Upgrade to Pro — share decks privately, control downloads, hide ads and more …

[OWASP Sofia] Angel Bochev - Penetration Testing: OSINT (May 9th, 2019)

[OWASP Sofia] Angel Bochev - Penetration Testing: OSINT (May 9th, 2019)

A real-world pentester talks about OSINT - Open Source Intelligence - the exploration of various techniques and tools for one of the most important parts of every penetration test - the information gathering.

Angel Bochev is Offensive Security Certified Professional (OSCP) since 2016; is a CTF player; has 12+ years of networking/sysadmin experience; currently working in the InfoSec team at PROS.

OWASP Sofia

May 09, 2019
Tweet

More Decks by OWASP Sofia

Other Decks in Technology

Transcript

  1. About me: • I <3 Linux • Network admin /

    Sysadmin / Infrastructure • OSCP • Now in the InfoSec team at Pros, Penetration Tester [email protected] Twitter: @angelbochev LinkedIn: https://www.linkedin.com/in/angelbochev/
  2. What is OSINT? • “data collected from publicly available sources

    to be used in an intelligence context. In the intelligence community, the term "open" refers to overt, publicly available sources (as opposed to covert or clandestine sources).” Wikipedia
  3. What is “Penetration test” • “A penetration test, colloquially known

    as a pen test, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system.” Wikipedia
  4. How is OSINT used in Penetration tests? • Social engineering

    – collect info on the target company, employees, partners, social media • Network assessments: discover assets, public code • Physical engagements: Physical locations, neighbours, etc.
  5. How it’s done? • With your favorite browser, mostly. (sorry,

    IE :( ) • Starts with basic piece of information: company name, email, phone number, etc.
  6. How it’s done? • With your favorite browser, mostly. (sorry,

    IE :( ) • Starts with a basic piece of information: company name, email, phone number, etc. • We continue to individually further research every other interesting piece of information we encounter, that will help us with the pentest.
  7. What is interesting information? Depending on what’s our goal, that

    could be: • Network info – DNS, subnets, BGP peers, etc. • Company/personal information: emails, pictures, social media accounts, documents • Leaked secrets: passwords, API keys, confidential information.
  8. Tools for general search: • Bing! • DuckDuckGo • Google

    • Archive.org / Wayback machine • Wolfram Alfa
  9. More resources: • OSINT Framework: https://osintframework.com/ • Awesome OSINT: https://github.com/jivoi/awesome-osint

    • OWASP Penetration Testing Methodologies: https://www.owasp.org/index.php/Penetration_t esting_methodologies