CompTIA Pentest+ PT0-002 – Section 4: Passive Reconnaissance Part 1

  • By
  • January 23, 2023
0 Comment

24. Passive Reconnaissance (OBJ 2.1)

In this section of the course, we’re going to discuss Passive Reconnaissance. As we move from our planning and scoping phase of our penetration test, we find ourselves in the second stage of the engagement, Information Gathering and Vulnerability Scanning. During this stage, we’re going to be focused on conducting reconnaissance and scanning. Now reconnaissance focuses on gathering as much information about the target as possible. This reconnaissance can either be passive or active in nature. And we’re going to focus this section of the course, on the different passive reconnaissance actions that we can conduct during our engagements. This includes things like using open-source intelligence, social media scraping, reviewing the company’s own website, and using publicly available repositories to gain as much information as we can about the target organization.

As I said, in this section of the course, we’re going to focus on Passive Reconnaissance, which is just one part of the larger set of objectives inside of Domain 2, Information Gathering and Vulnerability Scanning. In this section, we’re only going to be focusing on a single objective though, Objective 2.1. This states, that given a scenario, you must perform passive reconnaissance. Now while this objective seems short, there’s a lot of sub-bullets listed underneath it by CompTIA, and we’re going to cover all of them in this section as we go through the concepts surrounding passive reconnaissance that you need to know for the exam. As we begin this section, we’re going to first talk about Information Gathering and some of the key sources of openly available information that you can gather during an engagement. Then we’re going to move into the world of Open-Source Intelligence, also known as OSINT. Now open-source intelligence is simply defined as any publicly available information and the tools we use to aggregate and search that information.

We’re also going to spend some time looking at common OSINT tools, such as Shodan and recon-ng. After that, we’re going to discuss Social Media Scraping, which is a technique that allows you to identify key administrative and technical contacts of a given organization, find key job responsibilities of those people, and use job listings to identify the types of technology that’s used by the targeted organization. We’ll also discuss how to conduct DNS lookups to identify important information about an organization, and I’m going to demonstrate how to perform some basic passive reconnaissance functions using a great website known as CentralOps. Next, we’re going to cover the use of public repositories as a key to finding the data about your target organization and how you can use search engine analysis, also known as Google Hacking, to find all sorts of hidden information on your target during an engagement. Finally, we’ll discuss how to identify cryptographic flaws at your targeted organization using some passive reconnaissance techniques. So let’s get started in our coverage of Domain 2, Information Gathering and Vulnerability Scanning with Passive Reconnaissance in this section of the course.

25. Information Gathering (OBJ 2.1)

The first step in the second phase of the penetration testing methodology is to conduct information gathering, also known as reconnaissance. This is when we learn all about the organization in a systematic attempt to locate, gather, identify and record information about our various targets, including things like hosts, servers, systems, and even employees of the organization. Information gathering is also known as footprinting the organization, and it includes figuring out exactly what types of systems the organization is going to be using so we’re able to attack them in the third phase of our assessment, which is the attacks and exploits phase. Now reconnaissance and footprinting involves the identification, discovery and obtaining of information through a wide variety of tasks, goals, and outcomes. For example, we can gather information by using the internet, open source research by looking at press releases, job postings, resumes, social media sites, as well as using Google to search around the internet. These methods are considered passive reconnaissance since we can attempt to gain information about targeted computers and networks without actively engaging with those systems.

We can also perform social engineering, which is where we attempt to trick a user into giving us the information we need. This can be through email attempts like phishing, voice calls like vishing, or even in person using deception techniques. Or we may choose to go dumpster diving, where we’re going to go to the organizations’ physical location and start going through their trash. Once something is thrown to the trash and is outside of the office, it becomes open for anybody to access. And we may be able to find things like usernames, phone lists, organizational charts, and other useful information that we can use during our engagement. Finally, we can conduct email harvesting by collecting as many emails as we can by crafting specialized search queries inside of Google too.

The point here is that all these techniques are technically considered passive reconnaissance because we’re not directly engaging with the organization’s workstations or servers like we do in our active reconnaissance phase when we perform enumeration and fingerprinting of their systems. Now, during passive reconnaissance, we’re going to be looking for specific information at this point; things like phone numbers, contact names, organizational positions, email addresses, security related information, the type of information systems they’re using, whether they’re running Windows or Linux, or if they’re using Apache or Internet Information Services, or whatever type of web server they’re using. Most of this information is already out there, openly available online.

We just have to go and search for it. Now, when you’re working as part of a penetration testing team, it’s also important to gather and catalog all the information you’re finding during your reconnaissance efforts so that other members of your team can also review what you found and then use it during their collection efforts or their exploitation efforts later on. Some teams will use an internal wiki and others will use a spreadsheet in order to list all of the major findings that they found. Now, if you use a spreadsheet, you can list each finding in its own row and have columns going across the sheet with additional details you collect. For example, if I’m conducting reconnaissance against a company, and I find that one of their former employee’s resumes was posted online, I might be able to gather some good details about the organization’s technical architecture by looking at that resume. For example, here’s an old sample resume that I use to make this point. Notice that in this person’s current job position at ABC Energy, they’re listed as a Linux administration systems analyst. As you look at their qualifications for that position, you see that they’re maintaining over 200 Linux servers that are running Red Hat and SUSE Linux. This is being done across three data centers. They also tell us that they perform backup support for VMware’s ESXi servers. And this tells me that this organization is also using virtualization for a lot of their servers.

Now I could continue to dissect each line of their resume for when they worked at that company, and in this case, it states they still work at that company currently. So the things they’re listing should be fairly close to the current infrastructure. Now, this is just an example resume that I like to use in my courses, so you’re going to notice that it’s pretty out of date when it talks about technology. For example, it’s saying Red Hat 4 and Windows 2003. But the point here is that you can gather this type of information simply by finding employee resumes online or job postings by the organization themselves. So now that we have this resume and we have some data from it, we can add that to our spreadsheet. For example, I might list the technique use to find this information, such as LinkedIn Resume.

And then I can add the type of assets that I can identify from this resume, such as the types of servers they’re using in that organization. Next, I can add a column for the type of tool that I’m going to use if I want to gather more information and move into the enumeration phase. For example, I might conduct an Nmap scan of the company’s public IP space and look for services that are commonly associated with Linux servers to see if we can find some of those 200 Red Hat servers that are actually placed in a public-facing screen subnet. Once we do our enumeration, we can add a column for our findings and results. For example, I might find that there’s a Red Hat server located at 66.55.44.33, and it has ports 80, 443 and 22 open. The next column might have the next step or test that we’re going to want to conduct, such as a banner grabbing exercise or a vulnerability scan, or whatever it’s going to be. By gathering the information and documenting it in a shared spreadsheet or internal wiki, data can then flow from one team member to another during our penetration test.

With larger penetration testing teams, they’re often going to have different roles assigned to different members of the team. For example, you may become an information gathering ninja, so that’s going to be all you do. Then you turn that information over to another team member who’s only focused on enumeration and vulnerability scanning. In turn, they take their results and give them to one of the senior testers who might create a custom exploit based on the open ports and protocols that they found during enumeration and scanning. This allows each team member to become more specialized in their portion of the assessment, and this can help increase the efficiency and effectiveness of your overall penetration testing team.

Comments
* The most recent comment are at the top

Interesting posts

The Growing Demand for IT Certifications in the Fintech Industry

The fintech industry is experiencing an unprecedented boom, driven by the relentless pace of technological innovation and the increasing integration of financial services with digital platforms. As the lines between finance and technology blur, the need for highly skilled professionals who can navigate both worlds is greater than ever. One of the most effective ways… Read More »

CompTIA Security+ vs. CEH: Entry-Level Cybersecurity Certifications Compared

In today’s digital world, cybersecurity is no longer just a technical concern; it’s a critical business priority. With cyber threats evolving rapidly, organizations of all sizes are seeking skilled professionals to protect their digital assets. For those looking to break into the cybersecurity field, earning a certification is a great way to validate your skills… Read More »

The Evolving Role of ITIL: What’s New in ITIL 4 Managing Professional Transition Exam?

If you’ve been in the IT service management (ITSM) world for a while, you’ve probably heard of ITIL – the framework that’s been guiding IT professionals in delivering high-quality services for decades. The Information Technology Infrastructure Library (ITIL) has evolved significantly over the years, and its latest iteration, ITIL 4, marks a substantial shift in… Read More »

SASE and Zero Trust: How New Security Architectures are Shaping Cisco’s CyberOps Certification

As cybersecurity threats become increasingly sophisticated and pervasive, traditional security models are proving inadequate for today’s complex digital environments. To address these challenges, modern security frameworks such as SASE (Secure Access Service Edge) and Zero Trust are revolutionizing how organizations protect their networks and data. Recognizing the shift towards these advanced security architectures, Cisco has… Read More »

CompTIA’s CASP+ (CAS-004) Gets Tougher: What’s New in Advanced Security Practitioner Certification?

The cybersecurity landscape is constantly evolving, and with it, the certifications that validate the expertise of security professionals must adapt to address new challenges and technologies. CompTIA’s CASP+ (CompTIA Advanced Security Practitioner) certification has long been a hallmark of advanced knowledge in cybersecurity, distinguishing those who are capable of designing, implementing, and managing enterprise-level security… Read More »

Azure DevOps Engineer Expert Certification: What’s Changed in the New AZ-400 Exam Blueprint?

The cloud landscape is evolving at a breakneck pace, and with it, the certifications that validate an IT professional’s skills. One such certification is the Microsoft Certified: DevOps Engineer Expert, which is validated through the AZ-400 exam. This exam has undergone significant changes to reflect the latest trends, tools, and methodologies in the DevOps world.… Read More »

sale-70-410-exam    | Exam-200-125-pdf    | we-sale-70-410-exam    | hot-sale-70-410-exam    | Latest-exam-700-603-Dumps    | Dumps-98-363-exams-date    | Certs-200-125-date    | Dumps-300-075-exams-date    | hot-sale-book-C8010-726-book    | Hot-Sale-200-310-Exam    | Exam-Description-200-310-dumps?    | hot-sale-book-200-125-book    | Latest-Updated-300-209-Exam    | Dumps-210-260-exams-date    | Download-200-125-Exam-PDF    | Exam-Description-300-101-dumps    | Certs-300-101-date    | Hot-Sale-300-075-Exam    | Latest-exam-200-125-Dumps    | Exam-Description-200-125-dumps    | Latest-Updated-300-075-Exam    | hot-sale-book-210-260-book    | Dumps-200-901-exams-date    | Certs-200-901-date    | Latest-exam-1Z0-062-Dumps    | Hot-Sale-1Z0-062-Exam    | Certs-CSSLP-date    | 100%-Pass-70-383-Exams    | Latest-JN0-360-real-exam-questions    | 100%-Pass-4A0-100-Real-Exam-Questions    | Dumps-300-135-exams-date    | Passed-200-105-Tech-Exams    | Latest-Updated-200-310-Exam    | Download-300-070-Exam-PDF    | Hot-Sale-JN0-360-Exam    | 100%-Pass-JN0-360-Exams    | 100%-Pass-JN0-360-Real-Exam-Questions    | Dumps-JN0-360-exams-date    | Exam-Description-1Z0-876-dumps    | Latest-exam-1Z0-876-Dumps    | Dumps-HPE0-Y53-exams-date    | 2017-Latest-HPE0-Y53-Exam    | 100%-Pass-HPE0-Y53-Real-Exam-Questions    | Pass-4A0-100-Exam    | Latest-4A0-100-Questions    | Dumps-98-365-exams-date    | 2017-Latest-98-365-Exam    | 100%-Pass-VCS-254-Exams    | 2017-Latest-VCS-273-Exam    | Dumps-200-355-exams-date    | 2017-Latest-300-320-Exam    | Pass-300-101-Exam    | 100%-Pass-300-115-Exams    |
http://www.portvapes.co.uk/    | http://www.portvapes.co.uk/    |