Rebex

Skip to content, Skip to navigation



SafaByte's and ComponentForge's NetXtreme components are based on stolen code: The Evidence

UPDATE: ComponentForge and Safabyte websites are now redirected to XtraComponent.

Summary

Most Safabytes/ComponentForge components are based on code stolen from other vendors. They differ in namespace, class and method names (to masquarade the similarity), but are otherwise identical internally. The following table summarizes the details:

Safabyte/ComponentForge's name Original Vendor Contains code from
NetXtremeFtp Suite Rebex Rebex File Transfer Pack
NetXtremeNetwork Pro Suite Rebex + others Parts of Rebex Total Pack + components from other vendors
NetXtremeNetwork Suite Rebex + others Parts of Rebex Total Pack + components from other vendors
NetXtremeFtp Rebex Rebex FTP
NetXtremeSshFtp Rebex Rebex SFTP
NetXtremeScp Rebex Parts of Rebex SFTP
NetXtremeTelnet Rebex Rebex Telnet
NetXtremeSshExec Rebex Rebex SSH Shell
NetXtremeMail Suite Rebex Rebex Secure Mail
NetXtremeMail Pro Suite Rebex Rebex Secure Mail
NetXtremeMail Merge Suite Rebex Parts of Rebex Secure Mail
NetXtremePop3 Rebex Rebex Secure Pop3
NetXtremeImap Rebex Rebex Secure Imap
NetXtremeSmtp Rebex Parts of Rebex Secure Mail
NetXtremeMime Rebex Parts of Rebex Secure Mail
NetXtremeBounceFilter Rebex Parts of Rebex Mail
NetXtremeEmailVerifier Rebex Parts of Rebex Mail
NetXtremeMailMerge Suite Rebex Parts of Rebex Mail
NetXtremeProxy Rebex Uses code from Rebex.Net.ProxySocket which is part of most Rebex components. E.g. Rebex POP3 or Rebex FTP.
NetXtremeWhois Rebex Uses code from Rebex.Net.ProxySocket which is part of most Rebex components. E.g. Rebex POP3 or Rebex FTP.
NetXtremeZip ComponentAce ComponentAce ZipForge.NET
NetXtreme SAML Suite ComponentSpace ComponentSpace SAML Component Suite
NetXtreme SAML 1.0 ComponentSpace ComponentSpace SAML v1.1
NetXtreme SAML 2.0 ComponentSpace ComponentSpace SAML v2.0
NetXtreme Trace Route ComponentSpace ComponentSpace TraceRoute
NetXtremeDns ComponentSpace ComponentSpace DNS
NetXtremeCaptcha Lanapsoft LanapSoft BotDetect ASP.NET Captcha

Legalize your copy...

Evidence - NetXtreme FTP vs Rebex FTP/SSL

Wonder why we are so sure? How can you trust us? It's hard to provide any apparent evidence because the websites are down, but this is how it looked back in 2009:

Component release history similarity

Let's compare few releases of Rebex FTP/SSL and NetXtreme FTP:

Rebex FTP/SSL release history [site] [google cache] NetXtreme FTP release history [site] [google cache]
  • 2009-07-13 Version 3.0.3479.0
  • FTP: IEnumerable<T> support added to collections for .NET 2.0 and higher.
  • Security: Added support for signatures based on SHA-2 (SHA-256, SHA-384 and SHA-512).
  • Security: If .NET 3.5 is available, a new and much faster AES implementation is used instead of RijndaelManaged.
  • FTP: Added automated UTF-8 detection on modern FTP servers.
  • NetXtreme FTP v2.3 Release Date: Wednesday, July 29, 2009
  • FTP - IEnumerable support added to collections.
  • SEC - Added support for signatures based on SHA-2.
  • SEC - Faster AES implementation is used.
  • FTP - Added automated UTF-8 detection.
  • EVIDENCE: Same features added only two weeks after Rebex.
  • NOTE: They don't even seem not to know the difference between IEnumerable and IEnumerable<T>.
  • 2009-05-20 Version 3.0.3428.0
  • FTP: Fixed a bug in MODE B transfer mode that might cause an improper block length to be received in rare circumstances.
  • FTP: Disposing Ftp object from another thread while an operation is in progress no longer causes NullReferenceException and other similar errors to occur in the operation thread.

 

  • 2009-02-19 Version 3.0.3333.0
  • Security: Fixed a bug in DiffeHellmanManaged.ImportParameters method that made it impossible to import key with all parameters filled.
  • v3.0 Release Date: Tuesday, September 29, 2009
  • FTP - Fixed a bug in MODE B transfer mode that might cause an improper block length to be received in rare circumstances.
  • FTP - Disposing FtpClient object from another thread while an operation is in progress no longer causes NullReferenceException and other similar errors to occur in the operation thread.
  • SEC - Fixed a bug in DiffeHellman class that made it impossible to import key with all parameters filled.
  • EVIDENCE: Identical bugfixes. How is that possible if the codebase is supposed to be different?
  • NOTE: Some bugfixes from our previous builds seem to be listed under a wrong release.
  • EVIDENCE: Notice the same typo in DiffeHellmanManaged (should be DiffieHellmanManaged).
  • UPDATE 2009-11-27: The componentforge site was changed and release notes are slightly reworded. The google cache still contains the original version with exactly same wording as at rebex.net site.

 


Click to enlarge

API similarity

Create FTP communication log using Rebex FTP/SSL component

    using System;

    using System.Collections.Generic;

    using System.Text;

    using Rebex.Net;

    using Rebex;

    

    namespace RebexTest

    {

      class Program

      {

        static void Main(string[] args)

        {

          // create an FTP object           

          Ftp ftp = new Ftp();

    

          // configure a log writer      

          ftp.LogWriter = new FileLogWriter(@"c:\temp\ftp-rebex.log", LogLevel.Debug);

    

          // configure TLS/SSL settings      

          TlsParameters parameters = new TlsParameters();

          parameters.CertificateVerifier = CertificateVerifier.AcceptAll;

          parameters.Version = TlsVersion.TLS10;

          parameters.AllowedSuites = TlsCipherSuite.Secure;

    

          // connect to the FTP server and secure the connection using explicit TLS/SSL

          ftp.Connect("ftp.rebex.net", 21, parameters, FtpSecurity.Explicit);

    

          // log in

          ftp.Login("anonymous", "guest");

    

          // get list of file names

          string[] files1 = ftp.GetNameList();

    

          // do it again to show session resume log as well

          string[] files2 = ftp.GetNameList();

    

          // disconnect

          ftp.Disconnect();

        }

      }

    }

Create FTP communication log using NetXtreme FTP component

    using System;

    using System.Collections.Generic;

    using System.Text;

    using Cforge.Net;

    using Cforge.Net.Diagnostics;

    

    namespace CforgeTest

    {

      class Program

      {

        static void Main(string[] args)

        {

          // create an FTP object

          FtpClient ftp = new FtpClient();

    

          // configure a log writer

          ftp.LogWriter = new FileLogWriter(@"c:\temp\ftp-cforge.log", LogLevel.Debug);

    

          // configure TLS/SSL settings

          TlsSslSecuritySettings parameters = new TlsSslSecuritySettings();

          parameters.CertificateValidator = CertificateValidators.AcceptAllValidator;

          parameters.ProtocolVersion = TlsSslProtocolVersionFlag.TLS10;

          parameters.Suites = TlsSslCipherSuite.Secure;

    

          // connect to the FTP server and secure the connection using explicit TLS/SSL

          ftp.Connect("ftp.rebex.net", 21, parameters, FtpSecurityMode.Explicit);

    

          // log in

          ftp.Login("anonymous", "guest");

    

          // get list of file names

          string[] files1 = ftp.GetNameList();

    

          // do it again to show session resume log as well

          string[] files2 = ftp.GetNameList();

    

          // disconnect

          ftp.Disconnect();

        }

      }

    }

Communication logs

Both communication logs were produced by the code from the previous paragraph. The similarity is striking and doesn't need any further comment.


2009-26-11 19:24:03.408 Opening log file.
2009-26-11 19:24:03.438 INFO Ftp(1) Info: Connecting to ftp.rebex.net:21 using Ftp 3.0.3588.0.
2009-26-11 19:24:03.438 INFO Ftp(1) Info: Using proxy none.
2009-26-11 19:24:03.498 DEBUG Ftp(1) Info: Connection succeeded.
2009-26-11 19:24:03.508 INFO Ftp(1) Response: 220 Gene6 FTP Server v3.10.0 (Build 2) ready...
2009-26-11 19:24:03.518 INFO Ftp(1) Command: AUTH TLS
2009-26-11 19:24:03.528 INFO Ftp(1) Response: 234 AUTH command ok; starting SSL connection.
2009-26-11 19:24:03.528 DEBUG Ftp(1) Info: Upgrading control connection to TLS/SSL.
2009-26-11 19:24:03.568 INFO Ftp(1) TLS: State StateChange:Negotiating
2009-26-11 19:24:03.568 DEBUG Ftp(1) TLS: HandshakeMessage:ClientHello was sent.
2009-26-11 19:24:03.608 DEBUG Ftp(1) TLS: HandshakeMessage:ServerHello was received.
2009-26-11 19:24:03.618 DEBUG Ftp(1) TLS: HandshakeMessage:Certificate was received.
2009-26-11 19:24:03.618 DEBUG Ftp(1) TLS: HandshakeMessage:ServerHelloDone was received.
2009-26-11 19:24:03.628 DEBUG Ftp(1) TLS: Verifying server certificate ('L=PRAHA, S=-, C=CZ, CN=REBEX CA, E=support@rebex.cz, O=REBEX CR s.r.o., OU=-').
2009-26-11 19:24:03.628 DEBUG Ftp(1) TLS: Certificate verification result: Accept
2009-26-11 19:24:03.678 DEBUG Ftp(1) TLS: HandshakeMessage:ClientKeyExchange was sent.
2009-26-11 19:24:03.708 DEBUG Ftp(1) TLS: CipherSpec:ChangeCipherSpec was sent.
2009-26-11 19:24:03.708 DEBUG Ftp(1) TLS: HandshakeMessage:Finished was sent.
2009-26-11 19:24:03.728 DEBUG Ftp(1) TLS: CipherSpec:ChangeCipherSpec was received.
2009-26-11 19:24:03.728 DEBUG Ftp(1) TLS: HandshakeMessage:Finished was received.
2009-26-11 19:24:03.728 INFO Ftp(1) TLS: State StateChange:Secured
2009-26-11 19:24:03.738 INFO Ftp(1) TLS: Connection secured using cipher: TLS 1.0, RSA, 128bit AES in CBC mode, SHA1
2009-26-11 19:24:03.738 INFO Ftp(1) TLS: Session ID: ALbGOt84zJhkpGEt/1wszCHSW0ZIp47As2TbfVzsX5k
2009-26-11 19:24:03.738 DEBUG Ftp(1) Info: Control connection upgraded to TLS/SSL.
2009-26-11 19:24:03.748 INFO Ftp(1) Command: USER anonymous
2009-26-11 19:24:03.758 INFO Ftp(1) Response: 331 Password required for anonymous.
2009-26-11 19:24:03.758 INFO Ftp(1) Command: PASS *****
2009-26-11 19:24:03.768 INFO Ftp(1) Response: 230 User anonymous logged in.
2009-26-11 19:24:03.768 INFO Ftp(1) Command: FEAT
2009-26-11 19:24:03.778 INFO Ftp(1) Response: 211-Extensions supported:
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  AUTH TLS
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  CCC
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  CLNT
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  CPSV
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  EPRT
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  EPSV
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  MDTM
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  MFCT
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  MFMT
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  MLST type*;size*;create;modify*;
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  MODE Z
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  PASV
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  PBSZ
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  PROT
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  REST STREAM
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  SIZE
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  SSCN
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  TVFS
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  UTF8
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  XCRC "filename" SP EP
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  XMD5 "filename" SP EP
2009-26-11 19:24:03.778 INFO Ftp(1) Response:  XSHA1 "filename" SP EP
2009-26-11 19:24:03.778 INFO Ftp(1) Response: 211 End.
2009-26-11 19:24:03.788 INFO Ftp(1) Command: CLNT RebexFTP
2009-26-11 19:24:03.798 INFO Ftp(1) Response: 200 Noted.
2009-26-11 19:24:03.798 INFO Ftp(1) Command: OPTS UTF8 ON
2009-26-11 19:24:03.808 INFO Ftp(1) Response: 200 UTF8 OPTS ON
2009-26-11 19:24:03.818 DEBUG Ftp(1) Info: Starting data transfer.
2009-26-11 19:24:03.818 INFO Ftp(1) Command: PBSZ 0
2009-26-11 19:24:03.828 INFO Ftp(1) Response: 200 PBSZ=0
2009-26-11 19:24:03.828 INFO Ftp(1) Command: PROT P
2009-26-11 19:24:03.838 INFO Ftp(1) Response: 200 PROT command successful.
2009-26-11 19:24:03.838 INFO Ftp(1) Command: TYPE A
2009-26-11 19:24:03.848 INFO Ftp(1) Response: 200 Type set to A.
2009-26-11 19:24:03.848 INFO Ftp(1) Command: PASV
2009-26-11 19:24:03.868 INFO Ftp(1) Response: 227 Entering Passive Mode (80,79,26,70,4,4)
2009-26-11 19:24:03.878 DEBUG Ftp(1) Info: Establishing data connection to 80.79.26.70:1028.
2009-26-11 19:24:03.888 INFO Ftp(1) Command: NLST
2009-26-11 19:24:03.898 INFO Ftp(1) Response: 150 Data connection accepted from 213.29.249.62:52977; transfer starting.
2009-26-11 19:24:03.898 DEBUG Ftp(1) Info: Upgrading data connection to TLS/SSL.
2009-26-11 19:24:03.908 INFO Ftp(1) TLS: Data connection: State StateChange:Negotiating
2009-26-11 19:24:03.908 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ClientHello was sent.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ServerHello was received.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:Certificate was received.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ServerHelloDone was received.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: Verifying server certificate ('L=PRAHA, S=-, C=CZ, CN=REBEX CA, E=support@rebex.cz, O=REBEX CR s.r.o., OU=-').
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: Certificate verification result: Accept
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ClientKeyExchange was sent.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: CipherSpec:ChangeCipherSpec was sent.
2009-26-11 19:24:03.918 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:Finished was sent.
2009-26-11 19:24:03.938 DEBUG Ftp(1) TLS: Data connection: CipherSpec:ChangeCipherSpec was received.
2009-26-11 19:24:03.938 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:Finished was received.
2009-26-11 19:24:03.938 INFO Ftp(1) TLS: Data connection: State StateChange:Secured
2009-26-11 19:24:03.938 INFO Ftp(1) TLS: Data connection: Connection secured using cipher: TLS 1.0, RSA, 128bit AES in CBC mode, SHA1
2009-26-11 19:24:03.938 INFO Ftp(1) TLS: Data connection: Session ID: FHQTH1cIqVc/KVs1Tb93mUvLZRLCOMhR9dGLkC3eQjw
2009-26-11 19:24:03.938 DEBUG Ftp(1) Info: Data connection upgraded to TLS/SSL.
2009-26-11 19:24:03.968 INFO Ftp(1) TLS: Data connection: Alert Alert:Alert was received.
2009-26-11 19:24:03.978 INFO Ftp(1) TLS: Data connection: Alert Alert:Alert was sent.
2009-26-11 19:24:03.978 INFO Ftp(1) TLS: Data connection: State StateChange:Closed
2009-26-11 19:24:03.978 DEBUG Ftp(1) Info: Data transfer ended.
2009-26-11 19:24:03.978 DEBUG Ftp(1) Info: Closing downloading data connection.
2009-26-11 19:24:03.978 DEBUG Ftp(1) TLS: Data connection: Closing TLS socket.
2009-26-11 19:24:03.988 DEBUG Ftp(1) Info: Waiting for data transfer ending message.
2009-26-11 19:24:03.988 INFO Ftp(1) Response: 226 Transfer ok.
2009-26-11 19:24:03.988 DEBUG Ftp(1) Info: Data transfer ended.
2009-26-11 19:24:03.988 DEBUG Ftp(1) Info: Transfer ended successfully.
2009-26-11 19:24:03.988 DEBUG Ftp(1) Info: Data connection closed.
2009-26-11 19:24:03.988 DEBUG Ftp(1) Info: Starting data transfer.
2009-26-11 19:24:03.988 INFO Ftp(1) Command: PASV
2009-26-11 19:24:03.998 INFO Ftp(1) Response: 227 Entering Passive Mode (80,79,26,70,4,4)
2009-26-11 19:24:03.998 DEBUG Ftp(1) Info: Establishing data connection to 80.79.26.70:1028.
2009-26-11 19:24:04.018 INFO Ftp(1) Command: NLST
2009-26-11 19:24:04.018 INFO Ftp(1) Response: 150 Data connection accepted from 213.29.249.62:54308; transfer starting.
2009-26-11 19:24:04.018 DEBUG Ftp(1) Info: Upgrading data connection to TLS/SSL.
2009-26-11 19:24:04.028 INFO Ftp(1) TLS: Data connection: State StateChange:Negotiating
2009-26-11 19:24:04.028 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ClientHello was sent.
2009-26-11 19:24:04.038 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:ServerHello was received.
2009-26-11 19:24:04.038 INFO Ftp(1) TLS: Data connection: Info Info:ResumingCachedSession
2009-26-11 19:24:04.038 DEBUG Ftp(1) TLS: Data connection: CipherSpec:ChangeCipherSpec was received.
2009-26-11 19:24:04.038 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:Finished was received.
2009-26-11 19:24:04.038 DEBUG Ftp(1) TLS: Data connection: CipherSpec:ChangeCipherSpec was sent.
2009-26-11 19:24:04.038 DEBUG Ftp(1) TLS: Data connection: HandshakeMessage:Finished was sent.
2009-26-11 19:24:04.038 INFO Ftp(1) TLS: Data connection: State StateChange:Secured
2009-26-11 19:24:04.038 INFO Ftp(1) TLS: Data connection: Connection secured using cipher: TLS 1.0, RSA, 128bit AES in CBC mode, SHA1
2009-26-11 19:24:04.038 INFO Ftp(1) TLS: Data connection: Session ID: FHQTH1cIqVc/KVs1Tb93mUvLZRLCOMhR9dGLkC3eQjw
2009-26-11 19:24:04.038 DEBUG Ftp(1) Info: Data connection upgraded to TLS/SSL.
2009-26-11 19:24:04.168 INFO Ftp(1) TLS: Data connection: Alert Alert:Alert was received.
2009-26-11 19:24:04.168 INFO Ftp(1) TLS: Data connection: Alert Alert:Alert was sent.
2009-26-11 19:24:04.178 INFO Ftp(1) TLS: Data connection: State StateChange:Closed
2009-26-11 19:24:04.178 DEBUG Ftp(1) Info: Data transfer ended.
2009-26-11 19:24:04.178 DEBUG Ftp(1) Info: Closing downloading data connection.
2009-26-11 19:24:04.178 DEBUG Ftp(1) TLS: Data connection: Closing TLS socket.
2009-26-11 19:24:04.178 DEBUG Ftp(1) Info: Waiting for data transfer ending message.
2009-26-11 19:24:04.178 INFO Ftp(1) Response: 226 Transfer ok.
2009-26-11 19:24:04.188 DEBUG Ftp(1) Info: Data transfer ended.
2009-26-11 19:24:04.188 DEBUG Ftp(1) Info: Transfer ended successfully.
2009-26-11 19:24:04.188 DEBUG Ftp(1) Info: Data connection closed.
				

2009-26-11 19:24:19.864 File opened for writting log.
[2009-26-11 19:24:19.894] INFO - FtpClient(1) Info: Connecting to ftp.rebex.net:21 [NetXtremeFtp v3.0.0.0 (Evaluation Version)].
[2009-26-11 19:24:19.894] INFO - FtpClient(1) Info: Proxy: NONE.
[2009-26-11 19:24:19.964] DEBUG - FtpClient(1) Info: Connection established.
[2009-26-11 19:24:19.974] INFO - FtpClient(1) Response: 220 Gene6 FTP Server v3.10.0 (Build 2) ready...
[2009-26-11 19:24:19.984] INFO - FtpClient(1) Command: AUTH TLS
[2009-26-11 19:24:19.994] INFO - FtpClient(1) Response: 234 AUTH command ok; starting SSL connection.
[2009-26-11 19:24:19.994] DEBUG - FtpClient(1) Info: Upgrading control connection to TLS/SSL.
[2009-26-11 19:24:20.024] INFO - FtpClient(1) TLS: State StateChange: CipherNegotiating
[2009-26-11 19:24:20.024] DEBUG - FtpClient(1) TLS: HandshakeMessage: ClientHelloHandshake was sent.
[2009-26-11 19:24:20.064] DEBUG - FtpClient(1) TLS: HandshakeMessage: ServerHelloHandshake was received.
[2009-26-11 19:24:20.074] DEBUG - FtpClient(1) TLS: HandshakeMessage: CertificateHandshake was received.
[2009-26-11 19:24:20.074] DEBUG - FtpClient(1) TLS: HandshakeMessage: ServerHelloDoneHandshake was received.
[2009-26-11 19:24:20.094] DEBUG - FtpClient(1) TLS: Verifying server certificate ('L=PRAHA, S=-, C=CZ, CN=REBEX CA, E=support@rebex.cz, O=REBEX CR s.r.o., OU=-').
[2009-26-11 19:24:20.094] DEBUG - FtpClient(1) TLS: Certificate Verification result: Acceptable
[2009-26-11 19:24:20.144] DEBUG - FtpClient(1) TLS: HandshakeMessage: ClientKeyExchangeHandshake was sent.
[2009-26-11 19:24:20.174] DEBUG - FtpClient(1) TLS: CipherSpec: ChangeCipherSpec was sent.
[2009-26-11 19:24:20.174] DEBUG - FtpClient(1) TLS: HandshakeMessage: FinishedHandshake was sent.
[2009-26-11 19:24:20.194] DEBUG - FtpClient(1) TLS: CipherSpec: ChangeCipherSpec was received.
[2009-26-11 19:24:20.194] DEBUG - FtpClient(1) TLS: HandshakeMessage: FinishedHandshake was received.
[2009-26-11 19:24:20.194] INFO - FtpClient(1) TLS: State StateChange: Secured
[2009-26-11 19:24:20.204] INFO - FtpClient(1) TLS: Connection secured using cipher: TLS 1.0, RSA, 128bit Aes in CBC mode, SHA1
[2009-26-11 19:24:20.204] INFO - FtpClient(1) TLS: Session ID: 0m/tic0D8AhjpHrCa8JMj9HyTwRlQyFjRKCT662hyNE
[2009-26-11 19:24:20.204] DEBUG - FtpClient(1) Info: Control connection upgraded to TLS/SSL.
[2009-26-11 19:24:20.214] INFO - FtpClient(1) Command: USER anonymous
[2009-26-11 19:24:20.224] INFO - FtpClient(1) Response: 331 Password required for anonymous.
[2009-26-11 19:24:20.224] INFO - FtpClient(1) Command: PASS *****
[2009-26-11 19:24:20.234] INFO - FtpClient(1) Response: 230 User anonymous logged in.
[2009-26-11 19:24:20.234] INFO - FtpClient(1) Command: FEAT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response: 211-Extensions supported:
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  AUTH TLS
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  CCC
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  CLNT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  CPSV
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  EPRT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  EPSV
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  MDTM
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  MFCT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  MFMT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  MLST type*;size*;create;modify*;
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  MODE Z
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  PASV
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  PBSZ
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  PROT
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  REST STREAM
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  SIZE
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  SSCN
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  TVFS
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  UTF8
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  XCRC "filename" SP EP
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  XMD5 "filename" SP EP
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response:  XSHA1 "filename" SP EP
[2009-26-11 19:24:20.244] INFO - FtpClient(1) Response: 211 End.
[2009-26-11 19:24:20.254] INFO - FtpClient(1) Command: CLNT NetXtremeFtp
[2009-26-11 19:24:20.264] INFO - FtpClient(1) Response: 200 Noted.
[2009-26-11 19:24:20.264] INFO - FtpClient(1) Command: OPTS UTF8 ON
[2009-26-11 19:24:20.274] INFO - FtpClient(1) Response: 200 UTF8 OPTS ON
[2009-26-11 19:24:20.314] DEBUG - FtpClient(1) Info: Starting data transfer...
[2009-26-11 19:24:20.314] INFO - FtpClient(1) Command: PBSZ 0
[2009-26-11 19:24:20.324] INFO - FtpClient(1) Response: 200 PBSZ=0
[2009-26-11 19:24:20.324] INFO - FtpClient(1) Command: PROT P
[2009-26-11 19:24:20.334] INFO - FtpClient(1) Response: 200 PROT command successful.
[2009-26-11 19:24:20.334] INFO - FtpClient(1) Command: TYPE A
[2009-26-11 19:24:20.344] INFO - FtpClient(1) Response: 200 Type set to A.
[2009-26-11 19:24:20.344] INFO - FtpClient(1) Command: PASV
[2009-26-11 19:24:20.354] INFO - FtpClient(1) Response: 227 Entering Passive Mode (80,79,26,70,4,2)
[2009-26-11 19:24:20.364] DEBUG - FtpClient(1) Info: Establishing data connection.
[2009-26-11 19:24:20.384] INFO - FtpClient(1) Command: NLST
[2009-26-11 19:24:20.394] INFO - FtpClient(1) Response: 150 Data connection accepted from 213.29.249.62:53105; transfer starting.
[2009-26-11 19:24:20.394] DEBUG - FtpClient(1) Info: Upgrading data connection to TLS/SSL.
[2009-26-11 19:24:20.404] INFO - FtpClient(1) TLS: Data connection: State StateChange: CipherNegotiating
[2009-26-11 19:24:20.404] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ClientHelloHandshake was sent.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ServerHelloHandshake was received.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: CertificateHandshake was received.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ServerHelloDoneHandshake was received.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: Verifying server certificate ('L=PRAHA, S=-, C=CZ, CN=REBEX CA, E=support@rebex.cz, O=REBEX CR s.r.o., OU=-').
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: Certificate Verification result: Acceptable
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ClientKeyExchangeHandshake was sent.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: CipherSpec: ChangeCipherSpec was sent.
[2009-26-11 19:24:20.414] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: FinishedHandshake was sent.
[2009-26-11 19:24:20.434] DEBUG - FtpClient(1) TLS: Data connection: CipherSpec: ChangeCipherSpec was received.
[2009-26-11 19:24:20.434] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: FinishedHandshake was received.
[2009-26-11 19:24:20.434] INFO - FtpClient(1) TLS: Data connection: State StateChange: Secured
[2009-26-11 19:24:20.434] INFO - FtpClient(1) TLS: Data connection: Connection secured using cipher: TLS 1.0, RSA, 128bit Aes in CBC mode, SHA1
[2009-26-11 19:24:20.434] INFO - FtpClient(1) TLS: Data connection: Session ID: TrPuddJa6/OSlczRQcZaTEYuTM24rx8XPMnxyyw6WZ8
[2009-26-11 19:24:20.434] DEBUG - FtpClient(1) Info: Data connection upgraded to TLS/SSL.
[2009-26-11 19:24:20.454] INFO - FtpClient(1) TLS: Data connection: Alert Alert: AlertHandshake was received.
[2009-26-11 19:24:20.464] INFO - FtpClient(1) TLS: Data connection: Alert Alert: AlertHandshake was sent.
[2009-26-11 19:24:20.464] INFO - FtpClient(1) TLS: Data connection: State StateChange: Closed
[2009-26-11 19:24:20.464] DEBUG - FtpClient(1) Info: Data transfer ended.
[2009-26-11 19:24:20.464] DEBUG - FtpClient(1) Info: Closing downloading data connection.
[2009-26-11 19:24:20.464] DEBUG - FtpClient(1) TLS: Data connection: Closing secure socket.
[2009-26-11 19:24:20.474] DEBUG - FtpClient(1) Info: Waiting for data transfer ending response.
[2009-26-11 19:24:20.474] INFO - FtpClient(1) Response: 226 Transfer ok.
[2009-26-11 19:24:20.474] DEBUG - FtpClient(1) Info: Transfer ended.
[2009-26-11 19:24:20.474] DEBUG - FtpClient(1) Info: Transfer ended successfully.
[2009-26-11 19:24:20.474] DEBUG - FtpClient(1) Info: Data connection closed.
[2009-26-11 19:24:20.474] DEBUG - FtpClient(1) Info: Starting data transfer...
[2009-26-11 19:24:20.474] INFO - FtpClient(1) Command: PASV
[2009-26-11 19:24:20.484] INFO - FtpClient(1) Response: 227 Entering Passive Mode (80,79,26,70,4,5)
[2009-26-11 19:24:20.484] DEBUG - FtpClient(1) Info: Establishing data connection.
[2009-26-11 19:24:20.504] INFO - FtpClient(1) Command: NLST
[2009-26-11 19:24:20.504] INFO - FtpClient(1) Response: 150 Data connection accepted from 213.29.249.62:58123; transfer starting.
[2009-26-11 19:24:20.504] DEBUG - FtpClient(1) Info: Upgrading data connection to TLS/SSL.
[2009-26-11 19:24:20.514] INFO - FtpClient(1) TLS: Data connection: State StateChange: CipherNegotiating
[2009-26-11 19:24:20.514] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ClientHelloHandshake was sent.
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: ServerHelloHandshake was received.
[2009-26-11 19:24:20.524] INFO - FtpClient(1) TLS: Data connection: Info Info: ResumingCachedSession
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) TLS: Data connection: CipherSpec: ChangeCipherSpec was received.
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: FinishedHandshake was received.
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) TLS: Data connection: CipherSpec: ChangeCipherSpec was sent.
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) TLS: Data connection: HandshakeMessage: FinishedHandshake was sent.
[2009-26-11 19:24:20.524] INFO - FtpClient(1) TLS: Data connection: State StateChange: Secured
[2009-26-11 19:24:20.524] INFO - FtpClient(1) TLS: Data connection: Connection secured using cipher: TLS 1.0, RSA, 128bit Aes in CBC mode, SHA1
[2009-26-11 19:24:20.524] INFO - FtpClient(1) TLS: Data connection: Session ID: TrPuddJa6/OSlczRQcZaTEYuTM24rx8XPMnxyyw6WZ8
[2009-26-11 19:24:20.524] DEBUG - FtpClient(1) Info: Data connection upgraded to TLS/SSL.
[2009-26-11 19:24:20.664] INFO - FtpClient(1) TLS: Data connection: Alert Alert: AlertHandshake was received.
[2009-26-11 19:24:20.664] INFO - FtpClient(1) TLS: Data connection: Alert Alert: AlertHandshake was sent.
[2009-26-11 19:24:20.664] INFO - FtpClient(1) TLS: Data connection: State StateChange: Closed
[2009-26-11 19:24:20.664] DEBUG - FtpClient(1) Info: Data transfer ended.
[2009-26-11 19:24:20.664] DEBUG - FtpClient(1) Info: Closing downloading data connection.
[2009-26-11 19:24:20.664] DEBUG - FtpClient(1) TLS: Data connection: Closing secure socket.
[2009-26-11 19:24:20.664] DEBUG - FtpClient(1) Info: Waiting for data transfer ending response.
[2009-26-11 19:24:20.674] INFO - FtpClient(1) Response: 226 Transfer ok.
[2009-26-11 19:24:20.674] DEBUG - FtpClient(1) Info: Transfer ended.
[2009-26-11 19:24:20.674] DEBUG - FtpClient(1) Info: Transfer ended successfully.
[2009-26-11 19:24:20.674] DEBUG - FtpClient(1) Info: Data connection closed.
				

Component history and external refrences

Rebex FTP (later extended to Rebex FTP/SSL):

NetXtreme FTP:

Company history

Rebex: was founded in 1995. The Internet Archive (web.archive.org) houses archived versions of rebex.cz from 1997-today (software consulting) and archived versions of rebex.net from 2002-today (.NET components). Both websites are still active today. We have always been located in Prague, Czech Republic.

ComponentForge: The Internet Archive (web.archive.org) doesn't have any (archived versions of safabyte.com). They have some (archived versions of componentforge.com), but it was only active in 2004 and 2005 and used to be a website of an unrelated company. Their current domain was only registered in July 2009. And what's more - this 'ComponentForge, LLC' most likely doesn't even exist - the Nebraska (where they claim to have HQ) Corporation and Business Entity Search doesn't have any records for them. They were almost certainly operating from Vietnam, where their previous incarnation called Safabyte (safabyte.com) was located.

ComponentForge, SafaByte, XtraComponents, another name, anyone?

The "vendor" of NetXtreme components managed to change their company name 2 times a year. It used to be called Safabyte (safabyte.com) and ComponentForge (componentforge.net) in 2009 and it looks like they used the xtremeui.com domain in the past (it still redirects to their current website as of November 2009). Looks like trying to hide? No doubt about it.

Rebex: no name change ever.

Other component vendors plagiarized by ComponentForge

Rebex is not the only vendor whose code was misused by the scammers. Some of "Safabyte/ComponentForge" components in fact infringe on intellectial property owned by ComponentAce, ComponentSpace and LanapSoft.

More evidence

We have much more evidence. Posting it on this website could invalidate lot of it because ComponentForge can quickly change their website, documentation, API or the copy of our code. Please contact us if you are interested in more information.

 

Read more: FAQ |  Evidence |  Get a genuine version |  Contact