OSINT
Introduction to Open Source Intelligence Gathering (OSINT)
Robin Hill
September 20, 2024
Summary
OSINT (Open Source Intelligence) is the collection and analysis of data gathered from open sources to discover legitimate intelligence, it's something we use here at DarkInvader to discover threats to your business.

Open Source Intelligence is one of the easiest ways to gather sensitive information on a target. It is often a hacker’s first port of call, and yet the subject is still widely unknown and misunderstood. With that in mind, I wanted to write a blog to introduce you to the world of OSINT.

So let’s start with defining OSINT. A quick Google search returned this description,

“Open-source intelligence (OSINT) is the collection and analysis of data gathered from open sources (overt and publicly available sources) to produce actionable intelligence”

Loosely translated, OSINT is the art of collecting potentially sensitive data from web services that are open to the general public. Within the IT security community, we often refer to data being in the public domain. In other words, data anyone can access.

Very often, in isolation, the discoverable data would appear to be fairly innocent, but when you start to join the dots, it is very easy to understand how the information can become extremely dangerous.

To help put this into perspective, here’s a story from one of DarkInvader’s investigators.

The DarkInvader team recently gained access to a client’s email account using simple OSINT methods. As it so happened, on this occasion, the account belonged to one of the company directors, which is pretty scary, but the cool thing for me, was the ease of the breach and that it was achieved by simply using open source information.

So how did they do it?

The Method

With any new assignment the team run a series of basic checks, one of which is to determine whether or not the client is using  Microsoft Azure. This is dead, easy but if you type the following search into Google “companyname.sharepoint.com” you can quickly identify if the client has an Azure instance. If they have the Microsoft login prompt will appear.

Try it for yourself,

On this occasion, the test returned a positive result, so the team knew that the customer had an Azure Instance. This is important because the team also knows that Microsoft does not consider user-name enumeration to be a threat.

Yep, crazy but this is true so this means that anyone can test user credentials against the login prompt. Obviously what you need to test Azure are genuine user credentials, and what better place to look, than the dark web.

So, the research team interrogated the DarkInvader breach database to see if there were any credentials matching the target organisation. (For clarity, the database has been built using leaked data available on the dark web)

The team were hoping to find leaked credentials belonging to the target customer, and guess what, they found 20 breached records.

Ok, before I got on, lets take a breath and recap:

1) The researchers now know that the client is using Azure.

2) The research team also knows that they can test user names against Azure to determine if any of the breached user names are active

3) They have a list of 20 breached usernames and passwords to test with.

So the next step was to test Azure, to determine if any of the accounts were live and bingo, four were still active and believe it or not, one account was still using the same password. Security managers will shudder at this news, but this is the problem –  people reuse and don’t change their passwords.

But here comes the bomb shell! The breached account that worked, belonged to a board director.

So to be clear, the research team had access to a board directors’ email account within Office 365. They could read and write emails, download attachments, search for documents, change passwords, you name it, the account had been taken over – the stuff of security nightmares.

But here is the key point I would like to make. This hack was achieved without superhuman hacking skills, and all this was done by leveraging a bit of knowledge, and open-source data repositories.

Are you starting to understand why OSINT is Important?

It is literally frightening what Hackers can do with a bit of knowledge and stolen data and this is why organisations take OSINT very seriously.

There are Three OSINT Methods.

Passive Collection

Ninety nine times out of one hundred, OSINT investigators use passive methods. This is because the main aim of OSINT gathering is to collect information via publicly available resources.

Semi-passive

The goal for semi-passive information gathering is to analyse the target with methods that simply appear like normal internet traffic and behaviour. This traffic should resemble typical internet traffic to avoid drawing any attention to your reconnaissance activities. This method is not too invasive so the activity will remain under the clients radar as it were without raising any alarms.

Active Collection

This is what I would refer to as classic reconnaissance, port scanning, vulnerability scanning. In other words, the researcher would interact directly with the target system to gather intelligence about it in order to harvest technical data. The risk with active reconnaissance is that it does look suspicious and could be discovered by security monitoring tools.

The method used will be determined by the scope of the investigation, and the kind of intelligence that you are interested in.

Summary

OSINT is very real and poses a huge risk to organisations. The story covered in this blog isn’t an isolated incident. Our investigators see situations like this time and time again and the vast majority of it is using purely passive OSINT.

That means that your security controls are not going to pick this up. By the time you have identified the problem, you will be already breached.  If this sounds like a terrifying prospect, you may be looking for some Peace of Mind.

Robin Hill

Robin Hill, a co-founder of DarkInvader, brings over 20 years of success in corporate sales, primarily within the enterprise sector. He previously co-founded RandomStorm, a cybersecurity company that was successfully acquired by Accumuli PLC in 2014. Throughout his career, Robin has demonstrated a strong sales focus, driving growth and building lasting client relationships. His deep expertise in sales and his experience leading innovative security firms have positioned him as a key figure in both the business and cybersecurity landscapes.

Sign Up for Your Free Account

Unlock continuous, real-time security monitoring with DarkInsight. Sign up for your free account today and start protecting your external attack surface from potential threats.

Create My Free Account