[ News ] [ Paper Feed ] [ Issues ] [ Authors ] [ Archives ] [ Contact ]


..[ Phrack Magazine ]..
.:: Introduction ::.

Issues: [ 1 ] [ 2 ] [ 3 ] [ 4 ] [ 5 ] [ 6 ] [ 7 ] [ 8 ] [ 9 ] [ 10 ] [ 11 ] [ 12 ] [ 13 ] [ 14 ] [ 15 ] [ 16 ] [ 17 ] [ 18 ] [ 19 ] [ 20 ] [ 21 ] [ 22 ] [ 23 ] [ 24 ] [ 25 ] [ 26 ] [ 27 ] [ 28 ] [ 29 ] [ 30 ] [ 31 ] [ 32 ] [ 33 ] [ 34 ] [ 35 ] [ 36 ] [ 37 ] [ 38 ] [ 39 ] [ 40 ] [ 41 ] [ 42 ] [ 43 ] [ 44 ] [ 45 ] [ 46 ] [ 47 ] [ 48 ] [ 49 ] [ 50 ] [ 51 ] [ 52 ] [ 53 ] [ 54 ] [ 55 ] [ 56 ] [ 57 ] [ 58 ] [ 59 ] [ 60 ] [ 61 ] [ 62 ] [ 63 ] [ 64 ] [ 65 ] [ 66 ] [ 67 ] [ 68 ] [ 69 ] [ 70 ]
Current issue : #64 | Release date : 2007-05-27 | Editor : The Circle of Lost Hackers
IntroductionThe Circle of Lost Hackers
Phrack Prophile of the new editorsThe Circle of Lost Hackers
Phrack World NewsThe Circle of Lost Hackers
A brief history of the Underground sceneDuvel
Hijacking RDS TMC traffic information signallcars & danbia
Attacking the Core: Kernel Exploitation Notestwiz & sgrakkyu
The revolution will be on YouTubegladio
Automated vulnerability auditing in machine codeTyler Durden
The use of set_head to defeat the wildernessg463
Cryptanalysis of DPA-128sysk
Mac OS X Wars - A XNU Hopenemo
Hacking deeper in the systemscythale
Remote blind TCP/IP spoofinglkm
Know your enemy: Facing the copsLance
The art of exploitation: Autopsy of cvsxplAc1dB1tch3z
Hacking your brain: The projection of consciousnesskeptune
International scenesVarious
Title : Introduction
Author : The Circle of Lost Hackers
              _                                                _
            _/B\_                                            _/W\_
            (* *)            Phrack #64 file 1               (* *)
            | - |                                            | - |
            |   |               Introduction                 |   |
            |   |                                            |   |
            |   |        By The Circle of Lost Hackers       |   |
            |   |                                            |   |
            |   |                                            |   |
            (____________________________________________________)



"As long as there is technology, there will be hackers. As long as there
are hackers, there will be PHRACK magazine. We look forward to the next
20 years"

This is how the PHRACK63 Introduction was ending, telling everybody that
the Staff would have changed and to expect a release sometimes in
2006/2007. This is that release. This is the new staff, "The Circle of
Lost Hackers". Every new management requires a presentation and we decided
to do it by Prophiling ourselves. Useless to say, we'll keep anonymous,
mainly for security reasons that everyone understands.

Being anonymous doesn't mean at all being closed. Phrack staff has always
evolved, and will always evolve, depending on who really care about being
a smart-ass. The staff will always receive new people that cares about
writing cool articles, meet new authors and help them at publishing their
work in the best conditions. Grantee of freedom of speech will be
preserved. It is the identity of our journal.

Some people were starting to say that phrack would have never reborn. That
there would have never been a PHRACK64 issue. We heard that while we were
working on, we smiled and kept going on. Some others were saying that the
spirit was lost, that everything was lost.

No, Phrack is not dead. Neither is the spirit in it.

All the past Phrack editors have done a great work, making the Phrack
Magazine "the most technical, most original, the most Hacker magazine in
the world", written by the Underground for the Underground.
We are in debt with them, every single hacker, cracker or researcher
of the Underground should feel in debt with them.
For the work they did.
For the spirit they contributed to spread.
For the possibility of having a real Hacker magazine.

No, nothing is or was ever lost. Things change, security becomes a
business, some hackers sell exploits, others post for fame, but Phrack is
here, totally free, for the community. No business, no industry, no honey,
baby. Only FREEDOM and KNOWLEDGE.

We know the burden of responsibility that we have and that's why we worked
hard to bring you this release. It wasn't an easy challenge at all, we
have lost some people during those months and met new ones. We decided to
make our first issue without a "real" CFP, but just limit it to the
closest people we had in the underground. A big thank to everyone who
participated. We needed to understand who really was involved and who was
lacking time, spirit or motivation: having each one a lot of work to do
(writing, reviewing, extending and coding) was the best way to succeed in
that. This is not a "change of direction", next issues will have their
official CFP and whatever article is (and has always been) welcome.

We know that we have a lot to learn, we're improving from our mistakes and
from the problems we've been facing. Aswell, we know that this release is
not "the perfect one", but we think that the right spirit is there and so
is the endeavor. The promise to make each new release a better one is a
challenge that we want to win.

No, Phrack is not dead. And will never die.
Long live to PHRACK.

   - The Circle of Lost Hackers


[-]=====================================================================[-]


For this issue, we're bringing you the following :


0x01 Introduction                                 The Circle of Lost Hackers
0x02 Phrack Prophile of the new editors           The Circle of Lost Hackers
0x03 Phrack World News                            The Circle of Lost Hackers
0x04 A brief history of the Underground scene     The Circle of Lost Hackers
0x05 Hijacking RDS TMC traffic information signal                      lcars
                                                                      danbia
0x06 Attacking the Core: Kernel Exploitation Notes                      twiz
                                                                    sgrakkyu
0x07 The revolution will be on YouTube                                gladio
0x08 Automated vulnerability auditing in machine code           Tyler Durden
0x09 The use of set_head to defeat the wilderness                       g463
0x0a Cryptanalysis of DPA-128                                           sysk
0x0b Mac OS X Wars - A XNU Hope                                         nemo
0x0c Hacking deeper in the system                                    ankhara
0x0d The art of exploitation: Autopsy of cvsxpl                  Ac1dB1tch3z
0x0e Facing the cops					               Lance
0x0f Remote blind TCP/IP spoofing				         Lkm
0x10 Hacking your brain: The projection of consciousness             keptune
0x11 International scenes				             Various


Scene Shoutz:

All the people who helped us during the writing of this issue especialy 
assad, js, mx-, krk, sysk. Thank you for your support to Phrack. The
magazine deserve a good amount of work and it is not possible without
a strong and devoted team of hackers, admins, and coders.

The circle of lost hackers is not a precise entity and people can join
and quit it, but the main goal is always to give Phrack the release
deserved by the underground hacking community. You can join us whenever
you want to present a decent work to a wider range of peoples. We
also need reviewers on all topics related to hardware hacking and
body/mind experience.

All the retards who pretend to be blackhat on irc and did a pityful
attempt to leak Phrack on Full-Disclosure : Applause (Even the changes
in the title were so subtle, a pity you did not put any rm -fr in the
code, maybe you didnt know how to use uudecode ?)



Enjoy the magazine!


[-]=====================================================================[-]

Nothing may be reproduced in whole or in part without the prior written
permission from the editors. Phrack Magazine is made available to the
public, as often as possible, free of charge.

|=-----------=[ C O N T A C T   P H R A C K   M A G A Z I N E
]=---------=|

Editors           : circle[at]phrack{dot}org
Submissions       : circle[at]phrack{dot}org
Commentary        : loopback[@]phrack{dot}org
Phrack World News : pwn[at]phrack{dot}org

|=-----------------------------------------------------------------------=|

Submissions may be encrypted with the following PGP key:
(Hint: Always use the PGP key from the latest issue)

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.5 (GNU/Linux)
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=
=Nf2W
-----END PGP PUBLIC KEY BLOCK-----


phrack:~# head -22 /usr/include/std-disclaimer.h
/*
 *  All information in Phrack Magazine is, to the best of the ability of
 *  the editors and contributors, truthful and accurate.  When possible,
 *  all facts are checked, all code is compiled.  However, we are not
 *  omniscient (hell, we don't even get paid).  It is entirely possible
 *  something contained within this publication is incorrect in some way.
 *  If this is the case, please drop us some email so that we can correct
 *  it in a future issue.
 *
 *
 *  Also, keep in mind that Phrack Magazine accepts no responsibility for
 *  the entirely stupid (or illegal) things people may do with the
 *  information contained herein.  Phrack is a compendium of knowledge,
 *  wisdom, wit, and sass.  We neither advocate, condone nor participate
 *  in any sort of illicit behavior.  But we will sit back and watch.
 *
 *
 *  Lastly, it bears mentioning that the opinions that may be expressed in
 *  the articles of Phrack Magazine are intellectual property of their
 *  authors.
 *  These opinions do not necessarily represent those of the Phrack Staff.
 */

-EOF-
[ News ] [ Paper Feed ] [ Issues ] [ Authors ] [ Archives ] [ Contact ]
© Copyleft 1985-2021, Phrack Magazine.