorks), Bing, Yahoo, and others.
- Monitoring personal and corporate blogs, as well as review
user activity on digital forums.
- Identify all social networks used by the target user or
company.
- Review content available on social media like Facebook,
Twitter, Google Plus, or Linkedin.
- Use people data collection tools like Pipl, who will help you to
reveal a lot of information about people in one place.
- Access old cached data from Google – often reveal
interesting information.
- Exploring old versions of websites to reveal important
information using sites like the wayback machine (now
archive.org).
- Identify mobile phone numbers, as well as email addresses
from social networks, or google results.
- Search for photos and videos on common social photo
sharing sites.
- Use google maps and other open satellite imagery sources to
retrieve images of user’s geographic location.
- Use tools like GeoCreepy to track down geographic location
information to have a clear picture of the users' current
locations
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 8
Questions to ask yourself before
you begin
• What are you looking for?
• What is your main research
goal?
• What or who is your target?
• How are you going to
conduct your research?
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 9
IP addressing, DNS and WhoIs.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 10
Introduction to…
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 11
• Kali is Debain based Linux distribution that
is designed for digital forensics and
penetration testing.
• It is maintained and funded by Offensive
Security.
• The benefit is that all tools come installed
and configured.
• It contains over 600 preinstalled
penetration testing programs.
Kali Linux
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 12
OSINT framework
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 13
OSINT framework
• OSINT Framework is a cybersecurity framework which is a collection of
OSINT tools to simplify intel and data collection tasks.
• This tool is mostly used by security researchers and penetration testers for
digital footprinting, OSINT research, intelligence gathering, and
reconnaissance.
• It provides a simple web-based interface that allows you to browse
different OSINT tools filtered by categories.
• It also provides an excellent classification of all existing intel sources,
making it a great resource for knowing what infosec areas you are
neglecting to explore, or what will be the next suggested OSINT steps for
your investigation.
• OSINT Framework is classified based on different topics and goals. This can
be easily seen while taking a look at the OSINT tree available through the
web interface.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 14
Gathering Email Addresses
*******************************************************************
* _ _ _ *
* | |_| |__ ___ / /__ _ _ ____ _____ ___| |_ ___ _ __ *
* | __| _  / _  / /_/ / _` | '__  / / _ / __| __/ _  '__| *
* | |_| | | | __/ / __ / (_| | |  V / __/__  || __/ | *
* __|_| |_|___| / /_/ __,_|_| _/ ___||___/_____|_| *
* *
* theHarvester 3.1.0 *
* Coded by Christian Martorella *
* Edge-Security Research *
* cmartorella@edge-security.com *
* *
*******************************************************************
• theHarvester is a program that is
designed to retrieve information
such as email addresses,
subdomains, hosts, employee
names, open ports and banners
from different public sources
such as search engines and
Shodan computer database.
• It is intended to help penetration
testers during the early stages of
the test to understand the
footprint of the customer on the
Internet.
• It is also helpful to anyone who
wants to know what an attacker
can see about their organization.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 15
Fierce
• Fierce is a semi-lightweight scanner that helps locate
non-contiguous
IP space and hostnames against specified domains.
• It is meant specifically to locate likely targets both inside
and outside a corporate network.
• Because it uses DNS primarily you will often find mis-
configured networks that leak internal address space.
That's especially useful in targeted malware.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 16
Getting DNS information:
DNSEnum
• DNSEnum is a
multithreaded pearl script
to enumerate DNS
information of a domain
and to discover non-
contiguous IP blocks.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 17
Censys
• Censys is a search engine that allows
researchers to quickly get answers to
questions about the hosts that
compose the Internet.
• Censys was created by a team of
security researchers.
• The goal of this project is to be able to
measure if Internet security was
improving.
• The project aims to track every
reachable host on the internet and
collect as much information as
possible about that host.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 18
Shodan
• Shodan is the
world’s first search
engine for Internet-
connected devices.
• Shodan can be used
to discover
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 19
What is BuiltWith
• BuiltWith is a database that
provides a way to detect
technologies that a site is
buit on.
• It includes full detailed
information about CMS such
as WordPress, Joomla, and
Drupal as well as full
detailed Javascript and CSS
libraries like jquery,
bootstrap/foundation,
esternal fonts, server types
such as Nginx, Apache, IIS,
SSL provider as well as web
hosting provider used.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 20
Maltego
• Maltego is an amazing tool that is used
to track down footprints of any target
you may need to track.
• Maltego allows you to launch
reconnaissance tests against specific
targets.
• One of the best features of the product
is transforms. This allows you to run
different kinds of tests and data
integration with external applications.
• Finally, Maltigo shows you the results of
specific targets, like IP, domains, AS
numbers, and much more.
09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 21
Vortimo
• Vortimo is a software that
records information on
webpages you visit.
• It records pages as you go,
extracts data from it and
enriches the extracted data.
• It allows you to tag objects
of interest as well as
decorating objects that it
deems important.
• The data is then arranged
in a UI for easy review.

More Related Content

What's hot

Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniAdam Nurudini
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceDeep Shankar Yadav
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINTAdam Compton
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)phexcom1
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }AkshayJha40
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)Molfar
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissanceNishaYadav177
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
System hacking
System hackingSystem hacking
System hackingCAS
 

What's hot (20)

Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudini
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
OSINT
OSINTOSINT
OSINT
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Bsides Knoxville - OSINT
Bsides Knoxville - OSINTBsides Knoxville - OSINT
Bsides Knoxville - OSINT
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)
 
OpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptxOpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptx
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)
 
Reconnaissance
ReconnaissanceReconnaissance
Reconnaissance
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
From OSINT to Phishing presentation
From OSINT to Phishing presentationFrom OSINT to Phishing presentation
From OSINT to Phishing presentation
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
System hacking
System hackingSystem hacking
System hacking
 

Similar to OSINT: Open Source Intelligence - Rohan Braganza

Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017reconvillage
 
Service goes accessible_2013_sh
Service goes accessible_2013_shService goes accessible_2013_sh
Service goes accessible_2013_shTomppa Järvinen
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Taking the Share out of Sharepoint: SharePoint Application Security.
Taking the Share out of Sharepoint: SharePoint Application Security.Taking the Share out of Sharepoint: SharePoint Application Security.
Taking the Share out of Sharepoint: SharePoint Application Security.Aspenware
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxsconalbg
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical HackingIRJET Journal
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
OWASP_OSINT_Presentation.pdf
OWASP_OSINT_Presentation.pdfOWASP_OSINT_Presentation.pdf
OWASP_OSINT_Presentation.pdfnetisBin
 
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL apidays
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligencebalakumaran779
 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsSBWebinars
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareMyNOG
 
Experimental Analysis of Web Browser Sessions Using Live Forensics Method
Experimental Analysis of Web Browser Sessions Using Live Forensics Method Experimental Analysis of Web Browser Sessions Using Live Forensics Method
Experimental Analysis of Web Browser Sessions Using Live Forensics Method IJECEIAES
 
Luiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchLuiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchYury Chemerkin
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsAPNIC
 
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...Cloud Security Alliance Lviv Chapter
 
Data in Motion - tech-intro-for-paris-hackathon
Data in Motion - tech-intro-for-paris-hackathonData in Motion - tech-intro-for-paris-hackathon
Data in Motion - tech-intro-for-paris-hackathonCisco DevNet
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 

Similar to OSINT: Open Source Intelligence - Rohan Braganza (20)

Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017
 
Service goes accessible_2013_sh
Service goes accessible_2013_shService goes accessible_2013_sh
Service goes accessible_2013_sh
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Taking the Share out of Sharepoint: SharePoint Application Security.
Taking the Share out of Sharepoint: SharePoint Application Security.Taking the Share out of Sharepoint: SharePoint Application Security.
Taking the Share out of Sharepoint: SharePoint Application Security.
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
OWASP_OSINT_Presentation.pdf
OWASP_OSINT_Presentation.pdfOWASP_OSINT_Presentation.pdf
OWASP_OSINT_Presentation.pdf
 
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL
apidays LIVE Paris 2021 - The GDPR Developer Guide by Jerome Gorin, CNIL
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligence
 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
Experimental Analysis of Web Browser Sessions Using Live Forensics Method
Experimental Analysis of Web Browser Sessions Using Live Forensics Method Experimental Analysis of Web Browser Sessions Using Live Forensics Method
Experimental Analysis of Web Browser Sessions Using Live Forensics Method
 
Luiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchLuiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitch
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidents
 
What is web scraping?
What is web scraping?What is web scraping?
What is web scraping?
 
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...
Iurii Garasym - Cloud Security Alliance Now in Ukraine. Mission, Opportunitie...
 
OSINT Social Media Techniques - Macau social mediat lc
OSINT Social Media Techniques - Macau social mediat lc OSINT Social Media Techniques - Macau social mediat lc
OSINT Social Media Techniques - Macau social mediat lc
 
Data in Motion - tech-intro-for-paris-hackathon
Data in Motion - tech-intro-for-paris-hackathonData in Motion - tech-intro-for-paris-hackathon
Data in Motion - tech-intro-for-paris-hackathon
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 

More from NSConclave

RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_ConclaveNSConclave
 
Create a Custom Plugin in Burp Suite using the Extension
Create a Custom Plugin in Burp Suite using the ExtensionCreate a Custom Plugin in Burp Suite using the Extension
Create a Custom Plugin in Burp Suite using the ExtensionNSConclave
 
IOT SECURITY ASSESSMENT Pentester's Approach
IOT SECURITY ASSESSMENT Pentester's ApproachIOT SECURITY ASSESSMENT Pentester's Approach
IOT SECURITY ASSESSMENT Pentester's ApproachNSConclave
 
Debugging Android Native Library
Debugging Android Native LibraryDebugging Android Native Library
Debugging Android Native LibraryNSConclave
 
Burp Suite Extension Development
Burp Suite Extension DevelopmentBurp Suite Extension Development
Burp Suite Extension DevelopmentNSConclave
 
Regular Expression Injection
Regular Expression InjectionRegular Expression Injection
Regular Expression InjectionNSConclave
 
HTML5 Messaging (Post Message)
HTML5 Messaging (Post Message)HTML5 Messaging (Post Message)
HTML5 Messaging (Post Message)NSConclave
 
Node.js Deserialization
Node.js DeserializationNode.js Deserialization
Node.js DeserializationNSConclave
 
RIA Cross Domain Policy
RIA Cross Domain PolicyRIA Cross Domain Policy
RIA Cross Domain PolicyNSConclave
 
LDAP Injection
LDAP InjectionLDAP Injection
LDAP InjectionNSConclave
 
Python Deserialization Attacks
Python Deserialization AttacksPython Deserialization Attacks
Python Deserialization AttacksNSConclave
 
NoSql Injection
NoSql InjectionNoSql Injection
NoSql InjectionNSConclave
 
Thick Client Testing Advanced
Thick Client Testing AdvancedThick Client Testing Advanced
Thick Client Testing AdvancedNSConclave
 
Thick Client Testing Basics
Thick Client Testing BasicsThick Client Testing Basics
Thick Client Testing BasicsNSConclave
 
Security Architecture Consulting - Hiren Shah
Security Architecture Consulting - Hiren ShahSecurity Architecture Consulting - Hiren Shah
Security Architecture Consulting - Hiren ShahNSConclave
 
Lets get started with car hacking - Ankit Joshi
Lets get started with car hacking - Ankit JoshiLets get started with car hacking - Ankit Joshi
Lets get started with car hacking - Ankit JoshiNSConclave
 

More from NSConclave (20)

RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_Conclave
 
Create a Custom Plugin in Burp Suite using the Extension
Create a Custom Plugin in Burp Suite using the ExtensionCreate a Custom Plugin in Burp Suite using the Extension
Create a Custom Plugin in Burp Suite using the Extension
 
IOT SECURITY ASSESSMENT Pentester's Approach
IOT SECURITY ASSESSMENT Pentester's ApproachIOT SECURITY ASSESSMENT Pentester's Approach
IOT SECURITY ASSESSMENT Pentester's Approach
 
Debugging Android Native Library
Debugging Android Native LibraryDebugging Android Native Library
Debugging Android Native Library
 
Burp Suite Extension Development
Burp Suite Extension DevelopmentBurp Suite Extension Development
Burp Suite Extension Development
 
Log Analysis
Log AnalysisLog Analysis
Log Analysis
 
Regular Expression Injection
Regular Expression InjectionRegular Expression Injection
Regular Expression Injection
 
HTML5 Messaging (Post Message)
HTML5 Messaging (Post Message)HTML5 Messaging (Post Message)
HTML5 Messaging (Post Message)
 
Node.js Deserialization
Node.js DeserializationNode.js Deserialization
Node.js Deserialization
 
RIA Cross Domain Policy
RIA Cross Domain PolicyRIA Cross Domain Policy
RIA Cross Domain Policy
 
LDAP Injection
LDAP InjectionLDAP Injection
LDAP Injection
 
Python Deserialization Attacks
Python Deserialization AttacksPython Deserialization Attacks
Python Deserialization Attacks
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
NoSql Injection
NoSql InjectionNoSql Injection
NoSql Injection
 
Thick Client Testing Advanced
Thick Client Testing AdvancedThick Client Testing Advanced
Thick Client Testing Advanced
 
Thick Client Testing Basics
Thick Client Testing BasicsThick Client Testing Basics
Thick Client Testing Basics
 
Markdown
MarkdownMarkdown
Markdown
 
Docker 101
Docker 101Docker 101
Docker 101
 
Security Architecture Consulting - Hiren Shah
Security Architecture Consulting - Hiren ShahSecurity Architecture Consulting - Hiren Shah
Security Architecture Consulting - Hiren Shah
 
Lets get started with car hacking - Ankit Joshi
Lets get started with car hacking - Ankit JoshiLets get started with car hacking - Ankit Joshi
Lets get started with car hacking - Ankit Joshi
 

Recently uploaded

Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 

Recently uploaded (20)

Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

OSINT: Open Source Intelligence - Rohan Braganza

  • 1. 09/05/2018 1COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. OSINT: Open Source Intelligence By Rohan Braganza, Pradnya Karad and Zubair Khan
  • 2. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 2 Overview -Introduction -What is OSINT -What can be gained from OSINT -How are OSINT activities carried out -What you need to know before starting out -Introduction to IP addressing and networking -DNS and whois -Some tools we will look at: - Kali linux - OSINT Framework - theHarvester - Fierce - dnsenum - Censys - shodan - builtwith - maltigo - vortimo
  • 3. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 3 The Internet today
  • 4. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 4 Well known services on the Internet
  • 5. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 5 Knowledge is power So much information is out there for the taking: • About people(names, contact info., addresses, etc.) • About companies • About computers (the list is endless) • About networks • About mobile phone (phone numbers, device information…) • And many more
  • 6. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 6 What is OSINT § The term OSINT stands for Open Source Intelligence. § It originated from within the US military agencies in the late 1980’s. § OSINT is all intelligence that is gathered from public sources such as the Internet but is not limited to digital sources. § It is intelligence that can be gathered for free. § Examples of OSINT include: - Asking questions on a search engine - Researching on public forums on how to fix your computer - Using Youtube to lookup recipes.
  • 7. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 7 What you can learn - Collect employee full names, job roles as well as the software they use. - Review and monitor search engine information from Google (especially using Google dorks), Bing, Yahoo, and others. - Monitoring personal and corporate blogs, as well as review user activity on digital forums. - Identify all social networks used by the target user or company. - Review content available on social media like Facebook, Twitter, Google Plus, or Linkedin. - Use people data collection tools like Pipl, who will help you to reveal a lot of information about people in one place. - Access old cached data from Google – often reveal interesting information. - Exploring old versions of websites to reveal important information using sites like the wayback machine (now archive.org). - Identify mobile phone numbers, as well as email addresses from social networks, or google results. - Search for photos and videos on common social photo sharing sites. - Use google maps and other open satellite imagery sources to retrieve images of user’s geographic location. - Use tools like GeoCreepy to track down geographic location information to have a clear picture of the users' current locations
  • 8. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 8 Questions to ask yourself before you begin • What are you looking for? • What is your main research goal? • What or who is your target? • How are you going to conduct your research?
  • 9. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 9 IP addressing, DNS and WhoIs.
  • 10. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 10 Introduction to…
  • 11. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 11 • Kali is Debain based Linux distribution that is designed for digital forensics and penetration testing. • It is maintained and funded by Offensive Security. • The benefit is that all tools come installed and configured. • It contains over 600 preinstalled penetration testing programs. Kali Linux
  • 12. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 12 OSINT framework
  • 13. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 13 OSINT framework • OSINT Framework is a cybersecurity framework which is a collection of OSINT tools to simplify intel and data collection tasks. • This tool is mostly used by security researchers and penetration testers for digital footprinting, OSINT research, intelligence gathering, and reconnaissance. • It provides a simple web-based interface that allows you to browse different OSINT tools filtered by categories. • It also provides an excellent classification of all existing intel sources, making it a great resource for knowing what infosec areas you are neglecting to explore, or what will be the next suggested OSINT steps for your investigation. • OSINT Framework is classified based on different topics and goals. This can be easily seen while taking a look at the OSINT tree available through the web interface.
  • 14. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 14 Gathering Email Addresses ******************************************************************* * _ _ _ * * | |_| |__ ___ / /__ _ _ ____ _____ ___| |_ ___ _ __ * * | __| _ / _ / /_/ / _` | '__ / / _ / __| __/ _ '__| * * | |_| | | | __/ / __ / (_| | | V / __/__ || __/ | * * __|_| |_|___| / /_/ __,_|_| _/ ___||___/_____|_| * * * * theHarvester 3.1.0 * * Coded by Christian Martorella * * Edge-Security Research * * cmartorella@edge-security.com * * * ******************************************************************* • theHarvester is a program that is designed to retrieve information such as email addresses, subdomains, hosts, employee names, open ports and banners from different public sources such as search engines and Shodan computer database. • It is intended to help penetration testers during the early stages of the test to understand the footprint of the customer on the Internet. • It is also helpful to anyone who wants to know what an attacker can see about their organization.
  • 15. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 15 Fierce • Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. • It is meant specifically to locate likely targets both inside and outside a corporate network. • Because it uses DNS primarily you will often find mis- configured networks that leak internal address space. That's especially useful in targeted malware.
  • 16. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 16 Getting DNS information: DNSEnum • DNSEnum is a multithreaded pearl script to enumerate DNS information of a domain and to discover non- contiguous IP blocks.
  • 17. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 17 Censys • Censys is a search engine that allows researchers to quickly get answers to questions about the hosts that compose the Internet. • Censys was created by a team of security researchers. • The goal of this project is to be able to measure if Internet security was improving. • The project aims to track every reachable host on the internet and collect as much information as possible about that host.
  • 18. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 18 Shodan • Shodan is the world’s first search engine for Internet- connected devices. • Shodan can be used to discover
  • 19. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 19 What is BuiltWith • BuiltWith is a database that provides a way to detect technologies that a site is buit on. • It includes full detailed information about CMS such as WordPress, Joomla, and Drupal as well as full detailed Javascript and CSS libraries like jquery, bootstrap/foundation, esternal fonts, server types such as Nginx, Apache, IIS, SSL provider as well as web hosting provider used.
  • 20. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 20 Maltego • Maltego is an amazing tool that is used to track down footprints of any target you may need to track. • Maltego allows you to launch reconnaissance tests against specific targets. • One of the best features of the product is transforms. This allows you to run different kinds of tests and data integration with external applications. • Finally, Maltigo shows you the results of specific targets, like IP, domains, AS numbers, and much more.
  • 21. 09/05/2018 COPYRIGHT: NET SQUARE SOLUTIONS PVT. LTD. 21 Vortimo • Vortimo is a software that records information on webpages you visit. • It records pages as you go, extracts data from it and enriches the extracted data. • It allows you to tag objects of interest as well as decorating objects that it deems important. • The data is then arranged in a UI for easy review.