Introduction to Open Source Intelligence Gathering (OSINT)

OSINT (Open Source Intelligence) is the collection and analysis of data gathered from open sources to discover legitimate intelligence, it's something we use here at DarkInvader to discover threats to your business.

Open Source Intelligence is one of the easiest ways to gather sensitive information on a target. It is often a hacker’s first port of call, and yet the subject is still widely unknown and misunderstood. With that in mind, I wanted to write a blog to introduce you to the world of OSINT.

So let’s start with defining OSINT. A quick Google search returned this description,

“Open-source intelligence (OSINT) is the collection and analysis of data gathered from open sources (overt and publicly available sources) to produce actionable intelligence”

Loosely translated, OSINT is the art of collecting potentially sensitive data from web services that are open to the general public. Within the IT security community, we often refer to data being in the public domain. In other words, data anyone can access.

Very often, in isolation, the discoverable data would appear to be fairly innocent, but when you start to join the dots, it is very easy to understand how the information can become extremely dangerous.

To help put this into perspective, here’s a story from one of DarkInvader’s investigators.

The DarkInvader team recently gained access to a client’s email account using simple OSINT methods. As it so happened, on this occasion, the account belonged to one of the company directors, which is pretty scary, but the cool thing for me, was the ease of the breach and that it was achieved by simply using open source information.

So how did they do it?

The Method

With any new assignment the team run a series of basic checks, one of which is to determine whether or not the client is using  Microsoft Azure. This is dead, easy but if you type the following search into Google “companyname.sharepoint.com” you can quickly identify if the client has an Azure instance. If they have the Microsoft login prompt will appear.

Try it for yourself,

On this occasion, the test returned a positive result, so the team knew that the customer had an Azure Instance. This is important because the team also knows that Microsoft does not consider user-name enumeration to be a threat.

Yep, crazy but this is true so this means that anyone can test user credentials against the login prompt. Obviously what you need to test Azure are genuine user credentials, and what better place to look, than the dark web.

So, the research team interrogated the DarkInvader breach database to see if there were any credentials matching the target organisation. (For clarity, the database has been built using leaked data available on the dark web)

The team were hoping to find leaked credentials belonging to the target customer, and guess what, they found 20 breached records.

Ok, before I got on, lets take a breath and recap:

1) The researchers now know that the client is using Azure.

2) The research team also knows that they can test user names against Azure to determine if any of the breached user names are active

3) They have a list of 20 breached usernames and passwords to test with.

So the next step was to test Azure, to determine if any of the accounts were live and bingo, four were still active and believe it or not, one account was still using the same password. Security managers will shudder at this news, but this is the problem –  people reuse and don’t change their passwords.

But here comes the bomb shell! The breached account that worked, belonged to a board director.

So to be clear, the research team had access to a board directors’ email account within Office 365. They could read and write emails, download attachments, search for documents, change passwords, you name it, the account had been taken over – the stuff of security nightmares.

But here is the key point I would like to make. This hack was achieved without superhuman hacking skills, and all this was done by leveraging a bit of knowledge, and open-source data repositories.

Are you starting to understand why OSINT is Important?

It is literally frightening what Hackers can do with a bit of knowledge and stolen data and this is why organisations take OSINT very seriously.

There are Three OSINT Methods.

Passive Collection

Ninety nine times out of one hundred, OSINT investigators use passive methods. This is because the main aim of OSINT gathering is to collect information via publicly available resources.

Semi-passive

The goal for semi-passive information gathering is to analyse the target with methods that simply appear like normal internet traffic and behaviour. This traffic should resemble typical internet traffic to avoid drawing any attention to your reconnaissance activities. This method is not too invasive so the activity will remain under the clients radar as it were without raising any alarms.

Active Collection

This is what I would refer to as classic reconnaissance, port scanning, vulnerability scanning. In other words, the researcher would interact directly with the target system to gather intelligence about it in order to harvest technical data. The risk with active reconnaissance is that it does look suspicious and could be discovered by security monitoring tools.

The method used will be determined by the scope of the investigation, and the kind of intelligence that you are interested in.

Summary

OSINT is very real and poses a huge risk to organisations. The story covered in this blog isn’t an isolated incident. Our investigators see situations like this time and time again and the vast majority of it is using purely passive OSINT.

That means that your security controls are not going to pick this up. By the time you have identified the problem, you will be already breached.  If this sounds like a terrifying prospect, you may be looking for some Peace of Mind.

blog

Related articles

AT&T Data Breach: Millions of Customers Caught up in Major Dark Web Leak

April 12, 2024

Read

BREAKING NEWS: LockBit Ransomware Takedown

February 22, 2024

Read

What to do if Your Email is on the Dark Web?

February 9, 2024

Read

An Introduction to AI-based Audio Deep Fakes

February 8, 2024

Read

Apprenticeship Journey's at DarkInvader

February 5, 2024

Read

Deep Vs. Dark Web: What's the Difference?

January 24, 2024

Read

Open Source Intelligence for External Attack Surface Management

January 23, 2024

Read

What is Typo Squatting?

January 15, 2024

Read

How IT Teams Can Identify Unknown Public Attack Vectors Through OSINT Gathering

January 11, 2024

Read

Why Should Businesses Scan The Dark Web?

January 9, 2024

Read

What is a Dark Web Scan?

January 8, 2024

Read

The Role of Domain Security in Phishing Prevention

January 4, 2024

Read

Unveiling The Positive Potential of The Dark Web

January 3, 2024

Read

How Threat Actors Choose Their Victims

December 21, 2023

Read

The Problem with Social Media and the Risk in 2024

December 20, 2023

Read

Unmasking Threat Actors: Safeguarding Your Business in the Digital Battlefield

December 19, 2023

Read

Risk Mitigation Strategies for Modern IT Teams

December 4, 2023

Read

The Crucial Role of Vulnerability Management in External Attack Surface Management

November 29, 2023

Read

How to Detect and Respond to Dark Web Threats?

November 23, 2023

Read

A Guide for Executives Faced with Cyber Extortion

November 22, 2023

Read

Why External Attack Surface Management is Important in Today's Digital Landscape

November 13, 2023

Read

How Deploying an EASM Solution Strengthens Your Security Posture

November 8, 2023

Read

Enhancing Cyber Defence: The Role of External Attack Surface Management

October 26, 2023

Read

The Imperative of Monitoring the Dark Web: Protecting Our Digital World

October 26, 2023

Read

10 Ways to Protect Your Online Identity

October 18, 2023

Read

Navigating Cybersecurity Breaches: Lessons from Sony’s Recent Incident

October 16, 2023

Read

What is Human Attack Surface?

September 25, 2023

Read

OSINT Tools & Techniques

September 12, 2023

Read

What is Quantum Computing?

September 12, 2023

Read

Dark Web Forums Vs Illicit Telegram Groups

August 18, 2023

Read

What is Attack Surface Mapping?

August 10, 2023

Read

LockBit Ransomware Gang

July 31, 2023

Read

What is The Dark Web?

July 24, 2023

Read

The Cyber War - Russia & Ukraine

July 17, 2023

Read

Attack Surface Reduction Rules (ASRR)

June 30, 2023

Read

Protecting Your Digital Identity: Essential Cybersecurity Practices

June 23, 2023

Read

Whistle Blowing & The Art of Online Privacy

June 21, 2023

Read

How Does Attack Surface Management Work?

June 16, 2023

Read

Why is Attack Surface Management Important?

June 13, 2023

Read

Cyber Criminals: Being Anonymous Online

June 12, 2023

Read

Exploring The Deep Web and Debunking Myths

June 7, 2023

Read

New Ransomware Group: Akira Ransomware

May 23, 2023

Read

New Form of AI: Deep Fakes

May 23, 2023

Read

Capita Hack

May 19, 2023

Read

The Monopoly Market Attack

May 17, 2023

Read

The DarkInvader Insider Video

May 15, 2023

Read

New Ransomware Strain ‘CACTUS’ Exploits VPN Flaws to Infiltrate Networks

May 12, 2023

Read

Chat GPT - What Happened?

May 11, 2023

Read

Dark Pink APT Group Deploys KamiKakaBot Against South Asian Entities

May 10, 2023

Read

Black Basta Cyber Attack Hits Capita

April 25, 2023

Read

Genesis Market and Breached Website Shut Down

April 17, 2023

Read

3CX Attack - What Happened?

April 14, 2023

Read

How Geopolitical Tensions Impact Cyber Security

April 12, 2023

Read

How to Detect and Respond to Dark Web Threats?

April 3, 2023

Read

What is Threat Intelligence?

March 29, 2023

Read

'TikTok Due to be Blocked From Parliamentary Devices and Network Over Cyber Security Fears'

March 27, 2023

Read

How Can Hackers Destroy Your Business?

March 23, 2023

Read

Top Emerging Cyber Threats for Businesses in 2023

March 20, 2023

Read

How Can Wide Digital Intelligence Overcome Challenges to Solve Crypto Crimes?

March 6, 2023

Read

DarkNet Drug Markets - Breakdown

March 2, 2023

Read

Dark Web Market Revenues Sink 50% in 2022

February 20, 2023

Read

Are Cyber Criminals Offering Jobs on The Dark Web?

February 10, 2023

Read

ThreatBites 08: Dark Web Stories & Forums

January 31, 2023

Read

Why Has There Been a Recent Spike in Ransomware Attacks

January 24, 2023

Read

A Glimpse Into the Dark Web: What You Can Find In the Marketplaces and Forums

January 9, 2023

Read

Why Should Businesses Actively Search for Threats?

December 20, 2022

Read

ThreatBites 06 - Christmas Cyber Scams

December 2, 2022

Read

ThreatBites 05 - Improving Phishing Campaigns with OSINT

November 23, 2022

Read

ThreatBites 04 - The Effects of GDPR on OSINT

November 11, 2022

Read

ThreatBites 03 - Credential Stuffing

November 7, 2022

Read

ThreatBites 02 - Technical Threats

November 4, 2022

Read

ThreatBites 01 - OSINT Overview

November 4, 2022

Read

The Ultimate Guide to OSINT and Google Dorking

October 17, 2022

Read

It’s Time to Update Your Privacy Settings

October 14, 2022

Read

OSINT and Technical Threats: The Shift in Peoples Threat Landscapes and the Increase in Ransomware Attacks

October 5, 2022

Read

Discover What Threat Intelligence Is and Why its Crucial

October 5, 2022

Read

Introduction to Open Source Intelligence Gathering (OSINT)

September 8, 2022

Read

Why Should you Monitor the Dark Web?

September 8, 2022

Read

Is it Illegal to Browse the Dark Web?

September 8, 2022

Read

What Makes DarkInvaders DarkWeb Scanning Superior?

September 7, 2022

Read

How are Hackers Using the Dark Web to Attack Businesses?

September 7, 2022

Read

How do Credentials Leak to The Dark Web & What are The Risks?

September 7, 2022

Read

What is Dark Web Monitoring?

September 3, 2022

Read

Dark Web Monitoring Questions

August 29, 2022

Read