[ News ] [ Paper Feed ] [ Issues ] [ Authors ] [ Archives ] [ Contact ]


..[ Phrack Magazine ]..
.:: Introduction ::.

Issues: [ 1 ] [ 2 ] [ 3 ] [ 4 ] [ 5 ] [ 6 ] [ 7 ] [ 8 ] [ 9 ] [ 10 ] [ 11 ] [ 12 ] [ 13 ] [ 14 ] [ 15 ] [ 16 ] [ 17 ] [ 18 ] [ 19 ] [ 20 ] [ 21 ] [ 22 ] [ 23 ] [ 24 ] [ 25 ] [ 26 ] [ 27 ] [ 28 ] [ 29 ] [ 30 ] [ 31 ] [ 32 ] [ 33 ] [ 34 ] [ 35 ] [ 36 ] [ 37 ] [ 38 ] [ 39 ] [ 40 ] [ 41 ] [ 42 ] [ 43 ] [ 44 ] [ 45 ] [ 46 ] [ 47 ] [ 48 ] [ 49 ] [ 50 ] [ 51 ] [ 52 ] [ 53 ] [ 54 ] [ 55 ] [ 56 ] [ 57 ] [ 58 ] [ 59 ] [ 60 ] [ 61 ] [ 62 ] [ 63 ] [ 64 ] [ 65 ] [ 66 ] [ 67 ] [ 68 ] [ 69 ] [ 70 ]
Current issue : #65 | Release date : 2008-11-04 | Editor : TCLH
IntroductionTCLH
Phrack Prophile on The UNIX TerroristTCLH
Phrack World NewsTCLH
Stealth Hooking: another way to subvert the Windows kernelMxatone and IvanLeFou
Clawing holes in NAT with UPnPFelineMenace
The only laws on Internet are assembly and RFCsJulia
System Management Mode HacksBSDaemon and coideloko and D0nand0n
Mystifying the debugger for ultimate stealthnesshalfdead
Australian Restricted Defense Networks and FISSOthe Finn
phook - The PEB HookerShearer and Dreg
Hacking the $49 Wifi Finderopenschemes
The art of exploitation: Technical analysis of Samba WINS overflowFelineMenace
The Underground MythAnonymous
Hacking your brain: Artificial Conciousness-c
International Scenesvarious
Title : Introduction
Author : TCLH
				==Phrack Inc.==

		Volume 0x0c, Issue 0x41, Phile #0x01 of 0x0f

|=-----------------------------------------------------------------------=|
|=--------------------------=[ Introduction ]=---------------------------=|
|=-----------------------------------------------------------------------=|
|=-------------------=[ By The Circle of Lost Hackers ]=-----------------=|
|=-----------------------------------------------------------------------=|


Welcome back. 

Another year has passed, another PHRACK issue is out, PHRACK65.

Every time somebody gives me a present I end up thinking to the story of 
that gift. Where did it come from ? Who worked on it ? Did who worked on 
it ever thought that his work would have end up in my hands ? 

What about a PHRACK issue ? 

PHRACK comes from the underground, the underground worked on it, submitting
papers, sending feedback, commenting, spending long night chatting,
reading, BREATHING. Does the underground still breath ? 

Things change, panta rei. As hackers, we have fun. We want fun. Hacking is
fun. You know it because you did it, because you spent nights and nights on
this fucking fun, going to sleep at 6 a.m. and waking up three hours later
to present your face at school or work, with your brain still back home on
your encrypted work. Are you still having fun ? 

Please, don't take it personally, don't over-react. It's just a question.
A question that everybody should pose to themselves every single day, no
matter what he is doing. FUN is not only PAYBACK. We are human, we love
receiving congrats, who doesn't ? We LOVE seeing our little work spread
around. We love the clap-clap-clap sound. But does it really boil down only
to that ? 

When you lose fun and start doing things only for the payback, you're dead.
Everyone of you who experienced a bad job or a bad exam topic knows the
feeling of "wasting time on useless things" that pops out in those moments.
But, most of the time, you _HAVE TO_ do it. 

Well, nobody _HAS TO DO_ hacking. Nobody.

If you are only doing that for a payback, than you are a DEAD hacker.
If you are only doing that to present a paper to a conference, to see your 
name somewhere, than you are a DEAD hacker.

It will work. You don't need fun to be skilled, you don't even need to be
skilled to post or to go to a conference, there are so many around that
everybody has some hole to fix. But your touch with the underground is
gone. Your responsibility towards friends, ideas, codes will slowly fade
away. HACKING is also responsibility and FUN is the only way to not feel 
its pressure

You might disagree, just post on your idea. Maybe it is a too dark 
scenario, maybe it is just a spring blues, maybe I am just pessimistic, but
this is the feeling. This is money taking over everywhere, this is seeing
more and more things done only for the payback.

This is seeing the underground heart beating slower and slower. 

PHRACK is just an example of what the underground has been able to do. Of
what we can do. But so many hackers out there are capable of disrupting the
system without having to read or write a magazine like we do. We are 
entering into a period where Government and Politics are trying to control 
technology with supposed-anti-terrorism laws. And they don't lack money 
or good congrats.

So please, please, help this fucking heart beating faster, pushing blood
around. Please HAVE FUN. 

This is the 65th edition of Phrack and we are still alive. Despite that
some people say they don't learn anything when reading phrack we still 
think that Phrack is one of the best underground communication methods. Oh
well, for sure, there are other and even better ways. But Phrack is one way
and probably not the worse. We have tried to release this issue earlier but
editing a magazine (and especially Phrack) is not easy. We have received a
lot of positive comments after Phrack release #64 and a lot of people said
they will contribute. However we did not see anything coming. Almost all
articles from this release are coming from our first circle of friends.
Again.

This release, despite that it is not the perfect one, tries to bring
a good mix between technical articles and what we call spirit articles. Our
introducing and concluding articles (Phrack Prophile and The Underground
Myth) bring two opposite visions of the hacking underground. 

Contradiction? No. Freedom of speech.

We have kept with our regular columns Phrack World News and International 
Scenes. We also have decided to publish less exploit articles. However, 
low-level hackers should find their way easily into this new release.


[-]=====================================================================[-]


For this issue, we are bringing you the following :


0x01 Introduction                                                      TCLH
0x02 Phrack Prophile of The UNIX Terrorist                             TCLH
0x03 Phrack World News                                                 TCLH
0x04 Stealth Hooking: another way to subvert the Windows kernel     mxatone
                                                                  ivanlefou
0x05 Clawing holes in NAT with UPnP                            felinemenace
0x06 The only laws on Internet are assembly and RFCs                  Julia
0x07 Hacking the System Management Mode       BSDaemon, coideloko, d0nand0n
0x08 Mystifying the debugger for ultimate stealthness              halfdead
0x09 Australian Restricted Defense Networks and FISSO              The Finn
0x0a Phook - The PEB Hooker                                  shearer & dreg
0x0b Hacking the $49 Wifi Finder                                openschemes
0x0c The art of exploitation: Samba WINS stack overflow         max_packetz
0x0d The Underground Myth                                         anonymous
0x0e Hacking your brain: Artificial Conciousness                         -C
0x0f International scenes                                           various


Windows stealth hooking article brings a deep analysis of the XP kernel 
internals by presenting two sophisticated backdooring techniques. It is 
generally hard to find valuable reverse engineering articles covering
*new* topics and satisfying our standards, but these guys have made a great
job. Make sure also to check out the PEB Hooker and the full published 
source code if M$ software reversing is your thing. Both of those articles
will bring you a very good read.

Felinemenace is featured again and brings you one of their latest hacks on 
more recent network protocols. Our second network article digs into FISSO
by introducing not-so-public information about australian restricted
networks. 

As we continue to care about cryptography, Phrack #65 includes a useful 
cryptographic concept of deniable encryption, a particulary relevant topic 
for hackers. Check out Julia's article for all details.

As mentioned, we have tried to bring you the best low-level hacking around.
Articles such as Hacking the System Management Mode, Hacking the $49 Wifi 
Finder, Mystifying the debugger, are not really 0day for those of you
already in the underground, but aim to bring you sufficiently material to
develop your creativity on that matter.

Finally, we could not release Phrack without at least one exploitation
article. Max Packets has done the job of describing step by step his
Samba WINS exploit. The information contained herein will certainly be
enough for those of you guys who want to develop their own.

Scene Shoutz:
-------------

Again, Phrack #65 could not have happened without so many people. Thanks
to the admins, coders, hackers, scripterz.

Shouts : mauro, sysk, leandro, assad, kiwicon for an amazing conference 
with a lot of original topics. As long as you stay a non profit event 
Phrack will support you! We are also looking forward to the next BACon in 
september 2008. Shouts to all south american hackers & expats.

No shouts: All supposed "Underground people" who asked us million 
times when Phrack will be out but never contribute to the magazine. If 
you guys were a little more productive perhaps Phrack would be released 
more often. Also, we will -not- help poor indonesians bypassing 
government's p0rn websites filters. Sorry taufiks1428@gmail.com.

Lames:

* cucamonga (xt@docking.gaykansascity.com) has joined #phrack
<el> why hasnt phrack65 been leaked yet
<vegas> probably coz i don't have it
<shiftee> probably cause nobody wants to read it

Phrack has not been leaked this time...sorry for that... probably because
shiftee needs to sharpen his hacking skills instead of posing on IRC. He
could also read Phrack, we will not deny his IP address. Any questions,
send us an email.

Flames: vegas (insecure wannabe), HDM (pwnie coward)

Enjoy the magazine!


[-]=====================================================================[-]

Nothing may be reproduced in whole or in part without the prior written
permission from the editors. Phrack Magazine is made available to the
public, as often as possible, free of charge.

|=-----------=[ C O N T A C T   P H R A C K   M A G A Z I N E ]=---------=|

Editors           : circle[at]phrack{dot}org
Submissions       : circle[at]phrack{dot}org
Commentary        : loopback[@]phrack{dot}org
Phrack World News : pwn[at]phrack{dot}org

|=-----------------------------------------------------------------------=|

Submissions may be encrypted with the following PGP key:
(Hint: Always use the PGP key from the latest issue)

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.5 (GNU/Linux)
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=yjXZ
-----END PGP PUBLIC KEY BLOCK-----


phrack:~# head -22 /usr/include/std-disclaimer.h
/*
 *  All information in Phrack Magazine is, to the best of the ability of
 *  the editors and contributors, truthful and accurate.  When possible,
 *  all facts are checked, all code is compiled.  However, we are not
 *  omniscient (hell, we don't even get paid).  It is entirely possible
 *  something contained within this publication is incorrect in some way.
 *  If this is the case, please drop us some email so that we can correct
 *  it in a future issue.
 *
 *
 *  Also, keep in mind that Phrack Magazine accepts no responsibility for
 *  the entirely stupid (or illegal) things people may do with the
 *  information contained herein.  Phrack is a compendium of knowledge,
 *  wisdom, wit, and sass.  We neither advocate, condone nor participate
 *  in any sort of illicit behavior.  But we will sit back and watch.
 *
 *
 *  Lastly, it bears mentioning that the opinions that may be expressed in
 *  the articles of Phrack Magazine are intellectual property of their
 *  authors.
 *  These opinions do not necessarily represent those of the Phrack Staff.
 */

-EOF-

[ News ] [ Paper Feed ] [ Issues ] [ Authors ] [ Archives ] [ Contact ]
© Copyleft 1985-2021, Phrack Magazine.