Page 128 - Cyber Defense eMagazine October 2023
P. 128

The Case Study: The Exploitation of Business




            Assets

            By Milica D. Djekic


            The role of this case study is to explain how it’s feasible to exploit some business assets using the IoT
            search engines and some hacking tools. As it’s known – the IoT crawlers give us back the IP addresses
            and some additional information for a certain criterion being sent as a request. In this chapter, we would
            apply the Censys searching tool for crawling the web in a quite wide context, so the users of this book
            should simply follow the given instructions. In addition, the provided business asset would get correlated
            with the Post, Telecommunication and Internet Company which would be one of the leading domestic
            businesses in Republic of Serbia.



            How to target a certain business

            When we made a decision to deal with this book’s chapter – the first question we got was which business
            to choose as a quite convenient case study. As we are from Republic of Serbia, we were thinking about
            some domestic business possibly belonging to a public sector. Finally, we made a decision to select the
            PTT Net Company being the leading post, telecommunication, cable TV and internet provider. So, it’s
            quite clear that such an asset could get included into a critical infrastructure for a reason – in case of its
            collapse many people would stay without many things meaning a lot to them. Practically, we would appeal
            to all defense and intelligence services in Republic of Serbia or wider to pay a special attention to these





            Cyber Defense eMagazine – October 2023 Edition                                                                                                                                                                                                          128
            Copyright © 2023, Cyber Defense Magazine. All rights reserved worldwide.
   123   124   125   126   127   128   129   130   131   132   133