Echo|Zine

        

                                                  /|___
    ______/\     _____    __/\   /\__/\ /\__     (___/   __/\      ______/\
  _/ ____  /_._/\\_  \\  // _/___\    /_\   \_ _/\____ _/  ./  __./ ____  /
 .\\ \  __/ _ \  //   \./   |. _\_ '' _//   /_. |    (.\    \// .\\ \  __/
 |___  / _  \__.__\   _|_    | || \__/__      :_:     :_  _  /  |__   / _ 
     \____\______//\_/   \___\_____||   \_____| |_____||__|\_____| \_____\ 
   


ECHO-ZINE RELEASE ISSUE 

Author: echo|staff || echostaff@echo.or.id
Online @ www.echo.or.id :: https://github.com/y3dips/echo-zine/tree/master/

---| echo|zine issue #31 ( 17-2-17 )
01. Introduction .............................................. echo|staff
02. Pseudo-random ................................................. y3dips
03. Prophile on ngangur/wa- ........................................ az001 
04. Exploiting Deserialization in Web App (PHP & Python) .......... farisv
05. Belati: Collecting Public Data & Public Document ......... Petruknisme
06. Re-Prototipe The New Hak5 Device .............................. smrx86
07. Hacker Logbook: SSF, New Era of Tunneling ................ Petruknisme
08. Brainfvck Programming ....................................... d.m0nk3y
09. New Comer Series: Berkenalan Dengan OpenStack ............... Cyberheb
10. Local & International News ..................................... az001

---| echo|zine issue #30 ( 15-1-15 )
01. Introduction .............................................. echo|staff
02. Prophile on tinyhack ........................................... az001 
03. Finding 0day on inet 4g modem for phun and fun  ............... y3dips
04. Rooting Android .............................................. yohanes
05. Basic Binary RE for Phun .................................... d.m0nk3y
06. Newcomer Series: SCADA ....................................... Harjuna
07. Art of backdooring ..................................... Arief Tirtana
08. Open URL Redirection Attack   ............................... Yoko Acc
09. Hacker LogBook: Phun with RFID and Proxmark3 .................. y3dips
10. Local & International News ..................................... az001
---| echo|zine issue #29 ( 1-4-14 )
01. Introduction .............................................. echo|staff
02. Pseudo-random ................................................. y3dips 
03. Exploiting echo2014 ctf teaser2  ............................ d.m0nk3y
04. Dasar-dasar Keamanan Password ........................ Rizki Wicaksono
05. USSD Attack dengan mr3020 auto rickroll ....................... SMRX86
06. Running Raspberry Pi on Windows & Linux  ................. jos_ali_joe
07. NewComer Series ................................ m4d_d0g, joko tingkir
08. Prophile on Rizki Wicaksono  ................................... az001
09. Local & International News ..................................... az001
10. Hacker Log Book: Wireless Intrusion Detection System ......... lirva32
---| echo|zine issue #28 ( 11-12-13 )
01. Introduction .............................................. echo|staff
02. Pseudo-random ................................................. y3dips 
03. Pengantar untuk melakukan Pentest Aplikasi berbasis IOS  ...... y3dips
04. Crack Android 3x3 Pattern Lock  ............................... smrx86
05. Leonardo Da Ninja (LeoZero) - One Click Pwned! ........ budi khoirudin
06. Android Forensic : Extracting Data From Memory Aquisition  .. d.m0nk3y
07. Panduan Praktis Dijital Forensik ......................... patusacyber
08. Hacker Log Book: Tehnik Menyerang IP Camera .................. lirva32
09. Bypass Transparent DNS: dadah dadah internet-positif.org :p .... az001
10. Local & International News ..................................... az001
---| echo|zine issue #27 ( 31-3-13 )
01. Introduction .............................................. echo|staff
02. Pseudo-random ................................................. y3dips 
03. SSH tunneling magic  ........................................ d.m0nk3y
04. Analisis Lock Screen pada Android Phone ................ farrel.mathew
05. NewComer Series: "Pentest: Privilege escalation" .............. y3dips
06. Local & International News  .................................... az001
07. Turn a Mobile Phone into a BTS .............................. d.m0nk3y
08. Hacker Log Book: Abusing D-Link DWR-112 Shareport ............ lirva32
09. (Non)Priv8 exploit collection ................................. y3dips
---| echo|zine issue #26 ( 12-12-12 ) 
01. Introduction .............................................. echo|staff
02. Pseudo-random ................................................. y3dips 
03. Local & International News  .................................... az001
04. Wireless Scanning dengan Scapy ................. Weeerrrrr~ | Din din!
05. Windows Privileges Escalation ............................... d.m0nk3y
06. Web Pentesting Logic  ..................................... lonehacker
07. NewComer Series: Introduction to SDR ........................ d.m0nk3y
08. Mobile Ad-Hoc Networks (MANET) .......................... patusa.cyber
09. Bermain dengan celah backdoor pada VSFTPd 2.3.4 ............... y3dips
10. Hacker Log Book: Exploiting Windows 7 via JAM ................... nimo
11. HTRPi (Home Teather Raspberry Pi) ......................... rampuriezt
12. w-g-o-e-f ...................................................... az001
---| echo|zine issue #25 ( 27-04-2012 ) 
01. Introduction .................................................. y3dips
02. Pseudo-random ................................................. y3dips 
03. Prophile on d.m0nk3y ........................................... az001
04. Interview : Nyit-Nyit.Net (N3) Community ....................... az001
05. Introduction to Radio Frequency Identification (RFID)...... rampuriezt
06. Hacker Log Book: Attacking IP Camera 4 lulz  ................ d.m0nk3y
07. Secure Fax dengan PGP dan QRCode .......................... rampuriezt
08. Mobile Pentesting Suite : Nokia N900 PwnPhone ......... budi khoirudin
09. ROOTKIT: Renyah, Enak, dan Gurih .................. dextone & stnmrshx
10. Wireless : Channel Jamming ................................... lirva32
11. NewComer Series: Introduction to GSM Network and OpenBTS .... d.m0nk3y 
---| echo|zine issue #24 ( 11-11-2011 )

01. Introduction .................................................. y3dips
02. Pseudo-random ................................................. y3dips
03. Developing Blackberry Anti Spyware Application ................ y3dips
04. RPM as Backdoor ...................................... Mulyadi Santosa
05. Developing Openssh Backdoor for Fun and Sh*t .......... Monkey D Luffy
06. Voip Hacking 101 ............................................. lirva32
07. CTF Online IDSECCONF 2011 Write Up............................ the_day
08. Hacker Log Book: WP TimThumb Exploitation ................ jos_ali_joe
09. Local and International News ................................... az001
10. NewComer Series: Introduction to Penetration Testing ... _patusa.cyber

---| echo|zine issue #23 ( 31-12-2010 )

01. Introduction .................................................. y3dips
02. Pseudo-random ................................................. y3dips 
03. Prophile on chainloader .........................................az001
04. What`s goin on Echo Forum  ........................... anonymous-co-ed
05. Low Cost 3D Scanner........................................ rampuriezt
06. In The Name Of Alternate Return Into the Path  ...... Pachin Kuro Kuro
07. Monitoring Suhu Ruangan berbasis TCP.IP ................... rampuriezt
08. Stack Tracing di executable (linux binary).................. the_hydra
09. Journal: JailBreaking............................................. rey
10. Local & International News.. ................................... az001
11. NewComer Series: Menganalisa Paket Jaringan dengan TCPDUMP .de_templar
12. Hacker LogBook..........................................anton, lirva32

---| echo|zine issue #22 ( Mei 2010 )

01. Introduction .................................................. y3dips
02. Pseudo-random .............................................. anonymous
03. Prophile on dfox ................................................az001
04. What`s goin on Echo Forum  ........................... anonymous-co-ed
05. Cara Praktis Cracking Aplikasi Mac OS X ....................... grumpy
06. Riding the XSS, Spr34c1 t3h Ph34r  .......................... Cyberheb
07. CTF ONLINE IDSECCONF 2009; Apa dan Bagaimana  ................ the_day
08. Gebuk Stack Protector ............................... BrazilianSubZero
09. Exploitasi Captcha: Kebangkitan Sang Robot..................... y3dips
10. Social Networking: Bot/Botnet Command & Control Center Channel.. az001
download compressed version 
issue #22 = 45.3 KB

---| echo|zine issue #21 ( September 2009 )

01. Introduction .................................................. y3dips
02. Pseudo-random .............................................. anonymous
03. Prophile on Rey .................................................az001
04. Newcomer series: Parameter argc dan argv[]  ...................... Rey
05. Web Security Yin Yang ......................................... gentoo
06. Null Pointer Dereference: Theory, Bug, eksploit  ............ Cyberheb
07. What`s goin on Echo Forum  ........................... anonymous-co-ed
08. Local and International News ................................... az001
09. Hacker Logbook: WEP-Buster : WEP Cracking Automator........... lirva32

download compressed version 
issue #21 = 45.3 KB

---| echo|zine issue #20 ( Pebruari 2009 )

01. Introduction .................................................. y3dips
02. Pseudo-random .............................................. anonymous
03. Interview with Onno W Purbo......................................az001
04. What`s goin on echo forum  ............................anonymous-co-ed
05. Intercepting Library Call ............................ mulyadi santosa 
06. Caesar Shift Cipher............................................... Rey
07. ARPWall; Konsep dan Pembuktian  ............................... y3dips
08. Encryption: Algoritma Combo .................................... jackD
09. Prophile on Jck.mrshl ................-----................. echostaff
10. Enkripsi dan Dekripsi dengan Fungsi Mcrypt di PHP............ monqichi
11. Salty Py; Password Salt Bruteforcer  .. sheran gunasekera & selwin ong
12. Anti-Forensic; Seek and Destroy .............................jck.mrshl
13. Hacker LogBook....................................lirva 32; x-diamond1

download compressed version 
issue #20 = 52.5 KB

---| echo|zine issue #19 ( Agustus 2008 )

01. Introduction .................................................. y3dips
02. Pseudo-random .............................................. anonymous
03. idsecconf ................................................. echo|staff
04. Digital Signature secara gampangnya ......................... mamasexy
05. cryptography : Simple a-symetric algorithm................. x-diamond1
06. Prophile on CyberTank
    Prophile on lirva32 ....................................... echo|staff
07. Whats Goin On Echo Forum ....................................... az001
08. Bailiwicked DNS Attack (Cache Poisoning) .................... Cyberheb
09. Scapy: obrak-abrik paket data ................................. y3dips
10. Hacker LogBook ........................................ various artist

download compressed version 
issue #19 = 44 KB

---| echo|zine issue #18 ( Maret 2008 )

01. Introduction .................................................. y3dips
02. Pseudo-random .............................................. anonymous
03. Prophile on az001 ......................................... echo|staff
04. vmsplice() bug analysis ....................................... y3dips
05. AuraCMS Security Code Exploitation in details .............. NTOS TEAM
06. CSRF the Introduction ........................................... L41n
07. Interview with "siapakah.akyu@yahoo.com" .................. echo|staff
08. Hack your Sense Of Humor ....................................... K-159
09. Whats goin on echo forum ............................. anonymous-co-ed
10. Hackers Logbook: Hands on hacking  .................... various artist

download compressed version 
issue #18 = 31.5 KB

---| echo|zine issue #17 ( Jan - juli 2007 )

01. Introduction .................................................. y3dips
02. Pseudo-random ................................................. y3dips
03. Prophile on Pushm0v ........................................ echo|stff
04. How to make Your own AV [part2] .............................. Pushm0v
05. Hardening Linux Configuration Files .......................... Ph03n1X
06. Interview With KOSHA ................................. anonymous-co-ed
07. Simple ActiveX for your breakfast ............................ Pushm0v
08. Whats goin on echo forum ............................. anonymous-co-ed
09. Simple Portknocking:Membuka Akses Firewall Melalui Network .... theday
10. ICMP Tunneling pada Wireless Hotspot ........................... az001 
11. Hackers Logbook: Hands on hacking  ........................ echo|staff
      11a. Playin with HoneyWeb  ................................. lirva32
      11b. MD5 cracking ...................................... bl4ck_4n6el
      11c. Flooding AP dengan Void11 ............................. lirva32
      11d. Batch Script Collection ........................ jomblo.ke///at

download compressed version 
issue #17 = 43,4 KB

---| echo|zine issue #16 ( Sept 2006 - Jan 2007 )


01. Introduction .............................................. y3dips
02. Pseudo-random .......................................... anonymous
03. Interview : virologi ............................. anonymous-co-ed
04. Hash functions: dead or alive ............................ mey lee
05. Mysql hack ................................................. az001
06. Simple Password Generator ............................ mr hidrogen
07. Whats goin on echo forum ......................... anonymous-co-ed
08. Wireless Hotspot (Bagian I) ................. willhackforbandwidth           

download compressed version 
issue #16 = 32 KB

---| echo|zine issue #15 (Echo special Issue) ( Jul - Sept 2006 )

01. Introduction .......................................... echo|staff
02. Pseudo-random ......................................... echo|staff
03. Profile: EcHo ......................................... echo|staff
04. Membangun Sebuah NIPS .................................... the_day
05. Mengurangi kadar Impotensi Microsoft IIS ................. lirva32
06. Strace untuk analisa eksekusi .................... anonymous-co-ed
07. 101 A Bluetooth [in]Security .............................. y3dips
08. Notes : Hackers , Fact n Fiction .......................... y3dips
09. Hackers Logbook
----| 09a. Hijack Yahoo Account Dengan Trojan ................. lirva32 

download compressed version 
issue #15 = 35 KB

---| echo|zine issue #14 ( Feb - Jun 2006 )

01. Introduction .......................................... echo|staff
02. Pseudo-random ......................................... echo|staff
03. Profile: cyb3rh3b ..................................... echo|staff
04. Algoritma Enkripsi One Time Pad .......................... cR45H3R
05. Nemesis Attacks: TCP Hijacking dan Man-in-the-Middle ..... Ph0ni3x
06. Psikologi Penulis Virus ................................ Spyro Kid
07. Shellcode ............................................... Cyb3rh3b
08. Message Authentication Code dan Implementasinya ...... Amri Shodiq
09. Hackers Logbook
----| 09a. Tips PHP Injection ............................ XBOX360LIVE
----| 09b. Takeover Yahoo! Account atau account lainnya .... Spyro Kid 

download compressed version 
issue #14 = 35 KB

---| echo|zine issue #13 ( Nov - Jan 2006 )


001. Introduction ........................................... echo staff
002. Pseudo-random .......................................... anonymous
003. Interview: the_hydra ................................... echo staff
004. Artificial Neural Network dan Security ................. Cyb3rh3b 
005. Dilema Etika IT Security Professional  ................. an0maly
006. 0second: Meet The Bugs ................................. y3dips
007. SSH Private Key Cracker ................................ anonymous
008. Network Security 101: Teori dan Prinsip ................ an0maly
009. Simple Password Management ............................. digital junkie
010. Hackers Logbook ........................................ (dR4GGy,
                                                               anonymous,
                                                               jomblo_keparat)
download compressed version 
issue #13 = 62 KB

---| echo|zine issue #12 ( Mei - Agustus 2005 )

001. Introduction .......................................... echo|staff
002. Pseudo-random ......................................... echo|staff
003. Hackers Profile (xnuxer, sakitjiwa) ................... echo|staff
004. CDMA Cloning Pada Samsung SCH-N356 ......................... Fel_C
005. Mengenal Algoritma Enkripsi RSA ........................ hornygeek
006. Memanfaatkan Misconfigured SMTPServer SebagaiAgen DDoS hyponemesis 
007. Dashboard Widget Trojan............................ digital junkie
008. Luhn Formula  .............................................. 1411v
009. Hackers Logbook ............................... (sakitjiwa, 1411v)

download compressed version 
issue #12 = 24 KB

---| echo|zine issue #11 (Maret - Mei 2005 )

001. Introduction .......................................... echo|staff
002. Pseudo-random ......................................... echo|staff
003. echo|zine Article Guidelines .......................... echo|staff
004. Digital Forensic: Investigasi Insiden Keamanan .......... Biatch-X
005. Menyembunyikan IP Address Saat Browsing .................. Lirva32
006. Netcat: Network Swiss Army Knife .................. digital junkie 
007. Menghapus Backdoor SShDoor/ShV4 .......................... the_day
008. w[x]f Project ............................................. y3dips
009. Simple Encryption/Decryption Menggunakan OpenSSL ..... hyponemesis

download compressed version 
issue #11 = 28 KB

---| echo|zine issue #10 (Januari - Februari 2005 )

001. Intro ................................................. echo|staff
002. Interview Dengan negative ............................. echo|staff
003. Si Kabayan Belajar Windows Registry ..................... Al_k_000
004. Virus Assembly Menggunakan TASM dan TLINK ................. dR4GGy
005. Keyboard Hacking Pada Windows ............................ lirva32
006. Modifikasi Virus Friday 13H ........................... familycode
007. HTTP Fingerprint / Banner Grabbing ....................... the_day
008. Windows Malware Removal .................................... vladb
009. Google Hacking ............................................. Zylon
010. Exploitasi Windows XP (Fat32) .............................. [mRt]


download compressed version 
issue #10 = 31 KB
---| echo|zine issue #9 ( Nopember - Desember 2004 )
001. INTRO ................................................. echo|staff
002. Trojan And Their Future .................................. @difigo 
003. CrackAdmin Password (Mac OS x)................................ AgD 
004. Nokia Bug COde  ............................................. Al_k
005. Lebih lanjut di Security Postfix [Part 1]............ antonrahmadi
006. REMOTE "BACKSHELL" dengan NETCAT ........................... az001 
007. Network Security (hacking) : Fun or Profit ? ............ Biatch-x 
008. Trik Mendapatkan Password email dengan PHP+MySQL ........... Comex 
009. Cara membuat program perusak (Seperti Virus)........... familycode 
010. Phreaking Di TUCs (Telepon Umum Coin)....................... Fel_c
011. VMS Basic Commands ........................................ ramius 
012. Ezine st0ry ............................................... y3dips
013. ECHO Skrapt 2004  ................................ y3dips && K-159 
014. Interview With ............................................. Comex 

download compressed version 
issue #9 = 60 KB 
        
---| echo|zine issue #8 (September - Oktober 2004)
001. INTRO .................................................. echo|staff
002. Show hidden File n folder on Mac OS X ......................... AgD
003. Social Reverse-Engineering ............................... Biatch-X
004. Webdav Mass Scanner ......................................... bima_
005. SQL (Structured Query Languange) Part I ................... Bithedz
006. Mengelabuii Nmap OS Fingerprinting ........................ \conan\
007. DDOS dengan TRIn00 ................................... hilman_hands
008. Mendapatkan IP dari Internet Messengers .................... idkhai
009. Diskless K12LTSP base on REDHAT 9 #1 ...................... lirva32
010. Diskless K12LTSP base on REDHAT 9 #2 ...................... lirva32
011. Exploitasi WEB SERVER dengan XSS .............................. mrt
012. Basic vi commands ....................................... SakitJiwa
013. Online lewat IRC dengan IPV6 ............................ SakitJiwa
014. Instalasi PGP dan cara memakainya ....................... SakitJiwa
015. Merakit Telnetd / rlogin ................ syzwz/bosen/SakitJiwa/1st
016. Tutorial singkat BitchX ................................. SakitJiwa
017. IRC melalui TELNET ......................................... sandal
018. Exploit  4 Becommunity (Testing Only) ...................... y3dips
019. Membuat program kecil untuk Flashdisk ...................... y3dips
020. F.A.Q for NEWBIES Version 1.0 .............................. y3dips
021. Full Path Disclosures review ............................... y3dips
022. Bug Telkomsel full ......................................... yudhax
023. Tutorial John The Ripper (JTR) .............................. zylon

download compressed version 
issue#8 = 88 KB 
        
---| echo|zine issue #7 (Juli - Agustus 2004)
001. Intro................................................... echo|staff
002. Menjadi Admin Forum PHP nuke 7.2.0 ....................... Andr3^81 
003. Comersus Shopping Cart 5.098 XSS Vul ........................ az001 
004. IHACK#01.e-Zine .......................................... basher13
005. IHACK#02.e-Zine .......................................... basher13
006. Linux Security On-The-Fly ( Part I )...................... biatch-x 
007. Automatically post comment to Jasakom ....................... bima_ 
008. Melindungi password admin XP ............................... Frendy
009. Membuat fullscreen webpage iseng ........................... Frendy 
010. Stacheldraht"DDOS" ................................... Hilman_hands  
011. Hacking_Motherboard_Socket_7 ............................ Hyp3rlink
012. Proteksi Web Dari SQL Injection ........................... inue_99
013. Tutorial Enkripsi vbsworm[1] ................................. knot
014. Tutorial Enkripsi vbsworm[2] ................................. knot 
015. Instalasi psyBNC2.3.1 For Windows ....................... Lieur-Euy 
016. Trik menghemat ADSL ....................................... lirva32
017. Hentikan infeksi virus myheart2 .......................... Newbeast
018. Implementasi IPv6 pada OS linux ..................... pangeran_biru 
019. Pengenalan IPv6 ..................................... pangeran_biru
020. Hacking Situs E-Gold ......................................... rrrr
021. Mengaktifkan sendmail pada mac OSX ...................... SakitJiwa  
022. Tutup port Anda .............................................. S'to 
023. Trik Meningkatkan Security Linux Box ...................... /conan/
024. Pentingnya perintah echo dan karakter '>' ................... y1h44 
025. Virtual Local Area Network ................................. y3dips 
026. Trik telepon gratis ........................................ yudhax 

download compressed version 
issue #7 = 129 KB        
---| echo|zine issue #6 (Mei - Juni 2004)

001. INTRO .................................................. echo|staff
002. DEFACING WiTH album.pl ...................... m_beben (#kartubeben)
003. DEFACING WiTH WEBFOLDER ..................... m_beben (#kartubeben)
004. Scanning with Nmap ................................. Auth: Biatch-X
005. Hacking Net Bios Windows 2000 sp 1 ................... inue_99 Csrg
006. IMPROVISASI ANONIMITY, PENIPUAN FOR "FUN N' PROFIT" .......... M0by
007. Jenis-Jenis Backdooring Pada WebServer || ................. the_day
008. Exploit Mandrake 9.0 Local root ............................the_day
009. Teknik Remote Connect-Back Shell .......................... the_day
010. BUG SMS SATELINDO  ......................................... yudhax
011. Mail Palsu dengan PHP .................................... Andr3^81
012. IntervieW [*NEW] with [echo|staff]
                                                      K-159-prophile.txt
                                                       S'to-prophile.txt
download compressed version 
issue #6 = 43 KB      
---| echo|zine issue #5 (Maret - April 2004)
           
001. INTRO .................................................. echo|staff
002. StarDawn#1 ............................................... Basher13
003. StarDawn#2 ............................................... Basher13
004. Perkenalan CMS+portal GPL ................................... comex 
005. MIMA ...................................................... Fleanux
006. My Gallery Injection .................................... Juventini
007. Pengenalan Port ......................................... Juventini
008. Anonmailer ................................................... m0by
009. Gabung Kamus Kata 4 BFA .................................... Sandal
010. Hack-ling in d' Mall ....................................... Sandal
011. Rental chaosing ............................................ Sandal
012. Backdooring Windows XP ..................................... y3dips 
013. Securing windows XP ........................................ y3dips 
014. Trace RPC Exploits ......................................... y3dips 
015. Kompilasi Kernel 2.6.x ................................... z3r0byt3 
016. Hack at web Design Competition .......................... Hyperlink
017. Seni menebak password ........................................ m0by
018. IntervieW [*NEW] with (echo|staff)
                                                     y3dips-prophile.txt
                                                    the_day-prophile.txt
                                                       moby-prophile.txt
download compressed version 
issue #5 = 74 KB

---| echo|zine issue #4 (Januari - Pebruari 2004)
           
001. INTRO ................................................... echostaff
002. open relay mail server .................................... the_day
003. XSS ....................................................... the_day
004. mengatasi worm agobot ..................................... the_day
005. hacking windows 2000 ...................................... the_day
006. firewall ................................................... y3dips
007. virus komputer ............................................. y3dips
008. tarballz ................................................... y3dips
009. password : tips + trik ..................................... y3dips
010. defacing ; all about (v 1.0) ............................... y3dips
011. instalasi dan konfigurasi DJBDNS ......................... z3r0byt3
           
download compressed version 
issue #4 = 38 KB     
      
---| echo|zine issue #3 (Desember 2003)            
001. INTRO ................................................... echostaff
002. teknik pencariian pada search engine ........................ de^wa
003. tips penggunaan wget ........................................ de^wa
004. BUGs pada shop.pl dan auktion.pl ....................... kamesywara
005. Algoritma sederhana untuk menjadi Hacker ..................... moby
006. seni dan filsavat hacking v.01  .............................. moby
007. hacker hall of fame .......................................... moby
008. tingkat masyarakat hacker .................................... moby
009. analisa jaringan dengan ping dan traceroute ................ samuel
010. membuat proxy server ....................................... samuel
011. membuat server dial-in ..................................... samuel 
012. mengenal batch proraming ................................... y3dips
013. tips&&trick di warnet ...................................... y3dips
014. jaringan [QUESTION] ........................................ y3dips
015. interogasi email anda ...................................... y3dips
016. deteksi penyusup jaringan ................................. the_day
017. main dengan registry windows .............................. the_day
018. spamming  ................................................ z3r0byt3
           
download compressed version 
issue #3 = 48 KB

---| echo|zine issue #2 (nopember 2003)  
001. pengantar echo-zine 02 ................................. echo staff
002. new hacker manifesto ................ phrack staff (www.phrack.org)
003. sekelumit dunia linux [bagian 2] ........................... y3dips
004. open source definition .................. http://www.opensource.org
005. kenapa aku tidak mau jadi Script Kiddies ................... y3dips
006. ddos ......................................................... moby
007. pengenalan jaringan [bagian 2] ............................. y3dips
008. virus [bagian 2] .......................................... the_day
009. dos pada apache ............................................ y3dips
010. kenalan dikit sama perl .................................... y3dips
011. hacking unix 4 newbies .................................... the_day
012. netsend bomberz ............................................ y3dips
013. SQL injection[1] .......................................... the_day
           
download compressed version 
issue #2 = 39 KB

---| echo|zine issue #1 (oktober 2003)  
001. perkenalan tentang ezine ............................... echo staff
002. profhile on echo.or.id ................................. echo staff
003. sekelumit dunia linux [bagian 1] ........................... y3dips
004. sedikit tentang open source  samuel (http://www.konsultanlinux.com)
005. all about hacking .................................... from outside 
006. all about hacking ............................................ moby
007. pengenalan jaringan [bagian 1] ............................. y3dips
008. virus [bagian 1] ........................................... y3dips
009. W32.welchia.worm  .......................................... y3dips
010. blaster kode ................................... www.metasploit.com 
         
download compressed version 
issue #1 = 37 KB        
echo|zine issue 1-31, 17/2/17. ISSN IDUN-CARE
Copyright (c) 2003-2017 echo|zine. All right reversed.
echo|zine -- dari staff (contributors), oleh staff (lazy editors),            
           untuk SEMUA (You! YES, YOU!)