Figure 5 - uploaded by Tom Olzak
Content may be subject to copyright.
USB Keylogger (Keelogger) 

USB Keylogger (Keelogger) 

Source publication

Context in source publication

Context 1
... hardware keylogger is essentially a circuit located somewhere between the keyboard and the computer (en.wikipedia.org/wiki/Hardware_keylogger). Devices placed inline with the keyboard cable are the most popular means of deployment. Figure 4 shows two variations of PS/2 keylogger and Figure 5 a USB type. In both cases, the keylogger is connected directly to the PC and the keyboard to the keylogger. Another method is to install a keylogger circuit into a standard keyboard. This has the advantage of no physical evidence of user monitoring. Laptops present a special challenge. External keyloggers are not an option unless the portable computer never leaves its docking station, and an external keyboard is used. So devices must be installed in the laptop. Figure 6 is an example of a mini-PCI hardware ...

Citations

... There are cases where having a strong password is not good enough, and other types of precaution need to be taken. An example of such attack is keylogging [25]. Keylogging is one of the most effective ways at obtaining sensitive information. ...
... In addition, there are also USB loggers, and Bluetooth loggers, wireless keyboard loggers, and acoustic loggers. Acoustic loggers listen to a user's typing, and special software interprets what the user is typing [25]. ...
... The basic function of a keylogger is to store the keystrokes made by a user on their keyboard. Keyloggers can be both hardware and software based [42,43]. Software keylogging is typically done by installing malware on the victim machine that saves the key strokes and relays this to the attacker. ...
Preprint
Full-text available
In recent years, there has been a massive increase in the amount of Internet of Things (IoT) devices as well as the data generated by such devices. The participating devices in IoT networks can be problematic due to their resource-constrained nature, and integrating security on these devices is often overlooked. This has resulted in attackers having an increased incentive to target IoT devices. As the number of attacks possible on a network increases, it becomes more difficult for traditional intrusion detection systems (IDS) to cope with these attacks efficiently. In this paper, we highlight several machine learning (ML) methods such as k-nearest neighbour (KNN), support vector machine (SVM), decision tree (DT), naive Bayes (NB), random forest (RF), artificial neural network (ANN), and logistic regression (LR) that can be used in IDS. In this work, ML algorithms are compared for both binary and multi-class classification on Bot-IoT dataset. Based on several parameters such as accuracy, precision, recall, F1 score, and log loss, we experimentally compared the aforementioned ML algorithms. In the case of HTTP distributed denial-of-service (DDoS) attack, the accuracy of RF is 99%. Furthermore, other simulation results-based precision, recall, F1 score, and log loss metric reveal that RF outperforms on all types of attacks in binary classification. However, in multi-class classification, KNN outperforms other ML algorithms with an accuracy of 99%, which is 4% higher than RF.
... The basic function of a keylogger is to store the keystrokes made by a user on their keyboard. Keyloggers can be both hardware and software based [42,43]. Software keylogging is typically done by installing malware on the victim machine that saves the key strokes and relays this to the attacker. ...
Article
Full-text available
In recent years, there has been a massive increase in the amount of Internet of Things (IoT) devices as well as the data generated by such devices. The participating devices in IoT networks can be problematic due to their resource-constrained nature, and integrating security on these devices is often overlooked. This has resulted in attackers having an increased incentive to target IoT devices. As the number of attacks possible on a network increases, it becomes more difficult for traditional intrusion detection systems (IDS) to cope with these attacks efficiently. In this paper, we highlight several machine learning (ML) methods such as k-nearest neighbour (KNN), support vector machine (SVM), decision tree (DT), naive Bayes (NB), random forest (RF), artificial neural network (ANN), and logistic regression (LR) that can be used in IDS. In this work, ML algorithms are compared for both binary and multi-class classification on Bot-IoT dataset. Based on several parameters such as accuracy, precision, recall, F1 score, and log loss, we experimentally compared the aforementioned ML algorithms. In the case of HTTP distributed denial-of-service (DDoS) attack, the accuracy of RF is 99%. Furthermore, other simulation results-based precision, recall, F1 score, and log loss metric reveal that RF outperforms on all types of attacks in binary classification. However, in multi-class classification, KNN outperforms other ML algorithms with an accuracy of 99%, which is 4% higher than RF.
... This table contains the status of 256 virtual keys. Typically, this table is used by programs for detecting more then one key state at the same time [18]. This is in most cases implementing shortcuts in a program (e.g. ...
... Now the keylogger window moves to a different position in the vicinity of the mouse pointer 17 . After a short waiting time, the pressed mouse button state will be imitated 18 . According to an again waiting time, the moveWindow_thread will be resumed 19 . ...
Article
Full-text available
Keyloggers are serious threats for computer users both private and commercial. If an attacker is capable of installing this malware on the victim’s machine then he or she is able to monitor keystrokes of a user. This keylog contains login information. As a consequence, protection and detection techniques against keyloggers become increasingly better. This article presents the method of Mouse Underlaying for creating a new kind of software based keyloggers. This method is implemented in Java for testing countermeasures concerning keylogger protection, virtual keyboard, signatures and behavior detection by anti-virus programs. Products of various manufacturers are used for demonstration purposes. All of them failed without an exception. In addition, the reasons why these products failed are analyzed, and moreover, measures against Mouse Underlaying are developed based on the demonstration results.
... In Textual Password, the biggest attack is key-logging in which a hacker can record keystrokes of user, those keystrokes can reveals privacy information like account usernames, passwords, credit card information and other sensitive data. A tiny application [22] used to record keystrokes and that application can also send keystrokes file to its owner by email and that process is totally hidden from user. To escape from keylogging [23], different and randomized characters of whole password can be asked on each login screen. ...
Article
Full-text available
Authentication is a process to verify legitimacy and can be performed in different ways like token, biometrics, and textual and graphical passwords. The main motivation towards graphical passwords is usability. However, the major potential drawback of this approach is shoulder surfing and camera based attacks. In this paper, the focus was to formulate a technique to address these issues without disturbing the usability feature of graphical passwords. For this, three efficient techniques MCR-TG, R-MCR-TG, and CN-TG of graphical passwords has been designed and tested. In order to enhance the security, fake clicks were used. The results depict CN-TG scheme was the best in terms of usability and security among MCR-TG and R-MCR-TG.
... Basically, there are two types of keyloggers. Hardware base keylogger, which can be implemented via BIOS-level firmware or via a device, can be plugged in-line between a wired computer keyboard and a computer [1]. And software base keylogger (the focus of this paper), which also has two main types: user-space keylogger, this one is like any user-space process operates in unprivileged mode. ...
... Every key in the keyboard has a unique value, called scan code. When a user press a key, The computer"s keyboard controller receives the incoming scan code and forwards it to the device driver, in the operating system [4], [1]. The device driver receives the scan code and translates it into a virtual-key code, which sent to the keyboard layout where they translated into messages posts it to the message queue, to be eventually posted it to the appropriate window in the application [3]. ...
Conference Paper
Keylogger is a specific type of spywares, that attempts to steal user information, by keep tracking user keyboard, and log every keystroke in a log file; to be used by a third party. Keylogger is one of the most serious problems which blustering information security in this era. And it still considered an open problem. Most of the keylogger softwares available, intercept the key after it has been translated according to the current language-specific keyboard layout, selected by the user or application. Taking benefit of this characteristic, this paper proposes a new prevention technique. The idea is to use multiple layouts, to make the keyboard layout inconstant to mislead the keylogger. This technique works as follow; with each key press the current keyboard layout is changed, and replaced randomly by one of the multiple predesigned layouts. By this way every keylogger sits after the keyboard driver, and intercept the key after it has been translated by the keyboard layout, will log unreadable information because the keyboard layout is inconstant, and will be misled. After the character is posted to the appropriate window, it should be converted back to the intended language-specific keyboard layout.
... A typical key logging light-weight software for the purpose of this paper can be delivered to the users' PC via malware. [13] The captured data will then be pushed to a remote server where it will be analyzed for unique identifiers to sort out valuable personal user information (user identification), that can later be acted upon by the adversary. ...
Research
Full-text available
The Internet is an amenity that cannot be done without in this present day and age. A tool that proffers so much convenience can in turn become the bane of society. Many internet users do not know that they can be identified and tracked while they surf the internet. This paper investigates several mechanisms that can be used to track and identify an individual during a web browsing session. These mechanisms will include HTTP cookies, canvas fingerprinting, Flash player local storage objects, scripting and others. Past and current work related to this subject area are also discussed leading to the culmination of certain methods being proposed that can be used to accomplish user tracking. A scenario detailing and evaluation how the proposed method will function as a whole system is discussed.
... Keyloggers fall into four main categories: Hardware, acoustic, wireless intercept and software[9]. Although they have different implications and different information capturing process, these keylogger share one thing in common; they save captured sensitive data and information in a log file. ...
... There are two connection methods; keyloggers can be connected between the keyboard and computer directly. Examples of this method are PS/2 and the USP keylogger[9].shows keylogger of PS/2[9]The second method does not require physical connection to the PC, but installation of keylogger circuit into the keyboard standard. This method has advantages that users cannot monitor keyloggers physically. ...
... Examples of this method are PS/2 and the USP keylogger[9].shows keylogger of PS/2[9]The second method does not require physical connection to the PC, but installation of keylogger circuit into the keyboard standard. This method has advantages that users cannot monitor keyloggers physically. ...
Article
Full-text available
Keyloggers are type of a rootkit malware that capture typed keystroke events of the keyboard and save into log file, therefore, it is able to intercept sensitive information such as usernames, PINs, and passwords, thus transmits into malicious attacker without attracting the attention of users. Keyloggers presents a major threat to business transactions and personal activities such E-commerce, online banking, email chatting, and system database. Antivirus software I commonly used to detect and remove known keyloggers. However, it cannot detect unknown keyloggers. This paper presents an overview of keylogger programs, types, characteristics of keyloggers and methodology they use. A case study on Blackbery is used as a real time example in this paper. Finally we will analyze the current detection techniques, and explore several proactive techniques.