Facebook FBStalker tool uses Graph Search for powerful OSINT analysis

Experts Werrett and Lee demonstrated how to conduct a powerful analysis using FBStalker, a tool created to find a comprehensive amount of data on any Facebook user.

Facebook, and more in general social networks, is a platform that if not properly managed could harm user’s privacy, the fact that also friends’ social behavior could have a dangerous impact on our digital experience is very concerning. Recently at the Hack In The Box conference in Kuala Lumpur, security experts Jonathan Werrett and Keith Lee from SpiderLabs demonstrated how to conduct a powerful OSINT analysis using a simple tool they created, anyone using it could find a comprehensive amount of data on any user of the popular social network.

The tool for information gathering on Facebook created by the researchers is named FBStalker, a name that give us the idea of the potential of the instrument. FBStalker reverse-engineers the Facebook Graph to find information on every user, the tool does not require a direct friendship with targeted profiles, it just needs to access to parts of victim’s posts marked as public.

Through the use of Graph Search data mining activities has become very easy, Graph Search mines Facebook’s vast user data returning personalized results from natural-language queries. Using it is possible to discover what individuals like, where people have visited and if they share those same preferences with their friends.

Graph Search immediately prompted warnings from security experts, who said its powerful data aggregation abilities could make people uncomfortable even though the exposed data is public.

 

The potentialities of FBStalker are impressive, let’s think for example to use it in a reconnaissance phase of a targeted social engineering attack. FBStalker is an excellent tool for penetration testers as well as hackers that need to collect information for spear-phishing attacks.

The FBStalker tool is able to find any reference on the subject of interest on photos he has been tagged in, the comments he has put on other people’s posts, the things that he likes and so on.

The repercussions are clear, to be trackable by FBStalker it is enough that a friend or someone else has tagged the user in a photo, he exploits the fact that the majority of users has an open friends list and this circumstance enlarge the radius of action of the instrument. Clearly analyzing the mutual interaction within the Facebook network the FBStalker is able to discover the “key persons” for any individual and to use this information to conduct its searches.

FBStalker is also able to discover useful information on the user’s online experience , it allows to analyze the time spent on Facebook by individuals identifying the sleep patterns and active hours.

But FBStalker exploits other tricks for its investigations for example many users don’t use the Check-In function making possible to determine their favorite places to hang-out based on the tagged photos and posts from their friends.

It is questionable whether a tool like FBStalker is legal:

“The tool is basically automating what the user can do in the browser. We’re not using any APIs or unofficial ways of interacting with the interface. We’re using Graph Search to build-up this profile.” argued Jonathan Werrett.

“It’s basically not feasible for a human to go to the depths that FBStalker script does,” he added.

Of course the condition to obtain maximum yield from the use of FBStalker is that person of interest and his friends haven’t locked down their profiles, it is enough to extract data from a few of them to retrieve useful information.  Consider for example that even if the user’s account is locked down, he can’t make his profile picture as private, it is enough to change it and people like the picture to allow to the attacker to start building a view of his friends list.

Following simple practices to protect your privacy:

  • Tighten your Facebook privacy settings.
  • Turn off location tracking and.

The real problem is that Facebook, and similar social networking platforms, grow at a fast pace making hard to keep private user’s data despite the great effort of the companies. These platforms are born to allow socialization and provide continuous improvement to facilitate it, let’s think of the last features proposed by Facebook that make every user discoverable by name.

The introduction of new features will have as a side effect a growing exposition of our data online.

I close the post with a meaningful observation of the authors:

“No one is going to turn back the tide of people posting things to Facebook that potentially could be valuable in somebody else’s hands,”  “If you want to walk away with a lesson, the lesson is that even if you’re protecting yourself, what other people are doing with your information, your friendships, your comments and things like that can still be leaked.”

“Maybe people will think twice before commenting on someone’s drunken photos,” Werrett said.

Pierluigi Paganini

(Security Affairs –  FBStalker,  Facebook)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

5 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

17 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

20 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.