SlideShare a Scribd company logo
1 of 30
Download to read offline
Issue 28 – May 2012 | Page - 1
Issue 28 – May 2012 | Page - 2
Issue 28 – May 2012 | Page - 3




                                               Notwithstanding, both steganography and
Steganography Over                             cryptography can stand on their own

Covert Channels                                independent of the other.     Cryptography
                                               encodes a message in plain sight that cannot
                                               be read with normal efforts. Steganography
                                               hides the information so outsiders are not
Steganography and                              aware of its presence. It travels under the
Cryptography                                   nose of the common man.

                                               Definition of Steganography
Security and privacy have been a concern
for people for centuries. Whether it is        Steganography is a method of hiding a
private citizens, governments, military, or    message. Steganography comes from the
business, it seems everyone has information    Greek words (στεγανο-ς, γραφ-ειν) or
that needs to be kept private and out of the   steganos and graphein which means
hands of unintended third parties.             “covered writing”. (SINGH 5) When using
Information wants to be free but it is         steganography, the goal is not necessarily to
necessary to keep information private. That    make a message unreadable, but to hide the
need has come about because governments        fact that a message even exists. The hidden
have sensitive information, corporations       message is placed within the data
send confidential financial records, and       boundaries of a digital file such as an email,
individuals send personal information to       mp3 music file, mp4 movie file,
others and conduct financial transactions      spreadsheet, MS Word document, text file,
online. Information can be hidden so it        pdf file, et. al. Any third party could look at
cannot be seen. The information can also be    or listen to the digital file that the message
made undecipherable. This is accomplished      is hiding in and not be aware that the
using steganography and cryptography.          hidden message is present. When the
These two processes are closely related.       digital file reaches the intended party, the
While cryptography is about protecting the     recipient should have the knowledge
content of a message, steganography is         necessary to extract the hidden message
about concealing the very existence of the     from the digital file.
message itself. They can be combined
together to provide double protection.
Issue 28 – May 2012 | Page - 4




Steganography simply works this way:              Steganography can be covertly implemented
                                                  further in the timing channels of
   1. Start with a secret message using a         information varied by the fourth dimension
      previously agreed upon algorithm            of time, or the side channels, such as the
      insert the secret message into a            power bursts that our appliances and
      cover object creating the stego             televisions subsists upon or the concurrent
      object.                                     magnetic waves that emanate from various
   2. Then the stego object is sent to the to     household and commercial devices. These
      the receiver.                               are some of the covert channels of physical
   3. The receiver accepts the stego object.      hardware.
   4. The receiver extracts the hidden
      message using the agreed upon               Steganography and the Internet
      algorithm.
                                                  Dynamic steganography can accomplished
Present Day Steganography                         over the Internet using the medium referred
                                                  to as the covert channels.          Network
Steganography preceded cryptography.              steganography is a method of hiding data in
Before mankind was able to encode                 normal data transmissions on the modern
messages with cryptography, messages              network of the Internet. These methods of
would be hidden with steganographic               hiding can be used for good or nefarious
means. It would be hidden in wax tables,          purposes, legal or illegal activities,
under soldier’s hair, or with invisible ink.      unapproved or sanctioned processes. Any
Today, hiding of data with steganography          interception by a rival of the owner of this
can be performed within the static medium         hidden data, also known as stego-data,
of the new digital technologies: pictures,        could compromise the sending entity, cause
video and audio files, Word documents,            a loss of information and resources and lead
Powerpoint documents, Excel spreadsheets,         to its downfall.      There must be a good
movie files, et. al. Almost any digital file on   reason to go to such trouble and effort to
a hard drive can have information                 hide data using these surreptitious
embedded into it without any apparent             techniques.       Today, sending messages
presence. This is static steganography and        electronically is a common mode of
it occurs on the bit/byte level. Taking this a    conveyance. Email, web documents, video,
further step and one not apparent to the          audio, file-transfer protocol, attachments
layman, data can also be hidden in the            such as legal documents are all used over
medium of the Internet, the layer that the        the Internet to exchange information. With
data flows over, in the packets that travel       increasingly fast processors, intercepting,
from computer to computer, over twisted           detecting and deciphering messages has
pair, Ethernet and optical connections,           become easier, which means more secure
through firewalls and routers, from network       means of hiding information is necessary to
to network, untouched by the fingers of any       overcome any detection. There are many
telegrapher or data technician, in the            unique and creative methods of securing
electrical current that flows over the power      communications with steganography and its
transmission lines.        This is dynamic        close relative: cryptography.
steganography. This is the covert channel of
the Internet.
Issue 28 – May 2012 | Page - 5




Covert Channels                                   location on the network. It’s here, now it’s
                                                  there. If small amounts of insignificant bits
        In these modern and technologically       or bytes are replaced, the effect on the
sophisticated times, using covert channels        moving vessel file should be fairly
has become a means of transmitting                unnoticeable to the casual viewer or
information securely. How widespread its          listener. (WAYNER 155) If the byte count
use is not known. A covert channel is a           of the file changes, detection can be less
communication channel that allows two             difficult to attain. Performing a checksum
cooperating      processes   to    transfer       on the file will raise a flag and possible give
information in a manner that violates the         up the embedding. The ability to detect the
system's security policy. (BERG)       For        hidden data is next to impossible as the data
instance, Internet appliances such as two         streams over the wires in the midst of the
routers could use these covert channels to        billions of bits that now pass. All Internet
pass information between themselves. This         traffic would have to be monitored for
information could be instructions to the          hidden data, perhaps an insurmountable
other appliance to use an alternate path,         task.
redo the last transaction, or increase the
speed of transmission.     There are many         The World Wide network of the Internet is
methods available to enhance and guide the        the perfect medium for steganography to
ongoing and orderly operational exchange          occur. Data can be hidden in web pages and
of packets.                                       the embedded images that pass over the
                                                  Internet, a relatively easy task to perform
        Lampson introduced the concept of         and perhaps just as easy to examine. An
covert channels in 1973. (LAMPSON 613)            even more surreptitious and unique way to
It is a means of communication that is not        hide messages would be in the unused fields
part of the original design of the system.        of the TCP/IP packet headers.           The
(LLAMAS) It could even be said that a             operation of the Internet runs on the
covert channel is a security flaw. It is a part   Transmission Control Protocol and Internet
of a program or system that can cause the         Protocol (TCP/IP). The fields in the TCP/IP
system to violate its security requirements.      packet header help guide the movement as
It can be an electronic means of sending and      they hop across the Internet and coordinate
hiding messages. (OWENS)                Covert    the reassembly of these packets when they
channels can be a means of taking any             reach their destination. These packets hold
normal electronic communications and              all the overt data that travels over the
adding some secret element that does not          Internet: web pages, ftp data, video and
cause noticeable interference to the original     audio, email, images and pictures. These
item such as a picture, sound file or other       Internet packets are directed to their
digital communication medium. (WAYNER             destination by the information contained in
152)                                              the fields of the header at the beginning of
                                                  each packet. Because packets are so small,
Covert channels occur in two states: static
                                                  only 1024 bytes, it takes many, many
or dynamic. There is the static hiding of
                                                  separate packets to convey all the
data in electronic files sitting on a hard
                                                  information in a webpage or in any digital
drive.   When hiding data in a timing
                                                  file. Unless specifically monitored with
channel, the difference is that the data is
                                                  specific software or hardware, most users
dynamic, moving and always changing its
Issue 28 – May 2012 | Page - 6




are not aware of the packets nor do they          (COLLBERG)        One example of utilizing
ever see them. Inside the packet are data         watermarking is to embed a digital
frames where slices of the data reside.           signature in a printed document for
These data slices make up over 80 per cent        verifying authenticity. This signature is
of each TCP/IP packet. Until they reach           made up of information such as the serial
their    destination,   the   packets    are      number, the model and manufacturer of the
incomplete and fragmented. Sometimes              printer used, date of document printing,
packets get lost and must be retransmitted.       and author of the document.               This
A     handshake and acknowledgement               information is inserted into the initial
initiates a session, then a sending and           characters of each page of a document. This
receiving of packets occurs like a dance,         steganographic function, unknown to many,
each participant performing their next step.      is a common feature of many printers used
When they reach their ultimate destination,       today on a daily basis. (MIKKILINENI)
the packets are finally reordered and             Music files sold over iTunes are also
reassembled.       The sheer volume of the        encoded with watermarks that identify the
Internet and the great number of the simple       purchaser and host computer where the
network packets guarantees that covert            audio files were purchased. This allows
messages can be hidden in the unused              them to be used by the rightful purchaser
header fields of the packets containing all       while preventing the illegal transfer of these
transmitted information.        It’s not as       files to others. Apple’s iTunes software
granular as a molecular layer.         Ross       examines the sound files on iPods and uses
Anderson said: “For covertness reasons,           the hidden authorization codes to
you'd probably want to hide your traffic in       authenticate and allow legitimate use of
traffic      that's     very       common."       purchased music files. Similarly, DVDs
(MCCULLAGH) Nothing is more common                issued to members of the Academy of
than the ubiquitous Internet TCP/IP packet.       Motion Picture Arts and Sciences are
                                                  tracked with watermarks to combat piracy
Uses of Steganography                             through media source identification.

Steganography, in the form of media               It has also been suggested that sending
watermarking and fingerprinting, has been         information requested by users in mobile
found to be useful for legitimate commercial      banking system can be made more safe and
applications. Applications of steganography       secure    through     the    practice     of
include not only covert communications,           steganography. The indirect sending of
but it can enable the tracing of the original     information increases the security for users
source of pirated, stolen and illegal copies of   in mobile-banking system.        (SHIRALI-
protected books, audio or video files.            SHAHREZA)
Watermarking provides the ability to
identify these copied files.                      The uses and methods to hide data are
                                                  many and will continue to grow and expand.
In a typical application of image                 The imagination of men and the many
watermarking, some message is encoded             technical methods and rules of science will
imperceptibly embedded into the host file         only put limits on how data will be dealt
like a copyright notice identifying the           with while traveling under our noses. The
intellectual property owner or rightful user.     need to hide that data will be always present
Issue 28 – May 2012 | Page - 7




as the exploits and attacks increase to           more and more as Homeland Security “cries
uncover and decipher information that does        wolf” louder and louder. Steganographic
or does not belong to the hacker.                 and encryption software is so powerful that
                                                  it’s usage and export is regulated by law. It’s
This is not to say that steganography cannot      usage can allow criminals, malcontents, and
be used for good. The user of any tool, a         terrorists in addition to lawful actors to
corporation or terrorist, will determine          operate and communicate through public
whether the steganographic purpose is good        channels practically unfettered.         Such
or evil. Enslaved peoples can also use these      software and encryption algorithms are
tools to get their story out to the free world.   categorized as weapons and cannot be
Using cryptography and steganography,             exported outside the nation’s borders.
people who have freedom of information            There are many free and Open Source
and speech are now able to receive the            software packages available to anyone who
stories and tales of others who do not, those     wishes to hide data.         Recent terrorist
who should be able to enjoy the inalienable       activity has been tentatively linked to the
rights that belong to all humans. The recent      likely occurrence of steganography and is
Arab spring in Algeria, Tunisia, and Egypt        seen by the usual governmental agencies as
has been attributed to use of the Internet to     a likely method of sending covert
overcome corrupt political regimes and            information. (KELLEY) With the wide use
silence political dictators and despots.          and abundance of the many powerful and
Steganography can keep people free.               free Open Source steganographic and
                                                  cryptographic tools on the Internet, law
Terrorism on the Internet
                                                  enforcement authorities should and do have
                                                  serious concerns about detection of
It is an invisible arms race. (GOTH) There
                                                  questionable material and information
are often reports in the news of use of the
                                                  through web page source files, images,
Internet by terrorist groups operating
                                                  audio, and video and other medium. No
within the U.S. Many of these encrypted
                                                  doubt there is more effective in-house
digital messages might be passed by way of
                                                  software developed by corporations and
covert channels, embedded within other
                                                  governmental agencies to accomplish
innocent-looking files or in the covert
                                                  undetectable steganography.
channels that hide next to the overt pathway
of the Internet. (MANEY) A covert channel         Steganalysis and Detection
is typically used when the participants know
that they are being monitored in the usual        Stegananalysis is described as the process of
mainstream and mundane communications             detection and identification of hidden stego-
channels of snail mail, financial records,        data. There are many issues to be
telephone calls and even electronic mail.         considered when studying steganographic
The huge bandwidth of the world’s largest         systems. While steganography deals with
network of the Internet offers an alternate       the various techniques used for hiding
medium of covert channels from snail and          information, the goal of stegananalysis is to
email, and messaging for transport of             detect and/or estimate the presence of any
hidden data.                                      potentially hidden information. This has to
                                                  be done with little or no knowledge about
The process of using the Internet for
                                                  the unknown steganographic algorithm
terrorist activities has been in the news
Issue 28 – May 2012 | Page - 8




used to hide the message in the original        implementation of CALEA was to assure law
cover-object, if it does exist.                 enforcement's ability to conduct lawfully
                                                authorized electronic surveillance while
One way to track Internet steganography         preserving public safety and the public's
would be to develop Internet appliances that    right to privacy. Technology can provide
have the capability to detect embedded          the necessary tools that law enforcement
documents in cover data in the data packet      agencies must have to detect questionable
field and anomalies in any other packet         activities. Such agencies such are the FBI,
header field.     Packet analysis is also       the NSA and the CIA must be able to detect
performed using packet sniffers programs,       questionable activities by both domestic and
such as tcpdump, OmniPeek, and                  international malcontents. There do not
Wireshark. They capture raw network data        exist rooms where real individuals listen to
over the wire. (SANDERS)                        calls manually as there were during the
                                                early years of wiretapping telephone calls
Specialized hardware devices are, in fact
                                                for J. Edgar Hoover.         There does exist
available, but are not openly marketed to
                                                certain specialized computers in server
the general public and only available to
                                                rooms that do the automated interception,
approved users such as law enforcement
                                                monitoring, and collection of data. There is
and Homeland security agencies. These
                                                occasional eavesdropping and wiretapping
devices go beyond the capability and
                                                of lawful citizens, participants in the
functionality of normal routers, firewalls
and intrusion detection systems.       These    political process, and others who may be in
                                                violation of the serious legal guidelines
appliances are only available to law
                                                society refers to a laws. The mandate of the
enforcement agencies and operate under the
                                                Federal law of Homeland Security and
radar. These are called wardens and add to
                                                specific court orders authorizes wiretapping
the cybersecurity defenses already available.
                                                of phone calls or monitoring of Internet
There are three types of wardens:               traffic. Such activities require and authorize
                                                specialized equipment be placed on the
   1. A passive warden can only spy on          main network pipeline of broadband
      the channel but cannot alter any          Internet access providers (ISPs) and voice
      messages;                                 over Internet protocol (VOIP) providers to
   2. An active warden is able to slightly      do that legal privacy override of examining
      modify the messages, but without          electronic transmissions of all types.
      altering the semantic context;            Internet       service      providers     and
   3. A malicious warden may alter the          telecommunications carriers must assist law
      messages       without     impunity.      enforcement       in   executing    electronic
      (CRAVERS)                                 surveillance pursuant to court order or
                                                other lawful authorization.
CALEA

In October 1994, Congress took action to
protect public safety and ensure national
security by enacting the Communications
Assistance for Law Enforcement Act of 1994
or CALEA.         The objective of the
Issue 28 – May 2012 | Page - 9




Hiding Data in the Unused Header                  secret message, which could be, for
Fields of the TCP/IP Packets                      example, a password sniffed by malicious
                                                  software running on a compromised
One possible steganographic method is to          machine.
use the network and transport layers of the
                                                  A covert channel can be very hard to detect.
TCP/IP protocol suite. These layers are
                                                  That’s the idea. The packets used for
normally unavailable to not only the
                                                  carrying the message can appear innocuous
common Internet user but also the average
                                                  and beyond suspicion. The idea of a covert
system or network administrator. One
                                                  channel seems very simple and unique, but
approach, for data hiding is to utilize the
                                                  it must be carefully implemented so as to
unused fields in TCP/IP packet header to
                                                  not disturb normal user operations. Just as
transmit a stego-message. Accomplishment
                                                  covert channels can be implemented using
of this method would require specialized
                                                  superior computing power so can detection
modification of certain Internet appliances,
                                                  be implemented to intercept and prevent
such as routers, filters, and firewalls within
                                                  such surreptitious activity.           Stealth
the existing network hardware and
                                                  technology is one of the methods used by
infrastructure. The treatment of these fields
                                                  attackers to hide their malicious actions
by Cisco and Nortel routers is unknown.
                                                  after a successful break-in.           Taking
There are no guarantees that this data
                                                  surreptitious control of a computer or
would remain unaltered through its path
                                                  system, installation of backdoors, planting
from its initial transmission to its receipt at
                                                  of a rootkit, alteration of the system’s
its intended destination. This would have to
                                                  operating system is an example of using
be affirmed and tested for maintenance of
                                                  chained exploits that work together.
the data in its unaltered and undisturbed
                                                  (WHITAKER) Rootkits can modify the
state as it moves over any network.
                                                  operating system to insert a kernel module
Protocols and operational safeguards would
                                                  that can perform further exploits such as
have to be established to guarantee the
                                                  steganography or a coordinated denial-of
availability of data hiding at the TCP/IP
                                                  service attack (DDOS). (TROST) There are
protocol suite. (AHSAN) Someone thought
                                                  different approaches to detection and can be
this capability was useful because they
                                                  supported using Open Source software on
patented the process (U.S. Patent Office,
                                                  the receiving server. (RUTKOWSKA) This
Patent No: US007415018B2 Aug `9.2008).
                                                  involves detecting this kind of activity while
The process of steganography over TCP/IP
                                                  continuing to identify and develop new
is patentable under current patent law
                                                  offensive techniques to combat the new
guidelines. Useful or not, this capability can
                                                  steganographic technique.
be dangerous in the wrong hands.
                                                  Comprehensive National Cybersecurity
One example of hiding data in a covert
                                                  Initiative
channel uses software for crafting
stegenographic data to be placed in certain       Further government action has been
unused header fields of the Internet              mandated recently. In May 2009, President
transport data packet. This software uses         Obama accepted the recommendations of
fields such as the Initial Sequence Number        the Cyberspace Policy Review.         The
(ISN) or other appropriate field in the           Comprehensive National Cyber security
packet header. The new ISNs will carry the
Issue 28 – May 2012 | Page - 10




Initiative (CNCI), launched by President         parsing network traffic. Directing data
George W. Bush in detailed those                 between portions of a network is the
recommendations.           President Obama       primary purpose of a router. Therefore, the
determined that the CNCI and its associated      security of routers and their configuration
activities should evolve to become key           settings is vital to network operation. In
elements of a broader, updated national          addition to directing and forwarding
U.S. cyber security strategy. These CNCI         packets, a router may be responsible for
initiatives will play a key role in supporting   filtering traffic, allowing some data packets
the achievement of many of the key               to pass and rejecting mal-formed or suspect
recommendations of President Obama’s             packets. This filtering function is a very
Cyberspace Policy Review.           The CNCI     important responsibility for routers; it
initiatives are designed to help secure the      allows them to protect computers and other
United States in cyberspace.                     network components from illegitimate or
                                                 hostile traffic.
The existing EINSTEIN 2 capability enables
analysis of network flow information to          Intelligent Support Systems for Lawful
identify potential malicious activity while      Interception, Criminal Investigation, and
conducting automatic full packet inspection      Intelligence    Gathering     (ISS),   holds
of traffic entering or exiting U.S.              wiretapping conferences and seminars for
Government networks for malicious activity       the law enforcement community, military,
using signature-based intrusion detection        governmental agencies and homeland
(IDS) technology. A planned EINSTEIN 3           security agencies. One featured company,
initiative will expand these capabilities to     Packet Forensics, was marketing Internet
foster safety and security on the wires,         spying boxes to the feds at a recent ISS
heading off any covert activities that may       conference. (SINGL) The web site of Packet
intrude on the nation’s communication            Forensics lists the products available from
channels. The goal of EINSTEIN 3 is to           the company, though some pages are
identify and characterize malicious network      restricted to authorized law enforcement
traffic to enhance cyber security analysis,      and intelligence organizations only. These
situational awareness and security response.     protected pages must describe defense and
(NAKASHIMA) The government created the           intelligence applications and hardware
Internet as part of a DARPA project over         platforms too sensitive to release details to
forty years ago. Its usage was expanded for      the public.       Generally, these Internet
commercial use and to include the general        appliances automate the processes that
public in the 90s. The appropriate agencies      allow observation and collection of data on
need to guarantee a mature Internet with         Internet traffic and/or phone calls when
the ability to deter and turn away any           given the legal authority by either court
malicious attacks, exploits, or intrusions.      order or mandate provided by legal statute
EINSTEIN 3 is part of this effort.               to do so. They can forward captured packets
                                                 for storage and further analysis later by a
Network appliances and                           system designed for extreme DPI. These
steganalysis detection                           Internet     appliances    perform    lawful
                                                 interception, investigative analysis and
Network appliances such as routers and           intelligence gathering, stealthily, while
firewalls play a large role in handling and      protecting the privacy rights and civil
Issue 28 – May 2012 | Page - 11




liberties of the law-abiding users of the
Internet. (SINGL) These appliances can
handle a large number of surveillance
requests while heading off any and all
possible terrorist exploits before they occur.
These appliances can record and collect the
evidence needed to convict the guilty. These
devices perform deep packet inspection,
searching for thousands of different strings
deep inside each packet. These products
are highly recommended to officials so
digital communication traffic can be
scanned and examined. SSL encryption is
built into web browser software and
protects our web traffic. Such traffic cannot
normally be decrypted and read by any
packet-sniffing tool.     SSL encryption is
designed to protect users data from regular
eavesdropping. Such SSL encryption is not        Deep Packet Inspection
safe from the products of Packet Forensics
and other powerful tools. They most likely       Of billions of messages that roam the
will be able to overcome and decrypt most        Internet, there must exist some messages
SSL algorithms. These devices provide for        that are malicious, containing worms or
regulatory compliance such as required by        viruses, malware or spyware, which
CALEA, and comply with lawful intercept          organized criminals, and terrorists utilize to
requirements and meet the essential needs        commit cybercrimes. Here, deep packet
of law enforcement. Such devices can be          inspection (DPI) comes to the rescue, since
part of a packet processing and network          it allows monitoring and filtering of packets
compliance platform.         These particular    wherever they happen to pass. DPI can also
appliances can be linked together in closed      meet other objectives in security, and legal
networks called darknets to collect and          compliance.       This technology enables
share real-time network intelligence.            instant, ubiquitous monitoring of everything
Packet Forensics products are subject to the     that travels the Internet.
export control laws administered by the
United and may not be exported outside the       DPI is the next surveillance application that
US without prior Federal government              enters society unnoticed and available for
approval. Two of the products available for      use by authorities to combat crime, even
viewing on the web site of Packet Forensics      before it happens.      Security and traffic
(www.packetforensics.com) are LI-5B and          cameras, miniature cameras, directional
PF.LI-2 (next picture).                          microphones, automated face and number-
                                                 plate recognition, data mining, and profiling
                                                 add to all the technologies used by Big
                                                 Brother to watch over its citizenry. Ours is
                                                 a database society with a great increase of
                                                 data generation, processing, and storage
Issue 28 – May 2012 | Page - 12




needs.       DPI captures data for later        are being collected and processed and why.
examination and diverts it for messaging        This does not mean that the government
and analysis. This capability adds to the       can have a phishing trip and examine all
tools in the government surveillance toolkit    traffic.   Only specific individuals or
uses as a beneficial observer.                  corporations can their traffic examined.
                                                The courts have deemed profiling illegal on
Once broadband providers and other              numerous times. Independent authorities
companies embrace DPI, they can monitor         should regularly review and check whether
and select passing traffic much more            the government uses its powers correctly
sophisticatedly than by merely scanning         and legitimately.
header information.       This capacity can
prove of great benefit to law enforcement       Data protection is a key element. The legal
agencies and intelligence services, using its   framework for data protection has become
existing investigation powers to enlist the     outdated. The assumption of preventing
assistance     of   broadband     providers.    data processing as much as possible is no
Particularly relevant is that DPI allows for    longer valid in the current networked
real-time monitoring, and hence facilitates a   database society.          Large-scale data
preventative approach as opposed to the         collection and correlation is inevitable
retroactive approach that law enforcement       nowadays, and the emergence of DPI serves
traditionally used.                             to emphasis this. Instead of focusing data
                                                protection on prevention in the data
DPI adds to the trend that broader groups of    collection stage, it should rather be focused
unsuspected citizens are under surveillance:    on better utilization of the data.       Data
rather than investigating relatively few        protection is valuable not so much to
individuals on the basis of reasonable          enhance privacy, but to ensure transparency
indications that they have committed a          of government and non-discrimination.
crime, more people, including groups, are
nowadays being watched for slight               While data protection can serve to regulate
indications of being involved in potential      the use of data, it remains to be discussed
crimes. This is profiling of the masses. The    whether DPI should be allowed for
movie Minority Report illustrated the use of    government use in the first place. Here,
data to predict the likelihood of a crime       other elements of privacy come to the fore:
occurring in the near future to justify the     protection of the home, family relations,
pre-emptive arrest of un-guilty parties. The    and personal communications.           These
explosion of data generation, inspection,       elements are likely to be infringed by DPI.
and storage enable the government to            Since privacy is a core, though not
collect and use significantly more data about   specifically stated, constitutional value to
citizens.    This increase is not only          safeguard citizens’ liberty and autonomy in
quantitative but also qualitative.              a democratic constitutional state, DPI
                                                should be critically assessed. The common
More checks and balances are required to        man is king of his castle and its borders
safeguard citizen rights and privacy. The       should not be violated. DPI could be
increased government powers needs to be         accepted as a necessary addition to the
balanced by additional checks and               investigative tools used by law enforcement
safeguards. Citizens must know which data       already if used properly. The power of DPI
Issue 28 – May 2012 | Page - 13




to run roughshod over the rights of the          script kiddies, or unscrupulous broadband
suspected     requires   a    fundamental        providers.    The good guys must deploy
rethinking of what legal protection is           cryptographic technologies to protect the
afforded here. Society needs substantial         general public.      But DPI can also be
new checks and balances to counter-balance       perceived as a bad thing and a possible
the increase in government power over its        threat to the privacy of individuals. It is
citizens. (JAAP-KOOPS)                           clear that DPI is potentially dangerous tool.
                                                 (WILSON) The solution to the problem of
The company Phorm uses DPI to peek into          Internet privacy is not just legislation
the web surfing habits of end users in order     making snooping illegal, but the industry-
to serve targeted advertising. (PHORM) It        wide adoption of cryptography by default.
is suspected that the National Security          Nothing will protect our privacy or security
Agency has inserted sophisticated DPI            from deep packet inspection than
equipment into the network backbone of the       encryption. (SOGHOIAN)
Internet so that it can sweep up huge
volumes of domestic emails and Internet          Broadband providers increasingly use deep
searches.    While privacy activists and         packet inspection technologies (DPI) that
computer geeks are up in arms, the vast          examine consumers’ online activities and
majority of Internet users either don’t seem     communications in order to tailor
to care or don’t fully understand what is        advertisements to their unique tastes.
happening.                                       Users of Google’s free Gmail email service
                                                 find that the advertisements in the right side
Without encryption, e-commerce wouldn’t          reflect to contents of their email. Friends
be possible. The cryptographic technology        find the same is true with Facebook. It’s no
of SSL is built into every web browser. The      wonder that privacy concerns remain
security of Amazon, EBay, PayPal, and every      despite the assurances that this data is not
online bank depends upon the consumer to         collected and sold.       Nothing prevents
being able to make purchases and conduct         providers from simply altering their
transactions over the Internet confidently       policies.       DPI     operates    invisibly.
and securely.                                    Broadband providers can collect our online
                                                 communications and sell them and their
Most web surfers do not realize how much         contents, including medical data and private
of their information flows nakedly over the      correspondence, to employers, insurance
network, nor how easy it is for others to        companies, credit bureaus, and landlords.
snoop on their web surfing.               The    They could become powerful data brokers of
predecessor of the Internet, the Arpanet was     our online communications.
once a happy safe place, in the 60s and 70s,
when the first packets were sent between         Another concern is the government’s ability
government contractors and research              to subpoena the digital surveillance of a
institutions.    Those early hundreds of         person’s online life from broadband
participants knew each other well and            providers. Consumers deserve to be heard
trusted each other. It is no longer the case.    before the disclosure of such information to
It is the wild west, unbridled and without a     the governmental agencies or commercial
sheriff to keep us safe. There are evil forces   entities. The courts have held that DPI can
out there, be they hackers, spies, under-age     violate individual’s important property or
Issue 28 – May 2012 | Page - 14




liberty interests. It’s a taking of privacy, as   the toll booth.          There is software,
if their house was being searched.                legitimate, and illegal, Open Source,
Consumers may choose to curtail their             shareware and freeware, and for free and for
online communications rather than give up         sale, available for the performance of packet
their personal data. This would chill the         capture. Such freeware or shareware such
development of our ideas and free speech.         Open Source software includes Wireshark
                                                  (ethereal), Metasploit or Nmap.
Broadband providers hide notice of their
deep packet inspection practices in the           Packet Crafting
densely worded legalese of the privacy
policy boilerplate. If some providers switch      Packet crafting describes the art of creating
to an opt-in approach or reject DPI entirely,     and generating packets that can contain
consumers still cannot totally control the        stego-data. Packet crafting can be done
use of DPI technologies by those with whom        using the same software used for both
they communicate. Governments should              legitimate purposes and the illegal and
ban the use of DPI for commercial benefit         unauthorized       reasons.           Network
and create a “Do Not Track” list to protect       administrators create and use such software
consumers. Broadband providers should be          tools to test network devices such as routers,
required to disclose their data collection        firewalls, intrusion detection devices and to
practices. DPI can be used for constructive       audit network protocols and correct weak
purposes such as to combat spam, without          implementations of network configurations.
compromising consumer rights and privacy.         Thus one must create packets and insert
(CITRON)                                          and alter data in specific fields. The packets
                                                  must be sent onto the network at one
Data is always in one of two states: at rest or   location.      Then the packets must be
in motion. Data is at rest on a hard drive of     intercepted and decoded and the content
a single computer. Data is safe when the          must be analyzed and interpreted. Whether
host computer and its network connections         or not these packets were rejected or
are secure from intruders. Data can be            allowed to flow through a network is noted.
secured further by encrypting it. Data that       Vulnerabilities to exploits must be found
is in motion is traveling over a network.         and eliminated to protect data and
This traveling data makes many hops and           information residing on servers and
travels through numerous subnets, network         personal computers.
appliances, routers and IDS in its passage.
This gives numerous             instances of
interception or capture of the TCP/IP             Conclusion
packets at possible weak security points.
The process of packet capture is turning          There     exists   a    hidden    level     of
data in motion into data at rest by grabbing      communications where data can be sent and
data that is moving across a network link         received under the noses of the common
and storing it for parsing and examination.       man. These covert channels exists unknown
It can be compared to the use of cameras by       to the layman and can be used to protect
toll roads to verify the vehicle is assigned to   electronic communications. This Internet
the transponder in that car by capturing the      exploit exists to be used for good or bad.
license plate as the vehicle passes through       Until this channel is blocked it will exist to
Issue 28 – May 2012 | Page - 15




be used by anyone willing to utilize this         http://dl.acm.org/citation.cfm?coll=GUIDE&dl
capability.                                       =GUIDE&id=362389 .

                                                  Llamas, D, et. al. An Evaluation Framework for
Bibliography                                      the Analysis of Covert Channels in the TCP/IP
                                                  protocol suite. University of St.
                                                  Andrews,Scotland, UK.
Ahsan, Kamran. Covert Channel Analysis and
Data Hiding in TCP/IP . MS thesis. University
                                                  Maney, Kevin. Bin Laden’s Messages Could Be
of Toronto, 2002. 15 Mar. 2009 http://gray-
                                                  Hiding In Plain Sight. USA Today
world.net/papers/ahsan02.pdf .
                                                  December 19, 2001.
Wesley Professional, 2005.
                                                  http://www.usatoday.com/life/cyber/ccarch/20
                                                  01/12/19/maney.htm .
Berg, S. Glossary of Computer Security Terms.
USA, National Computer Security Center, 1998.
                                                  McCullagh, Declan, "Secret Messages Come in
                                                  .Wavs." Wired.com. Wired News, 20 Feb. 2001.
Citron, Danielle Keats; “The Privacy
                                                  Web. 11 Feb. 2012.
Implications of Deep Packet Inspection”;
                                                  <http://www.wired.com/print/politics/law/new
http://dpi.priv.gc.ca/index.php/essays/the-
                                                  s/2001/02/41861>.
privacy-implications-of-deep-packet-inspection/
.
                                                  Mikkilineni, Aravind K.; Chiang, Pei-Ju; Chiu,
                                                  George T.-C.; Allebach, Jan P.; Delp, Edward J.;
Collberg, C. S., Thomborson, C., and Townsend,
                                                  “Data Hiding Capacity and Embedding
G. M. 2007. Dynamic graph-based software
                                                  Techniques for Printed Text Documents”.
fingerprinting. ACM Trans. Program. Lang. Syst.
29, 6 (Oct. 2007), 35. DOI=
                                                  Nakashima, Ellen; “White House declassifies
http://doi.acm.org/10.1145/1286821.1286826 .
                                                  outline of cybersecurity program”; Washington
                                                  Post; March 3, 2010.
Craver, J. S., “On Public-Key Steganography in
the Presence of an Active Warden,” Proc. 2nd
                                                  Owens, Mark. A Discussion of Covert Channels
Int’l. Wksp. Information Hiding, Apr. 1998, pp.
                                                  and Steganography. InfoSec Reading Room.
355–68 .
                                                  SANS Institute. 19 Mar. 2002.
                                                  http://www.sans.org/reading_room/whitepaper
Goth, G. "Steganalysis Gets past the Hype."
                                                  s/covert/a_discussion_of_covert_channels_an
IEEE Distributed Systems Online 6.4 (2005): 2.
                                                  d_steganography_678 .
Web.

                                                  "The Phorm Files - The Register." The Phorm
Jaap-Koops, Bert; “Deep Packet Inspection and
                                                  Files - The Register. The Register, 29 Feb. 2008.
the Transparency of Citizens”;
                                                  Web. 05 Mar. 2012.
http://dpi.priv.gc.ca/index.php/essays/deep-
                                                  <http://www.theregister.co.uk/2008/02/29/ph
packet-inspection-and-the-transparency-of-
                                                  orm_roundup/> .
citizens .

                                                  Rutkowska , Joanna. “The Implementation of
Kelley, Jack. Militants wire Web with links to
                                                  Passive Covert Channels in the Linux Kernel”;
jihad. USA TODAY.
                                                  invisiblethings.org .
www.usatoday.com/news/world/2002/07/10/w
eb-terror-cover.htm .
                                                  Sanders, Chris. Practical Packet Analysis: Using
                                                  Wireshark to Solve Real-world Network
Lampson, Butler W. “A Note on the Confinement
Problem”; Xerox Palo Alto Research Center .
Issue 28 – May 2012 | Page - 16




Problems. San Francisco: No Starch, 2008.
Print.

Shirali-Shahreza, Mohammad. "Improving
Mobile Banking Security Using Steganography."
International Conference on Information
Technology (ITNG'07). (23007): Print.

Singel, Ryan; “Law Enforcement Appliance
Subverts SSL”;
http://www.wired.com/threatlevel/2010/03/pa
cket-forensics ; March 24, 2010 .

Singh, Simon. The Code Book: The Science of
Secrecy from Ancient Egypt to Quantum
Cryptography. New York: Anchor Books, 1999.

Soghoian, Christopher; “Deep Packet Inspection
– Bring It On”;
http://dpi.priv.gc.ca/index.php/essays/deep-     Hal Wigoda
packet-inspection-%E2%80%93-bring-it-on/ .       hal.wigoda@gmail.com

Trost, Ryan. Practical Intrusion Analysis:
                                                  Hal Wigoda is an IT professional of
Prevention and Detection for the Twenty-first
                                                  over 40 years of experience. Hal
Century. Upper Saddle River, NJ: Addison-
Wesley, 2010. Print.                              currently specializes in Security of
                                                  Open Systems and Mobile Devices.
Wayner, Peter. Disappearing Cryptography:
Information Hiding: Steganography &
Watermarking. 2nd edition. Burlington, MA:
Morgan Kaufmann, 2008. Print

Whitaker, Andrew, Keatron Evans, and Jack B.
Voth. Chained Exploits: Advanced Hacking
Attacks from Start to Finish. Upper Saddle
River, NJ: Addison-Wesley, 2009. Print.

Wilson, Carol. "DPI: The Good, the Bad, the
Stuff No One Talks about." Penton Media, Inc.,
2008. Web. 2011.
<http://www.connectedplanetonline.com/iptv/
0718_dpi>.
Issue 28 – May 2012 | Page - 17
Issue 28 – May 2012 | Page - 18




Kautilya
                                               possibilities and quirks it could be a really
Introduction                                   nice pwnage device.
One liner about Kautilya - Kautilya is a
toolkit which makes it easy to use USB         During a penetration test, you generally do
Human Interface Device (like Teensy++), in     not have enough time to learn how to
breaking into a system. Now let’s              program a device. Although, programming
understand what does that mean.                Teensy is really easy (that is why I am able
                                               to do it ;)), it would be wonderful if someone
 First let’s understand Teensy++ (I will use   program a tool which gives a ready to use
Teensy for Teensy++ from now on). It is a      payload for Teensy. This is exactly what
USB HID which could be used as a               Kautilya is designed for. You just need to
programmable keyboard, mouse, joystick         select a few options and a sketch is
and serial monitor. What could go wrong?       generated which could be then compiled
Imagine a programmable keyboard, which         and uploaded to the device. Kautilya is
when connected to a system types out           written in Ruby and is named after
commands pre-programmed in it. It types        Chanakya.
faster than you and makes no mistakes. It
can type commands and scripts and could        As of this writing it contains twenty
use an operating system against itself, that   payloads for Windows 7 and three for Linux
too in few seconds. If you can program the     (tested on Ubuntu 11).
device properly keeping in mind most of the
Issue 28 – May 2012 | Page - 19




                                              Force Browse
                                              This payload opens up a hidden instance of
                                              Internet Explorer and browses to the user
                                              provided URL. An ideal use case could be
                                              hosting an exploit of msf or a hook of BeEF
                                              on the given URL. The payload is able to
                                              execute on a normal user privilege and is
                                              very                                  silent.




     Screenshot 1: Kautilya version 0.2.2

Using Kautilya in a Pen test
Here is the step by step process (assuming
you have a Teensy with you):
   1) Download Kautilya                       Screenshot 2: Generating a payload using
   2) Select your payload, select options     Kautilya
       and an output payload will be
       generated.
   3) Compile and upload this payload to
       Teensy       using    Arduino      +
       Teensyduino. (A step by step guide
       on installation and configuration of
       Arduino could be found on my blog )
   4) Connect the device to victim, either
       directly if you have physical access
       or by using Social Engineering.
   5) Enjoy the pwnage :)

Let’s have a look at some of the payloads
which could be helpful in a Pen Test.
                                              Screenshot 3: Compile and load the payload
                                              to Teensy
Issue 28 – May 2012 | Page - 20




Assuming you are able to connect the device   Connect to a hotspot and executed
by some means to the victim. Below is what    code
a victim will see on his desktop. Note the
                                              This payload connects to a hotspot
small command window which writes dark
                                              controlled by you (assuming you are the
blue on black background.
                                              attacker), downloads a meterpreter exe in
                                              text format, converts it back to executable
                                              and executes it. The testing of this payload
                                              was done using a HTC Android phone and
                                              kWS web server on the phone. You need to
                                              manually convert the executable to text
                                              format     using   a    powershell     script
                                              exetotext.ps1 in the extras directory of
                                              Kautilya. This script exetotext.ps1 is based
                                              on a blog by Matt at his blog exploit
                                              Monday.




       Screenshot 4: Victim desktop

After a few seconds if you look at your
msfconsole.

                                              Screenshot 6: Using the "connect to hotspot
                                              and execute code" payload

                                              This payload is ideal for a scenario when
                                              there is a restricted or no internet
                                              connection on the victim and you are
                                              reasonably near to the victim. A drawback of
                                              this payload is the victim will get
                                              disconnected from other existing WiFi
                                              networks. The output of this payload will be
                                              same as above under default behavior. You
                                              can easily modify this payload as per the
                                              needs and it could be used for much more.




Screenshot 5: A meterpreter session
Issue 28 – May 2012 | Page - 21




Is this a real threat?
This is a question I am asked many times
during my talks about Kautilya, is this a real
threat? Yes. If you are doing pen testing
even for few months, you will feel a need of
something which could be used without
actually exploiting something. You would
love using the features and built in tools to
pwn a system as this raises less or no flags.
How to use this in a pen test is up to your
wisdom, use it actively by connecting ii to an
unattended system during internal pen tests
or hide the device inside mouse or pen drive
                                                 Nikhil Mittal
etc for Social Engineering attacks.
                                                 nikhil_uitrgpv@yahoo.co.in

Conclusion                                        Nikhil Mittal is a hacker, info sec
                                                  researcher and enthusiast. His area of
As long as those defending the systems and
                                                  interest includes penetration testing,
those breaking the systems do not realize
                                                  attack research, defence strategies and
the risk pwning a system using HID will be
                                                  post exploitation research.
very easy. I have never seen any
environment where HIDs are blocked                He specializes in assessing security risks
during large number of Penetration Tests          at secure environments which require
which I have carried out for clients of my        novel attack vectors and "out of the box"
firm       PricewaterhouseCoopers.          No    approach. He has worked extensively on
countermeasure or antivirus flags it as a         using HID in Penetration Tests and
threat. Some company marketed that they           powershell for post exploitation. He is
can do it, but it turned out to be false . USB    creator of Kautilya, a toolkit which
HID threats are here to stay.                     makes it easy to use Teensy in
                                                  penetration tests. He has spoken/trained
                                                  at Clubhack’10, Hackfest’11, Clubhack’11,
                                                  Black Hat Abu Dhabi’11, Troopers’12,
                                                  PHDays’12 Shakacon’12, GrrCon’12 and
                                                  Black Hat Europe’12.
Issue 28 – May 2012 | Page - 22




HTTPS (Hyper                                 between client and browser is encrypted
                                             using SSL.

Text Transfer                                SSL works at the transport layer of
                                             Transmission Control Protocol/Internet
Protocol Secure)                             Protocol (TCP/IP), which makes the
                                             protocol independent of the application
                                             layer protocol functioning on top of it. SSL
                                             is an open standard protocol and is
Introduction                                 supported by a range of both servers and
Hypertext Transfer Protocol (HTTP) is a      clients.
protocol where communication happens in
clear text. To ensure authenticity,          SSL works in three phases:
confidentiality and integrity of messages          Authentication - Authentication
Netscape designed HTTPS protocol.                   checks the server who they claim
Hypertext     Transfer  Protocol   Secure           they are.
(HTTPS) is a combination of the Hypertext          Encryption - Encryption with the
Transfer Protocol (HTTP) with the SSL               key exchange creates a secure tunnel
(Secure socket layer)/TLS (Transport layer          and doesn't allow unauthorized
security) protocol. It provides encrypted           person to make sense of data.
communication and secure identification of         Integrity - Checks that any
a network web server.                               unauthorized system cannot modify
                                                    the encrypted data.
HTTPS encrypts and decrypts the page
                                             SSL handshake uses asymmetric and
requests and page information between the
                                             symmetric encryption. Asymmetric
client browser and the web server using a
                                             encryption is used to share the session keys
secure Socket Layer (SSL). HTTPS by
                                             and symmetric key algorithm is used for
default uses port 443 as opposed to the
                                             data encryption
standard HTTP port of 80. URL's beginning
with HTTPS indicate that the connection
Issue 28 – May 2012 | Page - 23




Asymmetric encryption has a lot of
overhead so not feasible to use for entire
session.
Issue 28 – May 2012 | Page - 24




Client first requests a HTTPS session to
server, then server sends back Certificate
which has its public key embedded in it.
Only server has access to this private key no
one else.

Now client authenticates certificate against
list of known root CAs (If a CA is
unknown/self-signed, then browser gives
user an option to accept certificate at user's
risk). Client will then create a session key
which only he knows and will encrypt it with
the public key received from the server and
then it will send across the internet to the
server. Server will decrypt that session key
with its private key. Now server and client
both know the session key.
                                                 Rohit Parab.
Once the SSL handshake is completed and
                                                 rohit.parab9@gmail.com
session key is exchanged with the
asymmetric encryption. Now the rest of the
session is encrypted with the symmetric
                                                  He is the Bachelor of Computer Science.
session key.
                                                  He is Freelancer Software Developer and
                                                  Independent      Security    Researcher
We use symmetric encryption because its
                                                  (Mumbai Area).
quicker and uses less resources. Symmetric
encryption is used to encrypt the session
data.
Issue 28 – May 2012 | Page - 25




SECTION    66C -                                 SOME OF THE INCIDENTS
PUNISHMENT FOR                                         The CEO of an identity theft
                                                        protection company, Lifelock, Todd
IDENTITY THEFT                                          Davis's social security number was
                                                        exposed by Matt Lauer on NBC’s
                                                        Today Show. Davis’ identity was
Introduction                                            used to obtain a $500 cash advance
The term identity theft was coined in 1964.             loan.
However, it is not literally possible to steal         Li Ming, a graduate student at West
an identity so the term is usually interpreted          Chester University of Pennsylvania
with identity fraud or impersonation.                   faked his own death, complete with a
Identity Theft is a form of stealing                    forged obituary in his local paper.
someone's identity by pretending to be                  Nine months later, Li attempted to
someone else typically in order to access               obtain a new driver’s license with the
resources or obtain credit and other benefits           intention of applying for new credit
in that person's name.                                  cards eventually.


                                                 PUNISHMENT FOR IDENTITY THEFT
                                                  Whoever, fraudulently or dishonestly
                                                 makes use of the electronic signature,
                                                 password or any other unique identification
                                                 feature of any other person, shall be
Issue 28 – May 2012 | Page - 26




punished with imprisonment of either              Acts covered            (1) dishonestly
description for a term which may extend to                                    /fraudulently
three years and shall also be liable to fine                                  using     someone’s
with may extend to rupees one lakh.                                           electronic
                                                                              signature/passwor
                                                                              d or any other
Comments                                                                      unique
This section applies to cases where                                           identification
someone who dishonestly or fraudulently                                       feature
does the following –                                                      (2) dishonestly
    makes use of electronic signature of                                     retaining     stolen
       any other person, or                                                   computer resource
    makes use of password of any other                                       or communication
       person, or                                                             device
    makes use of any other unique                Investigation       Police officer not below
       identification feature of any other        authorities         the rank of Inspector
       person.                                                        Controller of Certifying
                                                                      Authorities or a person
Illustration                                                          authorised by him
Vivek and Rajan were business partners.           Relevant courts     Judicial Magistrate First
Few months back they had a fight over                                 Class Court of Session
some issues and then parted their ways.           Cognizable/Baila    Yes/Yes
Vivek opened a new firm which into the            ble
same line of business as of Rajan. In next
few months Vivek took over most of the
Rajan’s clients.

Disgruntled by this, Rajan decided to take
revenge. Rajan managed a fake ID proof and
addresses proof in the name of Vivek and
applied for a digital signature certificate. He
then digitally signed documents and emails
to enter into electronic contract on Vivek’s          Sagar Rahurkar
name and solicited his clients by presuming           mailto:contact@sagarrahurkar.com
to be Vivek.
                                                       Sagar Rahurkar is a Law graduate, a
Rajan can be held liable under this section.           Certified Fraud Examiner (CFE) and a
                                                       certified Digital Evidence Analyst.
                                                       He specializes in Cyber Laws, Fraud
                                                       examination, and Intellectual Property
                                                       Law related issues. He has conducted
                                                       exclusive training programs for law
                                                       enforcement agencies like Police,
                                                       Income Tax.
Issue 28 – May 2012 | Page - 27




                                                So, the onus is on the developer to ensure
Don’t Get Injected                              that the application’s integrity and
                                                reliability is preserved.
– Fix Your Code                                 SQL Injection: An Example

When I began doing security review for web      Consider the below login page which accepts
applications, one common issue that I           a username and password and lets the user
encountered       was      ‘SQL   Injection’.   log in.
Developers used to pose several questions at
me saying that their software is secure as
they had followed several measures to
mitigate this insidious issue.

The main mitigation adopted was to use
Stored Procedures or input validation.
While this does reduce certain type of
Injections, It doesn’t prevent all. In this
article, I will explain what SQL Injection is
                                                Let’s assume that the below query is
and what one can do to prevent it.              executed when one tries to log on to the
                                                database.
SQL Injection:
                                                In this case, the query would look like:-
SQL Injection attacks occur in all database
driven web applications. There is a risk in     SELECT * FROM USERS WHERE
every web application that accepts an end       USERNAME=’celia’ AND PASSWORD
user’s input and uses it to send database       =’password’;
queries to an underlying database. A hacker
can manipulate the user input and send          While a naïve user would only provide the
malicious queries to the database. The          correct password and proceed to access the
impact could range from stealing user’s         business functionality of the application, a
information, taking control of the server to    hacker wouldn’t. Now, consider the same
complete wipe out of the database.              form but with input shown as below.
Issue 28 – May 2012 | Page - 28




                                                    SQL Parameterized Queries:

                                                    Never use string concatenation to build your
                                                    queries dynamically. Always use place
                                                    holders or parameterized statements to
                                                    build your queries. An example is given
                                                    below.

                                                    String query = "SELECT * FROM
This is how the query will take shape now.          USERS   WHERE   username=?    And
                                                    password=? ";
SELECT *     FROM USERS WHERE                       PreparedStatement   prepStmt    =
USERNAME=’1’ or 1=1--’ AND PASSWORD                 con.prepareStatement(query);
=’password’                                         prepStmt.setString(1, username);
                                                    prepStmt.setString(2, password);
As you would see, this will let the user login
                                                    ResultSet          rs           =
even when he doesn’t know the username
                                                    prepStmt.executeQuery();
and password. This is a very simple case of
SQL Injection.
                                                    An argument when passed through the
                                                    above statement, will be automatically
Mitigation:
                                                    escaped by the JDBC driver.
The steps suggested here are absolutely
                                                    Stored Procedures:
needed if you want to mitigate SQL
Injection.  They     are    not    just
                                                    Stored procedures by themselves do not
recommendation.
                                                    help in mitigating SQL Injection. By using a
                                                    stored procedure, type checking is
       Always validate your input for the
                                                    automatically available for the parameters.
        right size, format, type and range.
                                                    Hence, when one uses this method in
       Use SQL parameterized Queries
                                                    combinating        with       parameterized
       Use Stored Procedures                       statements, one can minimize SQL injection
       Give the least minimum privilege to         to a great level. Consider the same SQL
        the database user account that is           written as a procedure call.
        executing the queries.
                                                    CallableStatement     stmt                =
Input Validation:                                   conn.prepareCall("{call
                                                    SELECT_USER (?,?)}");
It is very important for your application that      stmt.setString(1, username);
it should know what input to expect, what           stmt.setString(2, password);
data type it can contain, the format of its         stmt.execute();
input and the minimum and maximum
lengths. Though it is bit difficult/time            The procedure that executes in the back end
consuming to implement these validations            might look similar to below.
for all input fields, it is a fool proof approach
if you want your application to be reliable
for a long time.
Issue 28 – May 2012 | Page - 29




create   or   replace   procedure                SELECT or the minimum required privilege
SELECT_USER( user IN varchar2,                   to use the application. This will prevent the
pass IN   varchar2,    userid OUT                database getting corrupted or wiped out
NUMBER,tablename IN varchar2) IS                 should an attack occur.
BEGIN
SELECT USERID from users where                   So,    Start    following    these simple
username         =user        and                requirements in your applications and you
password=pass;                                   can be sure that you wouldn’t have a
Commit;                                          security consultant coming to you and
END;                                             asking you to fix your code.

One point to note here is to not use exec
@sql or dynamic sql inside a stored              Celia
procedure. If one does that, the advantage         Celia has been with Infosys for the past 5
of using stored procedure is reduced and           years and has been associated with
SQL Injection will be possible. Check out          Internet Application Security since
the below vulnerable code. This code does          August 2010. Her expertise includes
make the use of Stored Procedures but uses         Product Development, Secure Code
dynamic SQL. This code is still vulnerable to      Development, Penetration Testing and
SQL Injection.                                     Secure Code Analysis. She is a Certified
                                                   Ethical Hacker and is currently engaged
create     or      replace  procedure
                                                   in application security consulting.
SELECT_USER( user IN varchar2, pass IN
varchar2, userid OUT NUMBER,tablename
IN varchar2) IS

BEGIN
@query= ' SELECT * FROM USERS
WHERE ' ||
      'username = '''|| user ||
      'AND password = ''' ||
password || '''';
Exec @query;
Commit;
END;

Likewise, Stored Procedures should be used
in conjunction with input validation. Just
because type checking is done, it doesn’t
mean that one can get away without
validating their user input.

Minimum Privilege:

Last but not the least, always ensure that the
database user executing the queries has only
Issue 28 – May 2012 | Page - 30

More Related Content

What's hot

Data hiding in audio signals ppt
Data hiding in audio signals pptData hiding in audio signals ppt
Data hiding in audio signals pptjackkhush
 
Data Security Using Steganography
Data Security Using Steganography Data Security Using Steganography
Data Security Using Steganography NidhinRaj Saikripa
 
A Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information HidingA Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information Hidingijcses
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...ijiert bestjournal
 
Majar Project Synopsis (1).docx
Majar Project Synopsis (1).docxMajar Project Synopsis (1).docx
Majar Project Synopsis (1).docxUJJWALPAL15
 
Steganography Engineering project report
Steganography Engineering project reportSteganography Engineering project report
Steganography Engineering project reportRishab Gupta
 
Phd T H E S I Sproposal
Phd T H E S I SproposalPhd T H E S I Sproposal
Phd T H E S I Sproposalguest6caaab
 
96683234 project-report-steganography
96683234 project-report-steganography96683234 project-report-steganography
96683234 project-report-steganographyMahmut Yildiz
 
Steganography and Its Applications in Security
Steganography and Its Applications in SecuritySteganography and Its Applications in Security
Steganography and Its Applications in SecurityIJMER
 
final_Paper_springer_final
final_Paper_springer_finalfinal_Paper_springer_final
final_Paper_springer_finalJoseph Emmanuel
 
Paper id 27201444
Paper id 27201444Paper id 27201444
Paper id 27201444IJRAT
 
Steganography presentation
Steganography presentationSteganography presentation
Steganography presentationBSheghembe
 
Stegnography final
Stegnography finalStegnography final
Stegnography finalNikhil Kumar
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanismsRajapriya82
 
Review paper on Data Security using Cryptography and Steganography
Review paper on Data Security using Cryptography and SteganographyReview paper on Data Security using Cryptography and Steganography
Review paper on Data Security using Cryptography and Steganographyvivatechijri
 

What's hot (19)

Data hiding in audio signals ppt
Data hiding in audio signals pptData hiding in audio signals ppt
Data hiding in audio signals ppt
 
319 325
319 325319 325
319 325
 
Steganography
SteganographySteganography
Steganography
 
Data Security Using Steganography
Data Security Using Steganography Data Security Using Steganography
Data Security Using Steganography
 
A Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information HidingA Study of Various Steganographic Techniques Used for Information Hiding
A Study of Various Steganographic Techniques Used for Information Hiding
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
 
Majar Project Synopsis (1).docx
Majar Project Synopsis (1).docxMajar Project Synopsis (1).docx
Majar Project Synopsis (1).docx
 
Steganography Engineering project report
Steganography Engineering project reportSteganography Engineering project report
Steganography Engineering project report
 
Phd T H E S I Sproposal
Phd T H E S I SproposalPhd T H E S I Sproposal
Phd T H E S I Sproposal
 
96683234 project-report-steganography
96683234 project-report-steganography96683234 project-report-steganography
96683234 project-report-steganography
 
Review of Role of Digital Video in Information Security
Review of Role of Digital Video in Information SecurityReview of Role of Digital Video in Information Security
Review of Role of Digital Video in Information Security
 
Steganography and Its Applications in Security
Steganography and Its Applications in SecuritySteganography and Its Applications in Security
Steganography and Its Applications in Security
 
final_Paper_springer_final
final_Paper_springer_finalfinal_Paper_springer_final
final_Paper_springer_final
 
Paper id 27201444
Paper id 27201444Paper id 27201444
Paper id 27201444
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Steganography presentation
Steganography presentationSteganography presentation
Steganography presentation
 
Stegnography final
Stegnography finalStegnography final
Stegnography final
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
 
Review paper on Data Security using Cryptography and Steganography
Review paper on Data Security using Cryptography and SteganographyReview paper on Data Security using Cryptography and Steganography
Review paper on Data Security using Cryptography and Steganography
 

Similar to ClubHack Magazine Issue May 2012

Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyAlexander Decker
 
11.secure data transmission by using steganography
11.secure data transmission by using steganography11.secure data transmission by using steganography
11.secure data transmission by using steganographyAlexander Decker
 
Secure data transmission by using steganography
Secure data transmission by using steganographySecure data transmission by using steganography
Secure data transmission by using steganographyAlexander Decker
 
Technical seminar report
Technical seminar reportTechnical seminar report
Technical seminar reportTejas_srinivas
 
A Robust Technique to Encrypt and Decrypt Confidential Data within Image
A Robust Technique to Encrypt and Decrypt Confidential Data within ImageA Robust Technique to Encrypt and Decrypt Confidential Data within Image
A Robust Technique to Encrypt and Decrypt Confidential Data within Imageinventionjournals
 
Feature Selection Algorithm for Supervised and Semisupervised Clustering
Feature Selection Algorithm for Supervised and Semisupervised ClusteringFeature Selection Algorithm for Supervised and Semisupervised Clustering
Feature Selection Algorithm for Supervised and Semisupervised ClusteringEditor IJCATR
 
Steganography using Interpolation and LSB with Cryptography on Video Images-A...
Steganography using Interpolation and LSB with Cryptography on Video Images-A...Steganography using Interpolation and LSB with Cryptography on Video Images-A...
Steganography using Interpolation and LSB with Cryptography on Video Images-A...Editor IJCATR
 
Secure Message Transmission using Image Steganography on Desktop Based
Secure Message Transmission using Image Steganography on Desktop BasedSecure Message Transmission using Image Steganography on Desktop Based
Secure Message Transmission using Image Steganography on Desktop Basedijtsrd
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...iosrjce
 

Similar to ClubHack Magazine Issue May 2012 (20)

Data security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptographyData security using stegnography and quantum cryptography
Data security using stegnography and quantum cryptography
 
A NOVEL APPROACHES TOWARDS STEGANOGRAPHY
A NOVEL APPROACHES TOWARDS STEGANOGRAPHYA NOVEL APPROACHES TOWARDS STEGANOGRAPHY
A NOVEL APPROACHES TOWARDS STEGANOGRAPHY
 
F017253244
F017253244F017253244
F017253244
 
Steganography
SteganographySteganography
Steganography
 
1.doc
1.doc1.doc
1.doc
 
11.secure data transmission by using steganography
11.secure data transmission by using steganography11.secure data transmission by using steganography
11.secure data transmission by using steganography
 
Secure data transmission by using steganography
Secure data transmission by using steganographySecure data transmission by using steganography
Secure data transmission by using steganography
 
[IJET-V1I6P4] Authors: Bhatia Shradha, Doshi Jaina,Jadhav Preeti, Shah Nikita
[IJET-V1I6P4] Authors: Bhatia Shradha, Doshi Jaina,Jadhav Preeti, Shah Nikita[IJET-V1I6P4] Authors: Bhatia Shradha, Doshi Jaina,Jadhav Preeti, Shah Nikita
[IJET-V1I6P4] Authors: Bhatia Shradha, Doshi Jaina,Jadhav Preeti, Shah Nikita
 
Technical seminar report
Technical seminar reportTechnical seminar report
Technical seminar report
 
A Robust Technique to Encrypt and Decrypt Confidential Data within Image
A Robust Technique to Encrypt and Decrypt Confidential Data within ImageA Robust Technique to Encrypt and Decrypt Confidential Data within Image
A Robust Technique to Encrypt and Decrypt Confidential Data within Image
 
Feature Selection Algorithm for Supervised and Semisupervised Clustering
Feature Selection Algorithm for Supervised and Semisupervised ClusteringFeature Selection Algorithm for Supervised and Semisupervised Clustering
Feature Selection Algorithm for Supervised and Semisupervised Clustering
 
Steganography using Interpolation and LSB with Cryptography on Video Images-A...
Steganography using Interpolation and LSB with Cryptography on Video Images-A...Steganography using Interpolation and LSB with Cryptography on Video Images-A...
Steganography using Interpolation and LSB with Cryptography on Video Images-A...
 
Stegonoraphy
StegonoraphyStegonoraphy
Stegonoraphy
 
T0 numtq0nju=
T0 numtq0nju=T0 numtq0nju=
T0 numtq0nju=
 
30808010 report(1)
30808010 report(1)30808010 report(1)
30808010 report(1)
 
Secure Message Transmission using Image Steganography on Desktop Based
Secure Message Transmission using Image Steganography on Desktop BasedSecure Message Transmission using Image Steganography on Desktop Based
Secure Message Transmission using Image Steganography on Desktop Based
 
Steganography
SteganographySteganography
Steganography
 
V9I1202028.pdf
V9I1202028.pdfV9I1202028.pdf
V9I1202028.pdf
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
 
H017255560
H017255560H017255560
H017255560
 

More from ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)ClubHack
 

More from ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)
 

Recently uploaded

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

ClubHack Magazine Issue May 2012

  • 1. Issue 28 – May 2012 | Page - 1
  • 2. Issue 28 – May 2012 | Page - 2
  • 3. Issue 28 – May 2012 | Page - 3 Notwithstanding, both steganography and Steganography Over cryptography can stand on their own Covert Channels independent of the other. Cryptography encodes a message in plain sight that cannot be read with normal efforts. Steganography hides the information so outsiders are not Steganography and aware of its presence. It travels under the Cryptography nose of the common man. Definition of Steganography Security and privacy have been a concern for people for centuries. Whether it is Steganography is a method of hiding a private citizens, governments, military, or message. Steganography comes from the business, it seems everyone has information Greek words (στεγανο-ς, γραφ-ειν) or that needs to be kept private and out of the steganos and graphein which means hands of unintended third parties. “covered writing”. (SINGH 5) When using Information wants to be free but it is steganography, the goal is not necessarily to necessary to keep information private. That make a message unreadable, but to hide the need has come about because governments fact that a message even exists. The hidden have sensitive information, corporations message is placed within the data send confidential financial records, and boundaries of a digital file such as an email, individuals send personal information to mp3 music file, mp4 movie file, others and conduct financial transactions spreadsheet, MS Word document, text file, online. Information can be hidden so it pdf file, et. al. Any third party could look at cannot be seen. The information can also be or listen to the digital file that the message made undecipherable. This is accomplished is hiding in and not be aware that the using steganography and cryptography. hidden message is present. When the These two processes are closely related. digital file reaches the intended party, the While cryptography is about protecting the recipient should have the knowledge content of a message, steganography is necessary to extract the hidden message about concealing the very existence of the from the digital file. message itself. They can be combined together to provide double protection.
  • 4. Issue 28 – May 2012 | Page - 4 Steganography simply works this way: Steganography can be covertly implemented further in the timing channels of 1. Start with a secret message using a information varied by the fourth dimension previously agreed upon algorithm of time, or the side channels, such as the insert the secret message into a power bursts that our appliances and cover object creating the stego televisions subsists upon or the concurrent object. magnetic waves that emanate from various 2. Then the stego object is sent to the to household and commercial devices. These the receiver. are some of the covert channels of physical 3. The receiver accepts the stego object. hardware. 4. The receiver extracts the hidden message using the agreed upon Steganography and the Internet algorithm. Dynamic steganography can accomplished Present Day Steganography over the Internet using the medium referred to as the covert channels. Network Steganography preceded cryptography. steganography is a method of hiding data in Before mankind was able to encode normal data transmissions on the modern messages with cryptography, messages network of the Internet. These methods of would be hidden with steganographic hiding can be used for good or nefarious means. It would be hidden in wax tables, purposes, legal or illegal activities, under soldier’s hair, or with invisible ink. unapproved or sanctioned processes. Any Today, hiding of data with steganography interception by a rival of the owner of this can be performed within the static medium hidden data, also known as stego-data, of the new digital technologies: pictures, could compromise the sending entity, cause video and audio files, Word documents, a loss of information and resources and lead Powerpoint documents, Excel spreadsheets, to its downfall. There must be a good movie files, et. al. Almost any digital file on reason to go to such trouble and effort to a hard drive can have information hide data using these surreptitious embedded into it without any apparent techniques. Today, sending messages presence. This is static steganography and electronically is a common mode of it occurs on the bit/byte level. Taking this a conveyance. Email, web documents, video, further step and one not apparent to the audio, file-transfer protocol, attachments layman, data can also be hidden in the such as legal documents are all used over medium of the Internet, the layer that the the Internet to exchange information. With data flows over, in the packets that travel increasingly fast processors, intercepting, from computer to computer, over twisted detecting and deciphering messages has pair, Ethernet and optical connections, become easier, which means more secure through firewalls and routers, from network means of hiding information is necessary to to network, untouched by the fingers of any overcome any detection. There are many telegrapher or data technician, in the unique and creative methods of securing electrical current that flows over the power communications with steganography and its transmission lines. This is dynamic close relative: cryptography. steganography. This is the covert channel of the Internet.
  • 5. Issue 28 – May 2012 | Page - 5 Covert Channels location on the network. It’s here, now it’s there. If small amounts of insignificant bits In these modern and technologically or bytes are replaced, the effect on the sophisticated times, using covert channels moving vessel file should be fairly has become a means of transmitting unnoticeable to the casual viewer or information securely. How widespread its listener. (WAYNER 155) If the byte count use is not known. A covert channel is a of the file changes, detection can be less communication channel that allows two difficult to attain. Performing a checksum cooperating processes to transfer on the file will raise a flag and possible give information in a manner that violates the up the embedding. The ability to detect the system's security policy. (BERG) For hidden data is next to impossible as the data instance, Internet appliances such as two streams over the wires in the midst of the routers could use these covert channels to billions of bits that now pass. All Internet pass information between themselves. This traffic would have to be monitored for information could be instructions to the hidden data, perhaps an insurmountable other appliance to use an alternate path, task. redo the last transaction, or increase the speed of transmission. There are many The World Wide network of the Internet is methods available to enhance and guide the the perfect medium for steganography to ongoing and orderly operational exchange occur. Data can be hidden in web pages and of packets. the embedded images that pass over the Internet, a relatively easy task to perform Lampson introduced the concept of and perhaps just as easy to examine. An covert channels in 1973. (LAMPSON 613) even more surreptitious and unique way to It is a means of communication that is not hide messages would be in the unused fields part of the original design of the system. of the TCP/IP packet headers. The (LLAMAS) It could even be said that a operation of the Internet runs on the covert channel is a security flaw. It is a part Transmission Control Protocol and Internet of a program or system that can cause the Protocol (TCP/IP). The fields in the TCP/IP system to violate its security requirements. packet header help guide the movement as It can be an electronic means of sending and they hop across the Internet and coordinate hiding messages. (OWENS) Covert the reassembly of these packets when they channels can be a means of taking any reach their destination. These packets hold normal electronic communications and all the overt data that travels over the adding some secret element that does not Internet: web pages, ftp data, video and cause noticeable interference to the original audio, email, images and pictures. These item such as a picture, sound file or other Internet packets are directed to their digital communication medium. (WAYNER destination by the information contained in 152) the fields of the header at the beginning of each packet. Because packets are so small, Covert channels occur in two states: static only 1024 bytes, it takes many, many or dynamic. There is the static hiding of separate packets to convey all the data in electronic files sitting on a hard information in a webpage or in any digital drive. When hiding data in a timing file. Unless specifically monitored with channel, the difference is that the data is specific software or hardware, most users dynamic, moving and always changing its
  • 6. Issue 28 – May 2012 | Page - 6 are not aware of the packets nor do they (COLLBERG) One example of utilizing ever see them. Inside the packet are data watermarking is to embed a digital frames where slices of the data reside. signature in a printed document for These data slices make up over 80 per cent verifying authenticity. This signature is of each TCP/IP packet. Until they reach made up of information such as the serial their destination, the packets are number, the model and manufacturer of the incomplete and fragmented. Sometimes printer used, date of document printing, packets get lost and must be retransmitted. and author of the document. This A handshake and acknowledgement information is inserted into the initial initiates a session, then a sending and characters of each page of a document. This receiving of packets occurs like a dance, steganographic function, unknown to many, each participant performing their next step. is a common feature of many printers used When they reach their ultimate destination, today on a daily basis. (MIKKILINENI) the packets are finally reordered and Music files sold over iTunes are also reassembled. The sheer volume of the encoded with watermarks that identify the Internet and the great number of the simple purchaser and host computer where the network packets guarantees that covert audio files were purchased. This allows messages can be hidden in the unused them to be used by the rightful purchaser header fields of the packets containing all while preventing the illegal transfer of these transmitted information. It’s not as files to others. Apple’s iTunes software granular as a molecular layer. Ross examines the sound files on iPods and uses Anderson said: “For covertness reasons, the hidden authorization codes to you'd probably want to hide your traffic in authenticate and allow legitimate use of traffic that's very common." purchased music files. Similarly, DVDs (MCCULLAGH) Nothing is more common issued to members of the Academy of than the ubiquitous Internet TCP/IP packet. Motion Picture Arts and Sciences are tracked with watermarks to combat piracy Uses of Steganography through media source identification. Steganography, in the form of media It has also been suggested that sending watermarking and fingerprinting, has been information requested by users in mobile found to be useful for legitimate commercial banking system can be made more safe and applications. Applications of steganography secure through the practice of include not only covert communications, steganography. The indirect sending of but it can enable the tracing of the original information increases the security for users source of pirated, stolen and illegal copies of in mobile-banking system. (SHIRALI- protected books, audio or video files. SHAHREZA) Watermarking provides the ability to identify these copied files. The uses and methods to hide data are many and will continue to grow and expand. In a typical application of image The imagination of men and the many watermarking, some message is encoded technical methods and rules of science will imperceptibly embedded into the host file only put limits on how data will be dealt like a copyright notice identifying the with while traveling under our noses. The intellectual property owner or rightful user. need to hide that data will be always present
  • 7. Issue 28 – May 2012 | Page - 7 as the exploits and attacks increase to more and more as Homeland Security “cries uncover and decipher information that does wolf” louder and louder. Steganographic or does not belong to the hacker. and encryption software is so powerful that it’s usage and export is regulated by law. It’s This is not to say that steganography cannot usage can allow criminals, malcontents, and be used for good. The user of any tool, a terrorists in addition to lawful actors to corporation or terrorist, will determine operate and communicate through public whether the steganographic purpose is good channels practically unfettered. Such or evil. Enslaved peoples can also use these software and encryption algorithms are tools to get their story out to the free world. categorized as weapons and cannot be Using cryptography and steganography, exported outside the nation’s borders. people who have freedom of information There are many free and Open Source and speech are now able to receive the software packages available to anyone who stories and tales of others who do not, those wishes to hide data. Recent terrorist who should be able to enjoy the inalienable activity has been tentatively linked to the rights that belong to all humans. The recent likely occurrence of steganography and is Arab spring in Algeria, Tunisia, and Egypt seen by the usual governmental agencies as has been attributed to use of the Internet to a likely method of sending covert overcome corrupt political regimes and information. (KELLEY) With the wide use silence political dictators and despots. and abundance of the many powerful and Steganography can keep people free. free Open Source steganographic and cryptographic tools on the Internet, law Terrorism on the Internet enforcement authorities should and do have serious concerns about detection of It is an invisible arms race. (GOTH) There questionable material and information are often reports in the news of use of the through web page source files, images, Internet by terrorist groups operating audio, and video and other medium. No within the U.S. Many of these encrypted doubt there is more effective in-house digital messages might be passed by way of software developed by corporations and covert channels, embedded within other governmental agencies to accomplish innocent-looking files or in the covert undetectable steganography. channels that hide next to the overt pathway of the Internet. (MANEY) A covert channel Steganalysis and Detection is typically used when the participants know that they are being monitored in the usual Stegananalysis is described as the process of mainstream and mundane communications detection and identification of hidden stego- channels of snail mail, financial records, data. There are many issues to be telephone calls and even electronic mail. considered when studying steganographic The huge bandwidth of the world’s largest systems. While steganography deals with network of the Internet offers an alternate the various techniques used for hiding medium of covert channels from snail and information, the goal of stegananalysis is to email, and messaging for transport of detect and/or estimate the presence of any hidden data. potentially hidden information. This has to be done with little or no knowledge about The process of using the Internet for the unknown steganographic algorithm terrorist activities has been in the news
  • 8. Issue 28 – May 2012 | Page - 8 used to hide the message in the original implementation of CALEA was to assure law cover-object, if it does exist. enforcement's ability to conduct lawfully authorized electronic surveillance while One way to track Internet steganography preserving public safety and the public's would be to develop Internet appliances that right to privacy. Technology can provide have the capability to detect embedded the necessary tools that law enforcement documents in cover data in the data packet agencies must have to detect questionable field and anomalies in any other packet activities. Such agencies such are the FBI, header field. Packet analysis is also the NSA and the CIA must be able to detect performed using packet sniffers programs, questionable activities by both domestic and such as tcpdump, OmniPeek, and international malcontents. There do not Wireshark. They capture raw network data exist rooms where real individuals listen to over the wire. (SANDERS) calls manually as there were during the early years of wiretapping telephone calls Specialized hardware devices are, in fact for J. Edgar Hoover. There does exist available, but are not openly marketed to certain specialized computers in server the general public and only available to rooms that do the automated interception, approved users such as law enforcement monitoring, and collection of data. There is and Homeland security agencies. These occasional eavesdropping and wiretapping devices go beyond the capability and of lawful citizens, participants in the functionality of normal routers, firewalls and intrusion detection systems. These political process, and others who may be in violation of the serious legal guidelines appliances are only available to law society refers to a laws. The mandate of the enforcement agencies and operate under the Federal law of Homeland Security and radar. These are called wardens and add to specific court orders authorizes wiretapping the cybersecurity defenses already available. of phone calls or monitoring of Internet There are three types of wardens: traffic. Such activities require and authorize specialized equipment be placed on the 1. A passive warden can only spy on main network pipeline of broadband the channel but cannot alter any Internet access providers (ISPs) and voice messages; over Internet protocol (VOIP) providers to 2. An active warden is able to slightly do that legal privacy override of examining modify the messages, but without electronic transmissions of all types. altering the semantic context; Internet service providers and 3. A malicious warden may alter the telecommunications carriers must assist law messages without impunity. enforcement in executing electronic (CRAVERS) surveillance pursuant to court order or other lawful authorization. CALEA In October 1994, Congress took action to protect public safety and ensure national security by enacting the Communications Assistance for Law Enforcement Act of 1994 or CALEA. The objective of the
  • 9. Issue 28 – May 2012 | Page - 9 Hiding Data in the Unused Header secret message, which could be, for Fields of the TCP/IP Packets example, a password sniffed by malicious software running on a compromised One possible steganographic method is to machine. use the network and transport layers of the A covert channel can be very hard to detect. TCP/IP protocol suite. These layers are That’s the idea. The packets used for normally unavailable to not only the carrying the message can appear innocuous common Internet user but also the average and beyond suspicion. The idea of a covert system or network administrator. One channel seems very simple and unique, but approach, for data hiding is to utilize the it must be carefully implemented so as to unused fields in TCP/IP packet header to not disturb normal user operations. Just as transmit a stego-message. Accomplishment covert channels can be implemented using of this method would require specialized superior computing power so can detection modification of certain Internet appliances, be implemented to intercept and prevent such as routers, filters, and firewalls within such surreptitious activity. Stealth the existing network hardware and technology is one of the methods used by infrastructure. The treatment of these fields attackers to hide their malicious actions by Cisco and Nortel routers is unknown. after a successful break-in. Taking There are no guarantees that this data surreptitious control of a computer or would remain unaltered through its path system, installation of backdoors, planting from its initial transmission to its receipt at of a rootkit, alteration of the system’s its intended destination. This would have to operating system is an example of using be affirmed and tested for maintenance of chained exploits that work together. the data in its unaltered and undisturbed (WHITAKER) Rootkits can modify the state as it moves over any network. operating system to insert a kernel module Protocols and operational safeguards would that can perform further exploits such as have to be established to guarantee the steganography or a coordinated denial-of availability of data hiding at the TCP/IP service attack (DDOS). (TROST) There are protocol suite. (AHSAN) Someone thought different approaches to detection and can be this capability was useful because they supported using Open Source software on patented the process (U.S. Patent Office, the receiving server. (RUTKOWSKA) This Patent No: US007415018B2 Aug `9.2008). involves detecting this kind of activity while The process of steganography over TCP/IP continuing to identify and develop new is patentable under current patent law offensive techniques to combat the new guidelines. Useful or not, this capability can steganographic technique. be dangerous in the wrong hands. Comprehensive National Cybersecurity One example of hiding data in a covert Initiative channel uses software for crafting stegenographic data to be placed in certain Further government action has been unused header fields of the Internet mandated recently. In May 2009, President transport data packet. This software uses Obama accepted the recommendations of fields such as the Initial Sequence Number the Cyberspace Policy Review. The (ISN) or other appropriate field in the Comprehensive National Cyber security packet header. The new ISNs will carry the
  • 10. Issue 28 – May 2012 | Page - 10 Initiative (CNCI), launched by President parsing network traffic. Directing data George W. Bush in detailed those between portions of a network is the recommendations. President Obama primary purpose of a router. Therefore, the determined that the CNCI and its associated security of routers and their configuration activities should evolve to become key settings is vital to network operation. In elements of a broader, updated national addition to directing and forwarding U.S. cyber security strategy. These CNCI packets, a router may be responsible for initiatives will play a key role in supporting filtering traffic, allowing some data packets the achievement of many of the key to pass and rejecting mal-formed or suspect recommendations of President Obama’s packets. This filtering function is a very Cyberspace Policy Review. The CNCI important responsibility for routers; it initiatives are designed to help secure the allows them to protect computers and other United States in cyberspace. network components from illegitimate or hostile traffic. The existing EINSTEIN 2 capability enables analysis of network flow information to Intelligent Support Systems for Lawful identify potential malicious activity while Interception, Criminal Investigation, and conducting automatic full packet inspection Intelligence Gathering (ISS), holds of traffic entering or exiting U.S. wiretapping conferences and seminars for Government networks for malicious activity the law enforcement community, military, using signature-based intrusion detection governmental agencies and homeland (IDS) technology. A planned EINSTEIN 3 security agencies. One featured company, initiative will expand these capabilities to Packet Forensics, was marketing Internet foster safety and security on the wires, spying boxes to the feds at a recent ISS heading off any covert activities that may conference. (SINGL) The web site of Packet intrude on the nation’s communication Forensics lists the products available from channels. The goal of EINSTEIN 3 is to the company, though some pages are identify and characterize malicious network restricted to authorized law enforcement traffic to enhance cyber security analysis, and intelligence organizations only. These situational awareness and security response. protected pages must describe defense and (NAKASHIMA) The government created the intelligence applications and hardware Internet as part of a DARPA project over platforms too sensitive to release details to forty years ago. Its usage was expanded for the public. Generally, these Internet commercial use and to include the general appliances automate the processes that public in the 90s. The appropriate agencies allow observation and collection of data on need to guarantee a mature Internet with Internet traffic and/or phone calls when the ability to deter and turn away any given the legal authority by either court malicious attacks, exploits, or intrusions. order or mandate provided by legal statute EINSTEIN 3 is part of this effort. to do so. They can forward captured packets for storage and further analysis later by a Network appliances and system designed for extreme DPI. These steganalysis detection Internet appliances perform lawful interception, investigative analysis and Network appliances such as routers and intelligence gathering, stealthily, while firewalls play a large role in handling and protecting the privacy rights and civil
  • 11. Issue 28 – May 2012 | Page - 11 liberties of the law-abiding users of the Internet. (SINGL) These appliances can handle a large number of surveillance requests while heading off any and all possible terrorist exploits before they occur. These appliances can record and collect the evidence needed to convict the guilty. These devices perform deep packet inspection, searching for thousands of different strings deep inside each packet. These products are highly recommended to officials so digital communication traffic can be scanned and examined. SSL encryption is built into web browser software and protects our web traffic. Such traffic cannot normally be decrypted and read by any packet-sniffing tool. SSL encryption is designed to protect users data from regular eavesdropping. Such SSL encryption is not Deep Packet Inspection safe from the products of Packet Forensics and other powerful tools. They most likely Of billions of messages that roam the will be able to overcome and decrypt most Internet, there must exist some messages SSL algorithms. These devices provide for that are malicious, containing worms or regulatory compliance such as required by viruses, malware or spyware, which CALEA, and comply with lawful intercept organized criminals, and terrorists utilize to requirements and meet the essential needs commit cybercrimes. Here, deep packet of law enforcement. Such devices can be inspection (DPI) comes to the rescue, since part of a packet processing and network it allows monitoring and filtering of packets compliance platform. These particular wherever they happen to pass. DPI can also appliances can be linked together in closed meet other objectives in security, and legal networks called darknets to collect and compliance. This technology enables share real-time network intelligence. instant, ubiquitous monitoring of everything Packet Forensics products are subject to the that travels the Internet. export control laws administered by the United and may not be exported outside the DPI is the next surveillance application that US without prior Federal government enters society unnoticed and available for approval. Two of the products available for use by authorities to combat crime, even viewing on the web site of Packet Forensics before it happens. Security and traffic (www.packetforensics.com) are LI-5B and cameras, miniature cameras, directional PF.LI-2 (next picture). microphones, automated face and number- plate recognition, data mining, and profiling add to all the technologies used by Big Brother to watch over its citizenry. Ours is a database society with a great increase of data generation, processing, and storage
  • 12. Issue 28 – May 2012 | Page - 12 needs. DPI captures data for later are being collected and processed and why. examination and diverts it for messaging This does not mean that the government and analysis. This capability adds to the can have a phishing trip and examine all tools in the government surveillance toolkit traffic. Only specific individuals or uses as a beneficial observer. corporations can their traffic examined. The courts have deemed profiling illegal on Once broadband providers and other numerous times. Independent authorities companies embrace DPI, they can monitor should regularly review and check whether and select passing traffic much more the government uses its powers correctly sophisticatedly than by merely scanning and legitimately. header information. This capacity can prove of great benefit to law enforcement Data protection is a key element. The legal agencies and intelligence services, using its framework for data protection has become existing investigation powers to enlist the outdated. The assumption of preventing assistance of broadband providers. data processing as much as possible is no Particularly relevant is that DPI allows for longer valid in the current networked real-time monitoring, and hence facilitates a database society. Large-scale data preventative approach as opposed to the collection and correlation is inevitable retroactive approach that law enforcement nowadays, and the emergence of DPI serves traditionally used. to emphasis this. Instead of focusing data protection on prevention in the data DPI adds to the trend that broader groups of collection stage, it should rather be focused unsuspected citizens are under surveillance: on better utilization of the data. Data rather than investigating relatively few protection is valuable not so much to individuals on the basis of reasonable enhance privacy, but to ensure transparency indications that they have committed a of government and non-discrimination. crime, more people, including groups, are nowadays being watched for slight While data protection can serve to regulate indications of being involved in potential the use of data, it remains to be discussed crimes. This is profiling of the masses. The whether DPI should be allowed for movie Minority Report illustrated the use of government use in the first place. Here, data to predict the likelihood of a crime other elements of privacy come to the fore: occurring in the near future to justify the protection of the home, family relations, pre-emptive arrest of un-guilty parties. The and personal communications. These explosion of data generation, inspection, elements are likely to be infringed by DPI. and storage enable the government to Since privacy is a core, though not collect and use significantly more data about specifically stated, constitutional value to citizens. This increase is not only safeguard citizens’ liberty and autonomy in quantitative but also qualitative. a democratic constitutional state, DPI should be critically assessed. The common More checks and balances are required to man is king of his castle and its borders safeguard citizen rights and privacy. The should not be violated. DPI could be increased government powers needs to be accepted as a necessary addition to the balanced by additional checks and investigative tools used by law enforcement safeguards. Citizens must know which data already if used properly. The power of DPI
  • 13. Issue 28 – May 2012 | Page - 13 to run roughshod over the rights of the script kiddies, or unscrupulous broadband suspected requires a fundamental providers. The good guys must deploy rethinking of what legal protection is cryptographic technologies to protect the afforded here. Society needs substantial general public. But DPI can also be new checks and balances to counter-balance perceived as a bad thing and a possible the increase in government power over its threat to the privacy of individuals. It is citizens. (JAAP-KOOPS) clear that DPI is potentially dangerous tool. (WILSON) The solution to the problem of The company Phorm uses DPI to peek into Internet privacy is not just legislation the web surfing habits of end users in order making snooping illegal, but the industry- to serve targeted advertising. (PHORM) It wide adoption of cryptography by default. is suspected that the National Security Nothing will protect our privacy or security Agency has inserted sophisticated DPI from deep packet inspection than equipment into the network backbone of the encryption. (SOGHOIAN) Internet so that it can sweep up huge volumes of domestic emails and Internet Broadband providers increasingly use deep searches. While privacy activists and packet inspection technologies (DPI) that computer geeks are up in arms, the vast examine consumers’ online activities and majority of Internet users either don’t seem communications in order to tailor to care or don’t fully understand what is advertisements to their unique tastes. happening. Users of Google’s free Gmail email service find that the advertisements in the right side Without encryption, e-commerce wouldn’t reflect to contents of their email. Friends be possible. The cryptographic technology find the same is true with Facebook. It’s no of SSL is built into every web browser. The wonder that privacy concerns remain security of Amazon, EBay, PayPal, and every despite the assurances that this data is not online bank depends upon the consumer to collected and sold. Nothing prevents being able to make purchases and conduct providers from simply altering their transactions over the Internet confidently policies. DPI operates invisibly. and securely. Broadband providers can collect our online communications and sell them and their Most web surfers do not realize how much contents, including medical data and private of their information flows nakedly over the correspondence, to employers, insurance network, nor how easy it is for others to companies, credit bureaus, and landlords. snoop on their web surfing. The They could become powerful data brokers of predecessor of the Internet, the Arpanet was our online communications. once a happy safe place, in the 60s and 70s, when the first packets were sent between Another concern is the government’s ability government contractors and research to subpoena the digital surveillance of a institutions. Those early hundreds of person’s online life from broadband participants knew each other well and providers. Consumers deserve to be heard trusted each other. It is no longer the case. before the disclosure of such information to It is the wild west, unbridled and without a the governmental agencies or commercial sheriff to keep us safe. There are evil forces entities. The courts have held that DPI can out there, be they hackers, spies, under-age violate individual’s important property or
  • 14. Issue 28 – May 2012 | Page - 14 liberty interests. It’s a taking of privacy, as the toll booth. There is software, if their house was being searched. legitimate, and illegal, Open Source, Consumers may choose to curtail their shareware and freeware, and for free and for online communications rather than give up sale, available for the performance of packet their personal data. This would chill the capture. Such freeware or shareware such development of our ideas and free speech. Open Source software includes Wireshark (ethereal), Metasploit or Nmap. Broadband providers hide notice of their deep packet inspection practices in the Packet Crafting densely worded legalese of the privacy policy boilerplate. If some providers switch Packet crafting describes the art of creating to an opt-in approach or reject DPI entirely, and generating packets that can contain consumers still cannot totally control the stego-data. Packet crafting can be done use of DPI technologies by those with whom using the same software used for both they communicate. Governments should legitimate purposes and the illegal and ban the use of DPI for commercial benefit unauthorized reasons. Network and create a “Do Not Track” list to protect administrators create and use such software consumers. Broadband providers should be tools to test network devices such as routers, required to disclose their data collection firewalls, intrusion detection devices and to practices. DPI can be used for constructive audit network protocols and correct weak purposes such as to combat spam, without implementations of network configurations. compromising consumer rights and privacy. Thus one must create packets and insert (CITRON) and alter data in specific fields. The packets must be sent onto the network at one Data is always in one of two states: at rest or location. Then the packets must be in motion. Data is at rest on a hard drive of intercepted and decoded and the content a single computer. Data is safe when the must be analyzed and interpreted. Whether host computer and its network connections or not these packets were rejected or are secure from intruders. Data can be allowed to flow through a network is noted. secured further by encrypting it. Data that Vulnerabilities to exploits must be found is in motion is traveling over a network. and eliminated to protect data and This traveling data makes many hops and information residing on servers and travels through numerous subnets, network personal computers. appliances, routers and IDS in its passage. This gives numerous instances of interception or capture of the TCP/IP Conclusion packets at possible weak security points. The process of packet capture is turning There exists a hidden level of data in motion into data at rest by grabbing communications where data can be sent and data that is moving across a network link received under the noses of the common and storing it for parsing and examination. man. These covert channels exists unknown It can be compared to the use of cameras by to the layman and can be used to protect toll roads to verify the vehicle is assigned to electronic communications. This Internet the transponder in that car by capturing the exploit exists to be used for good or bad. license plate as the vehicle passes through Until this channel is blocked it will exist to
  • 15. Issue 28 – May 2012 | Page - 15 be used by anyone willing to utilize this http://dl.acm.org/citation.cfm?coll=GUIDE&dl capability. =GUIDE&id=362389 . Llamas, D, et. al. An Evaluation Framework for Bibliography the Analysis of Covert Channels in the TCP/IP protocol suite. University of St. Andrews,Scotland, UK. Ahsan, Kamran. Covert Channel Analysis and Data Hiding in TCP/IP . MS thesis. University Maney, Kevin. Bin Laden’s Messages Could Be of Toronto, 2002. 15 Mar. 2009 http://gray- Hiding In Plain Sight. USA Today world.net/papers/ahsan02.pdf . December 19, 2001. Wesley Professional, 2005. http://www.usatoday.com/life/cyber/ccarch/20 01/12/19/maney.htm . Berg, S. Glossary of Computer Security Terms. USA, National Computer Security Center, 1998. McCullagh, Declan, "Secret Messages Come in .Wavs." Wired.com. Wired News, 20 Feb. 2001. Citron, Danielle Keats; “The Privacy Web. 11 Feb. 2012. Implications of Deep Packet Inspection”; <http://www.wired.com/print/politics/law/new http://dpi.priv.gc.ca/index.php/essays/the- s/2001/02/41861>. privacy-implications-of-deep-packet-inspection/ . Mikkilineni, Aravind K.; Chiang, Pei-Ju; Chiu, George T.-C.; Allebach, Jan P.; Delp, Edward J.; Collberg, C. S., Thomborson, C., and Townsend, “Data Hiding Capacity and Embedding G. M. 2007. Dynamic graph-based software Techniques for Printed Text Documents”. fingerprinting. ACM Trans. Program. Lang. Syst. 29, 6 (Oct. 2007), 35. DOI= Nakashima, Ellen; “White House declassifies http://doi.acm.org/10.1145/1286821.1286826 . outline of cybersecurity program”; Washington Post; March 3, 2010. Craver, J. S., “On Public-Key Steganography in the Presence of an Active Warden,” Proc. 2nd Owens, Mark. A Discussion of Covert Channels Int’l. Wksp. Information Hiding, Apr. 1998, pp. and Steganography. InfoSec Reading Room. 355–68 . SANS Institute. 19 Mar. 2002. http://www.sans.org/reading_room/whitepaper Goth, G. "Steganalysis Gets past the Hype." s/covert/a_discussion_of_covert_channels_an IEEE Distributed Systems Online 6.4 (2005): 2. d_steganography_678 . Web. "The Phorm Files - The Register." The Phorm Jaap-Koops, Bert; “Deep Packet Inspection and Files - The Register. The Register, 29 Feb. 2008. the Transparency of Citizens”; Web. 05 Mar. 2012. http://dpi.priv.gc.ca/index.php/essays/deep- <http://www.theregister.co.uk/2008/02/29/ph packet-inspection-and-the-transparency-of- orm_roundup/> . citizens . Rutkowska , Joanna. “The Implementation of Kelley, Jack. Militants wire Web with links to Passive Covert Channels in the Linux Kernel”; jihad. USA TODAY. invisiblethings.org . www.usatoday.com/news/world/2002/07/10/w eb-terror-cover.htm . Sanders, Chris. Practical Packet Analysis: Using Wireshark to Solve Real-world Network Lampson, Butler W. “A Note on the Confinement Problem”; Xerox Palo Alto Research Center .
  • 16. Issue 28 – May 2012 | Page - 16 Problems. San Francisco: No Starch, 2008. Print. Shirali-Shahreza, Mohammad. "Improving Mobile Banking Security Using Steganography." International Conference on Information Technology (ITNG'07). (23007): Print. Singel, Ryan; “Law Enforcement Appliance Subverts SSL”; http://www.wired.com/threatlevel/2010/03/pa cket-forensics ; March 24, 2010 . Singh, Simon. The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography. New York: Anchor Books, 1999. Soghoian, Christopher; “Deep Packet Inspection – Bring It On”; http://dpi.priv.gc.ca/index.php/essays/deep- Hal Wigoda packet-inspection-%E2%80%93-bring-it-on/ . hal.wigoda@gmail.com Trost, Ryan. Practical Intrusion Analysis: Hal Wigoda is an IT professional of Prevention and Detection for the Twenty-first over 40 years of experience. Hal Century. Upper Saddle River, NJ: Addison- Wesley, 2010. Print. currently specializes in Security of Open Systems and Mobile Devices. Wayner, Peter. Disappearing Cryptography: Information Hiding: Steganography & Watermarking. 2nd edition. Burlington, MA: Morgan Kaufmann, 2008. Print Whitaker, Andrew, Keatron Evans, and Jack B. Voth. Chained Exploits: Advanced Hacking Attacks from Start to Finish. Upper Saddle River, NJ: Addison-Wesley, 2009. Print. Wilson, Carol. "DPI: The Good, the Bad, the Stuff No One Talks about." Penton Media, Inc., 2008. Web. 2011. <http://www.connectedplanetonline.com/iptv/ 0718_dpi>.
  • 17. Issue 28 – May 2012 | Page - 17
  • 18. Issue 28 – May 2012 | Page - 18 Kautilya possibilities and quirks it could be a really Introduction nice pwnage device. One liner about Kautilya - Kautilya is a toolkit which makes it easy to use USB During a penetration test, you generally do Human Interface Device (like Teensy++), in not have enough time to learn how to breaking into a system. Now let’s program a device. Although, programming understand what does that mean. Teensy is really easy (that is why I am able to do it ;)), it would be wonderful if someone First let’s understand Teensy++ (I will use program a tool which gives a ready to use Teensy for Teensy++ from now on). It is a payload for Teensy. This is exactly what USB HID which could be used as a Kautilya is designed for. You just need to programmable keyboard, mouse, joystick select a few options and a sketch is and serial monitor. What could go wrong? generated which could be then compiled Imagine a programmable keyboard, which and uploaded to the device. Kautilya is when connected to a system types out written in Ruby and is named after commands pre-programmed in it. It types Chanakya. faster than you and makes no mistakes. It can type commands and scripts and could As of this writing it contains twenty use an operating system against itself, that payloads for Windows 7 and three for Linux too in few seconds. If you can program the (tested on Ubuntu 11). device properly keeping in mind most of the
  • 19. Issue 28 – May 2012 | Page - 19 Force Browse This payload opens up a hidden instance of Internet Explorer and browses to the user provided URL. An ideal use case could be hosting an exploit of msf or a hook of BeEF on the given URL. The payload is able to execute on a normal user privilege and is very silent. Screenshot 1: Kautilya version 0.2.2 Using Kautilya in a Pen test Here is the step by step process (assuming you have a Teensy with you): 1) Download Kautilya Screenshot 2: Generating a payload using 2) Select your payload, select options Kautilya and an output payload will be generated. 3) Compile and upload this payload to Teensy using Arduino + Teensyduino. (A step by step guide on installation and configuration of Arduino could be found on my blog ) 4) Connect the device to victim, either directly if you have physical access or by using Social Engineering. 5) Enjoy the pwnage :) Let’s have a look at some of the payloads which could be helpful in a Pen Test. Screenshot 3: Compile and load the payload to Teensy
  • 20. Issue 28 – May 2012 | Page - 20 Assuming you are able to connect the device Connect to a hotspot and executed by some means to the victim. Below is what code a victim will see on his desktop. Note the This payload connects to a hotspot small command window which writes dark controlled by you (assuming you are the blue on black background. attacker), downloads a meterpreter exe in text format, converts it back to executable and executes it. The testing of this payload was done using a HTC Android phone and kWS web server on the phone. You need to manually convert the executable to text format using a powershell script exetotext.ps1 in the extras directory of Kautilya. This script exetotext.ps1 is based on a blog by Matt at his blog exploit Monday. Screenshot 4: Victim desktop After a few seconds if you look at your msfconsole. Screenshot 6: Using the "connect to hotspot and execute code" payload This payload is ideal for a scenario when there is a restricted or no internet connection on the victim and you are reasonably near to the victim. A drawback of this payload is the victim will get disconnected from other existing WiFi networks. The output of this payload will be same as above under default behavior. You can easily modify this payload as per the needs and it could be used for much more. Screenshot 5: A meterpreter session
  • 21. Issue 28 – May 2012 | Page - 21 Is this a real threat? This is a question I am asked many times during my talks about Kautilya, is this a real threat? Yes. If you are doing pen testing even for few months, you will feel a need of something which could be used without actually exploiting something. You would love using the features and built in tools to pwn a system as this raises less or no flags. How to use this in a pen test is up to your wisdom, use it actively by connecting ii to an unattended system during internal pen tests or hide the device inside mouse or pen drive Nikhil Mittal etc for Social Engineering attacks. nikhil_uitrgpv@yahoo.co.in Conclusion Nikhil Mittal is a hacker, info sec researcher and enthusiast. His area of As long as those defending the systems and interest includes penetration testing, those breaking the systems do not realize attack research, defence strategies and the risk pwning a system using HID will be post exploitation research. very easy. I have never seen any environment where HIDs are blocked He specializes in assessing security risks during large number of Penetration Tests at secure environments which require which I have carried out for clients of my novel attack vectors and "out of the box" firm PricewaterhouseCoopers. No approach. He has worked extensively on countermeasure or antivirus flags it as a using HID in Penetration Tests and threat. Some company marketed that they powershell for post exploitation. He is can do it, but it turned out to be false . USB creator of Kautilya, a toolkit which HID threats are here to stay. makes it easy to use Teensy in penetration tests. He has spoken/trained at Clubhack’10, Hackfest’11, Clubhack’11, Black Hat Abu Dhabi’11, Troopers’12, PHDays’12 Shakacon’12, GrrCon’12 and Black Hat Europe’12.
  • 22. Issue 28 – May 2012 | Page - 22 HTTPS (Hyper between client and browser is encrypted using SSL. Text Transfer SSL works at the transport layer of Transmission Control Protocol/Internet Protocol Secure) Protocol (TCP/IP), which makes the protocol independent of the application layer protocol functioning on top of it. SSL is an open standard protocol and is Introduction supported by a range of both servers and Hypertext Transfer Protocol (HTTP) is a clients. protocol where communication happens in clear text. To ensure authenticity, SSL works in three phases: confidentiality and integrity of messages  Authentication - Authentication Netscape designed HTTPS protocol. checks the server who they claim Hypertext Transfer Protocol Secure they are. (HTTPS) is a combination of the Hypertext  Encryption - Encryption with the Transfer Protocol (HTTP) with the SSL key exchange creates a secure tunnel (Secure socket layer)/TLS (Transport layer and doesn't allow unauthorized security) protocol. It provides encrypted person to make sense of data. communication and secure identification of  Integrity - Checks that any a network web server. unauthorized system cannot modify the encrypted data. HTTPS encrypts and decrypts the page SSL handshake uses asymmetric and requests and page information between the symmetric encryption. Asymmetric client browser and the web server using a encryption is used to share the session keys secure Socket Layer (SSL). HTTPS by and symmetric key algorithm is used for default uses port 443 as opposed to the data encryption standard HTTP port of 80. URL's beginning with HTTPS indicate that the connection
  • 23. Issue 28 – May 2012 | Page - 23 Asymmetric encryption has a lot of overhead so not feasible to use for entire session.
  • 24. Issue 28 – May 2012 | Page - 24 Client first requests a HTTPS session to server, then server sends back Certificate which has its public key embedded in it. Only server has access to this private key no one else. Now client authenticates certificate against list of known root CAs (If a CA is unknown/self-signed, then browser gives user an option to accept certificate at user's risk). Client will then create a session key which only he knows and will encrypt it with the public key received from the server and then it will send across the internet to the server. Server will decrypt that session key with its private key. Now server and client both know the session key. Rohit Parab. Once the SSL handshake is completed and rohit.parab9@gmail.com session key is exchanged with the asymmetric encryption. Now the rest of the session is encrypted with the symmetric He is the Bachelor of Computer Science. session key. He is Freelancer Software Developer and Independent Security Researcher We use symmetric encryption because its (Mumbai Area). quicker and uses less resources. Symmetric encryption is used to encrypt the session data.
  • 25. Issue 28 – May 2012 | Page - 25 SECTION 66C - SOME OF THE INCIDENTS PUNISHMENT FOR  The CEO of an identity theft protection company, Lifelock, Todd IDENTITY THEFT Davis's social security number was exposed by Matt Lauer on NBC’s Today Show. Davis’ identity was Introduction used to obtain a $500 cash advance The term identity theft was coined in 1964. loan. However, it is not literally possible to steal  Li Ming, a graduate student at West an identity so the term is usually interpreted Chester University of Pennsylvania with identity fraud or impersonation. faked his own death, complete with a Identity Theft is a form of stealing forged obituary in his local paper. someone's identity by pretending to be Nine months later, Li attempted to someone else typically in order to access obtain a new driver’s license with the resources or obtain credit and other benefits intention of applying for new credit in that person's name. cards eventually. PUNISHMENT FOR IDENTITY THEFT Whoever, fraudulently or dishonestly makes use of the electronic signature, password or any other unique identification feature of any other person, shall be
  • 26. Issue 28 – May 2012 | Page - 26 punished with imprisonment of either Acts covered (1) dishonestly description for a term which may extend to /fraudulently three years and shall also be liable to fine using someone’s with may extend to rupees one lakh. electronic signature/passwor d or any other Comments unique This section applies to cases where identification someone who dishonestly or fraudulently feature does the following – (2) dishonestly  makes use of electronic signature of retaining stolen any other person, or computer resource  makes use of password of any other or communication person, or device  makes use of any other unique Investigation Police officer not below identification feature of any other authorities the rank of Inspector person. Controller of Certifying Authorities or a person Illustration authorised by him Vivek and Rajan were business partners. Relevant courts Judicial Magistrate First Few months back they had a fight over Class Court of Session some issues and then parted their ways. Cognizable/Baila Yes/Yes Vivek opened a new firm which into the ble same line of business as of Rajan. In next few months Vivek took over most of the Rajan’s clients. Disgruntled by this, Rajan decided to take revenge. Rajan managed a fake ID proof and addresses proof in the name of Vivek and applied for a digital signature certificate. He then digitally signed documents and emails to enter into electronic contract on Vivek’s Sagar Rahurkar name and solicited his clients by presuming mailto:contact@sagarrahurkar.com to be Vivek. Sagar Rahurkar is a Law graduate, a Rajan can be held liable under this section. Certified Fraud Examiner (CFE) and a certified Digital Evidence Analyst. He specializes in Cyber Laws, Fraud examination, and Intellectual Property Law related issues. He has conducted exclusive training programs for law enforcement agencies like Police, Income Tax.
  • 27. Issue 28 – May 2012 | Page - 27 So, the onus is on the developer to ensure Don’t Get Injected that the application’s integrity and reliability is preserved. – Fix Your Code SQL Injection: An Example When I began doing security review for web Consider the below login page which accepts applications, one common issue that I a username and password and lets the user encountered was ‘SQL Injection’. log in. Developers used to pose several questions at me saying that their software is secure as they had followed several measures to mitigate this insidious issue. The main mitigation adopted was to use Stored Procedures or input validation. While this does reduce certain type of Injections, It doesn’t prevent all. In this article, I will explain what SQL Injection is Let’s assume that the below query is and what one can do to prevent it. executed when one tries to log on to the database. SQL Injection: In this case, the query would look like:- SQL Injection attacks occur in all database driven web applications. There is a risk in SELECT * FROM USERS WHERE every web application that accepts an end USERNAME=’celia’ AND PASSWORD user’s input and uses it to send database =’password’; queries to an underlying database. A hacker can manipulate the user input and send While a naïve user would only provide the malicious queries to the database. The correct password and proceed to access the impact could range from stealing user’s business functionality of the application, a information, taking control of the server to hacker wouldn’t. Now, consider the same complete wipe out of the database. form but with input shown as below.
  • 28. Issue 28 – May 2012 | Page - 28 SQL Parameterized Queries: Never use string concatenation to build your queries dynamically. Always use place holders or parameterized statements to build your queries. An example is given below. String query = "SELECT * FROM This is how the query will take shape now. USERS WHERE username=? And password=? "; SELECT * FROM USERS WHERE PreparedStatement prepStmt = USERNAME=’1’ or 1=1--’ AND PASSWORD con.prepareStatement(query); =’password’ prepStmt.setString(1, username); prepStmt.setString(2, password); As you would see, this will let the user login ResultSet rs = even when he doesn’t know the username prepStmt.executeQuery(); and password. This is a very simple case of SQL Injection. An argument when passed through the above statement, will be automatically Mitigation: escaped by the JDBC driver. The steps suggested here are absolutely Stored Procedures: needed if you want to mitigate SQL Injection. They are not just Stored procedures by themselves do not recommendation. help in mitigating SQL Injection. By using a stored procedure, type checking is  Always validate your input for the automatically available for the parameters. right size, format, type and range. Hence, when one uses this method in  Use SQL parameterized Queries combinating with parameterized  Use Stored Procedures statements, one can minimize SQL injection  Give the least minimum privilege to to a great level. Consider the same SQL the database user account that is written as a procedure call. executing the queries. CallableStatement stmt = Input Validation: conn.prepareCall("{call SELECT_USER (?,?)}"); It is very important for your application that stmt.setString(1, username); it should know what input to expect, what stmt.setString(2, password); data type it can contain, the format of its stmt.execute(); input and the minimum and maximum lengths. Though it is bit difficult/time The procedure that executes in the back end consuming to implement these validations might look similar to below. for all input fields, it is a fool proof approach if you want your application to be reliable for a long time.
  • 29. Issue 28 – May 2012 | Page - 29 create or replace procedure SELECT or the minimum required privilege SELECT_USER( user IN varchar2, to use the application. This will prevent the pass IN varchar2, userid OUT database getting corrupted or wiped out NUMBER,tablename IN varchar2) IS should an attack occur. BEGIN SELECT USERID from users where So, Start following these simple username =user and requirements in your applications and you password=pass; can be sure that you wouldn’t have a Commit; security consultant coming to you and END; asking you to fix your code. One point to note here is to not use exec @sql or dynamic sql inside a stored Celia procedure. If one does that, the advantage Celia has been with Infosys for the past 5 of using stored procedure is reduced and years and has been associated with SQL Injection will be possible. Check out Internet Application Security since the below vulnerable code. This code does August 2010. Her expertise includes make the use of Stored Procedures but uses Product Development, Secure Code dynamic SQL. This code is still vulnerable to Development, Penetration Testing and SQL Injection. Secure Code Analysis. She is a Certified Ethical Hacker and is currently engaged create or replace procedure in application security consulting. SELECT_USER( user IN varchar2, pass IN varchar2, userid OUT NUMBER,tablename IN varchar2) IS BEGIN @query= ' SELECT * FROM USERS WHERE ' || 'username = '''|| user || 'AND password = ''' || password || ''''; Exec @query; Commit; END; Likewise, Stored Procedures should be used in conjunction with input validation. Just because type checking is done, it doesn’t mean that one can get away without validating their user input. Minimum Privilege: Last but not the least, always ensure that the database user executing the queries has only
  • 30. Issue 28 – May 2012 | Page - 30