SlideShare a Scribd company logo
1 of 84
New School Information
      Gathering

            Chris Gates


 http://carnal0wnage.blogspot.com
http://www.learnsecurityonline.com
Who Am I?
    Penetration Tester




    LearnSecurityOnline.com




    Security Blogger




    EthicalHacker.net columnist




    Alphabet Soup if you care

Standard Disclaimer




The standard this is me talking and not my
        employer disclaimer applies
Agenda
•   New School?
•   Open Source Intelligence Gathering (OSINT)
•   FierceDNS
•   SEAT/Goolag
•   Google Mail Harvesters
•   Metagoofil
•   Online Tools
    • ServerSniff/DomainTools/CentralOps/Clez.net/Robtex/Spoke
• Maltego
Premises
    Couple of premises to frame the talk



        Black box approach to info gathering, meaning the
    −
        customer wants you to find everything about them
        you can via “open source” methods.
        Client side and social engineering attacks are going
    −
        to be used, therefore its critical we gather that client
        information (emails & phone numbers) for the
        pentest.
This is what you get:

    baytsp.com
Questions
    WTF is baytsp.com?




    How many web servers?




    How many mail servers?




    How many name servers?




    IP range/netblocks?




    Location(s)?




    Usernames, phone numbers, email addresses?

New School?
• New School, just a “new” way of looking at Information
  Gathering, less just discovering network blocks with
  whois and more take a “full spectrum” look at your
  target.
• OSINT, Open Source Intelligence
  – Out on the net for everyone to find, if you know what to look
    for
  – Domain Names
  – Files containing useful information
  – Email addresses
  – Website Source
OSINT
• Generally no direct contact with victim’s servers OR
  no non-standard traffic directed toward victim
• End Result?
  – Organization's net blocks, external servers IPs and domain
    names, internal IP ranges, emails to send phishing attacks
    to, phone numbers to call, trust relationships with other
    organizations, & other relevant information for your audit
    and hopefully identifying exploitable flaws in the target’s
    network
Isn't that what Google is for?
• Yeah kinda, Google-fu is important but we’re not
  going to talk much about Google hacking, go read
  the book.
Verify Web Presence
Verify Web Presence

 BayTSP is an innovator in digital copyright,
      image, trademark, music and text
  protection. Located in the heart of Silicon
 Valley, BayTSP offers a revolutionary way
   for digital content owners to track down
  their valuable online property, in order to
    effectively deter its theft and misuse.
http://www.aboutus.org/Baytsp.com
OSINT: Information Gathering &
         Domain Name Search
• Whois info, NS & AS Reports
• Search using target domain name
       • Target.com
    – and subdomain name
       • Vulnerable.target.com
    Who’s handling mail, DNS, net blocks,



    web hosting, etc
OSINT: Information Gathering &
            Key Words
• Use that google-fu!
  – Password
  – Login
  – Target specific key words
  – Database/Secret/yak yak
  – Google dorks
  – Use SEAT/Goolag to audit a specific domain
OSINT: Information Gathering &
            File Search
• We're Looking for
  – Network diagrams (.vsd, .jpg, .gif)
  – Databases (.mdb)
  – Papers & documents (.doc, .pdf, .sdw)
  – Presentations (.ppt, .odp)
  – Spreadsheets (.xls, .ods, .sdc)
  – Configuration files (.txt, .rft)
• Thanks metagoofil!
OSINT: Information Gathering &
         Email addresses
• Information Gathering & Email addresses
  – Email Harvesting scripts and frameworks
• Information Gathering & Cached Data/Links
  – Archive.org, waybackmachine, Google
• Information Gathering & Source Code
  – Spider the site, look at html source and
    comments, file paths, file names, scripts used
    on the site
Tools of the Trade

   Some, not all, plenty of others

Tools grouped by category and less
by an actual order of doing things or
           methodology
Fierce DNS
• http://ha.ckers.org/fierce/
• By Rsnake from ha.ckers.org
• “It is meant specifically to locate likely targets
  both inside and outside a corporate network.”
• Tries your standard DNS tricks but also does
  some bruteforcing of domain names and tries to
  throw some intelligence into the searches.
• Bruteforce only as good as your wordlist.
Fierce DNS
• First it queries your DNS for the DNS servers of
  the target. It then switches to using the target's
  DNS server.
• Fierce then attempts to dump the SOA records
  for the domain in the very slim hope that the
  DNS server that your target uses may be
  misconfigured (attempts a zone transfer).*
• Once that fails (because it almost always will) it
  attempts to quot;guessquot; names that are common
  amongst a lot of different companies (hosts file).
Fierce DNS
• Next, if it finds anything on any IP address it will
  scan up and down a set amount looking for
  anything else with the same domain name in it
  using reverse lookups .
• If it finds anything on any of those it will
  recursively scan until it doesn't find any more.
Fierce DNS
Fierce DNS
Search Engine Tools
SEAT (Search Engine Assessment Tool)
• By Midnight Research Labs
    http://midnightresearch.com/projects/search-engine-assessment-tool/





• “SEAT uses information stored in search engine
  databases, cache repositories, and other public
  resources to scan a site for potential vulnerabilities. It’s
  multi-threaded, multi-database, and multi-search-
  engine capabilities permit easy navigation through
  vast amounts of information with a goal of system
  security assessment.”
• Think automated GHDB on steriods 
SEAT (Search Engine Assessment Tool)
SEAT (Search Engine Assessment Tool)
Goolag
• Cult of Dead Cow’s Goolag
    http://www.goolag.org/download.html

Email Harvesting
Google Mail Harvesters
•   Goog-mail.py
•   theHarvester.py
•   There are plenty others
•   Consider changing the regex to search for
    different @ variations: [at] <at> (at)
Google Mail Harvesters
• Goog-mail.py
Google Mail Harvesters
     theHarvester.py



    http://www.edge-security.com/theHarvester.php

Google Mail Harvesters
Document Metadata Extraction
Metagoofil
• Meta-what???
  MetaGoofil - Metadata analyzer, information



  gathering tool.
    Created by Christian Martorella of Edge



    Security.
    http://www.edge-security.com/metagoofil.php





• “Metagoofil is an information gathering tool
  designed for extracting metadata of public
  documents (pdf,doc,xls,ppt,odp,ods)
  available in the target/victim websites.
Metagoofil
    “It will generate a html page with the results



    of the metadata extracted, plus a list of
    potential usernames and path disclosure,
    can be useful for preparing a bruteforce
    attack on open services like ftp, pop3,web
    applications, vpn, etc.”
Metagoofil
Metagoofil
Metagoofil
Metagoofil
Why Metadata?
• Metadata can:
• Reveal the creator of a document, and even a possible
  network username or derive naming convention.
• Reveal the application that created the document.
• Reveal the version of the software that created the
  document.
• Reveal creation date. Document was created recently
  with vulnerable version.
• We now have possible usernames,
  applications used by those individuals
  and the software versions. Now we can
  deliver a directed client side attack for
  something installed in the enterprise.
Why Metadata?
• Also try running your word documents
  through The Revisionist by Michael
  Zalewski
  http://lcamtuf.coredump.cx/strikeout/




• The Revisionist can pull out deleted
  comments and text if the “track changes”
  had been used and dump the document
  with deleted text to an HTML file.
On-line Tools
ServerSniff.net
                                  Web Tools
    http://serversniff.net/   




                                  HTML Comments
    NS/MX Reports             




                                  HTML Code
    AS Reports                




    Subdomains                    SSL Certificate Info
                             


    TLDs                          Links within page
                             


    Hostnames on an IP            Web Server Headers

                              


    Domains on webserver

ServerSniff.net
    http://serversniff.net/

ServerSniff.net
    http://serversniff.net/

DomainTools.com
    http://www.domaintools.com/

DomainTools.com
DomainTools.com
    Hosting history: Track previous web hosts and



    hosting providers
    Domain history: viewing contact information



    before it was privatized
    Registrant Alert: Find new registrations by



    someone
    Registrant Search: Find all domains someone



    owns
    Links to Wikipedia references




    Best/Most tools on site are for pay :-(

CentralOps.net
    http://centralops.net/co/

CentralOps.net
CentralOps.net
CentralOps.net
CentralOps.net
• Email Verification (failure)
CentralOps.net
• Email Verification (success)
Clez.net
    http://clez.net/net

Clez.net
• Query port and service scan information
• dns, ping, whois, ssl info, traceroutes
• email verification, open relay checking
Clez.net
• Email Verification
Clez.net
• Email Verification
Clez.net
• Email Verification
Robtex
                             Similar to ServerSniff
    http://www.robtex.com/

Robtex
spoke.com
    Search for people locate their company




    Search for companies and retrieve names

TouchGraph
• http://touchgraph.com
• “TouchGraph's powerful visualization solutions
  reveal relationships between people,
  organizations, and ideas.”
• Visually show the big picture on how things are
  tied together using Google results.
TouchGraph
Tying it all together with Maltego
Maltego
• What does this tell me about our target domain?
Maltego
    http://www.paterva.com/web2/Maltego/maltego.html




• By Roelof Temmingh from Paterva
• What is it?
• Maltego is a program that can be used to determine the relationships and
  real world links between:
   – People
   – Groups of people (social networks)
   – Companies
   – Organizations
   – Web sites
   – Internet infrastructure such as:
        • Domains
        • DNS names
        • Netblocks
        • IP addresses
   – Phrases
   – Affiliations
   – Documents and files
• All using open source intelligence (OSINT)
Maltego
• It would be good to learn or verify that A is
  related to B and they are both related to C,
  or…

                                    B
           A




                        C
Maltego
• We can see that A and B are related through C



                               B
         A




                     C
Maltego
• Find our MX and NS servers
Maltego
• See what hostnames are shared by the DNS servers
Maltego
• Brute force our domain names and resolve them to IPs
Maltego
• Turn each of those IPs into netblocks and do DNS lookups
  for each class C, you can also resolve those to IPs
Maltego
• Harvest emails for the domain and verify them
Maltego
• Turn those emails into users and their social networks
Maltego
• Take an email and derive name, phone number, social network
  information
Maltego
• Harvest documents for the domain and parse the metadata,
  get emails, usernames, phone numbers
Maltego
• See shared domains (copyright-compliance,
  baytsp.net, baytsp.com, assetscore.com, etc)
Maltego
• Incoming links
Maltego
• Sort your views to see relationships
Maltego
• Sort your views to see relationships
Maltego
• What else can Maltego do?
   • Technorati transforms, blog tags, search blogs for phrases
   • Incoming links, who links to your domain
   • Social network transforms; find a name, find their email, blog,
     phone number, etc
   • Print graphs on several pages
   • Can export the data into .csv, can save the maltego file and be
     opened by any other maltego instance
   • Save pieces of graphs as images
   • Can write your own transforms or stand up your own server.

   • ** version 2 is for pay but cheap $430 USD for first year
So What?
• Ok lots of information what did I get from all of it?
   – If you are allowed to send social engineered emails or do client
     side attacks, you have an initial target list of email addresses.
     Using email dossier/maltego I can verify working email
     addresses. I only need one person to open/click that email for
     my foothold.
   – Naming conventions, users and offices, phone numbers,
     relationships between organizations
   – Target organization’s IP Space and footprint. VPN server’s IP,
     Terminal/Citrix server IPs, firewall’s IP, etc.
   – Software versions of software that is typically targeted in client
     side attacks (MS office)
   – Using Maltego we see the relationships between our site and
     other sites in addition to the above.
   – All gained without your typical definition of “scanning”
Questions?

          Chris Gates (CG)
 http://carnal0wnage.blogspot.com
http://www.learnsecurityonline.com

More Related Content

What's hot

Investigating online conducting pre-interview research
Investigating online   conducting pre-interview researchInvestigating online   conducting pre-interview research
Investigating online conducting pre-interview researchCase IQ
 
Information Gathering With Maltego
Information Gathering With MaltegoInformation Gathering With Maltego
Information Gathering With MaltegoTom Eston
 
Open Source Intelligence Overview
Open Source Intelligence OverviewOpen Source Intelligence Overview
Open Source Intelligence Overviewbpeacher
 
Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniAdam Nurudini
 
Maltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the InternetMaltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the InternetShalin Hai-Jew
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringTom Eston
 
Search Engine Skills for Workplace Investigators
Search Engine Skills for Workplace InvestigatorsSearch Engine Skills for Workplace Investigators
Search Engine Skills for Workplace InvestigatorsCase IQ
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligencePhilippe Lin
 
Digital identity - Progressive Recruitment - 29/04/2020
Digital identity - Progressive Recruitment - 29/04/2020Digital identity - Progressive Recruitment - 29/04/2020
Digital identity - Progressive Recruitment - 29/04/2020Denys Malengreau
 
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3 Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3 Shalin Hai-Jew
 
Analysis, modelling and protection of online private data.
Analysis, modelling and protection of online private data.Analysis, modelling and protection of online private data.
Analysis, modelling and protection of online private data.Silvia Puglisi
 
Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Kelly Finnerty
 
Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Kelly Finnerty
 
Riding The Semantic Wave
Riding The Semantic WaveRiding The Semantic Wave
Riding The Semantic WaveKaniska Mandal
 
Eavesdropping on the Twitter Microblogging Site
Eavesdropping on the Twitter Microblogging SiteEavesdropping on the Twitter Microblogging Site
Eavesdropping on the Twitter Microblogging SiteShalin Hai-Jew
 
Osint skills
Osint skillsOsint skills
Osint skillsFelixK4
 

What's hot (20)

Investigating online conducting pre-interview research
Investigating online   conducting pre-interview researchInvestigating online   conducting pre-interview research
Investigating online conducting pre-interview research
 
Info leakage 200510
Info leakage 200510Info leakage 200510
Info leakage 200510
 
Information Gathering With Maltego
Information Gathering With MaltegoInformation Gathering With Maltego
Information Gathering With Maltego
 
Open Source Intelligence Overview
Open Source Intelligence OverviewOpen Source Intelligence Overview
Open Source Intelligence Overview
 
Owasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudiniOwasp osint presentation - by adam nurudini
Owasp osint presentation - by adam nurudini
 
Maltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the InternetMaltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the Internet
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence Gathering
 
Hacker tool talk: maltego
Hacker tool talk: maltegoHacker tool talk: maltego
Hacker tool talk: maltego
 
Search Engine Skills for Workplace Investigators
Search Engine Skills for Workplace InvestigatorsSearch Engine Skills for Workplace Investigators
Search Engine Skills for Workplace Investigators
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source Intelligence
 
Digital identity - Progressive Recruitment - 29/04/2020
Digital identity - Progressive Recruitment - 29/04/2020Digital identity - Progressive Recruitment - 29/04/2020
Digital identity - Progressive Recruitment - 29/04/2020
 
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3 Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
Real-time Tweet Analysis w/ Maltego Carbon 3.5.3
 
Analysis, modelling and protection of online private data.
Analysis, modelling and protection of online private data.Analysis, modelling and protection of online private data.
Analysis, modelling and protection of online private data.
 
Basics of Maltego
Basics of MaltegoBasics of Maltego
Basics of Maltego
 
Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...
 
Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...Why private search is important for everone and how you can protect your pers...
Why private search is important for everone and how you can protect your pers...
 
Threats_Report_2013
Threats_Report_2013Threats_Report_2013
Threats_Report_2013
 
Riding The Semantic Wave
Riding The Semantic WaveRiding The Semantic Wave
Riding The Semantic Wave
 
Eavesdropping on the Twitter Microblogging Site
Eavesdropping on the Twitter Microblogging SiteEavesdropping on the Twitter Microblogging Site
Eavesdropping on the Twitter Microblogging Site
 
Osint skills
Osint skillsOsint skills
Osint skills
 

Viewers also liked

TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...
TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...
TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...EC-Council
 
Boletín de noticias riet n° 6 – noviembre 2015
Boletín de noticias riet n° 6 – noviembre 2015Boletín de noticias riet n° 6 – noviembre 2015
Boletín de noticias riet n° 6 – noviembre 2015RIET_INEW
 
Eurosint Forum Presentation
Eurosint Forum PresentationEurosint Forum Presentation
Eurosint Forum PresentationAxel Dyevre
 
Competitive Intelligence Abu Dhabi UAE
Competitive Intelligence Abu Dhabi UAECompetitive Intelligence Abu Dhabi UAE
Competitive Intelligence Abu Dhabi UAEKHALID DALIL
 
Nato osint reader final 11 oct02
Nato osint reader final 11 oct02Nato osint reader final 11 oct02
Nato osint reader final 11 oct02Steph Cliche
 
Deriving Intelligence from Open Source Information
Deriving Intelligence from Open Source InformationDeriving Intelligence from Open Source Information
Deriving Intelligence from Open Source InformationAdrianPBTaylor
 
20070317 Osint Presentation
20070317 Osint Presentation20070317 Osint Presentation
20070317 Osint PresentationMats Björe
 
Datasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolDatasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolShubham Mittal
 
2006 multinational intelligence (centcom ccc)
2006 multinational intelligence (centcom ccc)2006 multinational intelligence (centcom ccc)
2006 multinational intelligence (centcom ccc)Robert David Steele Vivas
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)festival ICT 2016
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINTJerod Brennen
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceDeep Shankar Yadav
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)phexcom1
 
Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataCazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataChema Alonso
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Sudhanshu Chauhan
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsCase IQ
 
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.Muhammad Syukhri Shafee
 

Viewers also liked (20)

TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...
TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...
TakeDownCon Rocket City: “White Hat Anonymity”: Current challenges security r...
 
Boletín de noticias riet n° 6 – noviembre 2015
Boletín de noticias riet n° 6 – noviembre 2015Boletín de noticias riet n° 6 – noviembre 2015
Boletín de noticias riet n° 6 – noviembre 2015
 
Eurosint Forum Presentation
Eurosint Forum PresentationEurosint Forum Presentation
Eurosint Forum Presentation
 
Competitive Intelligence Abu Dhabi UAE
Competitive Intelligence Abu Dhabi UAECompetitive Intelligence Abu Dhabi UAE
Competitive Intelligence Abu Dhabi UAE
 
Nato osint reader final 11 oct02
Nato osint reader final 11 oct02Nato osint reader final 11 oct02
Nato osint reader final 11 oct02
 
Deriving Intelligence from Open Source Information
Deriving Intelligence from Open Source InformationDeriving Intelligence from Open Source Information
Deriving Intelligence from Open Source Information
 
20070317 Osint Presentation
20070317 Osint Presentation20070317 Osint Presentation
20070317 Osint Presentation
 
Datasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolDatasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence Tool
 
Osint ashish mistry
Osint ashish mistryOsint ashish mistry
Osint ashish mistry
 
2006 multinational intelligence (centcom ccc)
2006 multinational intelligence (centcom ccc)2006 multinational intelligence (centcom ccc)
2006 multinational intelligence (centcom ccc)
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)Open source intelligence information gathering (OSINT)
Open source intelligence information gathering (OSINT)
 
Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataCazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in Investigations
 
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.
DIPLOMATIC LAW AND INTERNATIONAL CONVENTIONS.
 

Similar to New School Information Gathering and OSINT Tools

Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessLeon Teale
 
Applciation footprinting, discovery and enumeration
Applciation footprinting, discovery and enumerationApplciation footprinting, discovery and enumeration
Applciation footprinting, discovery and enumerationBlueinfy Solutions
 
Jeremy cabral search marketing summit - scraping data-driven content (1)
Jeremy cabral   search marketing summit - scraping data-driven content (1)Jeremy cabral   search marketing summit - scraping data-driven content (1)
Jeremy cabral search marketing summit - scraping data-driven content (1)Jeremy Cabral
 
Sourcer\'s Daily Dozen for ERE- Arbita JobMachine
Sourcer\'s Daily Dozen for ERE- Arbita JobMachineSourcer\'s Daily Dozen for ERE- Arbita JobMachine
Sourcer\'s Daily Dozen for ERE- Arbita JobMachineGlenn Gutmacher
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
DomainTools Fingerprinting Threat Actors with Web Assets
DomainTools Fingerprinting Threat Actors with Web AssetsDomainTools Fingerprinting Threat Actors with Web Assets
DomainTools Fingerprinting Threat Actors with Web AssetsDomainTools
 
web hosting services reviews and comparisons
web hosting services reviews and comparisons web hosting services reviews and comparisons
web hosting services reviews and comparisons newfasthost
 
A fresh new look into Information Gathering - OWASP Spain
A fresh new look into Information Gathering - OWASP SpainA fresh new look into Information Gathering - OWASP Spain
A fresh new look into Information Gathering - OWASP SpainChristian Martorella
 
Yahoo Pipes Middleware In The Cloud
Yahoo Pipes Middleware In The CloudYahoo Pipes Middleware In The Cloud
Yahoo Pipes Middleware In The CloudConSanFrancisco123
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Ontico
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Web3.0 or The semantic web
Web3.0 or The semantic webWeb3.0 or The semantic web
Web3.0 or The semantic webDarren Wood
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsMen and Mice
 
Securing Rails
Securing RailsSecuring Rails
Securing RailsAlex Payne
 
How Will Going Virtual Impact Your Search Performance?
How Will Going Virtual Impact Your Search Performance?How Will Going Virtual Impact Your Search Performance?
How Will Going Virtual Impact Your Search Performance?IdeaEng
 
Abusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryAbusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryPriyanka Aash
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceJason Trost
 

Similar to New School Information Gathering and OSINT Tools (20)

Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
Applciation footprinting, discovery and enumeration
Applciation footprinting, discovery and enumerationApplciation footprinting, discovery and enumeration
Applciation footprinting, discovery and enumeration
 
Jeremy cabral search marketing summit - scraping data-driven content (1)
Jeremy cabral   search marketing summit - scraping data-driven content (1)Jeremy cabral   search marketing summit - scraping data-driven content (1)
Jeremy cabral search marketing summit - scraping data-driven content (1)
 
Sourcer\'s Daily Dozen for ERE- Arbita JobMachine
Sourcer\'s Daily Dozen for ERE- Arbita JobMachineSourcer\'s Daily Dozen for ERE- Arbita JobMachine
Sourcer\'s Daily Dozen for ERE- Arbita JobMachine
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Web hacking
Web hackingWeb hacking
Web hacking
 
DomainTools Fingerprinting Threat Actors with Web Assets
DomainTools Fingerprinting Threat Actors with Web AssetsDomainTools Fingerprinting Threat Actors with Web Assets
DomainTools Fingerprinting Threat Actors with Web Assets
 
web hosting services reviews and comparisons
web hosting services reviews and comparisons web hosting services reviews and comparisons
web hosting services reviews and comparisons
 
What is web scraping?
What is web scraping?What is web scraping?
What is web scraping?
 
A fresh new look into Information Gathering - OWASP Spain
A fresh new look into Information Gathering - OWASP SpainA fresh new look into Information Gathering - OWASP Spain
A fresh new look into Information Gathering - OWASP Spain
 
Yahoo Pipes Middleware In The Cloud
Yahoo Pipes Middleware In The CloudYahoo Pipes Middleware In The Cloud
Yahoo Pipes Middleware In The Cloud
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web3.0 or The semantic web
Web3.0 or The semantic webWeb3.0 or The semantic web
Web3.0 or The semantic web
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
 
Securing Rails
Securing RailsSecuring Rails
Securing Rails
 
How Will Going Virtual Impact Your Search Performance?
How Will Going Virtual Impact Your Search Performance?How Will Going Virtual Impact Your Search Performance?
How Will Going Virtual Impact Your Search Performance?
 
Abusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryAbusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec glory
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
 

More from Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Chris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackersChris Gates
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015Chris Gates
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Chris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010Chris Gates
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 

More from Chris Gates (20)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 

New School Information Gathering and OSINT Tools

  • 1. New School Information Gathering Chris Gates http://carnal0wnage.blogspot.com http://www.learnsecurityonline.com
  • 2. Who Am I? Penetration Tester  LearnSecurityOnline.com  Security Blogger  EthicalHacker.net columnist  Alphabet Soup if you care 
  • 3. Standard Disclaimer The standard this is me talking and not my employer disclaimer applies
  • 4. Agenda • New School? • Open Source Intelligence Gathering (OSINT) • FierceDNS • SEAT/Goolag • Google Mail Harvesters • Metagoofil • Online Tools • ServerSniff/DomainTools/CentralOps/Clez.net/Robtex/Spoke • Maltego
  • 5. Premises Couple of premises to frame the talk  Black box approach to info gathering, meaning the − customer wants you to find everything about them you can via “open source” methods. Client side and social engineering attacks are going − to be used, therefore its critical we gather that client information (emails & phone numbers) for the pentest.
  • 6. This is what you get: baytsp.com
  • 7. Questions WTF is baytsp.com?  How many web servers?  How many mail servers?  How many name servers?  IP range/netblocks?  Location(s)?  Usernames, phone numbers, email addresses? 
  • 8. New School? • New School, just a “new” way of looking at Information Gathering, less just discovering network blocks with whois and more take a “full spectrum” look at your target. • OSINT, Open Source Intelligence – Out on the net for everyone to find, if you know what to look for – Domain Names – Files containing useful information – Email addresses – Website Source
  • 9. OSINT • Generally no direct contact with victim’s servers OR no non-standard traffic directed toward victim • End Result? – Organization's net blocks, external servers IPs and domain names, internal IP ranges, emails to send phishing attacks to, phone numbers to call, trust relationships with other organizations, & other relevant information for your audit and hopefully identifying exploitable flaws in the target’s network
  • 10. Isn't that what Google is for? • Yeah kinda, Google-fu is important but we’re not going to talk much about Google hacking, go read the book.
  • 12. Verify Web Presence BayTSP is an innovator in digital copyright, image, trademark, music and text protection. Located in the heart of Silicon Valley, BayTSP offers a revolutionary way for digital content owners to track down their valuable online property, in order to effectively deter its theft and misuse. http://www.aboutus.org/Baytsp.com
  • 13. OSINT: Information Gathering & Domain Name Search • Whois info, NS & AS Reports • Search using target domain name • Target.com – and subdomain name • Vulnerable.target.com Who’s handling mail, DNS, net blocks,  web hosting, etc
  • 14. OSINT: Information Gathering & Key Words • Use that google-fu! – Password – Login – Target specific key words – Database/Secret/yak yak – Google dorks – Use SEAT/Goolag to audit a specific domain
  • 15. OSINT: Information Gathering & File Search • We're Looking for – Network diagrams (.vsd, .jpg, .gif) – Databases (.mdb) – Papers & documents (.doc, .pdf, .sdw) – Presentations (.ppt, .odp) – Spreadsheets (.xls, .ods, .sdc) – Configuration files (.txt, .rft) • Thanks metagoofil!
  • 16. OSINT: Information Gathering & Email addresses • Information Gathering & Email addresses – Email Harvesting scripts and frameworks • Information Gathering & Cached Data/Links – Archive.org, waybackmachine, Google • Information Gathering & Source Code – Spider the site, look at html source and comments, file paths, file names, scripts used on the site
  • 17. Tools of the Trade Some, not all, plenty of others Tools grouped by category and less by an actual order of doing things or methodology
  • 18. Fierce DNS • http://ha.ckers.org/fierce/ • By Rsnake from ha.ckers.org • “It is meant specifically to locate likely targets both inside and outside a corporate network.” • Tries your standard DNS tricks but also does some bruteforcing of domain names and tries to throw some intelligence into the searches. • Bruteforce only as good as your wordlist.
  • 19. Fierce DNS • First it queries your DNS for the DNS servers of the target. It then switches to using the target's DNS server. • Fierce then attempts to dump the SOA records for the domain in the very slim hope that the DNS server that your target uses may be misconfigured (attempts a zone transfer).* • Once that fails (because it almost always will) it attempts to quot;guessquot; names that are common amongst a lot of different companies (hosts file).
  • 20. Fierce DNS • Next, if it finds anything on any IP address it will scan up and down a set amount looking for anything else with the same domain name in it using reverse lookups . • If it finds anything on any of those it will recursively scan until it doesn't find any more.
  • 24. SEAT (Search Engine Assessment Tool) • By Midnight Research Labs http://midnightresearch.com/projects/search-engine-assessment-tool/  • “SEAT uses information stored in search engine databases, cache repositories, and other public resources to scan a site for potential vulnerabilities. It’s multi-threaded, multi-database, and multi-search- engine capabilities permit easy navigation through vast amounts of information with a goal of system security assessment.” • Think automated GHDB on steriods 
  • 25. SEAT (Search Engine Assessment Tool)
  • 26. SEAT (Search Engine Assessment Tool)
  • 27. Goolag • Cult of Dead Cow’s Goolag http://www.goolag.org/download.html 
  • 29. Google Mail Harvesters • Goog-mail.py • theHarvester.py • There are plenty others • Consider changing the regex to search for different @ variations: [at] <at> (at)
  • 31. Google Mail Harvesters theHarvester.py  http://www.edge-security.com/theHarvester.php 
  • 34. Metagoofil • Meta-what??? MetaGoofil - Metadata analyzer, information  gathering tool. Created by Christian Martorella of Edge  Security. http://www.edge-security.com/metagoofil.php  • “Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,odp,ods) available in the target/victim websites.
  • 35. Metagoofil “It will generate a html page with the results  of the metadata extracted, plus a list of potential usernames and path disclosure, can be useful for preparing a bruteforce attack on open services like ftp, pop3,web applications, vpn, etc.”
  • 40. Why Metadata? • Metadata can: • Reveal the creator of a document, and even a possible network username or derive naming convention. • Reveal the application that created the document. • Reveal the version of the software that created the document. • Reveal creation date. Document was created recently with vulnerable version. • We now have possible usernames, applications used by those individuals and the software versions. Now we can deliver a directed client side attack for something installed in the enterprise.
  • 41. Why Metadata? • Also try running your word documents through The Revisionist by Michael Zalewski http://lcamtuf.coredump.cx/strikeout/  • The Revisionist can pull out deleted comments and text if the “track changes” had been used and dump the document with deleted text to an HTML file.
  • 43. ServerSniff.net Web Tools http://serversniff.net/   HTML Comments NS/MX Reports   HTML Code AS Reports   Subdomains SSL Certificate Info   TLDs Links within page   Hostnames on an IP Web Server Headers   Domains on webserver 
  • 44. ServerSniff.net http://serversniff.net/ 
  • 45. ServerSniff.net http://serversniff.net/ 
  • 46. DomainTools.com http://www.domaintools.com/ 
  • 48. DomainTools.com Hosting history: Track previous web hosts and  hosting providers Domain history: viewing contact information  before it was privatized Registrant Alert: Find new registrations by  someone Registrant Search: Find all domains someone  owns Links to Wikipedia references  Best/Most tools on site are for pay :-( 
  • 49. CentralOps.net http://centralops.net/co/ 
  • 55. Clez.net http://clez.net/net 
  • 56. Clez.net • Query port and service scan information • dns, ping, whois, ssl info, traceroutes • email verification, open relay checking
  • 60. Robtex Similar to ServerSniff http://www.robtex.com/ 
  • 62. spoke.com Search for people locate their company  Search for companies and retrieve names 
  • 63. TouchGraph • http://touchgraph.com • “TouchGraph's powerful visualization solutions reveal relationships between people, organizations, and ideas.” • Visually show the big picture on how things are tied together using Google results.
  • 65. Tying it all together with Maltego
  • 66. Maltego • What does this tell me about our target domain?
  • 67. Maltego http://www.paterva.com/web2/Maltego/maltego.html  • By Roelof Temmingh from Paterva • What is it? • Maltego is a program that can be used to determine the relationships and real world links between: – People – Groups of people (social networks) – Companies – Organizations – Web sites – Internet infrastructure such as: • Domains • DNS names • Netblocks • IP addresses – Phrases – Affiliations – Documents and files • All using open source intelligence (OSINT)
  • 68. Maltego • It would be good to learn or verify that A is related to B and they are both related to C, or… B A C
  • 69. Maltego • We can see that A and B are related through C B A C
  • 70. Maltego • Find our MX and NS servers
  • 71. Maltego • See what hostnames are shared by the DNS servers
  • 72. Maltego • Brute force our domain names and resolve them to IPs
  • 73. Maltego • Turn each of those IPs into netblocks and do DNS lookups for each class C, you can also resolve those to IPs
  • 74. Maltego • Harvest emails for the domain and verify them
  • 75. Maltego • Turn those emails into users and their social networks
  • 76. Maltego • Take an email and derive name, phone number, social network information
  • 77. Maltego • Harvest documents for the domain and parse the metadata, get emails, usernames, phone numbers
  • 78. Maltego • See shared domains (copyright-compliance, baytsp.net, baytsp.com, assetscore.com, etc)
  • 80. Maltego • Sort your views to see relationships
  • 81. Maltego • Sort your views to see relationships
  • 82. Maltego • What else can Maltego do? • Technorati transforms, blog tags, search blogs for phrases • Incoming links, who links to your domain • Social network transforms; find a name, find their email, blog, phone number, etc • Print graphs on several pages • Can export the data into .csv, can save the maltego file and be opened by any other maltego instance • Save pieces of graphs as images • Can write your own transforms or stand up your own server. • ** version 2 is for pay but cheap $430 USD for first year
  • 83. So What? • Ok lots of information what did I get from all of it? – If you are allowed to send social engineered emails or do client side attacks, you have an initial target list of email addresses. Using email dossier/maltego I can verify working email addresses. I only need one person to open/click that email for my foothold. – Naming conventions, users and offices, phone numbers, relationships between organizations – Target organization’s IP Space and footprint. VPN server’s IP, Terminal/Citrix server IPs, firewall’s IP, etc. – Software versions of software that is typically targeted in client side attacks (MS office) – Using Maltego we see the relationships between our site and other sites in addition to the above. – All gained without your typical definition of “scanning”
  • 84. Questions? Chris Gates (CG) http://carnal0wnage.blogspot.com http://www.learnsecurityonline.com