Advertisement
larryljr1

Info Gathering

Apr 16th, 2017
4,050
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.90 KB | None | 0 0
  1. ########################################################
  2. # CyberWar: Advanced Offensive Cyber Operations #
  3. ########################################################
  4.  
  5.  
  6.  
  7. #########################
  8. # Class Virtual Machine #
  9. #########################
  10.  
  11.  
  12. Here is the VMWare virtual machine for the class:
  13.  
  14. Open up your Kali Linux Virtual Machine
  15.  
  16.  
  17.  
  18.  
  19.  
  20. ################
  21. # Day 1: OSINT #
  22. ################
  23. OK - it's time to get rollin!!!!!! I know that you are probably ready to scan the entire planet but I want you to do some Open Source Intelligence (OSINT) first.
  24.  
  25. Here is an an OSINT Report Example
  26. https://infosecaddictsfiles.blob.core.windows.net/files/OSINT_Innophos_11242010.doc
  27.  
  28. Let's see if you can do a better one.......
  29.  
  30.  
  31. Here are a few places to start:
  32.  
  33. - Wikipedia Page
  34. - Are they Public or Private?
  35. - Does the target have any subsidiaries?
  36. - Who are the key people
  37.  
  38. - Robtex
  39. - Show system map
  40. - Are they behind a CDN
  41.  
  42. - Netcraft
  43. - http://toolbar.netcraft.com/site_report
  44. - Are they using a Loadbalancer like F5 BigIP, or Citrix NetScaler
  45.  
  46. - Passive Recon (Firefox Add-on)
  47. Download it from: https://addons.mozilla.org/en-US/firefox/addon/passiverecon/
  48.  
  49.  
  50.  
  51.  
  52. Your first task:
  53. ----------------
  54. Use the OSINT_Innophos doc as a reference and perform/document an OSINT assessment against any one of the following companies:
  55. NSA
  56. Price Water house Cooper
  57. HSBC
  58. Spawn
  59. Coke
  60. Exxon Mobil
  61. KPMG
  62. Accenture
  63. NewYork-Presbyterian Hospital
  64. Kroger
  65. Dillard's
  66. Royal Caribbean International
  67. Kmart
  68. Sideshowtoy
  69.  
  70.  
  71.  
  72. Tools OSINT:
  73. ------------------------------
  74. Here are some tools that I think you should consider using for this challenge:
  75. FOCA
  76. Maltego
  77. Search Diggity
  78. ShodanHQ
  79. PassiveRecon
  80. EDGAR
  81. theHarvester
  82. gxfr.py
  83. VisualRoute
  84.  
  85.  
  86.  
  87.  
  88.  
  89. ********************************** Begin Day 1 /Tasks/Homework Part 1 **********************************
  90.  
  91.  
  92. You must create a MS WORD document titled 'FirstName-LastName-Cyberwar-Day1-OSINT-Report.docx' (ex: Larry-Long-CyberWar-Day1-OSINT-Report.docx).
  93.  
  94.  
  95.  
  96. ********************************** Don't give up yet the end is near.... **********************************
  97.  
  98.  
  99.  
  100.  
  101. Email Harvesting
  102. ----------------
  103.  
  104. theHarvester
  105.  
  106. theHarvester -d motorola.com -l 50 -b google
  107.  
  108. theHarvester -d motorola.com -l 50 -b bing
  109.  
  110. theHarvester -d motorola.com -l 50 -b linkedin
  111.  
  112. theHarvester.py -d motorola.com -l 50 -b pgp
  113.  
  114.  
  115.  
  116.  
  117.  
  118. File Meta-Data Harvesting
  119. -------------------------
  120. apt-get install metagoofil
  121.  
  122.  
  123. metagoofil -d motorola.com -t doc,pdf -l 100 -n 3 -o motorolafiles
  124.  
  125. exiftool -r *.doc | egrep -i "Author|Creator|Email|Producer|Template" | sort -u
  126.  
  127. metagoofil.py -d [domain name] -t doc,pdf -l 100 -n 3 -o motorolafiles
  128. Whereas:
  129.  
  130. -d : I used another domain name aside from Google.com to make it work
  131. -t : I asked for the program to search two types of public documents whuch are doc and pdf files
  132. -l : I limited the search result to 100 to make the process faster
  133. -n : I limited the downloads (files that are going to be downloaded to get their metadatas extracted) to only 3 to make the process faster
  134. -o : I directed the result of the compilation t motorolafiles, which is a file located inside the metagoofil directory (~/toolz/metagoofil/motorolafiles)
  135. -f : Save the html links to html_links_<TIMESTAMP>.txt file
  136.  
  137.  
  138.  
  139.  
  140.  
  141.  
  142. Github Info Harvesting
  143. ----------------------
  144.  
  145. apt-get install getim
  146.  
  147. gitem organization facebook
  148.  
  149.  
  150. gitem repository facebook react
  151.  
  152.  
  153. gitem --processes 4 user zpao
  154. ** This should give you a rate limit error. You need to create an OAuth token like my example below
  155.  
  156. gitem -o xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx --processes 4 user zpao
  157.  
  158.  
  159. Github Access Token Creation Reference:
  160. https://help.github.com/articles/creating-an-access-token-for-command-line-use/
  161.  
  162.  
  163. RECONNG
  164.  
  165. At the prompt, let's type help in order to look at the commands we can use in
  166.  
  167. recon-ng
  168.  
  169. recon-ng > help
  170.  
  171.  
  172. Note that many of these commands are nearly identical to Metasploit including back, set, use, search, show, and unset.
  173.  
  174. recon-ng > [ TAB ] [ TAB ]
  175.  
  176.  
  177.  
  178. To see all the modules in Recon-ng, we can type:
  179.  
  180. recon-ng > show [ TAB ] [ TAB ]
  181.  
  182.  
  183.  
  184. Ok, let's drive this thing....
  185.  
  186. recon-ng > show banner
  187.  
  188. recon-ng > show companies
  189.  
  190. recon-ng > show contacts
  191.  
  192. recon-ng > show credentials
  193.  
  194. recon-ng > show dashboard
  195.  
  196. recon-ng > show domains
  197.  
  198. recon-ng > show hosts
  199.  
  200. recon-ng > show keys
  201.  
  202. recon-ng > show leaks
  203.  
  204. recon-ng > show locations
  205.  
  206. recon-ng > show modules
  207.  
  208. recon-ng > show netblocks
  209.  
  210. recon-ng > show options
  211.  
  212. recon-ng > show ports
  213.  
  214. recon-ng > show profiles
  215.  
  216. recon-ng > show pushpins
  217.  
  218. recon-ng > show repositories
  219.  
  220. recon-ng > show schema
  221.  
  222. recon-ng > show vulnerabilities
  223.  
  224. recon-ng > show workspaces
  225.  
  226.  
  227.  
  228.  
  229.  
  230. When you have found a module that you would like to try the process is fairly straight forward.
  231.  
  232. Type, “use [Modulename]” to use the module
  233.  
  234. Type, “show info” to view information about the module
  235.  
  236. And then, “show options” to see what variables can be set
  237.  
  238. Set the option variables with “set [variable]”
  239.  
  240. Finally, type “run” to execute the module
  241.  
  242.  
  243.  
  244.  
  245.  
  246.  
  247. ********************************** Begin Day 1 It has BEGUN **********************************
  248.  
  249.  
  250. You must take screenshots of the process of you registering at least 5 API keys, as well as screenshots of you using at least 10 Recon-NG modules against a target company.
  251.  
  252.  
  253. You must create a MS WORD document titled 'FirstName-LastName-Pentester-CyberWar-Day1-Recon-NG.docx' (ex: Larry-Long-Cyberwar-Day1-Recon-NG.docx).
  254.  
  255.  
  256. Reference links:
  257. http://null-byte.wonderhowto.com/how-to/hack-like-pro-reconnaissance-with-recon-ng-part-1-getting-started-0169854/
  258. http://resources.infosecinstitute.com/basic-updated-guide-to-recon-ng-plus-new-modules-rundown/
  259.  
  260. IMPORTANT NOTE:
  261.  
  262.  
  263. ********************************** HAVE FUN PADAWANS **********************************
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement