SlideShare a Scribd company logo
Offensive OSINT
OSINT
OPEN-SOURCE
INTELLIGENCE OSINT
* 1
Whoami
• Adam Nurudini
CEH, ITIL V3, CCNA, CCNP, CASP, PCI-DSS, BSC-IT
Lead Security Researcher @ Netwatch Technologies
Project Consultant, Information Security Architects Ltd
Member, Cybersecurity Resilience Service Team
Web Application Penetration Tester
President – GIMPA School Of Technology Student Association
* 2
DISCLAIMER
Any Views or opinions presented in this presentation are solely mine and do not
necessarily represent my employer.
▪I am not a lawyer or giving you legal advice
▪I am not giving you permission or authorizing you to do anything ever.
▪In fact don't do anything ever .
* 3
* 4
• What is OSINT
• Collect data indirectly without knowing other information
• Collect data about servers, location, operating systems, etc.
• Threat intelligence for your organization
• Data gathering that could protect you and your company
• Skills of GHDB
• Shodan methods and operations
• OSINT using free tools only
TakeAway
s
* 5
Source: https://en.wikipedia.org/wiki/Open-source_intelligence
OSINT
Open-Source Intelligence (OSINT) is intelligence collected from public
available sources
“Open” refers overt, public available sources (as opposed to covert
sources)
Its not related to open-source software or public intelligence
This information comes from a variety of sources, including the social
media pages of your company and staff. These can be a goldmine of
information, revealing information such as the design of ID badges,
layout of the buildings and software used on internal systems.
* 6
Open-Source Intelligence (OSINT)
Fields and Sectors where OSINT is mostly required.
Government, Finance, Telecom, Critical Infrastructure, Cyber Security Advisory
Firms, Cyber Threat Intelligence Teams, Law, Cyber Forensic Teams and etc.
TYPES OF OSINT
From Security perspective we can separate OSINT into:
•Offensive: Gathering information before an attack
•Defensive: Learning about attacks against the company.
The OSINT gives opportunities to both the defender and attacker; you can learn
the weakness of a company and fix it while at the same time the weakness could
be exploited.
* 7
The OSINT Process
* 8
OSINT - What information to look
1. Technology infrastructure
IP, Hostname, Services, Networks, Software / hardware versions and OS
information, Geo-location and Network diagrams.
2. Database
Documents, papers, presentations, spreadsheets and configuration files
3. Metadata
Email and employee search (name and other personal information)
* 9
Offensive OSINT – End goals
1. Social Engineering
2. Denial of Service
3. Password brute force attacks
4. Target infiltration
5. User accounts take over
6. Identity theft
7. Data theft
The information above can lead to the following cyber attacks:
* 10
Brace your self demo is starting
Everybody is interested in something
* 11
Offensive OSINT – Resources and tools
1. OSINT Search Engines
Attackers rely on these OSINT search engines to conduct passive reconnaissance.
• Google - https://google.com
• Shodan - https://shodan.io
• Censys - https://censys.io
• Fofa - https://fofa.so
• Dogpile - http://www.dogpile.com
• Archives - https://archive.org/
* 12
Offensive OSINT – Resources and tools
2. Email Harvesting
Harvesting email address is an OSINT technique that gives attackers more information
to conduct attacks such as password stuffing and social engineering attacks.
Theharvester
https://github.com/laramies/theHarvester
Prowl
https://github.com/nettitude/prowl
Haveibeenpawned -
https://haveibeenpwned.com/
* 13
Offensive OSINT – Resources and tools
3. Google Hacking Database (GHDB)
The GHDB is an index of search queries (we call them dorks) used to find publicly
available information. Dorks - https://www.exploit-db.com
* 14
Offensive OSINT – Resources and tools
3. DNS / Subdomain Enumeration
Subdomain enumeration is the process of finding valid (resolvable) subdomains for one
or more domain(s).
Having unsecured subdomain can lead to serious risk to your business.
Tools for subdomain enumeration
Aquatone - https://github.com/michenriksen/aquatone
Sublister - https://github.com/aboul3la/Sublist3r
DNS dumpster - https://dnsdumpster.com/
Facebook - https://developers.facebook.com/tools/ct
* 15
OSINT is important and still gets overlooked by
attackers and defenders
I hope that you found this talk useful
References
https://www.slideshare.net
https://resources.infosecinstitute.com
https://google.com
https://www.exploit-db.com
https://www.wikipedia.org/
* 16
Thank You
Questions & Answers
Lets connect
Twitter: @Bra__Qwesi
Email: adam.nurudini@st.gimpa.edu.gh
* 17

More Related Content

Similar to OWASP_OSINT_Presentation.pdf

Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
Charles Lim
 

Similar to OWASP_OSINT_Presentation.pdf (20)

2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
2nd ICANN APAC-TWNIC Engagement Forum: What is Hitting my Honeypots?
 
Ethical hacking presentation.pptx
Ethical hacking presentation.pptxEthical hacking presentation.pptx
Ethical hacking presentation.pptx
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
임베디드 리눅스 악성코드로 본 사물인터넷 보안 차민석 20150406_코드게이트 발표판
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibility
 
Targeted attacks
Targeted attacksTargeted attacks
Targeted attacks
 
Presentation (3) cybersecurity wd imp.pptx
Presentation (3) cybersecurity wd imp.pptxPresentation (3) cybersecurity wd imp.pptx
Presentation (3) cybersecurity wd imp.pptx
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
 
osint - open source Intelligence
osint - open source Intelligenceosint - open source Intelligence
osint - open source Intelligence
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
 
Presentation1
Presentation1Presentation1
Presentation1
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on Security
 
ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10
 
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014 Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Information Security and Forensics
Information Security and ForensicsInformation Security and Forensics
Information Security and Forensics
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Ransomware Mallox [EN].pdf
Ransomware         Mallox       [EN].pdfRansomware         Mallox       [EN].pdf
Ransomware Mallox [EN].pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
UiPath New York Community Day in-person event
UiPath New York Community Day in-person eventUiPath New York Community Day in-person event
UiPath New York Community Day in-person event
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

OWASP_OSINT_Presentation.pdf

  • 2. Whoami • Adam Nurudini CEH, ITIL V3, CCNA, CCNP, CASP, PCI-DSS, BSC-IT Lead Security Researcher @ Netwatch Technologies Project Consultant, Information Security Architects Ltd Member, Cybersecurity Resilience Service Team Web Application Penetration Tester President – GIMPA School Of Technology Student Association * 2
  • 3. DISCLAIMER Any Views or opinions presented in this presentation are solely mine and do not necessarily represent my employer. ▪I am not a lawyer or giving you legal advice ▪I am not giving you permission or authorizing you to do anything ever. ▪In fact don't do anything ever . * 3
  • 4. * 4
  • 5. • What is OSINT • Collect data indirectly without knowing other information • Collect data about servers, location, operating systems, etc. • Threat intelligence for your organization • Data gathering that could protect you and your company • Skills of GHDB • Shodan methods and operations • OSINT using free tools only TakeAway s * 5
  • 6. Source: https://en.wikipedia.org/wiki/Open-source_intelligence OSINT Open-Source Intelligence (OSINT) is intelligence collected from public available sources “Open” refers overt, public available sources (as opposed to covert sources) Its not related to open-source software or public intelligence This information comes from a variety of sources, including the social media pages of your company and staff. These can be a goldmine of information, revealing information such as the design of ID badges, layout of the buildings and software used on internal systems. * 6
  • 7. Open-Source Intelligence (OSINT) Fields and Sectors where OSINT is mostly required. Government, Finance, Telecom, Critical Infrastructure, Cyber Security Advisory Firms, Cyber Threat Intelligence Teams, Law, Cyber Forensic Teams and etc. TYPES OF OSINT From Security perspective we can separate OSINT into: •Offensive: Gathering information before an attack •Defensive: Learning about attacks against the company. The OSINT gives opportunities to both the defender and attacker; you can learn the weakness of a company and fix it while at the same time the weakness could be exploited. * 7
  • 9. OSINT - What information to look 1. Technology infrastructure IP, Hostname, Services, Networks, Software / hardware versions and OS information, Geo-location and Network diagrams. 2. Database Documents, papers, presentations, spreadsheets and configuration files 3. Metadata Email and employee search (name and other personal information) * 9
  • 10. Offensive OSINT – End goals 1. Social Engineering 2. Denial of Service 3. Password brute force attacks 4. Target infiltration 5. User accounts take over 6. Identity theft 7. Data theft The information above can lead to the following cyber attacks: * 10
  • 11. Brace your self demo is starting Everybody is interested in something * 11
  • 12. Offensive OSINT – Resources and tools 1. OSINT Search Engines Attackers rely on these OSINT search engines to conduct passive reconnaissance. • Google - https://google.com • Shodan - https://shodan.io • Censys - https://censys.io • Fofa - https://fofa.so • Dogpile - http://www.dogpile.com • Archives - https://archive.org/ * 12
  • 13. Offensive OSINT – Resources and tools 2. Email Harvesting Harvesting email address is an OSINT technique that gives attackers more information to conduct attacks such as password stuffing and social engineering attacks. Theharvester https://github.com/laramies/theHarvester Prowl https://github.com/nettitude/prowl Haveibeenpawned - https://haveibeenpwned.com/ * 13
  • 14. Offensive OSINT – Resources and tools 3. Google Hacking Database (GHDB) The GHDB is an index of search queries (we call them dorks) used to find publicly available information. Dorks - https://www.exploit-db.com * 14
  • 15. Offensive OSINT – Resources and tools 3. DNS / Subdomain Enumeration Subdomain enumeration is the process of finding valid (resolvable) subdomains for one or more domain(s). Having unsecured subdomain can lead to serious risk to your business. Tools for subdomain enumeration Aquatone - https://github.com/michenriksen/aquatone Sublister - https://github.com/aboul3la/Sublist3r DNS dumpster - https://dnsdumpster.com/ Facebook - https://developers.facebook.com/tools/ct * 15
  • 16. OSINT is important and still gets overlooked by attackers and defenders I hope that you found this talk useful References https://www.slideshare.net https://resources.infosecinstitute.com https://google.com https://www.exploit-db.com https://www.wikipedia.org/ * 16
  • 17. Thank You Questions & Answers Lets connect Twitter: @Bra__Qwesi Email: adam.nurudini@st.gimpa.edu.gh * 17