L0pht

L0pht Heavy Industries
LHI Logo
Formation 1992
Extinction 2000
Purpose Hacker think tank
Location
  • United States
Origin
Boston, Massachusetts
Founders
Count Zero
White Knight
Brian Oblivion
Golgo 13
Products
L0phtCrack
Affiliations CULT OF THE DEAD COW
Website Main Site

L0pht Heavy Industries (pronounced "loft") was a hacker collective active between 1992 and 2000 and located in the Boston, Massachusetts area. The L0pht was one of the first viable hackerspaces in the US, and a pioneer of Responsible disclosure.[1]

Name

The second character in its name was originally a slashed zero, a symbol used by old teletypewriters and some character mode operating systems to mean zero. Its modern online name, including its domain name, is therefore "l0pht" (with a zero, not a letter O or Ø).

The origin of the name may be traced to the fact that Brian Oblivion and Count Zero, two of the founding members of L0pht, shared a common loft space in Boston with their wives, who ran a hat business on the other side. There they experimented with their own personal computers, equipment purchased from the Flea[2] at MIT, and items obtained from dumpster diving local places of interest.[3]

History

L0pht was founded in 1992 in the Boston area as a location for its members to store their computer hardware and work on various projects.[4][5] In time, the members of L0pht quit their day jobs to start a business venture named L0pht Heavy Industries, a hacker think tank. The business released several security advisories and produced widely used software tools such as L0phtCrack, a password cracker for Windows NT. On May 19, 1998, all seven members of L0pht (Brian Oblivion, Kingpin, Mudge, Space Rogue, Stefan Von Neumann, John Tan, Weld Pond) famously testified[6][7][8] before the Congress of the United States that they could shut down the entire Internet in 30 minutes.[9] The Washington Post referred to the response as "a tragedy of missed opportunity".[10]

In 1997, on August 8–10, Mudge, Brian Oblivion, Kingpin, Space Rogue, Stefan, Weld Pond, and John Tan of L0pht discussed recent projects and accomplishments, Windows NT, new projects, emerging trends and shortcomings in technologies, with Q&A session at Beyond HOPE at the Puck Building in New York City.[11]

In October 1999 L0pht was featured in a lengthy article in the New York Times Sunday Magazine.[12] In the article Jeffrey Hunker, NSC's then Director of Information Protection, said about L0pht, "Their objective is basically to help improve the state of the art in security and to be a gadfly, so to speak."

In January 2000, L0pht Heavy Industries merged with the startup @stake, completing the L0pht's slow transition from an underground organization into a "whitehat" computer security company.[13] Symantec announced its acquisition of @stake on September 16, 2004, and completed the transaction on October 8 of that year.[14]

On March 14, 2008, several members of L0pht sat at a panel at a standing-room-only group of infosec professionals at SOURCE:Boston. Present were Weld Pond, John Tan, Mudge, Space Rogue, Silicosis and Dildog.[15]

Four members of the original group Space Rogue, Weld Pond, Kingpin and Mudge[16] held a briefing entitled "“A Disaster Foretold — And Ignored” Revisiting the First-Ever Congressional Cybersecurity Hearing" hosted by the Congressional Internet Caucus Academy.[17] The briefing was held on May 22, 2018[18] was almost exactly 20 years after the original testimony and was streamed live via Facebook.[19][20][21][22][23][24][25]

At the Defcon 26 hacking conference, held on August 10, 2018 in Las Vegas, seven of the L0pht members sat on a panel entitled "The L0pht Testimony, 20 Years Later (and Other Things You Were Afraid to Ask)".[26] Among other things the panel encouraged attendees to keep on hacking but stay on the side of the law that kept them out of jail.[27]

Products

As L0pht occupied a physical space, it had real expenses such as electricity, phone, Internet access, and rent. Early in the L0pht's history these costs were evenly divided among L0pht members. In fact, L0pht originally shared a space with a hat-making business run by the spouses of Brian Oblivion and Count Zero, and the rental cost was divided amongst them both. This was soon subsidized by profits made from selling old hardware at the monthly MIT electronic flea market during the summer.[28]

Occasionally, shell accounts were offered for low cost on the L0pht.com server to selected individuals; while these individuals had access to the L0pht.com server they were not members of L0pht. One of the first physical products sold for profit by L0pht was a POCSAG decoder kit, which was sold in both kit and assembled form. Subsequently, the Whacked Mac Archives were transferred to CD-ROM for sale,[29] soon followed by CD copies of the Black Crawling System Archives. The command line version of L0phtCrack, the password cracker for Windows NT, was given away free, but the GUI version was sold as a commercial product. This was followed by the creation of the Hacker News Network website to host advertisements. However, even with these sources of income, L0pht barely broke even, and eventually began doing custom security coding for companies like NFR.[30][31]

In January 2009, L0phtCrack was acquired by the original authors Zatko, Wysopal, and Rioux from Symantec. L0phtCrack 6 was released at the SOURCE Boston Conference on March 11, 2009. L0phtCrack 6 contains support for 64-bit Windows platforms as well as upgraded rainbow tables support.

Members

L0pht membership varied but included at various times:[32]

References

  1. 1 2 3 Timberg, Craig (27 Jun 2015). "In 1998, these hackers said the Internet would become a security disaster. Nobody listened". The Daily Herald. USA. Retrieved 7 Dec 2017.
  2. The Flea at MIT | The MIT Radio Society
  3. Smolan, Rick; Erwitt, Jennifer (1996). L0pht dumpster diving cited in 24 Hours in Cyberspace by Rick Smolan and Jennifer Erwitt. QUE Macmillan. ISBN 978-0-7897-0925-7. Retrieved 2008-12-12.
  4. "Online NewsHour: L0pht on Hackers". 1998-05-08. Archived from the original on 2000-03-11.
  5. "Space Rogue". Forbes. USA. 7 Feb 2000. Retrieved 18 Dec 2017.
  6. Joe Grand (14 March 2011). "Hackers Testifying at the United States Senate, May 19, 1998 (L0pht Heavy Industries)". Retrieved 24 July 2018 via YouTube.
  7. Washington Post (2 December 2015). "How a hacker group came to Washington". Retrieved 24 July 2018 via YouTube.
  8. "'90s hacker collective man turned infosec VIP: Internet security hasn't improved in 20 years". theregister.co.uk. Retrieved 24 July 2018.
  9. "Weak Computer Security in the Government: Is the Public at Risk?". 1998-05-19. Archived from the original on 2011-07-21.
  10. "A disaster foretold — and ignored". Washington Post. 22 Jun 2015.
  11. mhzghz2 (25 July 2012). "Beyond HOPE: The L0pht (Complete)". Retrieved 24 July 2018 via YouTube.
  12. Bruce Gottlieb (1999-10-03). "HacK, CouNterHaCk". The New York Times.
  13. "Odd coupling links hackers with security firm". 2000-01-07. Archived from the original on 2004-11-16.
  14. "Symantec Completes @stake Acquisition". 2004-10-08. Archived from the original on 2004-10-09.
  15. "SOURCE:Boston L0pht Panel on the SOURCE:Boston blog". Archived from the original on 2008-06-21. Retrieved 2008-03-14.
  16. Tim Starks (2018-05-22). "Famed hacker collective reunites on Hill today".
  17. "A Disaster Foretold — And Ignored / Revisiting the First-Ever Congressional Cybersecurity Hearing". 2018-05-24.
  18. "Revisiting the First-Ever Congressional Cybersecurity Hearing". Eventbrite. Retrieved 24 July 2018.
  19. "Congresional Internet Caucus Academy - Videos". 2018-05-22.
  20. "Congressional Internet Caucus Academy". YouTube. Retrieved 24 July 2018.
  21. Congressional Internet Caucus Academy (25 May 2018). "L0pht Hearing - Joe Grand". Retrieved 24 July 2018 via YouTube.
  22. Congressional Internet Caucus Academy (25 May 2018). "L0pht Hearing - Mudge". Retrieved 24 July 2018 via YouTube.
  23. Congressional Internet Caucus Academy (25 May 2018). "L0pht Hearing - Weld Pond". Retrieved 24 July 2018 via YouTube.
  24. Congressional Internet Caucus Academy (25 May 2018). "L0pht Hearing - Space Rogue". Retrieved 24 July 2018 via YouTube.
  25. Congressional Internet Caucus Academy (24 May 2018). ""A DISASTER FORETOLD — AND IGNORED" - Revisiting the 1st Cybersecurity Hearing". Retrieved 24 July 2018 via YouTube.
  26. "The L0pht Testimony, 20 Years Later (and Other Things You Were Afraid to Ask)". Retrieved 2018-09-19.
  27. Sean Michael Kerner. "Lessons Learned at DEF CON 26". eSecurity Planet.
  28. "Brian Oblivion on "function and direction of the L0pht" in 1998". Archived from the original on 1998-02-05. Retrieved 2008-12-12.
  29. 2600 Magazine Vol 13, p. 49, at Google Books
  30. "NFR and L0pht to Deliver Improved IDS". InfoSecNews.org. Archived from the original on 2007-05-10.
  31. Fitzgerald, Michael (2007-04-17). "L0pht in Transition". CSO.
  32. "L0pht Heavy Industries Home Page". Retrieved 2017-03-20.
  33. "Space Rogue from L0pht and Hacker News Network Joins Tenable Network Security". Retrieved 2014-01-07.
  34. "Internet Archive Wayback Machine saved copy of Stefan's L0pht Heavy Industries Home Page". Archived from the original on 1999-02-20. Retrieved 2008-12-12.
  35. "Cyber UL Could Become Reality Under Leadership of Hacker Mudge". Retrieved 2015-11-20.
  • Current L0pht homepage
  • The Hacker News Network
  • L0phtCrack homepage
  • Black Crawling Systems Archive CD
  • Space Rogue's Blog
  • Kingpin Empire
  • Legacy of the L0pht April 9, 2014
  • "Hacking Around". PBS NewsHour. 1998-05-08. Archived from the original on 1999-10-12. Retrieved 2015-04-01.
  • "U.S. Senate Press Release: Hearings Announced on Computer Security Failures in Government". US Senate. Archived from the original on 2011-09-27. Retrieved 2015-04-01.
  • "The L0pht Legacy" - Security Boulevard
  • '90s hacker collective man turned infosec VIP: Internet security hasn't improved in 20 years - The Register
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.