SlideShare uma empresa Scribd logo
1 de 31
Advanced Information 
Gathering 
2004 
Gareth Davies – NSS MSC Sdn Bhd 
gareth.davies@mynetsec.com 
Gareth Davies Advanced Info Gathering Page 1
Outline 
 Information Gathering 
 What you can Harvest 
 The power of modern search engines 
 Using Google fully 
 The Google API & Google based apps 
 Some juicy Google hacks 
 Recommendations 
Gareth Davies Advanced Info Gathering Page 2
Info Gathering (I) 
 Generally the first step of a pen test 
 Very important for profiling a company 
 Leveraging public resources to find 
private information 
 Fully utilized by 'Blackhat' hackers 
 By linking information from different 
sources a complete picture can be built 
Gareth Davies Advanced Info Gathering Page 3
Info Gathering (II) 
 The main thing to note here is 
STEALTH 
 These activities are passive and non-intrusive 
 Utilizing the memory of the net: 
 Google Cache 
 archive.org 
 Newsgroups (used to be Dejanews) 
Gareth Davies Advanced Info Gathering Page 4
Example of DNS leakage 
Gareth Davies Advanced Info Gathering Page 5
Info Gathering (IV) 
 Such information gathering is now even 
easier with tools such as 
 dnsreports.com 
 whois.sc 
 nqt.php 
 network-tools.com 
 netcraft.com 
 ip-plus.net/tools/dns_check_set.en.html 
Gareth Davies Advanced Info Gathering Page 6
Info Gathering (V) 
whois.sc reverse IP lookup 
Gareth Davies Advanced Info Gathering Page 7
What you can harvest (I) 
 Like any kind of hacking, passive 
information gathering is about thinking 
outside the box 
 Utilizing the many links between 
information sources is a key 
 Picking out useful info is the skill, this 
activity is akin to modern age 
dumpster diving 
Gareth Davies Advanced Info Gathering Page 8
What you can harvest (II) 
 Think outside the lines: 
 Check job databases for vacancies 
 Discloses types of technology used 
 Trawl newsgroups for technical postings 
 Sometimes can reveal whole topology 
 Locate company registration details 
 Can give away physical locations 
 Find out personal details about employees 
 May be used in social engineering attacks 
Gareth Davies Advanced Info Gathering Page 9
What you can harvest (III) 
Example usenet posting 
Gareth Davies Advanced Info Gathering Page 10
What you can harvest (IV) 
Example job posting 
Gareth Davies Advanced Info Gathering Page 11
The Power of Search Engines 
 Search engines have evolved hugely 
since the beginning 
 They now have MEMORY 
 Google cache 
 Advanced search operands now exist 
 filetype: 
 inurl: 
 intitle: 
Gareth Davies Advanced Info Gathering Page 12
The Power of SEs (II) 
 Google is the MIGHT 
 Masses of info, often unrelated 
 Teoma is the REFINE 
 Find exactly what you want 
 Fast is the DEPTH 
 Locate some obscure parts of the web 
 Don't be reliant on one engine 
Reference: searchlore.org 
Gareth Davies Advanced Info Gathering Page 13
The Power of SEs (III) 
 Only 3% of people use the advanced 
features of Google.. 
 People tend to get locked in to 1 search 
engine when there are so many 
 Each engine has different strengths, 
learn to utilize them all 
 searchlore.org is a great place to learn 
about the different engines 
Gareth Davies Advanced Info Gathering Page 14
Using Google Fully (I) 
 People often overlook the breadth of 
Google: 
 Google Groups (usenet archive) 
 Google images (searchable images) 
 Google News (aggregated news) 
All of these resources are useful when 
information gathering 
Gareth Davies Advanced Info Gathering Page 15
Using Google Fully (II) 
 The most useful advanced operators: 
 site: (restrict search to a single site) 
 [all]intitle: (looks for words in the title) 
 [all]inurl: (look for words within the url) 
 cache: (view the Google cache) 
 filetype: (locate a certain file type) 
 link: (lists links to a given site) 
 related: (view related sites) 
Gareth Davies Advanced Info Gathering Page 16
Using Google Fully (III) 
 Other operators: 
 [+] Essential words (e.g. +word) 
 [-] Words to exclude (e.g. -exclude) 
 [~] Similar to, will include synonyms 
 [.] Single letter wildcard 
 [“] Put around multiple words to search for 
an exact phrase (e.g +”my phrase”) 
Gareth Davies Advanced Info Gathering Page 17
The Google API and Apps 
 Information about the Google web API 
can be found here: 
http://www.google.com/apis/ 
 Google is offering a BETA service 
utilising WSDL and SOAP which allows 
developers to create applications that 
can call Google information directly 
 Queries are limited to 1000 per day 
Gareth Davies Advanced Info Gathering Page 18
API and Apps (II) 
 Foundstone SiteDigger™: 
 Uses the Google API 
 Requires Google API licence key (free) 
 Suited to targeting a specific domain or 
organisation 
 Over 100 pre-defined queries 
 Uses XML so you can add more queries 
 Has auto-update for definitions 
Gareth Davies Advanced Info Gathering Page 19
API and Apps (III) 
Gareth Davies Advanced Info Gathering Page 20
API and Apps (IV) 
 Buyukada Athena:: 
 Doesn't rely on the Google API 
 Suited to finding general misconfigurations 
 Uses extensible XML format which allows 
support for engines other than Google 
 Developed after SiteDigger was found too 
limited 
Gareth Davies Advanced Info Gathering Page 21
API and Apps (V) 
Gareth Davies Advanced Info Gathering Page 22
Juicy Google Hacks 
 The number one source for Google 
Hacks is Johnny Longs site: 
http://johnny.ihackstuff.com 
 Most of the following info comes from 
his Google Hacks database 
Gareth Davies Advanced Info Gathering Page 23
Juicy Google Hacks (II) 
 Default Server pages 
 Shows sloppy administration 
 intitle:test.page.for.apache “it worked” 
 allintitle:Netscape FastTrack Server Home 
Page 
 intitle: “Welcome to Windows 2000 
Internet Services” 
Gareth Davies Advanced Info Gathering Page 24
Juicy Google Hacks (III) 
Gareth Davies Advanced Info Gathering Page 25
Juicy Google Hacks (IV) 
 Passwords 
 "Index of" htpasswd / passwd 
 allinurl: admin mdb 
 "config.php" 
 auth_user_file.txt 
 filetype:dat "password.dat" 
 filetype:ini ws_ftp pwd 
Gareth Davies Advanced Info Gathering Page 26
Juicy Google Hacks (V) 
Gareth Davies Advanced Info Gathering Page 27
Juicy Google Hacks (VI) 
 There are currently 540 Google Hacks 
in the database 
 Shown were just a few common 
examples to outline the amount of 
information available 
 Play around, be inventive 
This is just the beginning 
Gareth Davies Advanced Info Gathering Page 28
Recommendations 
 Disable Directory Browsing 
 Do not put sensitive information in web 
browseable directories 
 Don't rely on security through obscurity 
 Conduct these tests on your own 
domains and fix any rogue findings 
Gareth Davies Advanced Info Gathering Page 29
Conclusion 
 Information gathering is important and 
is being used 
 There is no way to know people are 
doing this 
 Be aware of what you have available on 
the web 
 Learn and understand the discussed 
techniques and tools 
Gareth Davies Advanced Info Gathering Page 30
Questions? 
www.mynetsec.com 
Gareth Davies Advanced Info Gathering Page 31

Mais conteúdo relacionado

Mais procurados

OSINT tools for security auditing [FOSDEM edition]
OSINT tools for security auditing [FOSDEM edition] OSINT tools for security auditing [FOSDEM edition]
OSINT tools for security auditing [FOSDEM edition] Jose Manuel Ortega Candel
 
OSINT tools for security auditing with python
OSINT tools for security auditing with pythonOSINT tools for security auditing with python
OSINT tools for security auditing with pythonJose Manuel Ortega Candel
 
Advanced phishing for red team assessments
Advanced phishing for red team assessmentsAdvanced phishing for red team assessments
Advanced phishing for red team assessmentsJEBARAJM
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Deep Web
Deep WebDeep Web
Deep WebSt John
 
Journalists and the Social Web 3
Journalists and the Social Web 3Journalists and the Social Web 3
Journalists and the Social Web 3ardessie
 
Semantic Web
Semantic WebSemantic Web
Semantic Webgregreser
 
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)msz
 
Osint overview 26 mar 2015
Osint overview  26 mar 2015Osint overview  26 mar 2015
Osint overview 26 mar 2015Mats Björe
 
Deep Web Presentation April 25
Deep Web Presentation April 25Deep Web Presentation April 25
Deep Web Presentation April 25nagold
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007guest20ab09
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar
 
Semantic Web, an introduction for bioscientists
Semantic Web, an introduction for bioscientistsSemantic Web, an introduction for bioscientists
Semantic Web, an introduction for bioscientistsEmanuele Della Valle
 

Mais procurados (20)

OSINT tools for security auditing [FOSDEM edition]
OSINT tools for security auditing [FOSDEM edition] OSINT tools for security auditing [FOSDEM edition]
OSINT tools for security auditing [FOSDEM edition]
 
Tactical Information Gathering
Tactical Information GatheringTactical Information Gathering
Tactical Information Gathering
 
OSINT tools for security auditing with python
OSINT tools for security auditing with pythonOSINT tools for security auditing with python
OSINT tools for security auditing with python
 
Advanced phishing for red team assessments
Advanced phishing for red team assessmentsAdvanced phishing for red team assessments
Advanced phishing for red team assessments
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Deep Web
Deep WebDeep Web
Deep Web
 
Journalists and the Social Web 3
Journalists and the Social Web 3Journalists and the Social Web 3
Journalists and the Social Web 3
 
Deep web Seminar
Deep web Seminar Deep web Seminar
Deep web Seminar
 
Semantic Web
Semantic WebSemantic Web
Semantic Web
 
Deep web and dark web
Deep web and dark webDeep web and dark web
Deep web and dark web
 
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
Web Browser Basics, Tips & Tricks - Draft 20 (Revised 5/18/17)
 
The Deep Web
The Deep WebThe Deep Web
The Deep Web
 
Osint overview 26 mar 2015
Osint overview  26 mar 2015Osint overview  26 mar 2015
Osint overview 26 mar 2015
 
BrightonSEO
BrightonSEOBrightonSEO
BrightonSEO
 
Deep Web Presentation April 25
Deep Web Presentation April 25Deep Web Presentation April 25
Deep Web Presentation April 25
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Life on Clouds: a forensics overview
Life on Clouds: a forensics overviewLife on Clouds: a forensics overview
Life on Clouds: a forensics overview
 
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security TechnologyAngelo Alviar OSINT 101 Presentation - Forensics and Security Technology
Angelo Alviar OSINT 101 Presentation - Forensics and Security Technology
 
Semantic Web, an introduction for bioscientists
Semantic Web, an introduction for bioscientistsSemantic Web, an introduction for bioscientists
Semantic Web, an introduction for bioscientists
 

Destaque

Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016Gareth Davies
 
8 Simple Ways to Hack Your Joomla
8 Simple Ways to Hack Your Joomla8 Simple Ways to Hack Your Joomla
8 Simple Ways to Hack Your JoomlaSiteGround.com
 
Btsn 11 12 a
Btsn 11 12 aBtsn 11 12 a
Btsn 11 12 alindandan
 
Historieta tic
Historieta ticHistorieta tic
Historieta ticrkbonilla
 
I phone 程式設計範例 內建動畫
I phone 程式設計範例 內建動畫I phone 程式設計範例 內建動畫
I phone 程式設計範例 內建動畫qaz4545112
 
Bugs Bunny’s Contribution to Communication
Bugs Bunny’s Contribution to CommunicationBugs Bunny’s Contribution to Communication
Bugs Bunny’s Contribution to Communicationdnosk
 
Networking - Empowering Leaders - Bowman, 2016
Networking  - Empowering Leaders - Bowman, 2016Networking  - Empowering Leaders - Bowman, 2016
Networking - Empowering Leaders - Bowman, 2016Glenn Muske
 
Katolu Baznicas vestnesis
Katolu Baznicas vestnesisKatolu Baznicas vestnesis
Katolu Baznicas vestnesisPavel Levushkan
 
Тренды банков сентябрь 2014 _ коммуникации с клиентами
Тренды банков сентябрь 2014 _ коммуникации с клиентамиТренды банков сентябрь 2014 _ коммуникации с клиентами
Тренды банков сентябрь 2014 _ коммуникации с клиентамиДмитрий Силаев
 
historia de Zaragoza
historia de Zaragozahistoria de Zaragoza
historia de Zaragoza93-estoy-y0
 
Ortiz riofrio
Ortiz riofrioOrtiz riofrio
Ortiz riofriospacexxi
 
USABILITYLAB: проектирование сайта ВТБ
USABILITYLAB: проектирование сайта ВТБUSABILITYLAB: проектирование сайта ВТБ
USABILITYLAB: проектирование сайта ВТБДмитрий Силаев
 

Destaque (19)

Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016Web Application Security - DevFest + GDay George Town 2016
Web Application Security - DevFest + GDay George Town 2016
 
Google Hacking Basic
Google Hacking BasicGoogle Hacking Basic
Google Hacking Basic
 
8 Simple Ways to Hack Your Joomla
8 Simple Ways to Hack Your Joomla8 Simple Ways to Hack Your Joomla
8 Simple Ways to Hack Your Joomla
 
Btsn 11 12 a
Btsn 11 12 aBtsn 11 12 a
Btsn 11 12 a
 
Historieta tic
Historieta ticHistorieta tic
Historieta tic
 
I phone 程式設計範例 內建動畫
I phone 程式設計範例 內建動畫I phone 程式設計範例 內建動畫
I phone 程式設計範例 內建動畫
 
Bugs Bunny’s Contribution to Communication
Bugs Bunny’s Contribution to CommunicationBugs Bunny’s Contribution to Communication
Bugs Bunny’s Contribution to Communication
 
Networking - Empowering Leaders - Bowman, 2016
Networking  - Empowering Leaders - Bowman, 2016Networking  - Empowering Leaders - Bowman, 2016
Networking - Empowering Leaders - Bowman, 2016
 
Katolu Baznicas vestnesis
Katolu Baznicas vestnesisKatolu Baznicas vestnesis
Katolu Baznicas vestnesis
 
Тренды банков сентябрь 2014 _ коммуникации с клиентами
Тренды банков сентябрь 2014 _ коммуникации с клиентамиТренды банков сентябрь 2014 _ коммуникации с клиентами
Тренды банков сентябрь 2014 _ коммуникации с клиентами
 
How to learn english
How to learn englishHow to learn english
How to learn english
 
Glass
GlassGlass
Glass
 
la mejor gente
la mejor gentela mejor gente
la mejor gente
 
CRM Debt manager
CRM Debt managerCRM Debt manager
CRM Debt manager
 
historia de Zaragoza
historia de Zaragozahistoria de Zaragoza
historia de Zaragoza
 
metodos de estudio
metodos de estudiometodos de estudio
metodos de estudio
 
Ortiz riofrio
Ortiz riofrioOrtiz riofrio
Ortiz riofrio
 
Shorty
ShortyShorty
Shorty
 
USABILITYLAB: проектирование сайта ВТБ
USABILITYLAB: проектирование сайта ВТБUSABILITYLAB: проектирование сайта ВТБ
USABILITYLAB: проектирование сайта ВТБ
 

Semelhante a Advanced Information Gathering AKA Google Hacking

Google Hacking by Ali Jahangiri
Google Hacking by Ali JahangiriGoogle Hacking by Ali Jahangiri
Google Hacking by Ali JahangiriDevetol
 
BigData Meets the Federal Data Center
BigData Meets the Federal Data CenterBigData Meets the Federal Data Center
BigData Meets the Federal Data CenterAbe Usher
 
Internet research-1200691875464541-5
Internet research-1200691875464541-5Internet research-1200691875464541-5
Internet research-1200691875464541-5惠子 李
 
Internet research-1200691875464541-5
Internet research-1200691875464541-5Internet research-1200691875464541-5
Internet research-1200691875464541-5惠子 李
 
Ps Appliance Overview
Ps Appliance OverviewPs Appliance Overview
Ps Appliance Overviewtvstay
 
Google Enterprise Cloud Platform - Resources & $2000 credit!
Google Enterprise Cloud Platform - Resources & $2000 credit!Google Enterprise Cloud Platform - Resources & $2000 credit!
Google Enterprise Cloud Platform - Resources & $2000 credit!BigDataCloud
 
Datasets, APIs, and Web Scraping
Datasets, APIs, and Web ScrapingDatasets, APIs, and Web Scraping
Datasets, APIs, and Web ScrapingDamian T. Gordon
 
Web Data Extraction: A Crash Course
Web Data Extraction: A Crash CourseWeb Data Extraction: A Crash Course
Web Data Extraction: A Crash CourseGiorgio Orsi
 
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011traactivity
 
Introduction Data Warehouse With BigQuery
Introduction Data Warehouse With BigQueryIntroduction Data Warehouse With BigQuery
Introduction Data Warehouse With BigQueryYatno Sudar
 

Semelhante a Advanced Information Gathering AKA Google Hacking (20)

Google Hacking by Ali Jahangiri
Google Hacking by Ali JahangiriGoogle Hacking by Ali Jahangiri
Google Hacking by Ali Jahangiri
 
Swf search final
Swf search finalSwf search final
Swf search final
 
BigData Meets the Federal Data Center
BigData Meets the Federal Data CenterBigData Meets the Federal Data Center
BigData Meets the Federal Data Center
 
Pratical Deep Dive into the Semantic Web - #smconnect
Pratical Deep Dive into the Semantic Web - #smconnectPratical Deep Dive into the Semantic Web - #smconnect
Pratical Deep Dive into the Semantic Web - #smconnect
 
Sd sem weboct252010
Sd sem weboct252010Sd sem weboct252010
Sd sem weboct252010
 
Internet research for HRD Profession
Internet research for HRD ProfessionInternet research for HRD Profession
Internet research for HRD Profession
 
Internet research-1200691875464541-5
Internet research-1200691875464541-5Internet research-1200691875464541-5
Internet research-1200691875464541-5
 
Internet research-1200691875464541-5
Internet research-1200691875464541-5Internet research-1200691875464541-5
Internet research-1200691875464541-5
 
Internet research
Internet researchInternet research
Internet research
 
Ps Appliance Overview
Ps Appliance OverviewPs Appliance Overview
Ps Appliance Overview
 
Google Enterprise Cloud Platform - Resources & $2000 credit!
Google Enterprise Cloud Platform - Resources & $2000 credit!Google Enterprise Cloud Platform - Resources & $2000 credit!
Google Enterprise Cloud Platform - Resources & $2000 credit!
 
Information Update Feb 2008
Information Update Feb  2008Information Update Feb  2008
Information Update Feb 2008
 
Creating Your Own Technology Plan Toledo
Creating Your Own Technology Plan   ToledoCreating Your Own Technology Plan   Toledo
Creating Your Own Technology Plan Toledo
 
Cloud computing lecture 7
Cloud computing lecture 7Cloud computing lecture 7
Cloud computing lecture 7
 
Datasets, APIs, and Web Scraping
Datasets, APIs, and Web ScrapingDatasets, APIs, and Web Scraping
Datasets, APIs, and Web Scraping
 
Linked Data
Linked DataLinked Data
Linked Data
 
Web Data Extraction: A Crash Course
Web Data Extraction: A Crash CourseWeb Data Extraction: A Crash Course
Web Data Extraction: A Crash Course
 
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011
Introduction to Web APIs and the Google+ API - BarCamp Phnom Penh 2011
 
Internet Research
Internet ResearchInternet Research
Internet Research
 
Introduction Data Warehouse With BigQuery
Introduction Data Warehouse With BigQueryIntroduction Data Warehouse With BigQuery
Introduction Data Warehouse With BigQuery
 

Mais de Gareth Davies

Continuous Integration and Quality Development
Continuous Integration and Quality DevelopmentContinuous Integration and Quality Development
Continuous Integration and Quality DevelopmentGareth Davies
 
Building Scalable Web Apps - LVL.UP KL
Building Scalable Web Apps - LVL.UP KLBuilding Scalable Web Apps - LVL.UP KL
Building Scalable Web Apps - LVL.UP KLGareth Davies
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityGareth Davies
 
High Availabiltity & Replica Sets with mongoDB
High Availabiltity & Replica Sets with mongoDBHigh Availabiltity & Replica Sets with mongoDB
High Availabiltity & Replica Sets with mongoDBGareth Davies
 
The History Of The Future
The History Of The FutureThe History Of The Future
The History Of The FutureGareth Davies
 
High Performance Wordpress
High Performance WordpressHigh Performance Wordpress
High Performance WordpressGareth Davies
 

Mais de Gareth Davies (7)

Continuous Integration and Quality Development
Continuous Integration and Quality DevelopmentContinuous Integration and Quality Development
Continuous Integration and Quality Development
 
Building Scalable Web Apps - LVL.UP KL
Building Scalable Web Apps - LVL.UP KLBuilding Scalable Web Apps - LVL.UP KL
Building Scalable Web Apps - LVL.UP KL
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Blogging WTF?
Blogging WTF?Blogging WTF?
Blogging WTF?
 
High Availabiltity & Replica Sets with mongoDB
High Availabiltity & Replica Sets with mongoDBHigh Availabiltity & Replica Sets with mongoDB
High Availabiltity & Replica Sets with mongoDB
 
The History Of The Future
The History Of The FutureThe History Of The Future
The History Of The Future
 
High Performance Wordpress
High Performance WordpressHigh Performance Wordpress
High Performance Wordpress
 

Último

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Advanced Information Gathering AKA Google Hacking

  • 1. Advanced Information Gathering 2004 Gareth Davies – NSS MSC Sdn Bhd gareth.davies@mynetsec.com Gareth Davies Advanced Info Gathering Page 1
  • 2. Outline  Information Gathering  What you can Harvest  The power of modern search engines  Using Google fully  The Google API & Google based apps  Some juicy Google hacks  Recommendations Gareth Davies Advanced Info Gathering Page 2
  • 3. Info Gathering (I)  Generally the first step of a pen test  Very important for profiling a company  Leveraging public resources to find private information  Fully utilized by 'Blackhat' hackers  By linking information from different sources a complete picture can be built Gareth Davies Advanced Info Gathering Page 3
  • 4. Info Gathering (II)  The main thing to note here is STEALTH  These activities are passive and non-intrusive  Utilizing the memory of the net:  Google Cache  archive.org  Newsgroups (used to be Dejanews) Gareth Davies Advanced Info Gathering Page 4
  • 5. Example of DNS leakage Gareth Davies Advanced Info Gathering Page 5
  • 6. Info Gathering (IV)  Such information gathering is now even easier with tools such as  dnsreports.com  whois.sc  nqt.php  network-tools.com  netcraft.com  ip-plus.net/tools/dns_check_set.en.html Gareth Davies Advanced Info Gathering Page 6
  • 7. Info Gathering (V) whois.sc reverse IP lookup Gareth Davies Advanced Info Gathering Page 7
  • 8. What you can harvest (I)  Like any kind of hacking, passive information gathering is about thinking outside the box  Utilizing the many links between information sources is a key  Picking out useful info is the skill, this activity is akin to modern age dumpster diving Gareth Davies Advanced Info Gathering Page 8
  • 9. What you can harvest (II)  Think outside the lines:  Check job databases for vacancies  Discloses types of technology used  Trawl newsgroups for technical postings  Sometimes can reveal whole topology  Locate company registration details  Can give away physical locations  Find out personal details about employees  May be used in social engineering attacks Gareth Davies Advanced Info Gathering Page 9
  • 10. What you can harvest (III) Example usenet posting Gareth Davies Advanced Info Gathering Page 10
  • 11. What you can harvest (IV) Example job posting Gareth Davies Advanced Info Gathering Page 11
  • 12. The Power of Search Engines  Search engines have evolved hugely since the beginning  They now have MEMORY  Google cache  Advanced search operands now exist  filetype:  inurl:  intitle: Gareth Davies Advanced Info Gathering Page 12
  • 13. The Power of SEs (II)  Google is the MIGHT  Masses of info, often unrelated  Teoma is the REFINE  Find exactly what you want  Fast is the DEPTH  Locate some obscure parts of the web  Don't be reliant on one engine Reference: searchlore.org Gareth Davies Advanced Info Gathering Page 13
  • 14. The Power of SEs (III)  Only 3% of people use the advanced features of Google..  People tend to get locked in to 1 search engine when there are so many  Each engine has different strengths, learn to utilize them all  searchlore.org is a great place to learn about the different engines Gareth Davies Advanced Info Gathering Page 14
  • 15. Using Google Fully (I)  People often overlook the breadth of Google:  Google Groups (usenet archive)  Google images (searchable images)  Google News (aggregated news) All of these resources are useful when information gathering Gareth Davies Advanced Info Gathering Page 15
  • 16. Using Google Fully (II)  The most useful advanced operators:  site: (restrict search to a single site)  [all]intitle: (looks for words in the title)  [all]inurl: (look for words within the url)  cache: (view the Google cache)  filetype: (locate a certain file type)  link: (lists links to a given site)  related: (view related sites) Gareth Davies Advanced Info Gathering Page 16
  • 17. Using Google Fully (III)  Other operators:  [+] Essential words (e.g. +word)  [-] Words to exclude (e.g. -exclude)  [~] Similar to, will include synonyms  [.] Single letter wildcard  [“] Put around multiple words to search for an exact phrase (e.g +”my phrase”) Gareth Davies Advanced Info Gathering Page 17
  • 18. The Google API and Apps  Information about the Google web API can be found here: http://www.google.com/apis/  Google is offering a BETA service utilising WSDL and SOAP which allows developers to create applications that can call Google information directly  Queries are limited to 1000 per day Gareth Davies Advanced Info Gathering Page 18
  • 19. API and Apps (II)  Foundstone SiteDigger™:  Uses the Google API  Requires Google API licence key (free)  Suited to targeting a specific domain or organisation  Over 100 pre-defined queries  Uses XML so you can add more queries  Has auto-update for definitions Gareth Davies Advanced Info Gathering Page 19
  • 20. API and Apps (III) Gareth Davies Advanced Info Gathering Page 20
  • 21. API and Apps (IV)  Buyukada Athena::  Doesn't rely on the Google API  Suited to finding general misconfigurations  Uses extensible XML format which allows support for engines other than Google  Developed after SiteDigger was found too limited Gareth Davies Advanced Info Gathering Page 21
  • 22. API and Apps (V) Gareth Davies Advanced Info Gathering Page 22
  • 23. Juicy Google Hacks  The number one source for Google Hacks is Johnny Longs site: http://johnny.ihackstuff.com  Most of the following info comes from his Google Hacks database Gareth Davies Advanced Info Gathering Page 23
  • 24. Juicy Google Hacks (II)  Default Server pages  Shows sloppy administration  intitle:test.page.for.apache “it worked”  allintitle:Netscape FastTrack Server Home Page  intitle: “Welcome to Windows 2000 Internet Services” Gareth Davies Advanced Info Gathering Page 24
  • 25. Juicy Google Hacks (III) Gareth Davies Advanced Info Gathering Page 25
  • 26. Juicy Google Hacks (IV)  Passwords  "Index of" htpasswd / passwd  allinurl: admin mdb  "config.php"  auth_user_file.txt  filetype:dat "password.dat"  filetype:ini ws_ftp pwd Gareth Davies Advanced Info Gathering Page 26
  • 27. Juicy Google Hacks (V) Gareth Davies Advanced Info Gathering Page 27
  • 28. Juicy Google Hacks (VI)  There are currently 540 Google Hacks in the database  Shown were just a few common examples to outline the amount of information available  Play around, be inventive This is just the beginning Gareth Davies Advanced Info Gathering Page 28
  • 29. Recommendations  Disable Directory Browsing  Do not put sensitive information in web browseable directories  Don't rely on security through obscurity  Conduct these tests on your own domains and fix any rogue findings Gareth Davies Advanced Info Gathering Page 29
  • 30. Conclusion  Information gathering is important and is being used  There is no way to know people are doing this  Be aware of what you have available on the web  Learn and understand the discussed techniques and tools Gareth Davies Advanced Info Gathering Page 30
  • 31. Questions? www.mynetsec.com Gareth Davies Advanced Info Gathering Page 31