SlideShare a Scribd company logo
1 of 27
Download to read offline
Issue 23 – Dec 2011 | Page - 1
Issue 23 – Dec 2011 | Page - 2
Issue 23 – Dec 2011 | Page - 3




GSM
                                                 The GSM Problem
Introduction
                                                 GSM is an old technology and it can also be
In this article we will describe the various
                                                 regarded as one of the most successful one,
tools, software, hardware and techniques,
                                                 but it has been over 20 years since GSM was
that can be employed to attack the GSM. All
                                                 designed, during that time several security
these are described in brief and
                                                 problems have been discovered in GSM.
corresponding references are given so that
                                                 However till recently it was not practically
you will able to go and read more about the
                                                 viable to exploit these weaknesses; partly
tool from the provided link.
                                                 due to the closed nature of the GSM
GSM                                              protocol, but mostly due all the complex
GSM came into being during the late 1980s        signal processing involved and the high cost
and was put into use in the western part of      of the hardware needed for the same.
the world in the early 1990s. GSM has come       Here in this article we describe some
a long way since then and has risen in both
                                                 currently available opensource hardware
in terms of coverage as well as the number
                                                 and software which can be used to play with
of subscribers. According to a survey of ITU
                                                 GSM these include the Universal Software
there are about 4.1 billion people (apprx
                                                 Radio Peripheral (USRP) together with the
60%) who had a mobile subscription and
                                                 GnuRadio implementation for signal
about 90% of the people lived in an area         capturing and the AirProbe and OpenBTS
having access to GSM [1]. India itself has       project for handling GSM signals.
around 0.865 billion mobile subscribers
that is about 72% of the total population [2].   In the next section we describe the tools and
Besides communication, more and more             tricks needed to get started playing with
additional services - like payment , one time    GSM.
passwords, tokens, sms banking etc are
being deployed on top of GSM.                    Software Defined Radio (SDR)

                                                 Traditionally radios were a hardware
                                                 matter, they were created to transmit and
                                                 receive on specific frequencies and
                                                 modulation scheme, (please note that the
Issue 23 – Dec 2011 | Page - 4




word radio here is used as a generic              frequency, which can be sampled by ADCs
transceiver using electro-magnetic waves for      (Analog to Digital converter) and the
transmissions) not specifically as the device     resulting digital signal can be sent to a
known for the reception of programmed FM          computer. Often other common equipment
broadcasts made by radio stations.                like amplifiers and band-pass filters are also
                                                  a part of the hardware subsystem. One of
Then comes the Software Defined Radio             the most versatile and widely used SDR
(SDR), the main idea here is to create very       systems is GNU Radio, mostly combined
versatile transceivers by emulating a lot of      with a USRP as the hardware subsystem.
signal processing hardware in to the
software domain. Therefore t it has various       USRP
advantages like costs and versatility.
Imagine a universal radio with which you          The Universal Software Radio Peripheral
are able to tune in to wifi, Bluetooth, GSM,      (USRP) is designed as a general purpose
Satellite TV all with one piece of hardware       hardware subsystem for software defined
and software, this is where the SDR‟s comes       radio. It is an open-hardware device
into picture, In an SDR the signal                developed by Matt Ettus and which can be
processing is implemented in software, so         ordered through his company Ettus
all that needed is a generic receiver that can    Research [3].
receive and transmit over a range of
frequencies and corresponding signal              A USRP consist of a motherboard which
processing software viz software for              contains a Field Programmable Gate Array
processing GSM, Bluetooth, wifi etc. Still a      (FPGA), Programmable Gain Amplifier
radio can never be 100% software, some            (PGA),     ADC(s),     DAC(s)    and      a
hardware is needed to capture and create          communication port to connect it to the
radio waves.                                      computer.      Special    boards     called
                                                  „Daughterboards‟ can be plugged into the
So in a SDR all signal processing activities      USRP motherboard to tune in the specific
like (de)modulation etc. are done in              frequency     bands      needed.    These
software, but the actual trans-receiving is       daughterboards can be hooked up to
done via the hardware subsystem. This             appropriate    antenna‟s   for   reception
makes for a much more adaptable system,           similarly we have daughterboards for
giving it the ability to receive GSM signals as   transmission as well.
well as GPS and also television broadcasts
by only changing something in the software.

Now comes the next problem this ideal
scheme however is not practically viable,
because in practice software are not fast
enough to process a large portion of the
spectrum and antennas are designed for
specific frequency bands. Therefore we have
more extended hardware subsystems for
SDRs. Typically such a hardware subsystem                      Figure 1: An USRP 1
consists of a wide band receiver that shifts a
frequency band to a standard intermediate
Issue 23 – Dec 2011 | Page - 5




USRP Daughterboards                             Software tools that can be used for
                                                GSM analysis.
A variety of daughterboards are available for
specific frequencies, this can be plugged       GNU Radio
into the USRP motherboard Currently there
are about 13-15 daughterboards available,       GNU Radio started by Eric Blossom is a free
of which three are interesting in relation to   toolkit under GPL license for implementing
GSM signals[4]:                                 the software defined radios. Fundamentally
                                                GNU Radio is a library containing a variety
      DBSRX, a 800 MHz to 2.4 GHz              of standard signal processing functions,
       Receiver.                                these are known as blocks, typically there
      RFX900,            800-1000MHz           are hundreds of implemented blocks inside
       Transceiver, 200+mW output.              the GNU Radio implementation. These
      RFX1800, 1.5-2.1 GHz Transceiver,        blocks are programmed to work with several
       100+mW output.                           different types of RF hardware but it is
      The most used GSM frequencies are        mostly used in combination with an USRP.
       GSM900 (890.2-959.8 MHz) and
       GSM1800 (1710.2-1879.8                   GNU Radio, fresh out-of-the-box, does not
                                                offer much in terms of GSM sniffing
                                                capabilities, although

                                                it can be used to locate the beacon
                                                frequencies of GSM masts [18]. However
                                                GNU Radio is quite useful when used in
                                                tandem with other software packages, like
                                                AirProbe, to perform the low level functions
                                                of GSM sniffing, like reception and
                                                demodulation etc.
 Figure 2: A DBSRX2 800 MHz to 2.35
 GHz Receiver Daughterboard                     AirProbe

MHz) in Europe, India also uses this [5],       Airprobe [6] is an open-source project
and GSM850 (824.0-894.0 MHz) and                trying to built an air-interface analysis tool
GSM1900 (1850.0-1990.0 MHz) in America          for the GSM (and possible later 3G) mobile
and Canada. The DBSRX board covers all          phone standard. This project came forth
these frequencies, but is only a receiver       out of the GSM-sniffer project [20]. The
board. In order to actively transmit a RFX      most interesting part of AirProbe is the
board is needed. Keep in mind that most         gsm-receiver project. It is, at this moment,
countries require a license to transmit on      the best working capture tool for GSM.
these frequencies.
                                                Airprobe comes with two simple shell
                                                scripts that call all the necessary functions
                                                for saving the signals on a frequency to a file
                                                and for interpreting the signals in this file.
Issue 23 – Dec 2011 | Page - 6




Calling                                         Gammu

capture.sh       <freq>       [duration==10]    Another good tool for capturing the GSM
[decim==112] [gain==52] with a frequency        traces is by the uses of Gammu, which is a
will capture the signals on that frequency to   open source project which can manage
a file. The duration, decimation and gain are   various functions on cellular phones. In
optional arguments with default values. A       order to work with Gammu we will need a
file      will     be      created     called   Nokia DCT3 enabled phone one such phone
capture_<freq>_<decim>.cfile, containing        can be 3210. We can use Nokia phones here
the captured IQ samples. These can then be      because, Nokia used a simple remote
interpreted by calling:                         logging facility for debugging their DCT3
                                                firmwares remotely but apparently forgot to
go.sh <file.cfile> [decim==112]                 remove this when going into production.

The file name has to be provided, but the       So this debugging functionality can be
decimation is again optional, though you        enabled it back using Gammu. A cable cable
should use the same decimation value that       to connect the specific DCT3 phone to a
was used during capturing.                      computer is also needed. Once Gammu is
                                                installed on this computer [7] and the
The go.sh script runs a python file that        mobile phone is connected to the computer,
defines a software radio, which does all the    you can run Gammu using the following
processing needed to get the information        commands:
bits out of the samples. This results in a
series of hex values that represent the         gammu --nokiadebug nhm5_587.txt v20-
information as sent by the GSM network.         25,v18-19
The go.sh script uses a UNIX pipe method
to have these hex-codes interpreted by          The software will then interface with the
gsmdecode - one of the other projects in the    phone and create a .xml debug log of lots of
AirProbe repository. You could also try to      packages sent to and from the mobile
convert these hex codes to a .pcap file,        phone.
which can be read by the wireshark program
[21].                                           The .xml file that can be interpreted either
                                                by wireshark or AirProbe‟s gsmdecode [6].
Currently the gsm-receiver project will only
decode the downlink (GSMnetwork to              The Gammu + Nokia phone method has a
mobile phone).                                  much better receive quality than the USRP
                                                + AirProbe, after all the mobile phone is
At this moment it can handle several of the     specifically made to receive these signals.
control channels in GSM (control channels
will be discussed in section 4.2), and speech   OpenBTS/OpenBSC
channels. However due to encryption
(chapter 7) and frequency hopping (section      Base Transceiver Station (BTS) is a GSM
3.1.2) this will not yet work in most real      cell tower, and a Base Station Controller
world situations.                               (BSC) is a control center for several BTSs.
                                                Both of these systems have an open-source
Issue 23 – Dec 2011 | Page - 7




implementation:      OpenBTS[8]        and    computers. The probability of success with
OpenBSC [9] respectively.                     this table of decrypting the GSM
                                              communications is around fifty percent to
Both the software use different approaches    find the encryption key for an encrypted
to the same problem. OpenBTS, founded by      conversation.
David Burgess, offers a BTS implementation
using the USRP and turning it into a BTS.     Sample GSM communications
Some of the logic normally present in a BSC   capture
is placed inside OpenBTS.
                                              Below figure shows a trace capture, the trace
Whereas OpenBSC, developed by Harald          doesn‟t present information in a human
Welte, on the other hand implements most      friendly way. Therefore we use either
of the BSC functions and currently includes   wireshark or gsmdecode to examine the
support for two BTS types (nanoBTS and        traces.
the Siemens BS-11 microBTS). It does not
support an OpenBTS driven USRP.               Figure below shows what a trace examined
                                              with Wireshark looks like.
With the help
of         these
systems      you
can setup you
personal GSM
network,
although this
requires       a
licence in most
conutires, you
will have to
spend crores
of rupees to
bid for that
spectrum ;)

A5/1
Cracking project                              Figure 3


GSM communications in the countries
across the world including India is           Wireshark is good tool for analyzing and
encrypted using an algorithm know as A5/1.    decoding GSM traces, as it organizes all the
In August of 2009 a project was started to    information and conveniently shows extra
use a generic time-memory-trade-off to        information like the current frame number
break A5/1, by pre-computing a large          and frequency. The results of the
rainbow table. The pre-computation is done    interpreting with Wireshark (from version
distributed on the Internet. Volunteers can   1.2.6 on) are also better than those of
download the table from the project‟s         Gsmdecode.
website [10], and run it on their own
Issue 23 – Dec 2011 | Page - 8




We end the article with a promise to come
up with hands on tutorials on how to
actually get our hands dirty trying to attack
the GSM. If anyone is interested in knowing
more about the current state of research on
the same please feel free to email me at
utsav [at] Xiarch [dot] com, questions,
comments and any feedback is appreciated
and will be rewarded.

References

1. Chris Tryhorn. Nice talking to you ...
    mobile phone use passes milestone. The
    Guardian, 2009. Tuesday 3 March
    http://www.guardian.co.uk/technology/
    2009/mar/03/mobile-phones1                  Utsav Mittal
2. http://en.wikipedia.org/wiki/List_of_c       utsav@Xiarch.com
    ountries_by_number_of_mobile_phon
    es_in_use.                                   Utsav, founder and Principal Consultant
3. http://www.ettus.com/company.                 at Xiarch, (www.xiarch.com), earned his
4. http://www.ettus.com/order                    Masters in information security from
5. http://support.chinavasion.com/index.p        CERIAS, Purdue University, USA. He
    hp?_m=knowledgebase&_a=viewarticle           also has a CISSP. Some of things that
    &kbarticleid=227#gsm-in                      drive him in life are spirituality, info
6. https://svn.berlin.ccc.de/projects/airpr      security and passion. He is a firm
    obe/wiki                                     believer in God, who believes in living
7. https://svn.berlin.ccc.de/projects/airpr      life to the fullest.
    obe/wiki/tracelog and
    http://www.gammu.org/
8. http://openbts.sourceforge.net/
9. http://bs11-
    abis.gnumonks.org/trac/wiki/OpenBSC
10. http://www.reflextor.com/trac/a51
Issue 23 – Dec 2011 | Page - 9




                                                 Bindshell.net, the same folks who created

Echo Mirage                                      the famous „BeEF‟. Echo Mirage uses DLL
                                                 injection and function hooking techniques
                                                 to redirect network related function calls so
In the past few years, Web application           that data transmitted and received by local
security has really got some good attention.     applications can be observed and modified.
Because of this attention, we have so many       Using these techniques this tools gives you
proxy tools (Burp/Fiddler/Paros) readily         an advantage that it will attach itself to a
available, are making our lives easy at each     particular „EXE‟, and only packets of that
step of penetration testing.                     EXE are captured(in case of wireshark we
                                                 have to use filter as it captures each and
These tools are helpful when we can              every packet with goes out of the machine).
configure or force some applications to pass
through their already configured proxy set-       Since the theme for this edition is Mobile/
tings(IP address and port number) but what       Telecom Security, I would like to take an
if some applications we want to test do not      example of Android Emulator here. The
have that ability?? What if we have a            problem with Android emulator is that, the
process running in background (might be          proxy settings for emulator works only for
malware) and we want to see the packets          the browser, it does not work with the apps
that EXE is sending to the network?? Yes         installed inside the emulator. The best way
we can use network analyzer tool like wire-      is to use the base machine itself to capture
shark to capture and analyze the packets but     the packets which emulator (the apps in
using these tools you can only capture the       emulator) is sending. This is where the tool
packets, there is no option to tamper the        like ECHO MIRAGE becomes very handy.
packets at the runtime. If there is a require-   To know how Echo Mirage does this all this,
ment in which you just have to capture the       read through the next paragraph.
packets and analyze them, wireshark will
suffice the needs, but if you really want to     One way is to directly open an executable
tamper the request and response (which we        using echo mirage as shown in the
normally do using Paros/fiddler in web           screenshot below. You can also give the path
applications) you need to have a tool which      and parameters for executing the exe using
can capture network packets and has a            Echo Mirage. It will automatically inject the
capability to intercept and tamper them.         dll and start hooking the functions.

To help this I would like to introduce you to
a tool called Echo Mirage. This is just
another excellent tool from the folks at
Issue 23 – Dec 2011 | Page - 10




Another way is to inject into a process which    If everything works fine, you will get a
is already running. Selecting this option will   window show below which says “Injected
show you all the processes running on that       into %PROCESS NAME%”.
system. For Echo Mirage to start its
injection you just have to select any one of
these processes and click on start.




                                                 Echo Mirage is now ready to trap and inter-
                                                 cept all your requests which are sent
                                                 through emulator.exe. The screenshot of
                                                 interceptor below was taken when I tried to
                                                 open Google Maps application in emulator
                                                 after setting up Echo Mirage.




                                                 The interceptor tool intercepts the function
                                                 calls in run time and unless you click on OK
                                                 the request will not move forward. You can
                                                 even tamper the request and response and
                                                 then click on OK to move the request
                                                 forward.

                                                 One great advantage of Echo Mirage is that
                                                 it works on the calls made by process itself
Issue 23 – Dec 2011 | Page - 11




and when the request is still within the
application, while the other network proxy
tools like burp etc intercept the requests
when it has left the application.

There are many more features which makes
this tool the “God of all proxies”. One of
them is that in Echo Mirage, Windows
encryption and OpenSSL functions are also
hooked so that plain text of data being sent
and received over an encrypted session is
also available. This feature is not really
available in any(almost) of the proxy tools.




                                               This is not all, we would recommend you to
                                               run this tool and explore the features. The
                                               tool has been a life saver for us many times
                                               and for many projects we worked on.

                                               I hope this article hits home and proves the
                                               necessity of input validations and security
                                               testing, even in thick client environments.
                                               As tools like Echo Mirage becomes more
                                               mature, this type of attack will only become
                                               more common and more dangerous. Thanks
                                               to Bindshell for developing such a
                                               wonderful tool.

Another one is that Traffic can be             About the Tool:
intercepted in real-time, or manipulated
with regular expressions and action scripts.   Name: Echo Mirage
                                               Author: Dave Armstrong
                                               Home Page:
                                               http://www.bindshell.net/tools/echomirage
                                               .html
                                               Latest Version: 1.2 (as on 1st DEC 2011)
Issue 23 – Dec 2011 | Page - 12




Ankur Bhargava                               Ankit Goyal
ankurbhargava87@gmail.com                    ankitgoyal06@gmail.com


Ankur is Working in a MNC where his           Ankit is a diploma holder in
daily job includes research in Web            “Information systems and Cyber
application security, Penetration Testing.    security” from C-DAC Pune. He is a
He is a Certified Ethical Hacker and has      Certified Ethical Hacker and has a good
worked with Infosys Technologies where        knowledge      in   Network    security,
he did research on Malware Analysis,          Vulnerability Assessment, Penetration
Penetration     Testing,   and     Mobile     Testing.
Penetration Testing. Ankur was a speaker
at C0C0N 2010, 2011 here he presented
his paper on topic “Client Side Exploits
Using PDF”,”Android Security”. Ankur is
active member of null and OWASP
Bangalore chapter.
Issue 23 – Dec 2011 | Page - 13




OWASP Mobile
Security Project                                Top 10 Mobile Risks
                                                The first version was released on September
                                                23 rd, 2011 at AppSec USA by Jack
What is the “Mobile Security                    Mannino, Zach Lanier and Mike Zusman.
Project”?                                       The Top 10 Risks is focused on areas of risks
The OWASP Mobile Security Project is a          rather than a individual vulnerabilities, also
centralized resource intended to give           is based on the OWASP Risk Rating
developers and security teams the resources     Methodology.
they need to build and maintain secure
mobile applications. Through the project,          1. Insecure Data Storage.
our goal is to classify mobile security risks      2. Weak Server Side Controls.
and provide developmental controls to              3. Insufficient     Transport      Layer
reduce their impact or likelihood of                   Protection.
exploitation.                                      4. Client Side Injection.
                                                   5. Poor         Authorization        and
                                                       Authentication
                                                   6. Improper Session Handling
                                                   7. Security Decisions via Untrusted
                                                       Inputs.
                                                   8. Side Channel Data Leakage.
                                                   9. Broken Cryptography
                                                   10. Sensitive Information Disclosure.
Issue 23 – Dec 2011 | Page - 14




  M1      Insecure Data Storage
Sensitive data left unprotected, applies to locally stored data + cloud synced.
Impact

 Confidentiality of Data       Credentials           Privacy
                                                                     Non-compliance
         Lost                   Disclosed           Violations


  M2      Weak Server Side Controls
Applies to the backend services. Not mobile specifically, but essential to get right.
Impact
 Confidentiality of Data    Integrity of Data
                                                         -                   -
         Lost                  not Trusted


  M3     Insufficient Transport Layer Protection
Complete lack of encryption for transmitted data. Weakly encrypted data in transit.
Impact
   Man-in-the-Middle         Tampering with       Confidentiality
                                                                             -
        Attacks              Data in Transit       of Data Lost


  M4     Client Side Injection
Complete lack of encryption for transmitted data. Weakly encrypted data in transit.
Impact
                                                     Privilege
  Device Compromise             Toll Fraud                                   -
                                                    Escalation


  M5      Poor Authorization and Authentication
Can be part mobile or part architecture. Some applications rely solely on
immutable, potentially compromised values (IMEI, IMSI, UUID).
Impact
                             Unauthorized
  Privilege Escalation                                 -                     -
                                Access



  M6      Improper Session Handling
Mobile applications sessions are generally much longer. They use generally HTTP
Cookies, OAtuh Tokens, SSO Authentication Services.
Impact
                                                 Circumvent
                             Unauthorized
  Privilege Escalation                          Licensing and             -
                                 Access
                                                  Payments
Issue 23 – Dec 2011 | Page - 15




  M7     Security Decisions Via Untrusted Inputs
Can be leveraged to bypass permissions and security models. Several attack
vectors like Malicious Apps, Client Side Injection.
Impact

    Consuming Paid                                 Privilege
                           Data Exfiltration                              -
      Resources                                   Escalation




  M8      Side Channel Data Leakage
Mix of not disabling platform features and programmatic flaws. Sensitive data ends
up in unintended places.
Impact
     Data Retained
                          Privacy Violations          -                   -
      Indefinitely



  M9     Broken Cryptography
Two primary categories: A) Broken implementations using strong crypto libraries,
B) Custom, easily defeated crypto implementations.
Impact
                                                Circumvent
 Confidentiality of Data       Privilege
                                               Licensing and             -
         Lost                 Escalation
                                                 Payments



  M10     Sensitive Information Disclosure
Applications can be reverse engineered with relative ease. Code obfuscation raises
the bar, but doesn't eliminate the risk.
Impact
                             Intellectual
 Credentials Disclosed                                -                   -
                          Property Exposed
Issue 23 – Dec 2011 | Page - 16




OWASP Mobile Security Project also has
the Top 10 Mobile Controls and Design
Principles.

   1. Identify and Protect Sensitive Data
       on the Mobile Device
   2. Handle       Password      Credentials
       Securely on the Device
   3. Ensure Sensitive Data is Protected in
       Transit                                 Maximiliano Soler
   4. Implement                         User   maximilianosoler@gmail.com
       Authentication/Authorization and
       Session Management Correctly             Maximiliano, a fanatic of open
   5. Keep the Backend APIs (Services)          standards, is    a security Analyst
       and the Platform (Server) Secure         working in an International Bank and
   6. Perform Data Integration with Third       participating in some Projects like
       Party Services/Applications Securely     Vulnerability Database, Zero Science
   7. Pay Specific Attention to the             Lab,                         OWASP.
       Collection and Storage of Consent
       for the Collection and Use of the        T:@maxisoler
       User's Data                              F:maximiliano.soler
   8. Implement Controls to Prevent             PGP ID: 0x1DDEDB1E
       Unauthorized Access to Paid-for
       Resources
   9. Ensure                          Secure
       Distribution/Provisioning of Mobile
       Applications
   10. Carefully Check any Runtime
       Interpretation of Code for Errors.

The roadmap of this project includes:
Threat Model, Top 10 Mobile Risks, Top 10
Mobile Controls and more.

You will find all the information here:

https://www.owasp.org/index.php/OWASP
_Mobile_Security_Project
Issue 23 – Dec 2011 | Page - 17




Reasonable
Security Practices                            1. What is meant by „reasonable
                                                 security     practice    and
under Information                                procedures‟?

Technology                                         Rule 8 (1) provides the definition for

(Amendment)
                                                   reasonable security practices and
                                                   procedures. It states as follows

Act, 2008                                          “A body corporate or a person on its
                                                   behalf shall be considered to have
                                                   complied with reasonable security
Organizations are required to take
                                                   practices and procedures, if they
“reasonable     security    practices   and
                                                   have implemented such security
procedures” to protect personal data or
                                                   practices and standards and have a
information of its customers. The ICT
                                                   comprehensive           documented
Ministry with the recent clarification has
                                                   information security programme
also settled the confusion which existed
                                                   and information security policies
regarding the application of the Rules.
                                                   that contain managerial, technical,
                                                   operational and physical security
This post in the FAQ format is an effort to
                                                   control    measures      that   are
throw light on the expression “reasonable
                                                   commensurate with the information
security practices and procedures” referred
                                                   assets being protected with the
in     the      Information    Technology
                                                   nature of business.”
(Amendment) Act 2008 and the Rules
thereto.
Issue 23 – Dec 2011 | Page - 18




2. What are the major standards                   Management System (ISMS) is
   and frameworks on information                  provided in this standard. It has a
                                                  total of 133 Controls spread across 11
   security?
                                                  domains.
      There     are    many      standards,
      frameworks and guidelines on
      information security. While some
      standards are very exhaustive, some
      are domain specific or targeted
      towards a particular Industry sector.
      Organizations can choose from a
      wide       variety      of      such
      standards/frameworks             and
      guidelines. A compilation of the
      major standards and frameworks
      can be found here.

3. What is ISO and does India have
   a stake in it?

     International    Organization     for
     Standardization (ISO) is the world‟s
     largest developer and publisher of                      Figure 4
     International standards. It is a
     network of the national standards
                                              5. Why is ISO 27001 given
     institutes of 162 countries, one
     member per country, with a Central          preference over standards?
     Secretariat in Geneva, Switzerland,
                                                  ISO 27001 is preferred due to the
     that coordinates the system. India is
                                                  following reasons:
     a member of ISO and is represented
     by the Bureau of Indian Standards
                                                   1. Certifiable: It is a certifiable
     (BIS).
                                                      standard. Organizations can
4. What is ISO 27001 standard?                        market their certification to earn
                                                      new customers. The Certification
     ISO 27001 is the widely-recognized               indicates that a third party
     international     standard       for             accredited independent auditor
     information      security.      This             has performed an
     information security standard is not             assessment of the processes and
     new to the country. According to the             controls of the organization and
     International Register of ISMS                   confirms they are operating in
     Accredited Certificates, India has               alignment          with        the
     3rd highest number of ISO 27001                  comprehensive       ISO     27001
     certified organizations. The best                certification standard
     known      Information      Security
Issue 23 – Dec 2011 | Page - 19




       2. Exhaustive: The 11 domains
         with 133 controls are exhaustive     However, Rule 8 (3) says that
         enough to address the major          organizations using other standards
         risks to any organization.           “shall get its codes of best practices
                                              duly approved and notified by the
       3. Flexibility: The standard gives     Central Government for effective
         management a lot of flexibility in   implementation.” The authorities to
         selecting and implementing the       be approached or the procedure to be
         controls in the standard. There is   followed in such cases is missing in
         no stringent way prescribed for      the rules. This ambiguity, legal
         implementing the controls. ISO       hassles and inordinate delay that can
         27002 provides guidance on           be caused are the reasons why
         implementing the controls of         organizations are favoring ISO 27001
         ISO 27001.                           standard.

      4. Broad Applicability: It is a         The Reserve Bank of India (RBI) too
         general standard that can be         has given organizations the freedom
         applied to any sector. While         to select their own security
         other standards have a specific      standards/frameworks           while
         targeted audience /purpose E.g.:     implementing Information Security
         BS 25999- Standard for Business      Management Systems (ISMS).
         Continuity      and     Disaster
         Management ISO 20000-ISO             RBI in January, 2011 released the
         standard    for     IT   service     „Working    Group      report    on
         management.                          information  security,    electronic
          PCI DSS- Information security       banking,      technology        risk
         standard for organizations that      management, and cyber frauds‟
         handle cardholder information
                                              Information Security is addressed in
6. Has India mandated ISO 27001               chapter 2 of the report. In the
   as the default security standard           chapter references are also found to
   for the country?                           other frameworks like COBIT and
                                              ITIL. It is also stated that “Banks
      Rule 8 (2) of the notification says:    may also additionally consider other
                                              reputed security frameworks and
      The      international      Standard    standards        from     well-known
      IS/ISO/IEC 27001 on "Information        institutions like ISACA, DSCI, IDRBT
      Technology - Security Techniques -      etc.
      Information Security Management
      System - Requirements" is one such      However, a strong emphasis is laid
      standard referred to in sub-rule (1).   towards implementing “ISO 27001
      It means that organization can          based      Information    Security
      choose and adopt standards and          Management System (ISMS) Best
      best practices other than ISO 27001.    Practices        for        critical
                                              functions/processes”.  Thus    ISO
Issue 23 – Dec 2011 | Page - 20




    27001      has    gradually    gained        programme         and    information
    acceptance as the defect information         security policies.”
    security standard for the country.
                                                 Therefore organizations will have to
    A similar position exists in Japan,          prove that they had carried out their
    where ISO 27001 has tacitly become           due diligence activities.
    the National Information Security
    Standard.                                    For Example: Under Rule 8 (4) of
                                                 the notification
    Due to this Japan today has the              The audit of reasonable security
    highest number of ISO 27001                  practices and procedures is to be
    certified organizations.                     carried out by an auditor at least
                                                 once a year or as and when the body
7. By implementing ISO 27001 are                 corporate or a person on its behalf
   we 100 % secure?                              undertakes significant up gradation
                                                 of its process and computer
    Organizations cannot claim to be             resource.
    100% secure by implementing ISO
    27001. No standard or framework
    can guarantee 100% security.            9. What is the liability that can
    Security is not about compliance to a      arise for being negligent in
    particular standard/framework. A           implementing and maintaining
    good post on the topic can be found
                                               reasonable security practice
    here.
                                               and procedures?
8. By implementing ISO 27001 can
                                                 Section    43A      of  Information
   the        organizations free
                                                 Technology Act, 2008 speaks about
   themselves from the legal                     the compensation to be paid for
   liabilities?                                  being negligent in implementing and
                                                 maintaining reasonable information
    Compliance to ISO 27001 by itself            security practices and procedures.
    will not absolve the organization            The section provides for damages to
    from liabilities.                            be paid by way of compensation to
                                                 the person so affected.
     Rule 8 (1) states that:
     “In the event of an information             It is important to note that there is
     security breach, the body corporate         no upper limit specified for the
     or a person on its behalf shall be          compensation that can be claimed by
     required to demonstrate, as and             the    affected   party   in    such
     when called upon to do so by the            circumstances. Compensation claims
     agency mandated under the law, that         upto Rs 5 crore are now handled by
     they have implemented security              Adjudicating Officers while claims
     control measures as per their               above Rs 5 crore are handled by the
     documented information security             relevant courts.
Issue 23 – Dec 2011 | Page - 21




10. Does India have its             own
    Standard/framework?

    India is keen on having a stringent
    framework for information security.
    However, a one size fits all approach
    cannot be taken. The country needs
    a framework which is flexible
    enough to meet the requirements of
    different sectors of the economy.

    The Data Security Council of India
    has released a framework for data
    security   and    privacy.   These
    frameworks are currently under pilot                S. Jacob
    implementation        in      some       jacob.cybersecurity@gmail.com
    organizations in the country. It is
    hoped DSCI will release detailed           S. Jacob is a lawyer and a cyber
    toolkits for its implementation.           security enthusiast. He deals with
                                               technology laws focusing on
    The Reserve Bank of India (RBI) has        cyber/information           security
    also released several guidelines           regulations. He has experience
    relating to security in banks. Some of     advising clients on IT Governance,
    these guidelines can be applied to         Risk Management, Security and
    other sectors as well. The Working         Privacy Compliance. He also
    Group report on information                possesses a host of information
    security,      electronic     banking,     security certifications. He blogs at
    technology risk management, and            www.eSuraksha.net
    cyber frauds and the checklist to
    facilitate conduct of computer audit
    are the major ones among them.
Issue 23 – Dec 2011 | Page - 22




Forensics – Part III                             index.dat :

                                                 It is a repository of information such as web
Hi readers, in the previous forensics issues     URLs, search queries and recently opened
we have seen how to use Vinetto to analyse       files. Its purpose is to enable quick access to
thumbs.db files from a machine or from an        data used by Internet Explorer. The
image. As a continuation to the early            index.dat file is user-specific and is open as
analysis tools, we have another in this issue.   long a user is logged on in Windows.
                                                 Separate index.dat files exist for the
In Forensics investigation web history is the    Internet Explorer history, cache, and
major part to gather the evidences. Web          cookies. This files are created for each and
traces can be found in index.dat files and       every user .A cookie is a small file
other cookies.                                   containing data that the web server places
                                                 on a user‟s computer so it may request back
Using Pasco we can find evidences in
                                                 at a later date.
index.dat files which store IE and Chrome
browsed cache , where as Firefox has its         Some of the areas where you can find
own cache files.                                 index.dat files is C:documents and
                                                 settingsuser directory
PASCO
                                                 How it is helpful for forensic analysis:
Pasco is a Latin word which means to
Browse. It is used to analyze the index.dat
                                                       To know the user internet activity
files to get the Internet history from an IE
                                                       To know user motto for accessing
installed machine. It is used to reconstruct
                                                        the internet
the data from an index.dat file. Pasco gives
the output in CSV format and it can be
extracted to a spreadsheet. We can get some
information as Record type, URL, Modified
time, Access time, File name, Directory,
HTTP headers from the index.dat file.
Issue 23 – Dec 2011 | Page - 23




How to Use                                   Implementation
                                             $ pasco Options “path of the index.dat file”
Command to find index.dat in a HDD:          > path of excel file | any options to sort the
find /media/Drive –name index.dat            data
(See Figure 1)
                                             Example:
                                             $ pasco
                                             /home/Krypton/Desktop/index.dat
                                             > /home/Krypton/Desktop/a.xls |
                                             sort -M




                                      Figure 1




                                      Figure 2
Issue 23 – Dec 2011 | Page - 24




The output is written to a excel file which is   PDAs, and MP3 players. Its primary usage
stored on Desktop, which is sorted               can be:-
according to the month.
                                                       Simple to administer
Options for using                                      Simple to operate
                                                       Simple to embed in a larger program
      -t Field Delimiters                             Simple to maintain and customize
      -d Undelete Activity Records
                                                 How to Use SQLite ?
Pasco is the best handy tool for Internet
history analysis.                                SQLite can be added as a add-on for Firefox,
                                                 after installing the addon You can observe it
Another way of retrieving data from              in tools>SQLite Manager
browser stored files.
                                                 Even we can use a package of SQLite
How we can use sqlite in forensics?              browser , can download the package from
                                                 http://sourceforge.net/projects/sqlitebrows
Using this sqlite will be a fetch while we go    er/ It is similar as the SQLite Manager to
through sqlite databases in Mozilla              use , but we need the dependent dll‟s which
firefox/chrome profile folders , using this      is present in the folder to work.SQLite can
we can analyse the user browser activities.      be used to create ,add , retrieve and delete
                                                 the entries in the database table.
You can find the paths of the profile folders
in below mentioned locations.                    Using SQLite

Mozilla Firefox –                                Open database files in sqlite using open
….AppDataRoamingMozillaFirefoxPro           option.Database of chrome can be only
files*.default                                 accessible when the browser is closed, if we
                                                 are using SQLite manager for analysis we
Chrome –                                         can see the database files listed in the top
…AppDataLocalGoogle                          drop down list shown in fig.we can change
                                                 the default path to our custom directories if
This tool can be identified in Mantra
                                                 any. Selecting the table in the left frame we
browser Arsenal > framework >mantra              can access the entries, we can add
What is SQLite?                                  duplicates,delete and edit the entries with
                                                 the options.
SQLite is an embedded SQL database
engine.SQLite reads and writes directly to
ordinary disk files. A complete SQL
database with multiple tables, indices,
triggers, and views, is contained in a single
disk file. The database file format is cross-
platform – you can freely copy a database
between 32-bit and 64-bit systems.SQLite a
popular database engine choice on memory
constrained gadgets such as smart phones,
Issue 23 – Dec 2011 | Page - 25




                                        Figure 3


Using Execute SQL tab we can execute                Database can be import / export as CSV,xml
custom sql commands to create , edit , or           and sql files from Import tab and File menu.
delete the tables. we can add user defined          Some important files from which we can
functions by using the User-Defined                 gather information includes: -
Functions tab which is by default hidden,
visible on clicking f(x) button.




                                         Figure 4
Issue 23 – Dec 2011 | Page - 26




Sqlite is the other good option to analyse the
database files for browsers.

For any further details/queries mail @
report@matruix.com

Follow us at @matriuxtig3r on twitter and
http://facebook.com/matriuxtig3r



                                                 Pardhasaradhi.Ch
                                                 pardhu19872007@gmail.com

                                                  Pardhasaradhi is working as a Systems
                                                  QA engineer. He is an active member of
                                                  ClubHack, HackIT, null and working
                                                  with Matriux Forensics team . He is also
                                                  one of the moderators for null
                                                  Hyderabad chapter. His interests include
                                                  Forensics, Auditing, Penetration Testing
                                                  and Designing.
Issue 23 – Dec 2011 | Page - 27

More Related Content

What's hot

A Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by PythonA Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by PythonAlbert Huang
 
Sdr the future of radio
Sdr the future of radioSdr the future of radio
Sdr the future of radioJauwadSyed
 
Mobile Communication Broadcast System Jochen Schiller
Mobile Communication Broadcast System Jochen SchillerMobile Communication Broadcast System Jochen Schiller
Mobile Communication Broadcast System Jochen SchillerSonali Chauhan
 
EC8395 COMMUNICATION ENGINEERING UNIT II
EC8395 COMMUNICATION ENGINEERING UNIT IIEC8395 COMMUNICATION ENGINEERING UNIT II
EC8395 COMMUNICATION ENGINEERING UNIT IIManojKumar791621
 
Abhinav End Sem Presentation Software Defined Radio
Abhinav End Sem Presentation Software Defined RadioAbhinav End Sem Presentation Software Defined Radio
Abhinav End Sem Presentation Software Defined Radioguestad4734
 
Software Defined Radio (SDR)
Software Defined Radio (SDR)Software Defined Radio (SDR)
Software Defined Radio (SDR)Drew Fustini
 
Antenna requirements for sdr and cr
Antenna requirements for sdr and crAntenna requirements for sdr and cr
Antenna requirements for sdr and crJyoti Yadav
 
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT III
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT IIIEC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT III
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT IIIManojKumar791621
 
Software defined radio
Software defined radioSoftware defined radio
Software defined radioDevesh Samaiya
 
EC8395 COMMUNICATION ENGINEERING UNIT III
EC8395   COMMUNICATION ENGINEERING UNIT IIIEC8395   COMMUNICATION ENGINEERING UNIT III
EC8395 COMMUNICATION ENGINEERING UNIT IIIManojKumar791621
 
Software Defined Radio Engineering course sampler
Software Defined Radio Engineering course samplerSoftware Defined Radio Engineering course sampler
Software Defined Radio Engineering course samplerJim Jenkins
 
EC8394- ANALOG AND DIGITAL COMMUNICATION unit II
EC8394- ANALOG AND DIGITAL COMMUNICATION  unit IIEC8394- ANALOG AND DIGITAL COMMUNICATION  unit II
EC8394- ANALOG AND DIGITAL COMMUNICATION unit IIManojKumar791621
 
Approach to handover in heterogeneous Network
Approach to handover in heterogeneous NetworkApproach to handover in heterogeneous Network
Approach to handover in heterogeneous NetworkAdrian Hornsby
 
Universal software defined radio development platform
Universal software defined radio development platformUniversal software defined radio development platform
Universal software defined radio development platformBertalan EGED
 
Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioAlbert Huang
 

What's hot (20)

A Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by PythonA Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by Python
 
Sdr the future of radio
Sdr the future of radioSdr the future of radio
Sdr the future of radio
 
Software Defined Radio
Software Defined RadioSoftware Defined Radio
Software Defined Radio
 
Mobile Communication Broadcast System Jochen Schiller
Mobile Communication Broadcast System Jochen SchillerMobile Communication Broadcast System Jochen Schiller
Mobile Communication Broadcast System Jochen Schiller
 
Sdr seminar
Sdr seminarSdr seminar
Sdr seminar
 
Lecture 12
Lecture 12Lecture 12
Lecture 12
 
All your wireless devices belongs to me
All your wireless devices belongs to meAll your wireless devices belongs to me
All your wireless devices belongs to me
 
EC8395 COMMUNICATION ENGINEERING UNIT II
EC8395 COMMUNICATION ENGINEERING UNIT IIEC8395 COMMUNICATION ENGINEERING UNIT II
EC8395 COMMUNICATION ENGINEERING UNIT II
 
Abhinav End Sem Presentation Software Defined Radio
Abhinav End Sem Presentation Software Defined RadioAbhinav End Sem Presentation Software Defined Radio
Abhinav End Sem Presentation Software Defined Radio
 
Software Defined Radio (SDR)
Software Defined Radio (SDR)Software Defined Radio (SDR)
Software Defined Radio (SDR)
 
Antenna requirements for sdr and cr
Antenna requirements for sdr and crAntenna requirements for sdr and cr
Antenna requirements for sdr and cr
 
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT III
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT IIIEC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT III
EC8394 - ANALOG AND DIGITAL COMMUNICAYION UNIT III
 
Software defined radio
Software defined radioSoftware defined radio
Software defined radio
 
EC8395 COMMUNICATION ENGINEERING UNIT III
EC8395   COMMUNICATION ENGINEERING UNIT IIIEC8395   COMMUNICATION ENGINEERING UNIT III
EC8395 COMMUNICATION ENGINEERING UNIT III
 
Software Defined Radio Engineering course sampler
Software Defined Radio Engineering course samplerSoftware Defined Radio Engineering course sampler
Software Defined Radio Engineering course sampler
 
EC8394- ANALOG AND DIGITAL COMMUNICATION unit II
EC8394- ANALOG AND DIGITAL COMMUNICATION  unit IIEC8394- ANALOG AND DIGITAL COMMUNICATION  unit II
EC8394- ANALOG AND DIGITAL COMMUNICATION unit II
 
Approach to handover in heterogeneous Network
Approach to handover in heterogeneous NetworkApproach to handover in heterogeneous Network
Approach to handover in heterogeneous Network
 
Universal software defined radio development platform
Universal software defined radio development platformUniversal software defined radio development platform
Universal software defined radio development platform
 
Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU Radio
 
Sdr
SdrSdr
Sdr
 

Viewers also liked

Database searching
Database searchingDatabase searching
Database searchingkatebejune
 
CMO: Consumo de Medios Online en Chile
CMO: Consumo de Medios Online en ChileCMO: Consumo de Medios Online en Chile
CMO: Consumo de Medios Online en Chilersantoni
 
Buku saku-pelayanan-kesehatan-neonatal-esensial
Buku saku-pelayanan-kesehatan-neonatal-esensialBuku saku-pelayanan-kesehatan-neonatal-esensial
Buku saku-pelayanan-kesehatan-neonatal-esensialAi Barney
 
4Q10 Results Presentation
4Q10 Results Presentation4Q10 Results Presentation
4Q10 Results PresentationTegmaRI
 
Adverse drug reactions of tetracycline antibiotics
Adverse drug reactions of tetracycline antibioticsAdverse drug reactions of tetracycline antibiotics
Adverse drug reactions of tetracycline antibioticsManiz Joshi
 
Tpibaru3
Tpibaru3Tpibaru3
Tpibaru3andreei
 
Alur Resusitasi Bayi Baru Lahir
Alur Resusitasi Bayi Baru Lahir Alur Resusitasi Bayi Baru Lahir
Alur Resusitasi Bayi Baru Lahir Dokter Tekno
 
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-covtantralala
 
Kewaspadaan umum (universal precautions)
Kewaspadaan umum (universal precautions) Kewaspadaan umum (universal precautions)
Kewaspadaan umum (universal precautions) pjj_kemenkes
 

Viewers also liked (20)

Quantified Self
Quantified SelfQuantified Self
Quantified Self
 
Essensial drugs
Essensial drugsEssensial drugs
Essensial drugs
 
Database searching
Database searchingDatabase searching
Database searching
 
Confianza
ConfianzaConfianza
Confianza
 
CMO: Consumo de Medios Online en Chile
CMO: Consumo de Medios Online en ChileCMO: Consumo de Medios Online en Chile
CMO: Consumo de Medios Online en Chile
 
Ch 17sec3
Ch 17sec3Ch 17sec3
Ch 17sec3
 
Buku saku-pelayanan-kesehatan-neonatal-esensial
Buku saku-pelayanan-kesehatan-neonatal-esensialBuku saku-pelayanan-kesehatan-neonatal-esensial
Buku saku-pelayanan-kesehatan-neonatal-esensial
 
Tetracyclines
TetracyclinesTetracyclines
Tetracyclines
 
Buku saku pelayanan kesehatan anak
Buku saku pelayanan kesehatan anakBuku saku pelayanan kesehatan anak
Buku saku pelayanan kesehatan anak
 
Rkk22
Rkk22Rkk22
Rkk22
 
4Q10 Results Presentation
4Q10 Results Presentation4Q10 Results Presentation
4Q10 Results Presentation
 
Total
TotalTotal
Total
 
Unidad 2
Unidad 2Unidad 2
Unidad 2
 
Adverse drug reactions of tetracycline antibiotics
Adverse drug reactions of tetracycline antibioticsAdverse drug reactions of tetracycline antibiotics
Adverse drug reactions of tetracycline antibiotics
 
federal reserve.
federal reserve.federal reserve.
federal reserve.
 
Tpibaru3
Tpibaru3Tpibaru3
Tpibaru3
 
Alur Resusitasi Bayi Baru Lahir
Alur Resusitasi Bayi Baru Lahir Alur Resusitasi Bayi Baru Lahir
Alur Resusitasi Bayi Baru Lahir
 
Letter of recommendation 2010
Letter of recommendation 2010Letter of recommendation 2010
Letter of recommendation 2010
 
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov
2 pedoman-surveilan-dan-respon-kesiapsiagaan-menghadapi-mers-cov
 
Kewaspadaan umum (universal precautions)
Kewaspadaan umum (universal precautions) Kewaspadaan umum (universal precautions)
Kewaspadaan umum (universal precautions)
 

Similar to ClubHack Magazine – December 2011

Open bts guide_en_v0.1 (2)
Open bts guide_en_v0.1 (2)Open bts guide_en_v0.1 (2)
Open bts guide_en_v0.1 (2)Mamoud Kamara
 
Open bts guide_en_v0.1
Open bts guide_en_v0.1Open bts guide_en_v0.1
Open bts guide_en_v0.1Aziz Alaoui
 
Open bts guide_en_v0.1
Open bts guide_en_v0.1Open bts guide_en_v0.1
Open bts guide_en_v0.1Daud Suleiman
 
Final Report of Project A Low
Final Report of Project A LowFinal Report of Project A Low
Final Report of Project A LowJan Salomon
 
Multiband Transceivers - [Chapter 5] Software-Defined Radios
Multiband Transceivers - [Chapter 5]  Software-Defined RadiosMultiband Transceivers - [Chapter 5]  Software-Defined Radios
Multiband Transceivers - [Chapter 5] Software-Defined RadiosSimen Li
 
SOFTWARE DEFINED RADIO
SOFTWARE DEFINED RADIOSOFTWARE DEFINED RADIO
SOFTWARE DEFINED RADIOKartikeyPatwal
 
Improvement of signal coverage using wcdma signal repeater for 3 g systems
Improvement of signal coverage using wcdma signal repeater for 3 g systemsImprovement of signal coverage using wcdma signal repeater for 3 g systems
Improvement of signal coverage using wcdma signal repeater for 3 g systemsIjrdt Journal
 
Subsampling Multi-standard receiver design, Part-1
Subsampling Multi-standard receiver design, Part-1Subsampling Multi-standard receiver design, Part-1
Subsampling Multi-standard receiver design, Part-1Ahmed Sakr
 
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIO
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIOHACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIO
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIOchandanpatelvns1947
 
Lec 1 and 2 evolution
Lec 1 and 2 evolutionLec 1 and 2 evolution
Lec 1 and 2 evolutionSidra Mallick
 
wireless communication
wireless  communicationwireless  communication
wireless communicationcosmic123
 
My PptIntroduction to 3G, GSM, GPRS, EDGE Network
My PptIntroduction to 3G, GSM, GPRS, EDGE NetworkMy PptIntroduction to 3G, GSM, GPRS, EDGE Network
My PptIntroduction to 3G, GSM, GPRS, EDGE NetworkARVIND SARDAR
 
GNU Radio & digitaal vliegtuig spotten
GNU Radio & digitaal vliegtuig spottenGNU Radio & digitaal vliegtuig spotten
GNU Radio & digitaal vliegtuig spottenPeter Martin
 
Lect13 multiple access
Lect13 multiple accessLect13 multiple access
Lect13 multiple accesssumanuppala1
 

Similar to ClubHack Magazine – December 2011 (20)

Open bts guide_en_v0.1 (2)
Open bts guide_en_v0.1 (2)Open bts guide_en_v0.1 (2)
Open bts guide_en_v0.1 (2)
 
Open bts guide_en_v0.1
Open bts guide_en_v0.1Open bts guide_en_v0.1
Open bts guide_en_v0.1
 
Open bts guide_en_v0.1
Open bts guide_en_v0.1Open bts guide_en_v0.1
Open bts guide_en_v0.1
 
Final Report of Project A Low
Final Report of Project A LowFinal Report of Project A Low
Final Report of Project A Low
 
Multiband Transceivers - [Chapter 5] Software-Defined Radios
Multiband Transceivers - [Chapter 5]  Software-Defined RadiosMultiband Transceivers - [Chapter 5]  Software-Defined Radios
Multiband Transceivers - [Chapter 5] Software-Defined Radios
 
final presentation
final presentationfinal presentation
final presentation
 
UMKC Dynamics of BER smaller
UMKC Dynamics of BER smallerUMKC Dynamics of BER smaller
UMKC Dynamics of BER smaller
 
SOFTWARE DEFINED RADIO
SOFTWARE DEFINED RADIOSOFTWARE DEFINED RADIO
SOFTWARE DEFINED RADIO
 
Improvement of signal coverage using wcdma signal repeater for 3 g systems
Improvement of signal coverage using wcdma signal repeater for 3 g systemsImprovement of signal coverage using wcdma signal repeater for 3 g systems
Improvement of signal coverage using wcdma signal repeater for 3 g systems
 
Gsm (an overview)
Gsm (an overview)Gsm (an overview)
Gsm (an overview)
 
Subsampling Multi-standard receiver design, Part-1
Subsampling Multi-standard receiver design, Part-1Subsampling Multi-standard receiver design, Part-1
Subsampling Multi-standard receiver design, Part-1
 
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIO
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIOHACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIO
HACKING THE WIRELESS WORD WITH SOFTWARE DEFINED RADIO
 
Lec 1 and 2 evolution
Lec 1 and 2 evolutionLec 1 and 2 evolution
Lec 1 and 2 evolution
 
wireless communication
wireless  communicationwireless  communication
wireless communication
 
Sdr
SdrSdr
Sdr
 
My PptIntroduction to 3G, GSM, GPRS, EDGE Network
My PptIntroduction to 3G, GSM, GPRS, EDGE NetworkMy PptIntroduction to 3G, GSM, GPRS, EDGE Network
My PptIntroduction to 3G, GSM, GPRS, EDGE Network
 
GNU Radio & digitaal vliegtuig spotten
GNU Radio & digitaal vliegtuig spottenGNU Radio & digitaal vliegtuig spotten
GNU Radio & digitaal vliegtuig spotten
 
Gsm (1)
Gsm (1)Gsm (1)
Gsm (1)
 
Cellular
CellularCellular
Cellular
 
Lect13 multiple access
Lect13 multiple accessLect13 multiple access
Lect13 multiple access
 

More from ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)ClubHack
 

More from ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)
 

Recently uploaded

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Recently uploaded (20)

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

ClubHack Magazine – December 2011

  • 1. Issue 23 – Dec 2011 | Page - 1
  • 2. Issue 23 – Dec 2011 | Page - 2
  • 3. Issue 23 – Dec 2011 | Page - 3 GSM The GSM Problem Introduction GSM is an old technology and it can also be In this article we will describe the various regarded as one of the most successful one, tools, software, hardware and techniques, but it has been over 20 years since GSM was that can be employed to attack the GSM. All designed, during that time several security these are described in brief and problems have been discovered in GSM. corresponding references are given so that However till recently it was not practically you will able to go and read more about the viable to exploit these weaknesses; partly tool from the provided link. due to the closed nature of the GSM GSM protocol, but mostly due all the complex GSM came into being during the late 1980s signal processing involved and the high cost and was put into use in the western part of of the hardware needed for the same. the world in the early 1990s. GSM has come Here in this article we describe some a long way since then and has risen in both currently available opensource hardware in terms of coverage as well as the number and software which can be used to play with of subscribers. According to a survey of ITU GSM these include the Universal Software there are about 4.1 billion people (apprx Radio Peripheral (USRP) together with the 60%) who had a mobile subscription and GnuRadio implementation for signal about 90% of the people lived in an area capturing and the AirProbe and OpenBTS having access to GSM [1]. India itself has project for handling GSM signals. around 0.865 billion mobile subscribers that is about 72% of the total population [2]. In the next section we describe the tools and Besides communication, more and more tricks needed to get started playing with additional services - like payment , one time GSM. passwords, tokens, sms banking etc are being deployed on top of GSM. Software Defined Radio (SDR) Traditionally radios were a hardware matter, they were created to transmit and receive on specific frequencies and modulation scheme, (please note that the
  • 4. Issue 23 – Dec 2011 | Page - 4 word radio here is used as a generic frequency, which can be sampled by ADCs transceiver using electro-magnetic waves for (Analog to Digital converter) and the transmissions) not specifically as the device resulting digital signal can be sent to a known for the reception of programmed FM computer. Often other common equipment broadcasts made by radio stations. like amplifiers and band-pass filters are also a part of the hardware subsystem. One of Then comes the Software Defined Radio the most versatile and widely used SDR (SDR), the main idea here is to create very systems is GNU Radio, mostly combined versatile transceivers by emulating a lot of with a USRP as the hardware subsystem. signal processing hardware in to the software domain. Therefore t it has various USRP advantages like costs and versatility. Imagine a universal radio with which you The Universal Software Radio Peripheral are able to tune in to wifi, Bluetooth, GSM, (USRP) is designed as a general purpose Satellite TV all with one piece of hardware hardware subsystem for software defined and software, this is where the SDR‟s comes radio. It is an open-hardware device into picture, In an SDR the signal developed by Matt Ettus and which can be processing is implemented in software, so ordered through his company Ettus all that needed is a generic receiver that can Research [3]. receive and transmit over a range of frequencies and corresponding signal A USRP consist of a motherboard which processing software viz software for contains a Field Programmable Gate Array processing GSM, Bluetooth, wifi etc. Still a (FPGA), Programmable Gain Amplifier radio can never be 100% software, some (PGA), ADC(s), DAC(s) and a hardware is needed to capture and create communication port to connect it to the radio waves. computer. Special boards called „Daughterboards‟ can be plugged into the So in a SDR all signal processing activities USRP motherboard to tune in the specific like (de)modulation etc. are done in frequency bands needed. These software, but the actual trans-receiving is daughterboards can be hooked up to done via the hardware subsystem. This appropriate antenna‟s for reception makes for a much more adaptable system, similarly we have daughterboards for giving it the ability to receive GSM signals as transmission as well. well as GPS and also television broadcasts by only changing something in the software. Now comes the next problem this ideal scheme however is not practically viable, because in practice software are not fast enough to process a large portion of the spectrum and antennas are designed for specific frequency bands. Therefore we have more extended hardware subsystems for SDRs. Typically such a hardware subsystem Figure 1: An USRP 1 consists of a wide band receiver that shifts a frequency band to a standard intermediate
  • 5. Issue 23 – Dec 2011 | Page - 5 USRP Daughterboards Software tools that can be used for GSM analysis. A variety of daughterboards are available for specific frequencies, this can be plugged GNU Radio into the USRP motherboard Currently there are about 13-15 daughterboards available, GNU Radio started by Eric Blossom is a free of which three are interesting in relation to toolkit under GPL license for implementing GSM signals[4]: the software defined radios. Fundamentally GNU Radio is a library containing a variety  DBSRX, a 800 MHz to 2.4 GHz of standard signal processing functions, Receiver. these are known as blocks, typically there  RFX900, 800-1000MHz are hundreds of implemented blocks inside Transceiver, 200+mW output. the GNU Radio implementation. These  RFX1800, 1.5-2.1 GHz Transceiver, blocks are programmed to work with several 100+mW output. different types of RF hardware but it is  The most used GSM frequencies are mostly used in combination with an USRP. GSM900 (890.2-959.8 MHz) and GSM1800 (1710.2-1879.8 GNU Radio, fresh out-of-the-box, does not offer much in terms of GSM sniffing capabilities, although it can be used to locate the beacon frequencies of GSM masts [18]. However GNU Radio is quite useful when used in tandem with other software packages, like AirProbe, to perform the low level functions of GSM sniffing, like reception and demodulation etc. Figure 2: A DBSRX2 800 MHz to 2.35 GHz Receiver Daughterboard AirProbe MHz) in Europe, India also uses this [5], Airprobe [6] is an open-source project and GSM850 (824.0-894.0 MHz) and trying to built an air-interface analysis tool GSM1900 (1850.0-1990.0 MHz) in America for the GSM (and possible later 3G) mobile and Canada. The DBSRX board covers all phone standard. This project came forth these frequencies, but is only a receiver out of the GSM-sniffer project [20]. The board. In order to actively transmit a RFX most interesting part of AirProbe is the board is needed. Keep in mind that most gsm-receiver project. It is, at this moment, countries require a license to transmit on the best working capture tool for GSM. these frequencies. Airprobe comes with two simple shell scripts that call all the necessary functions for saving the signals on a frequency to a file and for interpreting the signals in this file.
  • 6. Issue 23 – Dec 2011 | Page - 6 Calling Gammu capture.sh <freq> [duration==10] Another good tool for capturing the GSM [decim==112] [gain==52] with a frequency traces is by the uses of Gammu, which is a will capture the signals on that frequency to open source project which can manage a file. The duration, decimation and gain are various functions on cellular phones. In optional arguments with default values. A order to work with Gammu we will need a file will be created called Nokia DCT3 enabled phone one such phone capture_<freq>_<decim>.cfile, containing can be 3210. We can use Nokia phones here the captured IQ samples. These can then be because, Nokia used a simple remote interpreted by calling: logging facility for debugging their DCT3 firmwares remotely but apparently forgot to go.sh <file.cfile> [decim==112] remove this when going into production. The file name has to be provided, but the So this debugging functionality can be decimation is again optional, though you enabled it back using Gammu. A cable cable should use the same decimation value that to connect the specific DCT3 phone to a was used during capturing. computer is also needed. Once Gammu is installed on this computer [7] and the The go.sh script runs a python file that mobile phone is connected to the computer, defines a software radio, which does all the you can run Gammu using the following processing needed to get the information commands: bits out of the samples. This results in a series of hex values that represent the gammu --nokiadebug nhm5_587.txt v20- information as sent by the GSM network. 25,v18-19 The go.sh script uses a UNIX pipe method to have these hex-codes interpreted by The software will then interface with the gsmdecode - one of the other projects in the phone and create a .xml debug log of lots of AirProbe repository. You could also try to packages sent to and from the mobile convert these hex codes to a .pcap file, phone. which can be read by the wireshark program [21]. The .xml file that can be interpreted either by wireshark or AirProbe‟s gsmdecode [6]. Currently the gsm-receiver project will only decode the downlink (GSMnetwork to The Gammu + Nokia phone method has a mobile phone). much better receive quality than the USRP + AirProbe, after all the mobile phone is At this moment it can handle several of the specifically made to receive these signals. control channels in GSM (control channels will be discussed in section 4.2), and speech OpenBTS/OpenBSC channels. However due to encryption (chapter 7) and frequency hopping (section Base Transceiver Station (BTS) is a GSM 3.1.2) this will not yet work in most real cell tower, and a Base Station Controller world situations. (BSC) is a control center for several BTSs. Both of these systems have an open-source
  • 7. Issue 23 – Dec 2011 | Page - 7 implementation: OpenBTS[8] and computers. The probability of success with OpenBSC [9] respectively. this table of decrypting the GSM communications is around fifty percent to Both the software use different approaches find the encryption key for an encrypted to the same problem. OpenBTS, founded by conversation. David Burgess, offers a BTS implementation using the USRP and turning it into a BTS. Sample GSM communications Some of the logic normally present in a BSC capture is placed inside OpenBTS. Below figure shows a trace capture, the trace Whereas OpenBSC, developed by Harald doesn‟t present information in a human Welte, on the other hand implements most friendly way. Therefore we use either of the BSC functions and currently includes wireshark or gsmdecode to examine the support for two BTS types (nanoBTS and traces. the Siemens BS-11 microBTS). It does not support an OpenBTS driven USRP. Figure below shows what a trace examined with Wireshark looks like. With the help of these systems you can setup you personal GSM network, although this requires a licence in most conutires, you will have to spend crores of rupees to bid for that spectrum ;) A5/1 Cracking project Figure 3 GSM communications in the countries across the world including India is Wireshark is good tool for analyzing and encrypted using an algorithm know as A5/1. decoding GSM traces, as it organizes all the In August of 2009 a project was started to information and conveniently shows extra use a generic time-memory-trade-off to information like the current frame number break A5/1, by pre-computing a large and frequency. The results of the rainbow table. The pre-computation is done interpreting with Wireshark (from version distributed on the Internet. Volunteers can 1.2.6 on) are also better than those of download the table from the project‟s Gsmdecode. website [10], and run it on their own
  • 8. Issue 23 – Dec 2011 | Page - 8 We end the article with a promise to come up with hands on tutorials on how to actually get our hands dirty trying to attack the GSM. If anyone is interested in knowing more about the current state of research on the same please feel free to email me at utsav [at] Xiarch [dot] com, questions, comments and any feedback is appreciated and will be rewarded. References 1. Chris Tryhorn. Nice talking to you ... mobile phone use passes milestone. The Guardian, 2009. Tuesday 3 March http://www.guardian.co.uk/technology/ 2009/mar/03/mobile-phones1 Utsav Mittal 2. http://en.wikipedia.org/wiki/List_of_c utsav@Xiarch.com ountries_by_number_of_mobile_phon es_in_use. Utsav, founder and Principal Consultant 3. http://www.ettus.com/company. at Xiarch, (www.xiarch.com), earned his 4. http://www.ettus.com/order Masters in information security from 5. http://support.chinavasion.com/index.p CERIAS, Purdue University, USA. He hp?_m=knowledgebase&_a=viewarticle also has a CISSP. Some of things that &kbarticleid=227#gsm-in drive him in life are spirituality, info 6. https://svn.berlin.ccc.de/projects/airpr security and passion. He is a firm obe/wiki believer in God, who believes in living 7. https://svn.berlin.ccc.de/projects/airpr life to the fullest. obe/wiki/tracelog and http://www.gammu.org/ 8. http://openbts.sourceforge.net/ 9. http://bs11- abis.gnumonks.org/trac/wiki/OpenBSC 10. http://www.reflextor.com/trac/a51
  • 9. Issue 23 – Dec 2011 | Page - 9 Bindshell.net, the same folks who created Echo Mirage the famous „BeEF‟. Echo Mirage uses DLL injection and function hooking techniques to redirect network related function calls so In the past few years, Web application that data transmitted and received by local security has really got some good attention. applications can be observed and modified. Because of this attention, we have so many Using these techniques this tools gives you proxy tools (Burp/Fiddler/Paros) readily an advantage that it will attach itself to a available, are making our lives easy at each particular „EXE‟, and only packets of that step of penetration testing. EXE are captured(in case of wireshark we have to use filter as it captures each and These tools are helpful when we can every packet with goes out of the machine). configure or force some applications to pass through their already configured proxy set- Since the theme for this edition is Mobile/ tings(IP address and port number) but what Telecom Security, I would like to take an if some applications we want to test do not example of Android Emulator here. The have that ability?? What if we have a problem with Android emulator is that, the process running in background (might be proxy settings for emulator works only for malware) and we want to see the packets the browser, it does not work with the apps that EXE is sending to the network?? Yes installed inside the emulator. The best way we can use network analyzer tool like wire- is to use the base machine itself to capture shark to capture and analyze the packets but the packets which emulator (the apps in using these tools you can only capture the emulator) is sending. This is where the tool packets, there is no option to tamper the like ECHO MIRAGE becomes very handy. packets at the runtime. If there is a require- To know how Echo Mirage does this all this, ment in which you just have to capture the read through the next paragraph. packets and analyze them, wireshark will suffice the needs, but if you really want to One way is to directly open an executable tamper the request and response (which we using echo mirage as shown in the normally do using Paros/fiddler in web screenshot below. You can also give the path applications) you need to have a tool which and parameters for executing the exe using can capture network packets and has a Echo Mirage. It will automatically inject the capability to intercept and tamper them. dll and start hooking the functions. To help this I would like to introduce you to a tool called Echo Mirage. This is just another excellent tool from the folks at
  • 10. Issue 23 – Dec 2011 | Page - 10 Another way is to inject into a process which If everything works fine, you will get a is already running. Selecting this option will window show below which says “Injected show you all the processes running on that into %PROCESS NAME%”. system. For Echo Mirage to start its injection you just have to select any one of these processes and click on start. Echo Mirage is now ready to trap and inter- cept all your requests which are sent through emulator.exe. The screenshot of interceptor below was taken when I tried to open Google Maps application in emulator after setting up Echo Mirage. The interceptor tool intercepts the function calls in run time and unless you click on OK the request will not move forward. You can even tamper the request and response and then click on OK to move the request forward. One great advantage of Echo Mirage is that it works on the calls made by process itself
  • 11. Issue 23 – Dec 2011 | Page - 11 and when the request is still within the application, while the other network proxy tools like burp etc intercept the requests when it has left the application. There are many more features which makes this tool the “God of all proxies”. One of them is that in Echo Mirage, Windows encryption and OpenSSL functions are also hooked so that plain text of data being sent and received over an encrypted session is also available. This feature is not really available in any(almost) of the proxy tools. This is not all, we would recommend you to run this tool and explore the features. The tool has been a life saver for us many times and for many projects we worked on. I hope this article hits home and proves the necessity of input validations and security testing, even in thick client environments. As tools like Echo Mirage becomes more mature, this type of attack will only become more common and more dangerous. Thanks to Bindshell for developing such a wonderful tool. Another one is that Traffic can be About the Tool: intercepted in real-time, or manipulated with regular expressions and action scripts. Name: Echo Mirage Author: Dave Armstrong Home Page: http://www.bindshell.net/tools/echomirage .html Latest Version: 1.2 (as on 1st DEC 2011)
  • 12. Issue 23 – Dec 2011 | Page - 12 Ankur Bhargava Ankit Goyal ankurbhargava87@gmail.com ankitgoyal06@gmail.com Ankur is Working in a MNC where his Ankit is a diploma holder in daily job includes research in Web “Information systems and Cyber application security, Penetration Testing. security” from C-DAC Pune. He is a He is a Certified Ethical Hacker and has Certified Ethical Hacker and has a good worked with Infosys Technologies where knowledge in Network security, he did research on Malware Analysis, Vulnerability Assessment, Penetration Penetration Testing, and Mobile Testing. Penetration Testing. Ankur was a speaker at C0C0N 2010, 2011 here he presented his paper on topic “Client Side Exploits Using PDF”,”Android Security”. Ankur is active member of null and OWASP Bangalore chapter.
  • 13. Issue 23 – Dec 2011 | Page - 13 OWASP Mobile Security Project Top 10 Mobile Risks The first version was released on September 23 rd, 2011 at AppSec USA by Jack What is the “Mobile Security Mannino, Zach Lanier and Mike Zusman. Project”? The Top 10 Risks is focused on areas of risks The OWASP Mobile Security Project is a rather than a individual vulnerabilities, also centralized resource intended to give is based on the OWASP Risk Rating developers and security teams the resources Methodology. they need to build and maintain secure mobile applications. Through the project, 1. Insecure Data Storage. our goal is to classify mobile security risks 2. Weak Server Side Controls. and provide developmental controls to 3. Insufficient Transport Layer reduce their impact or likelihood of Protection. exploitation. 4. Client Side Injection. 5. Poor Authorization and Authentication 6. Improper Session Handling 7. Security Decisions via Untrusted Inputs. 8. Side Channel Data Leakage. 9. Broken Cryptography 10. Sensitive Information Disclosure.
  • 14. Issue 23 – Dec 2011 | Page - 14 M1 Insecure Data Storage Sensitive data left unprotected, applies to locally stored data + cloud synced. Impact Confidentiality of Data Credentials Privacy Non-compliance Lost Disclosed Violations M2 Weak Server Side Controls Applies to the backend services. Not mobile specifically, but essential to get right. Impact Confidentiality of Data Integrity of Data - - Lost not Trusted M3 Insufficient Transport Layer Protection Complete lack of encryption for transmitted data. Weakly encrypted data in transit. Impact Man-in-the-Middle Tampering with Confidentiality - Attacks Data in Transit of Data Lost M4 Client Side Injection Complete lack of encryption for transmitted data. Weakly encrypted data in transit. Impact Privilege Device Compromise Toll Fraud - Escalation M5 Poor Authorization and Authentication Can be part mobile or part architecture. Some applications rely solely on immutable, potentially compromised values (IMEI, IMSI, UUID). Impact Unauthorized Privilege Escalation - - Access M6 Improper Session Handling Mobile applications sessions are generally much longer. They use generally HTTP Cookies, OAtuh Tokens, SSO Authentication Services. Impact Circumvent Unauthorized Privilege Escalation Licensing and - Access Payments
  • 15. Issue 23 – Dec 2011 | Page - 15 M7 Security Decisions Via Untrusted Inputs Can be leveraged to bypass permissions and security models. Several attack vectors like Malicious Apps, Client Side Injection. Impact Consuming Paid Privilege Data Exfiltration - Resources Escalation M8 Side Channel Data Leakage Mix of not disabling platform features and programmatic flaws. Sensitive data ends up in unintended places. Impact Data Retained Privacy Violations - - Indefinitely M9 Broken Cryptography Two primary categories: A) Broken implementations using strong crypto libraries, B) Custom, easily defeated crypto implementations. Impact Circumvent Confidentiality of Data Privilege Licensing and - Lost Escalation Payments M10 Sensitive Information Disclosure Applications can be reverse engineered with relative ease. Code obfuscation raises the bar, but doesn't eliminate the risk. Impact Intellectual Credentials Disclosed - - Property Exposed
  • 16. Issue 23 – Dec 2011 | Page - 16 OWASP Mobile Security Project also has the Top 10 Mobile Controls and Design Principles. 1. Identify and Protect Sensitive Data on the Mobile Device 2. Handle Password Credentials Securely on the Device 3. Ensure Sensitive Data is Protected in Transit Maximiliano Soler 4. Implement User maximilianosoler@gmail.com Authentication/Authorization and Session Management Correctly Maximiliano, a fanatic of open 5. Keep the Backend APIs (Services) standards, is a security Analyst and the Platform (Server) Secure working in an International Bank and 6. Perform Data Integration with Third participating in some Projects like Party Services/Applications Securely Vulnerability Database, Zero Science 7. Pay Specific Attention to the Lab, OWASP. Collection and Storage of Consent for the Collection and Use of the T:@maxisoler User's Data F:maximiliano.soler 8. Implement Controls to Prevent PGP ID: 0x1DDEDB1E Unauthorized Access to Paid-for Resources 9. Ensure Secure Distribution/Provisioning of Mobile Applications 10. Carefully Check any Runtime Interpretation of Code for Errors. The roadmap of this project includes: Threat Model, Top 10 Mobile Risks, Top 10 Mobile Controls and more. You will find all the information here: https://www.owasp.org/index.php/OWASP _Mobile_Security_Project
  • 17. Issue 23 – Dec 2011 | Page - 17 Reasonable Security Practices 1. What is meant by „reasonable security practice and under Information procedures‟? Technology Rule 8 (1) provides the definition for (Amendment) reasonable security practices and procedures. It states as follows Act, 2008 “A body corporate or a person on its behalf shall be considered to have complied with reasonable security Organizations are required to take practices and procedures, if they “reasonable security practices and have implemented such security procedures” to protect personal data or practices and standards and have a information of its customers. The ICT comprehensive documented Ministry with the recent clarification has information security programme also settled the confusion which existed and information security policies regarding the application of the Rules. that contain managerial, technical, operational and physical security This post in the FAQ format is an effort to control measures that are throw light on the expression “reasonable commensurate with the information security practices and procedures” referred assets being protected with the in the Information Technology nature of business.” (Amendment) Act 2008 and the Rules thereto.
  • 18. Issue 23 – Dec 2011 | Page - 18 2. What are the major standards Management System (ISMS) is and frameworks on information provided in this standard. It has a total of 133 Controls spread across 11 security? domains. There are many standards, frameworks and guidelines on information security. While some standards are very exhaustive, some are domain specific or targeted towards a particular Industry sector. Organizations can choose from a wide variety of such standards/frameworks and guidelines. A compilation of the major standards and frameworks can be found here. 3. What is ISO and does India have a stake in it? International Organization for Standardization (ISO) is the world‟s largest developer and publisher of Figure 4 International standards. It is a network of the national standards 5. Why is ISO 27001 given institutes of 162 countries, one member per country, with a Central preference over standards? Secretariat in Geneva, Switzerland, ISO 27001 is preferred due to the that coordinates the system. India is following reasons: a member of ISO and is represented by the Bureau of Indian Standards 1. Certifiable: It is a certifiable (BIS). standard. Organizations can 4. What is ISO 27001 standard? market their certification to earn new customers. The Certification ISO 27001 is the widely-recognized indicates that a third party international standard for accredited independent auditor information security. This has performed an information security standard is not assessment of the processes and new to the country. According to the controls of the organization and International Register of ISMS confirms they are operating in Accredited Certificates, India has alignment with the 3rd highest number of ISO 27001 comprehensive ISO 27001 certified organizations. The best certification standard known Information Security
  • 19. Issue 23 – Dec 2011 | Page - 19 2. Exhaustive: The 11 domains with 133 controls are exhaustive However, Rule 8 (3) says that enough to address the major organizations using other standards risks to any organization. “shall get its codes of best practices duly approved and notified by the 3. Flexibility: The standard gives Central Government for effective management a lot of flexibility in implementation.” The authorities to selecting and implementing the be approached or the procedure to be controls in the standard. There is followed in such cases is missing in no stringent way prescribed for the rules. This ambiguity, legal implementing the controls. ISO hassles and inordinate delay that can 27002 provides guidance on be caused are the reasons why implementing the controls of organizations are favoring ISO 27001 ISO 27001. standard. 4. Broad Applicability: It is a The Reserve Bank of India (RBI) too general standard that can be has given organizations the freedom applied to any sector. While to select their own security other standards have a specific standards/frameworks while targeted audience /purpose E.g.: implementing Information Security BS 25999- Standard for Business Management Systems (ISMS). Continuity and Disaster Management ISO 20000-ISO RBI in January, 2011 released the standard for IT service „Working Group report on management. information security, electronic PCI DSS- Information security banking, technology risk standard for organizations that management, and cyber frauds‟ handle cardholder information Information Security is addressed in 6. Has India mandated ISO 27001 chapter 2 of the report. In the as the default security standard chapter references are also found to for the country? other frameworks like COBIT and ITIL. It is also stated that “Banks Rule 8 (2) of the notification says: may also additionally consider other reputed security frameworks and The international Standard standards from well-known IS/ISO/IEC 27001 on "Information institutions like ISACA, DSCI, IDRBT Technology - Security Techniques - etc. Information Security Management System - Requirements" is one such However, a strong emphasis is laid standard referred to in sub-rule (1). towards implementing “ISO 27001 It means that organization can based Information Security choose and adopt standards and Management System (ISMS) Best best practices other than ISO 27001. Practices for critical functions/processes”. Thus ISO
  • 20. Issue 23 – Dec 2011 | Page - 20 27001 has gradually gained programme and information acceptance as the defect information security policies.” security standard for the country. Therefore organizations will have to A similar position exists in Japan, prove that they had carried out their where ISO 27001 has tacitly become due diligence activities. the National Information Security Standard. For Example: Under Rule 8 (4) of the notification Due to this Japan today has the The audit of reasonable security highest number of ISO 27001 practices and procedures is to be certified organizations. carried out by an auditor at least once a year or as and when the body 7. By implementing ISO 27001 are corporate or a person on its behalf we 100 % secure? undertakes significant up gradation of its process and computer Organizations cannot claim to be resource. 100% secure by implementing ISO 27001. No standard or framework can guarantee 100% security. 9. What is the liability that can Security is not about compliance to a arise for being negligent in particular standard/framework. A implementing and maintaining good post on the topic can be found reasonable security practice here. and procedures? 8. By implementing ISO 27001 can Section 43A of Information the organizations free Technology Act, 2008 speaks about themselves from the legal the compensation to be paid for liabilities? being negligent in implementing and maintaining reasonable information Compliance to ISO 27001 by itself security practices and procedures. will not absolve the organization The section provides for damages to from liabilities. be paid by way of compensation to the person so affected. Rule 8 (1) states that: “In the event of an information It is important to note that there is security breach, the body corporate no upper limit specified for the or a person on its behalf shall be compensation that can be claimed by required to demonstrate, as and the affected party in such when called upon to do so by the circumstances. Compensation claims agency mandated under the law, that upto Rs 5 crore are now handled by they have implemented security Adjudicating Officers while claims control measures as per their above Rs 5 crore are handled by the documented information security relevant courts.
  • 21. Issue 23 – Dec 2011 | Page - 21 10. Does India have its own Standard/framework? India is keen on having a stringent framework for information security. However, a one size fits all approach cannot be taken. The country needs a framework which is flexible enough to meet the requirements of different sectors of the economy. The Data Security Council of India has released a framework for data security and privacy. These frameworks are currently under pilot S. Jacob implementation in some jacob.cybersecurity@gmail.com organizations in the country. It is hoped DSCI will release detailed S. Jacob is a lawyer and a cyber toolkits for its implementation. security enthusiast. He deals with technology laws focusing on The Reserve Bank of India (RBI) has cyber/information security also released several guidelines regulations. He has experience relating to security in banks. Some of advising clients on IT Governance, these guidelines can be applied to Risk Management, Security and other sectors as well. The Working Privacy Compliance. He also Group report on information possesses a host of information security, electronic banking, security certifications. He blogs at technology risk management, and www.eSuraksha.net cyber frauds and the checklist to facilitate conduct of computer audit are the major ones among them.
  • 22. Issue 23 – Dec 2011 | Page - 22 Forensics – Part III index.dat : It is a repository of information such as web Hi readers, in the previous forensics issues URLs, search queries and recently opened we have seen how to use Vinetto to analyse files. Its purpose is to enable quick access to thumbs.db files from a machine or from an data used by Internet Explorer. The image. As a continuation to the early index.dat file is user-specific and is open as analysis tools, we have another in this issue. long a user is logged on in Windows. Separate index.dat files exist for the In Forensics investigation web history is the Internet Explorer history, cache, and major part to gather the evidences. Web cookies. This files are created for each and traces can be found in index.dat files and every user .A cookie is a small file other cookies. containing data that the web server places on a user‟s computer so it may request back Using Pasco we can find evidences in at a later date. index.dat files which store IE and Chrome browsed cache , where as Firefox has its Some of the areas where you can find own cache files. index.dat files is C:documents and settingsuser directory PASCO How it is helpful for forensic analysis: Pasco is a Latin word which means to Browse. It is used to analyze the index.dat  To know the user internet activity files to get the Internet history from an IE  To know user motto for accessing installed machine. It is used to reconstruct the internet the data from an index.dat file. Pasco gives the output in CSV format and it can be extracted to a spreadsheet. We can get some information as Record type, URL, Modified time, Access time, File name, Directory, HTTP headers from the index.dat file.
  • 23. Issue 23 – Dec 2011 | Page - 23 How to Use Implementation $ pasco Options “path of the index.dat file” Command to find index.dat in a HDD: > path of excel file | any options to sort the find /media/Drive –name index.dat data (See Figure 1) Example: $ pasco /home/Krypton/Desktop/index.dat > /home/Krypton/Desktop/a.xls | sort -M Figure 1 Figure 2
  • 24. Issue 23 – Dec 2011 | Page - 24 The output is written to a excel file which is PDAs, and MP3 players. Its primary usage stored on Desktop, which is sorted can be:- according to the month.  Simple to administer Options for using  Simple to operate  Simple to embed in a larger program  -t Field Delimiters  Simple to maintain and customize  -d Undelete Activity Records How to Use SQLite ? Pasco is the best handy tool for Internet history analysis. SQLite can be added as a add-on for Firefox, after installing the addon You can observe it Another way of retrieving data from in tools>SQLite Manager browser stored files. Even we can use a package of SQLite How we can use sqlite in forensics? browser , can download the package from http://sourceforge.net/projects/sqlitebrows Using this sqlite will be a fetch while we go er/ It is similar as the SQLite Manager to through sqlite databases in Mozilla use , but we need the dependent dll‟s which firefox/chrome profile folders , using this is present in the folder to work.SQLite can we can analyse the user browser activities. be used to create ,add , retrieve and delete the entries in the database table. You can find the paths of the profile folders in below mentioned locations. Using SQLite Mozilla Firefox – Open database files in sqlite using open ….AppDataRoamingMozillaFirefoxPro option.Database of chrome can be only files*.default accessible when the browser is closed, if we are using SQLite manager for analysis we Chrome – can see the database files listed in the top …AppDataLocalGoogle drop down list shown in fig.we can change the default path to our custom directories if This tool can be identified in Mantra any. Selecting the table in the left frame we browser Arsenal > framework >mantra can access the entries, we can add What is SQLite? duplicates,delete and edit the entries with the options. SQLite is an embedded SQL database engine.SQLite reads and writes directly to ordinary disk files. A complete SQL database with multiple tables, indices, triggers, and views, is contained in a single disk file. The database file format is cross- platform – you can freely copy a database between 32-bit and 64-bit systems.SQLite a popular database engine choice on memory constrained gadgets such as smart phones,
  • 25. Issue 23 – Dec 2011 | Page - 25 Figure 3 Using Execute SQL tab we can execute Database can be import / export as CSV,xml custom sql commands to create , edit , or and sql files from Import tab and File menu. delete the tables. we can add user defined Some important files from which we can functions by using the User-Defined gather information includes: - Functions tab which is by default hidden, visible on clicking f(x) button. Figure 4
  • 26. Issue 23 – Dec 2011 | Page - 26 Sqlite is the other good option to analyse the database files for browsers. For any further details/queries mail @ report@matruix.com Follow us at @matriuxtig3r on twitter and http://facebook.com/matriuxtig3r Pardhasaradhi.Ch pardhu19872007@gmail.com Pardhasaradhi is working as a Systems QA engineer. He is an active member of ClubHack, HackIT, null and working with Matriux Forensics team . He is also one of the moderators for null Hyderabad chapter. His interests include Forensics, Auditing, Penetration Testing and Designing.
  • 27. Issue 23 – Dec 2011 | Page - 27