[PDF] How to conduct effective Open Source Investigations online





Previous PDF Next PDF



Ransomeware Attacks on Critical Infrastructure Sectors Ransomeware Attacks on Critical Infrastructure Sectors

Current Ethical Frameworks for OSINT. Though used as a current OSINT framework legal statutes are not the same as ethical frameworks as the law is 



From Theory to Practice: Towards an OSINT Framework to Mitigate

We show the need for new open-source intelligence (OSINT) framework to identify disinformation bots



Key Challenges and Limitations of the OSINT Framework in the

Abstract—In today's world Open-Source Intelligence (OSINT) has gained popularity as a method of gathering data



OPEN SOURCE INTELLIGENCE TOOLS AND RESOURCES

https://n0where.net/twitter-osint-framework. Blue Nod http://bluenod.com OSINT Framework http://osintframework.com. OSINT Link http://osint.link. OSINT Post.



Università degli Studi di Trento Dipartimento di Ingegneria e

Building-Up an internal OSINT Framework. Industrial Tutor (full name. + email address). David Ernstberger. David.ernstberger@auxiliumcybersec.com. Academic 



From Theory to Practice: Towards an OSINT Framework to Mitigate

We investigate the scope of social cyberattacks in Arabic. We show the need for new open-source intelligence (OSINT) framework to identify disinformation bots



A Secure Open-Source Intelligence Framework For Cyberbullying

12. 8. 2023 An OSINT dashboard with real-time monitoring empowers law enforcement to swiftly take action protect victims



Prezentace WAN GW

• OSINT framework. • CIRCL (MISP AIL



C-OSINT: COVID-19 Open Source artificial INTelligence framework

For this matter we proposed the C-OSINT framework to detect the activity related to the. COVID-19 issue in Dark Web Marketplaces and Forums. COSINT-e and 



MALTEGO: OSINT Framework and Research Analysis

Here I will demonstrate how to look up for the information required to conduct investigation and various cases to support it. KEYWORDS: Maltego OSINT framework 



MALTEGO: OSINT Framework and Research Analysis

Here I will demonstrate how to look up for the information required to conduct investigation and various cases to support it. KEYWORDS: Maltego OSINT framework 



Untitled

22 ???. 2021 ?. Automated OSINT: tools and sources for open source investigation ... assessment framework which the services will then translate into policy ...



Hume Center

1 ???. 2021 ?. Experience with OSINT Techniques. OSINT Framework for Development for Countering Disinformation. • Conduct research and literature review on ...



A Framework for the Systematic Collection of Open Source Intelligence

Following legislative directions the Intelligence Community has been mandated to make greater use of Open Source. Intelligence (OSINT). Efforts are underway to 



21 OSINT Research Tools for Threat Intelligence

With these resources investigators can simplify their research and improve productivity. Table of Contents. 1. OSINT Framework: Find Free OSINT Resources ..



Untitled

OSINT: Inteligência que estudam fontes abertas e acessíveis a fim de obter o máximo de informações Operative-framework: operative framework is a OSINT.



OPEN SOURCE INTELLIGENCE TOOLS AND RESOURCES

I am delighted to share the latest version of our OSINT Tools and Resources Handbook. This https://n0where.net/twitter-osint-framework. Blue Nod.





Eindhoven University of Technology MASTER The Human Attack

framework for human attack surface for phishing through an extensive literature review of the able of the framework using open source intelligence;.



How to conduct effective Open Source Investigations online

OSINT frameworks. 19. • Research and monitoring. • Keywords index. • Source management. • Risks/Threats early warning setup. • Automated collection.



OPEN SOURCE INTELLIGENCE TOOLS AND RESOURCES HANDBOOK 2020

I am delighted to share with you the 2020 edition of the OSINT Tools and Resources Handbook Once again the Handbook has been revised and updated to reflect the evolution of this discipline and the many strategic operational and technical challenges OSINT practitioners have to grapple with



OSINT Framework

OSINT began as a tactic for military intelligence and has expanded to business politics and law enforcement intelligence Large organizations are using OSINT strategically and academics are researching techniques to work with OSINT Law enforcement agencies use OSINT to anticipate national security threats such as international terrorism 19



OPEN-SOURCE INTELLIGENCE OSINT OSINT - OWASP Foundation

Open-Source Intelligence (OSINT) Fields and Sectors where OSINT is mostly required Government Finance Telecom Critical Infrastructure Cyber Security Advisory Firms Cyber Threat Intelligence Teams Law Cyber Forensic Teams and etc TYPES OF OSINT From Security perspective we can separate OSINT into:



) for the Defense Enterprise - RAND Corporation

The OSINT intelligence cycle consists of collection processing exploitation and production Collection is the acquisition of open source information; processing is the method for validating that information; x Defining Second Generation Open Source Intelligence (OSINT) for the Defense Enterprise



Searches related to osint framework filetype:pdf

OSINT Framework is a great tool to help investigations make connections in their data It also gives them ideas on where to look and where to look next after finding a piece of information WHOIS is a domain tool that can help you identify who owns a domain and how to get in contact with them

What is OSINT framework?

    Notes OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources. Some of the sites included might require registration or offer more data for $$$, but you should be able to get at least a portion of the available information for no cost.

What is OSINT intelligence?

    OSINT - Intro Open-­?source intelligence (OSINT) is intelligence collected from publicly available sources. •? “Open" refers to overt, publicly available sources (as opposed to covert or clandes&ne sources) •? It is not related to open-­?source soUware or public intelligence.

Can OSINT be used on servers?

    OSINT Framework While OSINT Framework isn't a tool to be run on your servers, it's a very useful way to get valuable information by querying free search engines, resources, and tools publicly available on the Internet. They are focused on bringing the best links to valuable sources of OSINT data.

What is the OSINT training activity?

    The overall objective of the training activity is to ensure the availability of trainers in the Member States to train investigators in the area of Facilitated Illegal Immigration on the use of open source intelligence (OSINT) in their investigations.
Vytenis Benetis | 13 Oct2020 | ITU 2020 Global CyberDrill

UNOCT/UNCCT Consultant

How to conduct effective Open Source

Investigations online

Why do we need to become

good online investigators? 2

Malicious use of Internet

Malicious software

(D)DoS

Phishing

Radicalization

Propaganda

Psychological warfare, denial and deception

Intelligence gathering

Cyberattacks and information operations

Money laundering

3

Size of internet

Technological advancements

Infrastructure (networks, devices)

Computing power

Content digitization

AI(toucheseveryaspect)

Mobility

Interface and sensorics

Cybercurrency

IoT

Myth of Anonymity

FutureChallenge of Internet

The Internet will continue to fragment across regional, national and ideological lines, making the job of intelligence collection harder Our reluctance to embrace OSINT literacies to enhance intelligence collection will hurt our ability to 7 8

What is intelligence?

9

Business of managing uncertainty

Informant to decision making

A form of knowledge, a form of organization

and a form of activity (Sherman Kent)

Decision window

10 Time

Decision window

Better intelligence

process Tsar

Nicholas II (1818-1881)

normal, and aboveboard means would supply us with over 80 percent, I should estimate, of the information required for the

Allen Dulles, Head of the CIA (1893

1969)
keyholes or swapping drinks at bars.

Hugh Trevor-Roper (1914 2003)

11

Important Role of OSINT

12

Important Role of OSINT

13

Legal and ethical considerations

Information is your basic tool of work

Information is subject to laws, which are never very clear The more information you collect, greater the risk you will break the law Technology amplifies the risks as well as the mistakes we make Thus, information should always be handled with care 14

Legal and ethical considerations

Copyright

Defamation

Privacy

Legislation: local vs. global

Jurisdiction

Social attitudes and values

15

Avoid legal headaches

Educate yourself

Question your motives

If in doubt, ask a lawyer

16

Avoid legal headaches

Educate yourself

Question your motives

If in doubt, ask a lawyer

OSINTframeworks

17 18

Raison d'êtreforstructured approach

Have a map to navigate the

Produce an audit trail

Pave the way for improvement

OSINT frameworks

19

Research and monitoring

Keywords index

Source management

Risks/Threats early warning setup

Automated collection

Investigation

Technical, procedural and analytical tools

Hypothesis building / evidence collection

Process cannot be automated

Lean Intelligence

20

Requirements

21
22

Learn to ask questions

Effective intelligence begins by addressing the following questions:

What do we need to know?

Why do we need to know it?

Who might have the information we need?

How should we perform the research?

What will we do with the results?

Does the effort justify the cost?

23

Requirementsplanning

What needstobeachieved:

Clarified requirements

Clarified goals and priorities

Resources allocated

Realistic timeline defined

Relevant stakeholders engaged

24

Requirementsplanning

How to do it?

Structured brainstorming techniques (Starbursting, KIT)

Requirements frameworks and templates

Technology aid (notetaking, mind mapping, researching)

Online Security

25

Setting up work environment

Comprehensive management of all elements

26

Hardware

Cyber persona

Software

Internet

accessOperating Process

Setting up work environment

Hardware

Acquired with cash, wiped out, installed with bare bones Disabled camera / mic/sound / location / Bluetooth

Internet connection

Cash prepaid anonymous SIM card with prepaid data plan Cash paid basic mobile device that tethers internet

Public hotspot (but be careful!)

Always privacy software layer on top

27

Setting up work environment

Software tools to hide your identity

VPN (for ex. Proton VPN) -kill switch is a must!

Virtual Machine (VirtualBox + some Linux version for ex. Parrot OS)

TOR / Various privacy-oriented browsers

Software tools to collect / automate evidence gathering

Hunchly($)

Screenshot grabbers (Greenshort/ Fireshot/ Lightshot)

Maltego Casefile

Evidence collection templates

28

Setting up work environment

Cyber personas

If required, created using secure email and prepaid sim card (for verification) Meticulous buildup of cyber personas: consistency of the narrative with time zone, language settings, browser agent ID, VPN 29

Evidence collection process

Operating process

Threat model for privacy / security

Lean Intelligence / People Search model (or others) Templates to structure your information (for ex. Person Profile) Selection of proper skillsets required: monitoring / investigation Success criteria and measurement of progress against it 30

Online Security

Who Are We Protecting Ourselves From?

Our targets

Hackers and cybercriminals

Internet Service Provider (ISP)

Advertisers and corporations

Employers

Other governments

31

Investigation techniques: People Search

32

People Search: Introduction

People search opportunities

34

Easier to obtain:

The growth of available information

Our interactions with the web

The popularity of social networks

Face challenges:

Not everyone has a digital footprint

Information is dispersed

Name match

Intense time and labor required

People search process

35

Requirements

& Intel gaps

Identify names,

usernames, aliases

Identify social media

accounts

Identify contact details

Run general search

engine query

Run custom search

query

Search databases,

networks, etc.

Validate

results

Compile

report

People search process

36

CategoryExamples

IdentifyingphrasesNames, aliases,usernames, titles, etc. Basic InformationAge,gender, ethnicity, nationality, spoken language, etc. Contact DetailsTelephone number,e-mail, Skype handle, etc. ResidenceCountry of residence, current / past home address, profile of neighbourhood, etc. FamilyMarital status,spouse / partner, children, parents, siblings, cousins, etc. WorkEmploymentstatus, current / past employer(s), office colleagues, etc. EducationLevelof education, attended educational institutions,classmates, studied subjects, etc. FriendsBest friend(s), other friends, colleagues, acquaintances, etc. Hobby & InterestsKey hobbies, online interests, listened music, read books, watched movies, etc. Views & OpinionsReligion views, political views, likes / dislikes, etc.

People search process

37

Decide how to organize / collate data

Identify formal names

Identify titles and honorifics

Usernames

38

Run usernames through discovery tools

Verify as tools may not be perfect

Check variations

More popular tools:

Knowem: http://knowem.com

NameChk: www.namechk.com

More tools: https://lnkd.in/d_4K9HG

Email search

39

Usernames often associate with emails

Run Google queries / setup Google Alerts

Check breached data (https://haveibeenpwned.cometc) Find private email address (constructs and guesses, socmint) Find professional email address (www.hunter.ioetc)

Run email validator (www.email-validator.netetc)

Reverse email checks (www.pipl.cometc)

Check email provider for business emails (www.mxtoolbox.cometc)

Check blacklists (www.mxtoolbox.cometc)

Phone numbers

40
Start with phone directories (www.numberway.cometc)

Run Google queries / setup Google Alerts

Check reverse phone lookup (www.truecaller.cometc)

Check Skype, Social media accounts

Google Hacks for People Search

41

Master Search Engine operators

Check online spaces (websites, blogs, wikis etc)

Check Q&A sites (quora, stackexchange, answers etc)

Check user groups

Search document repositories (Docs, Aws, OneDrive, Slideshareetc)

Google Search

OperatorUse

ORUsed to find synonymous or related content (write in uppercase) -The NOT operator hides / excludes unwantedkeywords Returns the exact combination ofwords between the quote marks filetype:Reduces results to specific file types related:Will help you identify web pages similar toyour specifiedsite site: Results limited to a specific website ordomain intitle: / allintitle:Results limitedto those pages with the keywords in the title inurl: / allinurl:Results limited to those sites with the keyword in the URL intext: / allintext:The query is limitedto the text of a page only *Use the wildcardoperator for spelling and phrase variations variations ..Use the range operator to search for a range of numbers 42

Google Hacks for People Search

43
Check online marketplaces (username + site or inurl; ex: alibaba.com) Education history (site: + domain or education institution) inurl:speakerOR inurl:speakersOR inurl:authorOR inurl:authorsOR inurl:instructorOR inurl:instructorsOR inurl:expertOR inurl:experts

Smart queries

Source

knowledge

OperatorsKeywords

Effective search model

44

Search

Engine

Working with images

45

Reverse Image search

46

Reverse search for image

Google: www.google.com/images

Tin Eye: www.tineye.com

RootAbout: http://rootabout.com

Yandex: https://yandex.com/images

Baidu: http://image.baidu.com

Analyze metadata (exif+ content on the host site)

Megapicz: http://metapicz.com/#landing

Forensic analysis

Fotoforensicshttp://fotoforensics.com

WEBINT

47

Digital data hierarchy

48

Individual DataOrganisational DataNetwork Data

Key personnel

Contact details

Email addresses

Email conventions

Phone numbers

Business locations

Company addresses

Phone numbers

Security policies

Web service providers

Social media assets

IP Data

Internal domain names

Name servers

Email servers

Web technologies

System technologies

WEBINT Toolkits

49

Central Ops: http://centralops.net

Domain Big Data: https://domainbigdata.com

Domain Tools: http://research.domaintools.com

Hacker Target: https://hackertarget.com/ip-tools

Kloth: www.kloth.net/services

Network Tools: www.network-tools.com

MX Toolbox: www.mxtoolbox.com

You Get Signal: www.yougetsignal.com

Investigate websites/domains

50

1.Identify the WhoisData

2.Reverse IP / DNS Lookup

4.Analyze Hosts [DNS Dumpster / Yougetsignal]

5.Investigate Subdomains [Security Trails etc]

6.Identify Other Services Running on a particular IP

7.IP Mapping

Investigate websites

51

8.Examine Digital Certificates

10.Check Robots.txt / Sitemap

12.Site technologies

13.Backlinks using SEM tools [Linkminer, Semrushetc]

14.Access historical versions [Archive.org]

Tor Investigations

52

Tor Investigations Framework

53

SURFACE WEB

-Find .onion sites of interest -Search keywords from dark web including .onion addresses -Setup alerts on the keywords -Run reverse image search on images from dark web

DARK WEB

-Visit .onion sites and collect seeds for further investigation -Use Dark web search engines to find further .onion sites

Collate and analyze data;

Identify intel gaps;

Formulate queries.

Crawler service (3d

party or self-host ex.

TorBot, TorCrawl)

Setup your workplace

Run Tor engine inside a virtual machine

Choose carefully your entry network node

Setup data capturing solution

54

Operational security tips

Before opening the Tor browser, close all other software running on your system and disable any plugins in the browser .onion link

Do not download any content unless necessary

Use sock puppet accounts

55

Tor Investigations

last few years Tor is a high priority target for security services, which are busy identifying and exploiting vulnerabilities in the browser is now more important than ever 56

Cryptocurrency Investigations

57

Cryptocurrency investigation framework

58

Monitor

seeds

Select the

toolbox

Resolve to

suspect

Analyze

evidence

Find and

collect seeds

Cryptocurrency investigation resources

59

Books, articles

Web toolsSpecialized products

Bitcoininvestigation online tools

Tracking Bitcoin transactions

After finding a dark web website or a content, note any cryptocurrency addresses and other related identifiers you can find

Run them through surface and dark web-based cryptocurrency explorers:

Wallet Explorer: www.walletexplorer.com

Blockchain Block Explorer: www.blockchain.com/explorer

Bitcoin WhosWho: https://bitcoinwhoswho.com

Bitcoin Abuse Database: www.bitcoinabuse.com

60
quotesdbs_dbs14.pdfusesText_20
[PDF] osint handbook 2020

[PDF] osint tools

[PDF] osmania university degree syllabus 2019 20

[PDF] osmolarity of 25% dextrose

[PDF] osmosis in cells

[PDF] osmosis practice worksheet answers

[PDF] osmosis worksheet answer key pdf

[PDF] osu cse components api

[PDF] osu cse components binary tree

[PDF] osu cse components stack

[PDF] osu cse documentation

[PDF] oswego ny newspapers online

[PDF] osxpmem

[PDF] other names for seven deadly sins

[PDF] otis 12 gauge shotgun cleaning kit