SlideShare a Scribd company logo
1 of 45
Download to read offline
Lord of the Bing
Taking Back Search Engine Hacking From Google and Bing
8 October 2010




                                           Presented by:
                                           Rob Ragan
                                           Stach & Liu, LLC
                                           www.stachliu.com
Goals
    DESIRED OUTCOME


 • To improve Google Hacking
    • Attacks and defenses
    • Advanced tools and techniques

 • To think differently about exposures in
   publicly available sources

 • To blow your mind!



                                             2
Google/Bing Hacking
  SEARCH ENGINE ATTACKS




                          3
Attack Targets
          GOOGLE HACKING DATABASE

• Advisories and Vulnerabilities (215)   • Pages containing network or
• Error Messages (58)                      vulnerability data (59)
• Files containing juicy info (230)      • Sensitive Directories (61)
• Files containing passwords (135)       • Sensitive Online Shopping Info (9)
• Files containing usernames (15)        • Various Online Devices (201)
• Footholds (21)                         • Vulnerable Files (57)
• Pages containing login portals (232)   • Vulnerable Servers (48)
                                         • Web Server Detection (72)




                                                                                4
Attack Targets
     GOOGLE HACKING DATABASE


 Old School Examples
 • Error Messages
     • filetype:asp    + "[ODBC SQL“
     • "Warning: mysql_query()" "invalid query“
 • Files containing passwords
     • inurl:passlist.txt




                                                  5
New Toolkit
    STACH & LIU TOOLS

 Google Diggity
    • Uses Google AJAX API
        • Not blocked by Google bot detection
        • Does not violate Terms of Service
    • Can leverage

 Bing Diggity
    • Uses Bing SOAP API
    • Company/Webapp Profiling
        • Enumerate: URLs, IP-to-virtual hosts, etc.
    • Bing Hacking Database (BHDB)
        • Vulnerability search queries in Bing format

                                                        6
New Toolkit
       STACH & LIU TOOLS


GoogleScrape Diggity
   • Uses Google mobile
     interface
       • Light-weight, no
         advertisements or extras
       • Violates Terms of Service
   • Automatically leverages
     valid open proxies
   • Spoofs User-agent and
     Referer headers
   • Random &userip= value
               userip=



                                     7
New Hack Databases
            ATTACK QUERIES

BHDB – Bing Hacking Data Base                   Example - Bing vulnerability search:
• First ever Bing Hacking database              • GHDB query
                                                      •   "allintitle:Netscape FastTrack Server Home Page"

• Bing has limitations that make it             • BHDB version
                                                      •   "intitle:Netscape FastTrack Server Home Page"
  difficult to create vuln search queries
     • Bing disabled the link: and
       linkdomain: directives to combat
       linkdomain:
       abuse in March 2007
     • Does not support ext: or inurl:
                                  inurl:
     • The filetype: functionality is limited
            filetype:




                                                                                                          8
New Hack Databases
     ATTACK QUERIES

 SLDB - Stach & Liu Data Base
     • New Google/Bing hacking searches in active development by the
       S&L team

 SLDB Examples
     •   ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps |
         xml) (intext:confidential salary | intext:"budget approved")
         inurl:confidential

     •   ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx )
         intext:password|subject

     •   filetype:sql "insert into" (pass|passwd|password)

     •   !Host=*.* intext:enc_UserPassword=* ext:pcf

     •   "your password is" filetype:log




                                                                                 9
NEW GOOGLE HACKING TOOLS


DEMO

                           10
Traditional Defenses
     GOOGLE HACKING DEFENSES

 • “Google Hack yourself” organization
     • Employ tools and techniques used by hackers
     • Remove info leaks from Google cache
         • Using Google Webmaster Tools

 • Regularly update your robots.txt.
     • Or robots meta tags for individual page exclusion

 • Data Loss Prevention/Extrusion Prevention Systems
     • Free Tools: OpenDLP, Senf

 • Policy and Legal Restrictions



                                                           11
Traditional Defenses
     GOOGLE HACKING DEFENSES

 • “Google Hack yourself” organization
     • Employ tools and techniques used by hackers
     • Remove info leaks from Google cache
         • Using Google Webmaster Tools

 • Regularly update your robots.txt.
     • Or robots meta tags for individual page exclusion

 • Data Loss Prevention/Extrusion Prevention Systems
     • Free Tools: OpenDLP, Senf

 • Policy and Legal Restrictions



                                                           12
Advanced Defenses
  PROTECT YO NECK




                    13
Existing Defenses
   “H A C K Y O U R S E L F”


   Tools exist

   Convenient

   Real-
   Real-time updates

   Multi-
   Multi-engine results

   Historical archived data

   Multi-
   Multi-domain searching

                               14
Advanced Defenses
       NEW HOT SIZZLE



Stach & Liu now proudly presents:
   • Google Hacking Alerts
   • Bing Hacking Alerts




                                    15
Google Hacking Alerts
          ADVANCED DEFENSES

 Google Hacking Alerts
    • All hacking database queries using
    • Real-time vuln updates to >2400 hack queries via RSS
    • Organized and available via                importable file




                                                                   16
Google Hacking Alerts
    ADVANCED DEFENSES




                        17
Bing Hacking Alerts
      ADVANCED DEFENSES

 Bing Hacking Alerts
    • Bing searches with regexs from BHDB
    • Leverage &format=rss directive to turn into update feeds
               &format=rss




                                                                 18
ADVANCED DEFENSE TOOLS


DEMO

                         19
New Defenses
“G O O G L E / B I N G H A C K A L E R T S”


     Tools exist

     Convenient

     Real-
     Real-time updates

     Multi-
     Multi-engine results

     Historical archived data

     Multi-
     Multi-domain searching

                                              20
Google Apps Explosion
  SO MANY APPLICATIONS TO ABUSE




                                  21
Google Voice
  PARTY LINE




               22
Google Code Search
     VULNS IN OPEN SOURCE CODE

 • Regex search for vulnerabilities in public code
 • Example: SQL Injection in ASP querystring
     • select.*from.*request.QUERYSTRING




                                                     23
GOOGLE CODE SEARCH HACKING


DEMO

                             24
Google Code Search
  VULNS IN OPEN SOURCE CODE




                              25
Google Code Search
  VULNS IN OPEN SOURCE CODE




                              26
Black Hat SEO
        SEARCH ENGINE OPTIMIZATION



• Use popular search
  topics du jour
• Pollute results with links
  to badware
• Increase chances of a
  successful attack




                                     27
Google Trends
  BLACK HAT SEO RECON




                        28
Defenses
    BLACKHAT SEO DEFENSES

 • Malware Warning Filters
    • Google Safe Browsing
    • Microsoft SmartScreen Filter
    • Yahoo Search Scan

 • Sandbox Software
    • Sandboxie (sandboxie.com)
    • Dell KACE - Secure Browser
    • Adobe Reader Sandbox (Protected Mode)

 • No-script and Ad-block browser plugins



                                              30
Mass Injection Attacks
      MALWARE GONE WILD

Malware Distribution Woes
   • Popular websites victimized, become malware distribution sites to their own
     customers




                                                                                   31
Malware Browser Filters
       URL BLACK LIST

Protecting users from known threats
   • Joint effort to protect customers from known malware and phishing links




                                                                               32
Inconvenient Truth
     DICKHEAD ALERTS

Malware Black List Woes
   • Average web administrator has no idea when their site gets black listed




                                                                               33
Advanced Defenses
  PROTECT YO NECK




                    34
Malware Diggity
      ADVANCED DEFENSES

 Malware Diggity
    • Uses Bing’s linkfromdomain: directive to identify off-site links of the domain(s)
      you wish to monitor

    • Compares to known malware sites/domains
         • Alerts if site is compromised and now distributing malware
         • Monitors new Google Trends links


 Malware Diggity Alerts
    • Leverages the Bing ‘&format=rss’ directive, to actively monitor new off-site
      links of your site as they appear

    • Immediately lets you know if you have been compromised by one of these
      mass injection attacks or if your site has been black listed


                                                                                          35
Malware Diggity
   ADVANCED DEFENSES




                       36
Malware Diggity
   ADVANCED DEFENSES




                       37
Malware Monitoring
  INFECTION DETECTION

                    Identify
                 External Links


                                     Identify
       Alert                      Incoming Links




            Detect         Compare to
        Infected Links      Black List
                                                   38
Search Engine deOptimization
 BLACK   LIST YOUR FOES

                    Identify
                  Malware Links


                                  Mass Inject
         Profit                   Competition




          Competition      Competition
          PageRank is 0    Black Listed
                                                39
Safe Browsing Alerts
   ADVANCED DEFENSES




                       40
Future Direction
      PREDICTIONS




                    41
Google policy is to get
right up to the creepy line
and not cross it.
                 -- Eric Schmidt
                    Google CEO
Predictions
    FUTURE DIRECTIONS


 Data Explosion                      Renewed Tool Dev
    • More data indexed,                • Google Ajax API based
      searchable                        • Bing/Yahoo/other engines
    • Real-time, streaming updates           • Search engine aggregators
    • Faster, more robust search             • Customized search engines
      interfaces                        • Google Code and Other Open
                                          Source Repositories
 Google Involvement                          • MS CodePlex, SourceForge, …
    • Filtering of search results       • More automation in tools
    • Better GH detection and                • Real-time detection and
      tool blocking                            exploitation
                                             • Google worms


                                                                           43
Questions?
Ask us something
We’ll try to answer it.
                   For more info:
                   Email: contact@stachliu.com
                   Project: diggity@stachliu.com
                   Stach & Liu, LLC
                   www.stachliu.com
Thank You




Stach & Liu Project info:
http://www.stachliu.com/index.php/resources/tools/google-hacking-diggity-project/


                                                                                    45

More Related Content

Viewers also liked

Viewers also liked (6)

B.slides
B.slidesB.slides
B.slides
 
Getting punched in the face
Getting punched in the faceGetting punched in the face
Getting punched in the face
 
Security YMCA
Security YMCASecurity YMCA
Security YMCA
 
Enterprise Portals - Gateway to the Gold
Enterprise Portals - Gateway to the GoldEnterprise Portals - Gateway to the Gold
Enterprise Portals - Gateway to the Gold
 
The road to hell v0.6
The road to hell v0.6The road to hell v0.6
The road to hell v0.6
 
From fishing to phishing to ?
From fishing to phishing to ?From fishing to phishing to ?
From fishing to phishing to ?
 

Similar to Lord of the bing b-sides atl

Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingLord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingBishop Fox
 
Pulp Google Hacking
Pulp Google HackingPulp Google Hacking
Pulp Google HackingBishop Fox
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingMuhammad Khizer Javed
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionMichael Boman
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
 
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...Bishop Fox
 
UI Dev in Big data world using open source
UI Dev in Big data world using open sourceUI Dev in Big data world using open source
UI Dev in Big data world using open sourceTech Triveni
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Behrouz Sadeghipour
 
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...CODE BLUE
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingAndrew McNicol
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxsconalbg
 
Osint, shoelaces, bubblegum
Osint, shoelaces, bubblegumOsint, shoelaces, bubblegum
Osint, shoelaces, bubblegumJamieMcMurray
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?Ciaran McNally
 
BinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopBinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopJason Trost
 
Mining software vulns in SCCM / NIST's NVD
Mining software vulns in SCCM / NIST's NVDMining software vulns in SCCM / NIST's NVD
Mining software vulns in SCCM / NIST's NVDLoren Gordon
 
Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9Alexey Dremin
 
Labeling the virus share malware dataset lessons learned
Labeling the virus share malware dataset  lessons learnedLabeling the virus share malware dataset  lessons learned
Labeling the virus share malware dataset lessons learnedJohn Seymour
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 

Similar to Lord of the bing b-sides atl (20)

Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingLord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
 
Pulp Google Hacking
Pulp Google HackingPulp Google Hacking
Pulp Google Hacking
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And Attribution
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
 
UI Dev in Big data world using open source
UI Dev in Big data world using open sourceUI Dev in Big data world using open source
UI Dev in Big data world using open source
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
 
Information update march 2013.ppt
Information update march 2013.pptInformation update march 2013.ppt
Information update march 2013.ppt
 
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
Osint, shoelaces, bubblegum
Osint, shoelaces, bubblegumOsint, shoelaces, bubblegum
Osint, shoelaces, bubblegum
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?
 
BinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopBinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in Hadoop
 
Mining software vulns in SCCM / NIST's NVD
Mining software vulns in SCCM / NIST's NVDMining software vulns in SCCM / NIST's NVD
Mining software vulns in SCCM / NIST's NVD
 
Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9
 
Labeling the virus share malware dataset lessons learned
Labeling the virus share malware dataset  lessons learnedLabeling the virus share malware dataset  lessons learned
Labeling the virus share malware dataset lessons learned
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 

More from Security B-Sides

2010 07 BSidesLV Mobilizing The PCI Resistance 1c
2010 07 BSidesLV Mobilizing The PCI Resistance 1c 2010 07 BSidesLV Mobilizing The PCI Resistance 1c
2010 07 BSidesLV Mobilizing The PCI Resistance 1c Security B-Sides
 
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...Security B-Sides
 
Social Penetration - Mike Murray and Mike Bailey
Social Penetration - Mike Murray and Mike BaileySocial Penetration - Mike Murray and Mike Bailey
Social Penetration - Mike Murray and Mike BaileySecurity B-Sides
 
How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...Security B-Sides
 
Risk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonRisk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonSecurity B-Sides
 
Security? Who cares! - Brett Hardin
Security? Who cares! - Brett HardinSecurity? Who cares! - Brett Hardin
Security? Who cares! - Brett HardinSecurity B-Sides
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Security B-Sides
 
Computing Risk without Numbers: A Semantic Approach to Risk Metrics - Tim Ke...
Computing Risk without Numbers:  A Semantic Approach to Risk Metrics - Tim Ke...Computing Risk without Numbers:  A Semantic Approach to Risk Metrics - Tim Ke...
Computing Risk without Numbers: A Semantic Approach to Risk Metrics - Tim Ke...Security B-Sides
 
The Great Compliance Debate: No Child Left Behind or The Polio Vaccine
The Great Compliance Debate: No Child Left Behind or The Polio VaccineThe Great Compliance Debate: No Child Left Behind or The Polio Vaccine
The Great Compliance Debate: No Child Left Behind or The Polio VaccineSecurity B-Sides
 
Dominique Karg - Advanced Attack Detection using OpenSource tools
Dominique Karg - Advanced Attack Detection using OpenSource toolsDominique Karg - Advanced Attack Detection using OpenSource tools
Dominique Karg - Advanced Attack Detection using OpenSource toolsSecurity B-Sides
 
Smashing the stats for fun (and profit)
Smashing the stats for fun (and profit)Smashing the stats for fun (and profit)
Smashing the stats for fun (and profit)Security B-Sides
 
Efficient extraction of data using binary search and ordering information
Efficient extraction of data using binary search and ordering informationEfficient extraction of data using binary search and ordering information
Efficient extraction of data using binary search and ordering informationSecurity B-Sides
 
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Security B-Sides
 
Vulnerability Management Scoring Systems
Vulnerability Management Scoring SystemsVulnerability Management Scoring Systems
Vulnerability Management Scoring SystemsSecurity B-Sides
 

More from Security B-Sides (20)

2010 07 BSidesLV Mobilizing The PCI Resistance 1c
2010 07 BSidesLV Mobilizing The PCI Resistance 1c 2010 07 BSidesLV Mobilizing The PCI Resistance 1c
2010 07 BSidesLV Mobilizing The PCI Resistance 1c
 
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...
Tastes Great vs Less Filling: Deconstructing Risk Management (A Practical App...
 
Social Penetration - Mike Murray and Mike Bailey
Social Penetration - Mike Murray and Mike BaileySocial Penetration - Mike Murray and Mike Bailey
Social Penetration - Mike Murray and Mike Bailey
 
How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...
 
Risk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonRisk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex Hutton
 
Security? Who cares! - Brett Hardin
Security? Who cares! - Brett HardinSecurity? Who cares! - Brett Hardin
Security? Who cares! - Brett Hardin
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
 
Computing Risk without Numbers: A Semantic Approach to Risk Metrics - Tim Ke...
Computing Risk without Numbers:  A Semantic Approach to Risk Metrics - Tim Ke...Computing Risk without Numbers:  A Semantic Approach to Risk Metrics - Tim Ke...
Computing Risk without Numbers: A Semantic Approach to Risk Metrics - Tim Ke...
 
The Great Compliance Debate: No Child Left Behind or The Polio Vaccine
The Great Compliance Debate: No Child Left Behind or The Polio VaccineThe Great Compliance Debate: No Child Left Behind or The Polio Vaccine
The Great Compliance Debate: No Child Left Behind or The Polio Vaccine
 
Dominique Karg - Advanced Attack Detection using OpenSource tools
Dominique Karg - Advanced Attack Detection using OpenSource toolsDominique Karg - Advanced Attack Detection using OpenSource tools
Dominique Karg - Advanced Attack Detection using OpenSource tools
 
2009 Zacon Haroon Meer
2009 Zacon  Haroon  Meer2009 Zacon  Haroon  Meer
2009 Zacon Haroon Meer
 
Make Tea Not War
Make Tea Not WarMake Tea Not War
Make Tea Not War
 
OWASP Proxy
OWASP ProxyOWASP Proxy
OWASP Proxy
 
Smashing the stats for fun (and profit)
Smashing the stats for fun (and profit)Smashing the stats for fun (and profit)
Smashing the stats for fun (and profit)
 
Exploitation
ExploitationExploitation
Exploitation
 
Layer 2 Hackery
Layer 2 HackeryLayer 2 Hackery
Layer 2 Hackery
 
Efficient extraction of data using binary search and ordering information
Efficient extraction of data using binary search and ordering informationEfficient extraction of data using binary search and ordering information
Efficient extraction of data using binary search and ordering information
 
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
 
Vulnerability Management Scoring Systems
Vulnerability Management Scoring SystemsVulnerability Management Scoring Systems
Vulnerability Management Scoring Systems
 
TCP Sorcery
TCP SorceryTCP Sorcery
TCP Sorcery
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

Lord of the bing b-sides atl

  • 1. Lord of the Bing Taking Back Search Engine Hacking From Google and Bing 8 October 2010 Presented by: Rob Ragan Stach & Liu, LLC www.stachliu.com
  • 2. Goals DESIRED OUTCOME • To improve Google Hacking • Attacks and defenses • Advanced tools and techniques • To think differently about exposures in publicly available sources • To blow your mind! 2
  • 3. Google/Bing Hacking SEARCH ENGINE ATTACKS 3
  • 4. Attack Targets GOOGLE HACKING DATABASE • Advisories and Vulnerabilities (215) • Pages containing network or • Error Messages (58) vulnerability data (59) • Files containing juicy info (230) • Sensitive Directories (61) • Files containing passwords (135) • Sensitive Online Shopping Info (9) • Files containing usernames (15) • Various Online Devices (201) • Footholds (21) • Vulnerable Files (57) • Pages containing login portals (232) • Vulnerable Servers (48) • Web Server Detection (72) 4
  • 5. Attack Targets GOOGLE HACKING DATABASE Old School Examples • Error Messages • filetype:asp + "[ODBC SQL“ • "Warning: mysql_query()" "invalid query“ • Files containing passwords • inurl:passlist.txt 5
  • 6. New Toolkit STACH & LIU TOOLS Google Diggity • Uses Google AJAX API • Not blocked by Google bot detection • Does not violate Terms of Service • Can leverage Bing Diggity • Uses Bing SOAP API • Company/Webapp Profiling • Enumerate: URLs, IP-to-virtual hosts, etc. • Bing Hacking Database (BHDB) • Vulnerability search queries in Bing format 6
  • 7. New Toolkit STACH & LIU TOOLS GoogleScrape Diggity • Uses Google mobile interface • Light-weight, no advertisements or extras • Violates Terms of Service • Automatically leverages valid open proxies • Spoofs User-agent and Referer headers • Random &userip= value userip= 7
  • 8. New Hack Databases ATTACK QUERIES BHDB – Bing Hacking Data Base Example - Bing vulnerability search: • First ever Bing Hacking database • GHDB query • "allintitle:Netscape FastTrack Server Home Page" • Bing has limitations that make it • BHDB version • "intitle:Netscape FastTrack Server Home Page" difficult to create vuln search queries • Bing disabled the link: and linkdomain: directives to combat linkdomain: abuse in March 2007 • Does not support ext: or inurl: inurl: • The filetype: functionality is limited filetype: 8
  • 9. New Hack Databases ATTACK QUERIES SLDB - Stach & Liu Data Base • New Google/Bing hacking searches in active development by the S&L team SLDB Examples • ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:"budget approved") inurl:confidential • ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject • filetype:sql "insert into" (pass|passwd|password) • !Host=*.* intext:enc_UserPassword=* ext:pcf • "your password is" filetype:log 9
  • 10. NEW GOOGLE HACKING TOOLS DEMO 10
  • 11. Traditional Defenses GOOGLE HACKING DEFENSES • “Google Hack yourself” organization • Employ tools and techniques used by hackers • Remove info leaks from Google cache • Using Google Webmaster Tools • Regularly update your robots.txt. • Or robots meta tags for individual page exclusion • Data Loss Prevention/Extrusion Prevention Systems • Free Tools: OpenDLP, Senf • Policy and Legal Restrictions 11
  • 12. Traditional Defenses GOOGLE HACKING DEFENSES • “Google Hack yourself” organization • Employ tools and techniques used by hackers • Remove info leaks from Google cache • Using Google Webmaster Tools • Regularly update your robots.txt. • Or robots meta tags for individual page exclusion • Data Loss Prevention/Extrusion Prevention Systems • Free Tools: OpenDLP, Senf • Policy and Legal Restrictions 12
  • 13. Advanced Defenses PROTECT YO NECK 13
  • 14. Existing Defenses “H A C K Y O U R S E L F” Tools exist Convenient Real- Real-time updates Multi- Multi-engine results Historical archived data Multi- Multi-domain searching 14
  • 15. Advanced Defenses NEW HOT SIZZLE Stach & Liu now proudly presents: • Google Hacking Alerts • Bing Hacking Alerts 15
  • 16. Google Hacking Alerts ADVANCED DEFENSES Google Hacking Alerts • All hacking database queries using • Real-time vuln updates to >2400 hack queries via RSS • Organized and available via importable file 16
  • 17. Google Hacking Alerts ADVANCED DEFENSES 17
  • 18. Bing Hacking Alerts ADVANCED DEFENSES Bing Hacking Alerts • Bing searches with regexs from BHDB • Leverage &format=rss directive to turn into update feeds &format=rss 18
  • 20. New Defenses “G O O G L E / B I N G H A C K A L E R T S” Tools exist Convenient Real- Real-time updates Multi- Multi-engine results Historical archived data Multi- Multi-domain searching 20
  • 21. Google Apps Explosion SO MANY APPLICATIONS TO ABUSE 21
  • 22. Google Voice PARTY LINE 22
  • 23. Google Code Search VULNS IN OPEN SOURCE CODE • Regex search for vulnerabilities in public code • Example: SQL Injection in ASP querystring • select.*from.*request.QUERYSTRING 23
  • 24. GOOGLE CODE SEARCH HACKING DEMO 24
  • 25. Google Code Search VULNS IN OPEN SOURCE CODE 25
  • 26. Google Code Search VULNS IN OPEN SOURCE CODE 26
  • 27. Black Hat SEO SEARCH ENGINE OPTIMIZATION • Use popular search topics du jour • Pollute results with links to badware • Increase chances of a successful attack 27
  • 28. Google Trends BLACK HAT SEO RECON 28
  • 29.
  • 30. Defenses BLACKHAT SEO DEFENSES • Malware Warning Filters • Google Safe Browsing • Microsoft SmartScreen Filter • Yahoo Search Scan • Sandbox Software • Sandboxie (sandboxie.com) • Dell KACE - Secure Browser • Adobe Reader Sandbox (Protected Mode) • No-script and Ad-block browser plugins 30
  • 31. Mass Injection Attacks MALWARE GONE WILD Malware Distribution Woes • Popular websites victimized, become malware distribution sites to their own customers 31
  • 32. Malware Browser Filters URL BLACK LIST Protecting users from known threats • Joint effort to protect customers from known malware and phishing links 32
  • 33. Inconvenient Truth DICKHEAD ALERTS Malware Black List Woes • Average web administrator has no idea when their site gets black listed 33
  • 34. Advanced Defenses PROTECT YO NECK 34
  • 35. Malware Diggity ADVANCED DEFENSES Malware Diggity • Uses Bing’s linkfromdomain: directive to identify off-site links of the domain(s) you wish to monitor • Compares to known malware sites/domains • Alerts if site is compromised and now distributing malware • Monitors new Google Trends links Malware Diggity Alerts • Leverages the Bing ‘&format=rss’ directive, to actively monitor new off-site links of your site as they appear • Immediately lets you know if you have been compromised by one of these mass injection attacks or if your site has been black listed 35
  • 36. Malware Diggity ADVANCED DEFENSES 36
  • 37. Malware Diggity ADVANCED DEFENSES 37
  • 38. Malware Monitoring INFECTION DETECTION Identify External Links Identify Alert Incoming Links Detect Compare to Infected Links Black List 38
  • 39. Search Engine deOptimization BLACK LIST YOUR FOES Identify Malware Links Mass Inject Profit Competition Competition Competition PageRank is 0 Black Listed 39
  • 40. Safe Browsing Alerts ADVANCED DEFENSES 40
  • 41. Future Direction PREDICTIONS 41
  • 42. Google policy is to get right up to the creepy line and not cross it. -- Eric Schmidt Google CEO
  • 43. Predictions FUTURE DIRECTIONS Data Explosion Renewed Tool Dev • More data indexed, • Google Ajax API based searchable • Bing/Yahoo/other engines • Real-time, streaming updates • Search engine aggregators • Faster, more robust search • Customized search engines interfaces • Google Code and Other Open Source Repositories Google Involvement • MS CodePlex, SourceForge, … • Filtering of search results • More automation in tools • Better GH detection and • Real-time detection and tool blocking exploitation • Google worms 43
  • 44. Questions? Ask us something We’ll try to answer it. For more info: Email: contact@stachliu.com Project: diggity@stachliu.com Stach & Liu, LLC www.stachliu.com
  • 45. Thank You Stach & Liu Project info: http://www.stachliu.com/index.php/resources/tools/google-hacking-diggity-project/ 45