L0pht
Encyclopedia
L0pht Heavy Industries was a hacker
Hacker (computer security)
In computer security and everyday language, a hacker is someone who breaks into computers and computer networks. Hackers may be motivated by a multitude of reasons, including profit, protest, or because of the challenge...

 collective
Collective
A collective is a group of entities that share or are motivated by at least one common issue or interest, or work together on a specific project to achieve a common objective...

 active between 1992 and 2000 and located in the Boston
Boston
Boston is the capital of and largest city in Massachusetts, and is one of the oldest cities in the United States. The largest city in New England, Boston is regarded as the unofficial "Capital of New England" for its economic and cultural impact on the entire New England region. The city proper had...

, Massachusetts
Massachusetts
The Commonwealth of Massachusetts is a state in the New England region of the northeastern United States of America. It is bordered by Rhode Island and Connecticut to the south, New York to the west, and Vermont and New Hampshire to the north; at its east lies the Atlantic Ocean. As of the 2010...

 area.

Name

The second character in its name was originally a slashed zero
Slashed zero
The slashed zero is a representation of the number '0' , with a slash through it. In character encoding terms, it is an alternate glyph for the self-same zero character...

, a symbol used by old teletypewriters and some character mode operating systems to mean zero. Its modern online name, including its domain name
Domain name
A domain name is an identification string that defines a realm of administrative autonomy, authority, or control in the Internet. Domain names are formed by the rules and procedures of the Domain Name System ....

, is therefore "l0pht" (with a zero), not "lopht" (with an O), or "lØpht" (with a Nordic Ø
Ø
Ø — minuscule: "ø", is a vowel and a letter used in the Danish, Faroese, Norwegian and Southern Sami languages.It's mostly used as a representation of mid front rounded vowels, such as ø œ, except for Southern Sami where it's used as an [oe] diphtong.The name of this letter is the same as the sound...

), the latter of which would not have been a valid domain name at the time of its founding. The original idea for the name was simply "Lopht", but another member of the Boston hacker scene, Majikthys, suggested a 0 replace the o, and the idea was swiftly adopted.

The origin of the name may be traced to the fact that some of the founding members of L0pht shared a common loft
Loft
A loft can be an upper story or attic in a building, directly under the roof. Alternatively, a loft apartment refers to large adaptable open space, often converted for residential use from some other use, often light industrial...

 apartment
Apartment
An apartment or flat is a self-contained housing unit that occupies only part of a building...

 in Boston. There they experimented with their own personal computers, equipment purchased from Flea at MIT
Massachusetts Institute of Technology
The Massachusetts Institute of Technology is a private research university located in Cambridge, Massachusetts. MIT has five schools and one college, containing a total of 32 academic departments, with a strong emphasis on scientific and technological education and research.Founded in 1861 in...

, and items obtained from dumpster diving
Dumpster diving
Dumpster diving is the practice of sifting through commercial or residential trash to find items that have been discarded by their owners, but that may be useful to the dumpster diver.-Etymology and alternate names:...

 local places of interest.

History

L0pht was founded in 1992 in the Boston area as a location for its members to store their computer hardware and work on various projects. In time, the members of L0pht quit their day jobs to start a business venture named L0pht Heavy Industries, a hacker think tank
Think tank
A think tank is an organization that conducts research and engages in advocacy in areas such as social policy, political strategy, economics, military, and technology issues. Most think tanks are non-profit organizations, which some countries such as the United States and Canada provide with tax...

. The business released several security advisories and produced widely-used software tools such as L0phtCrack
L0phtCrack
L0phtCrack is a password auditing and recovery application originally produced by Mudge from L0pht Heavy Industries. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, hybrid attacks, and rainbow tables...

, a password cracker
Password cracking
Password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password...

 for Windows NT
Windows NT
Windows NT is a family of operating systems produced by Microsoft, the first version of which was released in July 1993. It was a powerful high-level-language-based, processor-independent, multiprocessing, multiuser operating system with features comparable to Unix. It was intended to complement...

. On May 19, 1998, all seven members of L0pht (Brian Oblivion, Kingpin
Joe Grand
Joe Grand is an American electrical engineer, inventor, and hardware hacker, known in the hacker community as Kingpin. He achieved mainstream popularity with the release of Prototype This, a Discovery Channel television show. He is also president of Grand Idea Studio, a San Francisco-based...

, Mudge, Space Rogue, Stefan Von Neumann, John Tan, Weld Pond
Weld Pond
Chris Wysopal is a computer security expert and CTO of Veracode. He was a member of the high profile hacker think tank the L0pht where he was a vulnerability researcher....

) famously testified before the Congress of the United States that they could shut down the entire Internet
Internet
The Internet is a global system of interconnected computer networks that use the standard Internet protocol suite to serve billions of users worldwide...

 in 30 minutes.

In October 1999 L0pht was featured in a lengthy article in the New York Times Sunday Magazine. In the article Jeffrey Hunker, NSC's then Director of Information Protection, raved about L0pht, "Their objective is basically to help improve the state of the art in security and to be a gadfly, so to speak."

In January 2000, L0pht Heavy Industries merged with the startup @stake
@stake
ATstake, Inc. was a computer security professional services company in Cambridge, Massachusetts, United States. It was founded in 1999 by Battery Ventures and Ted Julian...

, completing the L0pht's slow transition from an underground organization into a "whitehat" computer security company. Symantec
Symantec
Symantec Corporation is the largest maker of security software for computers. The company is headquartered in Mountain View, California, and is a Fortune 500 company and a member of the S&P 500 stock market index.-History:...

 announced its acquisition of @stake on September 16, 2004, and completed the transaction on October 8 of that year.

On March 14, 2008, several members of L0pht sat at a panel at a standing-room-only group of infosec professionals at SOURCE:Boston. Present were Weld Pond, John Tan, Mudge, Space Rogue, Silicosis and Dildog.

Products

As L0pht occupied a physical space, it had real expenses such as electricity, phone, Internet access, and rent. Early in the L0pht's history these costs were evenly divided among L0pht members. In fact, L0pht originally shared a space with a hat-making business run by the spouses of Brian Oblivion and Count Zero, and the rental cost was divided between these. This was soon subsidized by profits made from selling old hardware at the monthly MIT electronic flea market during the summer.

Occasionally, shell accounts were offered for low cost on the L0pht.com server to select individuals; while these individuals had access to the L0pht.com server they were not members of L0pht. One of the first physical products sold for profit by L0pht was a POCSAG
POCSAG
POCSAG is an asynchronous protocol used to transmit data to pagers. The name comes from Post Office Code Standardization Advisory Group, this being the British Post Office which used to run nearly all telecommunications in Britain before privatization....

 decoder kit, which was sold in both kit and assembled form. Subsequently, the Whacked Mac Archives were transferred to CD-ROM for sale, soon followed by CD copies of the Black Crawling System Archives. The command line version of L0phtCrack
L0phtCrack
L0phtCrack is a password auditing and recovery application originally produced by Mudge from L0pht Heavy Industries. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, hybrid attacks, and rainbow tables...

, the password cracker
Password cracking
Password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password...

 for Windows NT
Windows NT
Windows NT is a family of operating systems produced by Microsoft, the first version of which was released in July 1993. It was a powerful high-level-language-based, processor-independent, multiprocessing, multiuser operating system with features comparable to Unix. It was intended to complement...

, was given away free, but the GUI
Gui
Gui or guee is a generic term to refer to grilled dishes in Korean cuisine. These most commonly have meat or fish as their primary ingredient, but may in some cases also comprise grilled vegetables or other vegetarian ingredients. The term derives from the verb, "gupda" in Korean, which literally...

 version was sold as a commercial product. This was followed by the creation of the Hacker News Network website to host advertisements. However, even with these sources of income, L0pht barely broke even, and eventually began doing custom security coding for companies like NFR.

In January 2009, L0phtCrack
L0phtCrack
L0phtCrack is a password auditing and recovery application originally produced by Mudge from L0pht Heavy Industries. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, hybrid attacks, and rainbow tables...

 was acquired by the original authors Zatko, Wysopal, and Rioux from Symantec. L0phtCrack 6 was released at the SOURCE Boston Conference on March 11, 2009. L0phtCrack 6 contains support for 64-bit Windows platforms as well as upgraded rainbow tables support.

Members

L0pht membership varied but included at various times:
  • Brian Oblivion,
  • Count Zero,
  • Dildog
    Dildog
    Christien Rioux, also known by his handle DilDog, is the co-founder and chief scientist for the Burlington, Massachusetts based company Veracode, for which he is the main patent holder....

    ,
  • Golgo 13,
  • Kingpin
    Kingpin
    Kingpin may refer to:* Kingpin , the pivot in the steering mechanism* Kingpin , a Swedish metal band from the mid-1980s* Kingpin , a satirical chess magazine...

    ,
  • Mudge
    Mudge
    Peiter C. Zatko, better known as Mudge, was a member of the high profile hacker think tank the L0pht as well as the long-lived computer and culture hacking cooperative The Cult of the Dead Cow...

    ,
  • Silicosis,
  • Space Rogue,
  • Stefan ,
  • Weld Pond
    Weld Pond
    Chris Wysopal is a computer security expert and CTO of Veracode. He was a member of the high profile hacker think tank the L0pht where he was a vulnerability researcher....

    , and
  • White Knight

External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK