Monday, February 25, 2008

Cracking

What is cracking?

Cracking is the name given to breaking up large hydrocarbon molecules into smaller and more useful bits. This is achieved by using high pressures and temperatures without a catalyst, or lower temperatures and pressures in the presence of a catalyst.
The source of the large hydrocarbon molecules is often the naphtha fraction or the gas oil fraction from the fractional distillation of crude oil (petroleum). These fractions are obtained from the distillation process as liquids, but are re-vaporised before cracking.

Crack

Crack is a Unix password cracking program designed to allow system administrators to locate users who may have weak passwords vulnerable to a dictionary attack.
Crack began in 1990 when Alec Muffett, a Unix system administrator at the University of Wales Aberystwyth was trying to improve Dan Farmer's 'pwc' cracker in COPS and found that by re-engineering its memory management he got a noticeable performance increase. This led to a total rewrite which became "Crack v2.0" and further development to improve usability.

Public releases

International Network of Crackers

International Network of Crackers (INC) was one of the premier cracking/releasing warez groups for the IBM PC during the late 1980s and early 1990s.
The formation of INC was the result of the merger of several cracking groups, including Union, based out of Texas, and the Miami Cracking Machine (MCM), based out of Florida. [1] The founder of MCM, who went under the pseudonym Line Noise, continued to manage INC until 1992. Following his departure from the group, Cool Hand and The Cracksmith took over.[2] There were a few years in which the group seemed dominant over the "warez" scene. It was not until internal conflicts and lack of interest by upper management entered the picture that things began to decline. When Cool Hand and The Cracksmith disappeared, the remaining members were unable to hold things together. [1]
The real identities of the key members have never been fully uncovered, but it has been reported that the founding members, Line Noise (Neil), The Cracksmith (Drew), and Cool Hand (Joe) have left the scene. [2] Releases from INC aggressively declined and people within the scene generally had felt that INC lost its edge.[1] During a one year period, they went from being the top gaming software release group to barely memorable. Some of the best games of the 80s and 90s were released by INC during a period of stiff competition with groups like FLT, THG, and Razor 1911. By early 1994, INC had completely disappeared from the warez scene. [1]
Among their biggest rivals and competitors during the group's existence were The Humble Guys. [1] During a period in which most groups were using any and all means possible (including credit card fraud, lies and anything else) to beat them, INC always maintained its moral high ground. Although one could question how moral a pirate could be. The worst INC ever did was to "leak" a new game to The Humble Guys so they could steal the credit. While unknown to THG - the game was infected with a trojan that searched for a modem then dialed 9-1-1. Several of The Humble Guys members were visited by the police before they discovered they had been fooled.

Software cracking

Software cracking is the modification of software to remove protection methods: copy prevention, trial/demo version, serial number, hardware key, CD check or software annoyances like nag screens and adware.
The distribution and use of cracked copies is illegal in almost every developed country. There have been many lawsuits over cracking software, but most have been to do with the distribution of the duplicated product rather than the process of defeating the protection, due to the difficulty of constructing legally sound proof of individual guilt in the latter instance. In the United States, the passing of the Digital Millennium Copyright Act (DMCA) legislation made software cracking, as well as the distribution of information which enables software cracking, illegal. However, the law has hardly been tested in the U.S. judiciary in cases of reverse engineering for personal use only. The European Union passed the European Union Copyright Directive in May 2001, making software copyright infringement illegal in member states once national legislation has been enacted pursuant to the directive.

Network distributed password cracking

As password cracking is inherently embarrassingly parallel Crack v4.0a introduced the ability to use a network of heterogeneous workstations connected by a shared filesystem as parts of a distributed password cracking effort.
All that was required for this was to provide Crack with a configuration file containing the machine names, processing power rates and flags required to build Crack on those machines and call it with the -network option.