NoviceHackerOG


SUBMITTED BY: ProffesorFaux

DATE: March 25, 2020, 4:29 a.m.

FORMAT: Text only

SIZE: 40.3 kB

HITS: 479

  1. Introduction: The State of the Hack
  2. After surveying a rather large g-file collection, my attention was drawn to
  3. the fact that there hasn't been a good introductory file written for absolute
  4. beginners since back when Mark Tabas was cranking them out (and almost
  5. *everyone* was a beginner!) The Arts of Hacking and Phreaking have changed
  6. radically since that time, and as the 90's approach, the hack/phreak community
  7. has recovered from the Summer '87 busts (just like it recovered from the Fall
  8. '85 busts, and like it will always recover from attempts to shut it down), and
  9. the progressive media (from Reality Hackers magazine to William Gibson and
  10. Bruce Sterling's cyberpunk fables of hackerdom) is starting to take notice
  11. of us for the first time in recent years in a positive light.
  12. Unfortunately, it has also gotten more dangerous since the early 80's.
  13. Phone cops have more resources, more awareness, and more intelligence that they
  14. exhibited in the past. It is becoming more and more difficult to survive as
  15. a hacker long enough to become skilled in the art. To this end this file
  16. is dedicated . If it can help someone get started, and help them survive
  17. to discover new systems and new information, it will have served it's purpose,
  18. and served as a partial repayment to all the people who helped me out when I
  19. was a beginner.
  20. Contents
  21. This file will be divided into four parts:
  22. Part 1: What is Hacking, A Hacker's Code of Ethics, Basic Hacking Safety
  23. Part 2: Packet Switching Networks: Telenet- How it Works, How to Use it,
  24. Outdials, Network Servers, Private PADs
  25. Part 3: Identifying a Computer, How to Hack In, Operating System
  26. Defaults
  27. Part 4: Conclusion- Final Thoughts, Books to Read, Boards to Call,
  28. Acknowledgements
  29. Part One: The Basics
  30. As long as there have been computers, there have been hackers. In the 50's
  31. at the Massachusets Institute of Technology (MIT), students devoted much time
  32. and energy to ingenious exploration of the computers. Rules and the law were
  33. disregarded in their pursuit for the 'hack'. Just as they were enthralled with
  34. their pursuit of information, so are we. The thrill of the hack is not in
  35. breaking the law, it's in the pursuit and capture of knowledge.
  36. To this end, let me contribute my suggestions for guidelines to follow to
  37. ensure that not only you stay out of trouble, but you pursue your craft without
  38. damaging the computers you hack into or the companies who own them.
  39. I. Do not intentionally damage *any* system.
  40. II. Do not alter any system files other than ones needed to ensure your
  41. escape from detection and your future access (Trojan Horses, Altering
  42. Logs, and the like are all necessary to your survival for as long as
  43. possible.)
  44. III. Do not leave your (or anyone else's) real name, real handle, or real
  45. phone number on any system that you access illegally. They *can* and
  46. will track you down from your handle!
  47. IV. Be careful who you share information with. Feds are getting trickier.
  48. Generally, if you don't know their voice phone number, name, and
  49. occupation or haven't spoken with them voice on non-info trading
  50. conversations, be wary.
  51. V. Do not leave your real phone number to anyone you don't know. This
  52. includes logging on boards, no matter how k-rad they seem. If you
  53. don't know the sysop, leave a note telling some trustworthy people
  54. that will validate you.
  55. VI. Do not hack government computers. Yes, there are government systems
  56. that are safe to hack, but they are few and far between. And the
  57. government has inifitely more time and resources to track you down than
  58. a company who has to make a profit and justify expenses.
  59. VII. Don't use codes unless there is *NO* way around it (you don't have a
  60. local telenet or tymnet outdial and can't connect to anything 800...)
  61. You use codes long enough, you will get caught. Period.
  62. VIII. Don't be afraid to be paranoid. Remember, you *are* breaking the law.
  63. It doesn't hurt to store everything encrypted on your hard disk, or
  64. keep your notes buried in the backyard or in the trunk of your car.
  65. You may feel a little funny, but you'll feel a lot funnier when you
  66. when you meet Bruno, your transvestite cellmate who axed his family to
  67. death.
  68. IX. Watch what you post on boards. Most of the really great hackers in the
  69. country post *nothing* about the system they're currently working
  70. except in the broadest sense (I'm working on a UNIX, or a COSMOS, or
  71. something generic. Not "I'm hacking into General Electric's Voice Mail
  72. System" or something inane and revealing like that.)
  73. X. Don't be afraid to ask questions. That's what more experienced hackers
  74. are for. Don't expect *everything* you ask to be answered, though.
  75. There are some things (LMOS, for instance) that a begining hacker
  76. shouldn't mess with. You'll either get caught, or screw it up for
  77. others, or both.
  78. XI. Finally, you have to actually hack. You can hang out on boards all you
  79. want, and you can read all the text files in the world, but until you
  80. actually start doing it, you'll never know what it's all about. There's
  81. no thrill quite the same as getting into your first system (well, ok,
  82. I can think of a couple of bigger thrills, but you get the picture.)
  83. One of the safest places to start your hacking career is on a computer
  84. system belonging to a college. University computers have notoriously lax
  85. security, and are more used to hackers, as every college computer depart-
  86. ment has one or two, so are less likely to press charges if you should
  87. be detected. But the odds of them detecting you and having the personel to
  88. committ to tracking you down are slim as long as you aren't destructive.
  89. If you are already a college student, this is ideal, as you can legally
  90. explore your computer system to your heart's desire, then go out and look
  91. for similar systems that you can penetrate with confidence, as you're already
  92. familar with them.
  93. So if you just want to get your feet wet, call your local college. Many of
  94. them will provide accounts for local residents at a nominal (under $20) charge.
  95. Finally, if you get caught, stay quiet until you get a lawyer. Don't vol-
  96. unteer any information, no matter what kind of 'deals' they offer you.
  97. Nothing is binding unless you make the deal through your lawyer, so you might
  98. as well shut up and wait.
  99. Part Two: Networks
  100. The best place to begin hacking (other than a college) is on one of the
  101. bigger networks such as Telenet. Why? First, there is a wide variety of
  102. computers to choose from, from small Micro-Vaxen to huge Crays. Second, the
  103. networks are fairly well documented. It's easier to find someone who can help
  104. you with a problem off of Telenet than it is to find assistance concerning your
  105. local college computer or high school machine. Third, the networks are safer.
  106. Because of the enormous number of calls that are fielded every day by the big
  107. networks, it is not financially practical to keep track of where every call and
  108. connection are made from. It is also very easy to disguise your location using
  109. the network, which makes your hobby much more secure.
  110. Telenet has more computers hooked to it than any other system in the world
  111. once you consider that from Telenet you have access to Tymnet, ItaPAC, JANET,
  112. DATAPAC, SBDN, PandaNet, THEnet, and a whole host of other networks, all of
  113. which you can connect to from your terminal.
  114. The first step that you need to take is to identify your local dialup port.
  115. This is done by dialing 1-800-424-9494 (1200 7E1) and connecting. It will
  116. spout some garbage at you and then you'll get a prompt saying 'TERMINAL='.
  117. This is your terminal type. If you have vt100 emulation, type it in now. Or
  118. just hit return and it will default to dumb terminal mode.
  119. You'll now get a prompt that looks like a @. From here, type @c mail <cr>
  120. and then it will ask for a Username. Enter 'phones' for the username. When it
  121. asks for a password, enter 'phones' again. From this point, it is menu
  122. driven. Use this to locate your local dialup, and call it back locally. If
  123. you don't have a local dialup, then use whatever means you wish to connect to
  124. one long distance (more on this later.)
  125. When you call your local dialup, you will once again go through the
  126. TERMINAL= stuff, and once again you'll be presented with a @. This prompt lets
  127. you know you are connected to a Telenet PAD. PAD stands for either Packet
  128. Assembler/Disassembler (if you talk to an engineer), or Public Access Device
  129. (if you talk to Telenet's marketing people.) The first description is more
  130. correct.
  131. Telenet works by taking the data you enter in on the PAD you dialed into,
  132. bundling it into a 128 byte chunk (normally... this can be changed), and then
  133. transmitting it at speeds ranging from 9600 to 19,200 baud to another PAD, who
  134. then takes the data and hands it down to whatever computer or system it's
  135. connected to. Basically, the PAD allows two computers that have different baud
  136. rates or communication protocols to communicate with each other over a long
  137. distance. Sometimes you'll notice a time lag in the remote machines response.
  138. This is called PAD Delay, and is to be expected when you're sending data
  139. through several different links.
  140. What do you do with this PAD? You use it to connect to remote computer
  141. systems by typing 'C' for connect and then the Network User Address (NUA) of
  142. the system you want to go to.
  143. An NUA takes the form of 031103130002520
  144. \___/\___/\___/
  145. | | |
  146. | | |____ network address
  147. | |_________ area prefix
  148. |______________ DNIC
  149. This is a summary of DNIC's (taken from Blade Runner's file on ItaPAC)
  150. according to their country and network name.
  151. DNIC Network Name Country DNIC Network Name Country
  152. _______________________________________________________________________________
  153. |
  154. 02041 Datanet 1 Netherlands | 03110 Telenet USA
  155. 02062 DCS Belgium | 03340 Telepac Mexico
  156. 02080 Transpac France | 03400 UDTS-Curacau Curacau
  157. 02284 Telepac Switzerland | 04251 Isranet Israel
  158. 02322 Datex-P Austria | 04401 DDX-P Japan
  159. 02329 Radaus Austria | 04408 Venus-P Japan
  160. 02342 PSS UK | 04501 Dacom-Net South Korea
  161. 02382 Datapak Denmark | 04542 Intelpak Singapore
  162. 02402 Datapak Sweden | 05052 Austpac Australia
  163. 02405 Telepak Sweden | 05053 Midas Australia
  164. 02442 Finpak Finland | 05252 Telepac Hong Kong
  165. 02624 Datex-P West Germany | 05301 Pacnet New Zealand
  166. 02704 Luxpac Luxembourg | 06550 Saponet South Africa
  167. 02724 Eirpak Ireland | 07240 Interdata Brazil
  168. 03020 Datapac Canada | 07241 Renpac Brazil
  169. 03028 Infogram Canada | 09000 Dialnet USA
  170. 03103 ITT/UDTS USA | 07421 Dompac French Guiana
  171. 03106 Tymnet USA |
  172. There are two ways to find interesting addresses to connect to. The first
  173. and easiest way is to obtain a copy of the LOD/H Telenet Directory from the
  174. LOD/H Technical Journal #4 or 2600 Magazine. Jester Sluggo also put out a good
  175. list of non-US addresses in Phrack Inc. Newsletter Issue 21. These files will
  176. tell you the NUA, whether it will accept collect calls or not, what type of
  177. computer system it is (if known) and who it belongs to (also if known.)
  178. The second method of locating interesting addresses is to scan for them
  179. manually. On Telenet, you do not have to enter the 03110 DNIC to connect to a
  180. Telenet host. So if you saw that 031104120006140 had a VAX on it you wanted to
  181. look at, you could type @c 412 614 (0's can be ignored most of the time.)
  182. If this node allows collect billed connections, it will say 412 614
  183. CONNECTED and then you'll possibly get an identifying header or just a
  184. Username: prompt. If it doesn't allow collect connections, it will give you a
  185. message such as 412 614 REFUSED COLLECT CONNECTION with some error codes out to
  186. the right, and return you to the @ prompt.
  187. There are two primary ways to get around the REFUSED COLLECT message. The
  188. first is to use a Network User Id (NUI) to connect. An NUI is a username/pw
  189. combination that acts like a charge account on Telenet. To collect to node
  190. 412 614 with NUI junk4248, password 525332, I'd type the following:
  191. @c 412 614,junk4248,525332 <---- the 525332 will *not* be echoed to the
  192. screen. The problem with NUI's is that they're hard to come by unless you're
  193. a good social engineer with a thorough knowledge of Telenet (in which case
  194. you probably aren't reading this section), or you have someone who can
  195. provide you with them.
  196. The second way to connect is to use a private PAD, either through an X.25
  197. PAD or through something like Netlink off of a Prime computer (more on these
  198. two below.)
  199. The prefix in a Telenet NUA oftentimes (not always) refers to the phone Area
  200. Code that the computer is located in (i.e. 713 xxx would be a computer in
  201. Houston, Texas.) If there's a particular area you're interested in, (say,
  202. New York City 914), you could begin by typing @c 914 001 <cr>. If it connects,
  203. you make a note of it and go on to 914 002. You do this until you've found
  204. some interesting systems to play with.
  205. Not all systems are on a simple xxx yyy address. Some go out to four or
  206. five digits (914 2354), and some have decimal or numeric extensions
  207. (422 121A = 422 121.01). You have to play with them, and you never know what
  208. you're going to find. To fully scan out a prefix would take ten million
  209. attempts per prefix. For example, if I want to scan 512 completely, I'd have
  210. to start with 512 00000.00 and go through 512 00000.99, then increment the
  211. address by 1 and try 512 00001.00 through 512 00001.99. A lot of scanning.
  212. There are plenty of neat computers to play with in a 3-digit scan, however,
  213. so don't go berserk with the extensions.
  214. Sometimes you'll attempt to connect and it will just be sitting there after
  215. one or two minutes. In this case, you want to abort the connect attempt by
  216. sending a hard break (this varies with different term programs, on Procomm,
  217. it's ALT-B), and then when you get the @ prompt back, type 'D' for disconnect.
  218. If you connect to a computer and wish to disconnect, you can type <cr> @
  219. <cr> and you it should say TELENET and then give you the @ prompt. From there,
  220. type D to disconnect or CONT to re-connect and continue your session
  221. uninterrupted.
  222. Outdials, Network Servers, and PADs
  223. In addition to computers, an NUA may connect you to several other things.
  224. One of the most useful is the outdial. An outdial is nothing more than a modem
  225. you can get to over telenet- similar to the PC Pursuit concept, except that
  226. these don't have passwords on them most of the time.
  227. When you connect, you will get a message like 'Hayes 1200 baud outdial,
  228. Detroit, MI', or 'VEN-TEL 212 Modem', or possibly 'Session 1234 established
  229. on Modem 5588'. The best way to figure out the commands on these is to
  230. type ? or H or HELP- this will get you all the information that you need to
  231. use one.
  232. Safety tip here- when you are hacking *any* system through a phone dialup,
  233. always use an outdial or a diverter, especially if it is a local phone number
  234. to you. More people get popped hacking on local computers than you can
  235. imagine, Intra-LATA calls are the easiest things in the world to trace inexp-
  236. ensively.
  237. Another nice trick you can do with an outdial is use the redial or macro
  238. function that many of them have. First thing you do when you connect is to
  239. invoke the 'Redial Last Number' facility. This will dial the last number used,
  240. which will be the one the person using it before you typed. Write down the
  241. number, as no one would be calling a number without a computer on it. This
  242. is a good way to find new systems to hack. Also, on a VENTEL modem, type 'D'
  243. for Display and it will display the five numbers stored as macros in the
  244. modem's memory.
  245. There are also different types of servers for remote Local Area Networks
  246. (LAN) that have many machine all over the office or the nation connected to
  247. them. I'll discuss identifying these later in the computer ID section.
  248. And finally, you may connect to something that says 'X.25 Communication
  249. PAD' and then some more stuff, followed by a new @ prompt. This is a PAD
  250. just like the one you are on, except that all attempted connections are billed
  251. to the PAD, allowing you to connect to those nodes who earlier refused collect
  252. connections.
  253. This also has the added bonus of confusing where you are connecting from.
  254. When a packet is transmitted from PAD to PAD, it contains a header that has
  255. the location you're calling from. For instance, when you first connected
  256. to Telenet, it might have said 212 44A CONNECTED if you called from the 212
  257. area code. This means you were calling PAD number 44A in the 212 area.
  258. That 21244A will be sent out in the header of all packets leaving the PAD.
  259. Once you connect to a private PAD, however, all the packets going out
  260. from *it* will have it's address on them, not yours. This can be a valuable
  261. buffer between yourself and detection.
  262. Phone Scanning
  263. Finally, there's the time-honored method of computer hunting that was made
  264. famous among the non-hacker crowd by that Oh-So-Technically-Accurate movie
  265. Wargames. You pick a three digit phone prefix in your area and dial every
  266. number from 0000 --> 9999 in that prefix, making a note of all the carriers
  267. you find. There is software available to do this for nearly every computer
  268. in the world, so you don't have to do it by hand.
  269. Part Three: I've Found a Computer, Now What?
  270. This next section is applicable universally. It doesn't matter how you
  271. found this computer, it could be through a network, or it could be from
  272. carrier scanning your High School's phone prefix, you've got this prompt
  273. this prompt, what the hell is it?
  274. I'm *NOT* going to attempt to tell you what to do once you're inside of
  275. any of these operating systems. Each one is worth several G-files in its
  276. own right. I'm going to tell you how to identify and recognize certain
  277. OpSystems, how to approach hacking into them, and how to deal with something
  278. that you've never seen before and have know idea what it is.
  279. VMS- The VAX computer is made by Digital Equipment Corporation (DEC),
  280. and runs the VMS (Virtual Memory System) operating system.
  281. VMS is characterized by the 'Username:' prompt. It will not tell
  282. you if you've entered a valid username or not, and will disconnect
  283. you after three bad login attempts. It also keeps track of all
  284. failed login attempts and informs the owner of the account next time
  285. s/he logs in how many bad login attempts were made on the account.
  286. It is one of the most secure operating systems around from the
  287. outside, but once you're in there are many things that you can do
  288. to circumvent system security. The VAX also has the best set of
  289. help files in the world. Just type HELP and read to your heart's
  290. content.
  291. Common Accounts/Defaults: [username: password [[,password]] ]
  292. SYSTEM: OPERATOR or MANAGER or SYSTEM or SYSLIB
  293. OPERATOR: OPERATOR
  294. SYSTEST: UETP
  295. SYSMAINT: SYSMAINT or SERVICE or DIGITAL
  296. FIELD: FIELD or SERVICE
  297. GUEST: GUEST or unpassworded
  298. DEMO: DEMO or unpassworded
  299. DECNET: DECNET
  300. DEC-10- An earlier line of DEC computer equipment, running the TOPS-10
  301. operating system. These machines are recognized by their
  302. '.' prompt. The DEC-10/20 series are remarkably hacker-friendly,
  303. allowing you to enter several important commands without ever
  304. logging into the system. Accounts are in the format [xxx,yyy] where
  305. xxx and yyy are integers. You can get a listing of the accounts and
  306. the process names of everyone on the system before logging in with
  307. the command .systat (for SYstem STATus). If you seen an account
  308. that reads [234,1001] BOB JONES, it might be wise to try BOB or
  309. JONES or both for a password on this account. To login, you type
  310. .login xxx,yyy and then type the password when prompted for it.
  311. The system will allow you unlimited tries at an account, and does
  312. not keep records of bad login attempts. It will also inform you
  313. if the UIC you're trying (UIC = User Identification Code, 1,2 for
  314. example) is bad.
  315. Common Accounts/Defaults:
  316. 1,2: SYSLIB or OPERATOR or MANAGER
  317. 2,7: MAINTAIN
  318. 5,30: GAMES
  319. UNIX- There are dozens of different machines out there that run UNIX.
  320. While some might argue it isn't the best operating system in the
  321. world, it is certainly the most widely used. A UNIX system will
  322. usually have a prompt like 'login:' in lower case. UNIX also
  323. will give you unlimited shots at logging in (in most cases), and
  324. there is usually no log kept of bad attempts.
  325. Common Accounts/Defaults: (note that some systems are case
  326. sensitive, so use lower case as a general rule. Also, many times
  327. the accounts will be unpassworded, you'll just drop right in!)
  328. root: root
  329. admin: admin
  330. sysadmin: sysadmin or admin
  331. unix: unix
  332. uucp: uucp
  333. rje: rje
  334. guest: guest
  335. demo: demo
  336. daemon: daemon
  337. sysbin: sysbin
  338. Prime- Prime computer company's mainframe running the Primos operating
  339. system. The are easy to spot, as the greet you with
  340. 'Primecon 18.23.05' or the like, depending on the version of the
  341. operating system you run into. There will usually be no prompt
  342. offered, it will just look like it's sitting there. At this point,
  343. type 'login <username>'. If it is a pre-18.00.00 version of Primos,
  344. you can hit a bunch of ^C's for the password and you'll drop in.
  345. Unfortunately, most people are running versions 19+. Primos also
  346. comes with a good set of help files. One of the most useful
  347. features of a Prime on Telenet is a facility called NETLINK. Once
  348. you're inside, type NETLINK and follow the help files. This allows
  349. you to connect to NUA's all over the world using the 'nc' command.
  350. For example, to connect to NUA 026245890040004, you would type
  351. @nc :26245890040004 at the netlink prompt.
  352. Common Accounts/Defaults:
  353. PRIME PRIME or PRIMOS
  354. PRIMOS_CS PRIME or PRIMOS
  355. PRIMENET PRIMENET
  356. SYSTEM SYSTEM or PRIME
  357. NETLINK NETLINK
  358. TEST TEST
  359. GUEST GUEST
  360. GUEST1 GUEST
  361. HP-x000- This system is made by Hewlett-Packard. It is characterized by the
  362. ':' prompt. The HP has one of the more complicated login sequences
  363. around- you type 'HELLO SESSION NAME,USERNAME,ACCOUNTNAME,GROUP'.
  364. Fortunately, some of these fields can be left blank in many cases.
  365. Since any and all of these fields can be passworded, this is not
  366. the easiest system to get into, except for the fact that there are
  367. usually some unpassworded accounts around. In general, if the
  368. defaults don't work, you'll have to brute force it using the
  369. common password list (see below.) The HP-x000 runs the MPE operat-
  370. ing system, the prompt for it will be a ':', just like the logon
  371. prompt.
  372. Common Accounts/Defaults:
  373. MGR.TELESUP,PUB User: MGR Acct: HPONLY Grp: PUB
  374. MGR.HPOFFICE,PUB unpassworded
  375. MANAGER.ITF3000,PUB unpassworded
  376. FIELD.SUPPORT,PUB user: FLD, others unpassworded
  377. MAIL.TELESUP,PUB user: MAIL, others
  378. unpassworded
  379. MGR.RJE unpassworded
  380. FIELD.HPPl89 ,HPPl87,HPPl89,HPPl96 unpassworded
  381. MGR.TELESUP,PUB,HPONLY,HP3 unpassworded
  382. IRIS- IRIS stands for Interactive Real Time Information System. It orig-
  383. inally ran on PDP-11's, but now runs on many other minis. You can
  384. spot an IRIS by the 'Welcome to "IRIS" R9.1.4 Timesharing' banner,
  385. and the ACCOUNT ID? prompt. IRIS allows unlimited tries at hacking
  386. in, and keeps no logs of bad attempts. I don't know any default
  387. passwords, so just try the common ones from the password database
  388. below.
  389. Common Accounts:
  390. MANAGER
  391. BOSS
  392. SOFTWARE
  393. DEMO
  394. PDP8
  395. PDP11
  396. ACCOUNTING
  397. VM/CMS- The VM/CMS operating system runs in International Business Machines
  398. (IBM) mainframes. When you connect to one of these, you will get
  399. message similar to 'VM/370 ONLINE', and then give you a '.' prompt,
  400. just like TOPS-10 does. To login, you type 'LOGON <username>'.
  401. Common Accounts/Defaults are:
  402. AUTOLOG1: AUTOLOG or AUTOLOG1
  403. CMS: CMS
  404. CMSBATCH: CMS or CMSBATCH
  405. EREP: EREP
  406. MAINT: MAINT or MAINTAIN
  407. OPERATNS: OPERATNS or OPERATOR
  408. OPERATOR: OPERATOR
  409. RSCS: RSCS
  410. SMART: SMART
  411. SNA: SNA
  412. VMTEST: VMTEST
  413. VMUTIL: VMUTIL
  414. VTAM: VTAM
  415. NOS- NOS stands for Networking Operating System, and runs on the Cyber
  416. computer made by Control Data Corporation. NOS identifies itself
  417. quite readily, with a banner of 'WELCOME TO THE NOS SOFTWARE
  418. SYSTEM. COPYRIGHT CONTROL DATA 1978,1987'. The first prompt you
  419. will get will be FAMILY:. Just hit return here. Then you'll get
  420. a USER NAME: prompt. Usernames are typically 7 alpha-numerics
  421. characters long, and are *extremely* site dependent. Operator
  422. accounts begin with a digit, such as 7ETPDOC.
  423. Common Accounts/Defaults:
  424. $SYSTEM unknown
  425. SYSTEMV unknown
  426. Decserver- This is not truly a computer system, but is a network server that
  427. has many different machines available from it. A Decserver will
  428. say 'Enter Username>' when you first connect. This can be anything,
  429. it doesn't matter, it's just an identifier. Type 'c', as this is
  430. the least conspicuous thing to enter. It will then present you
  431. with a 'Local>' prompt. From here, you type 'c <systemname>' to
  432. connect to a system. To get a list of system names, type
  433. 'sh services' or 'sh nodes'. If you have any problems, online
  434. help is available with the 'help' command. Be sure and look for
  435. services named 'MODEM' or 'DIAL' or something similar, these are
  436. often outdial modems and can be useful!
  437. GS/1- Another type of network server. Unlike a Decserver, you can't
  438. predict what prompt a GS/1 gateway is going to give you. The
  439. default prompt it 'GS/1>', but this is redifinable by the
  440. system administrator. To test for a GS/1, do a 'sh d'. If that
  441. prints out a large list of defaults (terminal speed, prompt,
  442. parity, etc...), you are on a GS/1. You connect in the same manner
  443. as a Decserver, typing 'c <systemname>'. To find out what systems
  444. are available, do a 'sh n' or a 'sh c'. Another trick is to do a
  445. 'sh m', which will sometimes show you a list of macros for logging
  446. onto a system. If there is a macro named VAX, for instance, type
  447. 'do VAX'.
  448. The above are the main system types in use today. There are
  449. hundreds of minor variants on the above, but this should be
  450. enough to get you started.
  451. Unresponsive Systems
  452. Occasionally you will connect to a system that will do nothing but sit
  453. there. This is a frustrating feeling, but a methodical approach to the system
  454. will yield a response if you take your time. The following list will usually
  455. make *something* happen.
  456. 1) Change your parity, data length, and stop bits. A system that won't re-
  457. spond at 8N1 may react at 7E1 or 8E2 or 7S2. If you don't have a term
  458. program that will let you set parity to EVEN, ODD, SPACE, MARK, and NONE,
  459. with data length of 7 or 8, and 1 or 2 stop bits, go out and buy one.
  460. While having a good term program isn't absolutely necessary, it sure is
  461. helpful.
  462. 2) Change baud rates. Again, if your term program will let you choose odd
  463. baud rates such as 600 or 1100, you will occasionally be able to penetrate
  464. some very interesting systems, as most systems that depend on a strange
  465. baud rate seem to think that this is all the security they need...
  466. 3) Send a series of <cr>'s.
  467. 4) Send a hard break followed by a <cr>.
  468. 5) Type a series of .'s (periods). The Canadian network Datapac responds
  469. to this.
  470. 6) If you're getting garbage, hit an 'i'. Tymnet responds to this, as does
  471. a MultiLink II.
  472. 7) Begin sending control characters, starting with ^A --> ^Z.
  473. 8) Change terminal emulations. What your vt100 emulation thinks is garbage
  474. may all of a sudden become crystal clear using ADM-5 emulation. This also
  475. relates to how good your term program is.
  476. 9) Type LOGIN, HELLO, LOG, ATTACH, CONNECT, START, RUN, BEGIN, LOGON, GO,
  477. JOIN, HELP, and anything else you can think of.
  478. 10) If it's a dialin, call the numbers around it and see if a company
  479. answers. If they do, try some social engineering.
  480. Brute Force Hacking
  481. There will also be many occasions when the default passwords will not work
  482. on an account. At this point, you can either go onto the next system on your
  483. list, or you can try to 'brute-force' your way in by trying a large database
  484. of passwords on that one account. Be careful, though! This works fine on
  485. systems that don't keep track of invalid logins, but on a system like a VMS,
  486. someone is going to have a heart attack if they come back and see '600 Bad
  487. Login Attempts Since Last Session' on their account. There are also some
  488. operating systems that disconnect after 'x' number of invalid login attempts
  489. and refuse to allow any more attempts for one hour, or ten minutes, or some-
  490. times until the next day.
  491. The following list is taken from my own password database plus the data-
  492. base of passwords that was used in the Internet UNIX Worm that was running
  493. around in November of 1988. For a shorter group, try first names, computer
  494. terms, and obvious things like 'secret', 'password', 'open', and the name
  495. of the account. Also try the name of the company that owns the computer
  496. system (if known), the company initials, and things relating to the products
  497. the company makes or deals with.
  498. Password List
  499. =============
  500. aaa daniel jester rascal
  501. academia danny johnny really
  502. ada dave joseph rebecca
  503. adrian deb joshua remote
  504. aerobics debbie judith rick
  505. airplane deborah juggle reagan
  506. albany december julia robot
  507. albatross desperate kathleen robotics
  508. albert develop kermit rolex
  509. alex diet kernel ronald
  510. alexander digital knight rosebud
  511. algebra discovery lambda rosemary
  512. alias disney larry roses
  513. alpha dog lazarus ruben
  514. alphabet drought lee rules
  515. ama duncan leroy ruth
  516. amy easy lewis sal
  517. analog eatme light saxon
  518. anchor edges lisa scheme
  519. andy edwin louis scott
  520. andrea egghead lynne scotty
  521. animal eileen mac secret
  522. answer einstein macintosh sensor
  523. anything elephant mack serenity
  524. arrow elizabeth maggot sex
  525. arthur ellen magic shark
  526. asshole emerald malcolm sharon
  527. athena engine mark shit
  528. atmosphere engineer markus shiva
  529. bacchus enterprise marty shuttle
  530. badass enzyme marvin simon
  531. bailey euclid master simple
  532. banana evelyn maurice singer
  533. bandit extension merlin single
  534. banks fairway mets smile
  535. bass felicia michael smiles
  536. batman fender michelle smooch
  537. beauty fermat mike smother
  538. beaver finite minimum snatch
  539. beethoven flower minsky snoopy
  540. beloved foolproof mogul soap
  541. benz football moose socrates
  542. beowulf format mozart spit
  543. berkeley forsythe nancy spring
  544. berlin fourier napoleon subway
  545. beta fred network success
  546. beverly friend newton summer
  547. bob frighten next super
  548. brenda fun olivia support
  549. brian gabriel oracle surfer
  550. bridget garfield orca suzanne
  551. broadway gauss orwell tangerine
  552. bumbling george osiris tape
  553. cardinal gertrude outlaw target
  554. carmen gibson oxford taylor
  555. carolina ginger pacific telephone
  556. caroline gnu painless temptation
  557. castle golf pam tiger
  558. cat golfer paper toggle
  559. celtics gorgeous password tomato
  560. change graham pat toyota
  561. charles gryphon patricia trivial
  562. charming guest penguin unhappy
  563. charon guitar pete unicorn
  564. chester hacker peter unknown
  565. cigar harmony philip urchin
  566. classic harold phoenix utility
  567. coffee harvey pierre vicky
  568. coke heinlein pizza virginia
  569. collins hello plover warren
  570. comrade help polynomial water
  571. computer herbert praise weenie
  572. condo honey prelude whatnot
  573. condom horse prince whitney
  574. cookie imperial protect will
  575. cooper include pumpkin william
  576. create ingres puppet willie
  577. creation innocuous rabbit winston
  578. creator irishman rachmaninoff wizard
  579. cretin isis rainbow wombat
  580. daemon japan raindrop yosemite
  581. dancer jessica random zap
  582. Part Four: Wrapping it up!
  583. ~~~~~~~~~~~~~~~~~~~~~~~~~~
  584. I hope this file has been of some help in getting started. If you're
  585. asking yourself the question 'Why hack?', then you've probably wasted a lot
  586. of time reading this, as you'll never understand. For those of you who
  587. have read this and found it useful, please send a tax-deductible donation
  588. of $5.00 (or more!) in the name of the Legion of Doom to:
  589. The American Cancer Society
  590. 90 Park Avenue
  591. New York, NY 10016
  592. ********************************************************************************
  593. References:
  594. 1) Introduction to ItaPAC by Blade Runner
  595. Telecom Security Bulletin #1
  596. 2) The IBM VM/CMS Operating System by Lex Luthor
  597. The LOD/H Technical Journal #2
  598. 3) Hacking the IRIS Operating System by The Leftist
  599. The LOD/H Technical Journal #3
  600. 4) Hacking CDC's Cyber by Phrozen Ghost
  601. Phrack Inc. Newsletter #18
  602. 5) USENET comp.risks digest (various authors, various issues)
  603. 6) USENET unix.wizards forum (various authors)
  604. 7) USENET info-vax forum (various authors)
  605. Recommended Reading:
  606. 1) Hackers by Steven Levy
  607. 2) Out of the Inner Circle by Bill Landreth
  608. 3) Turing's Man by J. David Bolter
  609. 4) Soul of a New Machine by Tracy Kidder
  610. 5) Neuromancer, Count Zero, Mona Lisa Overdrive, and Burning Chrome, all
  611. by William Gibson
  612. 6) Reality Hackers Magazine c/o High Frontiers, P.O. Box 40271, Berkeley,
  613. California, 94704, 415-995-2606
  614. 7) Any of the Phrack Inc. Newsletters & LOD/H Technical Journals you can find.
  615. I have over 200gb of Wordlist alone MSG me On tele: ProffesorFaux or email: ProffesorFaux@outlook.com Can be purchased with for .005 BTC.

comments powered by Disqus