SlideShare a Scribd company logo
1 of 31
OSINT for Proactive Defense
Rootconf 2019
# whoami
● Shubham Mittal
○ Director at RedHunt Labs
○ CFP Review Board Member - BlackHat Asia & InSEC World HongKong
○ Co-Founder - Recon Village (DEFCON Hacking Conference)
○ Project Lead - DataSploit (OSINT Framework)
○ 8+ Years Experienced Security and OSINT Enthusiast
○ Expertise in Offensive Security, Perimeter Security, OSINT
○ Speaker/Trainer/Presenter - BlackHat, DEFCON, Nullcon, c0c0n, IETF
○ Bike Rider, Beat Boxer
○ Twitter: @upgoingstar
Agenda
● Overview of OSINT
● Why Security Teams should use OSINT
● Continuous Discovery and Monitoring of Assets
● Use OSINT Data for Periodic Attack Simulation
● Discovering Sensitive Information Leakage
● Monitoring Breached Passwords
● Proactively Identifying Security Incidents using SOCMint
● OSINT Countermeasures
What I mean when I use these..
- Brute Force
- Trial-and-error method used to obtain information such as a user password,
bucket names, subdomains, PIN, OTP Codes, etc.
- Black Box / White Box / Gray Box
- No access to the information / Complete access to the information / Hybrid mode.
- Patch
- Fixing security vulnerabilities and other bugs.
What is OSINT?
● Open Source INTelligence (OSINT) is the collection and
analysis of information gathered from publicly available
sources.
Intelligence
Analysis
Correlation
Raw Information
Actionable Intelligence
https://en.wikipedia.org/wiki/Open-source_intelligence
Why OSINT?
Why Security Teams should do OSINT?
Because, Hackers do.
Why Security Teams should worry about OSINT?
● Sensitive Info Leakage on Code Aggregators
● Untracked Assets running Easy Targets
● Frequent Release Cycles, Dynamic Cloud Environments
● Targeted attacks, less noisy. Sometimes, can’t be caught.
● Employees use personal breached passwords in Corporate Accounts.
● Full Patched Systems? How about credentials leak?
Find it before Hackers do.
Why Security Teams should worry about OSINT?
http://hackerone.com/hacktivity
How?
● Continuous Discovery and Monitoring of Assets
● Periodic Attack Simulation
● Discovering Sensitive Information Leakage
● Monitoring Breached Passwords
● Proactively Identifying Security Incidents using SOCMint
What is an Asset?
● Any resource of monetary value.
● Owned by individuals, companies, or governments.
● Example?
○ Servers, HDD, Network Devices, Laptops, Domains, Patents, etc.
● How about..
○ Social Media Accounts, Source Code Repositories, Relevant Dumped Passwords,
Cloud Storage objects (Buckets, Blobs, Spaces, etc.), Elastic IP Addresses, API Keys
and Credentials and a lot more.
○ No monetary value, but can cause huge reputational and financial loss.
https://redhuntlabs.com/blog/redifining-assets-a-modern-perspective.html
Continuous Discovery and Monitoring of Assets
- IP Addresses (Dynamic and Elastic)
- Domains
- Subdomains
- Cloud Storage Objects
- Leaked Credentials / API Keys / etc.
- Social Media Accounts
- Third Party API Keys
- Analytics Tags
- Supply Chain (Vendors, Acquisitions, Mergers, etc.)
- IP Addresses
● Cloud API (WhiteBox)
● DC Administrators (WhiteBox)
● Internet Wide Scans (Project Sonar, Shodan, etc.)
● Using ASN ID (Autonomous Synchronization Number)
● Whois Reverse Search
● Reverse PTR Records
DEMO - WhoIs / ASN ID
Project Sonar
● By Rapid7 and MIT
● Periodic DNS Queries
● FDNS
○ A, AAAA, CNAME, TXT, SOA
● RDNS
○ PTR
● https://scans.io
https://opendata.rapid7.com/about/
- Domains
● Reverse Whois on Email and Phone Numbers
- Subdomains
● Search Engines (Google/Yahoo/Bing/Yandex)
● Internet Wide Scans - Project Sonar
● Certificate Transparency Reports
● Brute Forcing Subdomains
● Reverse IP Lookup, etc.
● Tools
○ Sublist3r / Amass (Well maintained and good number of sources)
○ aio-dns-brute (Very quick) ~ Threat to Network Bandwidth
https://github.com/aboul3la/Sublist3r
https://github.com/blark/aiodnsbrute
DEMO - Open Data Querying
(FDNS/RDNS DataSet)
- Cloud Storage Objects
● Buckets / Blobs / Spaces
● Stores Sensitive Data (Intentionally and Unintentionally)
● Misconfigured ACLs (Access Control Lists)
● How?
○ Spider, Fetch, Extract, Check for Permissions.
○ Create Possible bucket names (Common patterns) and try each one.
Custom Python Script
https://digi.ninja/projects/bucket_finder.php
- Leaked Creds
● Identify leaked sensitive information.
● Passwords, API Keys, Third Party Access Tokens, DB Creds, Internal domains, etc.
● GitHub, BitBucket, Pastebin, .Onion Websites, etc.
● Identify Organization Repos / Identify Employees and their personal Repos.
● Google CSE (Custom Search Engine)
● Manual Search
○ GitHub Advanced Search
● Automated tools
○ Gitrob, TruffleHog, etc.
https://github.com/search/advanced
https://github.com/michenriksen/gitrob
https://github.com/dxa4481/truffleHog
Manual Search
Example
DEMO - TruffleHog
- Social Media Monitoring
- Security Incidents
- Organization Reputation
- Keyword Based Monitoring
- Streaming APIs / Scrapers
- Google Alerts / Page Change Detection
- Tweet-Monitor
- Someone tweets, Alert on Email, Dump to ElasticSearch.
- Dashboards (Users, Frequency, Relationships, Geolocations, etc.)
- https://www.youtube.com/watch?v=OjLP5k5NIMY
https://github.com/upgoingstar/TweetMonitor
- Identifying Relationships between Domains
● Third Party Tags for Analytics
● Admin holds one account.
● Same Tag used across
different assets owned.
● Reverse Lookup can be done.
https://builtwith.com/relationships/
Periodic Attack Simulation
● Create a list of assets.
● Classify the assets (IPs, Subdomains, Domains, Buckets, etc.)
● Run custom scans.
● Pass these assets to Vulnerability Scanners, Review Reports.
● New Release? New Acquisition? New Merger?
○ Check for new assets.
○ Check for vulnerability resurfacing.
○ Run a complete cycle.
OSINT Countermeasures
- Do it yourself before someone else use it against you
- OSINT Awareness Campaigns
- MetaData Stripping
- Data Loss Prevention
- SIEM Integration with CIF
- HoneyCreds
- Identify the root cause, instead of fixing the issue.
Implement OSINT
Countermeasures
Identify Asset
Data Sources
Implement Asset
Discovery Process
Periodic Attack
Simulation / Vulnerability
Resurfacing Checks
Security Team
● IP Addresses (Dynamic and Elastic)
● Domains
● Subdomains
● Cloud Storage Objects
● Leaked Credentials / API Keys / etc.
● Social Media Accounts
● Third Party API Keys
● Analytics Tags
● Supply Chain (Vendors, Acquisitions, Mergers, etc.)
What next?
● Awesome Asset Discovery List
○ https://github.com/redhuntlabs/Awesome-Asset-Discovery
● Awesome OSINT Resources
○ https://github.com/jivoi/awesome-osint
● DataSploit - OSINT Framework
○ https://github.com/DataSploit/datasploit
● Handpicked Weekly OSINT News
○ https://medium.com/week-in-osint
● Open Data - Internet Wide Scans
○ https://opendata.rapid7.com/about/
Q & A
- Email: shubham@redhuntlabs.com
- Twitter: @upgoingstar
- Website: www.redhuntlabs.com
- Would like to talk? Fix a meeting:
https://calendly.com/shubham_mittal/short_meeting

More Related Content

What's hot

OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceDeep Shankar Yadav
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)festival ICT 2016
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark WebCase IQ
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)Molfar
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaNSConclave
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence programMark Arena
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingDhruv Majumdar
 
Learn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security OperationsLearn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security OperationsSplunk
 
OSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesOSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesemilianox
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINTChandrapal Badshah
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Cloud Forensics
Cloud ForensicsCloud Forensics
Cloud Forensicssdavis532
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMBGA Cyber Security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersInfosec
 

What's hot (20)

OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark Web
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan Braganza
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Osint
OsintOsint
Osint
 
Learn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security OperationsLearn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security Operations
 
OSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesOSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigaciones
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINT
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Cloud Forensics
Cloud ForensicsCloud Forensics
Cloud Forensics
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAM
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
 

Similar to OSINT for Proactive Defense - RootConf 2019

Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdf
Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdfKono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdf
Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdfAnant Corporation
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
 
Threat Hunting with Elastic at SpectorOps: Welcome to HELK
Threat Hunting with Elastic at SpectorOps: Welcome to HELKThreat Hunting with Elastic at SpectorOps: Welcome to HELK
Threat Hunting with Elastic at SpectorOps: Welcome to HELKElasticsearch
 
Datasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolDatasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolShubham Mittal
 
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)apidays
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxsconalbg
 
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,Sigma Software
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open StandardsAPIsecure_ Official
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
Arron daniels 1 pager researching the tech talent market
Arron daniels 1 pager   researching the tech talent marketArron daniels 1 pager   researching the tech talent market
Arron daniels 1 pager researching the tech talent marketTalent42
 
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?EMFcamp2022 - What if apps logged into you, instead of you logging into apps?
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?Chris Swan
 
Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011Linuxmalaysia Malaysia
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016Tomppa Järvinen
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptxChi En (Ashley) Shen
 
Social Media Data Collection & Analysis
Social Media Data Collection & AnalysisSocial Media Data Collection & Analysis
Social Media Data Collection & AnalysisScott Sanders
 

Similar to OSINT for Proactive Defense - RootConf 2019 (20)

Osint ashish mistry
Osint ashish mistryOsint ashish mistry
Osint ashish mistry
 
Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdf
Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdfKono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdf
Kono.IntelCraft.Weekly.AI.LLM.Landscape.2024.02.28.pdf
 
OpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptxOpenSourceIntelligence-OSINT.pptx
OpenSourceIntelligence-OSINT.pptx
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
Threat Hunting with Elastic at SpectorOps: Welcome to HELK
Threat Hunting with Elastic at SpectorOps: Welcome to HELKThreat Hunting with Elastic at SpectorOps: Welcome to HELK
Threat Hunting with Elastic at SpectorOps: Welcome to HELK
 
Datasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence ToolDatasploit - An Open Source Intelligence Tool
Datasploit - An Open Source Intelligence Tool
 
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)
APIsecure 2023 - API Security - doing more with less, Nir Paz (Standard.ai)
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,
Байки із пожежного депо або як працює Big Data в Sigma Software, Денис Пишьєв,
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
 
Arron daniels 1 pager researching the tech talent market
Arron daniels 1 pager   researching the tech talent marketArron daniels 1 pager   researching the tech talent market
Arron daniels 1 pager researching the tech talent market
 
We are Digital Puppets
We are Digital PuppetsWe are Digital Puppets
We are Digital Puppets
 
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?EMFcamp2022 - What if apps logged into you, instead of you logging into apps?
EMFcamp2022 - What if apps logged into you, instead of you logging into apps?
 
Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011Introduction To ICT Security Audit OWASP Day Malaysia 2011
Introduction To ICT Security Audit OWASP Day Malaysia 2011
 
Publishing Linked Data using Schema.org
Publishing Linked Data using Schema.orgPublishing Linked Data using Schema.org
Publishing Linked Data using Schema.org
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
Social Media Data Collection & Analysis
Social Media Data Collection & AnalysisSocial Media Data Collection & Analysis
Social Media Data Collection & Analysis
 

Recently uploaded

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 

Recently uploaded (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 

OSINT for Proactive Defense - RootConf 2019

  • 1. OSINT for Proactive Defense Rootconf 2019
  • 2. # whoami ● Shubham Mittal ○ Director at RedHunt Labs ○ CFP Review Board Member - BlackHat Asia & InSEC World HongKong ○ Co-Founder - Recon Village (DEFCON Hacking Conference) ○ Project Lead - DataSploit (OSINT Framework) ○ 8+ Years Experienced Security and OSINT Enthusiast ○ Expertise in Offensive Security, Perimeter Security, OSINT ○ Speaker/Trainer/Presenter - BlackHat, DEFCON, Nullcon, c0c0n, IETF ○ Bike Rider, Beat Boxer ○ Twitter: @upgoingstar
  • 3. Agenda ● Overview of OSINT ● Why Security Teams should use OSINT ● Continuous Discovery and Monitoring of Assets ● Use OSINT Data for Periodic Attack Simulation ● Discovering Sensitive Information Leakage ● Monitoring Breached Passwords ● Proactively Identifying Security Incidents using SOCMint ● OSINT Countermeasures
  • 4. What I mean when I use these.. - Brute Force - Trial-and-error method used to obtain information such as a user password, bucket names, subdomains, PIN, OTP Codes, etc. - Black Box / White Box / Gray Box - No access to the information / Complete access to the information / Hybrid mode. - Patch - Fixing security vulnerabilities and other bugs.
  • 5. What is OSINT? ● Open Source INTelligence (OSINT) is the collection and analysis of information gathered from publicly available sources. Intelligence Analysis Correlation Raw Information Actionable Intelligence https://en.wikipedia.org/wiki/Open-source_intelligence
  • 7. Why Security Teams should do OSINT? Because, Hackers do.
  • 8. Why Security Teams should worry about OSINT? ● Sensitive Info Leakage on Code Aggregators ● Untracked Assets running Easy Targets ● Frequent Release Cycles, Dynamic Cloud Environments ● Targeted attacks, less noisy. Sometimes, can’t be caught. ● Employees use personal breached passwords in Corporate Accounts. ● Full Patched Systems? How about credentials leak? Find it before Hackers do.
  • 9. Why Security Teams should worry about OSINT? http://hackerone.com/hacktivity
  • 10. How? ● Continuous Discovery and Monitoring of Assets ● Periodic Attack Simulation ● Discovering Sensitive Information Leakage ● Monitoring Breached Passwords ● Proactively Identifying Security Incidents using SOCMint
  • 11. What is an Asset? ● Any resource of monetary value. ● Owned by individuals, companies, or governments. ● Example? ○ Servers, HDD, Network Devices, Laptops, Domains, Patents, etc. ● How about.. ○ Social Media Accounts, Source Code Repositories, Relevant Dumped Passwords, Cloud Storage objects (Buckets, Blobs, Spaces, etc.), Elastic IP Addresses, API Keys and Credentials and a lot more. ○ No monetary value, but can cause huge reputational and financial loss. https://redhuntlabs.com/blog/redifining-assets-a-modern-perspective.html
  • 12. Continuous Discovery and Monitoring of Assets - IP Addresses (Dynamic and Elastic) - Domains - Subdomains - Cloud Storage Objects - Leaked Credentials / API Keys / etc. - Social Media Accounts - Third Party API Keys - Analytics Tags - Supply Chain (Vendors, Acquisitions, Mergers, etc.)
  • 13. - IP Addresses ● Cloud API (WhiteBox) ● DC Administrators (WhiteBox) ● Internet Wide Scans (Project Sonar, Shodan, etc.) ● Using ASN ID (Autonomous Synchronization Number) ● Whois Reverse Search ● Reverse PTR Records
  • 14.
  • 15. DEMO - WhoIs / ASN ID
  • 16. Project Sonar ● By Rapid7 and MIT ● Periodic DNS Queries ● FDNS ○ A, AAAA, CNAME, TXT, SOA ● RDNS ○ PTR ● https://scans.io https://opendata.rapid7.com/about/
  • 17. - Domains ● Reverse Whois on Email and Phone Numbers
  • 18. - Subdomains ● Search Engines (Google/Yahoo/Bing/Yandex) ● Internet Wide Scans - Project Sonar ● Certificate Transparency Reports ● Brute Forcing Subdomains ● Reverse IP Lookup, etc. ● Tools ○ Sublist3r / Amass (Well maintained and good number of sources) ○ aio-dns-brute (Very quick) ~ Threat to Network Bandwidth https://github.com/aboul3la/Sublist3r https://github.com/blark/aiodnsbrute
  • 19. DEMO - Open Data Querying (FDNS/RDNS DataSet)
  • 20. - Cloud Storage Objects ● Buckets / Blobs / Spaces ● Stores Sensitive Data (Intentionally and Unintentionally) ● Misconfigured ACLs (Access Control Lists) ● How? ○ Spider, Fetch, Extract, Check for Permissions. ○ Create Possible bucket names (Common patterns) and try each one.
  • 22. - Leaked Creds ● Identify leaked sensitive information. ● Passwords, API Keys, Third Party Access Tokens, DB Creds, Internal domains, etc. ● GitHub, BitBucket, Pastebin, .Onion Websites, etc. ● Identify Organization Repos / Identify Employees and their personal Repos. ● Google CSE (Custom Search Engine) ● Manual Search ○ GitHub Advanced Search ● Automated tools ○ Gitrob, TruffleHog, etc. https://github.com/search/advanced https://github.com/michenriksen/gitrob https://github.com/dxa4481/truffleHog
  • 25. - Social Media Monitoring - Security Incidents - Organization Reputation - Keyword Based Monitoring - Streaming APIs / Scrapers - Google Alerts / Page Change Detection - Tweet-Monitor - Someone tweets, Alert on Email, Dump to ElasticSearch. - Dashboards (Users, Frequency, Relationships, Geolocations, etc.) - https://www.youtube.com/watch?v=OjLP5k5NIMY https://github.com/upgoingstar/TweetMonitor
  • 26. - Identifying Relationships between Domains ● Third Party Tags for Analytics ● Admin holds one account. ● Same Tag used across different assets owned. ● Reverse Lookup can be done. https://builtwith.com/relationships/
  • 27. Periodic Attack Simulation ● Create a list of assets. ● Classify the assets (IPs, Subdomains, Domains, Buckets, etc.) ● Run custom scans. ● Pass these assets to Vulnerability Scanners, Review Reports. ● New Release? New Acquisition? New Merger? ○ Check for new assets. ○ Check for vulnerability resurfacing. ○ Run a complete cycle.
  • 28. OSINT Countermeasures - Do it yourself before someone else use it against you - OSINT Awareness Campaigns - MetaData Stripping - Data Loss Prevention - SIEM Integration with CIF - HoneyCreds - Identify the root cause, instead of fixing the issue.
  • 29. Implement OSINT Countermeasures Identify Asset Data Sources Implement Asset Discovery Process Periodic Attack Simulation / Vulnerability Resurfacing Checks Security Team ● IP Addresses (Dynamic and Elastic) ● Domains ● Subdomains ● Cloud Storage Objects ● Leaked Credentials / API Keys / etc. ● Social Media Accounts ● Third Party API Keys ● Analytics Tags ● Supply Chain (Vendors, Acquisitions, Mergers, etc.)
  • 30. What next? ● Awesome Asset Discovery List ○ https://github.com/redhuntlabs/Awesome-Asset-Discovery ● Awesome OSINT Resources ○ https://github.com/jivoi/awesome-osint ● DataSploit - OSINT Framework ○ https://github.com/DataSploit/datasploit ● Handpicked Weekly OSINT News ○ https://medium.com/week-in-osint ● Open Data - Internet Wide Scans ○ https://opendata.rapid7.com/about/
  • 31. Q & A - Email: shubham@redhuntlabs.com - Twitter: @upgoingstar - Website: www.redhuntlabs.com - Would like to talk? Fix a meeting: https://calendly.com/shubham_mittal/short_meeting

Editor's Notes

  1. Teams keep launching new instances, security misconfigurations public ip being assigned wrong security group being attached and hence sensitive port exposed These should be monitored
  2. Setup Security Team OSINT Countermeasures Identify Asset Data Sources Implement Asset Discovery Process Automated Vulnerability Scanning and Reporting Continuous Monitoring and Alerting