A normally buggy software product, usually written by an individual learning about network programming rather than a reputable developer or company. Most often acquired during a lunch break surfing expedition to "hacker" sites by an end user, who with no concept of what it can or will do, proceeds to launch probing attacks against the company network and server assets to experiment with their newest toy. This usually results in the IT security department going to DEFCON 1, the entire network staff frantically scrambling to trace the source back to the user who denies everything, the system administrators getting migraines that last for 3 days until their blood pressure returns to normal and numerous memos from management about personal surfing on company equipment that go largely unread.

Log in or register to write something here or to contact authors.