Modern information gathering Dave van Stein 9 april 2009.

Slides:



Advertisements
Similar presentations
NetScanTools ® LE Law Enforcement Version of NetScanTools ® from Northwest Performance Software, Inc. netscantools.com.
Advertisements

Revealing the Secrets: Source Code Disclosure, Techniques, and Impacts.
1 Configuring Internet- related services (April 22, 2015) © Abdou Illia, Spring 2015.
Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering.
FOCA 2.5 Chema Alonso. What’s a FOCA? FOCA on Linux?
Google Search Using internet search engine as a tool to find information related to creativity & innovation.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Ahmad Radaideh.  Abstract  Introduction  Google Cached Content  GOOGLE HACKING Procedures  Google Advance Operators  Google hacking Result Categories.
 Single sign-on o Centralized and federated passport o Federated Liberty Alliance and Shibboleth  Authorization o Who can access which resource o ACM.
Searching The Web Search Engines are computer programs (variously called robots, crawlers, spiders, worms) that automatically visit Web sites and, starting.
Security Tools CS-480b Dick Steflik. CACLS Windows NT, W2000, XP Displays or modifies access control lists (ACLs) of files.
07 December 2009Slide 1 of 1207 December 2009Slide 1 of 12 SQL Injection Primer By Nicole Gray, Cliff McCullough, Joe Hernandez.
07 December 2009Slide 1 of 9 SQL Injection Primer By Nicole Gray, Cliff McCullough, Joe Hernandez.
Searching and Researching the World Wide: Emphasis on Christian Websites Developed from the book: Searching and Researching on the Internet and World Wide.
Reconnaissance Steps. EC-Council Gathering information from Open Sources  Owner of IP-address range  Address Range  Domain Names  Computing Platforms.
1 Presentation ISS Security Scanner & Retina by Adnan Khairi
Authorization and Policy. Is principal P permitted to perform action A on object O? – Authorization system will provide yes/no answer Authorization.
Penetration Testing.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
MIS Week 3 Site:
EC-Council’s Certified Ethical Hacker (CEH) Richard Henson May 2012.
GONE PHISHING ECE 4112 Final Lab Project Group #19 Enid Brown & Linda Larmore.
GOOGLE HACKING FOR PENETRATION TESTERS Chris Chromiak SentryMetrics March 27 th, 2007.
Classroom User Training June 29, 2005 Presented by:
Wasim Rangoonwala ID# CS-460 Computer Security “Privacy is the claim of individuals, groups or institutions to determine for themselves when,
Prepared By, Mahadir Ahmad. StopBadware makes the Web safer through the prevention, mitigation, and remediation of badware websites. partners include.
XHTML Introductory1 Linking and Publishing Basic Web Pages Chapter 3.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
CIS 450 – Network Security Chapter 3 – Information Gathering.
End-to-End Methodology. Testing Phases  Reconnaissance  Mapping  Discovery  Exploitation  Repeat…  Report.
Adobe Certified Associate Objectives 6 Evaluating and Maintaining a site.
Web Searching Basics Dr. Dania Bilal IS 530 Fall 2009.
MIS Week 3 Site:
Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006.
Copyright Security-Assessment.com 2005 GoogleMonster Using The Google Search Engine For Underhand Purposes by Nick von Dadelszen.
Module 3 – Information Gathering  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
Footprinting and Scanning
Network Reconnaissance CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
Google Hacking University of Sunderland CSEM02 Harry R Erwin, PhD Peter Dunne, PhD.
and Internet Explorer.  The transmission of messages and files via a computer network  Messages can consist of simple text or can contain attachments,
Course about Information Gathering for Hacking. Agenda day 1 Introduction about Information Gathering Why information are useful Using free tool Let’s.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Search Engine and Optimization 1. Introduction to Web Search Engines 2.
COMP1321 Digital Infrastructures Richard Henson University of Worcester April 2016.
Google Hacking: Tame the internet Information Assurance Group 2011.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
WHAT IS FOOTPRINTING?. FOOTPRINTING  Active  Passive - Passive footprinting is a method in which the attacker never makes any contact with the target.
● The most common website platform ● User friendly-easy to edit ● Constantly improving-updates, plugins, themes Why WordPress?
Tools We Are Going To Use
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Penetration Testing Reconnaissance 2
Intro to Ethical Hacking
3.02H Publishing a Website 3.02 Develop webpages..
Footprinting and Scanning
Common Methods Used to Commit Computer Crimes
I S P S loss Prevention.
Intro to Ethical Hacking
Internet.
Footprinting and Scanning
2018 Latest Eccouncil Exam Questions Answers - Eccouncil Dumps PDF
Intro to Ethical Hacking
Intro to Ethical Hacking
Learning objectives By the end of this unit you should: Explain
Computer Networks and Internet
Configuring Internet-related services
COMP1321 Digital Infrastructures
4.02 Develop web pages using various layouts and technologies.
Acknowledgement Content from the book:
Presentation transcript:

Modern information gathering Dave van Stein 9 april 2009

Copyright © 2008 ps_testware Who Am I Dave van Stein 34 years Functional tester > 7 years Specializing in (Application) Security Testing “Certified Ethical Hacker”

Copyright © 2008 ps_testware Agenda Goal of the presentation What is Information Gathering ? Domain scanning Search engine ‘abuse’ Other tools Some Social Engineering Remedies Conclusions

Copyright © 2008 ps_testware Goal of this presentation Give insight in amount of information anonymously available on internet about your system (and users) Give insight in the amount and possibilities of tools freely available

Copyright © 2008 ps_testware Intermezzo: How to hack Identify entrypoint Gain access Secure access Do stuff Clear up the mess Come back another time (simplified procedure)

Copyright © 2008 ps_testware Information Gathering Information gathering scans for: –Domains and subdomains –IP adresses –Applications and technologies –Hotspots (known vulnerabilities) –Usernames and passwords –Sensitive information Not only identifying risks, but also risk on exposure and exploiting

Copyright © 2008 ps_testware Passive Reconnaissance Reconnaissance: –Information gathering, fingerprinting –Gaining information about a target Passive –Without making contact with target –No direct scanning, no intrusion –No logging and no alarm triggering !

Copyright © 2008 ps_testware Sources of information Public records –WHOIS: information about owner –DNS : information about IP adresses –Necessary for network functionality Search engines –Often little restrictions on websites –Cache all information gathered

Copyright © 2008 ps_testware Tools What do you need ? –Webbrowser –Internet access –Creativity Advanced and Automated scanning: –Specialized (offline) Tools

Copyright © 2008 ps_testware ‘Classic’ Domain Scanning Steps involved: –Get network information with ping and traceroute –Get DNS information with WHOIS and LOOKUP –Do DNS zone transfer for subdomains –Download website for extra info –Scan servers Problems: –DNS zone transfers often not authorized –Active connection with target => detectable

Copyright © 2008 ps_testware ‘Modern’ Domain Scanning Various websites –Anonymous –Combination of techniques –Sort results for nice presentation Search engine ‘tweaking’ –Additional information linked to domain → Some examples

Copyright © 2008 ps_testware Domain Scanning: ServerSniff Server Sniff –NS reports –Domain reports –Subdomains –Various (trace)routes –Various ping types –Shows robots.txt –Anonymous !

Copyright © 2008 ps_testware Domain Scanning: Server Sniff

Copyright © 2008 ps_testware Domain Scanning: Robtex Domain ‘Swiss Army Knife’ –Provides ALL information linked to a domain

Copyright © 2008 ps_testware Domain scanning: Robtex

Copyright © 2008 ps_testware Domain Scanning ‘on-the-fly’ Passive Recon (Firefox add-on)

Copyright © 2008 ps_testware Domain Scanning: Live search Finds subdomains with ‘IP:x.x.x.x’

Copyright © 2008 ps_testware Live search automated: Webshag

Copyright © 2008 ps_testware Other tools Spiderfoot / Wikto –Combine DNS / Google / Live Search / Yahoo –Subdomains –Directories –IP’s – adressess –Usernames –Systems in use

Copyright © 2008 ps_testware Maltego Intelligence and forensics tool Connects many different sources of info Represents in graphical way Very extensive capabilities Too much to cover in this presentation

Copyright © 2008 ps_testware Modern Domain Scanning Anonymous Both online and offline Highly automated Graphical network mapping in less than 10 minutes ! Lots of additional information

Copyright © 2008 ps_testware Google Advanced search filetype: (or ext:) –Find documents of the specified type. E.g. PDF, XLS, DOC intext: –The terms must appear in the text of the page. intitle: –The terms must appear in the title of the page. inurl: –The terms must appear in the URL of the page.

Copyright © 2008 ps_testware Google Hacking Database (edit: Collection of queries for finding ‘interesting’ stuff Regular updates

Copyright © 2008 ps_testware GHD applications Goolag scanner Goolag Scanner is a Web auditing tool. It works by exploiting data- retention practices of popular search engines. –Contains Google Hacking Database –Automated Google queries –Automated result interpretation –Single host or general scan

Copyright © 2008 ps_testware Goolag scanner

Copyright © 2008 ps_testware More applications Modern vulnerability scanners use GHD: –IBM Rational Appscan –Acunetix Vulnerability Scanner –Others Several Firefox plug-ins for “on-the-fly” scanning

Copyright © 2008 ps_testware Google Hacking Database Possible results of GHD: –Identify systems in use (including version) –Identify known exploits –Locations of sensitive information –User-id’s & passwords –Logging files –Many other things

Copyright © 2008 ps_testware Yahoo search: file explorer File explorer for the web

Copyright © 2008 ps_testware Yahoo search: file explorer Examples

Copyright © 2008 ps_testware Other tools Metagoofil : extract metadata from documents on website –User names, server names, path locations, sofware + versions, MAC adresses (!) Wikiscanner : check comments made on Wikipedia by company or domain –Company IP ranges Several “Social Site” extractors –Linkedin, twitter, hyves, etc, etc, etc

Copyright © 2008 ps_testware Conclusions What search engines see, hackers can abuse Many tools are freely available Networks can be mapped with much detail in minutes Much information about your company, systems and users available on internet

Copyright © 2008 ps_testware Remedies (1/2) Limit access –Allow search engines only to see what they need to see. Make sure unauthorized users are not able to look into or even see files they do not need to see. Force possible intruders to use methods that can be scanned and monitored. Use the tools of hackers –Scan your systems with the tools hackers use and check the information that is found. Scan for error messages and other things that reveal information about the system and services and remove them. Check what spiders can see –Use a spider simulator to check what spiders can see and if your application still functions correctly.

Copyright © 2008 ps_testware Remedies (2/2) Awareness –Be aware of all possible sources of information. Create awareness among employees. Assume all information will possibly abused Clean documents –Remove al metadata from documents before publishing. Audit frequently –Keep your knowledge up-to-date and scan regularly for information that can be found about your systems or hire professionals do to it for you.

Copyright © 2008 ps_testware Interesting books on the subject