সোমবার, ২১ অক্টোবর, ২০১৩

Facebook 'stalker' tool uses Graph Search for powerful data mining


When a high-profile public figure living in Hong Kong hired the security company Trustwave to test if its experts could get his passwords, they turned to Facebook.


While the dangers of sharing too much data on Facebook are well-known, it is surprising how little data can give hackers a foothold. The man gave Trustwave's team no-holds barred permission to try and snatch his data, a so-called "Red Team" test.


[ Learn how to protect your systems with Roger Grimes' Security Adviser blog and Security Central newsletter, both from InfoWorld. ]


"We found out through Facebook who his wife was," said Jonathan Werrett, a managing consultant for Trustwave's SpiderLabs in Hong Kong. "We found out through her likes -- her public likes -- that she ran a pilates studio. We could then send a phishing email to her based around the fact that she ran a pilates studio that was hiring."


The man's wife opened an email with a video demonstration of the bogus job candidate conducting a class. The malicious attachment infected her computer with malware, which gave Trustwave's analysts access, known as a spear-phishing attack.


The computer she was using was a hand-me-down from her husband. The passwords he wished to protect were in the Apple computer's keychain, so the hacking exercise "turned out to be a lot easier than we otherwise expected," Werrett said.


Mining small details from Facebook has become even easier with Graph Search, the site's new search engine that returns personalized results from natural-language queries. Graph Search granularly mines Facebook's vast user data: where people have visited, what they like and if they share those same preferences with their friends.


Graph Search immediately prompted warnings from security experts, who said its powerful data aggregation abilities could make people uncomfortable even though the exposed data is public.


For penetration testers as well as bad guy hackers, Facebook is invaluable for spear-phising attacks. But Werrett and his colleague, SpiderLabs security analyst Keith Lee in Singapore, wanted an automated way to quickly amass information using Graph Search.


So Lee wrote "FBStalker," a Python script he and Werrett debuted Thursday at the Hack in the Box security conference in Kuala Lumpur. In its current form, FBStalker runs in the Chrome browser on OS X, entering queries into Facebook's Graph Search and pulling data. They used FBStalker in the attack against the man in Hong Kong.


Even if a person's profile is locked down to strangers, their friends' open profiles can be examined, giving an indication, for example, who the person may be close with. FBStalker uses Graph Search to find photos in which two people are tagged in, comments on profiles and more.


An analyst could do that by manually using Graph Search, but it would require going through hundreds of pages of comments, Timelines and photos, Werrett said.


"It's basically not feasible for a human to go to the depths that FBStalker script does," he said.


In a slide presentation, Werrett and Lee showed how FBStalker collected data on Joe Sullivan, the company's chief security officer.


FBStalker showed places where Sullivan had been and infer who some of his friends are based on pages he had liked and commented on. Some of the information collected by FBStalker is plainly visible on Sullivan's page, but his friends list is not visible to outsiders.


 


Source: http://www.infoworld.com/d/security/facebook-stalker-tool-uses-graph-search-powerful-data-mining-229063?source=rss_applications
Similar Articles: Kwame Kilpatrick   Capitol shooting   CJ Spiller   Léon Foucault   CDOT  

কোন মন্তব্য নেই:

একটি মন্তব্য পোস্ট করুন