SlideShare a Scribd company logo
1 of 5
Download to read offline
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume 6 Issue 3, March-April 2022 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
@ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 23
A Survey of Keylogger in Cybersecurity Education
Raja Saha1
, Dr. Umarani Chellapandy2
1
Student, 2
Professor,
1,2
Department of MCA, Jain Deemed-to-be-University, Bangalore, Karnataka, India
ABSTRACT
Keylogger applications try to retrieve exclusive statistics through
covertly shooting consumer enter through keystroke tracking after
which relaying these statistics to others, frequently for malicious
purposes. Keyloggers hence pose a chief danger to commercial
enterprise and private sports consisting of Internet transactions,
online banking, email, or chat. To cope with such threats, now no
longer most effective ought to customers be made aware of this form
of malware, however software program practitioners and college
students ought to additionally be knowledgeable withinside the
layout, implementation, and tracking of powerful defenses towards
distinctive keylogger attacks. This paper affords a case for
incorporating keylogging in cybersecurity schooling. First, the paper
affords a top-level view of keylogger applications, discusses
keylogger layout, implementation, and utilization, and affords
powerful tactics to hit upon and save you keylogging attacks. Second,
the paper outlines numerous keylogging tasks that may be integrated
into an undergraduate computing software to train the subsequent
technology of cybersecurity practitioners on this crucial topic.
KEYWORDS: computer security, keylogging, rootkits, secure coding,
cyber security education
How to cite this paper: Raja Saha | Dr.
Umarani Chellapandy "A Survey of
Keylogger in Cybersecurity Education"
Published in
International Journal
of Trend in
Scientific Research
and Development
(ijtsrd), ISSN: 2456-
6470, Volume-6 |
Issue-3, April 2022,
pp.23-27, URL:
www.ijtsrd.com/papers/ijtsrd49471.pdf
Copyright © 2022 by author(s) and
International Journal of Trend in
Scientific Research and Development
Journal. This is an
Open Access article
distributed under the
terms of the Creative Commons
Attribution License (CC BY 4.0)
(http://creativecommons.org/licenses/by/4.0)
INTRODUCTION
Keylogging applications, typically referred to as
keyloggers, are a form of malware that maliciously
song consumers enter from the keyboard in a try to
retrieve non-public and personal statistics. Increasing
pc use for not unusual place commercial enterprise
and private sports the use of the Internet has made
powerful managing of keylogging urgent.
Additionally, the Internet has now no longer most
effective grown to be a chief conduit for putting and
dispensing malicious applications, but additionally a
useful resource of their contamination and execution.
The full-size ability of the Internet has consequently
caused a boom in keylogging tries with a linear
annual boom in particular keyloggers. A look at
keylogging applications, together with ant keylogging
strategies, hence must be protected in cybersecurity
schooling for numerous reasons. First, keyloggers
include a big selection of cybersecurity troubles and
offer a sensible technique to know-how subjects
consisting of attacker goals, forms of malware and
their implementation, the position of malware in
infecting and controlling a gadget, and the way stealth
is finished in an inflamed gadget. Second, college
students will apprehend gear and mechanisms that are
useful resources withinside the detection and
prevention of keyloggers. Commercial anti-malware
applications cope with not unusual place keylogging
malware pretty nicely as they have a tendency to be
static in nature and shape, however aren't as powerful
in detecting modern-day malware that appoints novel
stealth and conduct mechanisms without difficulty
diagnosed static signatures or patterns.
An Overview of Keylogging-
The keyboard is the number one goal for keyloggers
to retrieve consumer enter from due to the fact it's far
the maximum not unusual place consumer interface
with a pc. Although each hardware and software
program keyloggers exist, software program
keyloggers are the dominant shape and hence are the
focus of this paper. For completeness, however, this
paragraph mentions hardware keyloggers as they do
pose a great protection danger. A not unusual place
instance of a hardware keylogger is a” ghost” tool
that can be bodily connected to a goal device to
extract and keep keystrokes on chronic garage
withinside the identical tool. For instance, less
IJTSRD49471
International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 24
expensive hardware keylogging gadgets consist of the
Spy Keylogger. act as a medium among the bodily
keyboard USB adapter and PC's motherboard USB
port; as the "guy withinside the middle," the tool
stealthily captures and shops all consumer keystrokes
on its memory. Similarly, wi-fi hardware keyloggers
translate and keep encrypted keystroke bits
dispatched from a wi-fi keyboard to its pc. Ozaki.
affords an affordable place to begin for extra statistics
approximately hardware keyloggers. This paper
makes a specialty of software program keyloggers
due to the fact they're the dominant shape of
keylogging. Both less expensive consumer-orientated
and specially-advanced keylogging applications are
effortless to be had on the Internet. These keyloggers
want to be tailored to every goal working gadget to
make certain I/O is dealt with as it should be. System
variations hence necessarily cause working gadget
precise mechanisms applied in software program
keyloggers: use of the keyboard country table, gadget
habitual hooks, and kernel-mode layered drivers.
Additional element approximately strategies used
withinside the improvement, distribution, execution,
and detection of consumer- and kernel-mode
keyloggers, in particular on Microsoft Windows
working structures, are provided later; on this paper, a
word that a connection with Windows approach a
Windows NT variant. indicates that there are 4
wonderful tactics to malware placement on the
Internet for distribution: 1) Advertisements. These
offer a not unusual place web website hosting region
for malware. As commercials frequently have a
tendency to be redirections chained together, it's far
feasible for 0.33 events to inject the vicinity of
malicious content material into one of the nodes
withinside the chain. 2) Third-birthday birthday
celebration widgets. As with commercials, widgets
are basically embedded links, frequentlyto an outside
JavaScript characteristic or comparable entities, that
may be redirected to risky locations. 3) User-
contributed content material. Here an ordinary net
consumer bodily uploads content material to a public
vicinity. If the net grasp does an insufficient task of
checking content material legality and validity
through suitable sanitization strategies, malicious
content material placement can also additionally
occur. 4) Web server protection mechanisms. These
mechanisms additionally play a crucial position as
they could hinder malware placement on net web
websites through controlling server content material
consisting of HTML, JavaScript, PHP (or different
scripting languages and packages), and database
contents. Therefore, an attacker who profits
manipulate of those protection mechanisms has the
capacity to absolutely manipulate the content material
at the net server and use it to her benefit. Malware
distribution is frequently observed through
contamination, which may be done thru each net
software exploits and social engineering strategies.
"Drive-through-downloads", as they're called, are
kinds of exploitation that contain the automated
download and execution of malicious binaries while a
consumer visits a risky far-off vicinity.
Design and implementation-
Keylogger layout and implementation techniques are
primarily based totally upon numerous factors: the
infecting medium, the form of goal device, the life of
the keylogger, and the extent of stealth and footprint
left at the device even as active. Infection
mechanisms depend upon the shape of the keylogger.
For instance, a software program keylogger
concentrated on the consumer-mode of a working
gadget is frequently injected remotely and a hardware
keylogger through bodily tool placement. Software
keyloggers require a nicely-crafted contamination
mechanism to make certain right installation, for
instance, an internet browser makes the most rootkit
is a small set of applications or gear that covertly run
on an inflamed device as a way to offer long-term,
undetected get entry to the basis of a gadget for the
attacker. Stealth is usually excessive precedence for a
rootkit as it's far supposed to be a” permanent”
change to the working gadget kernel. Spyware is a
software program that collects consumer information
without the consent of the sufferer. Using those
phrases, root ware keyloggers are hidden software
programs that hook into critical gadget workouts to
acquire and deliver consumer keystrokes without
sufferer focus or consent. The kernel stays a great
goal for a rootkit to acquire its favored degree of
stealth and existence time. This is due to the fact as
soon as a rootkit attains unrestricted get entry to as a
kernel factor it may alter the kernel memory, objects,
and modules to masks its presence. For instance, a
rootkit concentrated on a Windows working gadget
may be applied as a tool motive force that may be
dynamically loaded onto the gadget. From there, it
may alter entries withinside the connected listing of
EPROCESS systems to cover strolling processes.
Such a way is an instance of a Direct Kernel Object
Modification (DKOM) [10Using this technique, root
ware builders can layer their drivers on the pinnacle
of the tool motive force stack and intercept I/O
requests by skipping among the keyboard tool and
kernel as a way to extract keystroke information that
maps to precise ASCII characters. This layered
motive force technique as applied on a Windows
working gadget is depicted in Figure 1. Once the
extraction mechanism has b
International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 25
Figure 1: Layered device driver interception of
I/O data.
Layered tool motive force interception of I/O
information.1181100000 A kernel-degree keylogger
will want to apply kernel sockets and networking
workouts to perform its networking aim. On the
opposite hand, a consumer-degree keylogger can keep
away from the complexity of kernel-degree
networking by imposing a covert channel the use of
language-supported networking abilities or working
gadget workouts. However, in phrases of
effectiveness and visibility, kernel-degree channels
are much less vulnerable to detection if applied
efficaciously and hence advantage similarly look at.
Hoagland and Butler offer extra statistics touching on
the improvement of kernel-degree covert channels.
Detection and prevention-
So far, this paper explored keyloggers from a black
hat viewpoint, this is the layout, implementation, and
use of keyloggers. This segment addresses a chief aim
of cybersecurity schooling, that's to teach college
students in turning into white hat hackers, i.e.,
practitioners who can pick out a protection weak
point and assist software program gadget builders’
restoration breaches earlier than malware is capable
of taking benefit of the gadget. A look at of keylogger
detection and prevention is hence important for white
hat hackers: detection makes a specialty of figuring
out a keylogger that has already inflamed a gadget for
it to be eliminated as it should be even as prevention
makes a specialty of denying keyloggers any get entry
to a gadget. Malware detection is frequently
considered as being static or dynamic. Static detection
includes signature-primarily based totally sample
reputation even as dynamic detection includes
behavioral and operational-primarily based totally
tracking. Static detection calls for malware detection
software programs to display a gadget for
recognizable malicious signatures or checksums.
These signatures are basically sequences of device
commands that correspond to suspicious hobby
carried out through software at the host device. There
are great however associated troubles with this
technique: (a) the malware detection software desires
to be continuously up to date with new malware
definitions and (b) no safety is supplied towards
malware whose signature isn't always gifted
withinside the repository. This is notably applicable
to keylogging malware due to the fact they usually do
now no longer have a completely unique signature.
Therefore, dynamic detection strategies ought to be
hired to hit upon keylogging malware. Behavioral-
primarily based totally detection strategies displays
the gadget for suspicious conduct that can be applied
through a keylogger, consisting of gadget record
changes or I/O information tampering. However,
because of the variations in keylogger conduct and
implementation strategies, present answers for
dynamic detection have had blended success. For
instance, Aslam et al. describe an anti-hook protect
that operates through flagging applications that hook
gadget workouts frequently focused through
keyloggers; this technique, however, additionally
flags applications that hook the identical gadget
workouts legitimately. A thrilling instance of
dynamic malware detection is the layered-
architecture, conduct-primarily based totally, malware
detector proposed and evaluated through Marti noni
et al.This version addresses the semantic hole among
excessive-degree conduct descriptions and their low-
degree pc representations and succeeds in large part
because of the particular layered architectural
technique to model the semantic hole through a
hierarchical shape to translate excessive-degree
behaviors to low-degree devices commands. This
modeling scheme permits this detector to enter
suspicious conduct mechanisms to be used with a
gadget-huge manner execution display to flag
suspicious hobby if a manner’s hobby carefully suits
the conduct specification. Tainted information
evaluation is any other beneficial detection
mechanism this is especially focused on the direction
of kernel-degree keyloggers. It has been discovered
that a majority of kernel degree keyloggers alter the
everyday glide of information of a keyboard motive
force or motive force stack as a way to extract and
transmit keystroke information. Therefore, the
extraction of consumer keystroke information takes
place even as information is being moved alongside
the chain of keyboard tool drivers withinside the
kernel. The detection mechanism applied through Le
etal. makes use of this remark through tracking
consumer keystroke information most effectively
International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 26
because it actions alongside the chain of keyboard
drivers. This is completed through first tainting or
marking consumer keystroke information with
regards to the bottom keyboard motive force and
tracking it because it actions alongside the chain. If at
any factor a motive force in that chain tries to alter
the information and by skip it alongside, it'll be
marked. This permits any suspicious change conduct
to be flagged through the working gadget and may
assist as it should be picked out the motive force that
carried out the change. Many of the dynamic
detection mechanisms being researched, applied, and
examined are nonetheless withinside the prototype
stage, and consequently now no longer protected in
business malware detection applications. The
traditional pc consumer has to rely upon present gear
and anti-malware applications to assist hit upon
keyloggers on their machines. For instance,
RootkitRevealer is a complicated rootkit detection
software that enables detection, however, reveals it is
hard to pick out rootkits that cover their presence
withinside the gadget through enhancing privileged
working gadgets information or memory. Other anti-
malware applications consisting of Norton from
Symantec and McAfee offer malware detection
offerings that fluctuate primarily based totally on the
extent of help paid through the consumer. Most of
those gear relies upon signature-primarily based
totally detection, and war with detecting particular
keyloggers. Therefore, a proactive technique is
wanted to forestall keyloggers earlier than they infect
a gadget. Efforts to save you keyloggers or any form
of malware lie in danger mitigation gear that hit upon
and forestalls malware earlier than the malware can
affect its targets. Such gear consists of antivirus
software program, intrusion prevention structures,
firewalls, routers, or even software settings. Figure 2
depicts the layering of such gear in an try to shield the
host machines from malware contamination.
Figure 2: Layering of threat mitigation tools to
prevent malware infection.
The antivirus software program is possibly the
maximum typically used in the shape of malware
prevention because it plays a big selection of
mitigation obligations including, however now no
longer confined to, important gadget factor scanning,
real-time hobby tracking for suspicious conduct,
record scanning, and community filtering. Intrusion
prevention structures (IPS) are available in the
community- and host-primarily based totally
bureaucracy relying on the medium utilized by the
malware to be stopped. Network-primarily based
totally IPS carry out packet sniffing and examine
community visitors to pick out and forestall
suspicious hobby at their root. Typical community-
primarily based totally IPS have a tendency to be
inline, hence efficiently making them behave like a
community firewall. The prevention strategies used
by IPS merchandise usually encompass an aggregate
of assault signatures and evaluation of community
and alertness protocols, which basically approach that
they experiment community hobby for formerly
discovered malicious conduct to pick out probably
risky malware. Similarly, host-primarily based totally
IPS merchandise display host sports consisting of
community visitors, gadget logs, strolling processes,
and gadget and alertness configuration modifications
to save you keylogger contamination. The outermost
degree of prevention includes the usage of
community firewalls and routers to allow or deny
community visitors to a nearby device primarily
based totally on a described rule set. Routers usually
provide much less sturdy prevention abilities than
firewalls due to the fact they limitation get entry to
primarily based totally on a vast set of rules. Tasks
consisting of ingress and egress filtering are
frequently carried out through routers to assist lighten
the workload of firewalls that exist beneath the router.
Much like IPS merchandise, firewalls are available in
each community- and host-primarily based totally
bureaucracy, relying on the utilization context. The
network primarily based totally firewalls are gadgets
hired across the perimeter of a community to hinder
outside threats, while a host-primarily based totally
firewall is a software program installed on an
unmarried host to display the community visitors of
that identical device. Network primarily based totally
firewalls are designed the use of numerous distinctive
prevention mechanisms, consisting of denying
through default rulesets, ingress and egress filtering,
and community cope with translation. Host primarily
based totally firewalls use comparable rulesets while
figuring out the validity of community visitors
however additionally include software precise
settings, antivirus software program, and intrusion
prevention mechanisms to assist lower contamination.
Applications that function the use of incoming or
outgoing community visitors are ability gateways for
contamination and want to be monitored to make
certain that they save you unauthorized device get
entry to. If packages are configured to emphasize
protection over capability, the probability of
contamination decreases substantially, however, there
are apparent limits on how tons capability may be
International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 27
eliminated. For instance, having an electronic mail
purchaser block attachments which can be of a
positive extension (consisting of .bat) or clear out
junk mail messages significantly decreases the risk
that contamination is unfolded thru those media. Web
surfing packages also can assist hinder malware
contamination through filtering net web website
online content material to valid information. Finally,
while keylogger detection and prevention strategies
are insufficient in phrases of functionality or
performance, consumer packages can certainly keep
away from keyboard entry through the use of options
for consumer enter. An easy opportunity is the usage
of automated shape fillers for net browsers; now no
longer wanting to kind in touchy statistics on every
occasion a selected net web page is visited reduces
the leaking of personal information. Another
opportunity is to apply a distinctive enter mechanism;
for instance, audio enter and a suitable speech
reputation software program ought to efficiently foil a
strolling keylogger.
Sample keylogging projects-
This section proposes a set of projects to permit the
hands-on design and development of both keylogging
programs and anti-keylogging programs. These
projects were originally developed as exercises in an
independent study course taken by the first author,
and are currently being adapted for use in courses
such as Secure Coding taught by the second author.
The outlined projects may also be useful in courses in
Computer Security or Network Security.
A high-level outline of these projects is presented
here, with additional details available in an online
appendix at an author’s-maintained website.
Kernel-Level Covert Channel
A realistic keylogger will utilize a form of covert
channel to send data across a network, whether it is
through a new protocol or applying clever stealth
techniques such as steganography. This project
involves kernel development on Microsoft Windows
operating systems to implement a basic covert
channel by extending the Klog rootkit functionality to
send data to a remote location for storage instead of
the local host machine.
Networked Keylogger
Keyloggers typically use a client-server model for
network communication for some needed
functionality. An attacker runs a remote server to
accept incoming connections with the keylogger
client that then takes the responsibility to transmit
data to the server for persistent storage. In this
project, students implement a server program that
accepts remote data from a keylogger and writes this
data locally to a file.
Student activities in this project include:
Diagramming the client-server model needed in
this project, depicting the relationships and
operations of each module in the model.
Final Remarks-
This paper tested the present-day country of
keyloggers and the way they could play a useful
position in cybersecurity schooling. We explored
hardware and software program keyloggers and tested
strategies to shield keyloggers. Finally, a fixed of
programming tasks for incorporating keyloggers in
cybersecurity schooling became provided. These
tasks are presently being re-labored to be used in a
path on Secure Coding to be presented at RIT
withinside the fall of 2010. The very last tasks used
on this path and their efficacy might be suggested in a
destiny paper.
References-
[1] https://www.researchgate.net/publication/26674
3342_An_Introduction_to_Undetectable_Keylo
ggers_with_Experimental_Testing
[2] https://www.researchgate.net/profile/Yahye-
Abukar/publication/309230926_Survey_of_Ke
ylogger_Technologies/links/59a00619aca27237
edba3c12/Survey-of-Keylogger-Technologies
[3] http://www.unit-conversion.info/texttools/crc/
[4] https://iopscience.iop.org/article/10.1088/1742-
6596/954/1/012008
[5] https://ijrest.net/downloads/volume-4/issue-
11/pid-ijrest-411201703
[6] https://www.ijitee.org/wp-
content/uploads/papers/v9i3/C8817019320
[7] dCode - Solvers, Ciphers, Calculators,
Decoders, online

More Related Content

Similar to A Survey of Keylogger in Cybersecurity Education

3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdfBelayet Hossain
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESAM Publications,India
 
Designing Security Assessment of Client Server System using Attack Tree Modeling
Designing Security Assessment of Client Server System using Attack Tree ModelingDesigning Security Assessment of Client Server System using Attack Tree Modeling
Designing Security Assessment of Client Server System using Attack Tree Modelingijtsrd
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelIRJET Journal
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...IRJET Journal
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...IRJET Journal
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile AttackIRJET Journal
 
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...IJERA Editor
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Wail Hassan
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxdawitTerefe5
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management SystemIRJET Journal
 
IRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET Journal
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet IJECEIAES
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security TechnologiesRuchikaSachdeva4
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 

Similar to A Survey of Keylogger in Cybersecurity Education (20)

3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
 
Designing Security Assessment of Client Server System using Attack Tree Modeling
Designing Security Assessment of Client Server System using Attack Tree ModelingDesigning Security Assessment of Client Server System using Attack Tree Modeling
Designing Security Assessment of Client Server System using Attack Tree Modeling
 
Gg2511351142
Gg2511351142Gg2511351142
Gg2511351142
 
Gg2511351142
Gg2511351142Gg2511351142
Gg2511351142
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security Model
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
Effects of Backdoor Awareness on Cyber Hygiene Culture of Nigeria’s Civil Ser...
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...
Behavior Analysis Of Malicious Web Pages Through Client Honeypot For Detectio...
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptx
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management System
 
IRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability ScannerIRJET - Web Vulnerability Scanner
IRJET - Web Vulnerability Scanner
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfstareducators107
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationNeilDeclaro1
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.christianmathematics
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17Celine George
 

Recently uploaded (20)

How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdf
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health Education
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17
 

A Survey of Keylogger in Cybersecurity Education

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume 6 Issue 3, March-April 2022 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470 @ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 23 A Survey of Keylogger in Cybersecurity Education Raja Saha1 , Dr. Umarani Chellapandy2 1 Student, 2 Professor, 1,2 Department of MCA, Jain Deemed-to-be-University, Bangalore, Karnataka, India ABSTRACT Keylogger applications try to retrieve exclusive statistics through covertly shooting consumer enter through keystroke tracking after which relaying these statistics to others, frequently for malicious purposes. Keyloggers hence pose a chief danger to commercial enterprise and private sports consisting of Internet transactions, online banking, email, or chat. To cope with such threats, now no longer most effective ought to customers be made aware of this form of malware, however software program practitioners and college students ought to additionally be knowledgeable withinside the layout, implementation, and tracking of powerful defenses towards distinctive keylogger attacks. This paper affords a case for incorporating keylogging in cybersecurity schooling. First, the paper affords a top-level view of keylogger applications, discusses keylogger layout, implementation, and utilization, and affords powerful tactics to hit upon and save you keylogging attacks. Second, the paper outlines numerous keylogging tasks that may be integrated into an undergraduate computing software to train the subsequent technology of cybersecurity practitioners on this crucial topic. KEYWORDS: computer security, keylogging, rootkits, secure coding, cyber security education How to cite this paper: Raja Saha | Dr. Umarani Chellapandy "A Survey of Keylogger in Cybersecurity Education" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-6 | Issue-3, April 2022, pp.23-27, URL: www.ijtsrd.com/papers/ijtsrd49471.pdf Copyright © 2022 by author(s) and International Journal of Trend in Scientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative Commons Attribution License (CC BY 4.0) (http://creativecommons.org/licenses/by/4.0) INTRODUCTION Keylogging applications, typically referred to as keyloggers, are a form of malware that maliciously song consumers enter from the keyboard in a try to retrieve non-public and personal statistics. Increasing pc use for not unusual place commercial enterprise and private sports the use of the Internet has made powerful managing of keylogging urgent. Additionally, the Internet has now no longer most effective grown to be a chief conduit for putting and dispensing malicious applications, but additionally a useful resource of their contamination and execution. The full-size ability of the Internet has consequently caused a boom in keylogging tries with a linear annual boom in particular keyloggers. A look at keylogging applications, together with ant keylogging strategies, hence must be protected in cybersecurity schooling for numerous reasons. First, keyloggers include a big selection of cybersecurity troubles and offer a sensible technique to know-how subjects consisting of attacker goals, forms of malware and their implementation, the position of malware in infecting and controlling a gadget, and the way stealth is finished in an inflamed gadget. Second, college students will apprehend gear and mechanisms that are useful resources withinside the detection and prevention of keyloggers. Commercial anti-malware applications cope with not unusual place keylogging malware pretty nicely as they have a tendency to be static in nature and shape, however aren't as powerful in detecting modern-day malware that appoints novel stealth and conduct mechanisms without difficulty diagnosed static signatures or patterns. An Overview of Keylogging- The keyboard is the number one goal for keyloggers to retrieve consumer enter from due to the fact it's far the maximum not unusual place consumer interface with a pc. Although each hardware and software program keyloggers exist, software program keyloggers are the dominant shape and hence are the focus of this paper. For completeness, however, this paragraph mentions hardware keyloggers as they do pose a great protection danger. A not unusual place instance of a hardware keylogger is a” ghost” tool that can be bodily connected to a goal device to extract and keep keystrokes on chronic garage withinside the identical tool. For instance, less IJTSRD49471
  • 2. International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 24 expensive hardware keylogging gadgets consist of the Spy Keylogger. act as a medium among the bodily keyboard USB adapter and PC's motherboard USB port; as the "guy withinside the middle," the tool stealthily captures and shops all consumer keystrokes on its memory. Similarly, wi-fi hardware keyloggers translate and keep encrypted keystroke bits dispatched from a wi-fi keyboard to its pc. Ozaki. affords an affordable place to begin for extra statistics approximately hardware keyloggers. This paper makes a specialty of software program keyloggers due to the fact they're the dominant shape of keylogging. Both less expensive consumer-orientated and specially-advanced keylogging applications are effortless to be had on the Internet. These keyloggers want to be tailored to every goal working gadget to make certain I/O is dealt with as it should be. System variations hence necessarily cause working gadget precise mechanisms applied in software program keyloggers: use of the keyboard country table, gadget habitual hooks, and kernel-mode layered drivers. Additional element approximately strategies used withinside the improvement, distribution, execution, and detection of consumer- and kernel-mode keyloggers, in particular on Microsoft Windows working structures, are provided later; on this paper, a word that a connection with Windows approach a Windows NT variant. indicates that there are 4 wonderful tactics to malware placement on the Internet for distribution: 1) Advertisements. These offer a not unusual place web website hosting region for malware. As commercials frequently have a tendency to be redirections chained together, it's far feasible for 0.33 events to inject the vicinity of malicious content material into one of the nodes withinside the chain. 2) Third-birthday birthday celebration widgets. As with commercials, widgets are basically embedded links, frequentlyto an outside JavaScript characteristic or comparable entities, that may be redirected to risky locations. 3) User- contributed content material. Here an ordinary net consumer bodily uploads content material to a public vicinity. If the net grasp does an insufficient task of checking content material legality and validity through suitable sanitization strategies, malicious content material placement can also additionally occur. 4) Web server protection mechanisms. These mechanisms additionally play a crucial position as they could hinder malware placement on net web websites through controlling server content material consisting of HTML, JavaScript, PHP (or different scripting languages and packages), and database contents. Therefore, an attacker who profits manipulate of those protection mechanisms has the capacity to absolutely manipulate the content material at the net server and use it to her benefit. Malware distribution is frequently observed through contamination, which may be done thru each net software exploits and social engineering strategies. "Drive-through-downloads", as they're called, are kinds of exploitation that contain the automated download and execution of malicious binaries while a consumer visits a risky far-off vicinity. Design and implementation- Keylogger layout and implementation techniques are primarily based totally upon numerous factors: the infecting medium, the form of goal device, the life of the keylogger, and the extent of stealth and footprint left at the device even as active. Infection mechanisms depend upon the shape of the keylogger. For instance, a software program keylogger concentrated on the consumer-mode of a working gadget is frequently injected remotely and a hardware keylogger through bodily tool placement. Software keyloggers require a nicely-crafted contamination mechanism to make certain right installation, for instance, an internet browser makes the most rootkit is a small set of applications or gear that covertly run on an inflamed device as a way to offer long-term, undetected get entry to the basis of a gadget for the attacker. Stealth is usually excessive precedence for a rootkit as it's far supposed to be a” permanent” change to the working gadget kernel. Spyware is a software program that collects consumer information without the consent of the sufferer. Using those phrases, root ware keyloggers are hidden software programs that hook into critical gadget workouts to acquire and deliver consumer keystrokes without sufferer focus or consent. The kernel stays a great goal for a rootkit to acquire its favored degree of stealth and existence time. This is due to the fact as soon as a rootkit attains unrestricted get entry to as a kernel factor it may alter the kernel memory, objects, and modules to masks its presence. For instance, a rootkit concentrated on a Windows working gadget may be applied as a tool motive force that may be dynamically loaded onto the gadget. From there, it may alter entries withinside the connected listing of EPROCESS systems to cover strolling processes. Such a way is an instance of a Direct Kernel Object Modification (DKOM) [10Using this technique, root ware builders can layer their drivers on the pinnacle of the tool motive force stack and intercept I/O requests by skipping among the keyboard tool and kernel as a way to extract keystroke information that maps to precise ASCII characters. This layered motive force technique as applied on a Windows working gadget is depicted in Figure 1. Once the extraction mechanism has b
  • 3. International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 25 Figure 1: Layered device driver interception of I/O data. Layered tool motive force interception of I/O information.1181100000 A kernel-degree keylogger will want to apply kernel sockets and networking workouts to perform its networking aim. On the opposite hand, a consumer-degree keylogger can keep away from the complexity of kernel-degree networking by imposing a covert channel the use of language-supported networking abilities or working gadget workouts. However, in phrases of effectiveness and visibility, kernel-degree channels are much less vulnerable to detection if applied efficaciously and hence advantage similarly look at. Hoagland and Butler offer extra statistics touching on the improvement of kernel-degree covert channels. Detection and prevention- So far, this paper explored keyloggers from a black hat viewpoint, this is the layout, implementation, and use of keyloggers. This segment addresses a chief aim of cybersecurity schooling, that's to teach college students in turning into white hat hackers, i.e., practitioners who can pick out a protection weak point and assist software program gadget builders’ restoration breaches earlier than malware is capable of taking benefit of the gadget. A look at of keylogger detection and prevention is hence important for white hat hackers: detection makes a specialty of figuring out a keylogger that has already inflamed a gadget for it to be eliminated as it should be even as prevention makes a specialty of denying keyloggers any get entry to a gadget. Malware detection is frequently considered as being static or dynamic. Static detection includes signature-primarily based totally sample reputation even as dynamic detection includes behavioral and operational-primarily based totally tracking. Static detection calls for malware detection software programs to display a gadget for recognizable malicious signatures or checksums. These signatures are basically sequences of device commands that correspond to suspicious hobby carried out through software at the host device. There are great however associated troubles with this technique: (a) the malware detection software desires to be continuously up to date with new malware definitions and (b) no safety is supplied towards malware whose signature isn't always gifted withinside the repository. This is notably applicable to keylogging malware due to the fact they usually do now no longer have a completely unique signature. Therefore, dynamic detection strategies ought to be hired to hit upon keylogging malware. Behavioral- primarily based totally detection strategies displays the gadget for suspicious conduct that can be applied through a keylogger, consisting of gadget record changes or I/O information tampering. However, because of the variations in keylogger conduct and implementation strategies, present answers for dynamic detection have had blended success. For instance, Aslam et al. describe an anti-hook protect that operates through flagging applications that hook gadget workouts frequently focused through keyloggers; this technique, however, additionally flags applications that hook the identical gadget workouts legitimately. A thrilling instance of dynamic malware detection is the layered- architecture, conduct-primarily based totally, malware detector proposed and evaluated through Marti noni et al.This version addresses the semantic hole among excessive-degree conduct descriptions and their low- degree pc representations and succeeds in large part because of the particular layered architectural technique to model the semantic hole through a hierarchical shape to translate excessive-degree behaviors to low-degree devices commands. This modeling scheme permits this detector to enter suspicious conduct mechanisms to be used with a gadget-huge manner execution display to flag suspicious hobby if a manner’s hobby carefully suits the conduct specification. Tainted information evaluation is any other beneficial detection mechanism this is especially focused on the direction of kernel-degree keyloggers. It has been discovered that a majority of kernel degree keyloggers alter the everyday glide of information of a keyboard motive force or motive force stack as a way to extract and transmit keystroke information. Therefore, the extraction of consumer keystroke information takes place even as information is being moved alongside the chain of keyboard tool drivers withinside the kernel. The detection mechanism applied through Le etal. makes use of this remark through tracking consumer keystroke information most effectively
  • 4. International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 26 because it actions alongside the chain of keyboard drivers. This is completed through first tainting or marking consumer keystroke information with regards to the bottom keyboard motive force and tracking it because it actions alongside the chain. If at any factor a motive force in that chain tries to alter the information and by skip it alongside, it'll be marked. This permits any suspicious change conduct to be flagged through the working gadget and may assist as it should be picked out the motive force that carried out the change. Many of the dynamic detection mechanisms being researched, applied, and examined are nonetheless withinside the prototype stage, and consequently now no longer protected in business malware detection applications. The traditional pc consumer has to rely upon present gear and anti-malware applications to assist hit upon keyloggers on their machines. For instance, RootkitRevealer is a complicated rootkit detection software that enables detection, however, reveals it is hard to pick out rootkits that cover their presence withinside the gadget through enhancing privileged working gadgets information or memory. Other anti- malware applications consisting of Norton from Symantec and McAfee offer malware detection offerings that fluctuate primarily based totally on the extent of help paid through the consumer. Most of those gear relies upon signature-primarily based totally detection, and war with detecting particular keyloggers. Therefore, a proactive technique is wanted to forestall keyloggers earlier than they infect a gadget. Efforts to save you keyloggers or any form of malware lie in danger mitigation gear that hit upon and forestalls malware earlier than the malware can affect its targets. Such gear consists of antivirus software program, intrusion prevention structures, firewalls, routers, or even software settings. Figure 2 depicts the layering of such gear in an try to shield the host machines from malware contamination. Figure 2: Layering of threat mitigation tools to prevent malware infection. The antivirus software program is possibly the maximum typically used in the shape of malware prevention because it plays a big selection of mitigation obligations including, however now no longer confined to, important gadget factor scanning, real-time hobby tracking for suspicious conduct, record scanning, and community filtering. Intrusion prevention structures (IPS) are available in the community- and host-primarily based totally bureaucracy relying on the medium utilized by the malware to be stopped. Network-primarily based totally IPS carry out packet sniffing and examine community visitors to pick out and forestall suspicious hobby at their root. Typical community- primarily based totally IPS have a tendency to be inline, hence efficiently making them behave like a community firewall. The prevention strategies used by IPS merchandise usually encompass an aggregate of assault signatures and evaluation of community and alertness protocols, which basically approach that they experiment community hobby for formerly discovered malicious conduct to pick out probably risky malware. Similarly, host-primarily based totally IPS merchandise display host sports consisting of community visitors, gadget logs, strolling processes, and gadget and alertness configuration modifications to save you keylogger contamination. The outermost degree of prevention includes the usage of community firewalls and routers to allow or deny community visitors to a nearby device primarily based totally on a described rule set. Routers usually provide much less sturdy prevention abilities than firewalls due to the fact they limitation get entry to primarily based totally on a vast set of rules. Tasks consisting of ingress and egress filtering are frequently carried out through routers to assist lighten the workload of firewalls that exist beneath the router. Much like IPS merchandise, firewalls are available in each community- and host-primarily based totally bureaucracy, relying on the utilization context. The network primarily based totally firewalls are gadgets hired across the perimeter of a community to hinder outside threats, while a host-primarily based totally firewall is a software program installed on an unmarried host to display the community visitors of that identical device. Network primarily based totally firewalls are designed the use of numerous distinctive prevention mechanisms, consisting of denying through default rulesets, ingress and egress filtering, and community cope with translation. Host primarily based totally firewalls use comparable rulesets while figuring out the validity of community visitors however additionally include software precise settings, antivirus software program, and intrusion prevention mechanisms to assist lower contamination. Applications that function the use of incoming or outgoing community visitors are ability gateways for contamination and want to be monitored to make certain that they save you unauthorized device get entry to. If packages are configured to emphasize protection over capability, the probability of contamination decreases substantially, however, there are apparent limits on how tons capability may be
  • 5. International Journal of Trend in Scientific Research and Development @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD49471 | Volume – 6 | Issue – 3 | Mar-Apr 2022 Page 27 eliminated. For instance, having an electronic mail purchaser block attachments which can be of a positive extension (consisting of .bat) or clear out junk mail messages significantly decreases the risk that contamination is unfolded thru those media. Web surfing packages also can assist hinder malware contamination through filtering net web website online content material to valid information. Finally, while keylogger detection and prevention strategies are insufficient in phrases of functionality or performance, consumer packages can certainly keep away from keyboard entry through the use of options for consumer enter. An easy opportunity is the usage of automated shape fillers for net browsers; now no longer wanting to kind in touchy statistics on every occasion a selected net web page is visited reduces the leaking of personal information. Another opportunity is to apply a distinctive enter mechanism; for instance, audio enter and a suitable speech reputation software program ought to efficiently foil a strolling keylogger. Sample keylogging projects- This section proposes a set of projects to permit the hands-on design and development of both keylogging programs and anti-keylogging programs. These projects were originally developed as exercises in an independent study course taken by the first author, and are currently being adapted for use in courses such as Secure Coding taught by the second author. The outlined projects may also be useful in courses in Computer Security or Network Security. A high-level outline of these projects is presented here, with additional details available in an online appendix at an author’s-maintained website. Kernel-Level Covert Channel A realistic keylogger will utilize a form of covert channel to send data across a network, whether it is through a new protocol or applying clever stealth techniques such as steganography. This project involves kernel development on Microsoft Windows operating systems to implement a basic covert channel by extending the Klog rootkit functionality to send data to a remote location for storage instead of the local host machine. Networked Keylogger Keyloggers typically use a client-server model for network communication for some needed functionality. An attacker runs a remote server to accept incoming connections with the keylogger client that then takes the responsibility to transmit data to the server for persistent storage. In this project, students implement a server program that accepts remote data from a keylogger and writes this data locally to a file. Student activities in this project include: Diagramming the client-server model needed in this project, depicting the relationships and operations of each module in the model. Final Remarks- This paper tested the present-day country of keyloggers and the way they could play a useful position in cybersecurity schooling. We explored hardware and software program keyloggers and tested strategies to shield keyloggers. Finally, a fixed of programming tasks for incorporating keyloggers in cybersecurity schooling became provided. These tasks are presently being re-labored to be used in a path on Secure Coding to be presented at RIT withinside the fall of 2010. The very last tasks used on this path and their efficacy might be suggested in a destiny paper. References- [1] https://www.researchgate.net/publication/26674 3342_An_Introduction_to_Undetectable_Keylo ggers_with_Experimental_Testing [2] https://www.researchgate.net/profile/Yahye- Abukar/publication/309230926_Survey_of_Ke ylogger_Technologies/links/59a00619aca27237 edba3c12/Survey-of-Keylogger-Technologies [3] http://www.unit-conversion.info/texttools/crc/ [4] https://iopscience.iop.org/article/10.1088/1742- 6596/954/1/012008 [5] https://ijrest.net/downloads/volume-4/issue- 11/pid-ijrest-411201703 [6] https://www.ijitee.org/wp- content/uploads/papers/v9i3/C8817019320 [7] dCode - Solvers, Ciphers, Calculators, Decoders, online