Johnny Long

Last updated
Johnny Long
Occupation(s)Founder, Hackers for Charity
author
Website http://johnny.ihackstuff.com

Johnny Long, otherwise known as "j0hnny" or "j0hnnyhax", is a computer security expert, author, and public speaker in the United States.

Contents

Long is well known for his background in Google hacking, a process by which vulnerable servers on the Internet can be identified through specially constructed Google searches. He has gained fame as a prolific author and editor of numerous computer security books.

Career in computer security

Early in his career, in 1996, Long joined Computer Sciences Corporation and formed the corporation's vulnerability assessment team known as Strike Force. Following a short position at Ciphent as their chief scientist, Long now dedicates his time to the Hackers for Charity organization. He continues to provide talks at many well-publicized security events around the world. In recent years, Long has become a regular speaker at many annual security conferences including DEF CON, the Black Hat Briefings, ShmooCon, and Microsoft's BlueHat internal security conferences. Recently, his efforts to start the Hackers for Charity [1] movement have gained notable press attention. [2] His talks have ranged from Google hacking to how Hollywood portrays hackers in film.

Google hacking

Through his work with CSC's Strike Force, [3] Johnny was an early pioneer in the field of Google hacking. [4] Through specially crafted search queries it was possible to locate servers on the Internet running vulnerable software. It was equally possible to locate servers that held no security and were openly sharing personal identifiable information such as Social Security numbers and credit card numbers. These efforts grew into the creation of the Google Hacking Database, [5] through which hundreds of Google hacking search terms are stored. The field of Google hacking has evolved over time to not just using Google to passively search for vulnerable servers, but to actually use Google search queries to attack servers.

Google Dorking has been used to commit various forms of cybercrime, such as the doxing of Supreme Court justices in 2022 [6] and the hack of the Bowman Avenue Dam. [7] According to Star Kashman, a legal scholar who has explored the legal implications of this technique, while Google Dorking is used for legitimate purposes like conducting research or assessing vulnerabilities, it could also be utilized for malicious purposes as well. [8]

Hackers for Charity

In his latest endeavor, Johnny Long has created the Hackers for Charity [1] non-profit organization. Known by its byline, "I Hack Charities", the organization collects computer and office equipment to donate to underdeveloped countries. Along with coordinating the donation of goods and supplies, Johnny lived in Uganda with his family for seven years full-time where they personally setup computer networks and helped build village infrastructures. In addition, they started a computer training center which provides free and low-cost technical training, a hackerspace, a restaurant and a leather working program all based in Jinja Uganda. Each of these projects are still running (as of May 2019). Each of these projects were funded by donations from the hacker community through fundraising efforts at various conferences.

Personal life

Long is known to publicly pronounce his faith in Christianity. He begins and ends each of his presentations with information regarding Hackers for Charity [1] and regularly donates proceeds from his books to help HFC.

Published works

Long has contributed to the following published works:

Related Research Articles

A white hat is an ethical security hacker. Ethical hacking is a term meant to imply a broader category than just penetration testing. Under the owner's consent, white-hat hackers aim to identify any vulnerabilities or security issues the current system has. The white hat is contrasted with the black hat, a malicious hacker; this definitional dichotomy comes from Western films, where heroic and antagonistic cowboys might traditionally wear a white and a black hat, respectively. There is a third kind of hacker known as a grey hat who hacks with good intentions but at times without permission.

A penetration test, colloquially known as a pentest or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed to identify weaknesses, including the potential for unauthorized parties to gain access to the system's features and data, as well as strengths, enabling a full risk assessment to be completed.

<span class="mw-page-title-main">Gordon Lyon</span> American network security expert (born 1977

Gordon Lyon is an American network security expert, creator of Nmap and author of books, websites, and technical papers about network security. He is a founding member of the Honeynet Project and was Vice President of Computer Professionals for Social Responsibility.

Internet Relay Chat Flooding/Scrolling on an IRC network is a method of disconnecting users from an IRC server, exhausting bandwidth which causes network latency ('lag'), or just disrupting users. Floods can either be done by scripts or by external programs.

Rizon is a large Internet Relay Chat (IRC) network with an average of around 20,000 users. The IRC network itself ranks number 5 among the largest IRC networks. Rizon is popular with many anime fansubbing groups who work online, many of whom provide their content through XDCC via IRC bots in their distribution channels. It is also used by many users of eRepublik as a means of communication. File sharing of other copyrighted material such as Warez is also common in some channels on the network.

A security hacker is someone who explores methods for breaching defenses and exploiting weaknesses in a computer system or network. Hackers may be motivated by a multitude of reasons, such as profit, protest, information gathering, challenge, recreation, or evaluation of a system weaknesses to assist in formulating defenses against potential hackers.

Sub7, or SubSeven or Sub7Server, is a Trojan horse program originally released in February 1999. Its name was derived by spelling NetBus backwards ("suBteN") and swapping "ten" with "seven". As of June 2021, the development of Sub7 is being continued.

Anton Chuvakin is a computer security specialist, currently at Google Cloud Office of the CISO. He was formerly a Research VP at Gartner for Technical Professionals (GTP) Security and Risk Management Strategies (SRMS) team. Formerly he was a principal at Security Warrior Consulting. Previous positions included roles of a Director of PCI Compliance Solutions at Qualys, a U.S. Vulnerability management company, a Chief Logging Evangelist with LogLogic, a U.S. Log Management and Intelligence company and a Security Strategist with netForensics, a U.S. Security information management company.

<span class="mw-page-title-main">Dave Kleiman</span> American computer investigator

Dave Kleiman was an American computer forensics expert, an author or co-author of multiple books and a frequent speaker at security related events.

Google hacking, also named Google dorking, is a hacker technique that uses Google Search and other Google applications to find security holes in the configuration and computer code that websites are using.

Chris Sullo is a security expert known as the author of Nikto Web Scanner. He is specialized in web-security and pen-testing. He was the co-founder, CFO and Treasurer of Open Security Foundation, and creator of the RVAsec security conference. He currently works as a penetration testing specialist for the IT risk firm Focal Point Data Risk.

<span class="mw-page-title-main">Angela Orebaugh</span> American computer scientist and author

Angela Orebaugh is a cyber technology and security author and researcher. In 2011, she was selected as Booz Allen Hamilton's first Cybersecurity Fellow. She is an assistant professor at the University of Virginia Department of Computer Science.

<span class="mw-page-title-main">Robert Slade</span> Canadian information scientist

Robert Michael Slade, also known as Robert M. Slade and Rob Slade, is a Canadian information security consultant, researcher and instructor. He is the author of Robert Slade's Guide to Computer Viruses, Software Forensics, Dictionary of Information Security and co-author of Viruses Revealed. Slade is the author of thousands of technical book reviews, today published on the techbooks mailing list and in the RISKS Digest, and archived in his Internet Review Project. An expert on computer viruses and malware, he is also the Mr. Slade of "Mr. Slade's lists".

Michael Gregg is an American computer security specialist, businessman, author and co-author of several books, including Build Your Own Network Security Lab and Inside Network Security Assessment. He has also served as an expert witness before a congressional committee on cyber security and identity theft.

In computer security, pass the hash is a hacking technique that allows an attacker to authenticate to a remote server or service by using the underlying NTLM or LanMan hash of a user's password, instead of requiring the associated plaintext password as is normally the case. It replaces the need for stealing the plaintext password to gain access with stealing the hash.

David Harley is an IT security researcher, author/editor and consultant living in the United Kingdom, known for his books on and research into malware, Mac security, anti-malware product testing and management of email abuse.

Teamp0ison was a computer security research group consisting of 3 to 5 core members. The group gained notoriety in 2011/2012 for its blackhat hacking activities, which included attacks on the United Nations, NASA, NATO, Facebook, Minecraft Pocket Edition Forums, and several other large corporations and government entities. TeaMp0isoN disbanded in 2012 following the arrests of some of its core members, "TriCk", and "MLT".

Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. The company was started by Mati Aharoni, and employs security professionals with experience in security penetration testing and system security evaluation. The company has provided security counseling and training to many technology companies.

Hackers for Charity is a non-profit organization started by Johnny Long dedicated to make skills-training available for people in Uganda. Hackers for Charity also help other nonprofits to better secure their system networks and computers.

<span class="mw-page-title-main">Star Kashman</span> American legal scholar

Star Kashman, an American legal scholar, is known for her research in cybersecurity law, focusing on Search Engine Hacking, or "Google Dorking". Her contributions to this area were recognized with an award from the Office of the Director of National Intelligence (ODNI), which oversees the NSA and CIA.

References

  1. 1 2 3 "Hackers for Charity (HFC)".
  2. "News interview". Baltimore Sun. February 17, 2008.
  3. "First Hand Interview with Johnny Long" (PDF). CSC. Archived from the original (PDF) on 2011-07-08. Retrieved 2011-01-21.
  4. "Google hacking". Network World. Archived from the original on 2009-01-26.
  5. "johnny.ihackstuff.com". Archived from the original on 2009-08-08. Retrieved 2009-08-16.
  6. Roscoe, Jules. "TikTok users are doxing the Supreme Court". VICE.
  7. "Seven Iranians Working for Islamic Revolutionary Guard Corps-Affiliated Entities Charged for Conducting Coordinated Campaign of Cyber Attacks Against U.S. Financial Sector". UNITED STATES DEPARTMENT OF JUSTICE.
  8. Kashman, Star (2023). "GOOGLE DORKING OR LEGAL HACKING: FROM THE CIA COMPROMISE TO YOUR CAMERAS AT HOME, WE ARE NOT AS SAFE AS WE THINK". Wash. J. L. Tech. & Arts. 18 (2).