3 videos 📅 2025-07-03 09:00:00 US/Eastern
4:43:30
2025-07-03 08:58:27
2:40
2025-07-03 13:54:28
1:44:35
2025-07-03 14:05:41

Visit the Open Source Cyber Intelligence - Introduction Training course recordings page

                WEBVTT

00:00:03.250 --> 00:01:02.480
Testing, testing, one, two. Can you all hear me? Testing, testing. Are you all able to hear me? Testing, testing. If you can hear me, give me some form of indication so I can begin.

00:01:02.480 --> 00:01:09.600
testing testing testing um i'm gonna give it about two more minutes

00:01:10.640 --> 00:01:13.600
if there's any way you can give me an indication that you can hear me

00:01:14.480 --> 00:01:21.280
whether you can click on your home your home folder just so that i can know that we have a

00:01:21.280 --> 00:01:37.100
connection testing testing are you able to hear me testing testing hi how you doing today i can't

00:01:37.100 --> 00:01:43.900
complain trying to get a few things in order last second of course um are you able to see

00:01:43.900 --> 00:01:54.700
my desktop and the powerpoint presentation yes sir yes ma'am awesome uh are you able to see the

00:01:54.700 --> 00:02:03.180
slasher slide to show so where are you did you go to training room yes ma'am okay so you ready

00:02:03.180 --> 00:02:10.860
to get started so welcome to our intensive training on open source intelligence which

00:02:10.860 --> 00:02:15.180
is a strategic and capability what strategic capability that when executed correctly can

00:02:15.180 --> 00:02:20.220
shift how you see incident response right anything from reaction to readiness to like

00:02:20.220 --> 00:02:26.620
even speculation and proof right so in this course we're going to talk about forensic grade

00:02:26.620 --> 00:02:32.060
human alliance type security in regards to the public scene right the things that are

00:02:32.060 --> 00:02:39.020
able to be found based on google youtube and just anything that's just front-facing readily available

00:02:39.020 --> 00:02:47.820
to anyone so before we begin do you mind giving me a little bit of information about like your

00:02:47.820 --> 00:02:55.500
background if you're in cyber security new to cyber security and the source do you do you

00:02:55.500 --> 00:03:01.980
have a background in cyber security oh okay okay okay so may i ask what your background is in

00:03:02.060 --> 00:03:23.840
Yeah. Okay. So let's say, for example, right, open source intelligence comes into play with Vietnamese, right? With being Vietnamese or having to major in Vietnamese, right? It's because let's say, for example, you're in America and you want to know about certain things going on back at home, right? Open source intelligence is what allows you to keep up with those things, right?

00:03:23.840 --> 00:03:28.120
It allows you to have information to networks back at home.

00:03:28.240 --> 00:03:30.000
It allows you to have attachment to family.

00:03:30.100 --> 00:03:31.480
It allows you to provide security.

00:03:32.140 --> 00:03:40.260
It also allows you to keep up to date with, like, the current events and just the identity of how information travels, right?

00:03:40.680 --> 00:03:48.040
So we're going to begin by establishing foundational definitions, reviewing, like, core use cases, right?

00:03:48.060 --> 00:03:51.020
So we're going to walk through what OSINT is.

00:03:51.040 --> 00:03:53.180
We're going to walk through why OSINT is necessary.

00:03:53.180 --> 00:03:57.900
we're going to walk through real scenarios like real real world case scenarios where

00:03:59.980 --> 00:04:04.780
a person has run into an issue and we use open source to kind of figure out the solution to it

00:04:05.740 --> 00:04:13.260
so um my name is junius whitaker i own a company by the name of intelligent securities who works

00:04:13.260 --> 00:04:20.060
with noble prog and uh providing trainings and walking in the door for understanding what

00:04:20.060 --> 00:04:24.780
cybersecurity is and how it's performed um with intelligent securities we work with what's

00:04:24.780 --> 00:04:33.580
considered a psychology driven approach so there's going to be a idea for how a criminal or a hacker

00:04:33.580 --> 00:04:41.820
who's trying to gain access to uh pornographic photos how they're psych how they're psychologically

00:04:41.820 --> 00:04:45.900
going to travel and navigate that is completely different than the person who's looking for say

00:04:45.900 --> 00:04:50.940
bank credentials right and those former open source intelligences look completely different

00:04:50.940 --> 00:04:56.620
based on the type of data you're looking for so open source intelligence which is osent this

00:04:56.620 --> 00:05:00.860
refers to the collection and analysis of public available information right to produce actionable

00:05:00.860 --> 00:05:06.380
intelligence right so one of the things in cyber security that we're required to have before even

00:05:06.380 --> 00:05:10.940
beginning is we have to have a network right you have to have something that the information was

00:05:10.940 --> 00:05:15.820
traveling on that you're trying to investigate you have to have a device and you have to have

00:05:15.820 --> 00:05:21.440
have an individual that's attached to the device, right? So sometimes we might have an incident

00:05:21.440 --> 00:05:26.120
where we might not have all three of those things, but open source intelligence helps us

00:05:26.120 --> 00:05:33.780
get that, right? So let's say you may have a device and you may have a network ID, but you

00:05:33.780 --> 00:05:40.440
don't have an individual. However, open source intelligence through via Facebook will allow you

00:05:40.440 --> 00:05:47.880
know that the person using that iphone 14 and the and the indicators attached to that phone are also

00:05:47.880 --> 00:05:56.200
the same ones that uh that that that was successful in that breach or in that that thing that wasn't

00:05:56.200 --> 00:06:06.200
allowed to be done does that make sense okay so they're on her desktop and if she and if she

00:06:06.200 --> 00:06:11.400
and i believe that if she goes into the materials it should be there already

00:06:11.400 --> 00:06:14.280
the powerpoint should be there and there should be a student manual there as well

00:06:17.910 --> 00:06:34.660
sounds good awesome thank you so we're at the course overview

00:06:36.900 --> 00:06:41.620
all right so we're going to go through the introduction to osin osin methodologies and

00:06:41.620 --> 00:06:47.860
tools key ethical guidelines for conducting osin we're also going to use hands-on applications

00:06:47.860 --> 00:06:51.460
using kali linux which is why you have the operating system in front of you that you have

00:06:52.100 --> 00:06:54.900
and we're going to go through real world case studies we're going to actually apply some of

00:06:54.900 --> 00:07:00.820
these things at the end of the course so you can see how it works uh do you have any experience

00:07:00.820 --> 00:07:05.940
with linux okay well it's not it's not that much of a beast we're going to get a little bit of a

00:07:05.940 --> 00:07:10.900
tutorial there as we go through these things and what you'll find is that this operating system

00:07:10.900 --> 00:07:16.580
that you're in right now kali linux is usually our go-to in the cyber security field just because

00:07:16.580 --> 00:07:19.620
if you press that see that dragon in the top left corner of your screen

00:07:22.020 --> 00:07:29.380
see that dragon at the top left corner if you click on it yeah see that tool is there each one

00:07:29.380 --> 00:07:34.580
of those stands for a different process and something in cyber security and we use this

00:07:34.580 --> 00:07:42.260
operating system to essentially assess eradicate or sanitize things going on with your system or

00:07:42.260 --> 00:07:51.940
your network so that's why we are here right so so let's start with what open source intelligence

00:07:51.940 --> 00:07:56.260
is right open source intelligence refers to the intelligence gathered from publicly available

00:07:56.260 --> 00:08:03.780
sources right so websites social media platforms public records news outlets forums and databases

00:08:03.780 --> 00:08:07.860
right and the purpose of this information is to support decision making and security

00:08:07.860 --> 00:08:14.660
investigations and threat analysis right so in the last 10 years let's say for example

00:08:14.660 --> 00:08:21.300
i've had a situation where a family reached out to me because someone had sold their mother's home

00:08:22.020 --> 00:08:28.340
and the mother had died and it wasn't until they sat down to settle the will that they realized

00:08:28.340 --> 00:08:34.420
that the home was removed from it so in that situation we ended up going to public records

00:08:34.420 --> 00:08:39.300
right and what's considered probate to find out that there was a situation that occurred

00:08:39.300 --> 00:08:44.340
as to why the mother's house was sold right so rather than them having to go in this crazy

00:08:45.780 --> 00:08:50.900
spiral downhill we were able to find information readily available to them so that they could

00:08:50.900 --> 00:08:58.490
understand how to address the situation does it make sense uh my apologies i hope that my

00:08:58.490 --> 00:09:04.170
asking to does it make sense or for clarity doesn't doesn't offend you it's not any intention

00:09:04.170 --> 00:09:11.290
of assault so in the united states intelligence community and nato we classify osin as one of the

00:09:11.290 --> 00:09:16.490
core principles of intelligence life cycles right so a distinguishing feature is that it

00:09:16.490 --> 00:09:23.210
relies entirely on legal publicly accessible sources right so we talk again websites forums

00:09:23.210 --> 00:09:28.170
social media platforms government records and exposed infrastructure metadata um

00:09:28.170 --> 00:09:36.450
um have you watched a miniseries on Netflix named don't F with cats so there's a there's a there's

00:09:36.450 --> 00:09:45.570
a Netflix miniseries by the name of don't F with cats and uh-huh yes so if you get a chance it's

00:09:45.570 --> 00:09:50.190
something that you could go back and reference and the entire series is about open source

00:09:50.190 --> 00:09:57.390
intelligence so the premise so the premise is that there's a Facebook forum or Facebook group

00:09:57.390 --> 00:10:04.350
2008 about people who love cats but someone comes into the forum and they make a a post of they make

00:10:04.350 --> 00:10:10.830
a post that's dangerous to that's a person doing things to cats so using open source intelligence

00:10:10.830 --> 00:10:15.630
they scoured the internet they found the doorknob in the room they found the place the doorknob was

00:10:15.630 --> 00:10:19.950
sold they found the computer in the room they found the serial number for the computer they literally

00:10:19.950 --> 00:10:24.750
use all the public facing information available to them to track down the perpetrator that was

00:10:24.750 --> 00:10:35.630
hurting and so if we can yeah yep uh-huh yep so in the context of cyber investigation is also

00:10:35.630 --> 00:10:40.990
is not merely about fat and data it's about establishing truth through digital trace right

00:10:40.990 --> 00:10:46.670
it's it is forensic in nature strategic application and often the first and most critical phase in

00:10:46.670 --> 00:10:52.910
incident attribution digital recovery risk recovery and breach remediation so before we

00:10:52.910 --> 00:10:58.670
can even get to what we consider methodologies right which is how we apply things it's how we

00:10:58.670 --> 00:11:05.070
engage it's how we as cyber security professionals come to an outcome and then provide our outcome to

00:11:05.070 --> 00:11:09.710
someone else and then they're able to come out with the same outcome based on following the same

00:11:09.710 --> 00:11:21.550
steps that we take so we went through how osin is used security investigations corporate research

00:11:21.550 --> 00:11:26.190
so on corporate research right there's a lot of times when you can have like a merger acquisition

00:11:26.910 --> 00:11:35.070
and things detrimental to the brand you already service can be affected by brands you're buying

00:11:35.070 --> 00:11:42.830
so you will hire a person like me to come and do a assessment or a risk assessment more so to

00:11:42.830 --> 00:11:48.510
address any concerns that might be ahead and bringing on this asset to whatever it is that

00:11:48.510 --> 00:11:56.670
you already acquired so um when you're checking competitive footprints you're identifying domain

00:11:56.670 --> 00:12:05.950
spoofing you're mapping supply chain vulnerabilities right uh ups has that tens of thousands of miles

00:12:05.950 --> 00:12:12.510
each day they're driving based on the logistics and the open source intelligence provided to their

00:12:12.510 --> 00:12:18.030
drivers right so even when you think about your google maps when you think about ways things

00:12:18.030 --> 00:12:24.750
like that they're also contributing to the space of open source intelligence so when it comes to

00:12:24.750 --> 00:12:29.550
legal and compliance or law enforcement you can use it for tracking criminals and activity and

00:12:29.550 --> 00:12:37.070
locating individuals you can also use it for verifying geospatial evidence and as well as

00:12:37.070 --> 00:12:46.350
like marketing extremist activities online right so sometimes you don't want to infiltrate sometimes

00:12:46.350 --> 00:12:52.030
you don't want to engage you just want to make an assessment right because sometimes you have

00:12:52.030 --> 00:12:56.910
assessments that need to be made so that there are resources available if time should need to

00:12:56.910 --> 00:13:05.470
exist or you need to uh advance in certain ways of engaging with certain circumstances

00:13:06.510 --> 00:13:11.710
um threat intelligence is like where we would identify and analyze like potential

00:13:11.710 --> 00:13:18.510
that's to an organization so it could be not only a client that we have but it can be a competitor

00:13:18.510 --> 00:13:24.350
of our client depending on how severe the information is right so that also would threat

00:13:24.350 --> 00:13:30.030
intelligence could fall into like investigative journalism and human rights research right so

00:13:30.030 --> 00:13:35.390
open source intelligence in these spaces consistent like validating source credibility investigating

00:13:35.390 --> 00:13:42.190
shell companies and just forming geolocation on visual contents right so that's where we start to

00:13:42.190 --> 00:13:47.630
transition into like you found a photo getting the geo and from getting the data the metadata from

00:13:47.630 --> 00:13:53.550
the photo finding the name find a location beginning the investigation right so each of

00:13:53.550 --> 00:13:57.710
these sections each one of these sectors osense utility is multiplied when combined with

00:13:57.710 --> 00:14:08.840
investigative rigor technical precision and ethical risk joint while many platforms

00:14:08.840 --> 00:14:14.360
can be used to conduct osent like cali is preferred just based on the operational

00:14:14.360 --> 00:14:19.000
environment and kind of like i was telling you before in regards to like forensic and adverse

00:14:19.000 --> 00:14:24.840
excuse me adversarial adversarial investigations so it was created by a company main offset

00:14:24.840 --> 00:14:31.240
official security and they provide over 200 tools specifically designed for penetration testing

00:14:31.240 --> 00:14:36.520
rare teaming digital recognition and also just creating a complete threat map and understanding

00:14:36.520 --> 00:14:42.280
for what occurs in the system in the situation right so the reason why we went into debt right

00:14:42.280 --> 00:14:50.600
i'm sorry okay so we we use cali as our base for ethical reasons because if we all have the base

00:14:50.600 --> 00:14:55.720
foundation of cali then we all can apply the same things and we can all get the same outcomes

00:14:55.720 --> 00:15:00.920
so there's never a point in time when one cyber security professional is put against

00:15:00.920 --> 00:15:05.320
another because all we're dealing with is factual information um

00:15:07.960 --> 00:15:14.440
also like another thing to think about is maintain cali is one of the largest maintained tool

00:15:14.440 --> 00:15:18.600
libraries when it comes to cyber security so it maintains consistency and investigation

00:15:18.600 --> 00:15:24.360
of workflows ensures compatibility with forensic scripting and automation and it isolates

00:15:24.360 --> 00:15:29.320
investigative activity within a secure virtualized instance right so you want to always make sure that

00:15:29.320 --> 00:15:34.360
your environment is sterilized away from other people and cali helps us do that right so in

00:15:34.360 --> 00:15:42.200
today's course talking about cali we're going to be using um shodan right which is a search engine

00:15:42.200 --> 00:15:49.240
to the indexes internet connected devices right it invades with this uh i'm sorry okay i'm sorry

00:15:49.240 --> 00:15:53.240
uh so the reason why i'm doing this because for some odd reason it sounds like i'm having

00:15:53.240 --> 00:15:58.120
feedback in my ear which is fine if you don't hear it on your end uh so showdown it's a search engine

00:15:58.120 --> 00:16:04.360
right that indexes internet connected devices so what showdown does is it takes your ip address

00:16:04.360 --> 00:16:10.200
it takes your mac address and the stores in the library and whenever people like us start looking

00:16:10.200 --> 00:16:15.720
for that data it just generally presents it to us on the silver platter right so it enables

00:16:15.720 --> 00:16:23.320
visibility and to expose services surfaces right so unsecured webcams industrial control systems

00:16:23.320 --> 00:16:29.400
is sometimes default consecutive service right so one of the things that i tell all of my clients is

00:16:30.280 --> 00:16:34.680
that when you first buy a device the worst thing you want to do is just install your personal

00:16:34.680 --> 00:16:40.600
information on it because let's say for example if you own an iphone there are 700 million of those

00:16:40.600 --> 00:16:47.160
iphones and each one of them are a carbon copy of the last one so it's until you go in and you

00:16:47.160 --> 00:16:52.440
manually configure your phone to have the protections as necessary you basically all

00:16:52.440 --> 00:16:59.640
have the same device and it's only 16 to 32 characters that's differentiating them so if a

00:16:59.640 --> 00:17:06.360
a person has enough time to to attack a device right then it's inevitable that eventually that

00:17:06.360 --> 00:17:14.200
password will be broke so because of that we always try to recommend that people um stray away from

00:17:14.200 --> 00:17:19.320
default configure service or default configure devices does that make sense so from there we'll

00:17:19.320 --> 00:17:24.520
go to mall ego which is a graphical link analysis and relationship mapping tool right so you use

00:17:24.520 --> 00:17:29.560
that to correlate your metadata across domains social accounts infrastructure and identities

00:17:29.560 --> 00:17:35.400
it creates a map of how this thing attaches to all of these spaces in the rest of the world

00:17:36.200 --> 00:17:41.880
of internet so from there we go to who is looked up which is the information that we

00:17:41.880 --> 00:17:45.960
will find while using what mark eagle and showdown that's going to provide us ownership

00:17:45.960 --> 00:17:50.840
and registration metadata for domains and ips and then often that's the first step in mapping the

00:17:50.840 --> 00:17:56.840
threat active infrastructure right so once we have an ip or domain we would we would we would

00:17:56.840 --> 00:18:04.280
document that and let that be known as our starting point so a lot of times in this this is why uh

00:18:04.280 --> 00:18:10.440
open source intelligence is always our go-to and our first stop in an investigation so usually here

00:18:10.440 --> 00:18:15.160
after we find data on who is look up the next move is google dorks which is an advanced search

00:18:15.160 --> 00:18:20.600
operator that reveals exposed files configurations and survey artifacts indexed by public search

00:18:20.600 --> 00:18:27.720
engines right so we think of websites when we enter the link but in all actuality there's

00:18:27.720 --> 00:18:34.200
dozens of other actions current on the background on the back end one of those things is the logging

00:18:34.200 --> 00:18:41.800
and the events uh allocation that's stored for uh in case later on down the road there's an

00:18:41.800 --> 00:18:47.320
instance where it's broken and you need to go back and pick something right so in the process

00:18:47.320 --> 00:18:53.480
of using google dorks you're probably going to end up coming out of that situation with the dns

00:18:53.480 --> 00:18:59.560
information for the investigation and that's when you use dns dumper right dns dumper is

00:18:59.560 --> 00:19:05.000
a reconnaissance platform that maps sub domains mail servers dns records and they all are tied

00:19:05.000 --> 00:19:10.280
to the domain of interest so each one of these tools represent like a discrete intelligence

00:19:10.280 --> 00:19:15.720
discipline right from infrastructure mapping to digital relationship analysis collectively

00:19:15.720 --> 00:19:19.880
and collectively they form the foundation of what's structured as osin methodology

00:19:20.600 --> 00:19:27.080
right so in this methodology using the public data provided to you to get your ip address which

00:19:27.080 --> 00:19:33.240
will be your network identification you're using that network identification to find which device

00:19:33.240 --> 00:19:38.920
was used do you ever notice how sometimes when you look at your metadata it shows that you were

00:19:38.920 --> 00:19:49.560
in your safari browser using ios 18 uh using this ip address well that matter data

00:19:51.400 --> 00:19:57.720
then returns into where we began looking for personal information that also will correlate

00:19:57.720 --> 00:20:03.720
with other information that we found right so that's how we end up with our methodology for

00:20:03.720 --> 00:20:17.550
osin so back to ethical right back to ethical guidelines for osin uh legalities are that they

00:20:17.550 --> 00:20:23.390
must like the legality of osin is that it must adhere to your local laws and regulations right

00:20:23.390 --> 00:20:32.670
so if you're governed by soc 2 gdpr ccpa whichever industry whatever whatever industry or regulation

00:20:32.670 --> 00:20:40.750
regulatory board that services your industry whatever their process is for digital security

00:20:40.750 --> 00:20:45.870
is what you must follow and network security um privacy is that you do not access private

00:20:45.870 --> 00:20:51.150
or restricted information a lot of times we come into circumstances where people tend to

00:20:52.270 --> 00:20:58.750
blur the line of what's right and what's acceptable right it's one thing to gain access to information

00:20:58.750 --> 00:21:02.590
based on what you found publicly something completely different to find information that

00:21:02.590 --> 00:21:09.150
requires uh infiltration on a network or on a system that you are giving permission to

00:21:10.590 --> 00:21:14.990
so the transparency is that your data can only be from public accessible sources

00:21:15.790 --> 00:21:22.830
and that you can't use social engineering so social engineering is when you use social media

00:21:22.830 --> 00:21:29.230
platforms and information provided in social media to construct an identity or a relationship

00:21:29.230 --> 00:21:36.030
or a avenue of fraud to be able to gain access to a person's personal information

00:21:37.630 --> 00:21:43.470
for your legal considerations in osin happen to be gdpr compliance right understanding how

00:21:43.470 --> 00:21:48.670
personal use is regulated how personal data is regulated in the eu but also just across the world

00:21:49.310 --> 00:21:53.710
uh there's multiple different compliance systems that exist but all of them generally

00:21:53.710 --> 00:22:01.230
tend to follow under fall under the under the guidelines of gdpr whatever your the terms of

00:22:01.230 --> 00:22:05.230
service regardless you have to respect the terms of service of a platform in their website

00:22:05.790 --> 00:22:12.350
some websites although they might make this information public they have strict laws and

00:22:12.350 --> 00:22:17.710
restrictions as to how you can use it right and then you have your data protection laws which

00:22:17.710 --> 00:22:21.550
require that you comply with the laws that govern the collection storage and sharing the personal

00:22:21.550 --> 00:22:32.760
data so yeah talk about cali so now we're back we're starting at the osin methodologies so

00:22:33.320 --> 00:22:38.520
where we just left off in regard to osin methodologies right

00:22:40.920 --> 00:22:48.360
based on how based on the criteria and the request of your client your open source intelligence

00:22:48.360 --> 00:22:52.200
you're always going to first start with your information gathering so you want to always be

00:22:52.200 --> 00:23:01.720
able to have a strong starting point in regards to where you want your research domains to be

00:23:01.720 --> 00:23:07.240
what your ip addresses are your social media platforms and more right so let's say for example

00:23:07.240 --> 00:23:13.160
you have a client and for whatever reason they are randomly online getting these messages from

00:23:13.880 --> 00:23:22.520
a disgruntled employee disguised as a customer who is dissatisfied right well you would have to

00:23:22.520 --> 00:23:28.280
have that client provide you with the domains that that information came from the ip address

00:23:28.280 --> 00:23:34.840
that the domain came from the profiles and based on that that's going to be the beginning of where

00:23:34.840 --> 00:23:41.320
your research starts are you with me all right so from there you're going to correlate and organize

00:23:41.320 --> 00:23:45.800
that data from multiple sources so it's not just going to be facebook you're going to pull the

00:23:45.800 --> 00:23:50.120
pictures from facebook and then that's going to be a completely different source you're going to be

00:23:50.120 --> 00:23:54.040
able to scrape the internet with the picture from facebook and you're going to be able to see if it

00:23:54.040 --> 00:23:58.200
exists anywhere else in the world you're going to be able to take the metadata from that you're

00:23:58.200 --> 00:24:01.960
going to be able to find a geolocation or better you're going to take the metadata from that

00:24:01.960 --> 00:24:07.400
you're going to be able to research with the geolocation to see where that instance took place

00:24:07.400 --> 00:24:13.480
you want to be able to see if that picture existed in the format that it was taken or if it was

00:24:13.480 --> 00:24:17.960
uploaded to that time frame and that information is going to go into your report and it's going to

00:24:17.960 --> 00:24:22.280
create a clear and actionable manner or clear it's going to be provided in a clear and actionable

00:24:22.280 --> 00:24:29.320
manner that allows your client to know what their next steps are so as we've already talked about

00:24:29.320 --> 00:24:34.520
our tools and oscent we have google dark thing that's used for advanced search queries to gather

00:24:34.520 --> 00:24:39.160
information from google the showdown that's used for discovering vulnerable internet connected

00:24:39.160 --> 00:24:46.840
devices more ego for mapping relationships and data visualization recon g for automated recon

00:24:46.840 --> 00:24:52.040
framework uh recon is just another word for information gathering in cyber security it's

00:24:52.040 --> 00:24:59.000
just the first phase uh who is is the query domain registration data so if you have a website or if

00:24:59.000 --> 00:25:04.200
you have anything that's publicly housed on the internet it's going to have a registry with who

00:25:04.200 --> 00:25:15.440
is not am i going too fast for you okay awesome so case study investigating the suspicious domain

00:25:16.160 --> 00:25:23.040
so we're going to use open source right now in a short time frame just creating a scenario to be

00:25:23.040 --> 00:25:28.400
able to show you how like open source will work me how open source intelligence will work so the

00:25:28.400 --> 00:25:36.080
tools that will be available to you are who is in the map dns dumpster malt ego you'll notice that

00:25:36.080 --> 00:25:43.840
i added a tool that wasn't communicated because i want to be able to work with you and building

00:25:43.840 --> 00:25:50.160
your skills from the beginning and how you want to search for data right so in this scenario we

00:25:50.160 --> 00:25:55.520
have a fraudulent website that is suspected of phishing do you know what fishing is okay so the

00:25:55.520 --> 00:26:02.880
tools you get to use are who is in map dns dumpster mall ego so step one is use who is to

00:26:02.880 --> 00:26:09.280
gather the domain registration information right and then from there you would acquire who the per

00:26:09.280 --> 00:26:15.920
what the person's name is you would acquire their their domain you would acquire all the information

00:26:15.920 --> 00:26:23.280
provided by their host to give them an identity so the next thing you would do is use an end map

00:26:23.280 --> 00:26:27.520
you would discover the domain i mean i'm sorry using dns dumpster the next thing you would do is

00:26:27.520 --> 00:26:35.200
discover the domain the subdomains so the domain domain is what's going to be your connection and

00:26:35.200 --> 00:26:42.240
then your subdomains what's going to hold all of your directory styles and folders so from there

00:26:42.240 --> 00:26:48.080
once you have the subdomains and you understand how essentially their network is laid out ip-wise

00:26:48.080 --> 00:26:53.680
or domain-wise the next thing you want to do is scan each one of those ips for open ports using

00:26:53.680 --> 00:26:58.960
nmap so those ports are used to communicate back and forth with several with with various devices

00:26:58.960 --> 00:27:03.920
over the network and over the internet to be able to get a series of outcomes presented on your

00:27:03.920 --> 00:27:09.840
screen or in the background from there based on those open ports you would use maltico to

00:27:09.840 --> 00:27:20.650
visualize the domains relationships so in real world applications of osint security teams use it

00:27:21.370 --> 00:27:26.410
in real world applications osint is used by security teams to identify external threats

00:27:26.410 --> 00:27:31.690
and vulnerabilities it's used by investigative journalists for exposing fraudulent organizations

00:27:31.690 --> 00:27:36.410
it's used by us in discovering compromised systems and exposed devices and it's used by

00:27:36.410 --> 00:27:43.020
governments for national security and defense applications so as we continue to go through

00:27:43.020 --> 00:27:47.260
you'll use Kali Linux tools to conduct OSINT research on the sample target tools you're going

00:27:47.260 --> 00:27:53.100
to use again are going to be google dorks who is shodan and dumpster so i keep emphasizing these

00:27:53.100 --> 00:27:59.100
because these are always going to be your fail safe tools uh i've seen in the past where if i

00:27:59.100 --> 00:28:03.820
don't reiterate these things like maybe five or six times in the beginning then the end result is

00:28:04.700 --> 00:28:10.620
someone not understanding the full capacity of ocean so i hope you can bear with me on that one

00:28:13.900 --> 00:28:18.860
so key takeaways is that osin is a powerful tool for gathering intelligence from publicly

00:28:18.860 --> 00:28:24.140
available sources kind of linux resides or provides a rich source of tools for open

00:28:25.180 --> 00:28:31.500
oscent investigations allows uh it allows it always follows ethical and legal guidelines to

00:28:31.500 --> 00:28:37.100
ensure responsible use of osin and the hands-on practice of it is is crucial for mastering osin

00:28:37.100 --> 00:28:50.040
technologies and techniques so one second right so a lot of the things we're going to do at this

00:28:50.040 --> 00:28:56.120
point are going to be on the fly so are you ready for the hands-on aspect all right so before we

00:28:56.120 --> 00:29:03.240
start can you share a real world experience from your professional experience or something you see

00:29:03.240 --> 00:29:08.200
on the news or something you went through in education where osint might have played a

00:29:08.200 --> 00:29:16.600
critical role can you hear me oh so can you share a example from your world where osint

00:29:16.600 --> 00:29:22.520
would have played a critical role based on what you've learned so far uh-huh so and what as what's

00:29:22.520 --> 00:29:30.040
a space in life that you can use that i said when in life have you used that to get an outcome you

00:29:30.040 --> 00:29:38.040
were looking for like have you ever been online and seen an ad and seen that it had a shirt that

00:29:38.040 --> 00:29:42.600
you really wanted but didn't know what the shirt was sold so you searched the shirt in google and

00:29:42.600 --> 00:29:47.240
and was able to find that it was an h&m so that would be a sign or example of open source intelligence

00:29:47.800 --> 00:29:55.480
right because you have one item that exists in one plane in one space and it doesn't give you

00:29:55.480 --> 00:30:01.400
the outcome you're looking for so you use the information provided by it to get your outcome

00:30:02.200 --> 00:30:06.840
based on the tools that i communicated so far right regarding

00:30:06.840 --> 00:30:21.390
so in regards to google dorks shodan malt ego recon ng and who is which of these tools are like

00:30:21.390 --> 00:30:26.110
which of these tools did you find the most interesting exploring further and why okay

00:30:26.110 --> 00:30:35.870
so why malt ego yeah it's a pretty cool project um and why who is all right so those two tools

00:30:35.870 --> 00:30:41.390
that you chose such as one malt ego is going to help you map the relationships and the data

00:30:41.390 --> 00:30:46.590
visualization right so a lot of times when we're going through our investigation we're left with

00:30:46.590 --> 00:30:52.190
mountains upon mountains upon mountains of data and it gets wearisome looking at it and malt

00:30:52.190 --> 00:30:57.790
ego helps build out a map so that you can get an understanding for how this information interacts

00:30:57.790 --> 00:31:03.150
with one another right and who is is a very very unique query domain registration system because

00:31:04.110 --> 00:31:10.030
it's nice to see that there's a database for every single website in the world right and knowing that

00:31:10.030 --> 00:31:15.070
there's a certain level of responsibility and structure to how we navigate things makes it a

00:31:15.070 --> 00:31:22.990
lot easier when there is an issue or there is a circumstance right so in this first moment we've

00:31:22.990 --> 00:31:28.510
been you i've been introducing you to osin as a discipline right grounded in legality transparency

00:31:28.510 --> 00:31:34.510
and strategic utility you've seen how catalytic supports forensic grade transparency and

00:31:34.510 --> 00:31:39.150
investigations and you're reviewing like the primary tools that you'll be applying

00:31:39.710 --> 00:31:45.310
in the hours to come right so coming up we're going to shift our focus to like sources and

00:31:45.310 --> 00:31:50.590
methodologies right we're going to start beginning with like data classification asset enumeration

00:31:50.590 --> 00:31:58.110
and cross-platform pattern discovery right so um in this last ref in this last in this last time

00:31:58.110 --> 00:32:03.470
frame we've been using the osin overview we've been using kali linux documentation

00:32:04.270 --> 00:32:11.710
we have shodan overview and we have the who is lookup tool right so if you want i can provide

00:32:11.710 --> 00:32:18.910
you the links to those and their wikipedia's i can communicate to them to you and to to be able to

00:32:18.910 --> 00:32:23.790
look at them in the browser now and i'll give you about let's say five or ten minutes to just get a

00:32:24.510 --> 00:32:28.750
a brief genuine just idea of what these things look like before we begin

00:32:28.750 --> 00:32:37.550
does that work for you all right so what we're going to do give me one second may i ask where

00:32:37.550 --> 00:32:42.030
you're at are you in the united states are you in another country nice are you on the east coast or

00:32:42.030 --> 00:32:48.590
the west coast i'm on the east coast too i'm in washington dc i'm in washington dc nice look at

00:32:48.590 --> 00:32:56.430
you right down the street unfortunately i am yeah are you at home right now

00:32:58.110 --> 00:33:04.750
uh it could be worse so the first website i want you to go to is

00:33:06.750 --> 00:33:16.980
if i can pull this down now that's what we're getting uh if you look on your desktop you should

00:33:16.980 --> 00:33:24.740
see a copy of the slideshow and yep i can't see a screen right now i went back give me one second

00:33:29.520 --> 00:33:36.240
yep this one here yep that one right there yep so you want to be able to if you want to go back

00:33:36.240 --> 00:33:43.520
to the slides after this is over feel free and we're going to begin so can you open your firefox

00:33:43.520 --> 00:34:09.950
browser and the first thing we're going to go to is osent overview wikipedia are you able to see

00:34:09.950 --> 00:34:43.470
okay it's not allowing you to type uh give me one second you can see my screen okay i'm going to

00:34:43.470 --> 00:34:47.550
if you give me two seconds i'm going to reach out to it and see if they can get that address

00:34:48.270 --> 00:35:35.360
um are you able to read from my page for the moment while i get in contact with them all

00:35:35.360 --> 00:35:42.720
right so will i wait for them to give me a response um i always try to give people resources

00:35:42.720 --> 00:35:49.680
that they can go back to after our training that i allow them to continue to use and engage and learn

00:35:50.560 --> 00:35:56.480
so the osent overview here in the wikipedia is always a great source because a thing that's

00:35:56.480 --> 00:36:01.280
always happen is that this information is always changing it's always growing it's always involving

00:36:01.280 --> 00:36:07.600
right so as new things occur and new instances exist people tend to come back to this wikipedia

00:36:07.600 --> 00:36:16.480
and update it so as you can see we go from our categories right of things that can be used as

00:36:16.480 --> 00:36:33.950
open source uh methodologies how it's defined as a whole and through different avenues and structures

00:36:40.960 --> 00:36:47.120
and it also provides references right so it gives you the spaces where you can go

00:36:47.120 --> 00:36:58.900
and get more insight if it's something that you're looking for that isn't here another tool is

00:37:00.340 --> 00:37:10.050
cali.org here is the the website for cali linux here you're going to be able to find all your

00:37:10.050 --> 00:37:17.490
documentation for your tools sorry let you go to that one okay good so here at cali you go to

00:37:17.490 --> 00:37:26.930
documentation you can go to document tool documentation so if you go down to here what

00:37:26.930 --> 00:37:35.090
you'll see is every tool available in kali linux is available here and if you look and if you're

00:37:35.090 --> 00:37:42.050
looking to use a tool you click on it and it gives you all the information and details on said tool

00:37:42.610 --> 00:37:47.890
gives you all the meta packages that come with the tool it explains how to use the tool

00:37:47.890 --> 00:37:56.050
It provides you every piece of information that you would need to function through the script that you're using.

00:37:57.970 --> 00:38:06.230
So another thing that we use is Shodan.io.

00:38:06.850 --> 00:38:08.290
Okay, so it's all you can type now.

00:38:14.160 --> 00:38:15.060
It won't allow you to type.

00:38:24.550 --> 00:38:28.850
Do you by chance have another browser that you could use?

00:38:28.850 --> 00:38:55.280
maybe a google chrome browser or a mozilla firefox okay okay so then we have shodan

00:38:55.280 --> 00:39:01.200
so shodan is the search engine for everything right we talked about how essentially you can

00:39:01.200 --> 00:39:06.560
use this site and you can enter a domain you can enter a person you can enter whatever it is that

00:39:06.560 --> 00:39:12.000
you want to be an indicator it'll create a map of everything that thing is ever engaged with

00:39:12.000 --> 00:40:12.720
then we have who is um i'm emailing with tech support now give me one second

00:40:12.720 --> 00:40:31.090
and then if you go to your cali you should see exploit db and what you'll find is like you have

00:40:31.090 --> 00:40:35.990
your exploit database so sometimes we can find a significant enough of a vulnerability

00:40:35.990 --> 00:40:42.250
in open source on the open source environment that it requires us to also add it to the exploit

00:40:42.250 --> 00:40:46.570
database so it's something else that you would use to cross-reference the data that you

00:40:46.570 --> 00:40:51.210
that you receive to know that if any of that would be vulnerabilities for any of these as well

00:41:41.920 --> 00:41:55.480
all right um so while we're waiting on them how how how are you as a learner do you like to scroll

00:41:55.480 --> 00:42:01.640
through the the slides do you like to be hands-on do you like are you a visual learner what works

00:42:01.640 --> 00:42:34.430
best for you i'll bring this down so if you go if you want you could go back never mind i was

00:42:34.430 --> 00:43:02.910
gonna say you go see what more ego looks like also all right so so waiting for a response from them

00:43:02.910 --> 00:43:12.410
i'll be able to all right so in this module we will examine the ecosystems from which osin is

00:43:12.410 --> 00:43:18.490
collected not just the tools but actual information and sources right open source data is vast and

00:43:18.490 --> 00:43:23.690
it's disorganized so the critical task of the investigator is not just to find the data but

00:43:23.690 --> 00:43:29.530
you have to assess its origin integrity and legal standing we're at slide four i believe so we

00:43:29.530 --> 00:43:34.970
classify oscent sources in the four primary categories right you have your web platform

00:43:34.970 --> 00:43:41.050
and your domain records you have your social media and your identity footprints you have your public

00:43:41.050 --> 00:43:46.170
records and your legal databases and you have your underground and edge communities right so

00:43:46.170 --> 00:43:51.710
so that's like your forums your dark web that's your breach dumps and each of those layers offer

00:43:51.710 --> 00:43:59.230
like unique signals risk and evidentiary value right so we begin by mapping the landscape right

00:43:59.230 --> 00:44:06.890
so web-based OSINT refers to both surface content right that's the websites the blogs that's the

00:44:06.890 --> 00:44:11.930
products that's the things that you digitally can see and the metadata so the dns records the

00:44:11.930 --> 00:44:14.670
server headers, the SSL, and the search, right?

00:44:14.710 --> 00:44:16.150
Things you use on the back end.

00:44:17.070 --> 00:44:18.630
So does that make sense?

00:44:20.390 --> 00:44:23.450
All right, so these are the foundational sources

00:44:23.450 --> 00:44:27.190
for like profiling organizations as well as tackers, right?

00:44:27.250 --> 00:44:29.810
So your key resources in this is always going to be, again,

00:44:29.930 --> 00:44:32.530
who is lookup, right, for your domain ownership

00:44:32.530 --> 00:44:33.830
and your registration metadata.

00:44:34.490 --> 00:44:37.650
You're going to have your DNS dumper for your DNS mapping

00:44:37.650 --> 00:44:40.490
and your domain discovery and Google darts

00:44:40.490 --> 00:44:48.330
for exposed documents misconfigured servers and staging content so so a lot of a lot of

00:44:48.330 --> 00:44:54.570
breaches can occur not just because a person took the time to booth was a password sometimes

00:44:54.570 --> 00:45:02.730
there's a four four uh code or or various other codes that are left unaddressed by developers and

00:45:02.730 --> 00:45:09.130
that can be a weak point for security as well so a high value and high value of that and high value

00:45:09.130 --> 00:45:14.650
engagements domain osin often identifies legacy assets and abandoned infrastructure often left

00:45:14.650 --> 00:45:21.530
unmonitored and unprotected right so with that comes like just the idea of social media as an

00:45:21.530 --> 00:45:26.650
investigative surface right so you're talking about social media just being a rich vector

00:45:26.650 --> 00:45:31.690
for behavioral relational relational and reputational intelligence right it also presents

00:45:31.690 --> 00:45:37.370
like legal complexity right so when you start talking about like platforms like linkedin for

00:45:37.370 --> 00:45:43.450
employment mapping and organizational hierarchy we start talking about companies like like x

00:45:43.450 --> 00:45:51.610
that has uh uh enormous space for network analysis threat active signaling and then when you think

00:45:51.610 --> 00:45:57.290
about instagram and facebook you think about geotech and event forensics lifestyle inference

00:45:57.290 --> 00:46:03.610
right so when you're looking for something that's going to be employment related you're always going

00:46:03.610 --> 00:46:09.050
to want to start with linkedin for your open source if you are looking for something that happens to

00:46:09.050 --> 00:46:16.330
be um social identity related you're going to start with twitter x facebook and instagram

00:46:16.330 --> 00:46:23.610
as these are the ways that people psychologically navigate social media does that make sense

00:46:25.370 --> 00:46:28.570
so your key considerations in this is that you're going to want you're going to want to cross

00:46:28.570 --> 00:46:34.810
reference usernames and handles right you want there to be a name and if you want the user you're

00:46:34.810 --> 00:46:40.170
hoping for the username and instagram and facebook to match the name on twitter as well right because

00:46:40.170 --> 00:46:47.290
then you have an attachment in the indicator right you also want to identify being reused bios avatars

00:46:47.290 --> 00:46:53.690
or hashtags you also want to be able to extract like what's called exif or exif data from like

00:46:53.690 --> 00:46:58.890
the posted images those the exf5 data is what consists of your metadata that's going to give

00:46:58.890 --> 00:47:05.770
you your location the person device and things like that matter so for example my company has a

00:47:05.770 --> 00:47:12.330
program uh has a product that we sell called signal protocol right and it's a proprietary

00:47:12.330 --> 00:47:18.970
cultural threat modeling toolkit built to address misinterpretation of social cues and osin right

00:47:18.970 --> 00:47:24.970
based on language based on region and subcultural differences right we use this and created this

00:47:24.970 --> 00:47:30.330
concept because when conducting ocean on public social platforms cultural fluency is just as

00:47:30.330 --> 00:47:35.130
important as technical skill right there shouldn't be a reason why something misidentified in one

00:47:35.130 --> 00:47:39.530
culture ends up being a consequence for someone in another one that the identification and

00:47:39.530 --> 00:47:45.690
reputation of it is completely different right so we use open source intelligence to not only

00:47:45.690 --> 00:47:52.970
just get this metadata and not just to get this layout of this of this space but we also apply

00:47:53.530 --> 00:48:00.010
like the cultural aspects of it as well so that there isn't a miscommunication in spaces so

00:48:00.010 --> 00:48:04.890
unlike with media and social data public public records are often archived authenticated and

00:48:04.890 --> 00:48:09.610
legally admissible right where we talk about the social media and the cultural differences

00:48:09.610 --> 00:48:13.690
and things that could kind of make a case hard it's completely the opposite of that with public

00:48:13.690 --> 00:48:21.210
records because this information is provided in this true format and is and is essentially more

00:48:21.210 --> 00:48:27.370
time than not signed by somebody validating the information to be true right so we start talking

00:48:27.370 --> 00:48:33.770
about like the archive authenticated and legally admissible information that's including your state

00:48:33.770 --> 00:48:38.650
corporation uh your state corporate registries right that's used for like your company research

00:48:39.290 --> 00:48:44.970
you got your court documents and your fallons so you got lexus nexus you got pay you have pacer

00:48:44.970 --> 00:48:50.170
you have your local court systems you have the probate system and various other things that's

00:48:50.170 --> 00:48:55.530
available to you from the court system you have your freedom of information act archives and your

00:48:55.530 --> 00:49:04.410
regulatory protocols so talking about your fcc your sec your ftc right or your your your

00:49:04.410 --> 00:49:10.730
sanctions list and your watch list right so your ofac your un and your interpol so these records

00:49:10.730 --> 00:49:15.850
can confirm identities i'm sorry so these records can confirm identities establish timelines and

00:49:15.850 --> 00:49:20.890
expose inconsistencies and statements and compliance claims and the forensics first osa

00:49:20.890 --> 00:49:29.370
analysis always seeks source illegitimacy before a data quantity so it works so now uh

00:49:29.370 --> 00:49:34.570
now that we've come now that we've passed through your state-based implement public information

00:49:35.130 --> 00:49:39.770
now we're going to get into like your forums your paste bands and your breach dumps right

00:49:39.770 --> 00:49:44.330
while often associated with the dark web many breach discussions take place on index

00:49:45.050 --> 00:49:51.210
index platforms right so your index platforms are including like paste bin and that's a

00:49:51.210 --> 00:49:55.290
space where you can just you only thing you can do is just paste data paste data

00:49:55.290 --> 00:50:00.090
paste it in the forms of pictures but there's metadata that's collected from those pictures

00:50:00.090 --> 00:50:05.450
and that's how people pass information right you have your breach forms on the dark web you have

00:50:05.450 --> 00:50:10.330
your telegram channels and you have your reddit communities right all of these are considered

00:50:10.330 --> 00:50:16.650
index platforms because albeit they don't use traditional forms of securing their information

00:50:16.650 --> 00:50:22.010
it's still stored in the way where we gain access right but the conflict is that these platforms

00:50:22.010 --> 00:50:28.810
usually contain leaked credentials infrastructure notes exploit timelines inside threat trap and

00:50:28.810 --> 00:50:36.250
inside threat inside threat chatter right so you never ever ever want to engage or attempt

00:50:36.250 --> 00:50:42.010
credential use right like you only ever want to observe what's happening you don't ever want to

00:50:42.010 --> 00:50:48.810
you never want to take that name and put it into something trying to attempt to model or mimic that

00:50:48.810 --> 00:50:59.660
item or entity so when we start talking about the osa methodology and framework

00:50:59.660 --> 00:51:03.500
right a tool set is only as effective as the methodology behind it

00:51:03.500 --> 00:51:06.700
right it's no good to have a wrench if you use it like a screwdriver

00:51:10.030 --> 00:51:15.790
so um we teach that the following three phases we teach the following three phases of the osa

00:51:15.790 --> 00:51:20.510
workflow right so the first one is information gathering right so in this space you want to be

00:51:20.510 --> 00:51:26.030
able to define your scope right what is in bounds and what is out of bounds right when defining your

00:51:26.030 --> 00:51:30.190
scope you always want to come to the understanding of what is what is it that the client is giving

00:51:30.190 --> 00:51:38.350
you access to what is admissible what is acceptable and what is illegal right so in defining your

00:51:38.350 --> 00:51:42.510
scope it's going to it's going to give you the understanding of what social media sites you can

00:51:42.510 --> 00:51:46.990
use why you can't use them and then from there you're going to go for your identifying your

00:51:46.990 --> 00:51:54.510
sources right so which platforms which tools which databases are applicable and then the execution of

00:51:54.510 --> 00:52:01.550
that data that's poor from those spaces using valid validated osin tools right so it's not so

00:52:02.590 --> 00:52:06.910
it's not something as simple as copying and pasting but the information has to be retrieved

00:52:06.910 --> 00:52:13.790
in a in a way that also allows you to hold the integrity of chain of command right so that's

00:52:13.790 --> 00:52:19.150
going to be your information gathering phase right do your analysis stage right when you're

00:52:19.150 --> 00:52:23.070
talking about correlating organizing data from multiple sources that's going to be like when

00:52:23.070 --> 00:52:27.390
you start deduplicating right so sometimes you're going to come across data that's going to be the

00:52:27.390 --> 00:52:32.670
same across all platforms and you only need to store that once right and as you do that you're

00:52:32.670 --> 00:52:37.630
going to come up with one complete map of a person right so that's going to help you correlate

00:52:37.630 --> 00:52:42.350
data points right it's also going to help you find like the anomalous behavior timelines and

00:52:42.350 --> 00:52:48.510
inconsistencies right we are pretty autonomous people or we're much more autonomous than we like

00:52:48.510 --> 00:52:53.550
to believe right so we usually find ourselves using the internet at the same time during the day

00:52:53.550 --> 00:52:59.710
we go through a schedule at a certain time of the day and any type of out of normal interactions

00:52:59.710 --> 00:53:06.750
can be a indicator or a sign of an intrusion or things occurring right so in all of this you're

00:53:06.750 --> 00:53:13.150
going to be a client cross platform logic right you can go anywhere from an email to a domain

00:53:13.150 --> 00:53:18.910
based on how that email that that the server that email is attached to a domain that match that that

00:53:18.910 --> 00:53:25.070
domain that that email is attached to you'll then go from that domain to a person and then you'll

00:53:25.070 --> 00:53:30.590
go from a person to an infrastructure right so all of this data you're going to collect in the space of

00:53:30.590 --> 00:53:34.670
this is going to go into your reporting right and then presenting your findings in a clear and

00:53:34.670 --> 00:53:38.990
actionable manner but your document found is with the meta that's going to include your document

00:53:38.990 --> 00:53:43.790
findings with metadata and timestamp evidence that's going to be your structure in a manner

00:53:43.790 --> 00:53:48.190
admissible and legal and regulatory frameworks and then that's going to be using tools like

00:53:48.190 --> 00:53:55.390
malt ego to help people visualize the connections versus providing them data dumps so it's not just

00:53:55.390 --> 00:54:00.830
a collection out of exercise it's about narrating the construction with forensic depth right you're

00:54:00.830 --> 00:54:06.990
not just collecting data you're telling the story so some of your key reporting consideration i'm

00:54:06.990 --> 00:54:11.790
sorry some of your key reporting considerations and osin engagement is going to be when producing

00:54:11.790 --> 00:54:17.310
the osin report like you have certain components that are essential for the professional grade

00:54:17.310 --> 00:54:23.310
output right so again you're going to have to have a source chain right that's where you track

00:54:23.310 --> 00:54:28.110
each piece of data originated that's where you're going to have your time stamps that's going to be

00:54:28.110 --> 00:54:33.710
where your document discovery and time your doctor your document discovery term versus your

00:54:33.710 --> 00:54:39.310
publication term exists right you're going to have your corroboration you're going to have your

00:54:39.310 --> 00:54:43.550
space where you provide at least two independent data points for key assertions you're going to

00:54:43.550 --> 00:54:47.950
have your evidence package right that's going to have your screenshot your export logs you're going

00:54:47.950 --> 00:54:52.110
to have your pdfs and your structured data and then you're going to have the executive summary

00:54:52.110 --> 00:54:57.070
presenting the finance for a non-technical stakeholder right so you're going to you're

00:54:57.070 --> 00:55:01.790
going to compile your information build it into a way that the person that you're presenting to

00:55:01.790 --> 00:55:08.350
is able to understand the outcome that you were intending in your investigation so

00:55:09.870 --> 00:55:14.830
in this next activity right what we're going to do is we're going to execute a compact

00:55:16.030 --> 00:55:22.750
investigation using public tools right so we're going to use in this next example we're going to

00:55:22.750 --> 00:55:30.910
we're going to choose a a public company and we're going to engage in osin using the things we've

00:55:30.910 --> 00:55:38.990
talked about so do you want to do that along with me awesome all right so what we're going to do is

00:55:40.430 --> 00:55:45.630
we can choose between we can choose between i want to give us three companies to use

00:55:45.630 --> 00:55:55.870
we can use oop we can use uber we can use spotify or we can use razer the computer company uh-huh

00:55:55.870 --> 00:56:01.550
we use one of those three uber all right so we're going to use uber all right so

00:56:04.140 --> 00:56:20.620
you're using uber so open your browser so we say our target is uber the first thing we want to do

00:56:20.620 --> 00:57:13.290
is go type in who is look up so we're going to click who is ip search and then you're going to

00:57:13.290 --> 00:57:27.440
type in www.uber.com and as you can see provide us all the public-facing information about uber.com

00:57:28.240 --> 00:57:35.600
so here we see that we get a domain name we see when it was registered

00:57:36.560 --> 00:57:40.720
we see when it was expired we see when the last time it was updated

00:57:42.240 --> 00:57:49.360
we can see all of their statuses and now we see all of their domains

00:57:50.800 --> 00:57:57.840
right here see that information there so those servers are used as critical information when

00:57:57.840 --> 00:58:04.960
you use say for example nmap right you could put this domain into nmap and it would give you

00:58:04.960 --> 00:58:10.960
a structural layout of all of the ports available and accessible to that device depending on the

00:58:10.960 --> 00:58:15.760
security measures it has installed it would also be able to tell you the operating system that's

00:58:15.760 --> 00:58:20.880
running that device it would be able to tell you what ports aren't available to that device and it

00:58:20.880 --> 00:58:25.360
would tell you if you can communicate with it or not we would take that information and then we would

00:58:25.360 --> 00:58:30.720
put that information into a exploit database and then that tells us the vulnerabilities available to

00:58:30.720 --> 00:58:40.620
it so from the from the who is space right the next thing we do is we're going to pull up another

00:58:40.620 --> 00:58:48.300
browser right beside it new tab and what we're going to do is you're going to what's considered

00:58:48.300 --> 00:58:54.220
google dork right so google dorking is using google to be able to find information publicly

00:58:54.220 --> 00:58:58.620
that people wouldn't know is facing the public so what we're going to do is we're going to the site

00:58:58.620 --> 00:59:08.700
and then we're going to put uber.com and then file type oh i'm sorry go to www.google.com

00:59:08.700 --> 00:59:37.440
first and then inside of google you want to type site uber.com space file type pdf and here it shows

00:59:37.440 --> 00:59:45.760
you all of the pdfs available on uber's back in some of these things we're supposed to see and

00:59:45.760 --> 00:59:50.160
some of these things we aren't supposed to see right so this is why we say like you don't click

00:59:50.160 --> 00:59:57.120
you see the information you screenshot the information document information right so from

00:59:57.120 --> 01:00:26.940
here you would then go to uber's facebook page you would then pull uber's linkedin profile

01:00:38.830 --> 01:00:44.510
so based on these things here you will begin to create a profile so let's say for example

01:00:45.870 --> 01:00:52.430
you're looking to create a job right and you're looking to see

01:00:52.430 --> 01:00:59.950
if any of their employees say for example right let's say what we're going to say is that uber

01:00:59.950 --> 01:01:05.550
has a breach and they're not they don't know if it's external or internal so our job using open

01:01:05.550 --> 01:01:14.110
source intelligence is to determine who what happened and how it was done right so we'll go

01:01:14.110 --> 01:01:20.030
to linkedin and we will see the employees that uber has for example right and then looking at

01:01:20.030 --> 01:01:24.510
the employees that they have we would then cross-reference those employees to see if any of

01:01:24.510 --> 01:01:31.550
them have any cyber security or programming experience or or skills right that per that

01:01:31.550 --> 01:01:36.670
that will become a list of itself right we would then go through uber and then we would get a list

01:01:36.670 --> 01:01:42.590
of complaints or issues against employees that would be a list of itself we would then go through

01:01:42.590 --> 01:01:48.750
uber we get a list of employees and then there will be a list of people who um may not have had

01:01:48.750 --> 01:01:53.950
an issue or a write-up but they might have written something out of this space for the company

01:01:53.950 --> 01:02:02.350
right and we use this to create our just our psychological psychological profile in regards to

01:02:03.310 --> 01:02:08.910
how did this thing happen or how was it engaged with right at the same time we're doing that we do

01:02:08.910 --> 01:02:15.310
we go back to those name servers that i just showed you under who is and then we use these

01:02:15.310 --> 01:02:22.510
under dns and dumpster for subdomain mapping right and from there you just document your

01:02:22.510 --> 01:02:29.340
founders in a short bullet point format and then you're done kind of makes sense for an overview

01:02:29.340 --> 01:02:32.460
because i don't want to go too deep deep into it because we're going to walk through it as we go

01:02:32.460 --> 01:02:50.910
along all right so so in this right um going back to access with google dorking right in the space

01:02:50.910 --> 01:02:59.310
of google dorking you want to be conscious of how you how you set up and how you engage with the

01:02:59.310 --> 01:03:05.870
internet right basically because we run into this space where programmers are provided a sense

01:03:05.870 --> 01:03:11.470
of security when building certain aspects of their structures or in moving through a space

01:03:11.470 --> 01:03:15.630
in a certain type of way you kind of forget certain things and the end result is the information

01:03:15.630 --> 01:03:22.350
that we're looking at now right so in the process of this this can be used as a way to help your

01:03:22.350 --> 01:03:28.910
clients better protect themselves and to know where security leaks exist right so for example

01:03:28.910 --> 01:03:36.510
let's say if i click here right only because i have a bug bounty with uber so we should be fine

01:03:37.390 --> 01:03:41.310
so say for example see how i'm clicking here and it takes me to bradford.gov.uk

01:03:41.310 --> 01:03:48.530
so this is a source that this is a source that uber is using in regards to the information that

01:03:48.530 --> 01:03:55.250
they're providing now there's a great chance that depending on these two organizations and how they

01:03:55.250 --> 01:04:01.310
how they transfer information there will be a weakness between the two see how long it's taking

01:04:01.310 --> 01:04:06.030
us to get access to the network so this right here would tell you that there would have to be

01:04:06.030 --> 01:04:10.410
something faulty going on in the background so this would be something that you would document

01:04:10.410 --> 01:04:13.510
and then provide to the client based on open source intelligence.

01:04:16.460 --> 01:04:18.420
That's another thing I'll show you.

01:04:19.320 --> 01:04:32.160
So also with Google Dorking, it's not just PDF files.

01:04:32.620 --> 01:04:34.400
It can be CVs.

01:04:40.590 --> 01:04:54.370
It can be any file type that you can think of

01:04:54.370 --> 01:04:57.630
essentially can be tested against to see if it's publicly facing.

01:05:00.210 --> 01:05:02.170
So there's times where you might not find anything.

01:05:02.330 --> 01:05:03.730
There's times you might find everything.

01:05:03.730 --> 01:05:21.360
So the security is, seems to be tight on all of them, except they have PDFs.

01:05:21.360 --> 01:05:52.390
I have to put the period, but everything else is essentially locked down and secure.

01:05:52.390 --> 01:06:01.470
So for example, what information based on what we've talked about in open source intelligence,

01:06:01.470 --> 01:06:18.040
you think you could pull from their facebook page searching across facebook's uber the uber page on

01:06:18.040 --> 01:06:29.530
facebook what information do you think would be important to gather for an investigation what what

01:06:29.530 --> 01:06:43.880
information do you think you can get from their facebook page yep that's one images are a good

01:06:43.880 --> 01:06:51.160
source for metadata what's something else you could use yep you can look through the comments

01:06:51.160 --> 01:06:55.560
and you can see if there's anything that anyone may have referenced that may correlate with what

01:06:55.560 --> 01:07:00.840
the breach or the confidence the client client may be having uh what's something else you could get

01:07:00.840 --> 01:07:11.580
from there yep you can use their followers you might be able to scour the followers and find

01:07:11.580 --> 01:07:15.180
names that correlate across russia with something that you found in linkedin or somewhere else

01:07:15.180 --> 01:07:28.730
yep uh are you savvy with developer tools so for example for most devices if you press f11

01:07:28.730 --> 01:07:34.230
or f12 what will happen is it'll show you the back end code that's running that page

01:07:34.230 --> 01:07:37.550
that's another source of open source intelligence that you can use

01:07:37.550 --> 01:07:42.510
that will give you information about too more times than not you will find the emails of

01:07:42.510 --> 01:07:46.370
developers there. Sometimes you'll find notes left behind that give you

01:07:46.370 --> 01:07:50.290
clues about how you can kind of maneuver

01:07:50.290 --> 01:07:53.270
around the site or its structure and the source.

01:07:54.950 --> 01:07:58.390
This is just to show you that Facebook is a great source for

01:07:58.390 --> 01:08:02.370
open source intelligence. It's not about what you're seeing, but

01:08:02.370 --> 01:08:04.890
it's about the map that's created from it.

01:08:06.210 --> 01:08:10.310
Now, going to LinkedIn, what things

01:08:10.310 --> 01:08:31.600
do you believe you could use from their LinkedIn page? Yep. So let's say you take the employee

01:08:31.600 --> 01:08:38.140
list from LinkedIn and then you cross-reference that list against all of their posts they've made

01:08:38.140 --> 01:08:43.060
in the last five years. The end result would be that you would have a map for each employee

01:08:43.060 --> 01:08:47.400
and the things they've said over the last five years. And that would give you an idea of where

01:08:47.400 --> 01:08:52.580
to begin. Even if that person isn't the end result, they're potentially something that could

01:08:52.580 --> 01:09:04.670
give you another piece to the entire puzzle. So using who is and the information that's presented

01:09:04.670 --> 01:09:34.180
to you, how would you use it? Uh-huh. So let's say, for example, right, you have your name service

01:09:34.180 --> 01:09:47.390
here, correct? An example would be a site called named graynoise.io, right? And what you can do

01:09:47.390 --> 01:10:16.130
with gray noise is those domains that you got from uber you can place those inside so when you have

01:10:16.130 --> 01:10:22.710
that more times than not it's going to be behind a a server right i mean it's going to be behind a

01:10:22.710 --> 01:10:28.250
security wall or security monitor so you would do that with each one of those ips with each one of

01:10:28.250 --> 01:10:32.450
those subdomains i mean it's one of those domains attempting to get access to an ip address

01:10:32.450 --> 01:10:43.400
so let me i'm going to find one that does have so for example let's say if i did

01:10:43.400 --> 01:11:16.420
google right so now you see that you essentially get a semi-threat map of all of the ip addresses

01:11:16.420 --> 01:11:22.580
used you will see the ones that are good you will see the ones that are malicious and you'll see

01:11:22.580 --> 01:11:29.420
the ones that have been doing suspicious things right so that's what will come from your

01:11:29.420 --> 01:11:37.660
information using who is right and then the information provided here from who is is what

01:11:37.660 --> 01:11:43.340
you're going to do like your nmap scans and a lot of other detailed pertinent points within like

01:11:43.340 --> 01:11:50.820
you're using your methodology to find out the information you're trying to get so see how like

01:11:50.820 --> 01:11:55.620
all of this information is provided to you without having to actively engage with the

01:11:56.660 --> 01:12:19.290
the the intrusion this is how open source intelligence works all right so based on the

01:12:19.290 --> 01:12:25.610
information that you see in the query results what do you believe that are things what do you

01:12:25.610 --> 01:12:29.370
believe that i implement what do you believe is information you could use in the rest of your

01:12:29.370 --> 01:12:36.790
investigation uh-huh yes with the information provided to you on gray noise

01:12:38.710 --> 01:12:42.390
what of the information do you believe could be used in your investigation

01:12:46.810 --> 01:12:53.930
let's say for example google is your client right and google wants you to be able to tell them if

01:12:53.930 --> 01:13:00.250
they have any threats within their organization on their network right so let's say instead of

01:13:00.250 --> 01:13:06.170
doing who is for uber we did who is for google right and based on the domains that were provided

01:13:06.170 --> 01:13:11.850
us from google it presented us the information that we're looking at now right so to your left

01:13:11.850 --> 01:13:16.890
you have your classification for all of the ip addresses that's available to us it's showing

01:13:16.890 --> 01:13:21.530
you which ones are malicious it's showing you which ones are known it's showing you which ones are

01:13:21.530 --> 01:13:29.530
benign haven't really been doing anything and which ones are suspicious right so based on that

01:13:30.170 --> 01:13:50.250
uh key what information do you think would be important to your investigation so if you

01:13:50.250 --> 01:13:55.610
look at the ip addresses what you'll notice is that you have some that are green right they're

01:13:55.610 --> 01:13:59.930
benign so that means that they've been around for a while they don't have anything weird going on

01:13:59.930 --> 01:14:05.930
with them you have something you have some that are yellow that are suspicious and you kind of

01:14:05.930 --> 01:14:11.690
got to keep a good eye on them and then you have some that are red the red ones indicate the the

01:14:11.690 --> 01:14:19.380
ip addresses and the domains that have already done malicious activities so you would you would

01:14:19.380 --> 01:14:26.740
you would catalog all of them you would classify them based on their severities and then as you

01:14:26.740 --> 01:14:33.300
would go through your rest of your investigation you would find that let's say for example you find

01:14:33.300 --> 01:14:38.900
nothing from your suspicious but all your malicious but then one of your benign or one of your good

01:14:38.900 --> 01:14:48.260
or your greens actually ends up being the faulty avenue right so in open source intelligence we

01:14:48.260 --> 01:14:53.860
still collect all data even if it doesn't look like it might be of value because in the end

01:14:53.860 --> 01:15:05.160
result it could very well be does that make sense okay so is is it is it is it sticking with you

01:15:05.160 --> 01:15:12.120
right now are you able to stick along what we're going through okay all right so another cool thing

01:15:12.120 --> 01:15:18.200
about gray noise is that not only does it provide you the classification but it'll actually go through

01:15:18.200 --> 01:15:23.400
and give you like which ones are false it'll tell you where the source countries are for these

01:15:24.120 --> 01:15:30.440
it'll tell you where most of the communications are going to as well as like the tags that are used

01:15:30.440 --> 01:15:43.030
or were used to find it right so open source intelligence provides you with way more information

01:15:43.030 --> 01:15:52.630
than you could ever imagine right so for example if you find the yep six yep what you'll find is

01:15:52.630 --> 01:15:59.270
another layer of information right you can find the timeline you can see how that how this ip

01:15:59.270 --> 01:16:04.870
address is navigated across the network you can find the the ways in which the information was

01:16:04.870 --> 01:16:11.430
found you can find our dns information and everything else that you would need to begin

01:16:11.430 --> 01:16:28.980
the scope now this information here to your right this information is important because let's say

01:16:28.980 --> 01:16:34.980
for example you log all of this you now have locations you laugh you also have not only do

01:16:34.980 --> 01:16:41.780
you have locations but you have locations based on ip addresses and enough of various sorts that

01:16:41.780 --> 01:16:46.500
let's say now let's say you have a hundred thousand pictures in pace bin that you need to go

01:16:46.500 --> 01:16:56.020
through you can have the indicators for these locations set within your within your search and

01:16:56.020 --> 01:17:04.020
your paste bin and it'll pull out all the pictures from these locations does that make sense so

01:17:04.820 --> 01:17:10.020
you're using open source intelligence to continue to peel back layers based on the information

01:17:10.020 --> 01:17:38.180
not requiring authorization and verification so i want you to follow me on this one oscent

01:17:38.180 --> 01:17:54.580
encyclopedia so it should be the first one to talk so this is a resource i found that i go back

01:17:54.580 --> 01:18:00.440
to and a lot of professionals i know uh basically what it is a checklist for everything oscent

01:18:00.440 --> 01:18:11.250
related right so following this here guideline generally puts you in the space of effective

01:18:11.250 --> 01:18:17.250
layout for what you would need and resolve for let's say uh expert witness statement right so

01:18:18.290 --> 01:18:23.490
it takes you to each structure and breaks it down to a point where you can identify

01:18:24.450 --> 01:18:35.680
basically a walkthrough you should have a appendix at the back of your student manual

01:18:36.320 --> 01:19:05.140
and that information should be in it do something specifically so here we are right now at dns

01:19:05.140 --> 01:19:39.480
dumpster right so again back to uber my name server and now we have the location ip asn

01:19:40.680 --> 01:19:50.320
information on the server so now see how we have the ip address and see how we couldn't get the ip

01:19:50.320 --> 01:20:00.230
address last time so now we have a back door right so you want to take that ip address

01:20:04.370 --> 01:20:27.780
then go back to gray noise it's there and now you open up another layer that wasn't there before

01:20:29.300 --> 01:20:34.580
so i wanted to show you that way because some just because you run into a broad block one way

01:20:34.580 --> 01:20:58.820
doesn't mean that there's not a back door to another make sense okay so in this session right

01:20:58.820 --> 01:21:04.500
here we've learned about how to structure osin investigation around authoritative data sources

01:21:05.140 --> 01:21:12.100
right you've also identified four major sources right we've practiced tool-based data gathering

01:21:13.060 --> 01:21:19.780
and we reviewed analysis and reporting best practices right so the idea of best practices

01:21:19.780 --> 01:21:25.380
is that you want to remember we talked about how how you gather information what information is

01:21:25.380 --> 01:21:31.300
acceptable and what isn't and stand within legalities those are your important best practices

01:21:32.100 --> 01:21:36.900
right so now we're going to start going a little bit more in depth with the tools and we will

01:21:36.900 --> 01:21:41.540
start doing like elaborate demonstrations with showdown or ego and like we're going to start

01:21:41.540 --> 01:21:48.150
doing a little bit more advanced google dorking with cali that work for you so we've been doing

01:21:48.150 --> 01:21:52.630
this for about an hour and a half now do you need a break or i need a short like five minute break

01:21:52.630 --> 01:22:00.480
if you need it okay let me know you need a break and we can do a little five ten minutes or not

01:22:00.480 --> 01:22:14.100
that work for you all right all right so so you understand what and why osin is now at this point

01:22:14.820 --> 01:22:19.620
so now we got to really go more into detail about the how so let's say for the next hour

01:22:19.620 --> 01:22:24.500
we're going to focus on the tools that's going to transfer this raw open source data into actionable

01:22:24.500 --> 01:22:29.300
visual and validated intelligence right all of these tools we brought to cover are going to be

01:22:29.300 --> 01:22:33.700
available in cali linux and it's going to be available to any digital forensics and penetration

01:22:33.700 --> 01:22:39.860
testing distribution right that's used for precision precision investigations right so

01:22:40.900 --> 01:22:45.620
these two the day are going to be financially across what's considered difr so digital

01:22:45.620 --> 01:22:51.700
forensics and investigate uh incident report that's going to be used in red teaming legal

01:22:51.700 --> 01:22:58.420
investigations and breach response right so now we're going to go back to like one of the most

01:22:58.420 --> 01:23:02.900
common and deceptively powerful tools on the osin right which is going to be google doors

01:23:03.540 --> 01:23:09.620
so like as i already explained to you we've seen an example like it's just an advanced search

01:23:09.620 --> 01:23:14.100
operator that allows you to extract like public index information that's going to be more times

01:23:14.100 --> 01:23:20.500
not overlooked or kind of unintentionally exposed right so you can have a situation where there's a

01:23:20.500 --> 01:23:25.460
developer who's just moving way too fast right and he might accidentally not secure something

01:23:25.460 --> 01:23:29.460
the way it needs to be then you're going to have an instance where an employee is going to know

01:23:29.460 --> 01:23:34.900
information is critical and they may want to have access to access to it outside of their office so

01:23:34.900 --> 01:23:41.060
they leave it in a vulnerable way where it's publicly available right so some of your most

01:23:41.060 --> 01:23:51.270
common we go back to google now some of your most common the most common forms of google

01:23:51.270 --> 01:23:58.740
talking is going to be like for example you're going to have five type pdf right and then the

01:23:58.740 --> 01:24:06.660
site could be for the government right let's start there now all of a sudden you realize that

01:24:06.660 --> 01:24:11.460
every pdf for the government is now accessible right whether it's supposed to be or whether it's

01:24:11.460 --> 01:24:26.020
not right you can you can scarily do in title right in title then you can do index of

01:24:29.120 --> 01:24:31.120
index.of

01:24:31.520 --> 01:24:38.630
then you can go space and do password and now you see all these passwords that are

01:24:38.630 --> 01:24:53.140
publicly available on internet that we shouldn't be seeing you can use in url

01:24:54.980 --> 01:25:02.340
and then login and now you see that it provides you with all logins available under that name

01:25:03.300 --> 01:25:08.980
so the logger that we're looking at all of them aren't going to be something that a client wants

01:25:08.980 --> 01:25:14.740
to be publicly facing right you really wouldn't want your member access page to be publicly facing

01:25:14.740 --> 01:25:18.580
in the context that anyone can get to it you would want it to be in a space where

01:25:19.300 --> 01:25:27.220
only those who need access to it can gain access right so um it gets even crazier right you can go

01:25:27.220 --> 01:25:33.700
on and you can say for example you can say uh let's say we'll stick with google because google seems

01:25:33.700 --> 01:25:46.930
to be a good one right now so google.com and then you can say confidential and then it's going to

01:25:46.930 --> 01:26:02.640
show you things that may or may not show up confidential so for our example right we're

01:26:02.640 --> 01:26:17.410
going to do site it will say justice.gov right and then for the file type we want to try excel

01:26:18.610 --> 01:27:47.160
see if we find anything oh they didn't tell them man these things do not give up i have no idea

01:29:11.780 --> 01:29:16.340
uh just to keep you from fighting with this this reveals like this just will reveal any

01:29:16.340 --> 01:29:22.180
exposed excel documents within the u.s department of justice domain so like while most domains are

01:29:22.180 --> 01:29:27.220
public some may reveal internal structures outdated contacts and poorly protected internal data

01:29:27.860 --> 01:29:33.460
right so then you got to understand to be conscious about that what this is that these are considered

01:29:33.460 --> 01:29:40.740
passive queries right when you start going into the xls of it or like actually engaging with

01:29:40.740 --> 01:29:47.380
those files it's what's called uh active querying right because you're viewing index content that's

01:29:47.380 --> 01:29:53.140
not penetrating in the system right so when you start to get to the point where like say for

01:29:53.140 --> 01:29:59.060
example you hear about people doing what's considered web scraping right like you can

01:29:59.060 --> 01:30:04.100
automate basically if you automate scraping or if you fail to observe like the terms of service of

01:30:04.100 --> 01:30:09.460
a site you can also cross legal boundaries in that too right so let's say for example google

01:30:09.460 --> 01:30:14.260
dorks is considered web scraping right because you're piling compiling a bunch of information

01:30:14.260 --> 01:30:23.800
into one space and then the way that you're engaging with it is one where like you're just

01:30:23.800 --> 01:30:27.800
basically just pulling the data that you need it's just like pulling from later that metadata

01:30:27.800 --> 01:30:35.800
right so sometimes the services they specifically didn't they deny doing that right or they they

01:30:35.800 --> 01:30:42.360
strictly prohibit you from doing that and using that service right so now that we move from google

01:30:42.360 --> 01:30:46.040
darts i think we'll get to what you kind of wanted to see a little bit more about which is showdown

01:30:46.680 --> 01:30:59.640
all right so we go to www.showdown.io so unlike google which index websites right

01:30:59.640 --> 01:31:05.160
showdown indexes internet connected devices so this is this concludes anything from cctv

01:31:05.160 --> 01:31:10.760
cameras and routers to like industrial control systems and medical devices right so in the

01:31:10.760 --> 01:31:17.080
situations where these would be used is right in the cases where you would use shodan would be

01:31:17.080 --> 01:31:24.200
like to find misconfigured iot devices right if you was trying to identify certain type of systems

01:31:24.200 --> 01:31:31.320
that are exposed to the internet you could use uh shodan.io to track vulnerable servers and like the

01:31:31.320 --> 01:31:36.680
known cve so those exploits i've shown you in that database and you can also use it to understand

01:31:36.680 --> 01:31:40.680
the organization's attack structure right so you can use showdown to see how people communicate

01:31:40.680 --> 01:31:47.160
what they communicate with and the end result would be understanding like the basically the

01:31:47.160 --> 01:31:53.560
integrity and the score for their security right so one of the examples of a query and

01:31:53.560 --> 01:32:01.040
side of showdown would be webcams right so you could do also you could do ssh

01:32:01.040 --> 01:32:05.740
service you could also do exposed devices like to a link to a specific

01:32:05.740 --> 01:32:14.890
organization right so for an example I'll go in and let's just say port three

01:32:14.890 --> 01:33:24.470
three eight nine city Arlington I know I'm trying to figure out why not

01:33:24.470 --> 01:33:26.230
I literally just used it this morning.

01:33:34.430 --> 01:33:43.670
Let's see if I try somewhere else.

01:33:43.950 --> 01:34:07.220
They want me to log in.

01:34:07.280 --> 01:34:07.900
That's what it is.

01:34:12.480 --> 01:34:45.820
I just want you to be able to see the tools.

01:35:04.090 --> 01:35:07.270
For example, if you see how I query camera,

01:35:17.040 --> 01:35:19.660
to now see how it shows you a complete map

01:35:19.660 --> 01:35:21.680
of everywhere across the world,

01:35:21.740 --> 01:35:22.740
how those things engage.

01:35:23.260 --> 01:35:25.240
Let's see if we pick this IP address.

01:35:25.940 --> 01:35:28.240
Now see how we see every active port

01:35:28.240 --> 01:35:29.280
that's available to it.

01:35:29.280 --> 01:35:44.500
so see how you can see all of these active ports here all right so this is

01:35:44.500 --> 01:35:48.260
the information that you would take and you will put in let's say for example

01:35:48.260 --> 01:35:56.640
in map right so this is where like the this is where the when I was asking you

01:35:56.640 --> 01:36:11.450
about knowing about Linux comes in it right so all right so if you go to your

01:36:11.450 --> 01:36:17.710
if you look at the top of your screen at the see that black box at the top the

01:36:18.110 --> 01:36:25.550
the console uh-huh right beside the five yep the terminal so what you want to type in there is sudo

01:36:25.550 --> 01:36:33.920
s-u-d-o uh-huh space zen map z-e-n-m-a-p

01:36:36.240 --> 01:36:46.380
enter so now see how you have that ip address at your left here

01:36:46.380 --> 01:36:58.680
so you want to take that IP address and put two seven dot two or seven nine dot two two four dot

01:36:58.680 --> 01:37:15.670
twelve and and then you want to go to intense scan no ping but you have to put your target

01:37:15.670 --> 01:37:46.120
first oh oh it is okay and just like that you just started your first scan all

01:37:46.120 --> 01:37:53.890
based on information on the internet publicly available so now see how you

01:37:53.890 --> 01:38:02.630
have a list of all of these ports open so based on the ports open the type of

01:38:02.630 --> 01:38:13.060
system operating system that is using in various other avenues that's going to be available to you

01:38:13.060 --> 01:38:18.020
depending on what's found in this in the scan you're going to be able to go from here to the

01:38:21.060 --> 01:38:32.070
exploit database and find out which of these things are vulnerable to the new information

01:38:32.070 --> 01:38:42.130
that you have does that make sense so this source of engagement is used by excuse me is used by um

01:38:42.610 --> 01:38:48.050
cyber security professionals on one side but also used by cyber cyber criminals on the opposite side

01:38:48.050 --> 01:38:53.950
right and it's basically just doing enough research to get information to find out what's

01:38:53.950 --> 01:39:04.570
publicly available and critical instruction so now that you've collected all of this data

01:39:04.570 --> 01:39:10.230
is when we get to multigo right so now this is where you start now that you've gotten your

01:39:10.230 --> 01:39:16.290
information from gray noise you've gotten your information from uh your zen map you got your

01:39:16.290 --> 01:39:21.970
information from your social media platforms now you are in the multi-ego

01:39:21.970 --> 01:39:27.150
and you want to create the relationship between these things right so see if I

01:39:27.150 --> 01:40:30.840
can this is why I used up go do you mind watching a short brief video or

01:40:30.840 --> 01:40:33.680
multi-ego just to give you a better understanding because it's not gonna

01:40:33.680 --> 01:42:43.180
me use all my features on here so i'm gonna find the video but in the meantime just for like a

01:42:43.180 --> 01:42:47.500
couple of seconds this is gonna give a little breakdown on it so my ego is an open source

01:42:47.500 --> 01:42:56.410
intelligence and forensics application it will offer you 10 years mining and gathering of

01:42:56.410 --> 01:43:00.650
information as well as representation of this information in an easy and understandable format

01:43:01.370 --> 01:44:03.580
right so ego is right there and that's the that's the one second one second i gotta transfer this

01:44:03.580 --> 01:46:01.610
video over let me social one second i got a better chance

01:46:16.140 --> 01:46:32.560
so if you want you can go to the top left and applications click more ego it's not gonna let

01:46:32.560 --> 01:46:40.240
me get around paying for it so basically what you would go in here and do is once you populated

01:46:40.240 --> 01:46:47.680
all the information that we found based on your dns dump all the information found in your

01:46:49.040 --> 01:46:55.360
in your cve the other information you found in your query all this information will be

01:46:55.360 --> 01:47:00.400
compiled into your mall ego and then there it would cross-reference all the information

01:47:00.400 --> 01:47:28.170
it would create a map for you so that map would look like this for example so what will happen is

01:47:28.170 --> 01:47:32.890
you will have a map and you will have your centralized point and all of your indicators

01:47:32.890 --> 01:47:39.050
which will be your ip addresses your sub domains any other activity found would be addressed and

01:47:39.050 --> 01:47:43.770
then you will have a legend at the bottom right as you can see so that's what that's what more

01:47:43.770 --> 01:47:51.690
ego gives you it just creates a map of all your data in one centralized place does it make sense

01:47:51.690 --> 01:48:04.850
to so like let's say for example right the way the steps you would take in that in malt ego

01:48:04.850 --> 01:48:09.810
unfortunately i can't show you right now but you would resolve the ip address right so you

01:48:09.810 --> 01:48:14.170
would determine that that's the specific ip address then you would discover all it would

01:48:14.170 --> 01:48:18.150
then go through and then it would discover all the linked domains to the ip address

01:48:18.150 --> 01:48:24.430
it would then go through and find out to the ssl certificates or the security certificates for

01:48:24.430 --> 01:48:30.030
those domains and then it would pivot to like the social media references for those things

01:48:30.030 --> 01:48:34.030
so by the end you'll have like a spider web diagram with all the relationships and it's

01:48:34.030 --> 01:48:38.590
invaluable to both the attack simulation and the breach reconstruction right because as you can

01:48:38.590 --> 01:48:44.030
see like the colors allow us to see how the things transition right so it goes from a deep blue

01:48:44.030 --> 01:48:50.910
to a light blue to a purple right and it's showing us that the thing has navigated within a space

01:48:50.910 --> 01:48:55.550
and then it attached to that information it changed as it went to a next phase right so all

01:48:55.550 --> 01:48:59.230
of this is information all this information is important when you're doing open source intelligence

01:48:59.230 --> 01:49:32.160
because it fills in the gaps that maybe a client isn't able to provide us so now i'm gonna go a

01:49:32.160 --> 01:49:40.720
little bit more into detail about who is right so with who is right basically it's a protocol

01:49:40.720 --> 01:49:45.120
that allows you to extract the registration metadata for domains right it is going to include

01:49:45.120 --> 01:49:53.520
your your owner identity registrar your creation dates and your name servers right now because

01:49:53.520 --> 01:49:59.520
certain states and certain industries have different laws there are times when you are

01:49:59.520 --> 01:50:05.280
running to who is and it won't provide you with a name it'll be hidden behind a it'll be hidden

01:50:05.280 --> 01:50:09.520
behind a paywall which is what we call right so you wouldn't you wouldn't essentially be able to

01:50:09.520 --> 01:50:12.800
know who the owner is because it's registered under what's considered a registered agent

01:50:13.600 --> 01:50:20.000
right and depending on let's say for example the state of wyoming if it's a member managed system

01:50:20.000 --> 01:50:26.560
then there is no understanding there is no identity for the owner of the company because

01:50:26.560 --> 01:50:33.600
it's only based on the member does that make sense so it's just something to be aware of

01:50:33.600 --> 01:50:39.200
in your who is analysis in case you came across a space where you want to see who the owner was

01:50:39.200 --> 01:50:44.880
and it said go daddy or you went to look for a location and for example it said saint kits

01:50:44.880 --> 01:50:50.560
or it says switzerland because those are two spaces that don't actively engage with america

01:50:50.560 --> 01:50:58.800
on providing cyber security information so let's say for example one of the training

01:51:00.160 --> 01:51:07.520
one of the training um urls that's set up specifically for use with uh who is before

01:51:07.520 --> 01:51:11.140
or one of the spaces that's set up for training purposes

01:51:11.140 --> 01:51:13.760
is called suspiciousbankonline.com, right?

01:51:13.760 --> 01:51:20.620
So, suspiciousbankonline.com, so it should be,

01:51:58.920 --> 01:52:43.260
hold on, give me one second.

01:52:43.260 --> 01:52:49.040
That's strange, just the other one.

01:52:53.680 --> 01:53:52.230
Give me one second, give me one second, one second.

01:53:52.230 --> 01:54:58.180
currently looking for a site so you can get a more in-depth look at this you say

01:54:58.180 --> 01:55:03.260
you need the bathroom I mean yeah we can take a five minute break if you want to

01:55:03.260 --> 01:55:11.700
we're ready when you get back oh no I'm fine so you're 22 minutes I'll be here

01:55:11.700 --> 01:57:01.930
when you get back you're welcome all right awesome so if you notice I moved

01:57:01.930 --> 01:57:05.910
from who is to I can't it's just an alternative just what I'm tired of

01:57:05.910 --> 01:57:15.430
fighting with the the captures so if you want you can type in at that search you can type in i can

01:57:15.430 --> 01:57:44.730
i-c-a-n-n lookup uh so it's just so just type in i can dot org yeah huh so if you yeah that one

01:57:45.850 --> 01:57:56.220
uh-huh yeah you can click on that one so go to uh type in at the top type in lookup dot i can

01:57:56.220 --> 01:58:18.700
dot org so type in hack this site.com so go to i can look up so then you type hack this site.com

01:58:21.540 --> 01:58:37.430
where it says inner domain all right so now we see that this we see the same information that

01:58:37.430 --> 01:58:42.310
we've seen on who is right so we see name of the site we see the registry domain id

01:58:43.110 --> 01:58:51.110
we see a status we see that we see it's two servers right so in the osin search what we

01:58:51.110 --> 01:58:56.790
do is we would take this information again right we would take what your registrants are

01:58:57.430 --> 01:59:05.460
mailing address iso code administrator for their email so see how we have all of this

01:59:05.460 --> 01:59:15.300
pertinent information about this site now you got your raw your raw responses so your raw

01:59:15.300 --> 01:59:20.180
responses this is what you would store this is what this is what you would be logging right

01:59:20.180 --> 01:59:25.540
that's going to give you your your object name right which is a domain it's going to give you

01:59:25.540 --> 01:59:30.820
the handle that it goes by it's going to give you all of the like the raw reference material

01:59:30.820 --> 01:59:38.940
that's specifically identifying for that instance does that make sense so we take this information

01:59:38.940 --> 02:00:03.480
and then we go to your dns dumper right so again take your name server copy it go to your dns dumper

02:00:16.790 --> 02:00:22.390
so see how there's nothing showing for it so it's just not an ip that you can show

02:00:22.390 --> 02:00:29.030
right so let's say for example from there say you want to go to the site right you go to hack

02:00:29.030 --> 02:00:52.840
this site.com that's not true hold on so now i gotta my apology that was on me so now we gotta

02:00:52.840 --> 02:01:02.680
go back and we gotta do dot org right so now we get a completely different uh-huh so it's it's

02:01:02.680 --> 02:01:18.680
dot org not dot com uh uh no it's dot org org that's correct so now we go back to i can because

02:01:18.680 --> 02:01:28.100
i was i was wrong on that one so we go to i can and instead of dot com we put in dot org and then

02:01:28.100 --> 02:01:44.260
we copy this domain name and then we go back to dns dumper yep your domain name your domain your

02:01:44.260 --> 02:02:13.480
name server yep the first uh-huh yep and we start our search so on my side so you may have to refresh

02:02:13.480 --> 02:02:33.990
the page first and then try it again so now see how we have an address for this server we have an

02:02:33.990 --> 02:02:41.780
ip address for this server and we have all the information that we've been provided so from there

02:02:42.580 --> 02:02:55.700
we want to go to great noise search for free and then the ip address that we received from

02:02:56.580 --> 02:03:18.140
here we want to go and we want to put in the query we want to go over one more so instead of being

02:03:18.140 --> 02:03:32.650
here go here on your side it should be here so you see where you have the see where it says

02:03:32.650 --> 02:03:44.550
gray noise at your top at your tabs to the left the one beside that one opposite direction so

02:03:44.550 --> 02:03:53.780
move to your left two tabs at the top see whether you see it see where you see the ip address beside

02:03:53.780 --> 02:04:07.000
gray noise you can type it in there and it'll do the same thing mind the story so now it says

02:04:07.000 --> 02:04:11.560
further investigation recommended so now that lets you know that you're not the first person

02:04:11.560 --> 02:04:17.880
who came to this ip address right now from here you would go you would log this information

02:04:17.880 --> 02:04:22.520
screenshot and then you would take the name servers that you got and you would add those to

02:04:22.520 --> 02:04:29.480
showdown and then on showdown it will show you basically an entire map of everything that

02:04:30.840 --> 02:04:37.080
that server or that ip address is engaged with so all of that information collectively together

02:04:37.080 --> 02:04:44.040
goes into mall ego and that creates your your model and then your model is what you write your

02:04:44.040 --> 02:04:58.140
report to does that make sense so based on the website itself right and the information that's

02:04:58.140 --> 02:05:07.340
been provided from icann dns dumpster and query and the query from gray noise what information

02:05:07.340 --> 02:05:18.650
would you say you have collected so far if you were walking through the steps that's been provided

02:05:18.650 --> 02:05:26.360
to you so far how would you go about doing this how would you go about how would you go about

02:05:26.360 --> 02:05:34.900
acquiring this information based on the steps that's been provided to you uh what would be

02:05:34.900 --> 02:05:49.420
step one if you were working on open source intelligence what would be your first step

02:05:49.420 --> 02:06:01.300
using hack this site so you have the name of the website and the thing that you want to do is you

02:06:01.300 --> 02:06:08.020
want to begin doing an assessment on it so now that you have the name what would you do with the

02:06:08.020 --> 02:06:23.460
name where would you copy and paste it who is and i can so if you want you can you can

02:06:23.460 --> 02:06:36.120
you can open up a notepad you use cherry tree it's a pretty simple one and

02:06:55.220 --> 02:07:02.260
so when when you're starting to open source like open source intelligence search what you want to

02:07:02.260 --> 02:07:14.090
to do is first thing you want to do is information from client right so and gain the information from

02:07:14.090 --> 02:07:17.770
the client they're going to give you the ip address they're going to tell you what information they're

02:07:17.770 --> 02:07:22.330
looking for they aren't looking for and then you go from there right so you would take your

02:07:23.370 --> 02:07:27.530
you would take that the website that they've given you and all the information provided and

02:07:27.530 --> 02:07:34.890
you would go to who is right and you would go into that into who is who is and i can and then

02:07:34.890 --> 02:07:43.900
what would happen is that it would provide you the name servers make sense all right so from

02:07:43.900 --> 02:07:52.540
the name servers you want to be able to go to dns dumpster right because that dns dumpster is going

02:07:52.540 --> 02:07:57.100
to take those name servers it's going to provide you the ip addresses that's utilized with them

02:07:57.900 --> 02:08:04.300
right so you're going to get those ip address once you while this getting those ip addresses for you

02:08:04.300 --> 02:08:10.940
you're going to also then put that same information into showdown right and while that's

02:08:10.940 --> 02:08:18.940
compiling build that information for you you want to go to gray noise right with the ip addresses

02:08:18.940 --> 02:08:24.860
and the information that's provided to you and from there it's going to give you one of your threat

02:08:24.860 --> 02:08:32.700
maps right so in the breakdown of all of this information by the time you finish you'll have

02:08:32.700 --> 02:08:41.100
the name you'll have the domains available you'll have the ip addresses available you'll have a

02:08:41.100 --> 02:08:47.500
social media layout for anything is interactive or navigated right and that's going to be the

02:08:47.500 --> 02:08:53.340
that's going to be the completion of your oscent methodology but also at the same time it's going

02:08:53.340 --> 02:08:59.580
to begin your actual assessment right so the information that we're communicating right now

02:08:59.580 --> 02:09:04.460
it's the surface level right because it's providing you the details and important information

02:09:04.460 --> 02:09:12.060
you need to deep digger or dig deeper right so your domains once they're put inside of a harvester

02:09:12.700 --> 02:09:18.060
then will provide you all the sub domains and all of the right directories inside of that

02:09:18.780 --> 02:09:28.540
server right so it's going to go from being uber to uber accounts to uber uh accessibility

02:09:28.540 --> 02:09:34.780
and all the various avenues and components within that site right from there you're going to cross

02:09:34.780 --> 02:09:40.940
reference the social media information that you found as well as the information provided from

02:09:40.940 --> 02:09:49.180
the client to find any anomalies within how that system normally works right so at times you can

02:09:49.180 --> 02:09:54.780
get access to what's considered event logs right and that's showing you every single instance that's

02:09:54.780 --> 02:10:00.940
been engaged with on that device right and in the instance of the device logs let's say for example

02:10:00.940 --> 02:10:04.860
this person is on normally whenever they're sitting in front of their computer they're

02:10:04.860 --> 02:10:12.380
they're making 42 different engagements within three minutes in front of that device right but

02:10:12.380 --> 02:10:18.940
for some odd reason when you go to look at the logs it's only showing 41 right that would indicate

02:10:18.940 --> 02:10:25.420
that someone's been manipulating the logs right so that would be another indicator that there's

02:10:25.420 --> 02:10:29.420
something that's going on that's going on and you add to your assessment does that make sense

02:10:31.020 --> 02:10:34.380
okay all right so now that we've gone through

02:10:37.180 --> 02:10:44.300
now that we've gone through who is and more ego now we're going to come to kind of went through dns

02:10:44.300 --> 02:10:49.660
dumpster but i'm gonna go a little bit more into detail with that right so dns dns dumpster

02:10:54.010 --> 02:10:58.010
it's really just a free tool for discovering subdomains like your mx records and like your

02:10:58.010 --> 02:11:03.610
dns configuration right so it's useful in like mapping out organizations web infrastructure

02:11:03.610 --> 02:11:09.930
footprint so as we go further down you can see that you can download the the excel for this

02:11:09.930 --> 02:11:15.530
but you also get a map you also get a map of what their layout looks like right so we can

02:11:15.530 --> 02:11:24.490
see that the ip address that we're looking at right now is attached to this name server which is

02:11:24.490 --> 02:11:37.430
attached to this device which goes back to this domain right you have your dns so yeah you don't

02:11:37.430 --> 02:11:42.310
have to yeah you don't have to use it if you scroll down a little bit further it'll show you

02:11:43.190 --> 02:11:48.630
so like if you see now like it's it's just the the excel is just this map that you're looking at

02:11:48.630 --> 02:11:56.190
and block form so but with this right here it's showing you the layout of the of their setup right

02:11:56.190 --> 02:12:03.030
so you go through and you put each dns server i mean each name server inside of here and then

02:12:03.030 --> 02:12:10.210
you'll get a even larger map right so in these things right it's it's usually used for like

02:12:10.210 --> 02:12:16.930
to help identify forgotten staging environments right so let's say the dev team came in and they

02:12:16.930 --> 02:12:24.710
had to build a new component for the application right and in doing that they not so much rush

02:12:24.710 --> 02:12:29.570
through but on their cleanup they didn't remember to disconnect a few things right so now they're

02:12:29.570 --> 02:12:35.910
just open ports now you're giving a person the opportunity to continuously breach or attempt to

02:12:35.910 --> 02:12:42.270
breach this space right you can use it also to find like low you can use it to find login portals

02:12:42.270 --> 02:12:48.990
like admin consoles because let's say most sites have an admin console but how you get how you gain

02:12:48.990 --> 02:12:55.310
access to them looks different so you would use dns dumpster to show you the actual ip address or

02:12:55.310 --> 02:13:00.510
the actual domain name that points directly to that console and you can use it to catch what's

02:13:00.510 --> 02:13:07.550
considered like s3 buckets or like misconfigured cloud environments so only thing worse than having

02:13:07.550 --> 02:13:11.950
a misconfigured personal environment is a misconfigured cloud environment because the

02:13:11.950 --> 02:13:17.310
cloud environment essentially never shuts down and never turns off and it's always giving someone

02:13:17.310 --> 02:13:24.670
access unbeknownst to you if it's not done correctly right so so like as we've already

02:13:24.670 --> 02:13:29.630
seen in the analyzation that we did for the site that we're looking at now i hacked this site

02:13:29.630 --> 02:13:38.830
what we found is that we discovered the subdomains right of cmsbuddyms.com right

02:13:39.550 --> 02:13:47.470
so in that subdomain we found that the mx record showed us how emails are being routed right so

02:13:48.510 --> 02:13:53.630
this is showing us that all the mx is being held here completely different from their

02:13:53.630 --> 02:14:02.270
average for i mean average level of access right so it's showing us that like it supports like this

02:14:02.270 --> 02:14:07.950
type of information that is showing us right now it not only supports like breaching simulations

02:14:07.950 --> 02:14:11.870
right but it's also going to support us in like red teaming so we could take this information

02:14:11.870 --> 02:14:17.310
that's being presented to us right now and based on the methodology that we've worked out with the

02:14:17.310 --> 02:14:28.940
client like this would give us the access that we need so now we got to get hands on right so now i

02:14:28.940 --> 02:14:35.980
need you to pick a site and then we have to run a real-time oath and investigation using the tools

02:14:35.980 --> 02:14:44.900
we've covered so far that work for you all right so what site would you like to use

02:14:44.900 --> 02:14:51.620
you can use it you can use your school you can use anything that's close to you

02:14:53.220 --> 02:14:57.140
anything that you think would be interesting no more information about than you do now

02:14:57.700 --> 02:15:02.100
starbucks boom let's go let's go get starbucks so what's the first thing you would do

02:15:17.730 --> 02:15:21.730
and once you know what starbucks website is what would be the next thing you would do

02:15:21.730 --> 02:15:32.660
you would take next you i'm sorry uh so what we want to do is we want to first first so if you

02:15:32.660 --> 02:15:59.300
want you can close out all of your tabs at the top we're going to start fresh so we're going to first

02:15:59.300 --> 02:16:22.590
pull up starbucks website the next tab in the next tab at the top we're gonna open up and we're

02:16:22.590 --> 02:16:42.620
opening we're gonna open a new tab and then we're gonna open up starbucks facebook page and now

02:16:42.620 --> 02:17:03.200
we're gonna open up facebook we're gonna open up starbucks linkedin you can open up a new tab

02:17:03.200 --> 02:17:09.680
and now that we have our base information right we have our social media platforms we have our

02:17:09.680 --> 02:17:16.400
website what would be the first thing you would do let's say for example what would be the first

02:17:16.400 --> 02:17:28.050
thing you would do with starbucks.com and what website would you use to find information on

02:17:28.050 --> 02:17:41.120
starbucks.com first yep uh-huh so think about it like this right the first thing you want to know

02:17:41.120 --> 02:17:47.360
is who is so the first thing you go to is who is or i can right because those are always going to be

02:17:47.360 --> 02:18:21.020
the initial things you can do yep so if you go i think if you type on the who is

02:18:26.220 --> 02:18:34.540
so if you go to the top type in who is look up in your search should come up properly the first one

02:18:34.540 --> 02:18:38.220
i'm not sure why it keeps redirecting us to this weird one for some odd reason

02:18:52.130 --> 02:19:04.060
so now we put in www.starbucks.com here all right and now see how it's provided your information

02:19:04.060 --> 02:19:14.370
again so now i need you to yep so now you copy that and you place that in which tool

02:19:20.750 --> 02:19:43.900
yep dns dumpster now that you go to go back to your dns dumpster and now that you scroll down

02:19:44.700 --> 02:19:53.550
and you see what information from your dns dumpster are you going to use next and where would you use

02:19:53.550 --> 02:20:05.390
it yep and where would you use it you can use it in showdown but you can also use it in gray noise

02:20:06.190 --> 02:20:35.460
uh-huh yep all right so now see how we have this ip address here

02:20:37.140 --> 02:20:43.540
all right so now what we want to do is based on all the information that's been provided to us

02:20:44.180 --> 02:20:51.700
right if you want you could also go in and you could go to google and you can google dork

02:20:52.820 --> 02:20:58.660
google dorks starbucks to see if they have any pdfs out there you can go out there and google

02:20:58.660 --> 02:21:15.660
dork see if they have any excels out there or the likes right so we would go i'll type pdf then you

02:21:15.660 --> 02:21:33.890
would do company starbucks and that's going to show you each of the pdfs revolving around them

02:21:36.940 --> 02:21:44.480
so now the question that we want to ask is what type of report will we want to write based on

02:21:44.480 --> 02:21:51.360
all the information that we found thus far right we want to provide names we will want to be we

02:21:51.360 --> 02:22:14.420
want to provide names to servers say one more time i'm sorry so we would compile all the name of the

02:22:14.420 --> 02:22:19.860
client we would compile the information that the clients provided us which is the name of the

02:22:19.860 --> 02:22:27.060
website we would then begin to record as we found data right so we would go from our name servers

02:22:27.060 --> 02:22:32.820
and we would collect our ip addresses we would collect our mx records and everything else that

02:22:32.820 --> 02:22:37.700
would be permanent pertinent to getting a understanding and creating the actual map of

02:22:37.700 --> 02:22:48.850
all this information right so so and uh the next thing that we're going to work with right

02:22:49.970 --> 02:22:57.410
the your job is going to find at least one exposed document right you have to also present me

02:22:58.130 --> 02:23:05.730
one who is registrant summary you have to provide me with the ip address and then you have to give

02:23:05.730 --> 02:23:13.600
me a sub domain tree does that make sense all right so do you want to go through and show me

02:23:13.600 --> 02:23:32.130
how you would find that an exposed document using google dorks so what you would do is

02:23:33.730 --> 02:23:39.170
you would start with the you could either start with the type of file you're looking for

02:23:39.170 --> 02:23:50.780
right you could go file type then pdf and then and then you go to a site

02:23:50.780 --> 02:24:01.020
or you could do starbucks.com for example right now see how it brings up every pdf under

02:24:02.220 --> 02:24:32.240
starbucks's domain so now i need you to provide me with an example of you doing that so on the

02:24:32.240 --> 02:24:38.080
front end you're looking at it as as item by item right but let's say if you were using command line

02:24:38.080 --> 02:24:44.160
in linux then you would be able to give keywords to search through all of those pdfs for and then

02:24:44.160 --> 02:24:48.880
it would only give you specifically the ones you were looking for right so you would have like so

02:24:48.880 --> 02:24:53.280
you would have like buzzwords that you would like you would you would give it to search for and then

02:24:53.280 --> 02:25:13.620
it would just produce all of those back for you so you could so say for example see how you see

02:25:13.620 --> 02:25:24.180
on my side where it says site starbucks.com and then i go let's say strawberry right strawberries

02:25:25.540 --> 02:25:30.500
right i will put it in i will put it in quotation marks press enter and then it would bring up

02:25:32.180 --> 02:25:35.940
every time star every time strawberries references starbucks

02:25:35.940 --> 02:25:45.020
so you use okay so if you notice like the file type will indicate specifically only looking for

02:25:45.020 --> 02:25:51.180
that only thing or that only file type and like site will only scour that site for that thing

02:25:51.180 --> 02:25:57.080
so it doesn't have to be specific to an item it can be a word it can be a name it could be

02:25:57.080 --> 02:26:13.350
whatever you want it to be so for example i could uh-huh so let's say john so we're going

02:26:13.350 --> 02:26:18.750
to see every time the word john shows up in starbucks right there's a barista named john

02:26:18.750 --> 02:26:25.630
right there's a shift supervisor named john you know so do you see how like we're finding all of

02:26:25.630 --> 02:26:32.020
this uh-huh so let's say for example if it was about trying to use social engineering

02:26:32.020 --> 02:26:38.480
right now that i know john's name i have a picture of john now i can go to facebook i can

02:26:38.480 --> 02:26:44.800
find john right i can find out that john has a dog i can find out that john goes to the dog

02:26:44.800 --> 02:27:00.720
park every sunday and i can go and befriend john at the dog park so a lot of times and for example

02:27:00.720 --> 02:27:04.480
i don't allow any of my employees or subcontractors to post about our businesses

02:27:05.360 --> 02:27:09.280
online right that's by law or not by law but that's like a company requirement

02:27:10.000 --> 02:27:14.640
and that's because people can use social engineering to gain access unwillingly

02:27:16.240 --> 02:27:26.340
or unknowingly more so could you show me an example of using google dorks now

02:27:29.490 --> 02:27:52.400
using google dorks uh-huh just now yeah sure so first you want to find a site so first you want

02:27:52.400 --> 02:28:05.870
to type in site and then you want to press colon so s-i-t-e colon and then what's the site we want

02:28:05.870 --> 02:28:10.330
to look at for example right i'm gonna show you one i'm gonna show you a way to open source

02:28:10.330 --> 02:28:17.490
intelligence can help you in education right so site type in what's the academia.edu that has all

02:28:17.490 --> 02:28:31.860
the resource papers in it let's say for example we're going to do site we'll do academia.edu

02:28:32.820 --> 02:28:38.900
right and then we're going to say see it vietnamese right that's what your major is

02:28:39.940 --> 02:28:55.360
and now we see every vietnamese paper on academia.com that's been written so like open

02:28:55.360 --> 02:29:00.080
source intelligence could help you when you're starting to do research because it allows you to

02:29:00.080 --> 02:29:05.280
compile all that information that you need specifically away from all of the other

02:29:05.280 --> 02:29:10.560
information that's available does that make sense so that's all google that's all google dorking is

02:29:10.560 --> 02:29:18.960
it's not any sophisticated over advanced technique other than you saying site colon and the program

02:29:18.960 --> 02:29:23.200
knows that it's specifically looking for that site and then it's just looking for whatever

02:29:23.200 --> 02:29:29.760
indicator that you're given so if you look at last time we did it we did file type colon pdf

02:29:29.760 --> 02:29:37.360
right so now it knows only provide pdfs if we do file type colon csvs and it knows only to bring

02:29:37.360 --> 02:29:46.200
us that format of a file so it's just a nice it's a great tool to have like doing research to be

02:29:46.200 --> 02:29:52.520
able to just pull everything together and you can actually just continue to like chop the information

02:29:52.520 --> 02:29:57.240
down to the point where you'll just have one condensed version of everything you need

02:29:57.240 --> 02:30:01.240
right so let's say you start with just vietnamese and there's a certain part of vietnamese

02:30:01.240 --> 02:30:05.880
culture that you want to engage with you can slice the information down to that you can talk about

02:30:05.880 --> 02:30:14.450
specific space within that culture until you get directly what you need so now can you do it can

02:30:14.450 --> 02:30:19.570
you show me how you do it or how could you show me a way in which you would use it in your everyday

02:30:19.570 --> 02:30:41.440
life once uh see here's why it's scary using chat gpt right so the the way i explain it to people

02:30:41.440 --> 02:30:48.480
is that we're we as humans are still babies right and check check check gpt is a teenager

02:30:49.040 --> 02:30:56.320
right so as a teenager we've always wanted to be liked we've always wanted to be right

02:30:56.320 --> 02:31:00.240
we always wanted to be accepted right we always wanted to be able to engage

02:31:01.360 --> 02:31:08.480
and with that comes a little bit of faltering right so you could ask it a question the response

02:31:08.480 --> 02:31:13.200
could be other than what you're looking for but because it wants to continue to engage with you

02:31:13.200 --> 02:31:18.560
it's going to tell you it's going to tell you some matter truth right it's going to tell you

02:31:18.560 --> 02:31:22.240
maybe that's not the way you want to go and these are some other options but

02:31:22.240 --> 02:31:27.840
it's going to essentially begin to lie to you the longer that the prompt goes does that make sense

02:31:29.280 --> 02:31:34.480
so it's it's it's fine if you have a certain level of understanding or the ability to research

02:31:34.480 --> 02:31:40.320
after you gather the information but could you imagine having a 30-page paper that you rely on

02:31:41.600 --> 02:31:47.280
chat gtp about four only for you to turn around and realize that none of it has anything to do

02:31:47.280 --> 02:32:03.190
with the course it's impossible so is you always this is the thing i tell people that's the secret

02:32:03.190 --> 02:32:11.590
about chat gtp right what we think ai is isn't what ai is what we're what we're engaging with

02:32:11.590 --> 02:32:16.230
right now is called machine learning and the instance that we're going to have with artificial

02:32:16.230 --> 02:32:23.830
intelligence is going to be so short because no one's thinking about uh post-quantum cryptography

02:32:24.390 --> 02:32:29.910
right like ai can conceptualize things based on how humans provided to them

02:32:30.550 --> 02:32:38.070
quantum computing there it's instant it instantly can work around anything right so it's like a

02:32:38.950 --> 02:32:43.910
where ai is still conceptualizing quantum computing has already put it inside a box

02:32:47.730 --> 02:32:54.930
does it make sense so it's like i always try to i try to communicate to people like hey

02:32:55.970 --> 02:32:59.170
when we think of when we think of artificial intelligence we're thinking about something

02:32:59.170 --> 02:33:07.250
conceptualizing information out of thin air right versus when it talks about chat gtp and a lot of

02:33:07.250 --> 02:33:11.890
these language models that are being provided to us or presented to us they're all referencing a

02:33:11.890 --> 02:33:16.690
library right they have to be trained on the data set but if it had to be trained on the data set

02:33:16.690 --> 02:33:26.950
then well it's this is machine learning you couldn't give you couldn't give chet gtp a thing

02:33:26.950 --> 02:33:32.950
that a human's never done before and it still accomplishes does that make sense it's because it

02:33:32.950 --> 02:33:38.150
can only work off the library we provided it quantum computing is everyday creating things

02:33:38.150 --> 02:33:44.310
we've never known existed so like google owns a quantum computer that's made time crystals

02:33:44.310 --> 02:33:49.430
for example it's an energy and a stone that it a stone that

02:33:50.070 --> 02:33:57.110
emits so much energy that it never loses energy you know and i said it to say

02:33:58.630 --> 02:34:11.730
uh cyber security professional is always going to outsmart chat gtp that sounds crazy right so

02:34:13.970 --> 02:34:19.570
all the information that's being compiled to you for chat at best it can only give you 90

02:34:19.570 --> 02:34:23.810
because it's never had the opportunity to deal with human interaction which is what the information

02:34:23.810 --> 02:34:29.010
is based on so it's one thing to touch the stove and know it's hot it's something completely to

02:34:29.010 --> 02:34:35.970
touch it's something completely to be in the in the in the in the in the space or the transition of

02:34:35.970 --> 02:34:41.490
touching the stove and you remember that it's warm right ai will never know that the stove gets

02:34:41.490 --> 02:34:46.450
that you can feel the warmth before you touch it it can only rely on you telling it that there's

02:34:46.450 --> 02:34:52.930
warmth there and they both create different spaces or different responses make sense

02:34:54.770 --> 02:35:01.650
so it's like um just a small part about the gtp part so like let's say in your day-to-day right

02:35:01.650 --> 02:35:09.410
chet gtp couldn't help you with are you a taylor swift fan i said are you a taylor swift fan

02:35:12.240 --> 02:35:19.600
okay so imagine if boom taylor you you online and you realize taylor just released a surprise sale

02:35:19.600 --> 02:35:26.800
but you have to find the site that it's on right you could use this site command or you could use

02:35:26.800 --> 02:35:32.560
the file type or you could use the indicator to specifically look for taylor swift in the last

02:35:32.560 --> 02:35:38.640
hour right and wherever that site is for those tickets it's going to have the most traffic

02:35:38.640 --> 02:35:47.700
wanted and now you found the tickets so that would be a way you could use open source intelligence

02:35:47.700 --> 02:35:53.940
in your day-to-day life right another way could be let's say you go to target and you're looking

02:35:53.940 --> 02:35:58.100
for a specific product and it doesn't happen to be there right open source intelligence would

02:35:58.100 --> 02:36:02.260
be you going into your google typing that product in and then looking at all the other stores that

02:36:02.260 --> 02:36:20.210
also have that product so now that we've gone through google dorks you what would be uh

02:36:20.770 --> 02:36:33.510
said that one time so you could type for example you go to site and you can type in twitter or you

02:36:33.510 --> 02:36:49.640
can type in x uh-uh yep uh so you can put x.com you could and then uh so remember you got to use

02:36:49.640 --> 02:37:01.760
your quote so if you so you so the reason why i didn't do it for that one is because we had already

02:37:01.760 --> 02:37:09.200
indicated so for example when you write it this way it doesn't have a site right when you

02:37:10.640 --> 02:37:14.320
you write it this way it doesn't have a site because it doesn't have anything to close it

02:37:14.320 --> 02:37:36.080
out right but if you write it so now see how it comes up this way and now you have every 12

02:37:36.080 --> 02:37:47.750
tell us with either account or post on x so all that to say is it's just a it's just a great

02:37:47.750 --> 02:37:53.830
research tool right that would allow you to go and pull any pertinent information that you might

02:37:53.830 --> 02:38:05.880
be looking for so like say for example and then you can go file type it's going to pull every pdf

02:38:05.880 --> 02:38:15.890
off of x that exists for example i think there's a lawsuit here i don't think we should be able to

02:38:15.890 --> 02:38:21.250
see that oh no it's a transparency center so it's fine but they say that like for example like

02:38:22.370 --> 02:38:31.960
just another witness you could use information um another thing that you will find in doing this

02:38:31.960 --> 02:38:41.510
also is you'll get a site link and you can take it and you can put it in showdown and it'll give

02:38:41.510 --> 02:38:55.880
you like the ip addresses and more information as well so if it's possible could you show me the sub

02:38:55.880 --> 02:39:09.360
domain tree using dns dumpster for starbucks you remember how to do that so you should still be

02:39:09.360 --> 02:39:30.850
able to yep so so if you scroll down see how we have that tree right there that domain tree

02:39:30.850 --> 02:39:37.890
it's showing us the layout so now what you want to do is you want to go back to your who is search

02:39:39.330 --> 02:39:43.250
and you just want to pull the second one to do the exact same thing because see how they're

02:39:43.250 --> 02:39:49.430
see how they're different so you want to be able to do you want to do all of your name servers just

02:39:49.430 --> 02:40:02.550
because you want to you want to be able to get all the information that you can you might have

02:40:02.550 --> 02:40:11.570
to refresh that so now see how those records are different they're similar but they're different

02:40:14.360 --> 02:40:18.840
so that's how you would go about your subdomain trees right you want to go about getting you want

02:40:18.840 --> 02:40:22.680
to go through and you look at all your domains because each one is going to have a different

02:40:22.680 --> 02:40:29.080
layout because it essentially is a different directory right so you may have one dns that

02:40:29.080 --> 02:40:34.680
only deals with your clients and your customers you might have another dns that only deals with

02:40:34.680 --> 02:40:40.120
employees and business you might have another dns that only deals with financials and so on and so

02:40:40.120 --> 02:40:45.080
forth right so you always want to go through and gain access to your dn your subdomain trees

02:40:45.080 --> 02:40:54.840
because they're going to give you the layout of the site how do you feel about it now you feel

02:40:54.840 --> 02:41:06.450
do you feel confident in the steps so these tools form the foundation of what we know as real world

02:41:06.450 --> 02:41:12.530
osin operations right they're both proactive and they're post-breach right they don't none of these

02:41:12.530 --> 02:41:17.650
things that we're doing only exist in one format they're consistently walked through and gained

02:41:17.650 --> 02:41:22.930
access and learned about each step of the way we don't just use these tools like we train them in

02:41:22.930 --> 02:41:28.290
the methodological workflows that stand up in courtrooms dashboards and congressional hearings

02:41:28.850 --> 02:41:35.890
right so let's say in my time frame of doing cyber security i've been fortunate enough to

02:41:35.890 --> 02:41:42.210
help portion 500 companies i've been fortunate enough to sit in in congressional hearings

02:41:42.210 --> 02:41:48.290
i've been able to help companies determine who how they move and what they gain in their mergers and

02:41:48.290 --> 02:41:58.450
acquisition it's just become a part of day-to-day life and business so now this is where the turning

02:41:58.450 --> 02:42:03.490
point in training comes in right so we move from all of the theory and the tools that you see to

02:42:03.490 --> 02:42:08.370
like full spectrum investigation right so now we're going to walk through real world scenarios

02:42:08.370 --> 02:42:14.130
where osin serves as both like an early detection mechanism as well as like a post breach evidentiary

02:42:14.130 --> 02:42:20.050
tool right so our goal in this point right here is to emulate how a division a digital

02:42:20.050 --> 02:42:25.090
forensics analyst or a breach response team will conduct an initial triage of a suspicious domain

02:42:25.650 --> 02:42:29.730
right as well as like identify related infrastructures erin escalate if it's needed

02:42:30.610 --> 02:42:38.130
so in this scenario that we're going to use right we're going the the internal cyber security team

02:42:38.130 --> 02:42:43.330
at a mid-sized healthcare provider receives multiple reports of phishing emails impersonating

02:42:43.330 --> 02:42:48.210
their billing department so the domain in question is i'm going to give you a domain

02:42:49.010 --> 02:42:54.450
right now your job is going to be to investigate this domain using open source techniques to

02:42:54.450 --> 02:43:01.010
determine whether the domain is malicious or suspicious how it was registered and configured

02:43:01.970 --> 02:43:07.090
what infrastructure is connected to and whether it can be leaked to other known threat actors

02:43:10.310 --> 02:43:29.910
like you can do that we can do it together all right so we're going to do www.cigna.com so

02:43:29.910 --> 02:43:35.830
signa is our client right and they've received multiple reports of phishing emails impersonating

02:43:35.830 --> 02:43:41.990
their billing department right so now what we got to do is we have to determine if this domain is

02:43:41.990 --> 02:43:48.310
malicious or suspicious how it was registered and configured what infrastructure is connected to

02:43:48.310 --> 02:43:52.550
and whether it could be linked to other known threat actors right so the first thing we want

02:43:52.550 --> 02:43:58.790
to do is we want to take signa.com and we want to put that in our who is registry

02:44:00.710 --> 02:44:06.470
now you may have to do that part and i'll watch you because who is doesn't want me to be great

02:44:06.470 --> 02:44:49.320
right now that's signal that was working for me and not working for you okay all right perfect

02:44:49.320 --> 02:44:55.560
all right so now we know that our questions are whether the domain is malicious or suspicious

02:44:56.440 --> 02:44:58.920
the next one is how is it registered and configured

02:45:00.360 --> 02:45:05.480
what infrastructure it connects to and whether it can be linked to other known threat actors

02:45:06.200 --> 02:45:12.120
right so based on those four questions is there anything based on the information we're looking at

02:45:12.120 --> 02:45:29.490
right now that these answer is answered so from this who is page we're able to see how it was

02:45:29.490 --> 02:45:36.930
registered when it was registered and configured right so we're able to see the name servers which

02:45:36.930 --> 02:45:44.870
is what you went to we get to see the data it was registered on i'm sorry so we're able to see that

02:45:45.670 --> 02:45:51.030
that the data that's being provided which is the name servers the register on and expires on

02:45:51.030 --> 02:46:01.520
gives us the configuration for the site so from there you want to know what infrastructure is

02:46:01.520 --> 02:46:33.840
connected to right so what's our next step with the name service what do we do with those so now we

02:46:33.840 --> 02:46:40.000
have the structure is connected to right how is infrastructure how it's structured right

02:46:40.000 --> 02:47:04.730
so now what's our next step yep so see how now it's time to look for another further investigation

02:47:04.730 --> 02:47:08.930
so it's inconclusive whether it could be linked to other known threat actors

02:47:08.930 --> 02:47:17.500
so we can't tell them if it's malicious or suspicious based on the information provided to us

02:47:17.500 --> 02:47:26.780
so if you look in our investigation based on the information we just pulled up we were able to see

02:47:26.780 --> 02:47:34.380
that the registrant isn't using they aren't using privacy protection because we can see

02:47:34.380 --> 02:47:41.260
specifically that the name of the registrar is their actual company right we can see when the

02:47:41.260 --> 02:47:51.100
domain was registered and we can see what country it's located in right so so that's the information

02:47:51.100 --> 02:48:01.120
that we would need in in a open source intelligence search right so let's say for example we're going

02:48:01.120 --> 02:48:08.320
to say that this domain was registered less than a week ago right so we also look and hear about our

02:48:08.320 --> 02:48:14.000
client having issues with the phishing scams and then we found out that this domain was registered

02:48:14.000 --> 02:48:20.720
around the same time that the phishing scam started right so the who is privacy wasn't

02:48:20.720 --> 02:48:26.320
wouldn't essentially be inherently malicious right but it is a reason to increase suspicion

02:48:26.320 --> 02:48:36.160
but does that make sense so if you think about it like this right imagine you own cigna right and

02:48:36.160 --> 02:48:41.280
then someone comes up with a site that's named cigna as well too but instead of with a c it's a s

02:48:42.000 --> 02:48:47.360
right in this process you would want there to be a distinction between how both of these are

02:48:47.360 --> 02:48:53.200
identified but let's say if you had a privacy issue right where you couldn't see who owned

02:48:53.200 --> 02:48:59.200
either one of them they just happen to be under the same server or the host right then the end

02:48:59.200 --> 02:49:03.840
result will be inconclusive because you don't have enough data to move forward does that make sense

02:49:06.400 --> 02:49:13.520
so from there right going to the dns dumpster subdomain and then the dns directory right we're

02:49:13.520 --> 02:49:19.600
able to see like subdomains right so let's say for example if we looked further into

02:49:19.600 --> 02:49:26.240
signa what we would find is like a login for signa right for them to have their employees log in

02:49:26.240 --> 02:49:31.600
we would also find an email space where the emails were housed right but we'd also stand

02:49:31.600 --> 02:49:35.840
we would also look at the mx records deeper and what it would show us is say for example

02:49:36.560 --> 02:49:44.560
zoho.com zoho.com is a email a email marketing company that essentially takes care of the

02:49:44.560 --> 02:49:50.720
companies campaigns right so when you have the present of a log and the email subdomain

02:49:51.280 --> 02:49:56.720
it usually is going to suggest some form of efficient intent right because they mimic

02:49:56.720 --> 02:50:03.440
real services does that make sense so the client would provide us a copy of their directory and

02:50:03.440 --> 02:50:08.560
then we would gain a copy of the fraudulent information off of the website it's being

02:50:08.560 --> 02:50:13.520
presented on and then we will cross-reference the two so let's say the client website would

02:50:13.520 --> 02:50:17.920
have to have more than just email login it would have to have a space for records you have the

02:50:17.920 --> 02:50:25.280
space for uh your your privacy notes everything versus the person with the scamming site would

02:50:25.280 --> 02:50:30.800
only need the things showing the information that they were trying to gain access to so like using

02:50:30.800 --> 02:50:35.920
the third party email provider might be an invasion tax an invasion tactic tactic excuse

02:50:35.920 --> 02:50:46.000
me or an effort to appear legitimate for some people so we can go we can continue to go in i got

02:50:46.880 --> 02:50:52.960
i have shodan mall ego left right and then after that we'll take like maybe a 15 20 minute break

02:50:52.960 --> 02:50:59.920
that work for you all right so even though we haven't been able to use shodan shodan would

02:50:59.920 --> 02:51:04.720
allow us to search for any exposed server and iot endpoints tied to that domain's ip range

02:51:05.280 --> 02:51:11.600
right so your findings could be anything from an apache web server running on port 80 with no

02:51:11.600 --> 02:51:17.840
https right so that's uh that's a server that's giving internet access but it's not having any

02:51:17.840 --> 02:51:23.520
secured authorized it's not giving any it's not using any security protocols for a person to have

02:51:23.520 --> 02:51:31.600
access right another one may be what's called waf right that's like your wi-fi access security right

02:51:31.600 --> 02:51:38.720
no security shown for your wi-fi available right being able to organically see where a server is

02:51:38.720 --> 02:51:44.000
located and even being able to find like known vulnerabilities right these are things that show

02:51:44.000 --> 02:51:52.880
up when you access showdown so like for example let's say a person hosting a login form over http

02:51:52.880 --> 02:51:59.680
in 25 2025 right with unpatched server software like that concerns like a suspicious infrastructure

02:51:59.680 --> 02:52:08.130
because of how we move and navigate technology today and then once you gather that final piece

02:52:08.770 --> 02:52:14.210
once you gather that final piece of information out of out of shodan the final thing would be using

02:52:14.210 --> 02:52:21.090
more ego to create your final like relationship map so once you aggregate and visualize all your

02:52:21.090 --> 02:52:26.210
findings using more ego right it's just going to give you a holistic view of how the domain connects

02:52:26.210 --> 02:52:30.450
to the broader infrastructure right so it's going to show you how everything worked within that and

02:52:30.450 --> 02:52:37.330
that within that service access and how it interacts interacts with the internet right so

02:52:38.930 --> 02:52:43.970
you'll input the domain you're going to do what's called resolving the ip address and track the

02:52:43.970 --> 02:52:48.050
shared hosting environments so you're going to see everywhere the ip address went everything

02:52:48.050 --> 02:52:53.410
is engaged with how it's identified in the source right then you're going to go through and verify

02:52:53.410 --> 02:52:59.970
the the integrity of that information because it's going to have certificates attached to it and that

02:52:59.970 --> 02:53:03.570
certificate is going to be able to tell you any information that you can cross-reference right so

02:53:04.130 --> 02:53:09.330
certificates tell you what that thing that's interacting with your system will be doing

02:53:09.330 --> 02:53:13.010
it'll tell you what it's not supposed to be doing but it'll also give you an email and

02:53:13.010 --> 02:53:17.810
contact information for the person that it belongs to now if you come across a certificate that

02:53:17.810 --> 02:53:22.530
doesn't have the information that connects you back to the person then the end result is

02:53:22.530 --> 02:53:28.580
it's usually going to be something fraudulent does that make sense so the end result is usually

02:53:28.580 --> 02:53:32.580
going to see like the related domains on that same server it's going to show you all the different

02:53:32.580 --> 02:53:37.380
domains on it it's going to show you all of the certs shared by that same company it's going to

02:53:37.380 --> 02:53:42.740
show you all the emails were used across that same space and then it's going to end up revealing to

02:53:42.740 --> 02:53:47.700
you that the domain is not only is it not isolated but it's part of a wider fishing infrastructure

02:53:47.700 --> 02:53:51.940
cluster right it's very rarely going to just be one space is usually going to be something that's

02:53:51.940 --> 02:53:59.220
going to bloom into this very big ugly flower so it's possibly operated by a single threat or

02:53:59.220 --> 02:54:08.500
multiple people right so at this point now we've kind of gone through every space that would

02:54:08.500 --> 02:54:13.540
actively be navigated for open source intelligence we've gone through the type of information you

02:54:13.540 --> 02:54:18.340
will find we've gone through deciphering through what information is needed and what information

02:54:18.340 --> 02:54:25.140
isn't and we've also walked through verbally communicating a a process and a map and the idea

02:54:25.140 --> 02:54:31.300
of getting to the outcome we're looking for right so if you want we can take a short let's

02:54:31.300 --> 02:54:38.180
say 27 minute break we come back at 12 30 and we'll start back at another lab that sound good to

02:54:38.180 --> 02:54:49.870
you all right see you at 12 30. is there anything you would like for me to leave up for you to see

02:54:49.870 --> 02:54:58.530
while while we're at break also if you would like if you come back before then and maybe

02:54:58.530 --> 02:55:02.930
want to look at certain things you will notice on your page that there is a student manual

02:55:03.890 --> 02:55:13.170
right and the student manual goes through the student manual goes through

02:55:16.080 --> 02:55:21.680
everything we're doing now so if it's anything you feel like you may want to look back at a rush

02:55:21.680 --> 02:55:26.960
brush over if it's anything you felt like might have been out of wonk anything you feel like you

02:55:26.960 --> 02:55:32.160
might you know might want me to like maybe refresh or whatever the case might be these are gonna be

02:55:32.160 --> 02:55:38.880
your go-to notes every site that we've gone to thus far should be at the back in your appendix

02:55:40.480 --> 02:55:44.720
so at any point in time going further you might feel like you're falling behind

02:55:44.720 --> 02:55:49.440
you got your go-to because from here everything is going to be hands-on i'm going to need you to

02:55:49.440 --> 03:20:38.050
show me walking through some of these steps sounds like a plan awesome i'll see you at 12 30. you

03:20:38.050 --> 03:20:51.900
ready so for the second half we're going to get more hands-on so do you have a online

03:20:53.420 --> 03:20:56.620
text editor you like to use or somewhere you like to take notes

03:21:56.340 --> 03:22:01.780
all right so if you can you can x out of that we're gonna start a whole new instance of

03:22:02.420 --> 03:22:38.530
firefox let me get ready all right so we're going to start this next uh going more in depth

03:22:38.530 --> 03:22:44.930
into about and more in depth with google dorking right so we're going to get a more understanding

03:22:44.930 --> 03:22:51.330
for what google how google dorking is used like tactically and osin techniques we're going to use

03:22:51.330 --> 03:22:57.330
advanced google operators to discover vulnerable assets and public intel we're going to apply google

03:22:57.330 --> 03:23:01.730
dorking legally ethically and for forensic readiness we're going to examine some real

03:23:01.730 --> 03:23:06.930
world study cases from breach investigations we're going to integrate dorking into red team

03:23:06.930 --> 03:23:42.510
legal discovery and cultural threat models all right so did it one more time yeah so we should

03:23:42.510 --> 03:24:16.350
be at 12 at slide 12. hands-on practice tools in action uh so go to your oh you want to the slides

03:24:27.020 --> 03:24:41.090
we're ready to we're already going to google dorking so google dorking is the use of advanced

03:24:41.090 --> 03:24:45.490
to search operators to uncover hidden or sensitive information exposed to the public web

03:24:46.050 --> 03:24:51.490
most of the times unintentionally right so more times are not you're not hacking systems you're

03:24:51.490 --> 03:24:58.050
just hacking exposure right so dorking matters forensics and intelligence because it shows us

03:24:58.050 --> 03:25:03.890
the breach visibility and attribution it shows us the pretext and impersonation vectors

03:25:03.890 --> 03:25:09.710
is showing us the evidence discovery for court admissible and chain of custody right so when

03:25:09.710 --> 03:25:16.110
you're using when we're dorking right it allows us to see real time in the active manner how a person

03:25:16.110 --> 03:25:21.210
is using the thing right we're able to put this information into google and it's going to show us

03:25:21.210 --> 03:25:26.170
a date and a time stamp it's going to show us where that person was located it's going to give

03:25:26.170 --> 03:25:33.150
that person a specific indicator in the world right from there it's going to give us pre-texting

03:25:33.150 --> 03:25:38.670
and impersonation vectors right so we're going to know what ways this person fraudulently used

03:25:38.670 --> 03:25:45.070
other spaces to gain access to things they weren't allowed to right and then we use

03:25:45.070 --> 03:25:50.030
that evidence of discovery that we just received and the way that we received it to become quite

03:25:50.030 --> 03:25:54.910
admissible chain of custody right so that's when you compile your information are able to write up

03:25:54.910 --> 03:25:59.230
a report that's going to be used as an expert witness statement or something that i have you

03:25:59.230 --> 03:26:05.230
testifying or the sorts right so what we're going to do now is we're going to start going over

03:26:05.870 --> 03:26:14.570
the common search operators used on google right for google dorking but this is where your notes

03:26:14.570 --> 03:26:22.170
are going to come in at but also at the end of your appendix there's a link to the google dorking

03:26:22.730 --> 03:26:26.090
information that i'm providing so if you don't get it here and don't want to write it down that's

03:26:26.090 --> 03:26:38.750
perfectly fine so one that we've already worked with is site right so site restricts you to a

03:26:38.750 --> 03:26:47.310
domain right so we do site and we do google.com then everything is going to show us is going to

03:26:47.310 --> 03:26:56.250
reference google.com right so the next one is file type right so we're going to do file type

03:26:59.640 --> 03:27:20.160
yep pdf so see how pdf brought us up different responses you may have to put a

03:27:21.280 --> 03:27:33.950
so you may have to put a space yeah all right so now you can see that file type brings up all pdfs

03:27:33.950 --> 03:27:41.790
right so the next one that you can use is called in url right in url

03:27:41.790 --> 03:28:04.080
so this helps you discover paths right so you can say admin login is it sticking with you

03:28:04.080 --> 03:28:15.040
so in title right so this is going to be anything that's going to be in that page title right so

03:28:15.040 --> 03:28:38.740
let's say for example i think i showed you this one earlier index index uh so index of is going

03:28:38.740 --> 03:28:45.940
show you like i said before i mean the index of is basically what starts the beginning of like a

03:28:45.940 --> 03:28:50.180
page which usually has pertinent or important information in it right so you have an index of

03:28:50.180 --> 03:28:57.220
passwords index of records index of whatever that thing was that directory is housing right so it's

03:28:57.220 --> 03:29:01.700
another avenue of being able to go through and see structures right another one that you can use is

03:29:01.700 --> 03:29:15.350
called cache right so you can cache and then say for example google.com i kind of knew that was

03:29:18.760 --> 03:29:26.360
but now you can see like all of the history and the cache of google right and that information

03:29:26.360 --> 03:29:30.360
is important because like i said before it allows you to see metadata and it allows you to see old

03:29:30.360 --> 03:29:34.840
pages right so sometimes you can take this information and have you ever heard of the

03:29:34.840 --> 03:29:50.500
internet archive so there's the some people call it the way back machine right but yep but you'll

03:29:50.500 --> 03:30:00.070
notice that when you click on it becomes the internet archive so let's say for example if

03:30:00.070 --> 03:30:08.470
you type google in there www.google.com what'll happen is you will see a library for all of

03:30:08.470 --> 03:30:13.110
google's history and at the top you'll notice that that lit that that that history for google

03:30:13.110 --> 03:30:19.780
goes all the way back to beyond 2002. so for example if you go at the top go to the top and

03:30:19.780 --> 03:30:29.910
you type in myspace.com right you will see it actually go the opposite direction myspace

03:30:31.910 --> 03:30:41.910
uh-huh dot com and i see how like there's that that same gap so like say if you click on 2025

03:30:46.000 --> 03:30:49.680
and now it shows you the map at the bottom now if you click on any of those random bits

03:30:49.680 --> 03:31:05.430
now it shows you all of the internet activity for it so you have for example like you have ext

03:31:07.190 --> 03:31:16.180
right oh so you can do like ext for extension and that'll show you it's just really just an

03:31:16.180 --> 03:32:02.500
alternate to file type so then let's say for example can you see my screen so let's say we

03:32:02.500 --> 03:32:17.030
we go extension excel then we do budget right so then it pulls up every excel it brings up every

03:32:17.030 --> 03:32:47.380
space for the excel sheet so the next one is in text and in text will give you any body keyword

03:32:47.380 --> 03:33:06.740
searches right so let's say for example restricted use only so now you see that it's

03:33:06.740 --> 03:33:30.500
showing us every every document that has restricted use only inside of the text of the body and another

03:33:30.500 --> 03:33:40.610
one would be linked which gives you just pages linking to a url so you can do link starbucks.com

03:33:41.170 --> 03:34:07.330
then they'll show you everything that's linked to starbucks url all right so now we're going to go

03:34:07.330 --> 03:34:14.610
into your offensive and your defensive applications right so red teaming is your

03:34:15.410 --> 03:34:22.770
offensive engagement right red team is always going to be attacking blue team is going to be

03:34:22.770 --> 03:34:27.490
your defensive applications that's going to be the thing that's always trying to protect and defend

03:34:28.690 --> 03:34:32.210
then you're going to have instances where it's called considered purple teaming right that's

03:34:32.210 --> 03:34:37.730
when red and blue teams are working together to be able to get a complete model and the integrity of

03:34:37.730 --> 03:34:49.570
how it's performed does that make sense all right so the red team will use osin right for pre-engagement

03:34:49.570 --> 03:34:55.490
intelligence right so in intelligence you have what's considered the active recon and you have

03:34:55.490 --> 03:35:05.250
passive recon so uh google dorking helps you google dorking and osin helps you do what's called

03:35:05.250 --> 03:35:09.410
consider pre-engaged intelligence so you can harvest subdomains before you even have to use

03:35:09.410 --> 03:35:16.290
in map because in map requires you to actively engage with the system right so actively engaging

03:35:16.290 --> 03:35:21.090
means that you have to send a signal directly to it and it sends a signal back to you right

03:35:21.090 --> 03:35:26.050
whether it be a three-hand way handshake or the sorts or you're looking at another

03:35:27.250 --> 03:35:30.930
at other entity that's holding this information as if it was on the site

03:35:32.130 --> 03:35:39.090
so finding documents with metadata whether that be author names or usernames sometimes you get to

03:35:39.090 --> 03:35:47.140
find exposed git repos right so have you ever used github or heard of github have you ever heard of

03:35:47.140 --> 03:35:56.420
github so github is a repository that developers use and they get to store like their code there

03:35:56.420 --> 03:36:02.100
right so sometimes you'll have a company who will store all of their keys for their company

03:36:02.100 --> 03:36:07.700
on github and then you'll have a leak that will show these public that will show these keys to

03:36:07.700 --> 03:36:18.320
the public but another way that you could use use osin and dorkin is like for unprotected login

03:36:18.320 --> 03:36:25.760
panels right so how i showed you earlier that putting in that in url colon admins forward slash

03:36:25.760 --> 03:36:32.480
login and then putting the site's company or the site's website would produce a login that may not

03:36:32.480 --> 03:36:38.960
supposedly that is not supposedly it's not supposed to be visible to the average person

03:36:41.350 --> 03:36:46.470
so like a real world example is like let's say that the target is like a mid-sized healthcare

03:36:46.470 --> 03:36:52.150
provider right the type of dorking you could use would be file type xls and then the site's

03:36:52.150 --> 03:36:58.390
website's name right and then more times a night doing that will show you all of the unprotected

03:36:58.390 --> 03:37:03.990
spreadsheets within that internal email list and then you could use that as efficient emulation

03:37:03.990 --> 03:37:13.030
right that would ideally maybe 68 clicker right so you would use a piece of information publicly

03:37:13.030 --> 03:37:18.710
available to be able to gain access to their email list only to send them phishing emails

03:37:21.510 --> 03:37:26.710
so now that we've covered the the red team inside of we won't cover the blue team side of it which

03:37:26.710 --> 03:37:34.390
would be the defensive approach to it so in blue teaming you want to be able to pre-audit google

03:37:34.390 --> 03:37:39.590
darken like as a digital hygiene so whenever you're going in to work with a client or you're

03:37:39.590 --> 03:37:46.550
going in to engage with a scenario you act you ideally want to have a base format that you're

03:37:46.550 --> 03:37:51.590
looking from and that's usually going to be in your google dorking it's going to show you what

03:37:51.590 --> 03:37:55.750
things are actively communicating with the internet it's going to show you what things are

03:37:55.750 --> 03:37:59.030
accessible with the internet and it's going to show you what all your weaknesses are to the internet

03:37:59.990 --> 03:38:06.070
so you're going to use dorks to emulate attacker recon recon recon right so the same way that we

03:38:06.070 --> 03:38:13.770
use recon on the penetration testing side blue team side uses dorking to simulate that on their

03:38:13.770 --> 03:38:20.350
side when trying to patch holes right so it also searches for outdated cache pages and sensitive

03:38:20.350 --> 03:38:27.270
directories right so when you're building a page it should realistically have a life cycle before

03:38:27.270 --> 03:38:33.450
there's an advancement to a new one and a lot of times when people tend to allow their pages to

03:38:33.450 --> 03:38:39.350
become outdated you end up releasing sensitive information that you didn't know right so

03:38:39.350 --> 03:38:46.510
usually you want to come back google dorking with shodan there's another tool called hunter.io

03:38:46.510 --> 03:39:05.620
that i'll show you very quick so you also use hunter.io which right which is just like shodan

03:39:05.620 --> 03:39:11.200
it's just a different set of data sets as well as you can use spiderfoot so spiderfoot

03:39:11.200 --> 03:39:37.000
i believe has an online presence but it's also a tool used and a tool used in cali where you see

03:39:37.000 --> 03:39:46.620
spider foot so you would you would essentially you would integrate a usable combine these tools

03:39:46.620 --> 03:39:56.480
to be able to create a full threat map of what a scenario would look like so another way that you

03:39:56.480 --> 03:40:03.680
do it is you could use automated python scripts and just the apis from google to be able to do it

03:40:03.680 --> 03:40:17.920
for you as well so now we're going to go into lab dorkin scenarios right so our objective is going

03:40:17.920 --> 03:40:26.000
to say i'm going to say objective is to discover a personal exposure for c level executive right so

03:40:27.440 --> 03:40:32.960
let's say for example in this scenario that we're looking at right now and trying to find someone

03:40:32.960 --> 03:40:40.540
let's say for example i would do in text go to google first

03:40:43.260 --> 03:41:20.060
um can we go in text confidential then you can go file type pdf then you can go site

03:41:27.420 --> 03:41:50.940
google.com so now what you'll see is all of these pdfs here they're supposed to be behind

03:41:50.940 --> 03:42:09.280
paywalls because they all exist within the google drives outside of this one so let's say from here

03:42:09.280 --> 03:42:19.760
let's say it gave us a any of these websites for example we're going to go to so we just go to a

03:42:19.760 --> 03:42:34.330
random one right let's say it has images here right we would run we could save the image and then we

03:42:34.330 --> 03:42:49.700
We could go to Google, and then you could essentially run a scan on the search, on the

03:42:49.700 --> 03:42:50.700
photograph.

03:42:50.700 --> 03:43:16.650
You can take the photo, drop it into Google, and now you see every place that this thing

03:43:16.650 --> 03:43:22.670
shows up as well.

03:43:22.670 --> 03:43:27.270
So let's say, for example, with this photo, you could do an even further analysis to it

03:43:27.270 --> 03:43:31.530
and extract all the EXIF or EXIF data from it, right?

03:43:31.530 --> 03:43:38.270
then using pdf i pdf info or you can use exit tool right and then from there that's where you

03:43:38.270 --> 03:43:44.990
will begin like your osin chain of evidence note you would tell them the time stamp of what it was

03:43:44.990 --> 03:43:50.270
you found you would tell them the author you would tell them the revision history because like that's

03:43:50.270 --> 03:43:55.110
your forensic bread breadcrumbs right so you always will start with your first revision as you

03:43:55.110 --> 03:44:00.610
grow and learn more data i mean more information you're going to revise after each one sometimes

03:44:00.610 --> 03:44:04.470
you can have hundreds of revisions. Sometimes you can have no revisions. It just all depends

03:44:04.470 --> 03:44:13.030
on the scenario. You still with me? You sure? If this is getting boring, let me know. We

03:44:13.030 --> 03:44:25.230
can switch it up a little bit. You good? So in the next scenario, we're going to talk

03:44:25.230 --> 03:44:31.490
about healthcare, what's considered PII risk, right? So you always want to be able to know

03:44:31.490 --> 03:44:35.490
like when you're dealing with hipaa and things like that like your different type of

03:44:37.250 --> 03:44:42.930
security risk as well as vulnerabilities and google dorkins i was going to be your first way

03:44:42.930 --> 03:44:49.570
to get to that and open source intelligence right so we can go back to the thing we did last time

03:44:49.570 --> 03:45:08.220
where we use cigna you can say site cigna.com and then you can say file type pdf and then you

03:45:08.220 --> 03:45:28.400
can say in text ssn right social security numbers so now you have every pdf on the signia directory

03:45:28.400 --> 03:45:37.250
under the signature directory that references a social security number so like we would look

03:45:37.250 --> 03:45:42.690
at this i would unfortunately have to go through each one of these these links right here and then

03:45:42.690 --> 03:45:49.890
i would create what's called a uh internal exposure score right and that score would determine what

03:45:49.890 --> 03:45:55.490
how much vulnerable information is being exposed to the rest of the world and how should we go about

03:45:56.450 --> 03:46:10.660
addressing the situation so like i said you would generate your internal exposure score

03:46:10.660 --> 03:46:15.220
and then you would alert them via the compliance playbook right so that would be integrated with

03:46:15.220 --> 03:46:23.620
your sock two artists so every every security center is supposed to have a system or playbook

03:46:23.620 --> 03:46:31.140
set up for how they respond to instances where there would be a breach on intrusions and that

03:46:31.140 --> 03:46:38.020
would be under your sock to audit so now that we've covered those two scenarios and i presented

03:46:38.020 --> 03:46:42.580
you with a lot of different information we're going to have to go through like what's like

03:46:42.580 --> 03:46:47.540
ethics laws of forensic change right so first way to start is like what the first thing to start

03:46:47.540 --> 03:46:54.820
with is what's legal right so querying google isn't legal illegal right and finding public

03:46:54.820 --> 03:47:00.820
files is not illegal but if you download and you manipulate these confidential

03:47:01.540 --> 03:47:08.020
files now that can be illegal right based on the type of information it is and exploiting

03:47:08.020 --> 03:47:13.860
and exposing like exploiting exposed credentials that also violates everything you could ever do in

03:47:13.860 --> 03:47:21.220
cyber security which i'm pretty sure you know that so at the moment that you find evidence

03:47:21.220 --> 03:47:25.620
while you're google dorking or using open source intelligence the first thing you want to do is you

03:47:25.620 --> 03:47:30.980
want to timestamp your query then the next thing you want to do is you want to screenshot your

03:47:30.980 --> 03:47:36.020
results and then you want to archive with the wayback machine right and the way that you're

03:47:36.020 --> 03:47:40.660
going to archive with the wayback machine is you're going to go into the wayback machine and you're

03:47:40.660 --> 03:47:45.620
going to put in that address and it's going to give you a certain amount of information on it

03:47:45.620 --> 03:47:51.060
that you're going to store in your report right you're also going to use what's considered a

03:47:51.060 --> 03:47:56.500
hash verification for collected information or collected files so what happens is when you create

03:47:56.500 --> 03:48:02.180
a file or you encrypt the file it's creating a public key and a private key and then there's a

03:48:02.180 --> 03:48:09.220
key a decryption key that's used to translate the information right so your public key would always

03:48:09.220 --> 03:48:13.860
remain your public key would always be front-facing it all be thing that is being accepted for the

03:48:13.860 --> 03:48:19.860
information and your private key will always be personal with you so what happens is when you pass

03:48:19.860 --> 03:48:24.980
information between one another you pass what's considered a hash and then that hash is what's

03:48:25.620 --> 03:48:32.260
what's analyzed and produced as the key that's necessary or invalid and then from there you

03:48:32.260 --> 03:48:40.770
would log every step in your analysis notes so it's like another thing that you have to keep in

03:48:40.770 --> 03:48:48.530
mind is you always want to document and you want to engage with caution right because osin if

03:48:48.530 --> 03:48:55.570
documented properly can be used it can be admissible as as quite evidence so for an example

03:48:57.090 --> 03:49:03.010
outside of my business in cyber security i also show support and helping people through upwork

03:49:03.010 --> 03:49:07.890
right and a lot of times what happens is a person will come to me because they've looked

03:49:07.890 --> 03:49:13.810
for cyber security professionals and they they can't afford the services so the end result is me

03:49:13.810 --> 03:49:17.490
giving them a walkthrough of how to get the information that they need and then when they

03:49:17.490 --> 03:49:22.850
they present it to me i do my own analysis and then i present them with the expert witness statement

03:49:23.650 --> 03:49:31.810
right and more times than not this statement is used to help at least put the put the law enforcement

03:49:31.810 --> 03:49:35.970
or the or the cyber security professionals on their end in the right direction

03:49:37.570 --> 03:49:43.730
makes sense so when it comes to the legal and ethics and the law side of it

03:49:43.730 --> 03:49:49.190
we also have to get into the country the cultural context about it and the geopolitical targeting

03:49:49.190 --> 03:49:56.850
that comes with it right so like you have regional threat modeling via via dorking right so when you

03:49:56.850 --> 03:50:03.750
think about the fact that there could easily be a public sector agency in

03:50:03.750 --> 03:50:11.530
palestine right now right or israel right now or iran right now that's essentially attempting

03:50:11.530 --> 03:50:18.170
to get services for people in need in their countries and there could actively be uh act

03:50:18.170 --> 03:50:24.170
it could actively be google dorking campaigns stopping them from getting the resources that

03:50:24.170 --> 03:50:29.210
they need right so in that process you're going to look for the procurement strategy documents

03:50:29.210 --> 03:50:37.210
and the personal information on the field offices right so it's like a let's start with red team

03:50:37.210 --> 03:50:43.130
first let's say red team side public sector agency and we're going to start with israel right let's

03:50:43.130 --> 03:50:49.850
say we're going to say palestine right the the way that you will google dork that is you will

03:50:49.850 --> 03:50:54.970
look at the site you will look at the file type of documents and then you look for anything

03:50:54.970 --> 03:51:00.010
confidential right so when we say look at sites you would go to let's say we're just going to

03:51:00.010 --> 03:51:08.490
throw a generic one out there www.palestine.com right and you would look for confidential information

03:51:09.130 --> 03:51:13.530
and within the documents and the thing you would be searching for would be the field offices

03:51:13.530 --> 03:51:23.930
does that make sense okay so like in politically sensitive regions exposure does not equal oversight

03:51:23.930 --> 03:51:31.130
most times is life-threatening so one of my recent one of my recent contracts was with a

03:51:32.090 --> 03:51:39.610
journalist who was overseas and their their identity was compromised in a certain type

03:51:39.610 --> 03:51:44.250
of way and they needed to be able to gain access to get their information out of the country without

03:51:44.250 --> 03:51:51.530
being targeted so the end result was me having to build a complete system for them outside of their

03:51:51.530 --> 03:51:55.690
access and then giving them the credentials to access it long enough to be able to get their

03:51:55.690 --> 03:52:00.730
information up and then taking it offline before they could kind of follow it back based on the

03:52:00.730 --> 03:52:06.330
route it came so could you see how that could be a important part of open source intelligence

03:52:12.820 --> 03:52:17.940
so a lot of times in ways in which google dorkin and open source intelligence has been used recently

03:52:17.940 --> 03:52:23.540
as like identity and like identity and identification right so we've had times where

03:52:24.180 --> 03:52:31.620
dorkin has self-exposed implicit biases and systems right so we've used osent to be able to identify

03:52:31.620 --> 03:52:36.740
gendered names using name conventions right we've been able to use dorking to gain access

03:52:36.740 --> 03:52:42.180
understanding for religious identifies and school admin files we've been able to use google dorking

03:52:42.180 --> 03:52:49.060
to get length specific file leaks right so there's there's so many different use cases and scenarios

03:52:49.060 --> 03:52:55.260
in which we would be engaging with open source intelligence so the next one i'm going to talk

03:52:55.260 --> 03:52:59.340
about is ai automation in the future right we're going to talk about how

03:52:59.340 --> 03:53:06.860
with dorking and llms you get end up getting you end up getting the outcome of open source

03:53:06.860 --> 03:53:13.020
intelligence at a scale right so when you can die when you combine the dork file dumps with

03:53:13.020 --> 03:53:19.740
llm summarization right so we're talking about auto extracting from hundreds of pdfs right we're

03:53:19.740 --> 03:53:25.180
talking about being able to use llms to generate dork permutations for a target domain so you're

03:53:25.180 --> 03:53:31.340
talking about having an llm that can literally generate all of the all the metadata and all the

03:53:31.340 --> 03:53:37.580
information needed to target someone right and we're also talking about using ai system metadata

03:53:37.580 --> 03:53:41.820
enrichment right so you're talking about taking the metadata that's presented to you and being

03:53:41.820 --> 03:53:46.540
able to take it to the next level with ai and being able to see who wrote it when they wrote it and from

03:53:46.540 --> 03:54:02.470
what machine right so one of the so we say google dorking there's a whole lot of different ways that

03:54:02.470 --> 03:54:13.620
you can think about its uses right so you have what's considered the you have what's considered

03:54:13.620 --> 03:54:31.180
the google dork google hacking database i'm sorry we're back to the exploit space and now you get to

03:54:31.180 --> 03:54:44.490
see all of the all of the exploits found based on google dorkman so now you can see the person

03:54:45.370 --> 03:54:53.930
went to site dot site github.com and then they looked for begin open ssh private key right so

03:54:54.330 --> 03:54:57.450
let's just say for example we do the same thing they just did all right so we take

03:54:59.940 --> 03:55:34.120
site github.com let's say we type in password password list it's literally just showing us

03:55:34.120 --> 03:55:41.000
all of the password lists that have been left on upwork i mean i said upwork on github

03:55:42.360 --> 03:55:47.240
so based on what this is communicating right here this would be true

03:55:47.240 --> 03:55:56.770
did you see why so yeah so you could see that this is true based on us adding github.com

03:55:56.770 --> 03:56:02.110
and rather than us using private key we just use passwordless which would be essentially

03:56:02.110 --> 03:56:28.810
something similar and we've seen the outcome that we had but if we also went and decided to use now

03:56:28.810 --> 03:56:36.680
we see that we find that we have people's private keys to see how for example this one here says my

03:56:36.680 --> 03:56:45.130
ssh private key so we shouldn't be able to see that because that key gives us access to people's

03:56:45.130 --> 03:56:54.460
information right so your google dorking your google hacking dorking base uh database i'm sorry

03:56:55.260 --> 03:57:02.540
is what you're going to use when you're basically trying to figure out what things exist that you can

03:57:02.540 --> 03:57:13.610
use to get the information you're looking for so see how you have your categories here

03:57:13.610 --> 03:57:17.670
they'll tell you about files containing passwords

03:57:17.670 --> 03:57:23.180
vulnerable servers juicy info

03:57:23.180 --> 03:57:29.560
and it's a great thing for cyber security professionals to have access to

03:57:29.560 --> 03:57:35.940
the downside to that also is that bad actors also have access to it as well

03:57:35.940 --> 03:57:40.460
so there's probably someone who wakes up in the morning comes here looks at this and

03:57:40.460 --> 03:57:43.280
then scours the internet for as many passwords as they can before a person

03:57:43.280 --> 03:57:51.540
gets to patch it just keep in mind that one we just looked at that was from august of 2024

03:57:51.540 --> 03:58:04.320
and it still exists so imagine a breach being 10 months so no one knows it exists and people

03:58:04.320 --> 03:58:19.170
just can come here every single day and engage with it you also have you have this one still

03:58:19.170 --> 03:58:37.960
get dorker so get dorker is another script that's you or application that's used for osent and

03:58:38.680 --> 03:58:47.720
google dorking and what it does is it uses the search api from github and it just scours it

03:58:47.720 --> 03:58:54.840
looking for any piece of it scours github that repository that we're in now so for example we're

03:58:54.840 --> 03:59:00.280
in github right now right and you we're using an application that someone created for free

03:59:02.200 --> 03:59:08.680
right and it'll show you who supported it like who had actually written code on it who's created

03:59:09.480 --> 03:59:14.920
tickets who's been debugging things like that you can see how many people have also

03:59:16.040 --> 03:59:22.040
also using it you can see how many people have you see how many people are watching it to see

03:59:22.040 --> 03:59:27.160
when it's updated and it changes you can see how many times people have started you can see it's

03:59:27.160 --> 03:59:33.880
readme and activity right so you go to the readme it just tells you about it tells you how to use it

03:59:35.160 --> 03:59:38.840
and the source if you want the moment to look at it just perfectly fine it's not a issue

03:59:55.330 --> 04:00:04.040
so with google would get darker right it's it's essentially just using command line to give you

04:00:04.040 --> 04:00:09.800
an interface that scrapes the back side of github so if you're looking for passwords you it'll

04:00:09.800 --> 04:00:14.680
provide it to you if you're looking for confidential information you'll put those keywords in there

04:00:14.680 --> 04:00:18.600
or those indicators in there and it will present it to you if you were looking for a specific type

04:00:18.600 --> 04:00:24.520
of project it would do all of it it would do all of the hard work for you so imagine everything

04:00:24.520 --> 04:00:32.760
that we're doing with google and then putting the putting the different indicators in it would not

04:00:32.760 --> 04:00:41.960
only do that it does that and it compiles and stores it for you as well so you have dork scanner

04:01:01.890 --> 04:01:14.360
another great resource to use is geeks for geeks so it tells you about dork scanner right usually

04:01:14.360 --> 04:01:20.520
what geeks geeks for geeks does is it'll tell you about the thing it'll tell you how to install it

04:01:20.520 --> 04:01:38.310
it'll tell you how to interact with it how to address it and the sorts the dork scanner one

04:01:39.190 --> 04:01:44.070
on the github the second one the second one oh no no no no the fourth one fourth one fourth one

04:01:44.070 --> 04:01:53.810
i'm sorry but it just gives you a complete walkthrough and snapshots to be able to follow

04:01:53.810 --> 04:01:57.810
along only thing you would do is change the information that you're looking for for the

04:01:57.810 --> 04:02:03.010
information that's being shown in the example you should get the same outcome just with your

04:02:03.010 --> 04:02:12.040
own personal information another tool that you could use again we talked about was spiderfoot

04:02:47.400 --> 04:02:52.200
well there's a tool that's supposed to show up here named spiderfoot is supposed to allow you to

04:02:53.080 --> 04:03:23.840
essentially be able to like use the internet as a scraper as well i was hoping it would have

04:03:23.840 --> 04:03:51.880
gave me a screenshot so in geeks for geeks i went to the spiderfoot and was able to pull up

04:03:51.880 --> 04:03:59.720
up that same tool for you again if you want you can go to the search box at the top right

04:03:59.720 --> 04:04:06.440
of that page on geeks for geeks and you can type in spider foot it should be i sign up

04:04:07.480 --> 04:04:43.720
go to geeks for geeks yeah i make geeks for geeks and then type in spider foot the first

04:04:43.720 --> 04:04:52.870
green one the first green one this one here the second one i'll hide that uh-huh yep so

04:04:52.870 --> 04:05:06.090
if you scroll down you'll see again the installation and the setup and then

04:05:06.090 --> 04:05:09.930
you'll see where where you started and it begins and then it starts to do with

04:05:09.930 --> 04:05:32.440
scans an example like shows you how it scans the website so you hi because that's

04:05:32.440 --> 04:06:05.250
the scan name you should also be able to see our ego here as well so let me

04:06:05.250 --> 04:06:09.030
talk about month ego before body being like forensics application that allows

04:06:09.030 --> 04:06:15.830
you to map out the entire space of your or allow you to provide visualization for all the data that

04:06:15.830 --> 04:06:35.460
you get your compiler then your air result is your map so again your network servers on the

04:06:35.460 --> 04:07:04.730
network email so now that completes the breakdown for google dorking do you have any questions

04:07:04.730 --> 04:07:15.910
about dorking and google dorking you sure so the next tool we're going to work with is who is

04:07:46.680 --> 04:07:56.300
so as we've already discussed before with who is it allows us to identify ownership and domain

04:07:56.300 --> 04:08:04.060
intelligence right so when talking about who is we're going to have the better the objective is

04:08:04.060 --> 04:08:10.860
to understand the who is data and why it's important to osent we're going to use the who

04:08:10.860 --> 04:08:16.620
is lookup and other tools information to show how you create domain infrastructure analysis

04:08:17.500 --> 04:08:23.180
we're going to identify registration patterns historical data and network associations

04:08:23.820 --> 04:08:27.900
we're going to be able to implement who is information and breach investigations

04:08:27.900 --> 04:08:33.100
threat attribution and red team operations and we're going to apply ethical standards and

04:08:33.100 --> 04:08:47.830
legal guidelines when using who is data right so all right so basically who is a query and

04:08:47.830 --> 04:08:53.270
response protocol used to query domain name registries it's provided it provides details

04:08:53.270 --> 04:08:59.430
information about domain registration ownership administration contacts and more so basically the

04:08:59.430 --> 04:09:03.670
data just helps you see who's behind the curtain whether you're tracing a hacker's infrastructure

04:09:03.670 --> 04:09:09.110
or you're investigating a breach so it's used for red team man blue teaming right so we're going to

04:09:09.110 --> 04:10:01.160
go back to keep using google so see where it says enter domain or ip uh whether yep you can type

04:10:01.160 --> 04:10:11.240
www.google.com okay all right perfect so as you can see we got our we got our domain or our registrar

04:10:11.240 --> 04:10:17.320
right i mean i just registrar right and that's the entity that's responsible for the domain

04:10:17.320 --> 04:10:22.120
registration so that's going to be the person who signed up for the domain that's going to be the

04:10:22.120 --> 04:10:27.960
person that is going to be essentially legally responsible for anything that happens with this

04:10:27.960 --> 04:10:36.760
server or this space you're going to have your your domain or your registrants name

04:10:38.040 --> 04:10:44.740
you will have the person that's your contact you're going to have any technical contacts that

04:10:44.740 --> 04:10:51.510
you reach out about information and you're going to get any other related domain names to it so

04:10:51.510 --> 04:10:56.390
also in that you will find like your creation your expiration dates as we've seen at the top

04:10:56.390 --> 04:11:03.590
and then you'll also get your name servers and your ip address locations right so the information

04:11:03.590 --> 04:11:08.310
that you can get on who is is either going to be public or it's going to be private the public

04:11:08.310 --> 04:11:11.990
information is going to be available to everyone and it's usually going to be on like the registry

04:11:11.990 --> 04:11:17.350
or the lookup site itself or if you come into a private one it's going to have small it's going to

04:11:17.350 --> 04:11:22.870
have limited visibility right so you may run into a domain that's going to be registered under

04:11:23.590 --> 04:11:29.430
godaddy.com right or you may see one that's registered under northwest registered registered

04:11:29.430 --> 04:11:37.030
agent.com right because these entities block the visual identity of who their owners are

04:11:38.150 --> 04:11:45.030
right so there's multiple different tools you can use for who is lookups right so one of them

04:11:45.030 --> 04:11:59.380
that we've already used earlier was ican and we used ican to be able to find the same information

04:11:59.380 --> 04:12:33.300
we were looking for another one is whoisdomaintools.com you type in www.google.com

04:12:33.300 --> 04:13:11.800
here so you notice how your who is still provides you the same information such as your registrar

04:13:11.800 --> 04:13:17.800
your registrant's name your organization admin tech contacts creation expiration dates name

04:13:17.800 --> 04:13:23.560
servers ip addresses right so sometimes you're going to use more than one who is tool because

04:13:23.560 --> 04:14:04.700
you're going to get different information from each one you also have maybe that one's only

04:14:04.700 --> 04:14:15.980
available to me you have view dns so when you go to view dns you see all the tools that come

04:14:15.980 --> 04:14:22.060
up that can be used in open source intelligence right so on your view dns you can go to your

04:14:22.060 --> 04:14:42.470
reverse who is lookup reverse ip lookup ip history and the source another tool you can use is domain

04:14:42.470 --> 04:15:08.550
big data it shows you the different packages they have for all of the databases of who is

04:15:09.990 --> 04:15:14.630
depending on what sector you want what industry you want what information you want it gives you

04:15:14.630 --> 04:15:20.230
everything you need you come here and make a email list you could come here and make

04:15:20.950 --> 04:15:45.750
essentially a lot of things some good and some bad then you got who is xml and who is xml just

04:15:45.750 --> 04:16:04.260
give it to you in the xml layout on the map so i want you to go to the i can who is site

04:16:05.700 --> 04:16:12.500
i'm going to give you a domain name and i want you to be able to tell me who the registrar is

04:16:13.300 --> 04:16:18.660
like who like who is it where was the main where was the domain registered i want you to tell me

04:16:18.660 --> 04:16:24.100
the registrant which is who is the owner i want you to tell me the name servers which is where the

04:16:24.100 --> 04:16:41.110
domain is hosted and i want you to tell me the creation dates yeah you can do that hello testing

04:16:41.110 --> 04:16:52.380
can you hear me okay so are you going to be able to are you able to walk through who is

04:16:54.380 --> 04:17:07.450
can give me that information all right so let's go to who is i can't see where you're clicking

04:17:18.040 --> 04:17:30.360
there's okay all right so i'm going to give you www.intelligent securities

04:17:31.000 --> 04:18:05.220
group.com so this would be an example of of a site that would be protected so this is my website

04:18:05.220 --> 04:18:11.140
so if you notice it won't it'll give you the domain name but he asked who i am it tells you the

04:18:11.140 --> 04:18:17.540
it tells you wix but if you go to status it'll tell you client transfer prohibited

04:18:17.540 --> 04:18:22.580
and client update is prohibited so that's a space for an example just where it would be blocked at

04:18:23.300 --> 04:18:28.400
So another one to go to would be www.target.com.

04:18:33.070 --> 04:18:36.090
Target, T-A-R-G-E-T, yep, .com.

04:18:44.750 --> 04:18:49.010
So if you can, let me know the registrar information.

04:18:50.390 --> 04:18:54.850
Let me know the registrant, the name, servers, and the creation date.

04:19:02.060 --> 04:19:02.340
Yep.

04:19:11.320 --> 04:19:14.400
Can you tell me who the owner of those servers are?

04:19:17.440 --> 04:19:23.510
So see how it says GoDaddy?

04:19:26.690 --> 04:19:33.570
so that means it's another protected site so normally in in today's current age when you go

04:19:33.570 --> 04:19:38.050
to try to see the registering for a site is this is what you're going to run into when it comes to

04:19:38.050 --> 04:19:55.410
corporations and businesses and things like that so this right here is always going to be your

04:19:55.410 --> 04:20:02.130
first step in understanding how a domain fits into the broader cybers ecosystem basically right so

04:20:02.130 --> 04:20:09.810
this is going to give you your first circle on your map right that map that that circle on that map

04:20:09.810 --> 04:20:15.970
is now going to have four key points right it's going to have your name servers that's going to

04:20:15.970 --> 04:20:21.010
be a point and it's going to be four lines off of that you're going to have your location that's

04:20:21.010 --> 04:20:25.650
going to be a point there's going to be names off of that you're going to have your registrant

04:20:25.650 --> 04:20:29.570
effort like your creation date that's going to be an indicator and various other things

04:20:30.130 --> 04:20:35.970
right so let's say for example you can use your creation date based on what you found and who is

04:20:35.970 --> 04:20:41.010
for example right you could take the creation date and you could put the you can also take the

04:20:41.010 --> 04:20:47.250
company name with using google dorking and you could essentially be able to find a

04:20:48.530 --> 04:20:55.330
essentially a map of that person's exact entire existence or that items or that device's entire

04:20:55.330 --> 04:21:08.390
existence so more times than not you'll see that the registrar is go daddy it'll say the corporation

04:21:08.390 --> 04:21:15.910
to be xyz corporation the creation data is 2015. so like who is isn't always i'm saying that to say

04:21:15.910 --> 04:21:19.830
who isn't always going to be a smoking gun but it's often going to be the first clue in your

04:21:19.830 --> 04:21:25.270
cyber investigation right it you're never going to get the same information twice for different

04:21:25.270 --> 04:21:33.430
companies so you grow comfortable in seeing the not available you grow comfortable and seeing the

04:21:33.430 --> 04:21:38.790
now have not having access because that's what it's supposed to do it's kind of more of a concern

04:21:38.790 --> 04:21:51.620
when you can do certain things if that makes sense so now we're going to talk about using who

04:21:51.620 --> 04:21:57.540
is for attribution and infrastructure mapping right so i talked to you earlier about attribution

04:21:57.540 --> 04:22:03.380
and that's the complete that's the complete scope of a thing right so that's being able to tell the

04:22:03.380 --> 04:22:08.500
network it used that's being able to tell the device that was used and the individual who

04:22:08.500 --> 04:22:14.580
belongs who had to believe that device belongs to right so in the same instance you would use

04:22:14.580 --> 04:22:19.940
that for attribution in regards to like tracing malicious actors right so something happened on

04:22:19.940 --> 04:22:25.140
the network you now have the device mac address or you have an ip attached to it and now you know

04:22:25.140 --> 04:22:29.940
the person who purchased it right even if it wasn't that person who did it they would know who the

04:22:29.940 --> 04:22:36.180
person was that had access to said device and then you would be able to begin to do your investigation

04:22:37.300 --> 04:22:42.900
so for example like in this situation you could use domain big data right which is going to give

04:22:42.900 --> 04:22:48.100
you the historical who is data because sometimes you're going to want to know the entire history of

04:22:49.060 --> 04:22:55.700
the thing that you're searching behind versus just a snapshot right and you'll be able to use

04:22:55.700 --> 04:23:00.500
this information to identify domain or internship history as we talked about before especially in

04:23:00.500 --> 04:23:06.180
cases where like domain hopping or infrastructure obfuscation comes in right so you have issues

04:23:06.180 --> 04:23:12.420
where let's say a person owns a company but rather than being on top of paying the bill every

04:23:12.420 --> 04:23:18.740
year annually for somewhere elapses and now they restarted with a completely different domain name

04:23:18.740 --> 04:23:22.980
right this would be considered domain hopper right you would also have what's considered

04:23:22.980 --> 04:23:30.260
infrastructure obfuscation when you would have a person with a certain domain name and it would be

04:23:30.260 --> 04:23:38.260
linked to a completely different domain name right so there's no reason why www.red.com

04:23:38.260 --> 04:23:46.900
would be having to reference www.blue.com does that make sense okay so let's say for an example

04:23:47.780 --> 04:23:54.660
a cyber criminal uses a domain to host a phishing site right and that domain was registered john doe

04:23:54.660 --> 04:24:00.820
but it was later changed to anonymous llc right like this history can help investigators identify

04:24:00.820 --> 04:24:05.620
when the site was likely used and trace it back to prior owners right so let's say when it was

04:24:05.620 --> 04:24:15.700
used as john doe it was 2015 to 2024 but in 2025 it became anonymous llc now if we're looking for

04:24:15.700 --> 04:24:24.100
a intrusion from 2015 to 2024 then it would have to be under john doe correct but if it was

04:24:24.900 --> 04:24:31.220
post 2024 then it would more likely lead to anonymous llc right so back examining this

04:24:31.220 --> 04:24:35.860
who is history we can track the life cycle of a malicious domain and that can lead us back to the

04:24:35.860 --> 04:24:42.760
act of the hand attack so there are times when you're going to pack you're going to partner who

04:24:42.760 --> 04:24:48.280
is and dns records and that's going to give you what's called a network map right so that's like

04:24:48.280 --> 04:24:52.840
when we talk about like that name server analysis so like that who is look of it's more intense

04:24:52.840 --> 04:24:57.720
not going to give you the name server of the domain but you tracing that domain name servers

04:24:57.720 --> 04:25:02.600
ip address and domain history is going to allow you to discover the related sites and infrastructure

04:25:02.920 --> 04:25:13.220
So you remember how we started out with who is, oh, how we started out with the name of a site, and then we went to who is, and then who is gave us the name server, and then the name server broke us down.

04:25:13.300 --> 04:25:16.160
We were able to take the name server, put that into DNS dumpster.

04:25:19.600 --> 04:25:20.320
You remember that part?

04:25:24.370 --> 04:25:29.930
So using those skills is how you can discover those related sites and infrastructure, right?

04:25:29.970 --> 04:25:32.770
So that's how we were able to find that.

04:25:33.670 --> 04:25:37.770
Remember, we used the name server, and then we were able to identify the other domains.

04:25:37.770 --> 04:25:41.290
remember we were able to use the fan that ip address that we put in the app and put in white

04:25:41.290 --> 04:26:18.570
noise and we were able to see the mx records and things like that where is that this one

04:26:19.210 --> 04:26:36.880
so remember when we went to gray noise and then when we looked at the ip address it was able to

04:26:36.880 --> 04:26:43.440
show us the basically the entire layout and it basically it can reveal dozens of other domains

04:26:43.440 --> 04:26:48.320
related to a malicious infrastructure right so it's not just the ip address that you're presented

04:26:48.320 --> 04:26:54.800
here but also the spoofed ip address the the origins of the spoofed ip address and things of

04:26:54.800 --> 04:27:03.960
the source right so when you find like say for them when you go to your first who is look up and

04:27:03.960 --> 04:27:10.120
you find those dozens of domains like that can be the jump off point for your deeper investigation

04:27:10.120 --> 04:27:15.400
right let's say if a client tells you in their scope that they only have three domain or they

04:27:15.400 --> 04:27:20.840
only have let's say three domains but now you find five or eight now you know that there's something

04:27:20.840 --> 04:27:26.520
wrong right so another reason why you would use who is for what's considered digital footprint

04:27:26.520 --> 04:27:32.920
analysis right your who your who is data can expose linked domains through shared registrants

04:27:32.920 --> 04:27:40.360
emails and contact info so the gift and the curse of the having the hidden domain registry

04:27:40.360 --> 04:27:44.860
is that now you've given a hacker or an intruder

04:27:44.860 --> 04:27:47.760
the opportunity to knock at one space

04:27:47.760 --> 04:27:50.820
versus, let's say, the tens of thousands of spaces

04:27:50.820 --> 04:27:52.460
that they hold access to.

04:27:53.060 --> 04:27:53.760
Does that make sense?

04:27:55.980 --> 04:27:58.960
So that being all stored

04:27:58.960 --> 04:28:02.000
and being at the mercy of someone else's security,

04:28:02.600 --> 04:28:05.640
someone else's availability, integrity, confidentiality

04:28:05.640 --> 04:28:10.560
is why we use who is for digital footprint analysis, right?

04:28:10.560 --> 04:28:18.480
so an example would be like let's say that domain a is hacked for hacking financials right but the

04:28:18.480 --> 04:28:25.200
registering email for that is contact at financialhelp.com right that was that would be a

04:28:25.200 --> 04:28:34.160
mismatch does that make sense so the domain name is hacked financials.com so you would assume that

04:28:34.160 --> 04:28:43.150
the email will be contact at hackedfinancials.com so the fact that they have mismatched domains

04:28:44.350 --> 04:28:47.550
would mean that there's something fraudulent going on in this situation

04:28:49.310 --> 04:28:55.150
does that make sense so like your network imagine your network is your home

04:28:55.870 --> 04:29:00.350
right you wouldn't you wouldn't put your kitchen outside your home

04:29:01.070 --> 04:29:06.910
right because it's within your within your living space so it's the same thing with your domains

04:29:06.910 --> 04:29:12.670
your domains would be within your network you would never want your domain to be housed outside

04:29:12.670 --> 04:29:20.270
of it because then you it becomes a leak for information so in that situation for example right

04:29:20.270 --> 04:29:26.030
where you would see this information and who is where you would have the mismatched domains you

04:29:26.030 --> 04:29:30.990
would look up both of the domains that share that same registry email right to identify that

04:29:30.990 --> 04:29:40.640
additional sites that's attached to the attacker does that make sense okay so in part four we're

04:29:40.640 --> 04:29:46.880
going to talk about legal and ethical considerations when using who is right so the legalities of using

04:29:46.880 --> 04:29:54.320
who is data is that is who is data is generally public right but it's also it also is required

04:29:54.320 --> 04:30:01.280
to be used ethically so it just being online isn't enough for you to say it's available to you

04:30:01.840 --> 04:30:07.760
you still have you're still required to be in compliance right so you always have to ensure

04:30:07.760 --> 04:30:13.920
that your research aligns with whatever uh whatever governing or regulatory and privacy laws

04:30:13.920 --> 04:30:20.640
for the state or the industry that you're working in right you can't scan these things and you can't

04:30:20.640 --> 04:30:26.240
spam something about it right so you can't use that who is data to like flood contacts with

04:30:26.240 --> 04:30:30.720
i slid it's unless unsolicited emails or like conduct targeted cyber attacks

04:30:31.520 --> 04:30:39.520
so let's say for example you couldn't use you couldn't use who is to go online and find vulnerable

04:30:39.520 --> 04:30:47.120
or weak websites to coerce their owners into allowing you to do uh web design for them that's

04:30:47.120 --> 04:30:57.040
illegal right uh when you're dealing with the legalities of the chain of custody right you

04:30:57.040 --> 04:31:02.000
have to especially for investigations and legal cases you always have to maintain forensic

04:31:02.000 --> 04:31:07.920
integrity by documenting your sources and your processes so like who can who is can reveal a

04:31:07.920 --> 04:31:12.800
lot but it must tread carefully and ethically because ethical hacking starts responsible

04:31:12.800 --> 04:31:22.510
research so your responsible use for who is data is going to be based on how you document it right

04:31:22.510 --> 04:31:27.870
you're always going to record the source url your timestamps for any who is lookups it's going to be

04:31:27.870 --> 04:31:32.750
the verification that you have right how you cross check the who is data with other open

04:31:32.750 --> 04:31:37.870
source intelligence tools to verify the integrity of the findings and just how well you write your

04:31:37.870 --> 04:31:46.750
report right so now we're going to work on applying who is to real world cases all right so

04:31:47.470 --> 04:31:52.590
right now the case that you and i will be working on is investigating a cybercrime syndicate that

04:31:52.590 --> 04:32:00.430
use multiple domains to launch a series of spirit fishing campaigns right so in this process the

04:32:00.430 --> 04:32:04.990
first thing you want to do is you want to conduct a who is look up on the several suspicious domains

04:32:05.550 --> 04:32:11.230
right and these multiple domains are going to give you access to potentially multiple different

04:32:11.230 --> 04:32:17.150
email addresses or one single email address right now if you get one single email address then you

04:32:17.150 --> 04:32:21.790
know which domain you should follow because that's the email address that the person is using to

04:32:21.790 --> 04:32:28.030
communicate with right and then you begin to track the who is uh the who is history to uncover

04:32:28.030 --> 04:32:33.710
the domains past on their geographical ties right you want to be able to know where they

04:32:33.710 --> 04:32:39.870
house their server because if it's somewhere within what we consider the eyes then you're

04:32:39.870 --> 04:32:45.950
allowed to request information for them for cyber security purposes so we have the 14 eyes

04:32:45.950 --> 04:32:52.030
nine six sides three eyes and they're all based on the ways in which country countries were engaged

04:32:52.030 --> 04:32:59.450
with us for cyber security purposes so once you track down that who is history to uncover the

04:32:59.450 --> 04:33:04.570
domains passed on a geographical ties you will correlate this with the ip addresses that you

04:33:04.570 --> 04:33:10.330
found in the domains dns record records and then you will reverse track those ip addresses to

04:33:10.330 --> 04:33:17.760
physical locations does that make sense so each ip address is going to be attached to a physical

04:33:17.760 --> 04:33:24.560
location and you're just reverse engineering back to gain at gain the information based on

04:33:24.560 --> 04:33:31.160
that location so basically what would what would occur in this situation that we just

04:33:31.160 --> 04:33:37.080
explained in the process communicator is that the shared email led to the discovery of several

04:33:37.080 --> 04:33:42.440
other fraudulent domains the investigator would have cross-checked those who that who is data with

04:33:42.440 --> 04:33:48.360
the geographical location to locate a regional server provided which was used by them right so

04:33:49.320 --> 04:33:55.400
more times than not you're going to find a a position and a place for that server and then

04:33:55.400 --> 04:34:01.240
that's where you're going to begin the process of trying to break down and understand the directories

04:34:01.240 --> 04:34:22.040
left in it sound good so now i'm going to give you a site to look at and i need you to give me

04:34:22.040 --> 04:34:40.890
what information is the most important information on that website oh the site i want you to look up

04:34:40.890 --> 04:35:05.960
is www.thesecuritynoob.com so the the website is www.thesecurityth yeah the security t-h-e

04:35:07.400 --> 04:35:21.390
secure noob noob.com so this is a good friend of mine his name is heath

04:35:21.390 --> 04:35:28.270
he wouldn't have an issue with us using his site so what i need you to do is if it's possible

04:35:28.270 --> 04:35:36.790
could you based on this website enter his information into who is and tell me who the

04:35:36.790 --> 04:36:18.510
owner is yep and how long has it been active yep i think going on six years

04:36:18.510 --> 04:36:56.000
so how comfortable do you feel with google dorking and who is so far okay good good good

04:36:56.000 --> 04:38:11.640
so next thing we're going to work with is showdown one second trying to get it to see if it's all let

04:38:11.640 --> 04:40:41.200
me log in one second one second all right so all right so now getting into showdown so as you

04:40:41.200 --> 04:40:44.960
already know showdown is a search engine that indicates internet connected devices

04:40:45.600 --> 04:40:51.840
enables visibility into exposed services such as unsecured webcams industrial control systems

04:40:51.840 --> 04:40:57.920
and default configuration configured servers right so based on the ip addresses and the

04:40:57.920 --> 04:41:04.640
information that you would gain from the dns dumpster right would provide you with these ip

04:41:04.640 --> 04:41:09.120
addresses that would tell you essentially would essentially give you a threat map of that device

04:41:09.920 --> 04:41:15.040
so i'm trying to i have a sample here i'm trying to see if it's going to allow me to pull it up

04:41:15.040 --> 04:42:22.840
for you but it's giving me a hard time so bear with me for two seconds i apologize

04:42:25.380 --> 04:42:36.500
we would like you to see this