Facebook FBStalker tool uses Graph Search for powerful OSINT analysis

Pierluigi Paganini October 22, 2013

Experts Werrett and Lee demonstrated how to conduct a powerful analysis using FBStalker, a tool created to find a comprehensive amount of data on any Facebook user.

Facebook, and more in general social networks, is a platform that if not properly managed could harm user’s privacy, the fact that also friends’ social behavior could have a dangerous impact on our digital experience is very concerning. Recently at the Hack In The Box conference in Kuala Lumpur, security experts Jonathan Werrett and Keith Lee from SpiderLabs demonstrated how to conduct a powerful OSINT analysis using a simple tool they created, anyone using it could find a comprehensive amount of data on any user of the popular social network.

The tool for information gathering on Facebook created by the researchers is named FBStalker, a name that give us the idea of the potential of the instrument. FBStalker reverse-engineers the Facebook Graph to find information on every user, the tool does not require a direct friendship with targeted profiles, it just needs to access to parts of victim’s posts marked as public.

Through the use of Graph Search data mining activities has become very easy, Graph Search mines Facebook’s vast user data returning personalized results from natural-language queries. Using it is possible to discover what individuals like, where people have visited and if they share those same preferences with their friends.

Graph Search immediately prompted warnings from security experts, who said its powerful data aggregation abilities could make people uncomfortable even though the exposed data is public.

Facebook FBStalker Presentatio

 

The potentialities of FBStalker are impressive, let’s think for example to use it in a reconnaissance phase of a targeted social engineering attack. FBStalker is an excellent tool for penetration testers as well as hackers that need to collect information for spear-phishing attacks.

The FBStalker tool is able to find any reference on the subject of interest on photos he has been tagged in, the comments he has put on other people’s posts, the things that he likes and so on.

The repercussions are clear, to be trackable by FBStalker it is enough that a friend or someone else has tagged the user in a photo, he exploits the fact that the majority of users has an open friends list and this circumstance enlarge the radius of action of the instrument. Clearly analyzing the mutual interaction within the Facebook network the FBStalker is able to discover the “key persons” for any individual and to use this information to conduct its searches.

FBStalker is also able to discover useful information on the user’s online experience , it allows to analyze the time spent on Facebook by individuals identifying the sleep patterns and active hours.

But FBStalker exploits other tricks for its investigations for example many users don’t use the Check-In function making possible to determine their favorite places to hang-out based on the tagged photos and posts from their friends.

It is questionable whether a tool like FBStalker is legal:

“The tool is basically automating what the user can do in the browser. We’re not using any APIs or unofficial ways of interacting with the interface. We’re using Graph Search to build-up this profile.” argued Jonathan Werrett.

“It’s basically not feasible for a human to go to the depths that FBStalker script does,” he added.

Of course the condition to obtain maximum yield from the use of FBStalker is that person of interest and his friends haven’t locked down their profiles, it is enough to extract data from a few of them to retrieve useful information.  Consider for example that even if the user’s account is locked down, he can’t make his profile picture as private, it is enough to change it and people like the picture to allow to the attacker to start building a view of his friends list.

Following simple practices to protect your privacy:

  • Tighten your Facebook privacy settings.
  • Turn off location tracking and.

The real problem is that Facebook, and similar social networking platforms, grow at a fast pace making hard to keep private user’s data despite the great effort of the companies. These platforms are born to allow socialization and provide continuous improvement to facilitate it, let’s think of the last features proposed by Facebook that make every user discoverable by name.

The introduction of new features will have as a side effect a growing exposition of our data online.

I close the post with a meaningful observation of the authors:

“No one is going to turn back the tide of people posting things to Facebook that potentially could be valuable in somebody else’s hands,”  “If you want to walk away with a lesson, the lesson is that even if you’re protecting yourself, what other people are doing with your information, your friendships, your comments and things like that can still be leaked.”

“Maybe people will think twice before commenting on someone’s drunken photos,” Werrett said.

Pierluigi Paganini

(Security Affairs –  FBStalker,  Facebook)



you might also like

leave a comment