SlideShare une entreprise Scribd logo
1  sur  9
Télécharger pour lire hors ligne
DEFENSE



     Is Data Secure on the
     Password Protected Blackberry Device?
     People who have ever heard of password utility think the usage of
     it can protect their private data. There are, however, several ways to
     steal a lot of information in spite of the fact that device locked by
     password. These ideas are not complicated to first-time malware
     developer.



     What you will learn…                                               What you should know…
     • Noise typing can bring functional disorder                       • basic knowledge about BlackBerry security
     • Screen capture can make the security system pointless
     • Your typing is vulnerability for the password




     H
              ow many times have you found them in a                    Keystroke emulation
              situation that typing a complicated password              Have you ever thought about touchscreen devices as a
              you were confused, lost yours train of thought            vulnerable touch technology? The underlying principle
     and forgot on what character are you staying? And what             of direct interaction with screen is just emulation
     did you do? Erased already entered 14 or 20 characters,            keystroke.
     and re-typed for a new, right? Why? Because your                      Most modern smartphones have this feature because
     password hidden behind asterisks. And whether they                 it enhanced ways that devices to communicate to each
     should have?                                                       other.
       Historically, password behind asterisks could be                    A touchscreen is an electronic visual display that
     help to protect it from bystanders’ villain who doesn’t            can detect the presence and location of a touch within
     mind to steal password. So, doesn’t villain know                   the display area. The term generally refers to touching
     another way to steal it by key-loggers, phishing
     pages or trojans? More importantly, there’s usually
     nobody looking over your shoulder when you log in to
     a website. It’s just you, sitting all alone in your office,
     suffering reduced usability to protect against a non-
     issue.
       Password masking has proven to be a particularly
     nasty usability problem in using mobile devices, where
     typing is difficult and typos are common.


       Did you know?
       Usability suffers when users’ type in passwords and the
       only feedback they get is a row of bullets. Typically, masking
       passwords doesn’t even increase security, but it does cost
       your business due to login failures. Providing visualizing
       the system status have always been among the most basic
       usability principles. Showing asterisks while users enter
       complex codes definitely fails to comply.
                                                                        Figure 1. Password attempt quantity



22                                                                                                                      02/2011
Is data secure on the password protected blackberry device?




Figure 2. State before unlocking                               Figure 4. Noise input

the display of the device with a finger or hand.               of computer simulation, which can concern an abstract
Touchscreens can also sense other passive objects,             model of the system being simulated. Example, we
such as a stylus.                                              are typing message Hi, how’s going... via pressing
   The touchscreen has two main attributes. First, it          hardware keyboard buttons and typing the same text
enables one to interact directly with what is displayed,       via touching virtual keyboard buttons displayed on the
rather than indirectly with a cursor controlled by             screen. Outcome is the same.
a mouse or touchpad. Secondly, it lets one do so
without requiring any intermediate device that would           Unsecure for the future
need to be held in the hand. Such displays can be              All smartphones give their owners a free choice to lock
attached to computers, or to networks as terminals.            handheld by password or grant unsecured access.
They also play a prominent role in the design of digital       Password Strength is range of 8 up to 14-18 symbols
appliances such as the personal digital assistant              with case-sensitive (Figure 1). The major concept
(PDA), satellite navigation devices, mobile phones,            in using the most complex password is main idea
and video games.                                               when you’re reading BlackBerry Smartphone tutorial.
   A keystroke emulator duplicates (provides an                You’re obliged to lock your devices! You’re obliged
emulation of) the functions of typing or input letters using   to use more complex combination! It’s obliged to be
a different system, so that the second system behaves          randomness! But think for moment. Can you quickly
like the first system. This focus on exact reproduction        say how many symbols are entered up? No is correct
of external behavior is in contrast to some other forms        answer.




Figure 3. Typing correct password                              Figure 5. Error password notification



www.hakin9.org/en                                                                                                        23
DEFENSE


                                                                       painful alternative is the malware typing unnecessary
                                                                       symbols whenever it possible. It’s in case OSv4 and
                                                                       OSv5. In OS v6 your device is blocked for a time is
                                                                       various from 1 minute to 1 hour (Figure 6).

                                                                       Malware Design
                                                                       Ultimate goal is show what API-routines help us to
                                                                       design such malware. List of API classes is shall be
                                                                       import is presented in Listing 1.
                                                                          The first public class net.rim.blackberry.api.cradle.Cra
                                                                       dleHandlerRegistry is need to registry for cradle handlers
                                                                       that are a candidate to be started when a cradle of the
                                                                       corresponding type is connected.
                                                                          The second public interface KeyListener gives us the
                                                                       listener interface for receiving keyboard events (KEY_DOWN
                                                                       & KEY_UP event to simulate full key pressing).

     Figure 6. Device locking time span                                   The third class net.rim.device.api.system.EventInject
                                                                       or gives us a character input event. So if we can use
       Rub up keystroke emulation! So, just imagine malware            physical key injecting events, use EventInjector.KeyCode
     product loaded into device memory and waits when                  Event.
     you’re going to unlock handheld by typing your top-
     secret password. After inputting is half-closed malware
     types just the one random letter to make senseless
                                                                         Did you know?
                                                                         Some API-routings need to be signed in your application by
     your unlocking action. And BlackBerry says Wrong                    rim developer keys. If you intend to use this element, please
     password! Try once again. The 2/10 attempt (Figure 2,               visit http://www.blackberry.com/go/codesigning to obtain
     3, 4, 5). Come to think of it that you never can to input           a set of code signing keys. Code signing is only required
     correct password. What’s going on 10 wrong attempts?                for applications running on BlackBerry smartphones;
                                                                         development on BlackBerry Smartphone Simulators can
     One of several BlackBerry secured mechanism is being
                                                                         occur without code signing. You can get your develop keys
     activated to wipe out your confidentially information.              til 48 hour after registration and payment 20$
     What of it! It was high time to do backup. The lesser


       Listing 1. API-routines to design malware injector

       net.rim.blackberry.api.cradle
       net.rim.device.api.system.Characters;
       net.rim.device.api.system.EventInjector;
       net.rim.device.api.system.KeyListener;

       Listing 2. Simulation piece of code without key repeating


       VKeyIsDown = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_DOWN, Characters.LATIN_SMALL_LETTER_V,
                              KeyListener.STATUS_NOT_FROM_KEYPAD);
       VKeyIsUp = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_UP, Characters.LATIN_SMALL_LETTER_V,
                              KeyListener.STATUS_NOT_FROM_KEYPAD);

       Listing 3. Simulation piece of code with key repeating.


       VKeyIsDown = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_DOWN, Characters.LATIN_SMALL_LETTER_V,
                              KeyListener.STATUS_NOT_FROM_KEYPAD);
       VKeyIsRepeat = new EventInjector.KeyEvent(EventInjector.KeyEvent. KEY_REPEAT, Characters.LATIN_SMALL_LETTER_V,
                              KeyListener.STATUS_NOT_FROM_KEYPAD);
       VKeyIsUp = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_UP, Characters.LATIN_SMALL_LETTER_V,
                              KeyListener.STATUS_NOT_FROM_KEYPAD);




24                                                                                                                              02/2011
Is data secure on the password protected blackberry device?



  EventInjector.KeyCodeEvent is one of them. It’s only
accessible by signed applications. To simulate key
pressing we have to inject a KEY_DOWN event followed
by a KEY_UP event on the same key in the Listing 2. To
duplicate the same character e.g.V you need to add one
more injection via KEY_REPEAT (between VKeyIsDown-line
and VKeyIsUp-line) event like presented in Listing 3.


  Keystore Constants
  KEY_DOWN – Represents a constant indicating that the key
  is in the down position.
  KEY_REPEAT – Represents a constant indicating that the key
  is in the down position, repeating the character.
  KEY_UP – Represents a constant indicating that the key is in
  the up position.
  STATUS_NOT_FROM_KEYPAD – Status flag indicating that
  the inputted value is a char, and has no key association
                                                                    Figure 8. Stolen image of BlackBerry Messenger

  To keep BlackBerry Smartphone user having a                       In other words, it is a way of taking a snapshot, or
nightmare with typing extra secret password we should               picture, of your computer screen. Some people also call
to design time span injection is one (or less) second. It’s         it a screen grab or screen dump.
more than enough!                                                      Screen shots can be very helpful when you need to
  Our finally subroutine is accommodate VKeyIsDown,                 demonstrate something that would be difficult to explain
VKeyIsRepeat (optionally), VKeyIsUp and time span.                  in words. Here are just a few examples of situations
VKeyIsRepeat counter is set quantity of character                   where a screen shot can be useful and why:
duplicate. Piece of code is presented in Listing 4.
                                                                    •   In software reviews, to show what the software
Is key logger dead?                                                     looks like.
A screenshot or screen capture is a static image taken              •   In software tutorials, to demonstrate how to perform
by the computer to record the visible items displayed on                a function.
the monitor, television, or another visual output device.           •   In technical support troubleshooting, to show error
                                                                        message or software issues.

    ��������������                                                  Screen shots are also useful to save snippets of
                                                                    anything you have on your screen, particularly when
                                                                    it cannot be easily printed. I use screen shots all the

                                                   Intruder
���������������������       �������������



   ���������������




                        ����������������������
���������������������                             �������
     ������������



       ������



                                                  ��������������
                                                 ����������������

���������������������       ������������
     ������������


Figure 7. Key Injection Vulnerability Model                         Figure 9. Stolen image of BlackBerry Browser part 1



www.hakin9.org/en                                                                                                              25
DEFENSE




     Figure 10. Stolen image of BlackBerry Browser part 2               Figure 12. Stolen image of chat

     time for things I want to save to refer to later, but don’t        often large. A common problem with video recordings
     necessarily need a printed copy of.                                is the action jumps, instead of flowing smoothly, due to
                                                                        low frame rate.
     Screen recording                                                     For many cases, high frame rates are not required.
     Sometimes, it takes more than a couple of images. 25-              This is not generally an issue if simply capturing
     30 images are picked up during 1 second gives us video             desktop video, which requires far less processing
     frame. So, the screen recording capability of some                 power than video playback, and it is very possible
     screen capture programs is a time-saving way to create             to capture at 30 frame/s. But it’s enough to log your
     instructions and presentations, but the resulting files are        keystrokes.

       Listing 4. Simulation piece of code without key repeating.         Listing 5. API-routines to design malware photo sniffer

       EventInjector.invokeEvent(VKeyIsDown);                             net.rim.device.api.system.Bitmap;
       EventInjector.invokeEvent(VKeyIsRepeat); //                        net.rim.device.api.system.Display;
                              (optionally)                                net.rim.device.api.ui.Screen;
       EventInjector.invokeEvent(VKeyIsUp);                               net.rim.device.api.ui.Ui;
       Thread.sleep(1000); // TimeSpan 1000 msec (1 sec).                 net.rim.device.api.ui.UiApplication;




     Figure 11. Stolen image of BlackBerry Browser part 3               Figure 13. Stolen image of photo explorer



26                                                                                                                                  02/2011
Is data secure on the password protected blackberry device?




  Listing 6. API-routines to design malware photo sniffer


  Screen vulnerable_screen = Ui.getUiEngine().getActiveScreen();
  Bitmap bitmap_of_vulnerable_screen = new Bitmap(vulnerable_screen.getWidth(),vulnerable_screen.getHeight());
  Display.screenshot(bitmap_of_vulnerable_screen, 0, 0, vulnerable_screen.getWidth(),vulnerable_
                          screen.getHeight());




  Keystroke logger is only allowed to his own application    in and put out next screen onto stack by UiApplication.g
on BlackBerry Devices. It means you can’t steal any          etUiApplication().popScreen(this), UiApplication.getUiAppl
information that user might type by keyboard sniffer.        ication().pushScreen(this).
Despite this security feature it still possible to sneak       Before our malware has got a static image of
your password or your messages. Try and remember             vulnerable screen it should get active screen and
uncomfortable feeling when somebody try look into your       retrieves screen size to put it into bitmap object that’s
device screen. In a different way you can capture and        presented int Listing 6.
dump screen image (Figure 8 – 14).                             Also we can put timespan as 40 msec and loop it.
                                                             Loop quantity is optional. Then malware needs to save
Malware Design                                               static images to memory or file. For example, malware
Ultimate goal is show what API-routines help us to           demo saves it to bytes memory array. Piece of code is
design such malware. List of API classes is shall be         presented in Listing 7.
import is presented in Listing 5.
  The first public class net.rim.device.api.system.Bitmap    Behind mirror
needs to construct a blank bitmap object.                    Previous vulnerabilities show how intruder can get your
  The second public class net.rim.device.api.system.Disp     messages, tasks, chats (in short everything is possible
lay provides access to the device’s display when we’re       to photocapture) and then block normal operation with
going to take a screenshot of a portion of the screen        blackberry device as far as possible. But is there no way
and saves it into a bitmap object.                           to sneak blackberry password?
  Three public classes net.rim.device.api.ui define            In first part I refer to attempt quantity you set in your
functionality for a user interface engine applications can   device. It’s various from 3 to 10. The second half of it
use for their UI operations. As it pushes screens onto
the stack, it draws them on top of any other screens
already on the stack. When the application pops a                   ��������������
screen off the stack, it redraws the underlying screens
as necessary. From capture to capture we have to put

                                                               ���������������������        �������������                 Intruder



                                                                   ���������������




                                                                                      ����������������������
                                                                                 ����������������������������������
                                                               ���������������������                                      �������
                                                                    ������������



                                                                       ������


                                                                                                            �������


                                                               ��������������������� ����������������
                                                                    ������������                                      �������������


Figure 14. Stolen image of file explorer                     Figure 15. Photo Sniff Vulnerability Model



www.hakin9.org/en                                                                                                                     27
DEFENSE


                                                                     Malware Design
       Listing 7. API-routines to design malware photo sniffer       To design this type of malware you need combine the
                                                                     previous pieces of code.
       public byte[] getBytesFromBitmap(Bitmap bmp)
       {                                                             Mitigation
       int height=bmp.getHeight();                                   If you are BIS consumer you always check permissions
       int width=bmp.getWidth();                                     when downloading an application to disable key
                                                                     injection or screenshot capture. Additionally you should
       ByteArrayOutputStream bos = new                               set option suppress password echo to false. If you are
                              ByteArrayOutputStream();               BES consumer your administrator should check IT
       DataOutputStream dos = new DataOutputStream(bos);             Policy like this:
       Graphics g = new Graphics(bmp);
       bmp.getARGB(rgbdata,0,width,0,0,width,height);                Key Injection:
       for (int i = 0; i < rgbdata.length ; i++)                     “Application Control Policy a Event Injection” = False
       {
       if (rgbdata[i] != -1)                                         Device Screen Capture:
       {                                                             “IT Policy a Security Policy Group a Allow Screen Shot
       dos.writeInt(i);                                                                  Capture” = False
       dos.flush();
       }                                                             Combo Vuln
       }                                                             “IT Policy a Password Policy Group a Suppress Password
       bos.flush();                                                                      Echo” = False
       return bos.toByteArray();
       }
                                                                      Did you know?
                                                                      Phishing kits are constructed by con artists to look like
                                                                      legitimate communications, often from familiar and
                                                                      reputable companies, and usually ask victims to take
     isn’t masked behind asterisk by default. This feature            urgent action to avoid a consequence or receive a reward.
     corresponds to the device option suppress password               The desired response typically involves logging in to a
                                                                      Web site or calling a phone number to provide personal
     echo (or BES IT Policy) is set in true by default. It            information.
     means.
       First malware (key injector) waits moment till user
     unlocks device then type noise symbol at that time the          Fobbing off is no object!
     second malware (photo sniffer) is steal an image of             Understanding the human factors that make people
     device. Done! Now a violator can whatever you like, for         vulnerable to online criminals can improve both
     example decipher your file backup and get your actuals          security training and technology. Since recently, phish
     (Figure 16).                                                    email were headache task for bank consumers, online
                                                                     consumers, etc. Up to now, there’s one more phish
                                                                     kit. It’s called a scumware that disguised as genuine
                                                                     software, and may come from an official site. For
                                                                     example, user has just downloaded a video player.
                                                                     Before downloading BlackBerry smartphone asking
                                                                     him to set permissions for new application. Typical
                                                                     user allows all because he’s bored with it. He’s bored
                                                                     with think what to do – allow only Wi-Fi connection
                                                                     or 3G too, disallow access to PIM and any kind of
                                                                     messages. He waits mega secure technology that
                                                                     says: don’t worry! It’s video or mp3 player. There’s
                                                                     shouldn’t access to personal data. Still waits. And
                                                                     how! Then typical user click button with caption Make
                                                                     me Happy!. So, he gives full access for intruder
                                                                     application because he’s tired of pop-up permissions.
                                                                     Then GPS location is steal, his photos or videos, his
                                                                     PIM, chats, etc. Afterwards he looks in wide-eyed
     Figure 16. Unmasked typing                                      astonishment. You don’t say so! Why? I’m not to



28                                                                                                                       02/2011
Is data secure on the password protected blackberry device?




  On the ‘Net
  •     http://blogs.wsj.com/wtk-mobile/ – The Wall Street Journal brief research of geniue spyware
  •     http://docs.blackberry.com/en/admin/deliverables/12063/BlackBerry_Enterprise_Server-Policy_Reference_Guide-T323212-832026-
        1023123101-001-5.0.1-US.pdf – BlackBerry Enterprise Server Version: 5.0. Policy Reference Guide, RIM,
  •     http://online.wsj.com/article/SB10001424052748704694004576020083703574602.html – The Wall Street Journal research of
        geniue spyware on iPhone and Android
  •     http://docs.blackberry.com/en/developers/deliverables/11961/BlackBerry_Java_Application-Feature_and_Technical_Overview--
        789336-1109112514-001-5.0_Beta-US.pdf – BlackBerry Java Application. Version: 5.0. Feature and Technical Overview, RIM
  •     http://docs.blackberry.com/en/developers/deliverables/9091/JDE_5.0_FundamentalsGuide_Beta.pdf         –   BlackBerry   Java
        Application. Version: 5.0. Fundamentals Guide, RIM,
  •     http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8067/645045/8655/8656/1106255/BlackBerry_
        Application_Developer_Guide_Volume_1.pdf?nodeid=1106256&vernum=0 – BlackBerry Application Developer Guide Volume
        1: Fundamentals (4.1), RIM,
  •     http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8067/645045/8655/8656/1106255/BlackBerry_
        Application_Developer_Guide_Volume_2.pdf?nodeid=1106444&vernum=0 – BlackBerry Application Developer Guide Volume
        2: Advanced Topics (4.1), RIM,
  •     http://www.blackberry.com/developers/docs/4.2api/ – RIM Device Java Library – 4.2.0 Release (Javadoc), RIM,
  •     http://docs.blackberry.com/en/developers/deliverables/15497/BlackBerry_Smartphone_Simulator-Development_Guide--1001926-
        0406042642-001-5.0-US.pdf – BlackBerry Smartphone Simulator. Version: 5.0. Development Guide, RIM,
  •     http://docs.blackberry.com/en/developers/deliverables/1077/BlackBerry_Signing_Authority_Tool_1.0_-_Password_Based_-_
        Administrator_Guide.pdf – BlackBerry Signature Tool 1.0. Developer Guide, RIM

download Trojan! But there’s just one shag to it. The                             personal data. Then applications send this information
salesman has already fobbed off the faulty application                            to marketing companies from time to time (http://
on him.                                                                           blogs.wsj.com/wtk-mobile/, http://online.wsj.com/article/
  Sometimes events are developing in another way.                                 SB1000142405274870469400457602008370357
According to the WALL STREET JOURNAL (http://                                     4602.html).
wsj.com) marketers are tracking smartphone users
through applications – games and other software on                                Conclusion
their phones. It collects information including location,                         It happens that there are serious deficiencies in the
unique identifiers for the devices such as IMEI, and                              numbers of suitable vulnerability survey mythicize
                                                                                  computer privacy. Real-world example is said there
                                                                                  have been no exploitable BlackBerry handheld
                                                                                  vulnerabilities published since 2007 year. Even the 2007
       ��������������
                                            �������������                         vuln was a DoS, not taking control of the device. As a
                   ���������������������                              Intruder    matter of fact Praetorians made a much powerful exploit
                                                                                  (Blackberry Attack Toolkit – http://www.praetoriang.net/)
                                                                                  that was present on the DEFCON 14 in July, 2006. This
                                                                                  condition implies ability to speak well for design a botnet
                                                                                  applications and networks that applicable to deface vital
      ���������������                                                             role information systems such as trading session or air
                                           ����������������������
                                                                                  reservation.
                   ���������������������                              �������
                        ������������




       ��������������

                                                                 ������������
                   ���������������������
                        ������������
                                                                                  YURY CHEMERKIN
                                     ����������������                             Graduated at Russian State University for the Humanities
                                                                                  (http://rggu.com/) in 2010. At present postgraduate at RSUH.
                                                       �������
          ������                                                                  Security Analyst since 2009 and currently works as mobile
                                                                                  security researcher in Moscow.
                   ���������������������
                        ������������                                              E-mail: yury.chemerkin@gmail.com.
                                                                  �������������
                                                                                  Facebook: http://www.facebook.com/people/Yury-Chemerkin/
Figure 17. Combo Vulnerability Model                                              100001827345335.



www.hakin9.org/en                                                                                                                                29

Contenu connexe

En vedette

When developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiWhen developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiYury Chemerkin
 
Social network privacy guide
Social network privacy guideSocial network privacy guide
Social network privacy guideYury Chemerkin
 
Does your black berry smartphone have ears
Does your black berry smartphone have earsDoes your black berry smartphone have ears
Does your black berry smartphone have earsYury Chemerkin
 
Interview with Yury Chemerkin
Interview with Yury ChemerkinInterview with Yury Chemerkin
Interview with Yury ChemerkinYury Chemerkin
 
Social network privacy.
Social network privacy.Social network privacy.
Social network privacy.Yury Chemerkin
 
Social Network Privacy II
Social Network Privacy IISocial Network Privacy II
Social Network Privacy IIYury Chemerkin
 
Comparison of android and black berry forensic techniques
Comparison of android and black berry forensic techniquesComparison of android and black berry forensic techniques
Comparison of android and black berry forensic techniquesYury Chemerkin
 

En vedette (7)

When developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiWhen developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part ii
 
Social network privacy guide
Social network privacy guideSocial network privacy guide
Social network privacy guide
 
Does your black berry smartphone have ears
Does your black berry smartphone have earsDoes your black berry smartphone have ears
Does your black berry smartphone have ears
 
Interview with Yury Chemerkin
Interview with Yury ChemerkinInterview with Yury Chemerkin
Interview with Yury Chemerkin
 
Social network privacy.
Social network privacy.Social network privacy.
Social network privacy.
 
Social Network Privacy II
Social Network Privacy IISocial Network Privacy II
Social Network Privacy II
 
Comparison of android and black berry forensic techniques
Comparison of android and black berry forensic techniquesComparison of android and black berry forensic techniques
Comparison of android and black berry forensic techniques
 

Similaire à Is Data Secure On The Password Protected Blackberry Device

Is data secure on the password protected blackberry device
Is data secure on the password protected blackberry deviceIs data secure on the password protected blackberry device
Is data secure on the password protected blackberry deviceSTO STRATEGY
 
Smart Cards & Devices Forum 2012 - Smart Phones Security
Smart Cards & Devices Forum 2012 - Smart Phones SecuritySmart Cards & Devices Forum 2012 - Smart Phones Security
Smart Cards & Devices Forum 2012 - Smart Phones SecurityOKsystem
 
How to 2FA-enable Open Source Applications
How to 2FA-enable Open Source ApplicationsHow to 2FA-enable Open Source Applications
How to 2FA-enable Open Source ApplicationsAll Things Open
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security ModelMichael Rushanan
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourselfDefconRussia
 
Introduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecIntroduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecYashSomalkar
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primeramiable_indian
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
 
Information security questions
Information security questions Information security questions
Information security questions gamemaker762
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
More Issues on Digital Identity (24Feb2023)
More Issues on Digital Identity (24Feb2023)More Issues on Digital Identity (24Feb2023)
More Issues on Digital Identity (24Feb2023)Hitoshi Kokumai
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With GflixacademyGaurav Mishra
 
3.keylogger software records all the keystrokes pressed by us.This.pdf
3.keylogger software records all the keystrokes pressed by us.This.pdf3.keylogger software records all the keystrokes pressed by us.This.pdf
3.keylogger software records all the keystrokes pressed by us.This.pdfapsaracollections
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsAndrea Bissoli
 
Create a software key logger
Create a software key logger Create a software key logger
Create a software key logger GiralFaurel
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoorsGaurav Dalvi
 
Keyboard collector
Keyboard collectorKeyboard collector
Keyboard collectorwncstudent1
 

Similaire à Is Data Secure On The Password Protected Blackberry Device (20)

Is data secure on the password protected blackberry device
Is data secure on the password protected blackberry deviceIs data secure on the password protected blackberry device
Is data secure on the password protected blackberry device
 
Smart Cards & Devices Forum 2012 - Smart Phones Security
Smart Cards & Devices Forum 2012 - Smart Phones SecuritySmart Cards & Devices Forum 2012 - Smart Phones Security
Smart Cards & Devices Forum 2012 - Smart Phones Security
 
How to 2FA-enable Open Source Applications
How to 2FA-enable Open Source ApplicationsHow to 2FA-enable Open Source Applications
How to 2FA-enable Open Source Applications
 
600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model600.250 UI Cross Platform Development and the Android Security Model
600.250 UI Cross Platform Development and the Android Security Model
 
Dotfuscator
DotfuscatorDotfuscator
Dotfuscator
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
 
Introduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecIntroduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSec
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Information security questions
Information security questions Information security questions
Information security questions
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
More Issues on Digital Identity (24Feb2023)
More Issues on Digital Identity (24Feb2023)More Issues on Digital Identity (24Feb2023)
More Issues on Digital Identity (24Feb2023)
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With Gflixacademy
 
3.keylogger software records all the keystrokes pressed by us.This.pdf
3.keylogger software records all the keystrokes pressed by us.This.pdf3.keylogger software records all the keystrokes pressed by us.This.pdf
3.keylogger software records all the keystrokes pressed by us.This.pdf
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
 
43 automatic
43 automatic43 automatic
43 automatic
 
Create a software key logger
Create a software key logger Create a software key logger
Create a software key logger
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
 
Keyboard collector
Keyboard collectorKeyboard collector
Keyboard collector
 
Get started with hacking
Get started with hackingGet started with hacking
Get started with hacking
 

Plus de Yury Chemerkin

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Yury Chemerkin
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware descriptionYury Chemerkin
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromiseYury Chemerkin
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readmeYury Chemerkin
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificatesYury Chemerkin
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5sYury Chemerkin
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd nsYury Chemerkin
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601Yury Chemerkin
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Yury Chemerkin
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Yury Chemerkin
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityYury Chemerkin
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesYury Chemerkin
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedYury Chemerkin
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirusYury Chemerkin
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesYury Chemerkin
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesYury Chemerkin
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisYury Chemerkin
 

Plus de Yury Chemerkin (20)

Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
Security Vulnerability Notice SE-2012-01-PUBLIC [Security vulnerabilities in ...
 
Red october. detailed malware description
Red october. detailed malware descriptionRed october. detailed malware description
Red october. detailed malware description
 
Comment crew indicators of compromise
Comment crew indicators of compromiseComment crew indicators of compromise
Comment crew indicators of compromise
 
Appendix g iocs readme
Appendix g iocs readmeAppendix g iocs readme
Appendix g iocs readme
 
Appendix f (digital) ssl certificates
Appendix f (digital)   ssl certificatesAppendix f (digital)   ssl certificates
Appendix f (digital) ssl certificates
 
Appendix e (digital) md5s
Appendix e (digital)   md5sAppendix e (digital)   md5s
Appendix e (digital) md5s
 
Appendix d (digital) fqd ns
Appendix d (digital)   fqd nsAppendix d (digital)   fqd ns
Appendix d (digital) fqd ns
 
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f6016071f3f4 40e6-4c7b-8868-3b0b21a9f601
6071f3f4 40e6-4c7b-8868-3b0b21a9f601
 
Jp3 13
Jp3 13Jp3 13
Jp3 13
 
Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...Zane lackey. security at scale. web application security in a continuous depl...
Zane lackey. security at scale. web application security in a continuous depl...
 
Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...Windows 8. important considerations for computer forensics and electronic dis...
Windows 8. important considerations for computer forensics and electronic dis...
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
 
Stuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realitiesStuxnet. analysis, myths, realities
Stuxnet. analysis, myths, realities
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learned
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirus
 
Six months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sitesSix months later – a report card on google’s demotion of pirate sites
Six months later – a report card on google’s demotion of pirate sites
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
Security configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devicesSecurity configuration recommendations for apple i os 5 devices
Security configuration recommendations for apple i os 5 devices
 
Render man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of thisRender man. hacker + airplanes = no good can come of this
Render man. hacker + airplanes = no good can come of this
 
Msft oracle brief
Msft oracle briefMsft oracle brief
Msft oracle brief
 

Dernier

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 

Dernier (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 

Is Data Secure On The Password Protected Blackberry Device

  • 1.
  • 2. DEFENSE Is Data Secure on the Password Protected Blackberry Device? People who have ever heard of password utility think the usage of it can protect their private data. There are, however, several ways to steal a lot of information in spite of the fact that device locked by password. These ideas are not complicated to first-time malware developer. What you will learn… What you should know… • Noise typing can bring functional disorder • basic knowledge about BlackBerry security • Screen capture can make the security system pointless • Your typing is vulnerability for the password H ow many times have you found them in a Keystroke emulation situation that typing a complicated password Have you ever thought about touchscreen devices as a you were confused, lost yours train of thought vulnerable touch technology? The underlying principle and forgot on what character are you staying? And what of direct interaction with screen is just emulation did you do? Erased already entered 14 or 20 characters, keystroke. and re-typed for a new, right? Why? Because your Most modern smartphones have this feature because password hidden behind asterisks. And whether they it enhanced ways that devices to communicate to each should have? other. Historically, password behind asterisks could be A touchscreen is an electronic visual display that help to protect it from bystanders’ villain who doesn’t can detect the presence and location of a touch within mind to steal password. So, doesn’t villain know the display area. The term generally refers to touching another way to steal it by key-loggers, phishing pages or trojans? More importantly, there’s usually nobody looking over your shoulder when you log in to a website. It’s just you, sitting all alone in your office, suffering reduced usability to protect against a non- issue. Password masking has proven to be a particularly nasty usability problem in using mobile devices, where typing is difficult and typos are common. Did you know? Usability suffers when users’ type in passwords and the only feedback they get is a row of bullets. Typically, masking passwords doesn’t even increase security, but it does cost your business due to login failures. Providing visualizing the system status have always been among the most basic usability principles. Showing asterisks while users enter complex codes definitely fails to comply. Figure 1. Password attempt quantity 22 02/2011
  • 3. Is data secure on the password protected blackberry device? Figure 2. State before unlocking Figure 4. Noise input the display of the device with a finger or hand. of computer simulation, which can concern an abstract Touchscreens can also sense other passive objects, model of the system being simulated. Example, we such as a stylus. are typing message Hi, how’s going... via pressing The touchscreen has two main attributes. First, it hardware keyboard buttons and typing the same text enables one to interact directly with what is displayed, via touching virtual keyboard buttons displayed on the rather than indirectly with a cursor controlled by screen. Outcome is the same. a mouse or touchpad. Secondly, it lets one do so without requiring any intermediate device that would Unsecure for the future need to be held in the hand. Such displays can be All smartphones give their owners a free choice to lock attached to computers, or to networks as terminals. handheld by password or grant unsecured access. They also play a prominent role in the design of digital Password Strength is range of 8 up to 14-18 symbols appliances such as the personal digital assistant with case-sensitive (Figure 1). The major concept (PDA), satellite navigation devices, mobile phones, in using the most complex password is main idea and video games. when you’re reading BlackBerry Smartphone tutorial. A keystroke emulator duplicates (provides an You’re obliged to lock your devices! You’re obliged emulation of) the functions of typing or input letters using to use more complex combination! It’s obliged to be a different system, so that the second system behaves randomness! But think for moment. Can you quickly like the first system. This focus on exact reproduction say how many symbols are entered up? No is correct of external behavior is in contrast to some other forms answer. Figure 3. Typing correct password Figure 5. Error password notification www.hakin9.org/en 23
  • 4. DEFENSE painful alternative is the malware typing unnecessary symbols whenever it possible. It’s in case OSv4 and OSv5. In OS v6 your device is blocked for a time is various from 1 minute to 1 hour (Figure 6). Malware Design Ultimate goal is show what API-routines help us to design such malware. List of API classes is shall be import is presented in Listing 1. The first public class net.rim.blackberry.api.cradle.Cra dleHandlerRegistry is need to registry for cradle handlers that are a candidate to be started when a cradle of the corresponding type is connected. The second public interface KeyListener gives us the listener interface for receiving keyboard events (KEY_DOWN & KEY_UP event to simulate full key pressing). Figure 6. Device locking time span The third class net.rim.device.api.system.EventInject or gives us a character input event. So if we can use Rub up keystroke emulation! So, just imagine malware physical key injecting events, use EventInjector.KeyCode product loaded into device memory and waits when Event. you’re going to unlock handheld by typing your top- secret password. After inputting is half-closed malware types just the one random letter to make senseless Did you know? Some API-routings need to be signed in your application by your unlocking action. And BlackBerry says Wrong rim developer keys. If you intend to use this element, please password! Try once again. The 2/10 attempt (Figure 2, visit http://www.blackberry.com/go/codesigning to obtain 3, 4, 5). Come to think of it that you never can to input a set of code signing keys. Code signing is only required correct password. What’s going on 10 wrong attempts? for applications running on BlackBerry smartphones; development on BlackBerry Smartphone Simulators can One of several BlackBerry secured mechanism is being occur without code signing. You can get your develop keys activated to wipe out your confidentially information. til 48 hour after registration and payment 20$ What of it! It was high time to do backup. The lesser Listing 1. API-routines to design malware injector net.rim.blackberry.api.cradle net.rim.device.api.system.Characters; net.rim.device.api.system.EventInjector; net.rim.device.api.system.KeyListener; Listing 2. Simulation piece of code without key repeating VKeyIsDown = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_DOWN, Characters.LATIN_SMALL_LETTER_V, KeyListener.STATUS_NOT_FROM_KEYPAD); VKeyIsUp = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_UP, Characters.LATIN_SMALL_LETTER_V, KeyListener.STATUS_NOT_FROM_KEYPAD); Listing 3. Simulation piece of code with key repeating. VKeyIsDown = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_DOWN, Characters.LATIN_SMALL_LETTER_V, KeyListener.STATUS_NOT_FROM_KEYPAD); VKeyIsRepeat = new EventInjector.KeyEvent(EventInjector.KeyEvent. KEY_REPEAT, Characters.LATIN_SMALL_LETTER_V, KeyListener.STATUS_NOT_FROM_KEYPAD); VKeyIsUp = new EventInjector.KeyEvent(EventInjector.KeyEvent.KEY_UP, Characters.LATIN_SMALL_LETTER_V, KeyListener.STATUS_NOT_FROM_KEYPAD); 24 02/2011
  • 5. Is data secure on the password protected blackberry device? EventInjector.KeyCodeEvent is one of them. It’s only accessible by signed applications. To simulate key pressing we have to inject a KEY_DOWN event followed by a KEY_UP event on the same key in the Listing 2. To duplicate the same character e.g.V you need to add one more injection via KEY_REPEAT (between VKeyIsDown-line and VKeyIsUp-line) event like presented in Listing 3. Keystore Constants KEY_DOWN – Represents a constant indicating that the key is in the down position. KEY_REPEAT – Represents a constant indicating that the key is in the down position, repeating the character. KEY_UP – Represents a constant indicating that the key is in the up position. STATUS_NOT_FROM_KEYPAD – Status flag indicating that the inputted value is a char, and has no key association Figure 8. Stolen image of BlackBerry Messenger To keep BlackBerry Smartphone user having a In other words, it is a way of taking a snapshot, or nightmare with typing extra secret password we should picture, of your computer screen. Some people also call to design time span injection is one (or less) second. It’s it a screen grab or screen dump. more than enough! Screen shots can be very helpful when you need to Our finally subroutine is accommodate VKeyIsDown, demonstrate something that would be difficult to explain VKeyIsRepeat (optionally), VKeyIsUp and time span. in words. Here are just a few examples of situations VKeyIsRepeat counter is set quantity of character where a screen shot can be useful and why: duplicate. Piece of code is presented in Listing 4. • In software reviews, to show what the software Is key logger dead? looks like. A screenshot or screen capture is a static image taken • In software tutorials, to demonstrate how to perform by the computer to record the visible items displayed on a function. the monitor, television, or another visual output device. • In technical support troubleshooting, to show error message or software issues. �������������� Screen shots are also useful to save snippets of anything you have on your screen, particularly when it cannot be easily printed. I use screen shots all the Intruder ��������������������� ������������� ��������������� ���������������������� ��������������������� ������� ������������ ������ �������������� ���������������� ��������������������� ������������ ������������ Figure 7. Key Injection Vulnerability Model Figure 9. Stolen image of BlackBerry Browser part 1 www.hakin9.org/en 25
  • 6. DEFENSE Figure 10. Stolen image of BlackBerry Browser part 2 Figure 12. Stolen image of chat time for things I want to save to refer to later, but don’t often large. A common problem with video recordings necessarily need a printed copy of. is the action jumps, instead of flowing smoothly, due to low frame rate. Screen recording For many cases, high frame rates are not required. Sometimes, it takes more than a couple of images. 25- This is not generally an issue if simply capturing 30 images are picked up during 1 second gives us video desktop video, which requires far less processing frame. So, the screen recording capability of some power than video playback, and it is very possible screen capture programs is a time-saving way to create to capture at 30 frame/s. But it’s enough to log your instructions and presentations, but the resulting files are keystrokes. Listing 4. Simulation piece of code without key repeating. Listing 5. API-routines to design malware photo sniffer EventInjector.invokeEvent(VKeyIsDown); net.rim.device.api.system.Bitmap; EventInjector.invokeEvent(VKeyIsRepeat); // net.rim.device.api.system.Display; (optionally) net.rim.device.api.ui.Screen; EventInjector.invokeEvent(VKeyIsUp); net.rim.device.api.ui.Ui; Thread.sleep(1000); // TimeSpan 1000 msec (1 sec). net.rim.device.api.ui.UiApplication; Figure 11. Stolen image of BlackBerry Browser part 3 Figure 13. Stolen image of photo explorer 26 02/2011
  • 7. Is data secure on the password protected blackberry device? Listing 6. API-routines to design malware photo sniffer Screen vulnerable_screen = Ui.getUiEngine().getActiveScreen(); Bitmap bitmap_of_vulnerable_screen = new Bitmap(vulnerable_screen.getWidth(),vulnerable_screen.getHeight()); Display.screenshot(bitmap_of_vulnerable_screen, 0, 0, vulnerable_screen.getWidth(),vulnerable_ screen.getHeight()); Keystroke logger is only allowed to his own application in and put out next screen onto stack by UiApplication.g on BlackBerry Devices. It means you can’t steal any etUiApplication().popScreen(this), UiApplication.getUiAppl information that user might type by keyboard sniffer. ication().pushScreen(this). Despite this security feature it still possible to sneak Before our malware has got a static image of your password or your messages. Try and remember vulnerable screen it should get active screen and uncomfortable feeling when somebody try look into your retrieves screen size to put it into bitmap object that’s device screen. In a different way you can capture and presented int Listing 6. dump screen image (Figure 8 – 14). Also we can put timespan as 40 msec and loop it. Loop quantity is optional. Then malware needs to save Malware Design static images to memory or file. For example, malware Ultimate goal is show what API-routines help us to demo saves it to bytes memory array. Piece of code is design such malware. List of API classes is shall be presented in Listing 7. import is presented in Listing 5. The first public class net.rim.device.api.system.Bitmap Behind mirror needs to construct a blank bitmap object. Previous vulnerabilities show how intruder can get your The second public class net.rim.device.api.system.Disp messages, tasks, chats (in short everything is possible lay provides access to the device’s display when we’re to photocapture) and then block normal operation with going to take a screenshot of a portion of the screen blackberry device as far as possible. But is there no way and saves it into a bitmap object. to sneak blackberry password? Three public classes net.rim.device.api.ui define In first part I refer to attempt quantity you set in your functionality for a user interface engine applications can device. It’s various from 3 to 10. The second half of it use for their UI operations. As it pushes screens onto the stack, it draws them on top of any other screens already on the stack. When the application pops a �������������� screen off the stack, it redraws the underlying screens as necessary. From capture to capture we have to put ��������������������� ������������� Intruder ��������������� ���������������������� ���������������������������������� ��������������������� ������� ������������ ������ ������� ��������������������� ���������������� ������������ ������������� Figure 14. Stolen image of file explorer Figure 15. Photo Sniff Vulnerability Model www.hakin9.org/en 27
  • 8. DEFENSE Malware Design Listing 7. API-routines to design malware photo sniffer To design this type of malware you need combine the previous pieces of code. public byte[] getBytesFromBitmap(Bitmap bmp) { Mitigation int height=bmp.getHeight(); If you are BIS consumer you always check permissions int width=bmp.getWidth(); when downloading an application to disable key injection or screenshot capture. Additionally you should ByteArrayOutputStream bos = new set option suppress password echo to false. If you are ByteArrayOutputStream(); BES consumer your administrator should check IT DataOutputStream dos = new DataOutputStream(bos); Policy like this: Graphics g = new Graphics(bmp); bmp.getARGB(rgbdata,0,width,0,0,width,height); Key Injection: for (int i = 0; i < rgbdata.length ; i++) “Application Control Policy a Event Injection” = False { if (rgbdata[i] != -1) Device Screen Capture: { “IT Policy a Security Policy Group a Allow Screen Shot dos.writeInt(i); Capture” = False dos.flush(); } Combo Vuln } “IT Policy a Password Policy Group a Suppress Password bos.flush(); Echo” = False return bos.toByteArray(); } Did you know? Phishing kits are constructed by con artists to look like legitimate communications, often from familiar and reputable companies, and usually ask victims to take isn’t masked behind asterisk by default. This feature urgent action to avoid a consequence or receive a reward. corresponds to the device option suppress password The desired response typically involves logging in to a Web site or calling a phone number to provide personal echo (or BES IT Policy) is set in true by default. It information. means. First malware (key injector) waits moment till user unlocks device then type noise symbol at that time the Fobbing off is no object! second malware (photo sniffer) is steal an image of Understanding the human factors that make people device. Done! Now a violator can whatever you like, for vulnerable to online criminals can improve both example decipher your file backup and get your actuals security training and technology. Since recently, phish (Figure 16). email were headache task for bank consumers, online consumers, etc. Up to now, there’s one more phish kit. It’s called a scumware that disguised as genuine software, and may come from an official site. For example, user has just downloaded a video player. Before downloading BlackBerry smartphone asking him to set permissions for new application. Typical user allows all because he’s bored with it. He’s bored with think what to do – allow only Wi-Fi connection or 3G too, disallow access to PIM and any kind of messages. He waits mega secure technology that says: don’t worry! It’s video or mp3 player. There’s shouldn’t access to personal data. Still waits. And how! Then typical user click button with caption Make me Happy!. So, he gives full access for intruder application because he’s tired of pop-up permissions. Then GPS location is steal, his photos or videos, his PIM, chats, etc. Afterwards he looks in wide-eyed Figure 16. Unmasked typing astonishment. You don’t say so! Why? I’m not to 28 02/2011
  • 9. Is data secure on the password protected blackberry device? On the ‘Net • http://blogs.wsj.com/wtk-mobile/ – The Wall Street Journal brief research of geniue spyware • http://docs.blackberry.com/en/admin/deliverables/12063/BlackBerry_Enterprise_Server-Policy_Reference_Guide-T323212-832026- 1023123101-001-5.0.1-US.pdf – BlackBerry Enterprise Server Version: 5.0. Policy Reference Guide, RIM, • http://online.wsj.com/article/SB10001424052748704694004576020083703574602.html – The Wall Street Journal research of geniue spyware on iPhone and Android • http://docs.blackberry.com/en/developers/deliverables/11961/BlackBerry_Java_Application-Feature_and_Technical_Overview-- 789336-1109112514-001-5.0_Beta-US.pdf – BlackBerry Java Application. Version: 5.0. Feature and Technical Overview, RIM • http://docs.blackberry.com/en/developers/deliverables/9091/JDE_5.0_FundamentalsGuide_Beta.pdf – BlackBerry Java Application. Version: 5.0. Fundamentals Guide, RIM, • http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8067/645045/8655/8656/1106255/BlackBerry_ Application_Developer_Guide_Volume_1.pdf?nodeid=1106256&vernum=0 – BlackBerry Application Developer Guide Volume 1: Fundamentals (4.1), RIM, • http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8067/645045/8655/8656/1106255/BlackBerry_ Application_Developer_Guide_Volume_2.pdf?nodeid=1106444&vernum=0 – BlackBerry Application Developer Guide Volume 2: Advanced Topics (4.1), RIM, • http://www.blackberry.com/developers/docs/4.2api/ – RIM Device Java Library – 4.2.0 Release (Javadoc), RIM, • http://docs.blackberry.com/en/developers/deliverables/15497/BlackBerry_Smartphone_Simulator-Development_Guide--1001926- 0406042642-001-5.0-US.pdf – BlackBerry Smartphone Simulator. Version: 5.0. Development Guide, RIM, • http://docs.blackberry.com/en/developers/deliverables/1077/BlackBerry_Signing_Authority_Tool_1.0_-_Password_Based_-_ Administrator_Guide.pdf – BlackBerry Signature Tool 1.0. Developer Guide, RIM download Trojan! But there’s just one shag to it. The personal data. Then applications send this information salesman has already fobbed off the faulty application to marketing companies from time to time (http:// on him. blogs.wsj.com/wtk-mobile/, http://online.wsj.com/article/ Sometimes events are developing in another way. SB1000142405274870469400457602008370357 According to the WALL STREET JOURNAL (http:// 4602.html). wsj.com) marketers are tracking smartphone users through applications – games and other software on Conclusion their phones. It collects information including location, It happens that there are serious deficiencies in the unique identifiers for the devices such as IMEI, and numbers of suitable vulnerability survey mythicize computer privacy. Real-world example is said there have been no exploitable BlackBerry handheld vulnerabilities published since 2007 year. Even the 2007 �������������� ������������� vuln was a DoS, not taking control of the device. As a ��������������������� Intruder matter of fact Praetorians made a much powerful exploit (Blackberry Attack Toolkit – http://www.praetoriang.net/) that was present on the DEFCON 14 in July, 2006. This condition implies ability to speak well for design a botnet applications and networks that applicable to deface vital ��������������� role information systems such as trading session or air ���������������������� reservation. ��������������������� ������� ������������ �������������� ������������ ��������������������� ������������ YURY CHEMERKIN ���������������� Graduated at Russian State University for the Humanities (http://rggu.com/) in 2010. At present postgraduate at RSUH. ������� ������ Security Analyst since 2009 and currently works as mobile security researcher in Moscow. ��������������������� ������������ E-mail: yury.chemerkin@gmail.com. ������������� Facebook: http://www.facebook.com/people/Yury-Chemerkin/ Figure 17. Combo Vulnerability Model 100001827345335. www.hakin9.org/en 29