Hacking Hacker News

Recently I have been following the disaster known as Paul Christoforo of Ocean Marketing. He flamed a customer of the Avenger PS3 controller. Then he got into it with Mike Krahulik of Penny Arcade, who managed to turn the masses of the Internet on him. Even though Christoforo messed up, I thought the mob mentality that followed on the net was overkill. Apparently that is an unpopular opinion to have. My comments on Hacker News got downvoted a lot.

I don't post of Hacker News too often. In the past year I probably commented on two posts. However I got a lot of downvotes this latest go around. The result is that my Hacker News karma is low. I think if your karma goes low enough, they ban you automatically. WTF? Now I want to brainstorm a way to hack my karma up into the positive region. While I am at it, I might as well try to raise my karma up high enough to downvote others (you cannot downvote if your karma is too low).

So how does one carry out such a hack? Well I could work within the system. I could try to post some hot new topic that appeals to a lot of reader. Then they could vote me up. Weak. I could find a way to trick the system. Create some Hacker News accounts. Ensure the system would not detect this. Essentially vote myself up to many karma points.

The real win would be to find out how karma is stored. Then I would need to figure out a way to go in and just change my number. Is this thing stored in a relational database? Or perhaps it is in some NoSQL database. What O/S is hosting this database? How can I get in? This is a fun problem to think about. Got any idea?

Customer Service Battle

I been reading this hilarious email exchange regarding an Avenger PS3 controller. I saw the emails over at Penny Arcade. The company was represented by Ocean Marketing. There is a small discussion about it over on Hacker News as well.

Here is the synopsis: Customer pre-orders a control paying full price. The product does not ship on time. He contacts customer support via email. The response gets the customer salty. Then the customer support dude goes to town on the customer. I actually love the put downs.

Here are some gems the customer support guys sends to the customer: "Grow up you look like a complete child bro", "You just got told bitch", and "We just have to put you in the corner with your im stupid hat on". These were all from just one email. LMAO!

The Cipher Challenge

I was reading a post on Hacker News from a company that is hiring. They were pretty smart about it. They did not give out their name or URL. Instead they made you work for it. The ciper text "xfbhlqtlj" was provided. You were told to decipher it using Vigenère decryption.

Oh yeah. You were also told to use the number 61803398874 from their URL. What? Anyone know what the heck Vigenère decryption is? Sure. Wikipedia does. This is a Caesar ciper with a varying shift. The number provided tells you how many characters each letter in the cipher text needs to be shifted.

I tried shifting them to the right. No luck. The result was mumbo jumbo. But when I shifted the letters to the "left" in the alphabet, I got their name. Bamm. Nice way to make me work for the URL. Too bad I am not in the running for any of their positions or their location.

Not sure why a C and python program would come up with different result while decrypting the text.

Moving Cash Around with Paypal

This week there was a massive PR campaign launched againt Paypal. Here is how it went down. Somebody set up a toy campaign for some poor kids. They funded it with Paypal payments from donors. The funds were collected via Paypal. The problem was that the organizers were not charitable foundations. But they still used a Donate button on their web sites. This is against Paypal's TOS.

Paypal detected the violation and froze the account and payments. The organizer was left with a lot of toys purchased, but not funds to pay for them. The organizer started up a grass roots protest using readers of her blog. The users were outraged. Some of them had been donors. Paypal was made to look like a big Scrooge with kids getting cheated out of their gifts.

In the end, Paypal relented. They unfroze the account. Initially Paypal stated that they had to freeze the account because this is how the bad guys transfer funds via Paypal. They set up fake donation schemes to their money. This organizer figured out how to get a giant corp like Paypal to submit to their will. Make Paypal look like a bad guy. Get a lot of people outraged. Engage the media. Giant corp pwned. Brilliant.

HP Printers on Fire. Oh My.

I been seeing these sensationalist headlines about Hewlett Packard printers being able to be hacked. The ultimate danger is stated as the HP devices being overloaded and catching on fire. Makes for a great headline indeed. I thought this was just crazy talk. Turns out it probably is.

Here are the details. Apparently the printers look for software updates during each print job. It is possible to sneak in an unscrupulous update as part of a print job. The theory is that one could overload the printer, causing it to heat up, and eventually catch on fire.

HP has already come out and said that in the rare scenario where this happens and the printer does heat up, a hardware governor will kick in and shut the thing off before things heat up too make. Did anybody actually test out the theory and cause an HP printer to catch fire? No. Hell. They might as well said that HP printers would explode if they are hacked too much. Hehe.

Spammer Pwned

I had a weird spam message in my email today. The spammer made it look like the email came from one of my other email accounts. I sometimes send myself email to transfer stuff quickly between machines. This spammer must have determined my email address and forged it to fool me. This reminds me of a situation that Mike from Attack Vector ran into. His solution was to track down and call out the spammer.

Mike checks out the email headers. He gets the spammer IP and email address. He uses whois to get a phone number. Then he finds a postal address and bamn. He can now spy on the spammer's house with Google Maps. Turns out the spammer is Steve Nicholas of Spokane, WA. Mike goes on to determine the spammer's wife name, some social security numbers, and all kinds of other private info. Eventually the spammer contacts Mike and begs him to take down the info. What an unlucky day to send email spam. Hehe.

Hacking YouTube Views

I got a friend that produced a video and uploaded it to YouTube. Some other friends did the same. Now they are all seeing who gets the most hits on YouTube. My friend wondered if there was anything I could do to help increase his views. No problem.

I want to make it look like a user is viewing the video. The video is just a URL that gets accessed in a browser. I could just write a program that keeps launching the browser to start watching my friend's video. Perhaps I could have a small delay between viewings.

Let's say I want to try and fool YouTube into thinking it is a real human. I could mix in access to some other videos from my program. My program could also launch one of the many different browser available on my machine.

Let's think about taking this up a notch. I could write some hot software and release it for free. Then that software could quietly "watch" the video on some hidden screen. Makes it much harder for YouTube to detect something fishy. Let's see how far I need to take this.

Dennis Ritchie RIP

Dennis Ritchie passed away this week. In case you were unaware, he was the creator of the C programming language. He also was one of the creators of the UNIX operating system. Damn. That is some resume. Dennis was one of those early pioneers of computer science in the 1970s whose work affects a lot of us coders.

Have you ever heard of the K&R book of C programming? The R stands for Ritchie. Yep. He invented the language and wrote the seminal work on it. I measure all programming books against the K&R book. The rest usually do not even compare. How can you get so much info in such a small book? Elegance.

Hats off to you Dennis. Rest in peace.

Simpletron

I have been taking a community college class on advanced Java. The instructor is experienced in Java and that helps. However our text is a Deitel book that just can't seem to explain these advanced concepts to me successfully. I feel ripped off because the book cost me $130. Now I still read the chapters each week and work through the exercises. But I find myself googling around to figure out what the heck is going on.

The latest chapter was on common structures like stacks, queues, and lists. We got into the internal implementation of these structures. I worked through almost all the exercises in the back of the chapter. I was pleased with a calculator app that used a stack to convert math expressions to a format the computer could read. I was amazed that such little code could figure out complex expressions.

The last exercise in the chapter was to build a compiler for the BASIC programming language. Damn. That's a tall order. The problem was that this task relied on you finishing some exercises from previous chapters. Our advanced class had skipped over those chapters so I did not do them.

The crucial exercise was to implement a computer called the Simpletron. This thing has its own set of assembly language instructions, registers, memory, and so on. I started hitting those Simpletron exercises hard. I wrote out some small programs in Simpletron assembly language. This was fun. The real challenge was to build a Java program that would implement the Simpletron computer. More about that grand task later.

Day of Vengeance

I just heard that Anonymous has declared September 24th a "Day of Vengeance". They plan to launch a collaborated massive set of cyber attacks. They call out certain targets of their attack. It is undetstandable that they are going after corrupt banking institutions. I guess I can see why they would also go after Wall Street. The funny taget is the NYC Police Department.

What kind of malice is Anonymous going to enact? It might just be a bunch of DDoS attacks. Whup de doo. Or perhaps they shall be defacing some web sites. A little better. Given their past activities, perhaps they shall infiltrate systems and share the secret info they find.

I thought the British police had at least some of the Anonymous members locked up. Maybe they got the wrong people. Or perhaps Anonymous is a huge organization that cannot be brought down with a couple arrests.

No Internet Connection

One of my boyz could not get onto the Internet. The thing found my wireless router. Windows kept saying there was no Internet Access. What the heck? I tried to add the computer to my home network. No luck. This thing would not get on the Internet. I was getting desperate.

Personally I blame Microsoft. But Microsoft somewhere game me a clue. It said that McAfee was providing firewall services. Perhaps that was to blame. I fired up msconfig. There was a whole lot of McAfee services and startup items up in there. I disabled all of them. Then I rebooted the computer.

Boom. The computer was browsing the Internet with ease. I was able to set up and print to my local printer. Damn you McAfee. The thing might be trying to prevent some problems. It is the problem. Fail. I might have to write a program that disables all the McAfee stuff itself. I will call this prog "Cleaner" hehe.

Declinge the FBI Interview

I just finished reading a lengthy post about some FBI interview scenarios. It turns out that most of the time, speaking with the FBI can incriminate you. So what is a hacker supposed to do? There is one thing you should not do. Do not refuse to cooperate. That might look bad in a court of law. Instead the golden rule is to say that your lawyer will get in contact with the FBI for you.

You got to have counsel. Now this might seem like a ploy for some high priced lawyers to rip you off. It is better pay these pied pipers than server time in jail for a casual slip up. It turns out that good lawyers are not going to want you to be subjected to an interview with the FBI. They can figure out what is up, and provide the best offense for you. That is a great defense right there.

Do not just trust me on this. I am not a lawyer. I am a coder. Check out the original post by Solomon Wisenberg regarding 18 U.S.C. Section 1001.

Directory Denial

Some time back I must have submitted by blog to an Internet directory. Today I received a message that I had been denied. It has been so long that I have forgotten that I requested that I be added. They did not specify exactly what was preventing me from being added to the directory. I don't really mind.

Here were some of the reasons that one might not get added to this "elite" directory: You don't have your own domain. You blog on a free site. Blah blah blah. I am not going to even state the name of the directory that rejected me. Why give them any fame? I am just going to keep on hacking, and keep on writing.

Perhaps I should email these schlubs back, telling them I don't need no stinking link in their directory. I'm already a champion. Or I could gain access to their root. Muhahaha.

Windows Sleep and Hibernate

I like to keep my computer on all the time. However I want the lights to go off at night so it does not bother anyone. I could shut the thing down. But it takes a long time to boot up. Windows provides the options of both Sleep and Hibernate. But what the heck do these things mean?

Let's start with sleep. This has been called suspend or standby before. The state of the computer is kept in memory. So it does draw some power during the sleep. The good thing is that the transition back on (the resume) is fast. Hibernate writes the computer state to disk. Then it goes to a state that draws no power. The state is written to file "hiberfile.sys", whose size depends on the amount of RAM you have. The hibernate state is slower to resume than sleep, but faster than a whole boot up.

Attacks From the Sky

I have been busy lately with my new Advanced Java college class. However I saw something today that caught my eye. There have been some trials of some futuristic unmanned robots which fly around and jack into your wireless network.

Yeah. Before you knew your neighbor could "share" you wireless network. There could also have been a driveby where some hacker listens in on your wireless network activity. Now the spin is that a drone can fly around and listen in on everybody's wireless network traffic.

This is novel because it brings up images of mini-drone aircraft flying around. But the defense against the drone is no different than the defense against your neighbor. Lock down your wireless networking using security. Know also that whatever you send over the air is liable to be compromised.

COBOL ON COGS

I clicked over to a link from Reddit that got me to COBOL ON COGS. The screen colors were so dim I needed to highlight the text just to see the damn page. Don't you hate when web developers do that? Then I thought this was some COBOL revival site.

I did get a LOL from the "(c) DATE OVERFLOW" at the bottom of the community page. Didn't anybody test test this thing? Then I figured that COBOL was not meant to work past the year 2000 or something. Finally I figured out that this was a prank. They got me. Turns out this was released one April Fools day.

Heheh. Maybe I should code up a lulz like that.

LulzSec Strikes Again


Previously the LulzSec hacker group announced that they were disbanding. Some think that authorities were getting too close to their identity. Others speculated that they ran out of the easy hacks. Well that all came to an end. The LulzSec has struck again.

Team Lulz hacked The Sun newspaper. They redirected the Sun's web page to their own Twitter account. Mischevious. It seems a little less hard core than their past exploits. Maybe this is just one of the team. Or perhaps it is the work of some other LulzSec wannabes.

Anonymous Busts Booz Allen

I just saw an announcement from the group known as Anonymous. They infiltrated government contractor Booz Allen. Their main score was 90,000 email addresses and passwords. Anonymous claims these email accounts belong to military personnel.

Anonymous found a Booz Allen server that had no security on it. They proceeded to install a shell program that got down to business. In addition to the emails, they found tons of source code which they deemed worthless. LOL.

This is touted as a score since Booz Allen does defense contracts and homeland security contracts. One would think such a company runs a tight ship. Anonymous says they sunk the battleship, finding its defenses lacking. No matter what you think about their tactics, you got to give them props for their byline:

We are Anonymous
We are Legion
We are AntiSec

Bitcoinage

I read a fantastic story about a guy who claims his computer got hacked. No big deal, right? Well he claims that the hacking resulted in somebody stealing his bitcoins. There were a lot of them. The total value amounted to $500,000. The owner blames Microsoft Windows for the theft.

There was a lot of discussion in the Bitcoin community about this claim. How could they stop the selling of so much Bitcoin? What would be the effect on the Bitcoin market? Is this story for real? Some people doubted the facts. Things sounded a bit fishy. I myself thought that it could be true. I never did find out any proof about the alleged theft. Other commenters wanted some proof.

Move forward and we find that there was a run on the Mt. Gox bitcoin exchange. It caused a crash. Tons of bitcoins were put on the market for sale. This drove the value of a bitcoin from $17 to a penny. The exchange declared that it was going to roll back the transactions. Some who profited from the drop publicly groaned. The exchange justified this by stating that the crash came as a result of a theft. Once again the call was made for details and proof of the theft.

Finally I see a public announcement from the Mt. Gox bitcoin exchange. It appears an admin account was compromised. The person assigned themselves a large amount of bitoins. Then they went to town trying to sell them all. They got away with 2000 bitcoins. The exchange said they would eat this loss and that security has been improved. However the exchange seems to have backed away from the story about somebody's personal bitcoin wallet with tons of bitcoins being stolen.

I recall one guy who heard the initial story about a computer being hacked and tons of bitcoins being stolen. He postulated that maybe nobody's wallet was stolen, and that the exchange had an account that was hacked. Bamm. Right on target. Perhaps this person had insider info. Whatever the case, I find it odd how the story has changed from the exchange. I am glad I don't have any money in Bitcoins.

The Lulz Boat

I am really starting to get a kick out of this LulzSec crew. Today I went to their web page. The theme from The Love Boat TV show start playing in the background. That is in reference to their Lulz Boat. I get it.

There is a link at the button of the page to Mute the volume. But when you click the Mute link, the volume gets doubled, and they change the text to say that volume has increased 100%. LMAO. Now that is a worthwhile joke.

On a more serious note, I checked out some of the data they posted on their sight. Damn. They got around 75,000 records of X-Factor contests details. Whew. They also have a long list of emails and passwords for a porn site. Ha ha. They have a good time at who they find registered at the sight. I am going to be keeping an eye on the Lulz folks.

The Mind of LulzSec

The Guardian newspaper published an article online describing the personalities of the members of LulzSec. They gained this insight in part by viewing the logs of an IRC channel called "pure-elite". The Guardian went on to publish the contents of the logs, with some information redacted. From what I gather, the redacted info outs the perp who leaked the info.

I read through the chat log and learned a great deal about the LulzSec crew. They value the Perl, Bash, C++, PHP, and assembly programming lanaugages. That does not mean they all have these skills. It is just what they need to write some apps or bots. In fact, during on session they were trying to identify some C++ programmers to help them out.

They use technologies such as bots, IP spoofing, Virtual Private Networks (VPNs), and flooders. These are use in DDoS attacks. They also help conceal their identity. Or so they think. Muhahaha.

These guys use tools such as Tor for anonymous communications, Slowloris for DDoS over HTTP, and anonine for VPN servers. LulzSec seems to hate The Jester, 2600, and Adrian Lamo.

Overall this crew seemed to speak intelligently. They used a lot of slang appropriate for chat. But their speech was eloquent. They also seemed to know a lot of details about composing DDoS attacks. Not that I am a DDoS expert. But you could tell they were discussing the finer points of putting together cool attack vectors.

Hats off to the Guardian newspaper for obtaining and publishing the chat logs. I guess they have their security in order. Otherwise the LulzSec crew would have DDoSed them off the Internet.

You Would Have To Be Destroyed By Me

I am finally getting around to reading a book I brought a while ago. The title is "I Could Tell You But Then You Would Have to be Destroyed by me". This book catalogs a number of military patches from covert projects. Who would have though that you could get a patch for a mission you could not speak about? Apparently it happens all the time. I imagine many of these patches are not sanctioned by the military.

I have only ready a portion of the book so far. However there are some themes that seem to be recurring. You get a lot of swords, stars, globes, and skeletons on these patches. Each item connotes something about the black ops project. Some of the patches are still a mystery even to the author.

Take the image I posted above. You got a helmet or hat that means the bearer flies a helicopter. The footprints on top of the helmet make reference to search and rescue operations. Who knows what the G.H.O.S.T. stands for? I may give you some more info by the time I finish this book. That should not be too long. It is a quick read.

LulzSec Identification

The LulzSec team has been all over the news. The biggest story was their hacking of Sony accounts. Lately they have infiltrated the CIA websites. Is there anything they can't do? Well the LulzSec blog is outing the identify of some LulzSec members.

Who knows whether this blog has actual info on LulzSec members? The thing that surpised me was the detailed information the blog posts on some people. They got social security numbers, postal addresses, phone numbers including mobile, and email addresses. They know the ISPs used, IP addresses, pictures, and even family information.

The LulzSec blog is brought to you by Team Web Ninjas. They provided the most information on one Corey R Barnhill. He is known as Kayla, Xyrix, and Parr0t. Leave it to a hacker to have so many handles. I am going to keep an eye on this blog. Perhaps they have the low down on LulzSec.

Keygen Fail

Last time I wrote, I had just created a keygen to test the security I put in my app. My keygen app tried a brute force attack on my app registration. It would simulate a user entering in all the combinations of keys. The keygen had to also press the Ok button on the registration dialog.

Well the keygen app key trying all night. However the target of the attack blew up after a few hundred thousand attempts. Heck. I might consider that abort part of the security in the app. If you can't brute force the thing without it blowing up, that makes the brute force hacker's job even harder. That's not to say that the keygen app could not detect this and restart my app.

I just wanted a little experience with creating a keygen. My app's registration screen will pause if you enter a wrong key. The more bad keys you enter, the longer it will pause between attemps. This will slow a brute force attack down in its tracks.

Malware Attack

I was in the middle of some brute force app attacking testing when my Windows system itself came under attack. I hastily allowed some Adobe update program to run. Turns out it was some malware masquerading as an Adobe update. I found a program which kept asking me to allow it to do something to my computer. It would not go away.

My task manager was disabled. All the icons on my desktop were gone. All the items in my Windows start menu had also disappeared. I could not use Windows Explorer to browse to the location where the rogue program was at. Damn this was a serious virus.

I did get to the command prompt. From there I ran the Windows registry editor. I changed the entry that disables task manager. With task manager back, I could kill off the malware process. Then I saw the real damage that had been done.

This rogue app had made almost everything on my hard drive hidden. Therefore I could not see any files and directories. The directory that contains my start menu items was hidden, as was my desktop (which contains all my icons). The developers of this malware were pretty damn smart. This just reminds me that I need to do a better job of backing up the source code of my ongoing projects.

Brute Force Attack

I am getting close to completing my app which I plan to sell. This thing is going to need some crack protection. So I am shipping a alphanumeric key to customers that pay. You need to enter the key to get the software to work. I thought I would test to see how a brute force attack might work against this first level of defense.

I coded up an app that would simulate a user trying combinations of characters, guessing what a legit key would be. This brute force cracker does not have any speed up techniques. Currently it is generating 2000 keys a minute. I plan to leave the thing running all night to see if it can get into my app.

If it does get in, I will implement some delays on my app when it detects wrong keys being entered. That will slow down a brute force attack. However if I find it takes forever for the cracker to get into my app, then I might not even add that level of defense. No need to put up a higher gate if the existing one is keeping out the dogs.

Uncrackable

Sorry I have not posted anything in a while. Each night I have been working on a computer program that I plan to sell online. At first I was going to do something in the college scene. But now my direction has turned to poker.

So far I already have a playable game. I just need to put in some rewards that makes the user want to keep playing my game. My recent research has turned to figuring out how to lock down my app. I want people to buy the thing. And I was only those who bought my app to be able to run it.

I need to generate some registration keys that you need to install the game. The key needs to be long enough so you can't guess it. But it should be short enough so as not to cause valid users to make mistakes. Next I need to write some code that is hard to figure out, but that validates the key. I do not want anybody brute force attacking this key. So if you make a mistake, my program will pause before you can reenter the key.

My program is written in C++. I hear that you should use some complex features of the programming language to make it harder to break. Speaking of C++, you should inline all calls to the key decryption. That way a hacker can't just patch one copy of your routine. They need to find all instances of it. There is a whole lot more to this key business. I plan to talk about it some more in the future.

iTunes Money

Somebody gave me an iTunes gift card as a present. I do download some apps from the iTunes app store. However I only get the free ones. I still activated the gift card and posted the credit to my account. Who knows? Maybe there will be some cool app I need to buy in the future.

This is the thing I wondered about. How does the gift card and credit activation work? There is a code on the back of my gift card. It is a 16 character code. The first 15 characters are alphabetic. The last character is a number. You key it into the app store, and it knows the amount of credit to give you.

Surely these numbers by themself do not equate the money. If that were so, I could steal a stack of them from the store and be app store rich. I imagine that when you purchase the card, the cashier scans it in and that activates the value on the card. That would be the smart way to regulate the cards from theft.

But what is that 16 character code? It might be some sort of encrypted value. Or then again it might just be a random set of characters to make my card unique. This will require more thought before I can figure it out. What do you all know about this number? I want to know.

Control of Your PC

You probably have heard of some malware trying to take control of your PC. But get this. Now people are renting out time for jobs to run on your PC. This appeals to the gangsters. The evil deeds they do will come from your PC under their control.

Damn. This is quite a setup. Part of the defense against criminal activity is to check the IP address of the place where connections are coming from. If a botnet has compromised computers all across the world, the traffic might look legitimate to the untrained eye. Furthermore my computer might be aiding the crime.

I used to not care too much about spyware and malware. Who really cares if somebody is stealing cycles from my PC? Now I know the answer. I care.

Software Impersonation

There are some security peeps in my customer's organization that are looking for malware. They identified some of the programs I was running as suspicious. Here is their reasoning. Nobody else is running programs with the same names as the ones I run. What?

They must be auditing the name of all programs runs by everyone. Then they see which ones are unique to certain individuals. They conclude that there must be something fishy with these apps. Duh. I am a developer. I write and name my own tools.

I tried to explain this to my management and to the customer. They said they would look into it. In the mean time, I am supposed to not run these programs. Hello? I need them to do my job. What is a coder supposed to do?

I figured I could name the programs "winword.exe", or something like that. However that would be a subversive act. It might just get me past the keystone cops. Anyone else with any sense would be able to figure out that I am impersonating Microsoft Word. That might be an even more egregious offense. For now I am rewriting my crucial tools in Java. That way when they look at the name of the program I am running, all they see is "java.exe". Noobs.

Terms and Conditions

I am stayting at a hotel during my vacation. They have free wireless Internet. However you need to agree to their terms and conditions. I am interested in figuring out how they make your browser open up to their TOC page. However I did find the list of conditions interesting.


  • Do not display disturbing images

  • Do not do anything illegal

  • Do not harass others

  • Do not destroy stuff belonging to others

  • Do not copy protected material

  • Do not access any porn

  • Do not bypass any security

  • Do not install any viruses


They did try to provide some guidance if you need encrption. They recommended some third party virtual private networks (VPN). You should use SSL to access email. You should also make use of SSH. Use your computer's personal firewall. Make use of antivirus software. Don't open attachments.

The Case for Emacs

When I am on UNIX, I use vi for file editing. However I read an article today about emacs that was most interesting. It touted some of the emacs power that I would like to have at my fingertips. I tried emacs before. It just did not feel natural. Maybe it is time for another look.

One thing is certain. Emacs is not easy to learn. A key tenet of emacs is that you should be able to do anything by just pressing keys. There is not cut and paste per se in emacs. They have something like it though.

You can open a whole lot of files in emacs. They each get their own buffer. Emacs has a built in spell checker. Nice. It also has sophisticated undo and selective searching.

The list of emacs featues goes on and on. There is support for regular expressions. You can also execute shell commands directly from the program. I just may have to give it a try.

Best Things are Free

I just went through a huge list of free .NET tools. Thanks to Qink for providing the links. I chose the top four tools I thought you might be interested in. Here is the low down on these freebies.

DotNetZip can do everything you want with zip files. Any dot Net apps can use it. It even works undo Mono. You obviously need the .NET framework to use this thing. It is distributed as a DLL. You can make self extracting zip files with it. The tool even supports AES encryption. Damn. Get this now.

PDFSharp lets you create PDF files. It is open sourced under the MIT license. The routines to draw on the PDF file are the same types you use to draw on the screen (i.e. GDI commands). It supports transparent images. Nuff said.

Selenium is a tool to help test web apps. You can record a session using Firefox. Then you can play back what happened. Alternatively you can export the activity to your programming language for modification. Your app can then work with the Selenium server to play back the actions. Sweet.

Finally there is DocX. It allows you to create Microsoft Word documents. It is released as a DLL. DocX requries .NET and Visual Studio. All the Word goodies such as tables, headers/footers, and pictures are supported.

Hacking Tools

I have been talking about free tools recently. But instead of any old tools, I should focus more on hacking tools. Let's do that here.

Date Cracker 2000 gets you past most time sensitive software. You know. It pwns trial software that expires in 30 days. It also works on shareware. The tools is distributed "for educational purposes only". LOL. The authors have agreements with some software developers. So it won't crack all trialware. It can come in handy when you are coding up some software that expires.

PuTTY is an SSH client. It also does Telnet as well as xterm terminal emulation. The web site where you download it from has a warning. The software is illegal if encryption is illegal in your country. Weird. This program is better than the stock applications that come with Microsoft Windows.

The Advanced Port Scanner is a tool that runs on Windows. You enter an IP address or a range of addresses to scan. This program is fast because it is multithreaded. You actually specify how many threads you want it to run. The latest version of the program was released in 2006. You can save the options for reuse.

Some other tools of interest include nmap and p0f. They are a network mapper and passive listener respectively. Maybe I will review them in depth some time later.

More Free Tools

I just finished reading a post about the massive amount of plugins that are available for Notepad++. There were a bunch of them that sounded cool. The post states that these plugins can make developers ultra productive.

Notepad++ is a free application that replaces Windows Notepad. It runs only on the Windows platform. The app is released under the GPL license. It is written in C++, and uses raw Win32 calls plus the Standard Template Library (STL). This thing is fast.

Let's talk about the plugins themselves. XML Tools lets you edit XML files. The Compare Plugin shows you the difference between two files. Windows Manager shows the files you have opened in Notepad++. XBrackets Lite matches up brackets in your code. TopMost puts the Notepad++ window on top of all others always.

Open Source Tools

It seems like there are a lot of free open source tools out there in the security sector. I just read an article that listed 59 such tools. I checked most of them out. Some of them look worthwhile. I am going to highlight three of them here.

Take a look at Bacula for doing backups. You can perform the backup over a network. This tool is truly simple to set up. It is called "enterprise ready". This tool has its own conference. Damn. It is released in an AGPL license. Code is stored in Sourceforge.

How about AxCrypt? It is totally integrated into Windows. Right click to encrypt. Double click to decrypt. It does not get any simpler than that. Currently there are 2 million users of this product. The developers request a $5 or $10 donation if you love this software.

You may have heard of tcpdump for UNIX. Well now we have WinDump for Windows. This is a command line network analyzer. It needs the WinPCap library. It can deal with wireless networks. This software is being released under the BSD license.

Front Running

You want to register a domain for yourself. The first thing you do is search whether somebody else already owns the domain. The problem is that by doing the search, people get informed that you are interested. Registrars will then do some front running, actually registering the domain for themselves. Then you need to deal with them to buy it from them. That can be prohibitive.

What a sleazy business some of these registrars run. I have heard about this nonsense before. The trick to making sure somebody does not scoop up the new domain you want is to do the query against the actual registry database. Don't go through one of the registrars. Don't even do a Google search for the domain. Somebody is most likely going to snatch up your domain.

I thought about this problem a bit. Why not attack the source of the problem? Stick it to the greedy registrars. Let's flood them with a bunch of queries checking for domains. I can write a problem that comes up with random domain names and then checks them. If the cost to pre-register all these domain names is too high, perhaps they will stop this idiotic behavior. Sounds like a nice little project for me to code up. What language should I used?

Samsung Shipping Spyware?

Some dude came out and accused Samsung of shipping laptops with spyware installed. He used a program that detected Starlogger installed on his laptop. So he deduced that the culprit must be the manufacturer. This guy founded a consulting company. Maybe this is him doing a good dead by spreading the info. Or maybe he is looking for some free publicity.

Samsung has since come out and refuted the guy's claims. He says they do not install any such spyware. In fact, they determined that the dude was using a program that thinks it detects Starlogger, but is in error. Well this made for a sensational headline anyway.

Starlogger is a $23 piece of shareware that will secretly record all the keystrokes on a computer. It is supposed to be "undetectable". Starlogger can then email you data it collects. By the way, it can also take screen shots at given intervals to see what the user is doing.

Coin Dozer Hack

I finally finished coding my roguelike game JSRL. Now let's get back to hacking. I have been addicted to this iPhone game called Coin Dozer. It looks like a real arcade game where you put coins in and try to make coins fall out in front.

You start out with 40 coins. There are many ways to get new coins. You slowly gain them as time goes on. You can install other apps on your phone to get some coins. Some of those apps cost money. You can also pay real cash for coins.

My goal is to not have to pay for apps or coins. So how do you do this? There are many techniques to do well in the game. But there is one hack that is very handy. You can always exit the game, and restart it. When you do this, the gold coins get restored back to the original position. This can help you out a lot.

I found the optimal game play is to do two sets of three coins each. That ensures a bunch of coins get pushed out the end for you. Then exit and restart the game. Repeat. This can keep me playing indefinitely with a lot of coins. Yeah it is just a game. But I play this game all the time. This little "feature" is keeping me stocked full of a lot of coins. Good luck in your coin dozing.

Out of Commission

I have been a bit busy lately. My college cancelled a class I wanted to take in JavaScript. I decided to take matters into my own hands and learn the programming language myself. I bought the college textbook on Amazon and started to learn. I find the best way to learn is to actually code in the language. I do all the exercises at the end of each chapter.

So far I have gone through about 10 chapters. At first I did not like JavaScript much. But I am learning to appreciate some things. JavaScript is an interpreted language. When there is an error, the browser knows exactly which line has the error. But let's get back to the beginning. What the heck is JavaScript?

JavaScript is a language invented by the now defunct Netscape. It is a scripting style language that runs in the web browser. The goal of the language was to add the ability to do dynamic operations on web pages. Note that JavaScript is unrelated to Java, which is a general purpose programming language. JavaScript is now starting to be used on servers as well. But that is a story for another post.

Next week I plan to enter a game writing contest to generate a game like Angband. And I am going to code the darn thing in JavaScript if at all possible. I did the same exercise in the past when I was learning the Java programming language. After I get JavaScript out of my system, expect more posts on hacking material.

AVG Antivirus 2011

There is a phony version of AVG Antivirus 2011 going around. It tries to trick users into paying a license fee to avoid the annoying popups it produces. The real hack is that it also adds some registry entries that make most major browsers run the fake program instead.

If you want to get around this, rename your browser executable file names. Get rid of "avg.exe: that is located in C:\Program Files\AVG Antivirus 2011. You should also delete C:\Windows\system32\iesafemode.exe. A good antivirus such a Spyware Doctor can help rid you of this nuisance.

How does the program hijack the other browsers? It adds some registry keys in HKEY LOCAL MACHINE. Specifially there is an ImageFileExecution Options location in the registry that allows you to redirect iexplore.exe, chrome.exe, firefox.exe, and any other executable name. The fake AVG Antivirus 2011 intercepts these and all other popular web browsers. What an effort.

Use for Old Computers

I just read an article on the many uses of old computers. The best ideas seemed to be ways to allow your computer to be used by others over the net. One obvious use is to let the old computer serve up torrent files. Even a lanky old Pentium came server this purpose.

Another noble use for your old PC is to have is join the TOR network. This essentially allows users to hide their location and identity. It makes it harder for somebody to track their internet traffic. The goal of this system is to provide personal freedom. The software is open source. It is good for IRC, Instant Messaging, and web browsing.

Finally you can install the BOINC client on your computer. It lets you choose worthy projects for your computer to work on during idle processing. For example, you can help the search for extra terrestials by choosing the SETI project. If your old computer has a graphics processing unit (GPU), it will help the effort even more. Now there is no need to junk that old PC. Put it to good use.

Two Tales of a Hacking

Markus Frind, founder of dating web site Plenty of Fish, says his site got hacked last week. The hacker got away with user email addresses, user names, and passwords. Plenty of Fish has since reset the passwords.

Frind accuses Chris Russo as the hacker. He said it took Russo 2 days to break into their system. Then Frind states that Russo called Frind's home to extort him. He says that Russo is a 23 year old from Argentina. Frind says Russo wanted access to all the source code from Plenty of Fish, as well as unspecified money for "security services".

Chris Russo, on the other hand, says he only reported a bug. He discovered a vulnerability that affected all 28 million Plenty of Fish user accounts. The vulnerability was fixed. Russo goes on to say that Plenty of Fish wanted to hire him as a security professional.

The specifics of the vuln were based on a Microsoft SQL Server injection hole. It allowed a hacker to make a full backup of the database. You combine that with the fact that Plenty of Fish stores user passwords in plain text, and you get disaster. So who are we going to believe here? I bet like most cases, both sides are telling some truth, and are also adding some lies. It really seems like a mess.

Anonymous was not Really Anonymous

I saw an interesting article on Arstechnica about the FBI raiding people in the Anonymous group. However the real gem was all the reader comments on the post.

Here is what went down. In the USA, the FBI raided the houses of a number of members in the group called Anonymous. They must have been a part of a recent DDOS attack, and used their own computers in their houses. In other words, they got tracked down.

Anonymous says they launched the DDOS as a method of protest. They used the low orbit ion cannon app to blast some web sites. Well if you are going to protest, you got to be ready for the cops to round you up and cuff you.

People are calling the Anonymous DDOS team a bunch of script kiddies. Whatever they are, it looks like the FBI literally was busting down their doors. Couldn't these so called hackers have used some unsecure WiFi that belonged to someone else?

Nope. It looked like they downloaded "loic.exe" onto their own computers and ran it. The thing that is strange is that the FBI usually does not kick down doors when following up on white collar crime like DDOS attacks. Perhaps the Anonymous crew was exaggerating a bit.

Botnet Activity

Security experts had noticed a downturn in botnet activity at the end of 2010. It was just a temporary effect. Botnets are coming back strong in 2011. Some popular botnets running amok now are the Waledac botnet and the Rustock botnet. These are email spamming botnets that operate on a huge scale.

There are predictions that the Zeus crime ware toolkit will take home the prize for 2011. This is a tool that steals personal data. Specifically it targets banking info. You can use this toolkit to create your own botnet variant. Since it is easy to use, even noons can get down with Zeus. This tool attacks traffic (even secure traffic) send through the browser.

Credit Card Numbers

Your 16 digit credit card number is not a random number. Each of the digits means something. I read about this today and am passing on what I learned.

The first digit is the industry of the credit card issuer. The first six digits are the ID of the issuer. Digits 7 through 15 are your account number. And the last digit is a checksum of sorts.

The checksum uses the Luhn algorithm. This is also called the mod 10 algorithm. It doesn't use any cryptography. It just tries to detect if any one of the digits is incorrect due to error.

Bottled Water Debate

I am starting to hear some rumblings from the Environmental Working Group (EWG). They are a non-profit organization. Their goal is to advocate the government to assist in figure out what the heck goes into bottled water. They achieve this means by doing research on the subject.

Here is what the EWG has to say. By all means drink a bunch of water. But avoid bottled water. The contents of public drinking water is well documented. Use the correct filters (e.g. carbon or reverse osmosis). They also recommend you use a safe water container.

EWG also has a 2011 report on their findings for pretty much all the bottled water distributors. They complain that most of these companies keep secret the contents of the water they distribute. EWG wants the EPA to start cracking down on these water bottlers to disclose the contents of their water.

All of this sounds like big business. Bottled water is probably a huge dollar industry. I am not exactly sure what to think about the EWG. Usually there is some underlying motive in groups such as this.

BitTorrent

I confess that I do not know a lot about BitTorrent. So I picked up a dummies book about it at the public library. Here is what I learned.

BitTorrent traffic accounts for almost a third of all Internet traffic. That might be because it is suitable to transmission of large files. We are talking about Gigabyes here. The file sharing is distributed, which is different from FTP where there is one serving giving you the goods.

There is a lot of vocabulary in the BitTorrent world. A torrent is a small file containing the table of contents for a file. A leecher is somebody who has not downloaded the entire file yet. A seed, on the other hand, has the whole file and is sharing it.

A swarm is the set of leechers and seeds for a given file. Trackers are web server software packages that manage the interaction between seeds and leeches. Now down to a bit of technical data. BitTorrent uses ports 6881 through 6889 for its communications. So open up those ports in your firewall.