02.01.2024 Views

The Cyber Defense eMagazine January Edition for 2024

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

nearby. <strong>The</strong> best way to prevent such attacks is to use SATA jammers, which detect suspicious read and<br />

write operations initiated from legitimate software and distort that signal.<br />

2.4 Far Field Electromagnetic Side-Channel Attack<br />

It was proved that it is possible to break AES-128 encryption through electromagnetic side-channel<br />

attack. <strong>The</strong> attacker must be within a 15-meter radius to per<strong>for</strong>m this attack. This was accomplished by<br />

using a deep neural network and a convolution neural network with an input size of 110 (R. Wang, H.<br />

Wang, and E. Dubrova, 2020). If sensitive in<strong>for</strong>mation like the AES key can be retrieved from about 15<br />

meters away just by sniffing the electromagnetic side-channel signals, it provides enough evidence that<br />

any in<strong>for</strong>mation can be intercepted and stolen by being in proximity to an unaware victim.<br />

2.5 Bastille Research<br />

<strong>The</strong> Bastille Research team has conducted several research regarding wireless security threats. Some<br />

of their discoveries include rouge Wi-Fi hotspots, eavesdropping/surveillance devices, wireless camera<br />

exploits, home security systems, IoT device exploits, and rogue cell towers that can be used to hijack<br />

mobile phone connections to eavesdrop and listen to other's phone calls, read text messages, break 2-<br />

factor authentication and push malware to victim phones (Bastille Research Team, 2017). Also, they<br />

have discovered several exploits that affect wireless peripheral devices like mice and keyboards.<br />

KeySniffer is an exploit that targets non-Bluetooth wireless devices that do not encrypt their radio<br />

communication. This allows hackers to intercept all keystrokes entered by the victim from several<br />

hundred feet away (Marc Newlin, 2016a). All personal in<strong>for</strong>mation including usernames, passwords,<br />

credit card details, sensitive transactions, and all in<strong>for</strong>mation can be intercepted and stolen. KeyJack is<br />

another exploit discovered by the Bastille Research team that allows malicious users to inject encrypted<br />

keystrokes into the vulnerable USB dongle without access to the encryption key (Marc Newlin, 2016b).<br />

3. Mousejack Exploit Technical Details<br />

Mousejack is a class of vulnerability that affects non-Bluetooth wireless peripheral devices like mice and<br />

keyboards connected through USB dongles. This section will cover in-depth technical details on how to<br />

sniff mouse clicks, keystrokes and inject maliciously crafted keystrokes to compromise a victim machine.<br />

An attacker can take complete control over the target computer without any physical access by launching<br />

this attack using a dongle which costs less than 15$.<br />

Mousejack attack includes three methods that can be used to sniff transmitted radio traffic or to inject<br />

keystrokes to compromise the victim's device. <strong>The</strong> three methods include:<br />

3.1 Injecting keystrokes as a spoofed mouse.<br />

Most of the peripheral wireless device manufacturers only encrypt the connection between keyboards<br />

and dongles. <strong>The</strong>y do not encrypt the connection between the mouse and the dongle as they only transmit<br />

mouse movement and right or left click signals. It is assumed that these signals are not sensitive. Due to<br />

a lack of encryption and authentication, the USB dongle directly accepts and processes data packets<br />

from any rouge-spoofed mouse.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>January</strong> <strong>2024</strong> <strong>Edition</strong> 185<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!