L0pht

From Wikipedia, the free encyclopedia

Jump to: navigation, search
L0pht Heavy Industries
LHI Logo
LHI Logo
Origin Boston, Massachusetts
Country United States
Years active 1992–2000
Category hacker think tank
Founder(s) Count Zero
White Knight
Brian Oblivion
Golgo 13
Product(s) L0phtCrack
Affiliated Group(s) CULT OF THE DEAD COW
Website(s) Main Site

L0pht Heavy Industries (pronounced "loft") was a famous hacker collective active between 1992 and 2000 and physically located in the Boston, Massachusetts area.

Contents

[edit] Name

The second character in its name was originally a slashed zero, a symbol used by old teletypewriters and some character mode operating systems to mean zero. Its modern online name, including its domain name, is therefore "l0pht" (with a zero), not "lopht" (with an O), or "lØpht" (with a Nordic Ø), the latter of which would not have been a valid domain name at the time of its founding. The original idea for the name was simply "Lopht", but another member of the Boston hacker scene, Majikthys, suggested a 0 replace the o, and the idea was swiftly adopted.[citation needed]

The origin of the name may be traced to the fact that some of the founding members of L0pht shared a common loft apartment in Boston. There they experimented with their own personal computers, equipment purchased from Flea at MIT, and items obtained from dumpster diving local places of interest.[1]

[edit] History

L0pht was founded in 1992 in the Boston area as a location for its members to store their computer hardware and work on various projects.[2] In time, the members of L0pht quit their day jobs to start a business venture named L0pht Heavy Industries, a hacker think tank. The business released several security advisories and produced widely-used software tools such as L0phtCrack, a password cracker for Windows NT. On May 19, 1998, all seven members of L0pht (Brian Oblivion, Kingpin, Mudge, Space Rogue, Stefan Von Neumann, John Tan, Weld Pond) famously testified before the Congress of the United States that they could shut down the entire Internet in 30 minutes.[3]

In January 2000, L0pht Heavy Industries merged with the startup @stake, completing the L0pht's slow transition from an underground organization into a "whitehat" computer security company.[4] Symantec announced its acquisition of @stake on September 16, 2004, and completed the transaction on October 8 of that year.[5]

On March 14, 2008, several members of L0pht sat at a panel at a standing-room-only group of InfoSec professionals at SOURCE:Boston. Present were Weld Pond, John Tan, Mudge, Space Rogue, Silicosis and Dildog. [6]

[edit] Products

As L0pht occupied a physical space, it had real expenses such as electricity, phone, Internet access, and rent. Early in the L0pht's history these costs were evenly divided between L0pht members. In fact, L0pht originally shared a space with a hat-making business run by the spouses of Brian Oblivion and Count Zero, and the rental cost was divided between these. This was soon subsidized by profits made from selling old hardware at the monthly MIT electronic flea market during the summer. [7]

Occasionally, shell accounts were offered for low cost on the L0pht.com server to select individuals; while these individuals had access to the L0pht.com server they were not members of L0pht. One of the first physical products sold for profit by L0pht was a POCSAG decoder kit, which was sold in both kit and assembled form. Subsequently, the Whacked Mac Archives was transferred to CD-ROM for sale, soon followed by CD copies of the Black Crawling System Archives. The command line version of L0phtCrack, the password cracker for Windows NT, was given away free, but the GUI version was sold as a commercial product. This was followed by the creation of the Hacker News Network website to host advertisements. However, even with these sources of income, L0pht barely broke even, and eventually began doing custom security coding for companies like NFR.[8][9]

In January 2009, L0phtCrack was acquired by the original authors, Zatko, Wysopal, and Rioux from Symantec. L0phtCrack 6 is released at the SOURCE Boston Conference on March 11, 2009. L0phtCrack 6 contains support for 64-bit Windows platforms as well as upgraded rainbow tables support.

[edit] Members

L0pht membership varied but included at various times:[10]

[edit] References

[edit] External links

Personal tools